Security News

Another Oracle WebLogic Server RCE under active exploitation
2019-06-19 08:34

Oracle has released an out-of-band fix for CVE-2019-2729, a critical deserialization vulnerability in a number of versions of Oracle WebLogic Server, and is urging customers to apply the security...

Near-Ubiquitous Critical Microsoft RCE Bugs Affect All Versions of Windows
2019-06-11 16:00

The two CVEs allow bypasses to get around NTLM relay attack mitigations.

High-Severity Bug in Cisco Industrial Enterprise Tool Allows RCE
2019-06-06 17:43

Bug allows for a remote attacker to execute arbitrary code on industrial, enterprise tools.

Got SQLite? Get patching: Another RCE-hole's just been found
2019-05-10 17:30

You know the drill Cisco Talos researchers have uncovered a SQLite use-after-free vulnerability that could allow an attacker to remotely execute code on an affected device.…

Hackers Found Exploiting Oracle WebLogic RCE Flaw to Spread Ransomware
2019-05-01 07:33

Taking advantage of newly disclosed and even patched vulnerabilities has become common among cybercriminals, which makes it one of the primary attack vectors for everyday-threats, like...

Critical Flaws in Sierra Wireless 5G Gateway Allow RCE, Command Injection
2019-04-26 16:12

The wireless gateways are used in PoS, industrial IoT and distributed enterprise settings.

Researchers flag new Oracle WebLogic zero-day RCE flaw
2019-04-25 13:25

Attackers looking to compromise Oracle WebLogic servers for their own needs have a new zero-day RCE flaw at their disposal. “Oracle WebLogic wls9_async and wls-wsat components trigger...

Magento Patches Critical SQL Injection and RCE Vulnerabilities
2019-03-29 16:26

Magento patched 37 flaws Thursday, including a stored cross-site scripting (XSS) vulnerability that could have let an attacker take over a site.

Researcher Says NSA’s Ghidra Tool Can Be Used for RCE
2019-03-19 15:26

Researchers have released a proof-of-concept showing how a XXE vulnerability can be exploited to attack Ghidra project users.

Don't be a WordPress RCE-hole and patch up this XSS vuln, pronto
2019-03-14 18:02

Not on 5.1.1? You should be A newly revealed vuln in the open-source CMS WordPress allows an unauthenticated website attacker to remotely execute code – potentially letting naughty folk delete or...