ZDI-23-1375: PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that...
CVE-2021-27715
An issue was discovered in MoFi Network MOFI4500-4GXeLTE-V2 3.5.6-xnet-5052 allows attackers to bypass the authentication and execute arbitrary code via crafted HTTP request. Read More
CVE-2014-5329
GIGAPOD file servers (Appliance model and Software model) provide two web interfaces, 80/tcp and 443/tcp for user operation, and 8001/tcp for administrative operation. 8001/tcp is...
CVE-2021-33834
An issue was discovered in iscflashx64.sys 3.9.3.0 in Insyde H2OFFT 6.20.00. When handling IOCTL 0x22229a, the input used to allocate a buffer and copy memory...
USN-6355-1: GRUB2 vulnerabilities
Daniel Axtens discovered that specially crafted images could cause a heap-based out-of-bonds write. A local attacker could possibly use this to circumvent secure boot protections....
GLSA 202309-01: Apache HTTPD: Multiple Vulnerabilities
Post Content Read More
Spyware: A Major Identity Theft Threat
Spyware, a name that cunningly blends “spying” and “software,” is a dangerous class of invasive programs that stealthily operate on your computer. They monitor and...
API Vulnerabilities: 74% of Organizations Report Multiple Breaches
The Traceable report is based on insights from 1629 cybersecurity experts across the US, UK and EU Read More
USN-6354-1: Python vulnerability
It was discovered that Python did not properly handle XML entity declarations in plist files. An attacker could possibly use this vulnerability to perform an...
DGA Behavior Shifts Raise Cybersecurity Concerns
Akamai found domain shifts of 50 days from expected dates, suggesting hacker-driven confusion Read More