RCE

Realtek SDK Bugs Make Various IoT Devices Vulnerable To RCE Attacks

Realtek has recently addressed serious security issues in its SDK within numerous routers. Exploiting these… Realtek SDK Bugs Make Various… Read More

3 years ago

Cisco: Firewall manager RCE bug is a zero-day, patch incoming

Cisco revealed that a remote code execution (RCE) vulnerability in the Adaptive Security Device Manager (ADSM) Launcher disclosed last month… Read More

3 years ago

RCE bug in Moodle e-learning platform could be abused to steal data, manipulate results

A critical security vulnerability in a popular e-learning platform could be abused to allow access to students’ data and test… Read More

3 years ago

Critical flaw in Microsoft Hyper-V could allow RCE and DoS

Researchers at Guardicore disclosed details about a critical flaw in Microsoft Hyper-V, tracked as CVE-2021-28476, which can trigger a DoS… Read More

3 years ago

Critical Juniper Bug Allows DoS, RCE Against Carrier Networks

A critical remote code-execution vulnerability in Juniper Networks’ Steel-Belted Radius (SBR) Carrier Edition lays open wireless carrier and fixed operator… Read More

3 years ago

Microsoft's Emergency Patch Fails to Fully Fix PrintNightmare RCE Vulnerability

Even as Microsoft expanded patches for the so-called PrintNightmare vulnerability for Windows 10 version 1607, Windows Server 2012, and Windows Server 2016,… Read More

3 years ago

Vulnerabilities in Dell computers allow RCE at the BIOS/UEFI level

An estimated 30 million Dell computers are affected by several vulnerabilities that may enable an attacker to remotely execute code… Read More

3 years ago

Critical RCE bug in VMware vCenter Server under active attack

Cyber criminals are scanning the internet for vulnerable VMware vCenter servers that are unpatched against a critical remote code execution… Read More

3 years ago

Hackers scan for VMware vCenter servers vulnerable to CVE-2021-21985 RCE

The flaw is caused by the lack of input validation in the Virtual SAN (vSAN) Health Check plug-in, which is… Read More

3 years ago

Gaming mod development platform Overwolf fixes bug that could allow RCE via chained exploit

Unauthenticated attackers can achieve RCE on vulnerable clients by combining a reflected cross-site scripting (XSS) bug with a Chromium Embedded… Read More

3 years ago

VMware Urges Patching Critical RCE Vulnerability In vCenter Server

VMware has recently fixed a serious security flaw that may even lead to ransomware attacks.… VMware Urges Patching Critical RCE… Read More

3 years ago

Microsoft warns of RCE vulnerabilities in dozens of IoT operating systems

The IoT security team at the Microsoft Security Response Center said vulnerabilities discovered affect at least 25 different products made… Read More

3 years ago

Critical RCE Bug Found in Homebrew Package Manager for macOS and Linux

A recently identified security vulnerability in the official Homebrew Cask repository could have been exploited by an attacker to execute… Read More

3 years ago

Critical RCE can allow attackers to compromise Juniper Networks devices

Juniper Networks addressed a critical vulnerability in Junos OS, tracked as CVE-2021-0254, that could allow an attacker to remotely hijack… Read More

3 years ago

Zerodium Will Triple Payouts for RCE Exploits for WordPress CMS

The exploit purchase platform is currently tempting exploit developers and vendors with a $300,000 payout, three times more than the… Read More

3 years ago

RCE Exploit Released for Unpatched Chrome, Opera, and Brave Browsers

An Indian security researcher has publicly published a proof-of-concept (PoC) exploit code for a newly discovered flaw impacting Google Chrome… Read More

3 years ago