Security
Headlines
HeadlinesLatestCVEs

Tag

#wifi

CVE-2021-46785: May

The Property module has a vulnerability in permission control.This vulnerability can be exploited to obtain the unique device identifier.

CVE
#vulnerability#android#huawei#wifi
A Guide to Using VPNs on Your Smartphone 

By Waqas A VPN these days is a must as we know it. The recent growth of VPN use has… This is a post from HackRead.com Read the original post: A Guide to Using VPNs on Your Smartphone

CVE-2022-26518: TALOS-2022-1501 || Cisco Talos Intelligence Group

An OS command injection vulnerability exists in the console infactory_net functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.

CVE-2022-27172: TALOS-2022-1496 || Cisco Talos Intelligence Group

A hard-coded password vulnerability exists in the console infactory functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted network request can lead to privileged operation execution. An attacker can send a sequence of requests to trigger this vulnerability.

CVE-2022-30557: Security Bulletins | Foxit Software

Foxit PDF Reader and PDF Editor before 11.2.2 have a Type Confusion issue that causes a crash because of Unsigned32 mishandling during JavaScript execution.

Android 13 Tries to Make Privacy and Security a No-Brainer

With its latest mobile OS update, Google aims to simplify the adoption of Android’s protective features for users and developers alike.

Red Hat Security Advisory 2022-1988-01

Red Hat Security Advisory 2022-1988-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, denial of service, information leakage, integer overflow, memory leak, out of bounds read, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

Google Will Use Mobile Devices to Thwart Phishing Attacks

In an effort to combat phishing, Google will allow Android phones and iPhones to be used as security keys.

CVE-2022-29395: IoT-vuln/Totolink/6.setWiFiRepeaterConfig at main · d1tto/IoT-vuln

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the apcliKey parameter in the function FUN_0041bac4.

CVE-2022-29395: IoT-vuln/Totolink/6.setWiFiRepeaterConfig at main · d1tto/IoT-vuln

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the apcliKey parameter in the function FUN_0041bac4.