Category: ExploitOne

This vulnerability allows hacking Microsoft SharePoint Server with this exploit code
28
Mar
2024

Essential Steps to Mitigate Vulnerabilities

In a significant development in the realm of cybersecurity, two critical vulnerabilities in Microsoft SharePoint Server, identified as CVE-2023-24955 and…

The Story of How CISA Was Breached
20
Mar
2024

The Story of How CISA Was Breached

In a significant cybersecurity incident, the Cybersecurity and Infrastructure Security Agency (CISA) was breached last month due to vulnerabilities in…

Critical Security Vulnerabilities You Need to Know to hack Gemini
15
Mar
2024

Critical Security Vulnerabilities You Need to Know to hack Gemini

HiddenLayer’s recent research has uncovered a series of concerning vulnerabilities within Google’s latest Large Language Models (LLMs) family, known as…

Pentesting System Center Configuration Manager with Misconfiguration Manager
12
Mar
2024

Pentesting System Center Configuration Manager with Misconfiguration Manager

At the recent SO-CON security conference, researchers have brought to light significant misconfigurations in Microsoft’s System Center Configuration Manager (SCCM),…

How the 8220 Gang Is Compromising YARN, Docker, Confluence, and Redis Servers for Cryptomining
07
Mar
2024

How the 8220 Gang Is Compromising YARN, Docker, Confluence, and Redis Servers for Cryptomining

In recent times, the cybersecurity landscape has witnessed a significant uptick in the exploitation of misconfigured servers across various platforms,…

How Opening a Simple PDF Could Unleash a Cybersecurity Nightmare
04
Mar
2024

How Opening a Simple PDF Could Unleash a Cybersecurity Nightmare

The recent findings from McAfee Labs have unveiled a worrying trend in the cybersecurity landscape: a significant increase in malware…

Exploiting the High-Risk Vulnerabilities in Secure Boot of Most Linux Devices on the Planet
09
Feb
2024

Exploiting the High-Risk Vulnerabilities in Secure Boot of Most Linux Devices on the Planet

In the ever-evolving landscape of cybersecurity, a new vulnerability identified as CVE-2023-40547 has emerged, casting a shadow over the security…

A Hacker, 5000 Credentials, and Operation Code Red
05
Feb
2024

A Hacker, 5000 Credentials, and Operation Code Red

In a significant cybersecurity incident, Cloudflare, a leading web security and performance company, disclosed that it had been targeted by…

Hackers' New Target is containerized environments through vulnerabilities in runC
01
Feb
2024

Hackers’ New Target is containerized environments through vulnerabilities in runC

Recent developments in cybersecurity have brought to light multiple security vulnerabilities in the runC command line tool. These vulnerabilities pose…

Hacking Android, Linux, macOS, iOS, Windows Devices via Bluetooth using a single vulnerability
23
Jan
2024

Hacking Android, Linux, macOS, iOS, Windows Devices via Bluetooth using a single vulnerability

A critical vulnerability identified as CVE-2023-45866, along with CVE-2024-21306, has been discovered in the Bluetooth technology used across various operating…

The Devastating PixieFail Flaws in UEFI – Is Your Device at Risk?
19
Jan
2024

The Devastating PixieFail Flaws in UEFI – Is Your Device at Risk?

The recent discovery of “PixieFail,” a set of nine vulnerabilities in Tianocore’s EDK II IPv6 network stack, has raised significant…

How Dutch Genius Who Hacked Iran's Nuclear Program was Killed
10
Jan
2024

How Dutch Genius Who Hacked Iran’s Nuclear Program was Killed

Stuxnet, a name that resonates with infamy in the cybersecurity world, represents a watershed moment in digital warfare. This sophisticated…