Date | Name | Category | Web |
9.7.22 | Cisco and Fortinet Release Security Patches for Multiple Products | Vulnerebility | Thehackernews |
9.7.22 | OpenSSL Releases Patch for High-Severity Bug that Could Lead to RCE Attacks | Vulnerebility | Thehackernews |
9.7.22 | Update Google Chrome Browser to Patch New Zero-Day Exploit Detected in the Wild | Vulnerebility | Thehackernews |
3.7.22 | Amazon Quietly Patches 'High Severity' Vulnerability in Android Photos App | Vulnerebility | Thehackernews |
29.6.22 | New UnRAR Vulnerability Could Let Attackers Hack Zimbra Webmail Servers | Vulnerebility | Thehackernews |
29.6.22 | New 'FabricScape' Bug in Microsoft Azure Service Fabric Impacts Linux Workloads | Vulnerebility | Thehackernews |
29.6.22 | CISA Warns of Active Exploitation of 'PwnKit' Linux Vulnerability in the Wild | Vulnerebility | Thehackernews |
29.6.22 | OpenSSL to Release Security Patch for Remote Memory Corruption Vulnerability | Vulnerebility | Thehackernews |
23.6.22 | Critical PHP Vulnerability Exposes QNAP NAS Devices to Remote Attacks | Vulnerebility | Thehackernews |
23.6.22 | Researchers Disclose 56 Vulnerabilities Impacting OT Devices from 10 Vendors | Vulnerebility | Thehackernews |
19.6.22 | Chinese Hackers Exploited Sophos Firewall Zero-Day Flaw to Target South Asian Entity | Vulnerebility | Thehackernews |
19.6.22 | Over a Million WordPress Sites Forcibly Updated to Patch a Critical Plugin Vulnerability | Vulnerebility | Thehackernews |
19.6.22 | High-Severity RCE Vulnerability Reported in Popular Fastjson Library | Vulnerebility | Thehackernews |
19.6.22 | Critical Flaw in Cisco Secure Email and Web Manager Lets Attackers Bypass Authentication | Vulnerebility | Thehackernews |
15.6.22 | Patch Tuesday: Microsoft Issues Fix for Actively Exploited 'Follina' Vulnerability | Vulnerebility | Thehackernews |
15.6.22 | New Zimbra Email Vulnerability Could Let Attackers Steal Your Login Credentials | Vulnerebility | Thehackernews |
15.6.22 | Technical Details Released for 'SynLapse' RCE Vulnerability Reported in Microsoft Azure | Vulnerebility | Thehackernews |
15.6.22 | Unpatched Travis CI API Bug Exposes Thousands of Secret User Access Tokens | Vulnerebility | Thehackernews |
15.6.22 | Researchers Disclose Rooting Backdoor in Mitel IP Phones for Businesses | Vulnerebility | Thehackernews |
6.22 | Researchers Warn of Unpatched "DogWalk" Microsoft Windows Vulnerability | Vulnerebility | Thehackernews |
6.22 | Researchers Warn of Unpatched "DogWalk" Microsoft Windows Vulnerability | Vulnerebility | Thehackernews |
6.22 | Unpatched Critical Flaws Disclosed in U-Boot Bootloader for Embedded Devices | Vulnerebility | Thehackernews |
6.22 | CISA Warned About Critical Vulnerabilities in Illumina's DNA Sequencing Devices | Vulnerebility | Thehackernews |
6.22 | Atlassian Releases Patch for Confluence Zero-Day Flaw Exploited in the Wild | Vulnerebility | Thehackernews |
6.22 | GitLab Issues Security Patch for Critical Account Takeover Vulnerability | Vulnerebility | Thehackernews |
6.22 | Hackers Exploiting Unpatched Critical Atlassian Confluence Zero-Day Vulnerability | Vulnerebility | Thehackernews |
6.22 | New Unpatched Horde Webmail Bug Lets Hackers Take Over Server by Sending Email | Vulnerebility | Thehackernews |
5.22 | Watch Out! Hackers Begin Exploiting Recent Zyxel Firewalls RCE Vulnerability | Vulnerebility | Thehackernews |
5.22 | SonicWall Releases Patches for New Flaws Affecting SSLVPN SMA1000 Devices | Vulnerebility | Thehackernews |
5.22 | Zyxel Releases Patch for Critical Firewall OS Command Injection Vulnerability | Vulnerebility | Thehackernews |
5.22 | CISA Urges Organizations to Patch Actively Exploited F5 BIG-IP Vulnerability | Vulnerebility | Thehackernews |
5.22 | SonicWall Releases Patches for New Flaws Affecting SSLVPN SMA1000 Devices | Vulnerebility | Thehackernews |
5.22 | Zyxel Releases Patch for Critical Firewall OS Command Injection Vulnerability | Vulnerebility | Thehackernews |
5.22 | Microsoft Releases Fix for New Zero-Day with May 2022 Patch Tuesday Updates | Vulnerebility | Thehackernews |
5.22 | Microsoft Mitigates RCE Vulnerability Affecting Azure Synapse and Data Factory | Vulnerebility | Thehackernews |
5.22 | Critical Gems Takeover Bug Reported in RubyGems Package Manager | Vulnerebility | Thehackernews |
5.22 | Researchers Develop RCE Exploit for the Latest F5 BIG-IP Vulnerability | Vulnerebility | Thehackernews |
5.22 | QNAP Releases Firmware Patches for 9 New Flaws Affecting NAS Devices | Vulnerebility | Thehackernews |
5.22 | Researchers Disclose Years-Old Vulnerabilities in Avast and AVG Antivirus | Vulnerebility | Thehackernews |
5.22 | Cisco Issues Patches for 3 New Flaws Affecting Enterprise NFVIS Software | Vulnerebility | Thehackernews |
5.22 | F5 Warns of a New Critical BIG-IP Remote Code Execution Vulnerability | Vulnerebility | Thehackernews |
5.22 | Critical RCE Bug Reported in dotCMS Content Management Software | Vulnerebility | Thehackernews |
5.22 | Critical TLStorm 2.0 Bugs Affect Widely-Used Aruba and Avaya Network Switches | Vulnerebility | Thehackernews |
30.4.22 | Microsoft Azure Vulnerability Exposes PostgreSQL Databases to Other Customers | Vulnerebility | Thehackernews |
30.4.22 | QNAP Advises to Mitigate Remote Hacking Flaws Until Patches are Available | Vulnerebility | Thehackernews |
30.4.22 | Microsoft Discovers New Privilege Escalation Flaws in Linux Operating System | Vulnerebility | Thehackernews |
26.4.22 | Researchers Takeover Unpatched 3rd-Party Antivirus Sandboxes via VirusTotal | Vulnerebility | Thehackernews |
23.4.22 | Atlassian Drops Patches for Critical Jira Authentication Bypass Vulnerability | Vulnerebility | Thehackernews |
23.4.22 | Researcher Releases PoC for Recent Java Cryptographic Vulnerability | Vulnerebility | Thehackernews |
23.4.22 | QNAP Advises Users to Update NAS Firmware to Patch Apache HTTP Vulnerabilities | Vulnerebility | Thehackernews |
23.4.22 | Cisco Releases Security Patches for TelePresence, RoomOS and Umbrella VA | Vulnerebility | Thehackernews |
23.4.22 | Amazon's Hotpatch for Log4j Flaw Found Vulnerable to Privilege Escalation Bug | Vulnerebility | Thehackernews |
23.4.22 | Unpatched Bug in RainLoop Webmail Could Give Hackers Access to all Emails | Vulnerebility | Thehackernews |
21.4.22 | Google Project Zero Detects a Record Number of Zero-Day Exploits in 2021 | Vulnerebility | Thehackernews |
21.4.22 | Researchers Detail Bug That Could Paralyze Snort Intrusion Detection System | Vulnerebility | Thehackernews |
21.4.22 | Hackers Exploiting Recently Reported Windows Print Spooler Vulnerability in the Wild | Vulnerebility | Thehackernews |
