Cisco Patches Critical Flaw After PoC Exploit Code Release

A critical path-traversal flaw (CVE-2020-27130) exists in Cisco Security Manager that lays bare sensitive information to remote, unauthenticated attackers. Continue reading Cisco Patches Critical Flaw After PoC Exploit Code Release

Cisco Patches Critical Flaw After PoC Exploit Code Release

A critical path-traversal flaw (CVE-2020-27130) exists in Cisco Security Manager that lays bare sensitive information to remote, unauthenticated attackers. Continue reading Cisco Patches Critical Flaw After PoC Exploit Code Release

Citrix Accelerates Patch Rollout For Critical RCE Flaw

Citrix has issued the first of several updates fixing a critical vulnerability in various versions of its Citrix Application Delivery Controller (ADC) and Citrix Gateway products. Continue reading Citrix Accelerates Patch Rollout For Critical RCE Flaw

News Wrap: PoC Exploits, Cable Haunt and Joker Malware

Are publicly-released PoC exploits good or bad? Why is the Joker malware giving Google a headache? The Threatpost team discusses all this and more in this week’s news wrap. Continue reading News Wrap: PoC Exploits, Cable Haunt and Joker Malware

PoC Exploits Released for Citrix ADC and Gateway RCE Vulnerability

It’s now or never to prevent your enterprise servers running vulnerable versions of Citrix application delivery, load balancing, and Gateway solutions from getting hacked by remote attackers.

Why the urgency? Earlier today, multiple groups publicly re… Continue reading PoC Exploits Released for Citrix ADC and Gateway RCE Vulnerability

SandboxEscaper Drops Three More Windows Exploits, IE Zero-Day

As promised, developer SandboxEscaper has dropped exploit code for four more bugs, on the heels of releasing a Windows zero-day yesterday. Continue reading SandboxEscaper Drops Three More Windows Exploits, IE Zero-Day

Cisco Accidentally Released Dirty Cow Exploit Code in Software

Cisco revealed that it had “inadvertently” shipped an in-house exploit code that was used in test scripts as part of  its TelePresence Video Communication Server and Expressway Series software. Continue reading Cisco Accidentally Released Dirty Cow Exploit Code in Software