QuMagie Urgent Security Update
QuMagie, a multimedia management application, has been identified with a high-severity OS command injection vulnerability (CVE-2023-47560),
QuMagie, a multimedia management application, has been identified with a high-severity OS command injection vulnerability (CVE-2023-47560),
A threat actor, identified as "xc7d2f4," is reportedly selling a remote command injection vulnerability for Cisco ASA, impacting all 55XX series devices.
Qualcomm has disclosed a critical vulnerability with a CVSS score of 9.8 that exposes devices to remote attacks via malicious voice calls over LTE networks.
The Cybersecurity and Infrastructure Security Agency (CISA) has identified and added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog.
Juniper has released a security advisory addressing multiple vulnerabilities, potentially allowing actors to take control of affected systems.
IBM Cognos Dashboards on Cloud Pak for Data 4.8.1 resolved vulnerabilities in GNU gcc, GNU glibc, shadow-utils, and RabbitMQ.
Europol, ENISA, private firms unite against digital skimming, exposing 443 compromised online shops. Exploiting site vulnerabilities is the tactic.
CISA adds CVE-2023-49897 and CVE-2023-47565 to its Known Exploited Vulnerabilities Catalog, citing active exploitation risks.
CISA warns of an OS Command Injection flaw (CVE-2023-49897) in FXC AE1021/AE1021PE routers allowing remote code execution.
Google has responded to an active exploit of a zero-day vulnerability, marking the eighth time in 2023 that the company has addressed such a threat.
© 2024 | CyberMaterial | All rights reserved