KEV Catalog: ExifTool Remote Code Execution Vulnerability (CVE-2021-22204)
This vulnerability is in ExifTool, a tool for changing the metadata of video, image and pdf files....
This vulnerability is in ExifTool, a tool for changing the metadata of video, image and pdf files....
Cybercriminals are leveraging AI's capabilities to execute more sophisticated and evasive attacks, putting sensitive data and critical...
"SMBGhost" is a critical vulnerability that affected SMBv3 in Windows 10 Versions 1903 and 1909. The vulnerability...
CVE-201-36934 is called Microsoft Windows SAM Local Privilege Escalation Vulnerability and is also known by the nicknames...
Two weeks ago, the City of Dallas was targeted by the suspected ransomware group Royal. There are...
CVE-2021-34527 is a critical Windows Print Spooler vulnerability that allowed malicious actors to remotely inject DLLs and...
AS-REP roasting focuses on cracking the passwords of Active Directory accounts that do not have Kerberos preauthentication...
In July 2020 a critical privilege escalation vulnerability emerged that affected Active Directory environments: CVE-2020-1472. Nicknamed "ZeroLogon",...
Silver Ticket attacks are a well-known credential access attack in Active Directory environments that focuses on forging...
CVE-2014-6287 is a remote code execution vulnerability in Rejetto HTTP File Server versions before 2.3c. Attackers could...