Security
Headlines
HeadlinesLatestCVEs

Tag

#windows

CVE-2022-35756

Windows Kerberos Elevation of Privilege Vulnerability

CVE
#vulnerability#windows
CVE-2023-26277: Security Bulletin: IBM QRadar WinCollect Agent is vulnerable to execution with unnecessary privileges (CVE-2023-26277)

IBM QRadar WinCollect Agent 10.0 though 10.1.3 could allow a local user to execute commands on the system due to execution with unnecessary privileges. IBM X-Force ID: 248156.

CVE-2022-35757

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

CVE-2022-35759

Windows Local Security Authority (LSA) Denial of Service Vulnerability

CVE-2022-35758

Windows Kernel Memory Information Disclosure Vulnerability

Apple's iOS 16.5 Fixes 3 Security Bugs Already Used in Attacks

Plus: Microsoft patches two zero-day flaws, Google’s Android and Chrome get some much-needed updates, and more.

Microsoft GamingServicesNet 12.77.3001.0 Unquoted Service Path

Microsoft GamingServicesNet version 12.77.3001.0 suffers from an unquoted service path vulnerability.

Apple Zeed ALL YOUR STYLE CMS 2.0 SQL Injection

Apple Zeed ALL YOUR STYLE CMS version 2.0 suffers from a remote SQL injection vulnerability.

Vaskar Courier 3.2.0 Insecure Settings

Vaskar Courier version 3.2.0 appears to leave default credentials installed after installation.

Critical Firmware Backdoor in Gigabyte Systems Exposes ~7 Million Devices

Cybersecurity researchers have found "backdoor-like behavior" within Gigabyte systems, which they say enables the UEFI firmware of the devices to drop a Windows executable and retrieve updates in an unsecure format. Firmware security firm Eclypsium said it first detected the anomaly in April 2023. Gigabyte has since acknowledged and addressed the issue. "Most Gigabyte firmware includes a Windows