Thursday, December 7, 2023
VLC 3.0.7

VLC 3.0.7 Released With the fix for 43 Security Vulnerabilities & Other Functions

0
VLC released security updates that address several security issues than any other release of the VLC player. VLC 3.0.7 released with a fix for...

Burp Suite 2022.5.1 Released – What’s New !!

0
Recently, PortSwigger has released a brand-new version of Burp Suite for Professional and Community users. The newly released version, Burp Suite 2022.5.1 contains numerous...

Microsoft Releases Security Advisory for Privilege Escalation Vulnerability With Exchange Server

0
Microsoft releases a security advisory that fixes the Privilege Escalation Vulnerability With Exchange Server. By exploiting this vulnerability an attacker could impersonate any other...

Research Jailbreak Tesla’s Software-Locked Features Worth up to $15,000

0
Tesla has a reputation for having highly integrated and technologically advanced car computers, which can be used for everything from basic entertainment to completely...
Patch Manager Plus – A Complete Automated Patch Management Tool For Windows, Linux, Mac

Actively Exploited Chrome Zero-day Patched: Update Now!

0
Google has recently deployed updates to mitigate a newly discovered zero-day vulnerability in their Chrome browser, which is currently being actively exploited.Google has acknowledged...
SQLite

SQLite Vulnerability allows Hackers to Remotely Execute Code on the Vulnerable Device

0
Talos security researchers discovered a Use After Free vulnerability in SQLite, allows attackers to send malicious SQL commands to trigger the vulnerability.The free vulnerability...

Cisco IP Phone Vulnerability Let Unauthenticated Attacker Execute Remote Code

0
Cisco has uncovered a high-severity vulnerability affecting its IP Phone 7800 and 8800 Series, tracked as CVE-2022-20968 (except Cisco Wireless IP Phone 8821). An unauthenticated,...
Oracle WebLogic Server

Hackers Exploit Critical Oracle WebLogic Server Vulnerability by Hiding Malware in Certificate Files(.cer)

0
Hackers abuse Oracle WebLogic Server Vulnerability CVE-2019-2725 to deliver Monero Miner. The vulnerability is easily exploitable, any unauthenticated attacker with HTTP access to the...

FreeRTOS IoT OS Critical Vulnerabilities Affected Million of Smart Home & Critical Infrastructure Based...

0
A critical Vulnerabilities that affected FreeRTOS TCP/IP Stack puts millions of IoT devices at risk and let attackers allows to compromise the Smart home devices and Critical...

More than 19,000 Orange ADSL Modems Leaking Their WiFi Password

0
Multiple security vulnerabilities affecting latest firmware of ORANGE Livebox ADSL modems. The flaw allows an unauthenticated remote user to obtain modem's SSID and to...

Managed WAF protection

Website

Recent Articles