remote code execution (RCE) (Page 4)

Palo Alto Networks security team has issued a statement alerting its customers to a remote code execution (RCE) vulnerability in GlobalProtect, mentioning that threat actors can launch malicious code withRead More →

The developers of Apache Storm, an open-source real time data analysis platform, announced the correction of two vulnerabilities whose exploitation would allow remote code execution (RCE) attacks to be deployed.Read More →

This will be a busy week for system administrators, as technology companies Siemens and Schneider Electric announced the release of dozens of security patches to address all sorts of flawsRead More →

Cybersecurity specialists report the detection of a critical privilege escalation vulnerability in the IOS IE operating system that would allow threat actors to execute arbitrary code in Cisco SD-WAN deployments.Read More →

In a security alert, Apple announced the release of iOS 15.0.2 and iPadOS 15.0.2 versions, which contain a patch to address a recently actively exploited zero-day flaw. Tracked as CVE-2021-30883,Read More →

Apache HTTP Server Project developers announced the release of an update to address a recently discovered zero-day vulnerability after releasing an incomplete update. Tracked as CVE-2021-41773, the flaw can beRead More →

A team of specialists led by Italian researcher Massimiliano Brolli reported the discovery of three new vulnerabilities affecting Oracle GlassFish and Nokia NetAct. According to the report, two of theseRead More →

Cybersecurity specialists report the detection of 26 vulnerabilities in Adobe Acrobat and Adobe Reader, two popular software tools. According to the report, the successful exploitation of these flaws would allowRead More →

Cybersecurity specialists report the detection of three vulnerabilities in cPanel, the control panel for the management of web hosting servers that provide automation tools and a graphical interface based onRead More →