Remove 01
article thumbnail

CISA adds JBoss RichFaces Framework flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added the flaw CVE-2018-14667 in Red Hat JBoss RichFaces Framework to its Known Exploited Vulnerabilities catalog. US Cybersecurity and Infrastructure Security Agency (CISA) added the critical flaw CVE-2018-14667 (CVSS score 9.8) affecting Red Hat JBoss RichFaces Framework to its Known Exploited Vulnerabilities Catalog.

IT 117
article thumbnail

CISA adds JasperReports vulnerabilities to its Known Exploited Vulnerabilities Catalog

Security Affairs

US CISA added TIBCO Software’s JasperReports vulnerabilities, tracked as CVE-2018-5430 (CVSS score: 7.7) and CVE-2018-18809 (CVSS score: 9.9), to its Known Exploited Vulnerabilities ( KEV ) catalog, TIBCO JasperReports is an open-source Java reporting tool for creating and managing reports and dashboards.

IT 96
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA adds critical Adobe ColdFusion flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

“Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user.” ” reads the advisory for this issue.

IT 94
article thumbnail

First Google security patches for Android in 2019 fix a critical flaw

Security Affairs

Google released the first batch of security patches for Android in 2019 that addressed tens of flaws, the most severe of them is the CVE-2018-9583 issue. The CVE-2018-9583 flaw is a critical remote code execution vulnerability affecting the System, it was included in the 2019-01-01 security patch level.

article thumbnail

CISA adds 12 new flaws to its Known Exploited Vulnerabilities Catalog

Security Affairs

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities , FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

IT 120
article thumbnail

EU launches bug bounty programs for 15 software

Security Affairs

14 1:33 PM – Dec 28, 2018 Twitter Ads info and privacy See Julia Reda’s other Tweets Twitter Ads info and privacy. 58.000,00 € 07/01/2019. 58.000,00 € 07/01/2019. 71.000,00 € 07/01/2019. 90.000,00 € 07/01/2019. 58.000,00 € 07/01/2019. 34.000,00 € 15/01/2019.

Libraries 102
article thumbnail

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

On compromised ASA devices, attackers utilize the host-scan-reply field to deliver shellcode, bypassing the need for CVE-2018-0101 exploitation. The Line Dancer in-memory implant that acts as a memory-resident shellcode interpreter that allows adversaries to execute arbitrary shellcode payloads.

IT 117