X

Vous n'êtes pas connecté

Maroc Maroc - THECYBERTHRONE.IN - A La Une - 01/Jan 09:58

CVE-2024-12987 affecting DrayTek Routers

CVE-2024-12987 is a critical security vulnerability identified in the DrayTek Vigor2960 and Vigor300B routers, specifically affecting firmware version 1.5.1.4. This vulnerability resides within the Web Management Interface, in the file path /cgi-bin/mainfunction.cgi/apmcfgupload. Detailed Breakdown 1. Nature of the Vulnerability:This vulnerability involves an OS Command Injection flaw. It is triggered by manipulating the session argument passed […]

Articles similaires

Sorry! Image not available at this time

Apple backports fix for actively exploited CVE-2025-43300

securityaffairs.co - 17/Sep 05:24

Apple announced it has backported patches for a recently addressed actively exploited vulnerability tracked as CVE-2025-43300. Apple has backported...

Sorry! Image not available at this time

Apple backports fix for actively exploited CVE-2025-43300

securityaffairs.co - 17/Sep 05:24

Apple announced it has backported patches for a recently addressed actively exploited vulnerability tracked as CVE-2025-43300. Apple has backported...

Sorry! Image not available at this time

CVE-2025-42957: Critical SAP S/4HANA Code Injection Vulnerability – Exploited in the Wild

thecyberthrone.in - 07/Sep 11:42

Executive Summary A newly disclosed and actively exploited vulnerability, CVE-2025-42957, has sent shockwaves through the SAP ecosystem. This critical...

Sorry! Image not available at this time

Critical flaw SessionReaper in Commerce and Magento platforms lets attackers hijack customer accounts

securityaffairs.co - 10/Sep 20:54

Adobe fixed a critical flaw in its Commerce and Magento Open Source platforms that allows an attacker to take over customer accounts. Adobe addressed...

Sorry! Image not available at this time

Chrome Zero-Day CVE-2025-10585 Actively Exploited

thecyberthrone.in - 18/Sep 07:08

A high-severity zero-day vulnerability, tracked as CVE-2025-10585, has been discovered and actively exploited in the wild, targeting Google Chrome...

Sorry! Image not available at this time

Akira Ransomware exploits year-old SonicWall flaw with multiple vectors

itsecuritynews.info - 11/Sep 21:03

Researchers warn that Akira ransomware group is exploiting a year-old SonicWall firewall flaw, likely using three attack vectors for initial access....

Sorry! Image not available at this time

Fortra addressed a maximum severity flaw in GoAnywhere MFT software

itsecuritynews.info - 19/Sep 18:04

Fortra addressed a critical flaw in GoAnywhere Managed File Transfer (MFT) software that could result in the execution of arbitrary commands. Fortra...

Sorry! Image not available at this time

Progress OpenEdge AdminServer Vulnerability Let Attackers Execute Remote Code

itsecuritynews.info - 08/Sep 19:03

A critical security vulnerability has been discovered in Progress OpenEdge, a platform for developing and deploying business applications. The flaw,...

Sorry! Image not available at this time

Progress OpenEdge AdminServer Vulnerability Let Attackers Execute Remote Code

itsecuritynews.info - 08/Sep 19:03

A critical security vulnerability has been discovered in Progress OpenEdge, a platform for developing and deploying business applications. The flaw,...

Sorry! Image not available at this time

Axios Vulnerability Enables Attackers to Crash Node.js Applications via Data Handle Abuse

itsecuritynews.info - 12/Sep 09:08

A critical security vulnerability has been discovered in the popular Axios HTTP client library that allows attackers to crash Node.js applications...