CVE-2021-3517
Summary: There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who...
Summary: There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who...
Summary: LibreSSL 2.9.1 through 3.2.1 has a heap-based buffer over-read in do_print_ex (called from asn1_item_print_ctx and ASN1_item_print). Reference Links(if available):...
Summary: ASP.NET Core and Visual Studio Denial of Service Vulnerability Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1723 CVSS Score (if available) v2: /...
Summary: ASP.NET Core and Visual Studio Denial of Service Vulnerability Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1723 CVSS Score (if available) v2: /...
Summary: DHIS 2 is an information system for data capture, management, validation, analytics and visualization. A SQL injection security vulnerability...
Only rarely do companies allow us a look inside their organization while they are recovering from a ransomware attack. Many...
Messages placed directly in or around games is a common hack technique. It can be used for trolling, phishing, scams,...
Last week we wrote about PrintNightmare, a vulnerability that was supposed to be patched but wasn’t. After June’s Patch Tuesday,...
On Monday, U.S. information technology organization ‘Kaseya’ has reported a new ransomware attack that has targeted 800 to 1,500 businesses...
Practicefirst, a New York-based practice management vendor said that a cyberattack on healthcare that happened last year might have exposed...
The developers of the OWASP Foundation have admitted the breach in the Open Web Application Security Project (OWASP) ModSecurity Core...
With an update to its software development infrastructure, Gitlab has addressed numerous vulnerabilities — including two high-impact online security flaws. GitLab...
Developers typically have to pick between speed and security in order to meet these accelerated timelines. To make it simpler...
Summary Last week Microsoft warned Windows users about vulnerabilities in the Windows Print Spooler service – CVE-2021-1675 and CVE-2021-34527 (also...
New findings Our previous story regarding WildPressure was dedicated to their campaign against industrial-related targets in the Middle East. By...
A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific modules or...
GitDump dumps the source code from .git when the directory traversal is disabledRequirementsPython3 Tested onWindows Kali Linux What it doesDump...
Resecurity® HUNTER, cyber threat intelligence and R&D unit, identified a strong connection to a cloud hosting and IoT company servicing...
Microsoft rolled out KB5004945 emergency update to address the actively exploited PrintNightmare zero-day vulnerability (CVE-2021-34527) in Print Spooler service. Microsoft...
A hacker has leaked claims to have breached pro-Trump GETTR and leaked the private information of almost 90,000 members on...
Positive Technologies experts provide details about potential impact of a recently fixes command injection flaw in SonicWall NSM devices. Positive...
Summary: Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is...
Summary: Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Gnuplot). The supported version that is...
Summary: Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Filesystem). Supported versions that are affected...