X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 23/Jun 08:34

Threat actors are actively exploiting SolarWinds Serv-U bug CVE-2024-28995

Threat actors are actively exploiting a recently discovered vulnerability in SolarWinds Serv-U software using publicly available proof-of-concept (PoC) code. Threat actors are actively exploiting a recently discovered vulnerability, tracked as CVE-2024-28995, in SolarWinds Serv-U software. The vulnerability CVE-2024-28995 is a…

Articles similaires

Sorry! Image not available at this time

PoC for critical SolarWinds Web Help Desk vulnerability released (CVE-2024-28987)

itsecuritynews.info - 25/Sep 14:32

Details about and proof-of-concept (PoC) exploit code for CVE-2024-28987, a recently patched SolarWinds Web Help Desk (WHD) vulnerability that could...

Sorry! Image not available at this time

Exploit code released for critical Ivanti RCE flaw, patch now

bleepingcomputer.com - 16/Sep 19:08

A proof-of-concept (PoC) exploit for CVE-2024-29847, a critical remote code execution (RCE) vulnerability in Ivanti Endpoint Manager, is now publicly...

Sorry! Image not available at this time

Exploit code released for critical Ivanti RCE flaw, patch now

bleepingcomputer.com - 16/Sep 19:08

A proof-of-concept (PoC) exploit for CVE-2024-29847, a critical remote code execution (RCE) vulnerability in Ivanti Endpoint Manager, is now publicly...

Sorry! Image not available at this time

PoC Exploit Released for CVE-2024-7965 Zero-Day Chrome Vulnerability

itsecuritynews.info - 19/Sep 14:33

A proof-of-concept (PoC) exploit has been released for a critical zero-day vulnerability identified as CVE-2024-7965, affecting Google’s Chrome...

Sorry! Image not available at this time

Recently patched Windows flaw CVE-2024-43461 was actively exploited as a zero-day before July 2024

securityaffairs.co - 16/Sep 13:56

Microsoft warns that a recently patched Windows flaw, tracked as CVE-2024-43461, was actively exploited as a zero-day before July 2024. Microsoft...

Sorry! Image not available at this time

Recently patched Windows flaw CVE-2024-43461 was actively exploited as a zero-day before July 2024

itsecuritynews.info - 16/Sep 15:32

Microsoft warns that a recently patched Windows flaw, tracked as CVE-2024-43461, was actively exploited as a zero-day before July 2024. Microsoft...

Sorry! Image not available at this time

CUPS Vulnerability affecting Linux Print Server

thecyberthrone.in - 27/Sep 15:31

There’s has been a spotlight on one of the vulnerability reported critical unauthenticated remote code execution flaws affecting Linux systems....

Sorry! Image not available at this time

VLC Player Vulnerability CVE-2024-46461

thecyberthrone.in - 27/Sep 06:59

VLC media player has been traced with a vulnerability that could allow malicious actors to crash the program or even execute arbitrary code. The...

Sorry! Image not available at this time

FreeBSD flagged with a Critical Vulnerability CVE-2024-41721

thecyberthrone.in - 23/Sep 14:32

A critical vulnerability has been disclosed affecting FreeBSD’s bhyve hypervisor. If exploited, this flaw could allow malicious code execution,...

Sorry! Image not available at this time

Nigerian ngCERT warns on exploitation of Veeam CVE-2023-27532

thecyberthrone.in - 21/Sep 05:30

Nigerian ngCERT has issued an urgent warning of ransomware groups actively targeting critical systems by exploiting the vulnerability...