CVE-2018-9411: New critical vulnerability in multiple high-privileged Android services Security News & Discussion |
- CVE-2018-9411: New critical vulnerability in multiple high-privileged Android services
- Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code (CVE-2018-4407)
- LightSpeed, a race for an iOS/MacOS sandbox escape
- JNDIAT - Penetration testing tool that tests the security of Weblogic servers through T3 protocol
- Jok3r - Network and Web Pentest Framework
- Facebook Business Takeover
- Analyzing the root DNSSEC key rollover
- Emotet Awakens With New Campaign of Mass Email Exfiltration using the Outlook Messaging API
- [RFC] group entropy for hiding lookup initiator in a distributed hash tables
- Isolated Networks in the Cloud – it's possible
- Trivial Exploit for X.org Server Local Privilege Escalation
You are subscribed to email updates from /r/netsec - Information Security News & Discussion. To stop receiving these emails, you may unsubscribe now. | Email delivery powered by Google |
Google, 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States |
No comments:
Post a Comment