21.4.22 | New Lenovo UEFI Firmware Vulnerabilities Affect Millions of Laptops | Vulnerebility | Thehackernews |
18.4.22 | Critical RCE Flaw Reported in WordPress Elementor Website Builder Plugin | Vulnerebility | Thehackernews |
15.4.22 | JekyllBot:5 Flaws Let Attackers Take Control of Aethon TUG Hospital Robots | Vulnerebility | Thehackernews |
15.4.22 | Critical Auth Bypass Bug Reported in Cisco Wireless LAN Controller Software | Vulnerebility | Thehackernews |
15.4.22 | Critical VMware Cloud Director Bug Could Let Hackers Takeover Entire Cloud Infrastructure | Vulnerebility | Thehackernews |
15.4.22 | Google Releases Urgent Chrome Update to Patch Actively Exploited Zero-Day Flaw | Vulnerebility | Thehackernews |
15.4.22 | Critical VMware Workspace ONE Access Flaw Under Active Exploitation in the Wild | Vulnerebility | Thehackernews |
13.4.22 | Microsoft Issues Patches for 2 Windows Zero-Days and 126 Other Vulnerabilities | Vulnerebility | Thehackernews |
12.4.22 | NGINX Shares Mitigations for Zero-Day Bug Affecting LDAP Implementation | Vulnerebility | Thehackernews |
12.4.22 | Critical LFI Vulnerability Reported in Hashnode Blogging Platform | Vulnerebility | Thehackernews |
7.4.22 | VMware Releases Critical Patches for New Vulnerabilities Affecting Multiple Products | Vulnerebility | Thehackernews |
2.4.22 | Apple Patches Actively Exploited Vulnerability in macOS, iOS and iPadOS, | Vulnerebility | SANS |
2.4.22 | Spring Vulnerability Update - Exploitation Attempts CVE-2022-22965 | Vulnerebility | SANS |
2.4.22 | 15-Year-Old Bug in PEAR PHP Repository Could've Enabled Supply Chain Attacks | Vulnerebility | Thehackernews |
2.4.22 | GitLab Releases Patch for Critical Vulnerability That Could Let Attackers Hijack Accounts | Vulnerebility | Thehackernews |
1.4.22 | Critical Bugs in Rockwell PLC Could Allow Hackers to Implant Malicious Code | Vulnerebility | Thehackernews |
1.4.22 | Zyxel Releases Patches for Critical Bug Affecting Business Firewall and VPN Devices | Vulnerebility | Thehackernews |
31.3.22 | Security Patch Releases for Critical Zero-Day Bug in Java Spring Framework | Vulnerebility | Thehackernews |
31.3.22 | Bugs in Wyze Cams Could Let Attackers Takeover Devices and Access Video Feeds | Vulnerebility | Thehackernews |
31.3.22 | Unpatched Java Spring Framework 0-Day RCE Bug Threatens Enterprise Web Apps Security | Vulnerebility | Thehackernews |
31.3.22 | QNAP Warns of OpenSSL Infinite Loop Vulnerability Affecting NAS Devices | Vulnerebility | Thehackernews |
31.3.22 | Honda's Keyless Access Bug Could Let Thieves Remotely Unlock and Start Vehicles | Vulnerebility | Thehackernews |
31.3.22 | Critical SonicOS Vulnerability Affects SonicWall Firewall Appliances | Vulnerebility | Thehackernews |
29.3.22 | Critical Sophos Firewall RCE Vulnerability Under Active Exploitation | Vulnerebility | Thehackernews |
26.3.22 | Google Issues Urgent Chrome Update to Patch Actively Exploited Zero-Day Vulnerability | Vulnerebility | Thehackernews |
25.3.22 | VMware Issues Patches for Critical Flaws Affecting Carbon Black App Control | Vulnerebility | Thehackernews |
23.3.22 | New Dell BIOS Bugs Affect Millions of Inspiron, Vostro, XPS, Alienware Systems | Vulnerebility | Thehackernews |
19.3.22 | OpenSSL cert parsing bug causes infinite denial of service loop | Vulnerebility | Bleepingcomputer |
16.3.22 | New Vulnerability in CRI-O Engine Lets Attackers Escape Kubernetes Containers | Vulnerebility | Thehackernews |
16.3.22 | New Infinite Loop Bug in OpenSSL Could Let Attackers Crash Remote Servers | Vulnerebility | Thehackernews |
16.3.22 | Unpatched RCE Bug in dompdf Project Affects HTML to PDF Converters | Vulnerebility | Thehackernews |
16.3.22 | Multiple Flaws Uncovered in ClickHouse OLAP Database System for Big Data | Vulnerebility | Thehackernews |
15.3.22 | Notes on CVE-2022-0847 (Dirty Pipe) vulnerability | Securelist | Vulnerebility | Securelist |
15.3.22 | Answering Log4Shell-related questions | Securelist | Vulnerebility | Securelist |
15.3.22 | 'Dirty Pipe' Linux Flaw Affects a Wide Range of QNAP NAS Devices | Vulnerebility | Thehackernews |
9.3.22 | Researchers Warn of Linux Kernel 'Dirty Pipe' Arbitrary File Overwrite Vulnerability | Vulnerebility | Thehackernews |
9.3.22 | Critical "Access:7" Supply Chain Vulnerabilities Impact ATMs, Medical and IoT Devices | Vulnerebility | Thehackernews |
8.3.22 | New 16 High-Severity UEFI Firmware Flaws Discovered in Millions of HP Devices | Vulnerebility | Thehackernews |
8.3.22 | Critical Security Patches Issued by Microsoft, Adobe and Other Major Software Firms | Vulnerebility | Thehackernews |
8.3.22 | Critical RCE Bugs Found in Pascom Cloud Phone System Used by Businesses | Vulnerebility | Thehackernews |
8.3.22 | Critical Bugs Could Let Attackers Remotely Hack, Damage APC Smart UPS Devices | Vulnerebility | Thehackernews |
7.3.22 | Critical Bugs in TerraMaster TOS Could Open NAS Devices to Remote Hacking | Vulnerebility | Thehackernews |
7.3.22 | Microsoft Azure 'AutoWarp' Bug Could Have Let Attackers Access Customers' Accounts | Vulnerebility | Thehackernews |
7.3.22 | 2 New Mozilla Firefox 0-Day Bugs Under Active Attack — Patch Your Browser ASAP! | Vulnerebility | Thehackernews |
7.3.22 | New Linux Kernel cgroups Vulnerability Could Let Attackers Escape Container | Vulnerebility | Thehackernews |
6.3.22 | CISA Adds Another 95 Flaws to its Actively Exploited Vulnerabilities Catalog | Vulnerebility | Thehackernews |
6.3.22 | New Security Vulnerability Affects Thousands of GitLab Instances | Vulnerebility | Thehackernews |
4.3.22 | Report: Nearly 75% of Infusion Pumps Affected by Severe Vulnerabilities | Vulnerebility | Thehackernews |
4.3.22 | Critical Patches Issued for Cisco Expressway Series, TelePresence VCS Products | Vulnerebility | Thehackernews |
3.3.22 | Critical Bugs Reported in Popular Open Source PJSIP SIP and Media Stack | Vulnerebility | Thehackernews |
3.3.22 | Critical Security Bugs Uncovered in VoIPmonitor Monitoring Software | Vulnerebility | Thehackernews |
1.3.22 | CISA adds recently disclosed Zimbra bug to its Exploited Vulnerabilities Catalog | Vulnerebility | Thehackernews |
5.9.21 | | Vulnerebility | Threatpost |
5.9.21 | | Vulnerebility | Threatpost |
5.9.21 | | Vulnerebility | Threatpost |
5.9.21 | | Vulnerebility | Threatpost |
5.9.21 | | Vulnerebility | Threatpost |
5.9.21 | | Vulnerebility | Threatpost |
5.9.21 | | Vulnerebility | Threatpost |
3.9.21 | WhatsApp CVE-2020-1910 bug could have led to user data exposure | Vulnerebility | Securityaffairs |
3.9.21 | New BrakTooth flaws potentially impact millions of Bluetooth-enabled devices | Vulnerebility | Securityaffairs |
