Source
PortSwigger
Jira Align flaws enabled malicious users to gain super admin privileges
Super admins can, among other things, modify Jira connections, reset user accounts, and modify security settings
Melis Platform CMS patched for critical RCE flaw
POP chain crafted to demonstrate exploitability
Critical authentication bug in Fortinet products actively exploited in the wild
Chinese and Russian cyber-spies actively targeting security vulnerability
HyperSQL DataBase flaw leaves library vulnerable to RCE
Mishandling of untrusted input issue resolved by developers
Login spoofing issue in GitHub nets researcher $10k bug bounty reward
Platform pays high reward for bug reported as ‘low severity’
Failed Cobalt Strike fix with buried RCE exploit now patched
The fix was developed at a running pace as Cobalt Strike is essential to Red Team operations
Microsoft Office Online Server open to SSRF-to-RCE exploit
Behavior functioning as intended, Microsoft reportedly says, and offers mitigation advice instead
Security certification body (ISC)² defends ‘undemocratic’ bylaw changes
Former chair bemoans ‘coup by governance’
Apache Commons Text RCE: Resemblance to Log4Shell but exposure risk is ‘much lower’
Log4Shell-like bug is serious but less dangerous than notorious Log4j vulnerability
Researchers find 633% increase in cyber-attacks aimed at open source repositories
Attack surge blamed on ‘avoidable’ bugs