Security News

Sitecore XP RCE flaw patched last month now actively exploited
2021-11-08 16:56

The Australian Cyber Security Center is alerting web admins of the active exploitation of CVE-2021-42237, a remote code execution flaw in the Sitecore Experience Platform. Sitecore XP is an enterprise-level content management system with data analytics used by well-known companies, including American Express, IKEA, Carnival Cruise Lines, L'Oréal, and Volvo.

Critical RCE Vulnerability Reported in Linux Kernel's TIPC Module
2021-11-04 22:42

Cybersecurity researchers have disclosed a security flaw in the Linux Kernel's Transparent Inter Process Communication module that could potentially be leveraged both locally as well as remotely to execute arbitrary code within the kernel and take control of vulnerable machines. Tracked as CVE-2021-43267, the heap overflow vulnerability "Can be exploited locally or remotely within a network to gain kernel privileges, and would allow an attacker to compromise the entire system," cybersecurity firm SentinelOne said in a report published today and shared with The Hacker News.

Critical RCE Vulnerability Reported in Linux Kernel's TIPC Module
2021-11-04 22:42

Cybersecurity researchers have disclosed a security flaw in the Linux Kernel's Transparent Inter Process Communication module that could potentially be leveraged both locally as well as remotely to execute arbitrary code within the kernel and take control of vulnerable machines. The heap overflow vulnerability "Can be exploited locally or remotely within a network to gain kernel privileges, and would allow an attacker to compromise the entire system," cybersecurity firm SentinelOne said in a report published today and shared with The Hacker News.

Alert! Hackers Exploiting GitLab Unauthenticated RCE Flaw in the Wild
2021-11-04 22:40

A now-patched critical remote code execution vulnerability in GitLab's web interface has been detected as actively exploited in the wild, cybersecurity researchers warn, rendering a large number of internet-facing GitLab instances susceptible to attacks. The vulnerability, which affects all versions starting from 11.9, has since been addressed by GitLab on April 14, 2021 in versions 13.8.8, 13.9.6, and 13.10.3.

CISA Urges Sites to Patch Critical RCE in Discourse
2021-10-25 15:28

Discourse - the ultra-popular, widely deployed open-source community forum and mailing list management platform - has a critical remote code-execution bug that was fixed in an urgent update on Friday. Discourse is widely used and wildly popular, being known for topping competing forum software platforms in terms of usability.

We regret to inform you there's an RCE vuln in old version of WinRAR. Yes, the file decompression utility
2021-10-21 15:25

A remote code execution vulnerability existed in an old and free trial version of WinRAR, according to infosec firm Positive Technologies. While a vuln in version 5.7 of WinRAR may not seem like an immediate threat given that version was first released two years ago and has been superseded since, simple shareware/free-to-use software has a habit of being used long after its due date.

New Patch Released for Actively Exploited 0-Day Apache Path Traversal to RCE Attacks
2021-10-10 19:57

The Apache Software Foundation on Thursday released additional security updates for its HTTP Server product to remediate what it says is an "Incomplete fix" for an actively exploited path traversal and remote code execution flaw that it patched earlier this week. CVE-2021-42013, as the new vulnerability is identified as, builds upon CVE-2021-41773, a flaw that impacted Apache web servers running version 2.4.49 and involved a path normalization bug that could enable an adversary to access and view arbitrary files stored on a vulnerable server.

IP Surveillance Bugs in Axis Gear Allow RCE, Data Theft
2021-10-05 21:09

Three vulnerabilities in the IP video-surveillance systems created by Axis Communications could allow arbitrary code execution, among other attacks. That's according to Nozomi Networks Labs, whose researchers examined the company's Axis Companion Recorder, a compact network video recorder that stores IP surveillance video coming from attached cameras.

Atlassian Confluence RCE Flaw Abused in Multiple Cyberattack Campaigns
2021-09-28 20:33

Opportunistic threat actors have been found actively exploiting a recently disclosed critical security flaw in Atlassian Confluence deployments across Windows and Linux to deploy web shells that result in the execution of crypto miners on compromised systems. Tracked as CVE-2021-26084, the vulnerability concerns an OGNL injection flaw that could be exploited to achieve arbitrary code execution on a Confluence Server or Data Center instance.

High-Severity RCE Flaw Disclosed in Several Netgear Router Models
2021-09-24 05:13

Networking equipment company Netgear has released patches to remediate a high-severity remote code execution vulnerability affecting multiple routers that could be exploited by remote attackers to take control of an affected system. Traced as CVE-2021-40847, the security weakness impacts the following models -.