Security
Headlines
HeadlinesLatestCVEs

Tag

#acer

Chicago students lose data to ransomware attackers

A recent breach notification has revealed some 490,000+ students were impacted by a ransomware attack last December. The post Chicago students lose data to ransomware attackers appeared first on Malwarebytes Labs.

Malwarebytes
#mac#java#acer#auth
Partial Patching Still Provides Strong Protection Against APTs

Organizations that deploy updates only after a vulnerability is disclosed apply far fewer updates and do so at a lower cost than those that stay up to date on all of their software, university researchers say.

CVE-2021-43729: Hunting for Vulnerabilities in Low-Cost WiFi Repeaters

Pix-Link MiNi Router 28K.MiniRouter.20190211 was discovered to contain a stored cross-site scripting (XSS) vulnerability due to an unsanitized Security Key parameter.

CVE-2022-28964: NEW Avast Version 22.1 (January 2022)

An arbitrary file write vulnerability in Avast Premium Security before v21.11.2500 (build 21.11.6809.528) allows attackers to cause a Denial of Service (DoS) via a crafted DLL file.

Popular websites leaking user email data to web tracking domains

Data harvested without consent and before forms are submitted in many cases, researchers claim

CVE-2022-26518: TALOS-2022-1501 || Cisco Talos Intelligence Group

An OS command injection vulnerability exists in the console infactory_net functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.

CVE-2022-27172: TALOS-2022-1496 || Cisco Talos Intelligence Group

A hard-coded password vulnerability exists in the console infactory functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted network request can lead to privileged operation execution. An attacker can send a sequence of requests to trigger this vulnerability.

Box, Zoom, Google Docs offer phishing boost with ‘vanity URL’ flaws

Attack technique bypasses email filters and burnishes credibility of phishing links

CVE-2022-30592: Release 3.1.0 · litespeedtech/lsquic@a74702c

liblsquic/lsquic_qenc_hdl.c in LiteSpeed QUIC (aka LSQUIC) before 3.1.0 mishandles MAX_TABLE_CAPACITY.

CVE-2022-30592: Release 3.1.0 · litespeedtech/lsquic@a74702c

liblsquic/lsquic_qenc_hdl.c in LiteSpeed QUIC (aka LSQUIC) before 3.1.0 mishandles MAX_TABLE_CAPACITY.