3.9.21 | Attackers are attempting to exploit recently patched Atlassian Confluence CVE-2021-26084 RCE | Vulnerebility | Securityaffairs |
3.9.21 | Cisco fixes a critical flaw in Enterprise NFVIS for which PoC exploit exists | Vulnerebility | Securityaffairs |
3.9.21 | QNAP will patche OpenSSL flaws in its NAS devices | Vulnerebility | Securityaffairs |
3.9.21 | Threat actors can remotely disable Fortress S03 Wi-Fi Home Security System | Vulnerebility | Securityaffairs |
3.9.21 | HPE wars customers of Sudo flaw in Aruba AirWave Management Platform | Vulnerebility | Securityaffairs |
3.9.21 | Microsoft Exchange ProxyToken flaw can allow attackers to read your emails | Vulnerebility | Securityaffairs |
3.9.21 | CISA urges enterprises to fix Microsoft Azure Cosmos DB flaw | Vulnerebility | Securityaffairs |
3.9.21 | Flaws in Moxa Railway Devices Could Allow Hackers to Cause Disruptions | Vulnerebility | Securityweek |
3.9.21 | BrakTooth: New Bluetooth Vulnerabilities Could Affect Millions of Devices | Vulnerebility | Securityweek |
3.9.21 | Google Awards Over $130,000 for Flaws Patched With Release of Chrome 93 | Vulnerebility | Securityweek |
3.9.21 | Vulnerabilities Can Allow Hackers to Disarm Fortress Home Security Systems | Vulnerebility | Securityweek |
3.9.21 | 'ProxyToken' Exchange Server Vulnerability Leads to Email Compromise | Vulnerebility | Securityweek |
3.9.21 | Code Generated by GitHub Copilot Can Introduce Vulnerabilities: Researchers | Vulnerebility | Securityweek |
3.9.21 | CISA, Microsoft Issue Guidance on Recent Azure Cosmos DB Vulnerability | Vulnerebility | Securityweek |
3.9.21 | Cisco Issues Patch for Critical Enterprise NFVIS Flaw — PoC Exploit Available | Vulnerebility | Thehackernews |
3.9.21 | New BrakTooth Flaws Leave Millions of Bluetooth-enabled Devices Vulnerable | Vulnerebility | Thehackernews |
3.9.21 | Linphone SIP Stack Bug Could Let Attackers Remotely Crash Client Devices | Vulnerebility | Thehackernews |
3.9.21 | QNAP Working on Patches for OpenSSL Flaws Affecting its NAS Devices | Vulnerebility | Thehackernews |
3.9.21 | New Microsoft Exchange 'ProxyToken' Flaw Lets Attackers Reconfigure Mailboxes | Vulnerebility | Thehackernews |
30.8.21 | | Vulnerebility | Threatpost |
30.8.21 | Some Synology products impacted by recently disclosed OpenSSL flaws | Vulnerebility | Securityaffairs |
30.8.21 | Atlassian released security patches to fix a critical flaw in Confluence | Vulnerebility | Securityaffairs |
28.8.21 | | Vulnerebility | Threatpost |
28.8.21 | | Vulnerebility | Threatpost |
28.8.21 | | Vulnerebility | Threatpost |
28.8.21 | | Vulnerebility | Threatpost |
28.8.21 | ChaosDB, a Critical Cosmos DB flaw affected thousands of Microsoft Azure Customers | Vulnerebility | Securityaffairs |
28.8.21 | Cisco fixed a critical flaw in Cisco APIC for Nexus 9000 series switches | Vulnerebility | Securityaffairs |
28.8.21 | Kaseya fixed two of the three Kaseya Unitrends zero-days found in July | Vulnerebility | Securityaffairs |
28.8.21 | Vulnerability Allows Remote Hacking of Annke Video Surveillance Product | Vulnerebility | Securityweek |
28.8.21 | Critical Vulnerability Exposed Azure Cosmos DBs for Months | Vulnerebility | Securityweek |
28.8.21 | Cisco Patches Serious Vulnerabilities in Data Center Products | Vulnerebility | Securityweek |
28.8.21 | Atlassian Patches Critical Code Execution Vulnerability in Confluence | Vulnerebility | Securityweek |
28.8.21 | Kaseya Issues Patches for Two New 0-Day Flaws Affecting Unitrends Servers | Vulnerebility | Thehackernews |
27.8.21 | | Vulnerebility | Threatpost |
27.8.21 | VMware addressed 4 High-Severity flaws in vRealize Operations | Vulnerebility | Securityaffairs |
27.8.21 | F5 addressed a flaw in BIG-IP devices rated as critical severity under specific conditions | Vulnerebility | Securityaffairs |
27.8.21 | Microsoft Issues Guidance on ProxyShell Vulnerabilities | Vulnerebility | Securityweek |
27.8.21 | Vulnerabilities Allow Hackers to Tamper With Doses Delivered by Medical Infusion Pumps | Vulnerebility | Securityweek |
27.8.21 | VMware Patches High-Severity Vulnerabilities in vRealize Operations | Vulnerebility | Securityweek |
27.8.21 | Critical Cosmos Database Flaw Affected Thousands of Microsoft Azure Customers | Vulnerebility | Thehackernews |
27.8.21 | F5 Releases Critical Security Patch for BIG-IP and BIG-IQ Devices | Vulnerebility | Thehackernews |
27.8.21 | VMware Issues Patches to Fix New Flaws Affecting Multiple Products | Vulnerebility | Thehackernews |
27.8.21 | Critical Flaw Discovered in Cisco APIC for Switches — Patch Released | Vulnerebility | Thehackernews |
25.8.21 | CVE-2021-3711 in OpenSSL can allow to change an application’s behavior | Vulnerebility | Securityaffairs |
25.8.21 | 38 Million Records Exposed from Microsoft Power Apps of Dozens of Organisations | Vulnerebility | Thehackernews |
23.8.21 | LPE zero-day flaw in Razer Synapse allows attackers to take over Windows PCs | Vulnerebility | Securityaffairs |
23.8.21 | Details Disclosed for Critical Vulnerability in Sophos Appliances | Vulnerebility | Securityweek |
21.8.21 | PwnedPiper critical bug set impacts major hospitals in North America | Vulnerebility | Bleepingcomputer |
21.8.21 | Node.js fixes severe HTTP bug that could let attackers crash apps | Vulnerebility | Bleepingcomputer |
21.8.21 | Critical Microsoft Hyper-V bug could haunt orgs for a long time | Vulnerebility | Bleepingcomputer |
21.8.21 | FBI reveals top targeted vulnerabilities of the last two years | Vulnerebility | Bleepingcomputer |
21.8.21 | Google launches new Bug Hunters vulnerability rewards platform | Vulnerebility | Bleepingcomputer |
21.8.21 | Researchers warn of unpatched Kaseya Unitrends backup vulnerabilities | Vulnerebility | Bleepingcomputer |
21.8.21 | Signal fixes bug that sent random images to wrong contacts | Vulnerebility | Bleepingcomputer |
21.8.21 | | Vulnerebility | Threatpost |
21.8.21 | | Vulnerebility | Threatpost |
21.8.21 | | Vulnerebility | Threatpost |
21.8.21 | | Vulnerebility | Threatpost |
21.8.21 | Cisco warns of Server Name Identification data exfiltration flaw in multiple products | Vulnerebility | Securityaffairs |
20.8.21 | Cisco will not patch critical flaw CVE-2021-34730 in EoF routers | Vulnerebility | Securityaffairs |
20.8.21 | Threat actors hacked US Census Bureau in 2020 by exploiting a Citrix flaw | Vulnerebility | Securityaffairs |
20.8.21 | Cisco: Critical Flaw in Older SMB Routers Will Remain Unpatched | Vulnerebility | Securityweek |
20.8.21 | Critical Flaw Found in Older Cisco Small Business Routers Won't Be Fixed | Vulnerebility | Thehackernews |
19.8.21 | Adobe addresses two critical vulnerabilities in Photoshop | Vulnerebility | Securityaffairs |
