Security News

Zoom RCE Flaw Also Affects Its Rebranded Versions RingCentral and Zhumu
2019-07-16 07:18

The same security vulnerabilities that were recently reported in Zoom for macOS also affect two other popular video conferencing software that under the hood, are just a rebranded version of Zoom...

Zoom Video Conferencing for macOS Also Vulnerable to Critical RCE Flaw
2019-07-13 11:03

The chaos and panic that the disclosure of privacy vulnerability in the highly popular and widely-used Zoom video conferencing software created earlier this week is not over yet. It turns out that...

Google July Android Security Bulletin Fixes 3 Critical RCE Bugs
2019-07-02 17:50

Google fixed several critical and high-severity vulnerabilities in its Android operating system.

Another Oracle WebLogic Server RCE under active exploitation
2019-06-19 08:34

Oracle has released an out-of-band fix for CVE-2019-2729, a critical deserialization vulnerability in a number of versions of Oracle WebLogic Server, and is urging customers to apply the security...

Near-Ubiquitous Critical Microsoft RCE Bugs Affect All Versions of Windows
2019-06-11 16:00

The two CVEs allow bypasses to get around NTLM relay attack mitigations.

High-Severity Bug in Cisco Industrial Enterprise Tool Allows RCE
2019-06-06 17:43

Bug allows for a remote attacker to execute arbitrary code on industrial, enterprise tools.

Got SQLite? Get patching: Another RCE-hole's just been found
2019-05-10 17:30

You know the drill Cisco Talos researchers have uncovered a SQLite use-after-free vulnerability that could allow an attacker to remotely execute code on an affected device.…

Hackers Found Exploiting Oracle WebLogic RCE Flaw to Spread Ransomware
2019-05-01 07:33

Taking advantage of newly disclosed and even patched vulnerabilities has become common among cybercriminals, which makes it one of the primary attack vectors for everyday-threats, like...

Critical Flaws in Sierra Wireless 5G Gateway Allow RCE, Command Injection
2019-04-26 16:12

The wireless gateways are used in PoS, industrial IoT and distributed enterprise settings.

Researchers flag new Oracle WebLogic zero-day RCE flaw
2019-04-25 13:25

Attackers looking to compromise Oracle WebLogic servers for their own needs have a new zero-day RCE flaw at their disposal. “Oracle WebLogic wls9_async and wls-wsat components trigger...