Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Adobe Acrobat is used to view,...
Northern Ireland Police Officers Vulnerable After Data Leak
The accidental release of PSNI police officers’ names and department has raised huge safety fears Read More
Mind the (Interpretation) gap: Another reason why threat modeling is important
The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information...
This Election Season, Be on the Lookout for AI-generated Fake News
It’s that time of year again: election season! You already know what to expect when you flip on the TV. Get ready for a barrage...
Notorious Phishing-as-a-Service Platform Shuttered
Suspected Indonesian admin arrested in multi-national operation Read More
Summer Spending Pressure Fuels Loan Fee Fraud Fears
UK financial regulator in new consumer awareness campaign Read More
Microsoft Patches 80+ Flaws Including Two Zero-Days
Another busy Patch Tuesday for sysadmins Read More
CVE-2022-47185
Improper input validation vulnerability on the range header in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1. Read More
USN-6279-1: OpenSSH update
It was discovered that OpenSSH has an observable discrepancy leading to an information leak in the algorithm negotiation. This update mitigates the issue by tweaking...
ZDI-23-1057: (0Day) (Pwn2Own) Softing edgeAggregator Client Cross-Site Scripting Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing edgeAggregator. User interaction is required to exploit this vulnerability in that...