X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 14/Aug 10:03

0-Click Outlook RCE Vulnerability Triggered When Email is Clicked – Technical Analysis

NetSPI discovered that Microsoft Outlook is vulnerable to authenticated remote code execution (CVE-2024-21378) due to improper validation of synchronized form objects.  By manipulating a configuration file, attackers can automatically register and instantiate a custom form, specifying a malicious executable as…

Articles similaires

Sorry! Image not available at this time

Progress releases patch for CVE-2024-7591

thecyberthrone.in - 06/Sep 11:40

Progress Software has released a patch for a  critical vulnerability affecting its LoadMaster application delivery controller (ADC) and load...

Sorry! Image not available at this time

CISA Adds Three Known Exploited Vulnerabilities to Catalog

itsecuritynews.info - 09/Sep 15:32

CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2016-3714...

Sorry! Image not available at this time

CISA Adds Three Known Exploited Vulnerabilities to Catalog

itsecuritynews.info - 09/Sep 15:32

CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2016-3714...

Sorry! Image not available at this time

Hackers Exploiting Progress WhatsUp RCE Vulnerability In The Wild

itsecuritynews.info - 15:33

RCE attacks on WhatsUp Gold exploited the Active Monitor PowerShell Script to execute malicious code, as the vulnerabilities CVE-2024-6670 and...

Sorry! Image not available at this time

Hackers Exploiting Progress WhatsUp RCE Vulnerability In The Wild

itsecuritynews.info - 15:33

RCE attacks on WhatsUp Gold exploited the Active Monitor PowerShell Script to execute malicious code, as the vulnerabilities CVE-2024-6670 and...

Sorry! Image not available at this time

Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711)

itsecuritynews.info - 09/Sep 12:03

CVE-2024-40711, a critical vulnerability affecting Veeam Backup & Replication (VBR), could soon be exploited by attackers to steal enterprise data....

Sorry! Image not available at this time

Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711)

itsecuritynews.info - 09/Sep 12:03

CVE-2024-40711, a critical vulnerability affecting Veeam Backup & Replication (VBR), could soon be exploited by attackers to steal enterprise data....

Sorry! Image not available at this time

CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766)

itsecuritynews.info - 10/Sep 12:32

The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-40766 – a recently fixed improper access control vulnerability...

Sorry! Image not available at this time

CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766)

itsecuritynews.info - 10/Sep 12:32

The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-40766 – a recently fixed improper access control vulnerability...

Sorry! Image not available at this time

Ivanti fixes maximum severity RCE bug in Endpoint Management software

bleepingcomputer.com - 10/Sep 19:28

Ivanti has fixed a maximum severity vulnerability in its Endpoint Management software (EPM) that can let unauthenticated attackers gain remote code...