CVE Alert: CVE-2025-0171
Vulnerability Summary: CVE-2025-0171 A vulnerability, which was classified as critical, was found in code-projects Chat System 1.0. Affected is an...
Vulnerability Summary: CVE-2025-0171 A vulnerability, which was classified as critical, was found in code-projects Chat System 1.0. Affected is an...
Vulnerability Summary: CVE-2022-45811 Missing Authorization vulnerability in WeyHan Ng Post Teaser.This issue affects Post Teaser: from n/a through 4.1.5. Affected...
Vulnerability Summary: CVE-2024-55540 Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect 16...
Vulnerability Summary: CVE-2023-23672 Missing Authorization vulnerability in Liquid Web / StellarWP GiveWP.This issue affects GiveWP: from n/a through 2.25.1. Affected...
Vulnerability Summary: CVE-2024-56413 Missing session invalidation after user deletion. The following products are affected: Acronis Cyber Protect 16 (Windows) before...
Vulnerability Summary: CVE-2024-55543 Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect 16...
Vulnerability Summary: CVE-2024-56414 Web installer integrity check used weak hash algorithm. The following products are affected: Acronis Cyber Protect 16...
Vulnerability Summary: CVE-2024-55542 Local privilege escalation due to excessive permissions assigned to Tray Monitor service. The following products are affected:...
Vulnerability Summary: CVE-2024-48197 Cross Site Scripting vulnerability in Audiocodes MP-202b v.4.4.3 allows a remote attacker to escalate privileges via the...
Vulnerability Summary: CVE-2024-56199 phpMyFAQ is an open source FAQ web application. Starting no later than version 3.2.10 and prior to...
Vulnerability Summary: CVE-2025-0172 A vulnerability has been found in code-projects Chat System 1.0 and classified as critical. Affected by this...
Vulnerability Summary: CVE-2025-0173 A vulnerability was found in SourceCodester Online Eyewear Shop 1.0 and classified as critical. Affected by this...
Vulnerability Summary: CVE-2024-8447 A security issue was discovered in the LRA Coordinator component of Narayana. When Cancel is called in...
In today's digital landscape, understanding cybersecurity compliance and regulations is paramount for organizations striving to protect their sensitive data and...
In a significant cybersecurity incident, Chinese state-backed hackers have breached US Treasury computers, gaining access to unclassified information. This attack...
Be wary of Chrome extensions as recent discoveries reveal a significant data theft campaign threatening millions of users worldwide. Security...
DoubleClickjacking represents a significant threat to websites that depend on UI-based authentication mechanisms, prompting urgent security considerations. A novel variation...
Recent developments have revealed that hackers have leaked sensitive data belonging to Rhode Island citizens on the dark web, raising...
The U.S. government is proposing updates to the HIPAA Security Rule to tackle the alarming rise in healthcare data breaches,...
An innovative global campaign has been launched to combat the PlugX malware, marking a significant step in international cybersecurity efforts....
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
CISA Releases New Public Version of CDM Data Model Document Today, the Cybersecurity and Infrastructure Security Agency (CISA) released an...