18.8.21 | Adobe Plugs Critical Photoshop Security Flaws | Vulnerebility | Securityweek |
18.8.21 | High-Severity Command Injection Vulnerability Found in Fortinet Firewall | Vulnerebility | Securityweek |
18.8.21 | Google Awards $42,000 for Two Serious Chrome Vulnerabilities | Vulnerebility | Securityweek |
18.8.21 | Unpatched Remote Hacking Flaw Disclosed in Fortinet's FortiWeb WAF | Vulnerebility | Thehackernews |
17.8.21 | Devices From Many Vendors Can Be Hacked Remotely Due to Flaws in Realtek SDK | Vulnerebility | Securityweek |
17.8.21 | Experts: False Claims on Voting Machines Obscure Real Flaws | Vulnerebility | Securityweek |
16.8.21 | Dozens of STARTTLS Related Flaws Found Affecting Popular Email Clients | Vulnerebility | Thehackernews |
14.8.21 | Intel Patches High-Severity Flaws in NUC 9 Extreme Laptops, Ethernet Linux Drivers | Vulnerebility | Securityweek |
14.8.21 | Microsoft warns of a new unpatched Windows Print Spooler RCE zero-day | Vulnerebility | Securityaffairs |
8.2021 | Magento Update Released to Fix Critical Flaws Affecting E-Commerce Sites | Vulnerebility | Thehackernews |
8.2021 | Pulse Secure VPNs Get New Urgent Update for Poorly Patched Critical Flaw | Vulnerebility | Thehackernews |
8.2021 | New Amazon Kindle Bug Could've Let Attackers Hijack Your eBook Reader | Vulnerebility | Thehackernews |
8.2021 | VMware Issues Patches to Fix Critical Bugs Affecting Multiple Products | Vulnerebility | Thehackernews |
8.2021 | Cisco Issues Critical Security Patches to Fix Small Business VPN Router Bugs | Vulnerebility | Thehackernews |
8.2021 | Critical Flaws Affect Embedded TCP/IP Stack Widely Used in Industrial Control Devices | Vulnerebility | Thehackernews |
8.2021 | PwnedPiper PTS Security Flaws Threaten 80% of Hospitals in the U.S. | Vulnerebility | Thehackernews |
8.2021 | PyPI Python Package Repository Patches Critical Supply Chain Flaw | Vulnerebility | Thehackernews |
8.2021 | Top 30 Critical Security Vulnerabilities Most Exploited by Hackers | Vulnerebility | Thehackernews |
8.2021 | Several Bugs Found in 3 Open-Source Software Used by Several Businesses | Vulnerebility | Thehackernews |
7.2021 | MITRE updates list of top 25 most dangerous software bugs | Vulnerebility | Bleepingcomputer |
7.2021 | Atlassian asks customers to patch critical Jira vulnerability | Vulnerebility | Bleepingcomputer |
7.2021 | Oracle Warns of Critical Remotely Exploitable Weblogic Server Flaws | Vulnerebility | Thehackernews |
7.2021 | 16-year-old bug in printer software gives hackers admin rights | Vulnerebility | Bleepingcomputer |
7.2021 | Fortinet fixes bug letting unauthenticated hackers run code as root | Vulnerebility | Bleepingcomputer |
7.2021 | New Windows and Linux Flaws Give Attackers Highest System Privileges | Vulnerebility | Thehackernews |
7.2021 | 16-Year-Old Security Bug Affects Millions of HP, Samsung, Xerox Printers | Vulnerebility | Thehackernews |
7.2021 | D-Link issues hotfix for hard-coded password router vulnerabilities | Vulnerebility | Bleepingcomputer |
7.2021 | Critical Cloudflare CDN flaw allowed compromise of 12% of all sites | Vulnerebility | Bleepingcomputer |
7.2021 | WooCommerce fixes vulnerability exposing 5 million sites to data theft | Vulnerebility | Bleepingcomputer |
7.2021 | Adobe updates fix 28 vulnerabilities in 6 programs | Vulnerebility | Bleepingcomputer |
7.2021 | CISA orders federal agencies to patch Windows PrintNightmare bug | Vulnerebility | Bleepingcomputer |
7.2021 | Microsoft fixes Outlook crash issues when using Search bar | Vulnerebility | Bleepingcomputer |
7.2021 | SolarWinds patches critical Serv-U vulnerability exploited in the wild | Vulnerebility | Bleepingcomputer |
7.2021 | Update Your Chrome Browser to Patch New Zero‑Day Bug Exploited in the Wild | Vulnerebility | Thehackernews |
7.2021 | Microsoft Warns of New Unpatched Windows Print Spooler Vulnerability | Vulnerebility | Thehackernews |
7.2021 | Update Your Windows PCs to Patch 117 New Flaws, Including 9 Zero-Days | Vulnerebility | Thehackernews |
7.2021 | Critical Flaws Reported in Etherpad — a Popular Google Docs Alternative | Vulnerebility | Thehackernews |
7.2021 | Critical RCE Flaw in ForgeRock Access Manager Under Active Attack | Vulnerebility | Thehackernews |
7.2021 | A New Critical SolarWinds Zero-Day Vulnerability Under Active Attack | Vulnerebility | Thehackernews |
7.2021 | | Vulnerebility | Threatpost |
7.2021 | | Vulnerebility | Threatpost |
7.2021 | | Vulnerebility | Threatpost |
7.2021 | | Vulnerebility | Threatpost |
7.2021 | Quick look at CVE-2021-1675 & CVE-2021-34527 (aka PrintNightmare) | Vulnerebility | Securelist |
7.2021 | Critical Flaws Reported in Philips Vue PACS Medical Imaging Systems | Vulnerebility | Thehackernews |
7.2021 | Critical Flaws Reported in Sage X3 Enterprise Management Software | Vulnerebility | Thehackernews |
7.2021 | Dozens of Vulnerable NuGet Packages Allow Attackers to Target .NET Platform | Vulnerebility | Thehackernews |
7.2021 | QNAP fixes critical bug in NAS backup, disaster recovery app | Vulnerebility | Bleepingcomputer |
7.2021 | Microsoft warns of critical PowerShell 7 code execution vulnerability | Vulnerebility | Bleepingcomputer |
7.2021 | Microsoft shares mitigations for Windows PrintNightmare zero-day bug | Vulnerebility | Bleepingcomputer |
7.2021 | Hackers use zero-day to mass-wipe My Book Live devices | Vulnerebility | Bleepingcomputer |
7.2021 | Cisco ASA vulnerability actively exploited after exploit released | Vulnerebility | Bleepingcomputer |
7.2021 | Dell SupportAssist bugs put over 30 million PCs at risk | Vulnerebility | Bleepingcomputer |
7.2021 | VMware fixes authentication bypass in Carbon Black App Control | Vulnerebility | Bleepingcomputer |
7.2021 | SonicWall bug affecting 800K firewalls was only partially fixed | Vulnerebility | Bleepingcomputer |
7.2021 | Zephyr RTOS fixes Bluetooth bugs that may lead to code execution | Vulnerebility | Bleepingcomputer |
7.2021 | Tor Browser fixes vulnerability that tracks you using installed apps | Vulnerebility | Bleepingcomputer |
7.2021 | Google fixes seventh Chrome zero-day exploited in the wild this year | Vulnerebility | Bleepingcomputer |
7.2021 | Peloton Bike+ vulnerability allowed complete takeover of devices | Vulnerebility | Bleepingcomputer |
7.2021 | Intel fixes 73 vulnerabilities in June 2021 Platform Update | Vulnerebility | Bleepingcomputer |
7.2021 | Adobe issues security updates for 41 vulnerabilities in 10 products | Vulnerebility | Bleepingcomputer |
7.2021 | Microsoft Office MSGraph vulnerability could lead to code execution | Vulnerebility | Bleepingcomputer |
7.2021 | Attackers are scanning for vulnerable VMware servers, patch now! | Vulnerebility | Bleepingcomputer |
