Welcome to TheCyberThrone cybersecurity month in review will be posted covering the important security happenings . This review is for the month...
Vous n'êtes pas connecté
GitHub has addressed several vulnerabilities in GitHub Enterprise Server (GHES) that could have allowed attackers to gain unauthorized access and manipulate repositories. The most critical vulnerability is tracked as CVE-2024-6800 with a CVSSv4 score of 9.5, resided in GHES’s SAML authentication mechanism and could be exploited by an attacker with direct network access to forge […]
Welcome to TheCyberThrone cybersecurity month in review will be posted covering the important security happenings . This review is for the month...
Progress Software has disclosed a critical vulnerability in its popular network monitoring solution, WhatsUp Gold, that exposes organizations to...
ServiceNow has addressed two significant vulnerabilities, CVE-2024-8923 and CVE-2024-8924, which could enable unauthorized remote access, potentially...
Spring Security has disclosed a critical vulnerability impacting WebFlux applications, enables an authorization bypass under specific conditions. If...
Google has come with a warning about a vulnerability in the Android OS that is actively exploited in the wild. The vulnerability tracked as...
Siemens has released patches for multiple vulnerabilities in its InterMesh wireless alarm reporting system that could allow an unauthenticated, remote...
GitLab has released patches for two vulnerabilities affecting multiple versions of its Community Edition (CE) and Enterprise Edition (EE) software....
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Fortinet FortiManager flaw to its Known Exploited Vulnerabilities catalog. The U.S....
Google warned that a vulnerability, tracked as CVE-2024-43093, in the Android OS is actively exploited in the wild. Threat actors are actively...
Google has released updates to address two vulnerabilities in the Chrome browser that could potentially allow attackers to take control of...