# Talos Vulnerability Report ### TALOS-2023-1701 ## Milesight MilesightVPN requestHandlers.js LoginAuth SQL injection vulnerability ##### July 6, 2023 ##### CVE Number CVE-2023-22319 ##### SUMMARY A s ...
Continue ReadingJuly 07, 2023
# Talos Vulnerability Report ### TALOS-2023-1700 ## Milesight MilesightVPN requestHandlers.js verifyToken authentication bypass vulnerability ##### July 6, 2023 ##### CVE Number CVE-2023-22844 ##### S ...
Continue ReadingJuly 07, 2023
Nimbus JOSE+JWT before 4.39 proceeds improperly after detection of an invalid HMAC in authenticated AES-CBC decryption, which allows attackers to conduct a padding oracle attack.Read More ...
Continue ReadingJune 30, 2023
The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:2578-1 advisory. - All versions of package trim ...
Continue ReadingJune 22, 2023
The remote SUSE Linux SLED15 / SLES15 / openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:2575-1 advisory. - All versions of pac ...
Continue ReadingJune 22, 2023
This post delves into a very impactful JWT Authentication Bypass vulnerability ([CVE-2023-30845]()) found in [ESP-v2](), an open-source service proxy that provides API management capabilities using Go ...
Continue ReadingJune 19, 2023
Welcome to our May API newsletter, recapping some of the events of last month. As the old proverb goes, _April showers bring May flowers_ â and this means the bees at the Wallarm hive have been i ...
Continue ReadingJune 15, 2023
Microsoft has released June's edition of Patch Tuesday! This installment of security updates addressed **94** security vulnerabilities in various products, features, and roles. ## Microsoft Patch Tues ...
Continue ReadingJune 13, 2023
Back to Main