ZDI-24-1221: Ivanti Endpoint Manager LoadMotherboardTable SQL Injection Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Endpoint Manager. Authentication is required to exploit this vulnerability. The ZDI...
ZDI-24-1222: Ivanti Workspace Control RES Exposed Dangerous Method Local Privilege Escalation Vulnerability
This vulnerability allows local attackers to escalate privileges on affected installations of Ivanti Workspace Control. An attacker must first obtain the ability to execute low-privileged...
ZDI-24-1209: Microsoft Windows Defender SmartScreen Bypass Vulnerability
This vulnerability allows remote attackers to bypass the SmartScreen security feature to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required...
ZDI-24-1210: Microsoft Windows Drag and Drop SmartScreen Bypass Vulnerability
This vulnerability allows remote attackers to bypass the SmartScreen security feature on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability...
ZDI-24-1208: (0Day) Visteon Infotainment System DeviceManager iAP Serial Number SQL Injection Vulnerability
This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment system. Authentication is not required to exploit this vulnerability....
frr-8.5.5-2.fc39
FEDORA-2024-2fff2b9a18 Packages in this update: frr-8.5.5-2.fc39 Update description: Fix for CVE-2024-44070 Read More
Building a Reasonable Cyber Defense Program
Looking to build a reasonable cyber defense program? Here are seven policy elements you can incorporate into your program with the help of CIS SecureSuiteĀ®....
USN-6998-1: Unbound vulnerabilities
It was discovered that Unbound incorrectly handled string comparisons, which could lead to a NULL pointer dereference. An attacker could potentially use this issue to...
DSA-5768-1 chromium – security update
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. https://security-tracker.debian.org/tracker/DSA-5768-1 Read More
Bug Left Some Windows PCs Dangerously Unpatched
Microsoft Corp. today released updates to fix at least 79 security vulnerabilities in its Windows operating systems and related software, including multiple flaws that are...