ESXi Remote Code Execution Vulnerability
ESXi Remote Code Execution Vulnerability
  • Vulnerability
  • July 21, 2023

Investigation revealed that the vulnerability ESXi versions 6.0, 6.5 and 6.7 running on any platform, and the Horizon cloud desktop-as-a-service (DaaS) platform version 8.x. could be exploited to perform remote code execution.

Windows 10 Task Scheduler Zero-Day Vulnerability
Windows 10 Task Scheduler Zero-Day Vulnerability
  • Vulnerability
  • July 21, 2023

Microsoft Windows Task Scheduler is a set of Microsoft Windows components that allows for the execution of scheduled tasks. The exploit "functions reliably on 32- and 64-bit Windows 10 platforms, as well as Windows Server 2016 and Windows Server 2019.

Intel Chips Vulnerability
Intel Chips Vulnerability
  • Vulnerability
  • July 21, 2023

Millions of computers powered by Intel processors are affected by vulnerabilities that can be exploited by malicious actors to obtain potentially sensitive information. The side-channel attack methods, named ZombieLoad, Rogue In-Flight Data Load,(RIDL) and Fallout, are similar to the notorious Meltdown and Spectre. The attack methods work against both PCs and cloud environments, and they can be launched against most Intel CPUs.

Windows BlueKeep Vulnerability
Windows BlueKeep Vulnerability
  • Vulnerability
  • July 21, 2023

BlueKeep Vulnerability exists within the Remote Desktop Protocol (RDP) used by the Microsoft Windows Operating Systems (OSs). An attacker can exploit this vulnerability to perform remote code execution on an unprotected system.

Related Articles