News

In addition to the CyberArk product vulnerabilities, Cyata researchers discovered flaws in another widely used secrets ...
Attackers could silently modify sensitive MCP files to trigger the execution of arbitrary code without requiring user ...
Open-source credential management systems HashiCorp Vault and CyberArk Conjur had flaws enabled remote code execution among ...
ControlVault3 firmware vulnerabilities impacting over 100 Dell laptop models can allow attackers to bypass Windows login and ...
Adobe released emergency updates for two zero-day flaws in Adobe Experience Manager (AEM) Forms on JEE after a PoC exploit ...
The vulnerability’s CVSS 3.0 base score is high, at 8.4. Fortunately, it doesn’t appear to have been exploited yet: The report lists the bug’s exploitability as “unproven.” ...
Critical Arbitrary Code Execution Vulnerability rated 9.8 on a scale of 1 - 10 is actively being exploited by hackers ...
Google's Project Zero team has disclosed a potential arbitrary code execution vulnerability in Internet Explorer because Microsoft has not acted within Google's 90-day disclosure deadline.
A vulnerability was discovered in Elementor, starting with version 3.6.0, that allows an attacker to upload arbitrary code and stage a full site takeover.
Arbitrary code vulnerabilities account for seven of the critical vulnerabilities resolved in the Acrobat and Reader update. The first five (CVE-2020-9698, CVE-2020-9699, CVE-2020-9700, CVE-2020 ...