FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

CISA Warns of Actively Exploited JetBrains TeamCity Vulnerability

By: Newsroom β€” March 8th 2024 at 06:13
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting JetBrains TeamCity On-Premises software to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability, tracked as CVE-2024-27198 (CVSS score: 9.8), refers to an authentication bypass bug that allows for a complete
☐ β˜† βœ‡ The Hacker News

CISA Adds Citrix ShareFile Flaw to KEV Catalog Due to In-the-Wild Attacks

By: THN β€” August 17th 2023 at 05:10
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Citrix ShareFile storage zones controller to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active in-the-wild exploitation. Tracked asΒ CVE-2023-24489Β (CVSS score: 9.8), the shortcoming has been described as an improper access control bug that, if successfully exploited
☐ β˜† βœ‡ The Hacker News

CISA Warns of Hackers Exploiting Critical Atlassian Bitbucket Server Vulnerability

By: Ravie Lakshmanan β€” October 1st 2022 at 06:35
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on FridayΒ addedΒ a recently disclosed critical flaw impacting Atlassian's Bitbucket Server and Data Center to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked asΒ CVE-2022-36804, the issue relates to a command injection vulnerability that could allow malicious actors to gain arbitrary
❌