Aug. 21, 2023, 11:42 a.m. | Eswar

Cyber Security News cybersecuritynews.com

An arbitrary code execution vulnerability was discovered in WinRAR, which can be exploited by opening a specially crafted RAR file. The CVE for this vulnerability is given as CVE-2023-40477, and the severity is 7.8 (High) as per Zero Day Initiative. This vulnerability was reported to WinRAR by security researcher “goodbyeselene”. It is an archive manager […]


The post WinRAR Flaw Let Attackers Execute Remote Code: Update Now! appeared first on Cyber Security News.

attackers code code execution cve cyber security execute remote code exploited file flaw high initiative rar remote code researcher security security researcher severity update update now vulnerability winrar winrar flaw zero day initiative

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Data Privacy Manager m/f/d)

@ Coloplast | Hamburg, HH, DE

Cybersecurity Sr. Manager

@ Eastman | Kingsport, TN, US, 37660

KDN IAM Associate Consultant

@ KPMG India | Hyderabad, Telangana, India

Learning Experience Designer in Cybersecurity (f/m/div.) (Salary: ~113.000 EUR p.a.*)

@ Bosch Group | Stuttgart, Germany

Senior Security Engineer - SIEM

@ Samsara | Remote - US