HomeTagsPrivilege escalation

Tag: privilege escalation

Cybercriminals Take Advantage of OpenMetadata Vulnerabilities to Cryptocurrency Mine on Kubernetes

Microsoft Threat Intelligence team has revealed that threat actors are exploiting critical vulnerabilities in OpenMetadata to gain unauthorized access to Kubernetes workloads for cryptocurrency...

Microsoft Addresses 149 Vulnerabilities in Extensive April Update, Including Zero-Day Threats

Microsoft has rolled out security updates for the month of April 2024 addressing a total of 149 vulnerabilities, with two actively exploited flaws. In...

Cisco Releases Patch to Fix Critical Vulnerability in Secure ClientVPN Software

Cisco not too long ago addressed a higher-severity safety flaw in its Safe Client software program that could be exploited by threat actors...

Vulnerability in WordPress LiteSpeed Plugin Exposes 5 Million Sites to Risk

A WordPress plugin called LiteSpeed Cache has a security hole that allows unauthenticated users to increase their privileges. Issue 5.7.0.1 was patched in October 2023...

Must Read