X

Vous n'êtes pas connecté

Maroc Maroc - SECURITYAFFAIRS.CO - A La Une - 13/Nov 15:12

Zoom addressed two high-severity issues in its platform

Zoom addressed six flaws, including two high-severity issues that could allow remote attackers to escalate privileges or leak sensitive information. Zoom addressed six vulnerabilities in its video conferencing and communication platform. Two of these vulnerabilities, tracked as CVE-2024-45421 and CVE-2024-45419, are high-severity issues that remote attackers could exploit to escalate privileges or leak sensitive information. […]

Articles similaires

Sorry! Image not available at this time

ServiceNow fixes CVE-2024-8923 and CVE-2024-8924

thecyberthrone.in - 31/Oct 17:07

ServiceNow has addressed two significant vulnerabilities, CVE-2024-8923 and CVE-2024-8924, which could enable unauthorized remote access, potentially...

Sorry! Image not available at this time

Citrix addresses NetScaler Vulnerabilities CVE-2024-8534 and CVE-2024-8535

thecyberthrone.in - 12/Nov 15:03

Citrix has warned about  two vulnerabilities affecting NetScaler ADC and NetScaler Gateway, products that provide application delivery and...

Sorry! Image not available at this time

Cisco Releases Patch for Critical URWB Vulnerability in Industrial Wireless Systems

itsecuritynews.info - 07/Nov 08:36

Cisco has released security updates to address a maximum severity security flaw impacting Ultra-Reliable Wireless Backhaul (URWB) Access Points that...

Sorry! Image not available at this time

Critical bug in Cisco UWRB access points allows attackers to run commands as root

securityaffairs.co - 07/Nov 06:17

Cisco fixed a critical flaw in URWB access points, allowing attackers to run root commands, compromising industrial wireless automation security....

Sorry! Image not available at this time

Cisco Desk Phone Series Vulnerability Lets Remote Attacker Access Sensitive Information

itsecuritynews.info - 07/Nov 12:32

A significant vulnerability (CVE-2024-20445) has been discovered in Cisco Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875...

Sorry! Image not available at this time

PTZOptics cameras zero-days actively exploited in the wild

securityaffairs.co - 02/Nov 07:16

Hackers are exploiting two zero-day vulnerabilities, tracked as CVE-2024-8956 and CVE-2024-8957, in PTZOptics cameras. Threat actors are attempting...

Sorry! Image not available at this time

Critical bug in Cisco UWRB access points allows attackers to run commands as root

itsecuritynews.info - 07/Nov 07:39

Cisco fixed a critical flaw in URWB access points, allowing attackers to run root commands, compromising industrial wireless automation security....

Sorry! Image not available at this time

GitLab fixes High severity vulnerability CVE-2024-9693

thecyberthrone.in - 13:51

GitLab has released patches to address a high-severity vulnerability that could grant unauthorized access to Kubernetes clusters. The most serious...

Sorry! Image not available at this time

Microsoft fixes actively exploited zero-days (CVE-2024-43451, CVE-2024-49039)

itsecuritynews.info - 12/Nov 21:06

November 2024 Patch Tuesday is here, and Microsoft has dropped fixes for 89 new security issues in its various products, two of which –...

Sorry! Image not available at this time

Mazda Connect flaws allow to hack some Mazda vehicles

securityaffairs.co - 09/Nov 22:20

Multiple vulnerabilities in the infotainment unit Mazda Connect could allow attackers to execute arbitrary code with root access. Trend Micro’s...