Remote Code Execution

FireEye Appliances affected by a critical flaw simply exploitable

Security experts at the Google Project Zero team have discovered a critical flaw in FireEye appliances that could be exploited…

8 years ago

Another Magento Remote Code Execution Vulnerability

The security expert Ebrahim Hegazy has published an interesting post detailing his discovery of a new Magento Remote Code Execution…

9 years ago

3 flaws in StarBucks websites open its users to attacks

The Egyptian security researcher Mohamed M. Fouad has spotted three critical vulnerabilities in the StarBucks website that open users to…

9 years ago

Remotely Exploitable flaws affect SAP solutions

SAP products make use of a proprietary implementation of LZC and LZH compression algorithms that could be exploited by attackers…

9 years ago

A flaw in Realtek SDK exposes SOHO routers to the attack

A flaw affecting Realtek SDK exposes SOHO routers to remote code execution attacks. List of vulnerable devices include D-Link and…

9 years ago

Hacking PayPal server by exploiting a Remote Code Execution flaw

Security expert discovered a way to hack a PayPal server by exploiting a Remote Code Execution flaw affecting the Java…

9 years ago

Adobe issued the updates for 11 Critical Vulnerabilities

Adobe released security updates for Adobe Flash Player to fix 11 Critical Vulnerabilities, most of them Remote Code Execution flaws.…

9 years ago

Seagate NAS affected by a Remote Code Execution zero-day vulnerability

 A security expert discovered a Remote Code Execution zero-day vulnerability in Seagate Network Attached Storage (NAS) systems. A critical zero-day…

9 years ago

A critical remote execution flaw spotted in Samba Win-Linux interop code

CVE-2015-0240 is a critical security flaw in Samba that resides in the smbd file server daemon and can be exploited…

9 years ago

JASBUG – Microsoft released a patch for a 15-years old flaw

Microsoft issued a security advisory for the JASBUG critical flaw, affecting all Windows OSs, that could be remotely exploitable. The…

9 years ago

This website uses cookies.