Veyon version 4.4.1 suffers from an unquoted service path vulnerability.
You May Also Like
SentinelOne: India-Linked Threat Actor Involved in Spying, Planting Evidence
SentinelOne reports that a previously undisclosed advanced persistent threat (APT) actor has…
- Cybersdecurity RedFlag
- February 13, 2022
Spam Downpour Drips New IcedID Banking Trojan Variant
The primarily IcedID-flavored banking trojan spam campaigns were coming in at a…
- cybersecurityredflag_sdevzw
- June 24, 2021
Vice Society ransomware also exploits PrintNightmare flaws in its attack
Another ransomware gang, the Vice Society ransomware operators, is using Windows print…
- cybersecurityredflag_sdevzw
- August 13, 2021
Ransomware hackers compromise critical health systems in Ireland
Health authorities in Ireland announced that patients who do not require urgent…
- cybersecurityredflag_sdevzw
- May 18, 2021