A Vulnerability in Novi Survey Could Allow for Arbitrary Code Execution
A vulnerability has been discovered in Novi Survey, which could allow for arbitrary code execution. Successful exploitation of this vulnerability could allow for remote attackers...
Increase in BlackCat Ransomware Activity Observed
FortiGuard Labs is aware of a spate of recent BlackCat ransomware attacks targeting numerous entities in the past few weeks. This threat signal, along with...
Smashing Security podcast #318: Tesla workers spy on drivers, and Operation Fox Hunt scams
Graham wonders what would happen if his bouncing buttocks were captured on camera by a Tesla employee, and we take a look at canny scams...
ThinkPHP RCE Vulnerabilities (CVE-2019-9082, CVE-2018-20062) Actively Exploited in the Wild
FortiGuard Labs is observing active exploitation of several ThinkPHP remote code execution vulnerabilities (CVE-2019-9082 and CVE-2018-20062). Successful exploitation of the vulnerabilities could allow a remote...
Russian cyber spy group APT28 backdoors Cisco routers via SNMP
APT28, the hacking arm of Russia's GRU military intelligence agency has been backdooring Cisco routers by exploiting a remote code execution vulnerability in the Cisco...
BrandPost: The status quo for DNS security isn’t working
The Domain Name System (DNS) is often referred to as the phone book of the internet. DNS translates web addresses, which people use, into IP...
CVE-2021-0881
In PVRSRVBridgeRGXKickCDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This...
CVE-2021-0880
In PVRSRVBridgeRGXKickTA3D of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This...
CVE-2021-0879
In PVRSRVBridgeRGXTDMSubmitTransfer of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This...
CVE-2021-0878
In PVRSRVBridgeServerSyncGetStatus of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This...