X

Vous n'êtes pas connecté

Maroc Maroc - THECYBERTHRONE.IN - A La Une - 01/Jan 09:58

CVE-2024-12987 affecting DrayTek Routers

CVE-2024-12987 is a critical security vulnerability identified in the DrayTek Vigor2960 and Vigor300B routers, specifically affecting firmware version 1.5.1.4. This vulnerability resides within the Web Management Interface, in the file path /cgi-bin/mainfunction.cgi/apmcfgupload. Detailed Breakdown 1. Nature of the Vulnerability:This vulnerability involves an OS Command Injection flaw. It is triggered by manipulating the session argument passed […]

Articles similaires

Sorry! Image not available at this time

CVE-2025-11953: Critical RCE in React Native CLI’s Metro Dev Server

thecyberthrone.in - 02:30

CVE-2025-11953 represents a critical remote code execution vulnerability with a CVSS score of 9.8, affecting the React Native Community CLI’s...

Sorry! Image not available at this time

CVE-2025-11953: Critical RCE in React Native CLI’s Metro Dev Server

thecyberthrone.in - 02:30

CVE-2025-11953 represents a critical remote code execution vulnerability with a CVSS score of 9.8, affecting the React Native Community CLI’s...

Sorry! Image not available at this time

CISA Warns of Gladinet CentreStack and Triofox Vulnerability Exploited in Attacks

itsecuritynews.info - 17/Dec 13:03

CISA issued a critical warning regarding a hardcoded cryptographic key vulnerability affecting Gladinet CentreStack and Triofox file management...

Sorry! Image not available at this time

CISA Warns of Gladinet CentreStack and Triofox Vulnerability Exploited in Attacks

itsecuritynews.info - 17/Dec 13:03

CISA issued a critical warning regarding a hardcoded cryptographic key vulnerability affecting Gladinet CentreStack and Triofox file management...

Sorry! Image not available at this time

CISA Adds Critical React2Shell Vulnerability to KEV Catalog After Active Exploitation

itsecuritynews.info - 08/Dec 12:05

The Cybersecurity and Infrastructure Security Agency (CISA) has officially added a high-severity vulnerability affecting Meta’s React Server...

Sorry! Image not available at this time

CISA Adds Critical React2Shell Vulnerability to KEV Catalog After Active Exploitation

itsecuritynews.info - 08/Dec 12:05

The Cybersecurity and Infrastructure Security Agency (CISA) has officially added a high-severity vulnerability affecting Meta’s React Server...

Sorry! Image not available at this time

ASRock, ASUS, GIGABYTE, MSI Boards vulnerable to pre-boot memory attacks

securityaffairs.co - 19/Dec 10:26

A new UEFI flaw exposes some ASRock, ASUS, GIGABYTE, and MSI motherboards to early-boot DMA attacks, bypassing IOMMU protections. Researchers warn of...

Sorry! Image not available at this time

CISA Adds ASUS Embedded Malicious Code Vulnerability to KEV List Following Active Exploitation

itsecuritynews.info - 18/Dec 15:32

CISA has added a new ASUS vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, signaling urgent risk for affected users and...

Sorry! Image not available at this time

CISA Adds ASUS Embedded Malicious Code Vulnerability to KEV List Following Active Exploitation

itsecuritynews.info - 18/Dec 15:32

CISA has added a new ASUS vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, signaling urgent risk for affected users and...

Sorry! Image not available at this time

CISA Adds Actively Exploited Sierra Wireless Router Flaw Enabling RCE Attacks

itsecuritynews.info - 13/Dec 13:02

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added a high-severity flaw impacting Sierra Wireless AirLink ALEOS routers...