Vulnerabilities (Page 17)

Cyber Security Vulnerabilities | Infosec Vulnerabilities | Information Security Vulnerabilities | Bug bounty

Cybersecurity specialists recommend users of Parse Server, a popular API server module for Node/Express, immediately apply a fix for a newly detected remote code execution (RCE) vulnerability. Identified by securityRead More →

Cybersecurity specialists report the detection of a severe vulnerabilities in cURL, a software project consisting of a library and a command interpreter oriented to file transfer. According to the report,Read More →

This weekend, technology firm Veeam announced the release of some security patches to address two critical vulnerabilities in Backup & Replication, a backup solution for virtual environments. This application providesRead More →

A team made up of multiple cybersecurity firms published a report related to the detection of denial of service (DoS) attacks with an amplification rate of more than 4 billionRead More →

In its latest security alert, Microsoft reports a bug in its Azure cloud platform that allowed users full access to other users’ accounts. The flaw, dubbed as “AutoWarp”, was reportedRead More →

Cybersecurity specialists report the detection of a critical privilege escalation vulnerability in version 5.8 of the Linux kernel. Tracked as CVE-2022-0847 and nicknamed Dirty Pipe, the vulnerability was introduced inRead More →

Mozilla security teams announced the release of an emergency update to address two zero-day vulnerabilities in the Firefox browser recently exploited in the wild. Tracked as CVE-2022-26485 and CVE-2022-26486, theRead More →

Cybersecurity specialists report the detection of two vulnerabilities in FortiWLM, a complete management solution for controllers and access and troubleshooting points developed by Fortinet. According to the report, the successfulRead More →