X

Vous n'êtes pas connecté

  - SECURITYAFFAIRS.CO - A La Une - 02/11/2024 07:16

PTZOptics cameras zero-days actively exploited in the wild

Hackers are exploiting two zero-day vulnerabilities, tracked as CVE-2024-8956 and CVE-2024-8957, in PTZOptics cameras. Threat actors are attempting to exploit two zero-day vulnerabilities, tracked as CVE-2024-8956 and CVE-2024-8957, in PTZOptics pan-tilt-zoom (PTZ) live streaming cameras, GretNoise researchers warn. GreyNoise discovered the two flaws while investigating the use of an exploit detected by its LLM-powered threat-hunting tool Sift. The company discovered […]

Articles similaires

Sorry! Image not available at this time

Linux flaws chain allows Root access across major distributions

securityaffairs.co - 20/Jun 09:22

Researchers discovered two local privilege escalation flaws that could let attackers gain root access on systems running major Linux distributions....

Sorry! Image not available at this time

Linux flaws chain allows Root access across major distributions

securityaffairs.co - 20/Jun 09:22

Researchers discovered two local privilege escalation flaws that could let attackers gain root access on systems running major Linux distributions....

Sorry! Image not available at this time

U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog

securityaffairs.co - 07:37

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog. The U.S....

Sorry! Image not available at this time

CVE-2025-6554 is the fourth Chrome zero-day patched by Google in 2025

securityaffairs.co - 08:21

Google released security patches to address a Chrome vulnerability, tracked as CVE-2025-6554, for which an exploit exists in the wild. Google released...

Sorry! Image not available at this time

CVE-2025-6554 Actively Exploited Google Chrome Zeroday

thecyberthrone.in - 01/Jul 16:38

🧾 Overview CVE-2025-6554 is a high-severity zero-day vulnerability discovered in Google Chrome’s V8 JavaScript engine, which is responsible for...

Sorry! Image not available at this time

MOVEit Transfer Faces Increased Threats as Scanning Surges and CVE Flaws Are Targeted

itsecuritynews.info - 27/Jun 08:38

Threat intelligence firm GreyNoise is warning of a “notable surge” in scanning activity targeting Progress MOVEit Transfer systems starting May...

Sorry! Image not available at this time

MOVEit Transfer Faces Increased Threats as Scanning Surges and CVE Flaws Are Targeted

itsecuritynews.info - 27/Jun 08:38

Threat intelligence firm GreyNoise is warning of a “notable surge” in scanning activity targeting Progress MOVEit Transfer systems starting May...

Sorry! Image not available at this time

U.S. CISA adds Citrix NetScaler flaw to its Known Exploited Vulnerabilities catalog

securityaffairs.co - 30/Jun 18:49

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Citrix NetScaler vulnerability to its Known Exploited Vulnerabilities catalog....

Sorry! Image not available at this time

Cisco ISE Vulnerabilities June 2025

thecyberthrone.in - 27/Jun 04:15

Cisco has disclosed three major security vulnerabilities in its Identity Services Engine (ISE) and ISE-PIC platforms. Two of them are critical remote...

Sorry! Image not available at this time

Cisco ISE Vulnerabilities June 2025

thecyberthrone.in - 27/Jun 04:15

Cisco has disclosed three major security vulnerabilities in its Identity Services Engine (ISE) and ISE-PIC platforms. Two of them are critical remote...

أحدث الإصدارات