7.2021 | SonicWall urges customers to 'immediately' patch NSM On-Prem bug | Vulnerebility | Bleepingcomputer |
7.2021 | HPE fixes critical zero-day vulnerability disclosed in December | Vulnerebility | Bleepingcomputer |
7.2021 | VMware warns of critical bug affecting all vCenter Server installs | Vulnerebility | Bleepingcomputer |
7.2021 | Bluetooth flaws allow attackers to impersonate legitimate devices | Vulnerebility | Bleepingcomputer |
7.2021 | Hackers scan for vulnerable devices minutes after bug disclosure | Vulnerebility | Bleepingcomputer |
7.2021 | Cross-browser tracking vulnerability tracks you via installed apps | Vulnerebility | Bleepingcomputer |
7.2021 | Adobe fixes Reader zero-day vulnerability exploited in the wild | Vulnerebility | Bleepingcomputer |
7.2021 | NatWest Bank scheduled payments bug may have cost you money | Vulnerebility | Bleepingcomputer |
7.2021 | Qualcomm vulnerability impacts nearly 40% of all mobile phones | Vulnerebility | Bleepingcomputer |
7.2021 | Cisco bugs allow creating admin accounts, executing commands as root | Vulnerebility | Bleepingcomputer |
7.2021 | VMware fixes critical RCE bug in vRealize Business for Cloud | Vulnerebility | Bleepingcomputer |
7.2021 | Critical 21Nails Exim bugs expose millions of servers to attacks | Vulnerebility | Bleepingcomputer |
7.2021 | Vulnerable Dell driver puts hundreds of millions of systems at risk | Vulnerebility | Bleepingcomputer |
7.2021 | Pulse Secure fixes VPN zero-day used to hack high-value targets | Vulnerebility | Bleepingcomputer |
7.2021 | Python also impacted by critical IP address validation vulnerability | Vulnerebility | Bleepingcomputer |
7.2021 | NVIDIA staff suggests rolling back Windows 10 update to fix game issues | Vulnerebility | Bleepingcomputer |
7.2021 | Google fixes exploited Chrome zero-day dropped on Twitter last week | Vulnerebility | Bleepingcomputer |
7.2021 | CISA orders federal orgs to mitigate Pulse Secure VPN bug by Friday | Vulnerebility | Bleepingcomputer |
7.2021 | Pulse Secure VPN zero-day used to hack defense firms, govt orgs | Vulnerebility | Bleepingcomputer |
7.2021 | SAP fixes critical bugs in Business Client, Commerce, and NetWeaver | Vulnerebility | Bleepingcomputer |
7.2021 | Adobe fixes critical vulnerabilities in Photoshop and Digital Editions | Vulnerebility | Bleepingcomputer |
7.2021 | NAME:WRECK DNS vulnerabilities affect over 100 million devices | Vulnerebility | Bleepingcomputer |
7.2021 | CS:GO, Valve Source games vulnerable to hacking using Steam invites | Vulnerebility | Bleepingcomputer |
7.2021 | Cisco fixes bug allowing remote code execution with root privileges | Vulnerebility | Bleepingcomputer |
7.2021 | VMware fixes authentication bypass in data center security software | Vulnerebility | Bleepingcomputer |
7.2021 | Critical netmask networking bug impacts thousands of applications | Vulnerebility | Bleepingcomputer |
7.2021 | SolarWinds patches critical code execution bug in Orion Platform | Vulnerebility | Bleepingcomputer |
7.2021 | OpenSSL fixes severe DoS, certificate validation vulnerabilities | Vulnerebility | Bleepingcomputer |
7.2021 | Microsoft fixes Windows PSExec privilege elevation vulnerability | Vulnerebility | Bleepingcomputer |
7.2021 | Cisco addresses critical bug in Windows, macOS Jabber clients | Vulnerebility | Bleepingcomputer |
7.2021 | Critical code execution vulnerability fixed in Adobe ColdFusion | Vulnerebility | Bleepingcomputer |
7.2021 | Microsoft Discloses Critical Bugs Allowing Takeover of NETGEAR Routers | Vulnerebility | Thehackernews |
7.2021 | Researchers Leak PoC Exploit for a Critical Windows RCE Vulnerability | Vulnerebility | Thehackernews |
7.2021 | Unpatched Virtual Machine Takeover Bug Affects Google Compute Engine | Vulnerebility | Thehackernews |
7.2021 | Microsoft Edge Bug Could've Let Hackers Steal Your Secrets for Any Site | Vulnerebility | Thehackernews |
6.2021 | Watch Out! Zyxel Firewalls and VPNs Under Active Cyberattack | Vulnerebility | Thehackernews |
6.2021 | BIOS Disconnect: New High-Severity Bugs Affect 128 Dell PC and Tablet Models | Vulnerebility | Thehackernews |
6.2021 | Critical Auth Bypass Bug Affects VMware Carbon Black App Control | Vulnerebility | Thehackernews |
6.2021 | Patch Tor Browser Bug to Prevent Tracking of Your Online Activities | Vulnerebility | Thehackernews |
6.2021 | SonicWall Left a VPN Flaw Partially Unpatched Amidst 0-Day Attacks | Vulnerebility | Thehackernews |
6.2021 | Unpatched Flaw in Linux Pling Store Apps Could Lead to Supply-Chain Attacks | Vulnerebility | Thehackernews |
6.2021 | NVIDIA Jetson Chipsets Found Vulnerable to High-severity Flaws | Vulnerebility | Thehackernews |
6.2021 | Update Your Chrome Browser to Patch Yet Another 0-Day Exploited in-the-Wild | Vulnerebility | Thehackernews |
6.2021 | Critical ThroughTek Flaw Opens Millions of Connected Cameras to Eavesdropping | Vulnerebility | Thehackernews |
6.2021 | 7-Year-Old Polkit Flaw Lets Unprivileged Linux Users Gain Root Access | Vulnerebility | Thehackernews |
6.2021 | New UAF Vulnerability Affecting Microsoft Office to be Patched Today | Vulnerebility | Thehackernews |
6.2021 | ALERT: Critical RCE Bug in VMware vCenter Server Under Active Attack | Vulnerebility | Thehackernews |
6.2021 | Researchers Warn of Critical Bugs Affecting Realtek Wi-Fi Module | Vulnerebility | Thehackernews |
5.2021 | Critical RCE Vulnerability Found in VMware vCenter Server — Patch Now! | Vulnerebility | Thehackernews |
5.2021 | New High-Severity Vulnerability Reported in Pulse Connect Secure VPN | Vulnerebility | Thehackernews |
5.2021 | New Bluetooth Flaws Let Attackers Impersonate Legitimate Devices | Vulnerebility | Thehackernews |
5.2021 | Details Disclosed On Critical Flaws Affecting Nagios IT Monitoring Software | Vulnerebility | Thehackernews |
5.2021 | Latest Microsoft Windows Updates Patch Dozens of Security Flaws | Vulnerebility | Thehackernews |
5.2021 | New TsuNAME Flaw Could Let Attackers Take Down Authoritative DNS Servers | Vulnerebility | Thehackernews |
5.2021 | Critical Flaws Hit Cisco SD-WAN vManage and HyperFlex Software | Vulnerebility | Thehackernews |
5.2021 | New Spectre Flaws in Intel and AMD CPUs Affect Billions of Computers | Vulnerebility | Thehackernews |
5.2021 | BIOS PrivEsc Bugs Affect Hundreds of Millions of Dell PCs Worldwide | Vulnerebility | Thehackernews |
4.2021 | F5 BIG-IP Found Vulnerable to Kerberos KDC Spoofing Vulnerability | Vulnerebility | Thehackernews |
4.2021 | Cisco Will Not Patch Critical RCE Flaw Affecting End-of-Life Business Routers | Vulnerebility | Thehackernews |
4.2021 | Critical Auth Bypass Bug Found in VMware Data Center Security Product | Vulnerebility | Thehackernews |
