ZDI-24-901: NETGEAR ProSAFE Network Management System getFilterString SQL Injection Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability....
ZDI-24-902: NETGEAR ProSAFE Network Management System getSortString SQL Injection Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability....
ZDI-24-903: IrfanView WSQ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the...
ZDI-24-904: IrfanView WSQ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the...
SolarWinds Serv-U Information Disclosure Vulnerability (CVE-2024-28995)
What is the Vulnerability?A Directory Traversal Vulnerability in SolarWinds Serv-U software is being actively exploited in the wild. Tracked as CVE-2024-28995, the vulnerability is due...
python-scrapy-2.11.2-1.fc40
FEDORA-2024-c27b82d702 Packages in this update: python-scrapy-2.11.2-1.fc40 Update description: Update to 2.11.2 Read More
python-scrapy-2.11.2-1.fc39
FEDORA-2024-0bd3b1212e Packages in this update: python-scrapy-2.11.2-1.fc39 Update description: Update to 2.11.2 Read More
DSA-5733-1 thunderbird – security update
Multiple security issues were discovered in Thunderbird, which could potentially result in the execution of arbitrary code. https://security-tracker.debian.org/tracker/DSA-5733-1 Read More
DSA-5732-1 chromium – security update
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. https://security-tracker.debian.org/tracker/DSA-5732-1 Read More
Smashing Security podcast #381: Trump shooting conspiracy, Squarespace account hijack, and the butt stops here
Social media fuels conspiracies galore after Donald Trump is shot at a rally, cryptocurrency websites are hijacked after a screw-up at Squarespace, and our guest...