Tuesday, March 19, 2024

Category

Vulnerabilities

Top Vulnerabilities Exploited in 2022 as revealed by FBI, CISA, and NSA

The year 2022 witnessed a surge in cyberattacks by malicious actors targeting unpatched, internet-facing systems. In a joint Cybersecurity Advisory (CSA), top cybersecurity agencies...

A word from our sponsor

spot_img

Top Vulnerabilities Exploited in 2022 as revealed by FBI, CISA, and NSA

The year 2022 witnessed a surge in cyberattacks by malicious actors...

WebBoss.io CMS Concerns: A Tale of Neglect and Unresponsiveness

In the world of cybersecurity, the safeguarding of sensitive data and...

Apple Patches Critical 0-Day Flaws Actively Exploited in The Wild

Apple rolled out a wide array of updates targeting iOS, iPadOS,...

Critical Security Vulnerability Uncovered in Essential Addons for Elementor WordPress Plugin CVE-2023-32243

A recently disclosed security vulnerability in the widely used WordPress plugin,...

Woo Payments Critical Vulnerability: What You Need to Know & How to Protect Your Online Store

WooCommerce on the 23rd of March announced security updates to address...

pfBlockerNG 2.1.4_26 – (RCE) Remote Code Execution

# Exploit Title: pfBlockerNG 2.1.4_26 - Remote Code Execution (RCE) # Shodan...

Bangresta 1.0 SQL Injection

An SQL injection Vulnerability was discovered in Bangresta 1.0 by Security...

Customers are urged by Fortinet to address actively exploited FortiOS SSL-VPN flaw

An actively exploited FortiOS SSL-VPN weakness that would have allowed a...

Google releases a fresh version of Chrome to fix yet another zero-day flaw

Google, a leading search engine, fixed a newly discovered and actively...