4.2021 | Watch Out! Mission Critical SAP Applications Are Under Active Attack | Vulnerebility | Thehackernews |
30.3.21 | Vulnerability in 'netmask' npm Package Affects 280,000 Projects | Vulnerebility | Securityweek |
27.3.21 | Solarwinds Orion Platform updates fix two remote code execution issues | Vulnerebility | Securityaffairs |
27.3.21 | Severe Flaws in Official 'Facebook for WordPress' Plugin | Vulnerebility | Securityweek |
27.3.21 | Critical Flaw in Jabber for Windows Could Lead to Code Execution | Vulnerebility | Securityweek |
27.3.21 | OpenSSL Releases Patches for 2 High-Severity Security Vulnerabilities | Vulnerebility | Thehackernews |
27.3.21 | New 5G Flaw Exposes Priority Networks to Location Tracking and Other Attacks | Attack Mobil Vulnerebility | Thehackernews |
27.3.21 | Critical F5 BIG-IP vulnerability now targeted in ongoing attacks | Vulnerebility | Bleepingcomputer |
27.3.21 | Mysterious bug is deleting Microsoft Teams, SharePoint files | Vulnerebility | Bleepingcomputer |
26.3.21 | OpenSSL Project released 1.1.1k version to fix two High-severity flaws | Crypto Vulnerebility | Securityaffairs |
26.3.21 | 62,000 Microsoft Exchange Servers potentially left unpatched, weeks after software bugs were first uncovered | Vulnerebility | Securityaffairs |
26.3.21 | New Code Execution Flaws In Solarwinds Orion Platform | Vulnerebility | Securityweek |
26.3.21 | OpenSSL 1.1.1k Patches Two High-Severity Vulnerabilities | Crypto Vulnerebility | Securityweek |
26.3.21 | Hackers Start Exploiting Recent Vulnerabilities in Thrive Theme WordPress Plugins | Vulnerebility | Securityweek |
26.3.21 | Another Critical RCE Flaw Discovered in SolarWinds Orion Platform | Vulnerebility | Thehackernews |
26.3.21 | Critical Cisco Jabber Bug Could Let Attackers Hack Remote Systems | Vulnerebility | Thehackernews |
25.3.21 | Cisco Jabber for Windows, macOS, Android and iOS is affected by a critical issue | Vulnerebility | Securityaffairs |
24.3.21 | Critical Flaws Affecting GE's Universal Relay Pose Threat to Electric Utilities | Vulnerebility | Thehackernews |
23.3.21 | | Vulnerebility | Threatpost |
23.3.21 | | Vulnerebility | Threatpost |
23.3.21 | Adobe addresses a critical vulnerability in ColdFusion product | Vulnerebility | Securityaffairs |
23.3.21 | RCE flaw in Apache OFBiz could allow to take over the ERP system | Vulnerebility | Securityaffairs |
23.3.21 | Remote Code Execution Vulnerability Patched in Apache OFBiz | Vulnerebility | Securityweek |
23.3.21 | Adobe Patches Critical ColdFusion Security Flaw | Vulnerebility | Securityweek |
23.3.21 | Popular Netop Remote Learning Software Found Vulnerable to Hacking | Vulnerebility | Thehackernews |
23.3.21 | Critical RCE Vulnerability Found in Apache OFBiz ERP Software—Patch Now | Vulnerebility | Thehackernews |
21.3.21 | Google fixes second actively exploited Chrome zero-day this month | Vulnerebility | Bleepingcomputer |
21.3.21 | F5 urges customers to patch critical BIG-IP pre-auth RCE bug | Vulnerebility | Bleepingcomputer |
21.3.21 | A threat actor exploited 11 zero-day flaws in 2020 campaigns | Vulnerebility | Securityaffairs |
20.3.21 | | Vulnerebility | Threatpost |
20.3.21 | Threat actors are attempting to exploit CVE-2021-22986 in F5 BIG-IP devices in the wild | Vulnerebility | Securityaffairs |
20.3.21 | Adobe fixes critical Creative Cloud, Adobe Connect vulnerabilities | Vulnerebility | Bleepingcomputer |
20.3.21 | Security bug hunters focus on misconfigured services, earn big rewards | Vulnerebility | Bleepingcomputer |
20.3.21 | GitHub fixes bug causing users to log into other accounts | Vulnerebility | Bleepingcomputer |
19.3.21 | | Vulnerebility | Threatpost |
19.3.21 | New Zoom Screen-Sharing Bug Lets Other Users Access Restricted Apps | Vulnerebility | Thehackernews |
19.3.21 | Critical RCE Flaw Reported in MyBB Forum Software—Patch Your Sites | Vulnerebility | Thehackernews |
18.3.21 | | Vulnerebility | Threatpost |
18.3.21 | New Mirai Variant Leverages 10 Vulnerabilities to Hijack IoT Devices | IoT Vulnerebility | Securityweek |
18.3.21 | Flaws in Two Popular WordPress Plugins Affect Over 7 Million Websites | Vulnerebility | Thehackernews |
16.3.21 | | Vulnerebility | Threatpost |
15.3.21 | Experts found 15 flaws in Netgear JGS516PE switch, including a critical RCE | Vulnerebility | Securityaffairs |
14.3.21 | Experts found three new 15-year-old bugs in a Linux kernel module | Vulnerebility | Securityaffairs |
13.3.21 | VMware releases fix for severe View Planner RCE vulnerability | Vulnerebility | Bleepingcomputer |
13.3.21 | GRUB2 boot loader reveals multiple high severity vulnerabilities | Vulnerebility | Bleepingcomputer |
12.3.21 | | Vulnerebility | Threatpost |
12.3.21 | F5 addresses critical vulnerabilities in BIG-IP and BIG-IQ | Vulnerebility | Securityaffairs |
11.3.21 | | Vulnerebility | Threatpost |
11.3.21 | A flaw in The Plus Addons for Elementor WordPress plugin allows sites takeover | Vulnerebility | Securityaffairs |
11.3.21 | F5 Patches Four Critical Bugs in Big-IP Suite | Vulnerebility | Securityweek |
11.3.21 | SAP Patches Critical Flaws in MII, NetWeaver Products | Vulnerebility | Securityweek |
11.3.21 | Unpatched Flaws in Netgear Business Switches Expose Organizations to Attacks | Vulnerebility | Securityweek |
11.3.21 | Critical Pre-Auth RCE Flaw Found in F5 Big-IP Platform — Patch ASAP! | Vulnerebility | Thehackernews |
10.3.21 | | Vulnerebility | Threatpost |
10.3.21 | Microsoft Ships Massive Security Patch Bundle | Vulnerebility | Securityweek |
10.3.21 | Adobe Patches Code Execution Flaws in Connect, Creative Cloud, Framemaker | Vulnerebility | Securityweek |
10.3.21 | GitHub Informs Users of 'Potentially Serious' Authentication Bug | Vulnerebility | Securityweek |
7.3.21 | Microsoft releases IOC Detection Tool for Microsoft Exchange Server flaws | Vulnerebility | Securityaffairs |
7.3.21 | Microsoft Shares Additional Mitigations for Exchange Server Vulnerabilities Under Attack | Vulnerebility | Securityweek |
6.3.21 | Intel wireless driver updates fix Windows 10 blue screen issues | Vulnerebility | Bleepingcomputer |
6.3.21 | Cisco fixes maximum severity MSO auth bypass vulnerability | Vulnerebility | Bleepingcomputer |
6.3.21 | Google funds Linux maintainers to boost Linux kernel security | Vulnerebility | Bleepingcomputer |
6.3.21 | Five privilege escalation flaws fixed in Linux Kernel | Vulnerebility | Securityaffairs |
6.3.21 | Privilege Escalation Bugs Patched in Linux Kernel | Vulnerebility | Securityweek |
6.3.21 | Several Cisco Products Exposed to DoS Attacks Due to Snort Vulnerability | Vulnerebility | Securityweek |
