Friday, March 29, 2024

JhoneRAT – Hackers Launching New Cloud-based Python RAT to Steal Data From Google...

0
Researchers uncovered a new cloud-based Python RAT "JhoneRAT" that spreading via weaponized MS word document to steal sensitive data from multiple cloud-based services such...

Cisco Nexus Dashboard Flaw Let Remote Attacker Execute Arbitrary Commands

0
The Cisco Nexus Dashboard data center management solution was found to have severe vulnerabilities that Cisco has addressed recently. The total number of vulnerabilities...

Critical Zoom Vulnerability Let Attackers Take Over Meetings

0
Zoom, the most widely used video conferencing platform has been discovered with a critical vulnerability that threat actors could potentially exploit for various malicious...

Apple Fixes iMessage Zero-Click Bug That Used to Deploy NSO Pegasus Spyware

0
Recently, Apple has published a security update for iPhone, iPad, Mac, and Apple Watch, in which it addresses a number of zero-day vulnerabilities, and...

Adobe Released February 2020 Security Updates – Fixes Critical Bugs in 5 Software

0
Adobe released security updates that fix 42 security vulnerabilities in 5 Software, among them, many of the vulnerabilities are classified as critical and important.Adobe...

ManageEngine Information Disclosure Flaw Exposes Encryption Keys

0
ManageEngine, one of the most widely used IT infrastructure management platforms that offers more than 60 Enterprise IT management tools, has been discovered with...

Active Scan Alert: Over 28,000 Ivanti Instances Exposed to Internet

0
Ivanti has disclosed two new zero-day vulnerabilities assigned with CVE-2024-21888 and CVE-2024-21893 in the products Ivanti Connect Secure and Ivanti Policy Secure.CVE-2024-21887: command injection...
Zyxel Format String Flaw Let Attackers Execute Unauthorized Remote Code

Zyxel Format String Flaw Let Attackers Execute Unauthorized Remote Code

0
In a warning to its customers today, Zyxel has notified them of a vulnerability that poses a risk for RCE attacks. The issue affects...

Critical Vulnerability In Millions of IoT Devices Lets Hackers Spy on You Remotely

0
The security researchers of FireEye Mendiant have recently discovered the critical security vulnerability, CVE-2021-28372. Due to this security flaw, millions of IoT (Internet of...

Authentication Bypass Vulnerability in Cisco REST API Let Hackers Take Control of Cisco Routers...

0
Cisco released a security update for critical Authentication Bypass vulnerability that resides in the Cisco REST API virtual service container for Cisco IOS XE...

Managed WAF protection

Website

Recent Articles