May 7, 2024, 2:06 p.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

Fifty-seven percent of more than 90,000 internet-exposed hosts continue to run TinyProxy instances unpatched against the critical use-after-free vulnerability, tracked as CVE-2023-49606, which could be leveraged to facilitate remote code execution attacks via an unauthenticated HTTP request, reports The Hacker News.

attacks bug code code execution compromise continue critical cve exposed free hacker http internet patchconfiguration-management rce remote code remote code execution reports request run the hacker news threat intelligence tinyproxy unauthenticated unpatched use-after-free vulnerability vulnerability management

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Technical Support Specialist (Cyber Security)

@ Sigma Software | Warsaw, Poland

OT Security Specialist

@ Adani Group | AHMEDABAD, GUJARAT, India

FS-EGRC-Manager-Cloud Security

@ EY | Bengaluru, KA, IN, 560048