6.3.21 | Heavily used Node.js package has a code injection vulnerability | Virus Vulnerebility | Bleepingcomputer |
6.3.21 | New WACUP release fixes a massive number of Winamp bugs | Vulnerebility | Bleepingcomputer |
6.3.21 | VMware fixes critical RCE bug in all default vCenter installs | Vulnerebility | Bleepingcomputer |
6.3.21 | SHAREit fixes security bugs in app with 1 billion downloads | Vulnerebility | Bleepingcomputer |
5.3.21 | Zero-day vulnerabilities in Microsoft Exchange Server | Vulnerebility | Securelist |
5.3.21 | VMware addresses Remote Code Execution issue in View Planner | Vulnerebility | Securityaffairs |
5.3.21 | GRUB2 boot loader maintainers fixed hundreds of flaws | Vulnerebility | Securityaffairs |
4.3.21 | VMware Patches Remote Code Execution Vulnerability in View Planner | Vulnerebility | Securityweek |
4.3.21 | Chrome 89 Patches Actively Exploited Vulnerability | Vulnerebility | Securityweek |
3.3.21 | New Chrome 0-day Bug Under Active Attacks – Update Your Browser ASAP! | Vulnerebility | Thehackernews |
2.3.21 | SonicWall releases additional update for SMA 100 vulnerability | Vulnerebility | Bleepingcomputer |
2.3.21 | Brave privacy bug exposes Tor onion URLs to your DNS provider | Vulnerebility | Bleepingcomputer |
2.3.21 | | Vulnerebility | Threatpost |
28.2.21 | | Vulnerebility | Threatpost |
28.2.21 | Cisco Releases Security Patches for Critical Flaws Affecting its Products | Vulnerebility | Thehackernews |
27.2.21 | QNAP patches critical vulnerability in Surveillance Station NAS app | Vulnerebility | Bleepingcomputer |
26.2.21 | | Vulnerebility | Threatpost |
26.2.21 | Cisco fixes three critical bugs in ACI Multi-Site Orchestrator, Application Services Engine, and NX-OS | Vulnerebility | Securityaffairs |
26.2.21 | Google discloses technical details of Windows CVE-2021-24093 RCE flaw | Vulnerebility | Securityaffairs |
26.2.21 | Thousands of VMware Center servers exposed online and potentially vulnerable to CVE-2021-21972 flaw | Vulnerebility | Securityaffairs |
26.2.21 | Cisco Patches Severe Flaws in Network Management Products, Switches | Vulnerebility | Securityweek |
26.2.21 | Hackers Scanning for VMware vCenter Servers Affected by Critical Vulnerability | Vulnerebility | Securityweek |
25.2.21 | | Vulnerebility | Threatpost |
25.2.21 | Google Discloses Details of Remote Code Execution Vulnerability in Windows | Vulnerebility | Securityweek |
25.2.21 | Critical VMware vCenter Server Flaw Can Expose Organizations to Remote Attacks | Vulnerebility | Securityweek |
25.2.21 | Critical RCE Flaws Affect VMware ESXi and vSphere Client — Patch Now | Vulnerebility | Thehackernews |
24.2.21 | | Vulnerebility | Threatpost |
24.2.21 | VMware addresses a critical RCE issue in vCenter Server | Vulnerebility | Securityaffairs |
24.2.21 | IBM addressed flaws in Java Runtime, Planning Analytics Workspace, Kenexa LMS | Vulnerebility | Securityaffairs |
22.2.21 | Bug bounty hacker earned $5,000 reporting a Stored XSS flaw in iCloud.com | Vulnerebility | Securityaffairs |
21.2.21 | SonicWall releases second firmware updates for SMA 100 vulnerability | Vulnerebility | Securityaffairs |
21.2.21 | Privacy Bug in Brave Browser Exposes Dark-Web Browsing History of Its Users | Vulnerebility | Thehackernews |
20.2.21 | Privacy bug in the Brave browser exposes Tor addresses to user’s DNS provider | Vulnerebility | Securityaffairs |
19.2.21 | Stored XSS Vulnerability on iCloud.com Earned Researcher $5,000 | Vulnerebility | Securityweek |
18.2.21 | ScamClub malvertising gang abused WebKit zero-day to redirect to online gift card scams | Vulnerebility | Securityaffairs |
18.2.21 | Popular SHAREit app is affected by severe flaws yet to be fixed | Vulnerebility | Securityaffairs |
18.2.21 | Agora SDK Bug Left Several Video Calling Apps Vulnerable to Snooping | Vulnerebility | Thehackernews |
17.2.21 | Several Vulnerabilities Found in Popular File Sharing App SHAREit | Vulnerebility | Securityweek |
16.2.21 | VMware fixes command injection issue in vSphere Replication | Vulnerebility | Securityaffairs |
16.2.21 | Vendor Ships Unofficial Patch for IE Zero-Day Vulnerability | Vulnerebility | Securityweek |
16.2.21 | Vulnerability in VMware vSphere Replication Can Facilitate Attacks on Enterprises | Vulnerebility | Securityweek |
14.2.21 | Intel fixes vulnerabilities in Windows, Linux graphics drivers | Vulnerebility | Bleepingcomputer |
13.2.21 | TIM’s Red Team Research (RTR) discovered a critical zero-day vulnerability in IBM InfoSphere Information Server | Vulnerebility | Securityaffairs |
11.2.21 | | Vulnerebility | Threatpost |
11.2.21 | | Vulnerebility | Threatpost |
11.2.21 | SAP addresses a critical flaw in SAP Commerce Product | Vulnerebility | Securityaffairs |
11.2.21 | Critical Vulnerability Patched in SAP Commerce Product | Vulnerebility | Securityweek |
11.2.21 | Intel Patches Tens of Vulnerabilities in Software, Hardware Products | Vulnerebility | Securityweek |
11.2.21 | Vulnerabilities in NextGEN Gallery Plugin Exposed Many WordPress Sites to Takeover | Vulnerebility | Securityweek |
10.2.21 | Adobe fixes critical Reader vulnerability exploited in the wild | Vulnerebility | Bleepingcomputer |
10.2.21 | Critical vulnerability fixed in WordPress plugin with 800K installs | Vulnerebility | Bleepingcomputer |
10.2.21 | Fortinet fixes critical vulnerabilities in SSL VPN and web firewall | Vulnerebility | Bleepingcomputer |
10.2.21 | Critical flaws in NextGen Gallery WordPress plugin still impact over 500K installs | Vulnerebility | Securityaffairs |
10.2.21 | Adobe Patches Reader Vulnerability Exploited in the Wild | Vulnerebility | Securityweek |
10.2.21 | Critical Firefox Vulnerability Can Allow Code Execution If Chained With Other Bugs | Vulnerebility | Securityweek |
9.2.21 | | Vulnerebility | Threatpost |
9.2.21 | Google launches Open Source Vulnerabilities (OSV) database | Vulnerebility | Securityaffairs |
9.2.21 | Google Launches Database for Open Source Vulnerabilities | Vulnerebility | Securityweek |
7.2.21 | Hacking group also used an IE zero-day against security researchers | Vulnerebility | Bleepingcomputer |
7.2.21 | Experts found critical flaws in Realtek Wi-Fi Module | Vulnerebility | Securityaffairs |
6.2.21 | Microsoft fixes issue causing Windows 10 apps to forget passwords | Vulnerebility | Bleepingcomputer |
6.2.21 | Cisco fixes critical code execution bugs in SMB VPN routers | Vulnerebility | Bleepingcomputer |
6.2.21 | | Vulnerebility | Threatpost |
6.2.21 | | Vulnerebility | Threatpost |
6.2.21 | Fortinet addresses 4 vulnerabilities in FortiWeb web application firewalls | Vulnerebility | Securityaffairs |
6.2.21 | Google Chrome, Microsoft IE Zero-Days in Crosshairs | Vulnerebility | Securityweek |
