ZDI-23-552: (Pwn2Own) Canon imageCLASS MF743Cdw Authorization Stack-based Buffer Overflow Remote Code Execution Vulnerability

Read Time:8 Second

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF743Cdw printers. Authentication is not required to exploit this vulnerability.

Read More

Smashing Security podcast #320: City Jerks, AI animals, and is the BBC hacking again?

Read Time:21 Second

Two unsavoury websites suffer from a worrying leak, scientists are going animal crackers over AI, and the BBC is intercepting scammers’ live phone calls with victims. All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week … Continue reading “Smashing Security podcast #320: City Jerks, AI animals, and is the BBC hacking again?”

Read More

CVE-2017-11197

Read Time:10 Second

In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the “add printer” option.

Read More