Tuesday , September 17 2024
Router

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions. This flaw could allow the execution of unauthorized commands.

The vulnerability known as CVE-2024-7261 (CVSS score: 9.8) involves an operating system (OS) command injection.

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Bitdefender blog post
Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

A recent Bitdefender report reveals that Medusa is still actively attacking and has created a notable presence on both the...
Read More
Bitdefender blog post  Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

Ivanti alerts ongoing exploitation of recently patched CAV

Ivanti warned that a recently fixed security flaw in its Cloud Service Appliance (CSA) is being actively exploited. CVE-2024-8190 is...
Read More
Ivanti alerts ongoing exploitation of recently patched CAV

CISA unveils 25 new advisories for Industrial Control Systems

CISA issued 25 ICS advisories on September 12, 2024, detailing current security issues, vulnerabilities, and exploits in Industrial Control Systems....
Read More
CISA unveils 25 new advisories for Industrial Control Systems

Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Intel announced over 20 vulnerabilities in its processors and products in security advisories released on Tuesday. The chip giant has...
Read More
Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that lets attackers run pipeline jobs...
Read More
Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

Fortinet admits data breach after hacker claims to steal 440GB

Fortinet confirmed a data breach after a threat actor claimed to have stolen 440GB of files from its Microsoft SharePoint...
Read More
Fortinet admits data breach after hacker claims to steal 440GB

Gov.t issues high alert on android devices

Indian Computer Emergency Response Team (CERT-In) issued a high-severity alert for android devices on September 11, 2024 highlighting the vulnerabilities...
Read More
Gov.t issues high alert on android devices

TD Bank fined $28 million for sharing customer data

Because of disclosing incorrect and negative data, The Consumer Financial Protection Bureau (CFPB) on Wednesday fined TD Bank, one of...
Read More
TD Bank fined $28 million for sharing customer data

“The improper neutralization of special elements in the parameter ‘host’ in the CGI program of some AP and security router versions could allow an unauthenticated attacker to execute OS commands by sending a crafted cookie to a vulnerable device,” Zyxel said in an advisory.

Chengchao Ai from Fuzhou University’s ROIS team discovered and reported the flaw.

Zyxel has released updates for several vulnerabilities in its routers and firewalls. Some of these vulnerabilities are considered high severity and can lead to OS command execution, denial-of-service (DoS), or access browser-based information.on .

CVE-2024-5412 (CVSS score: 7.5) – A buffer overflow vulnerability in the “libclinkc” library allowing an attacker to cause DoS conditions via a specially crafted HTTP request

CVE-2024-6343 (CVSS score: 4.9) – “A buffer overflow vulnerability that could allow an attacker with administrator privileges to trigger DoS conditions by means of a specially crafted HTTP request”

CVE-2024-7203 (CVSS score: 7.2) – A vulnerability that allows an authenticated attacker with administrator privileges to execute OS commands

CVE-2024-42057 (CVSS score: 8.1) – A vulnerability in the IPSec VPN feature allowing an unauthenticated attacker to execute OS commands

CVE-2024-42058 (CVSS score: 7.5) – A vulnerability that could cause a denial-of-service (DoS) condition by sending crafted packets without user authentication

CVE-2024-42059 (CVSS score: 7.2) – A command injection vulnerability that allows an authenticated attacker with admin privileges to execute OS commands by uploading a crafted compressed language file via FTP

CVE-2024-42060 (CVSS score: 7.2) – A post-authentication command injection vulnerability in some firewall versions could allow an authenticated attacker with administrator privileges to execute some OS commands

CVE-2024-42061 (CVSS score: 6.1) – A vulnerability that allows an attacker to manipulate a user into visiting a malicious URL and obtaining browser-based information.

Check Also

GitLab

Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that …

Leave a Reply

Your email address will not be published. Required fields are marked *