Security
Headlines
HeadlinesLatestCVEs

Tag

#wifi

CVE-2021-23168: INTEL-SA-00621

Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.

CVE
#vulnerability#web#windows#google#linux#dos#intel#auth#chrome#firefox#wifi
CVE-2021-23179: INTEL-SA-00628

Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access.

35 malicious apps found on Google Play Store, installed by 2m users

By Waqas Another day, another set of nasty applications on the official Google Play Store. The growing efforts of cyber-criminals… This is a post from HackRead.com Read the original post: 35 malicious apps found on Google Play Store, installed by 2m users

CVE-2022-35122: The Incredibly Insecure Weather Station

An access control issue in Ecowitt GW1100 Series Weather Stations <=GW1100B_v2.1.5 allows unauthenticated attackers to access sensitive information including device and local WiFi passwords.

The Android 13 Privacy Settings You Should Update Now

Google’s new mobile operating system has arrived. Take back some control with these privacy and security tips.

How to secure a Windows PC for your kids

Categories: Personal What to think about when preparing your child's Windows device for the new school year. (Read more...) The post How to secure a Windows PC for your kids appeared first on Malwarebytes Labs.

CVE-2022-36381: Multiple vulnerabilities in Nintendo Wi-Fi Network Adaptor WAP-001

OS command injection vulnerability in Nintendo Wi-Fi Network Adaptor WAP-001 All versions allows an attacker with an administrative privilege to execute arbitrary OS commands via unspecified vectors.

Anti-tracking tool tells you if you're being followed

Categories: News Categories: Privacy At Black Hat, a cybersecurity expert presented an anti-stalking tool they made for a friend. (Read more...) The post Anti-tracking tool tells you if you're being followed appeared first on Malwarebytes Labs.

CVE-2022-35558: IOT/Tenda/W6/stackoverflow/WifiMacFilterGet at main · ilovekeer/IOT

A stack overflow vulnerability exists in /goform/WifiMacFilterGet in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter.

CVE-2022-35557: IOT/Tenda/W6/stackoverflow/wifiSSIDget at main · ilovekeer/IOT

A stack overflow vulnerability exists in /goform/wifiSSIDget in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter.