Background CVE-2025-0065 is an unauthenticated privilege escalation vulnerability with a CVSS score of 7.8. This flaw is found in the...
Vous n'êtes pas connecté
CVE-2025-23419 is a security vulnerability that arises when multiple server blocks in an Nginx configuration share the same IP address and port. An attacker can exploit this vulnerability by using the session resumption feature to bypass client certificate authentication on these servers. This exploitation is possible because of the way TLS Session Tickets and SSL […]
Background CVE-2025-0065 is an unauthenticated privilege escalation vulnerability with a CVSS score of 7.8. This flaw is found in the...
Vulnerability Overview CVE-2025-21293 is an elevation of privilege vulnerability in Active Directory Domain Services. The vulnerability arises from...
Fortinet warned of attacks using a now-patched zero-day vulnerability in FortiOS and FortiProxy to hijack Fortinet firewalls. Fortinet warned that...
CVE-2024-24472 is a critical security vulnerability identified in Fortinet products, specifically FortiOS and FortiProxy. This vulnerability poses a...
Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for...
CVE-2025-25064 is a critical security vulnerability identified in Zimbra Collaboration software, a widely used email and collaboration platform. This...
Background CVE-2025-22217 is a critical vulnerability identified in VMware’s Avi Load Balancer, which is an unauthenticated blind SQL injection...
CVE-2024-38657 is a critical security vulnerability identified in Ivanti Connect Secure and Ivanti Policy Secure. This vulnerability has significant...
The CISA has issued a warning regarding a critical remote code execution (RCE) vulnerability affecting Trimble Cityworks, a popular software solution...
Security researchers at Bishop Fox have published complete exploitation details for the CVE-2024-53704 vulnerability that allows bypassing the...