Security
Headlines
HeadlinesLatestCVEs

Tag

#Zimbra

Last Week’s Security news: Serious Sam in Metasploit, PetitPotam, Zimbra Hijack, Joint Advisory TOP30 CVEs

Hello everyone! Last Week’s Security News, July 26 – August 1. Serious Sam in Metasploit Last week I talked about the Serious Sam vulnerability (CVE-2021-36934), also known as HiveNightmare. The name HiveNightmare comes from the fact that Windows stores its registry data in a small number of proprietary database files called hives. Due to mismanagement […]

Alexander V. Leonov
#blog#Security News#Video#Vulnerability#Accellion#ACSC#Atlassian#CISA#Citrix#CVE#Drupal#EFSRPC#F5-Big IP#FBI#Fortinet#HiveNightmare#Microsoft#MobileIron#NCSC#NTLM#PetitPotam#Pulse#SeriousSAM#Telerik#VMware#Windows#Zimbra