#Infosec2024: Data Security Needs to Catch Up With Growing Threats

Read Time:7 Second

Organizations need to be aware of the threats to their mission-critical data and take urgent steps to protect their data assets

Read More

ZDI-24-564: Fuji Electric Monitouch V-SFT V9 File Parsing Type Confusion Remote Code Execution Vulnerability

Read Time:18 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Monitouch V-SFT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-5597.

Read More