CVE-2017-8663
Summary: Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged...
Summary: Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged...
Summary: Microsoft Outlook Information Disclosure Vulnerability Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17119 CVSS Score (if available) v2: / HIGHAV:N/AC:L/Au:N/C:P/I:N/A:N v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N...
Summary: Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary...
Summary: Adobe Character Animator version 4.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted...
No one ever wants a group of hackers to say about their company: “We had the keys to the kingdom.”...
Threat actors responsible for the BazaLoader malware designed a brand-new bait to trick website owners into opening malicious files: fake...
The Boston Public Library (BPL) announced on 27th August that its network was compromised on Wednesday, resulting in a system-wide...
The federal police's Computer Crime Unit is looking into an identity fraud case concerning Catherine De Bolle, the executive head...
The Federal Bureau of Investigation (FBI) has issued a security alert regarding the Hive ransomware attacks, which provides technical data...
Read the blog posts here: https://iwantmore.pizza/posts/PEzor.html https://iwantmore.pizza/posts/PEzor2.html https://iwantmore.pizza/posts/PEzor3.html https://iwantmore.pizza/posts/PEzor4.html InstallationThe install.sh is designed to work on a Kali Linux distro....
M.E.A.T. - Mobile Evidence Acquisition ToolkitMeet M.E.A.T! From Jack Farley - BlackStone Discovery This toolkit aims to help forensicators perform...
The name of the sportswear manufacturer Puma appeared on the dark web marketplace of stolen data Marketo, threat actors claim...
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free...
The Philippine human rights alliance Karapatan has suffered a massive and prolonged Distributed Denial of Service (DDoS) attack, Qurium organizations linked it...
Taiwan vendor Synology announced that recently disclosed vulnerabilities (CVE-2021-3711 and CVE-2021-3712) in the OpenSSL impact some of its products. Taiwanese company Synology...
vpnMentor’s researchers reported that the Chinese mobile gaming company EskyFun suffered a data breach, over 1 million gamers impacted. vpnMentor’s researchers discovered...
Boffins from the Swiss ETH Zurich university demonstrated PIN bypass attack on contactless cards from Mastercard and Maestro. A group...
Summary: An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). A NULL...
Summary: protobuf allows remote authenticated attackers to cause a heap-based buffer overflow. Reference Links(if available): https://github.com/google/protobuf/issues/760 https://bugzilla.redhat.com/show_bug.cgi?id=1256426 http://www.openwall.com/lists/oss-security/2015/08/27/2 https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E...
Summary: protobuf allows remote authenticated attackers to cause a heap-based buffer overflow. Reference Links(if available): https://github.com/google/protobuf/issues/760 https://bugzilla.redhat.com/show_bug.cgi?id=1256426 http://www.openwall.com/lists/oss-security/2015/08/27/2 https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E...
Summary: An issue was discovered in the protobuf crate before 2.6.0 for Rust. Attackers can exhaust all memory via Vec::reserve...
Summary: /usr/bin/shutter in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that...
Summary: A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in GNOME gThumb before 3.8.3 and Linux Mint Pix before 2.4.5...
Summary: CVE-2020-2501 is an out-of-bounds write vulnerability impacting multiple versions of QNAP Surveillance Station. An exploit was observed in open...