Summary

Total Articles Found: 2

Top sources:

Top Keywords:

Top Authors

Top Articles:

  • Android Security Update Patches Kernel Vulnerability Exploited by Spyware Vendor
  • CVE-2022-26143: A Zero-Day vulnerability for launching UDP amplification DDoS attacks

Android Security Update Patches Kernel Vulnerability Exploited by Spyware Vendor

Published: 2023-05-05 08:33:00

Popularity: 10

Author: Eduard Kovacs

Keywords:

  • Mobile & Wireless
  • Vulnerabilities
  • Android
  • Zero-Day
  • Google’s latest Android security updates patch over 40 vulnerabilities, including CVE-2023-0266, a kernel flaw exploited as a zero-day by a spyware vendor. The post Android Security Update Patches Kernel Vulnerability Exploited by Spyware Vendor appeared first on SecurityWeek.

    ...more

    CVE-2022-26143: A Zero-Day vulnerability for launching UDP amplification DDoS attacks

    Published: 2022-03-08 15:22:13

    Popularity: None

    Author: Omer Yoachimik

    Keywords:

  • DDoS
  • Zero-Day
  • Attacks
  • Managed Rules
  • Mitel
  • 0-Day
  • Exploit
  • Vulnerabilities
  • A zero-day vulnerability in the Mitel MiCollab business phone system has recently been discovered (CVE-2022-26143). This vulnerability, called TP240PhoneHome, which Cloudflare customers are already protected against, can be used to launch UDP amplification attacks

    ...more

    end