Background CVE-2025-0065 is an unauthenticated privilege escalation vulnerability with a CVSS score of 7.8. This flaw is found in the...
Vous n'êtes pas connecté
A critical security vulnerability has been identified in TeamViewer Clients for Windows, allowing attackers with local access to escalate their privileges to the system level. The flaw, tracked as CVE-2025-0065, affects versions of TeamViewer Full Client and Host prior to…
Background CVE-2025-0065 is an unauthenticated privilege escalation vulnerability with a CVSS score of 7.8. This flaw is found in the...
TeamViewer has patched a high-severity privilege escalation vulnerability affecting its Windows client and host applications. TeamViewer released...
A critical zero-day vulnerability in Fortinet’s FortiOS and FortiProxy products tracked as CVE-2024-55591, has been actively exploited in the wild,...
A critical vulnerability in Kubernetes, designated as CVE-2024-9042, has been discovered, enabling attackers to execute remote code with SYSTEM...
VMware fixed a high-risk blind SQL injection vulnerability in Avi Load Balancer, allowing attackers to exploit databases via crafted queries. VMware...
CVE-2025-20156 is a critical vulnerability within the REST API of Cisco Meeting Management. This vulnerability allows a remote, authenticated attacker...
VMware fixed a high-risk blind SQL injection vulnerability in Avi Load Balancer, allowing attackers to exploit databases via crafted queries. VMware...
Cisco addressed a critical flaw in its Meeting Management that could allow it to gain administrator privileges on vulnerable instances. Cisco released...
A critical vulnerability (CVE-2024-52975) has been identified in Elastic’s Fleet Server, posing a severe risk of sensitive information exposure. ...
CVE-2025-23006 is a critical pre-authentication deserialization of untrusted data vulnerability identified in SonicWall’s Secure Mobile Access...