June 17, 2022, 1:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

A vulnerability classified as critical has been found in uTorrent. This affects an unknown part. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. It is recommended to upgrade the affected component.

cve

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Transfer GMP Compliance Officer

@ Pharmathen | Sapes, East Macedonia and Thrace, Greece

Security Cyber Consultant DRC (m/w/d)

@ Atos | Berlin, DE, D-13353

Penetration Tester - InfoSec

@ Rapid7 | NIS Belfast

Cyber Vulnerability Lead

@ Under Armour | Remote, US