Security
Headlines
HeadlinesLatestCVEs

Tag

#windows

Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a high-severity Adobe ColdFusion vulnerability by unidentified threat actors to gain initial access to government servers. "The vulnerability in ColdFusion (CVE-2023-26360) presents as an improper access control issue and exploitation of this CVE can result in arbitrary code execution,"

The Hacker News
#vulnerability#web#windows#java#The Hacker News
CVE-2023-22524: CVE-2023-22524 - RCE Vulnerability in Atlassian Companion App for MacOS | Atlassian Support

Certain versions of the Atlassian Companion App for MacOS were affected by a remote code execution vulnerability. An attacker could utilize WebSockets to bypass Atlassian Companion’s blocklist and MacOS Gatekeeper to allow execution of code.

CVE-2023-5808: Hitachi Vantara Support

Information disclosure in SMU in Hitachi Vantara HNAS 14.8.7825.01 on Windows allows authenticated users to download sensitive files via Insecure Direct Object Reference (IDOR).

'AeroBlade' Group Hacks US Aerospace Company

Aeroblade flew under the radar, slicing through detection checks on a quest to steal sensitive commercial data.

Sophisticated Booking.com Scam Targeting Guests with Vidar Infostealer

By Deeba Ahmed Vidar infostealer is capable of stealing browsing data, including passwords, cryptocurrency wallet credentials, and other personal information. This is a post from HackRead.com Read the original post: Sophisticated Booking.com Scam Targeting Guests with Vidar Infostealer

TinyDir 1.2.5 Buffer Overflow

TinyDir versions 1.2.5 and below suffer from a buffer overflow vulnerability with long path names.

PHPJabbers Appointment Scheduler 3.0 CSV Injection

PHPJabbers Appointment Scheduler version 3.0 suffers from a CSV injection vulnerability.

PHPJabbers Appointment Scheduler 3.0 Missing Rate Limiting

PHPJabbers Appointment Scheduler version 3.0 suffers from a missing rate limiting control that can allow for resource exhaustion.