CVE-2021-23988
Summary: Mozilla developers reported memory safety bugs present in Firefox 86. Some of these bugs showed evidence of memory corruption...
Summary: Mozilla developers reported memory safety bugs present in Firefox 86. Some of these bugs showed evidence of memory corruption...
Summary: Mozilla developers reported memory safety bugs present in Firefox 86. Some of these bugs showed evidence of memory corruption...
Summary: Mozilla developers reported memory safety bugs present in Firefox 86. Some of these bugs showed evidence of memory corruption...
Summary: Mozilla developers reported memory safety bugs present in Firefox 86. Some of these bugs showed evidence of memory corruption...
Summary: FastAPI is a web framework for building APIs with Python 3.6+ based on standard Python type hints. FastAPI versions...
The privacy-forward web browser Brave launched its new search engine in beta on Wednesday, promising a more private experience that...
The US National Security Agency (NSA) has announced it will fund the development of a knowledge base of defensive countermeasures...
 Liege, the third biggest city in Belgium, was hit by a ransomware attack resulting in the disruption of the municipality’s...
 In the PyPI repository for Python projects that transformed workstations developers into crypto mining machines, many malicious packaging were captured...
 Over the last six weeks, more than half a million "potentially fraudulent" jobless claims have been made in Maryland, according...
Introduction Nowadays, cybersecurity companies implement a variety of methods to discover new, previously unknown malware files. Machine learning (ML) is...
LoadLibrary for offensive operations. How does is work?https://www.mdsec.co.uk/2021/06/bypassing-image-load-kernel-callbacks/UsageDARKMODULE DarkModule = DarkLoadLibrary( LOAD_LOCAL_FILE, // control flags L"TestDLL.dll", // local dll path,...
CamOver is a camera exploitation tool that allows to disclosure network camera admin password. FeaturesExploits vulnerabilities in most popular camera...
VMware patched a high-severity vulnerability in VMware Tools for Windows that attackers could exploit to execute arbitrary code with elevated...
A week after the law enforcement operation that targeted the Clop ransomware operators, the gang is back into action. A...
Palo Alto Networks addresses a critical improper authorization vulnerability (CVE-2021-3044) affecting its Cortex XSOAR security orchestration solution, automation and response...
A critical vulnerability, tracked as CVE-2021-20019, in SonicWall VPN appliances was only partially patched last year and could allow a remote...
D3FEND is a new project promoted by MITRE Corporation to add defensive cybersecurity techniques to the ATT&CK Framework. D3FEND is...
DarkRadiation is a new strain of ransomware implemented in Bash that targets Linux and Docker cloud containers and leverages Telegram...
Summary: A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be...
Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...
Summary: Successful exploitation of this vulnerability could give an authenticated Metasys user an unintended level of access to the server...
Summary: SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 750, 782 and SAP BW/4HANA, versions 100, 200,...
Summary: SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 750, 782 and SAP BW/4HANA, versions 100, 200,...