Skip to content

Vulnerability

Unauthenticated RCE on all GNU/Linux system – Should you be concerned?

Introduction On September 26th an Italian security researcher released details regarding an unauthenticated remote...

iRedAdmin Multiple Vulnerabilities – CVE-2024-47227

TL;DR CSA identified multiple vulnerabilities within iRedAdmin <= 2.5 which are tracked under CVE-2024-47227. iRedAdmin...

Log4j / Log4Shell / CVE-2021-44228

What is it? CVE-2021-44228, also known as Log4Shell, is a remote code execution (RCE) vulnerability affecting Apache...

PwnKit / CVE-2021-4034 – Local Privilege Escalation in pkexec

What is it? WPwnKit, discovered by the Qualys Research Team, is a local privilege escalation vulnerability affecting a...

Stored XSS Vulnerability in Open edX Platform Lilac Release-2021-08-02-19.11

TL;DR SureCloud identified a stored cross-site scripting vulnerability (XSS) within the Open edX platform < Lilac...

DoS Vulnerability in Akka-http <= 10.2.6

TL;DR SureCloud Cyber identified a denial of service (DoS) vulnerability in Akka-http prior to 10.2.6. An Akka-http...