Friday, March 29, 2024
Unpatched RCE Vulnerability in LibreOffice Let Hackers Take Complete Control Of Your Computer

Unpatched RCE Vulnerability in LibreOffice Let Hackers Take Complete Control Of Your Computer

0
The researcher discovered a code execution vulnerability in LibreOffice let an attacker hack your computer by just sending a weaponized document with macro and...

New Apache Struts Vulnerability Allows Attackers to Take Control Over Web Servers

0
Apache Struts is a free and open-source framework used to build Java web applications.This is not the first remote code execution vulnerability discovered on...

Joomla! 3.7.1 is released to address a critical SQL Injection Vulnerability

0
A critical SQL Injection Vulnerability( CVE-2017-8917) with Joomla! 3.7, if you are Joomla user it's you need to update immediately. Joomla! is a content management system...

Hackers Can Remotely Control Your Camera to Monitor and Record All Your Activities

0
A  dangerous flaw discovered in Popular Hanwha Smart camera's cloud server architecture that could allow an attacker to perform various malicious activities and to take...

Chinese Hackers Exploiting Log4Shell Vulnerability & Attack Internet-Facing Systems

0
The Chinese hackers are actively exploiting the Log4Shell Vulnerability in the Log4j library and it is identified as "CVE-2021-44228."Microsoft experts have claimed that Chinese...

Microsoft Patch Tuesday 2024: 73 Security Flaws, Including Two 0-Days Patched

0
As part of its February 2024 Patch Tuesday updates, Microsoft has published patches to address 73 security flaws, including two zero-day vulnerabilities that have...

Magellan 2.0 – Multiple Chrome Vulnerabilities that Exists in SQLite Let Hackers Execute...

0
Critical SQLite vulnerabilities named "Magellan 2.0" discovered in World's most popular browser Google Chrome let hackers exploit the Chromium render process and execute the...

Cisco Small Business Switches Vulnerabilities allows Attackers to Access Sensitive Information and Cause DoS

0
Cisco published a security advisory that fixes multiple vulnerabilities with Cisco Small Business Switches.The vulnerabilities allow an unauthenticated remote attacker to access sensitive information...

Millions of IoT Devices Infected with “Devil’s Ivy” Remote Code Execution Vulnerability Including Internet...

0
A New Vulnerability called  “Devil’s Ivy” Discovered that infected Tens of Millions of IoT Devices which leads to Remotely Execute the code in IoT's...

FBI Warns that Hackers Gain Network Access by Exploiting MFA and “PrintNightmare” Vulnerability

0
The CSA and FBI have collaboratively conducted various types of analysis over hacking activity. There have been speculations on Russian State-Sponsored threat actors and...

Managed WAF protection

Website

Recent Articles