VLC 3.0.7 Released With the fix for 43 Security Vulnerabilities & Other Functions
VLC released security updates that address several security issues than any other release of the VLC player. VLC 3.0.7 released with a fix for...
Burp Suite 2022.5.1 Released – What’s New !!
Recently, PortSwigger has released a brand-new version of Burp Suite for Professional and Community users. The newly released version, Burp Suite 2022.5.1 contains numerous...
Microsoft Releases Security Advisory for Privilege Escalation Vulnerability With Exchange Server
Microsoft releases a security advisory that fixes the Privilege Escalation Vulnerability With Exchange Server. By exploiting this vulnerability an attacker could impersonate any other...
Research Jailbreak Tesla’s Software-Locked Features Worth up to $15,000
Tesla has a reputation for having highly integrated and technologically advanced car computers, which can be used for everything from basic entertainment to completely...
Actively Exploited Chrome Zero-day Patched: Update Now!
Google has recently deployed updates to mitigate a newly discovered zero-day vulnerability in their Chrome browser, which is currently being actively exploited.Google has acknowledged...
SQLite Vulnerability allows Hackers to Remotely Execute Code on the Vulnerable Device
Talos security researchers discovered a Use After Free vulnerability in SQLite, allows attackers to send malicious SQL commands to trigger the vulnerability.The free vulnerability...
Cisco IP Phone Vulnerability Let Unauthenticated Attacker Execute Remote Code
Cisco has uncovered a high-severity vulnerability affecting its IP Phone 7800 and 8800 Series, tracked as CVE-2022-20968 (except Cisco Wireless IP Phone 8821). An unauthenticated,...
Hackers Exploit Critical Oracle WebLogic Server Vulnerability by Hiding Malware in Certificate Files(.cer)
Hackers abuse Oracle WebLogic Server Vulnerability CVE-2019-2725 to deliver Monero Miner. The vulnerability is easily exploitable, any unauthenticated attacker with HTTP access to the...
FreeRTOS IoT OS Critical Vulnerabilities Affected Million of Smart Home & Critical Infrastructure Based...
A critical Vulnerabilities that affected FreeRTOS TCP/IP Stack puts millions of IoT devices at risk and let attackers allows to compromise the Smart home devices and Critical...
More than 19,000 Orange ADSL Modems Leaking Their WiFi Password
Multiple security vulnerabilities affecting latest firmware of ORANGE Livebox ADSL modems. The flaw allows an unauthenticated remote user to obtain modem's SSID and to...