Security
Headlines
HeadlinesLatestCVEs

Source

PortSwigger

Jira Align flaws enabled malicious users to gain super admin privileges

Super admins can, among other things, modify Jira connections, reset user accounts, and modify security settings

PortSwigger
#vulnerability#intel#ssrf#aws#auth#jira
Failed Cobalt Strike fix with buried RCE exploit now patched

The fix was developed at a running pace as Cobalt Strike is essential to Red Team operations

Microsoft Office Online Server open to SSRF-to-RCE exploit

Behavior functioning as intended, Microsoft reportedly says, and offers mitigation advice instead