X

Vous n'êtes pas connecté

Maroc Maroc - THECYBERTHRONE.IN - A La Une - 23/Oct 14:21

PoC Exploit released for Microsoft flaw CVE-2024-43532

Researcher from Akamai has released a proof-of-concept (PoC) exploit code for a critical Elevation of Privilege vulnerability, that’s tracked as CVE-2024-43532 with a CVSS score of 8.8. This vulnerability exploits a fallback mechanism in the WinReg client, which insecurely uses obsolete transport protocols if the preferred SMB transport is unavailable. This enables  attackers to relay […]

Articles similaires

Sorry! Image not available at this time

Samsung zero-day flaw actively exploited in the wild

securityaffairs.co - 22/Oct 15:41

Google’s Threat Analysis Group (TAG) researchers warn of a Samsung zero-day vulnerability that is exploited in the wild. Google’s Threat Analysis...

Sorry! Image not available at this time

Unknown threat actors exploit Roundcube Webmail flaw in phishing campaign

securityaffairs.co - 21/Oct 06:28

Hackers exploited a now-patched Roundcube flaw in a phishing attack to steal user credentials from the open-source webmail software. Researchers from...

Sorry! Image not available at this time

F5 fixed a high-severity elevation of privilege vulnerability in BIG-IP

securityaffairs.co - 20/Oct 09:14

Technology firm F5 patches a high-severity elevation of privilege vulnerability in BIG-IP and a medium-severity flaw in BIG-IQ. F5 addressed two...

Sorry! Image not available at this time

VMware fixes high-severity SQL injection flaw CVE-2024-38814 in HCX

securityaffairs.co - 17/Oct 07:00

VMware fixes a high-severity SQL injection flaw in HCX allowing non-admin users to remotely execute code on the HCX manager. VMWare warns to address a...

Sorry! Image not available at this time

Gitlab fixes CVE-2024-8312 and CVE-2024-6826

thecyberthrone.in - 25/Oct 08:17

GitLab has released patches for two vulnerabilities affecting multiple versions of its Community Edition (CE) and Enterprise Edition (EE) software....

Sorry! Image not available at this time

Exploit released for new Windows Server "WinReg" NTLM Relay attack

bleepingcomputer.com - 22/Oct 17:26

Proof-of-concept exploit code is now public for a vulnerability in Microsoft's Remote Registry client that could be used to take control of a...

Sorry! Image not available at this time

A critical flaw in Kubernetes Image Builder could allow attackers to gain root access

securityaffairs.co - 17/Oct 09:49

A critical flaw in Kubernetes Image Builder could allow attackers to gain root access if exploited under specific conditions. A critical, Kubernetes...

Sorry! Image not available at this time

VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812

securityaffairs.co - 22/Oct 07:30

VMware addressed a remote code execution flaw, demonstrated in a Chinese hacking contest, for the second time in two months. VMware failed to fully...

Sorry! Image not available at this time

Samsung zero-day flaw actively exploited in the wild

itsecuritynews.info - 22/Oct 16:04

Google’s Threat Analysis Group (TAG) researchers warn of a Samsung zero-day vulnerability that is exploited in the wild. Google’s Threat Analysis...

Sorry! Image not available at this time

Grafana fixes a critical vulnerability CVE-2024-9264

thecyberthrone.in - 19/Oct 04:04

Grafana has been affected by critical security vulnerability , could allow attackers to execute arbitrary code on affected systems, potentially...

Les derniers communiqués

  • Aucun élément