Posts for category: Vulnerabilities Weekly Summaries

CVE-2020-1472 – Windows Microsoft “Zerologon” or “NetLogon” Vulnerability Exploit Released

Introduction On September 11, 2020 Secura, a digital security advisor company discovered and announced the Microsoft “Zerologon” or “NetLogon” vulnerability, with a Common Vulnerability ...

CVE-2020-9992 Apple iOS High-Severity Privilege-Escalation Vulnerability

Introduction On September 16, 2020 International Business Machines (IBM) X-Force reported high-severity vulnerability with a Common Vulnerability Scoring System (CVSS) score of 7.3 out of 10 ...

WordPress File Manager Plugin Affected by a Zero-Day Vulnerability

Introduction On September 01, 2020, a zero-day vulnerability on a WP (WordPress) File Manager plugin that was said to be installed on more than 700,000 sites was found and patched all within the ...

CVE-2020-6492 a use-after-free Vulnerability Fixed for Google Chrome Version 85

Introduction Google Chrome Version 85 has made its way to the stable version the last week of August 2020 making 20 security fixes [1]. There were 14 vulnerabilities patches that was discovered ...

ɑmɑzon.com or amazon.com: Which One Would You Click?

Introduction Domain name spoofing is a popular technique used in phishing campaigns to trick people into clicking on a malicious link. There is typosquatting that use slight misspellings of a domain ...

More than One Billion Devices Affected by Wi-Fi Encryption Vulnerability

Introduction Many devices produced today are all headed towards connectivity to the Internet and becoming part of the Internet of things (IoT). These IoT devices can make life easier as more ...

Tesla Tricked into Traveling 50 MPH Over the Speed Limit

Introduction Tesla is seen as the leader in ecofriendly, smart vehicles with the goal of providing affordable transportation for everyone. The name Tesla is also associated with groundbreaking ...

Realtek HD Audio Driver DLL Hijacking

Introduction Realtek HD audio driver is a popular audio management driver for Windows systems. It provides high quality surround sound with other functions like a digital to analog converter (DAC). ...

CVE-2019-16920: Remote Code Execution Vulnerability on D-Link Brand Routers

IntroductionD-Link Systems, according to their website, is a “global leader in designing and developing networking and connectivity products for consumers, small businesses, medium to large-sized ...

Multiple Vulnerabilities and the Cobham EXPLORER 710 SATCOM Terminal

Introduction According to Cobham’s 2016 product data sheet, the EXPLORER 710 is a new-era Broadband Global Area Network (BGAN) satellite terminal capable of supporting high-data rate streaming ...