Zoom’s Critical Flaw Requires Urgent Update
Zoom's desktop and VDI clients, along with the Meeting SDK for Windows, are at risk due to a critical flaw discovered by Zoom's offensive security team.
Zoom's desktop and VDI clients, along with the Meeting SDK for Windows, are at risk due to a critical flaw discovered by Zoom's offensive security team.
Researchers have uncovered a vulnerability in Ubuntu's 'command-not-found' utility, which enables threat actors to suggest rogue packages via snap repositories.
Researchers have unveiled a critical DNS-related vulnerability named KeyTrap, tracked as CVE-2023-50387, which poses a significant threat to internet stability.
Adobe's Patch Tuesday security updates address a significant number of vulnerabilities across its product suite, totaling over 30 issues.
Microsoft's February Patch Tuesday update addresses a total of 73 security flaws , encompassing both known vulnerabilities and newly discovered zero-days.
The Windows PGM protocol, responsible for generating multicast traffic at layer 4, is susceptible to exploitation through specially crafted malicious traffic.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has identified a medium-severity security flaw in Roundcube email software.
This vulnerability, scored at 6.1 Medium, allows for cross-site scripting (XSS) attacks through crafted links in text/plain email messages.
ExpressVPN has recently identified a critical bug in its software that compromised user privacy by exposing the domains visited to configured DNS servers.
Coyote stands out for its use of the Squirrel installer for distributing malware and its adoption of the Nim programming language as a loader.
© 2024 | CyberMaterial | All rights reserved