6.2.21 | Critical Flaws Reported in Cisco VPN Routers for Businesses—Patch ASAP | Vulnerebility | Thehackernews |
6.2.21 | Windows Installer zero-day vulnerability gets free micropatch | Vulnerebility | Bleepingcomputer |
5.2.21 | SonicWall released patch for actively exploited SMA 100 zero-day | Vulnerebility | Securityaffairs |
5.2.21 | Cisco fixes critical remote code execution issues in SMB VPN routers | Vulnerebility | Securityaffairs |
5.2.21 | Cisco Patches Critical Vulnerabilities in Small Business Routers, SD-WAN | Vulnerebility | Securityweek |
5.2.21 | Vulnerabilities in Realtek Wi-Fi Module Expose Many Devices to Remote Attacks | Vulnerebility | Securityweek |
5.2.21 | SonicWall Patches SMA Zero-Day Vulnerability Exploited in Attacks | Vulnerebility | Securityweek |
5.2.21 | New Chrome Browser 0-day Under Active Attack—Update Immediately! | Vulnerebility | Thehackernews |
5.2.21 | Critical Bugs Found in Popular Realtek Wi-Fi Module for Embedded Devices | Vulnerebility | Thehackernews |
4.2.21 | | Vulnerebility | Threatpost |
4.2.21 | TIM’s Red Team Research (RTR) discovered 2 new zero-day vulnerabilities in WordPress Plugin Limit Login Attempts Reloaded | Vulnerebility | Securityaffairs |
4.2.21 | SolarWinds Product Vulnerabilities Allow Hackers to Take Full Control of Systems | Vulnerebility | Securityweek |
4.2.21 | Weak ACLs in Adobe ColdFusion Allow Privilege Escalation | Vulnerebility | Securityweek |
4.2.21 | 3 New Severe Security Vulnerabilities Found In SolarWinds Software | Vulnerebility | Thehackernews |
3.2.21 | SonicWall Says 'a Few Thousand Devices' Impacted by Zero-Day Vulnerability | Vulnerebility | Securityweek |
31.1.21 | New Linux SUDO flaw lets local users gain root privileges | Vulnerebility | Bleepingcomputer |
31.1.21 | Google fixes severe Golang Windows RCE vulnerability | Vulnerebility | Bleepingcomputer |
31.1.21 | ProtonVPN causes Windows BSOD crashes due to antivirus conflicts | Vulnerebility | Bleepingcomputer |
31.1.21 | SonicWall firewall maker hacked using zero-day in its VPN device | Vulnerebility | Bleepingcomputer |
30.1.21 | | Vulnerebility | Threatpost |
30.1.21 | Experts addressed flaws in Popup Builder WordPress plugin | Vulnerebility | Securityaffairs |
30.1.21 | VLC Media Player 3.0.12 fixes multiple remote code execution flaws | Vulnerebility | Bleepingcomputer |
30.1.21 | Cisco fixes critical pre-auth bugs in SD-WAN, cloud license manager | Vulnerebility | Bleepingcomputer |
30.1.21 | List of DNSpooq vulnerability advisories, patches, and updates | Vulnerebility | Bleepingcomputer |
29.1.21 | Many WordPress Sites Affected by Vulnerabilities in 'Popup Builder' Plugin | Vulnerebility | Securityweek |
28.1.21 | | Vulnerebility | Threatpost |
28.1.21 | Heap-based buffer overflow in Linux Sudo allows local users to gain root privileges | Vulnerebility | Securityaffairs |
28.1.21 | Ten-Year-Old Sudo Vulnerability Gives Root Privileges on Host | Vulnerebility | Securityweek |
28.1.21 | New Docker Container Escape Bug Affects Microsoft Azure Functions | Vulnerebility | Thehackernews |
27.1.21 | Undisclosed Apache Velocity XSS vulnerability impacts GOV sites | Vulnerebility | Bleepingcomputer |
27.1.21 | Office January security updates fix remote code execution bugs | Vulnerebility | Bleepingcomputer |
27.1.21 | | Vulnerebility | Threatpost |
26.1.21 | | Vulnerebility | Threatpost |
23.1.21 | Drupal fixed a new flaw related PEAR Archive_Tar library | Vulnerebility | Securityaffairs |
23.1.21 | Beware! Fully-Functional Released Online for SAP Solution Manager Flaw | Vulnerebility | Thehackernews |
23.1.21 | Exclusive: SonicWall Hacked Using 0-Day Bugs In Its Own VPN Product | Vulnerebility | Thehackernews |
22.1.21 | Cisco fixed multiple flaws in Cisco SD-WAN products and Smart Software Manager Satellite Web UI | Vulnerebility | Securityaffairs |
22.1.21 | Drupal Updates Patch Another Vulnerability Related to Archive Files | Vulnerebility | Securityweek |
22.1.21 | Cisco Patches Critical Vulnerabilities in SD-WAN, DNA Center, SSMS Products | Vulnerebility | Securityweek |
21.1.21 | | Vulnerebility | Threatpost |
21.1.21 | Oracle's January 2021 CPU Contains 329 New Security Patches | Vulnerebility | Securityweek |
21.1.21 | Chrome 88 Drops Flash, Patches Critical Vulnerability | Vulnerebility | Securityweek |
20.1.21 | FreakOut botnet target 3 recent flaws to compromise Linux devices | Vulnerebility | Securityaffairs |
20.1.21 | A Set of Severe Flaws Affect Popular DNSMasq DNS Forwarder | Vulnerebility | Thehackernews |
18.1.21 | Critical flaws in Orbit Fox WordPress plugin allows site takeover | Vulnerebility | Securityaffairs |
17.1.21 | Two kids found a screensaver bypass in Linux Mint | Vulnerebility | Securityaffairs |
17.1.21 | NVIDIA fixes high severity flaws affecting Windows, Linux devices | Vulnerebility | Bleepingcomputer |
15.1.21 | Expert discovered a DoS vulnerability in F5 BIG-IP systems | Vulnerebility | Securityaffairs |
15.1.21 | Cisco addresses a High-severity flaw in CMX Software | Vulnerebility | Securityaffairs |
15.1.21 | Vulnerability Exposes F5 BIG-IP Systems to Remote DoS Attacks | Vulnerebility | Securityweek |
15.1.21 | Vulnerabilities Can Allow Hackers to Create Backdoors in Comtrol Industrial Gateways | Vulnerebility | Securityweek |
15.1.21 | Over 70 Vulnerabilities Will Remain Unpatched in EOL Cisco Routers | Vulnerebility | Securityweek |
14.1.21 | | Vulnerebility | Threatpost |
14.1.21 | | Vulnerebility | Threatpost |
13.1.21 | Adobe Releases First Security Updates of 2021 as It Blocks Flash Content | Vulnerebility | Securityweek |
9.1.21 | | Vulnerebility | Threatpost |
9.1.21 | Nvidia releases security updates for GPU display driver and vGPU flaws | Vulnerebility | Securityaffairs |
9.1.21 | NVIDIA Ships Patches for High-Severity Security Flaws | Vulnerebility | Securityweek |
8.1.21 | Zend Framework disputes RCE vulnerability, issues patch | Vulnerebility | Bleepingcomputer |
8.1.21 | | Vulnerebility | Threatpost |
8.1.21 | | Vulnerebility | Threatpost |
8.1.21 | | Vulnerebility | Threatpost |
8.1.21 | | Vulnerebility | Threatpost |
8.1.21 | Recently disclosed CVE-2020-29583 Zyxel flaw already under opportunistic attack | Vulnerebility | Securityaffairs |
8.1.21 | Google Pays Out Over $100,000 for Vulnerabilities Patched With Chrome 87 Update | Vulnerebility | Securityweek |
8.1.21 | SoftMaker Office Vulnerabilities Allow Code Execution via Malicious Documents | Vulnerebility | Securityweek |
6.1.21 | | Vulnerebility | Threatpost |
6.1.21 | | Vulnerebility | Threatpost |
1.1.21 | QNAP fixes high severity QTS, QES, and QuTS hero vulnerabilities | Vulnerebility | Bleepingcomputer |