Microsoft’s October 2023 Patch Tuesday Fixes 104 Vulnerabilities, Including 3 Zero Days

  This Patch Tuesday, Microsoft fixed 104 vulnerabilities, with 13 rated as critical and 91 rated as important. Remote code…

Comments Off on Microsoft’s October 2023 Patch Tuesday Fixes 104 Vulnerabilities, Including 3 Zero Days

Microsoft February 2023 Patch Tuesday Addresses 77 Vulnerabilities Including 3 Zero-Day!

Microsoft has released February 2023 Patch Tuesday security updates, addressing 77 vulnerabilities. 9 are classified as critical as they allow…

Comments Off on Microsoft February 2023 Patch Tuesday Addresses 77 Vulnerabilities Including 3 Zero-Day!

Microsoft January 2023 Patch Tuesday Addresses 98 Vulnerabilities Including a Zero-Day!

Microsoft has released January 2023 Patch Tuesday security updates, addressing 98 vulnerabilities. Also, 11 are classified as critical as they…

Comments Off on Microsoft January 2023 Patch Tuesday Addresses 98 Vulnerabilities Including a Zero-Day!

Atlassian Critical Vulnerabilities of November 2022 in Atlassian Crowd and Bitbucket Products is addressed. Patch Now!

Atlassian released patches for two critical vulnerabilities of November 2022 affecting Bitbucket Server, Data Center, and Crowd products. Using a…

Comments Off on Atlassian Critical Vulnerabilities of November 2022 in Atlassian Crowd and Bitbucket Products is addressed. Patch Now!

Microsoft August 2022 Patch Tuesday Addresses 121 Security Flaws Including Two Zero-day Vulnerabilities!

Microsoft fixes 121 vulnerabilities up against 17 'critical' and the rest 'important' in its August 2022 Patch Tuesday update. Compared…

Comments Off on Microsoft August 2022 Patch Tuesday Addresses 121 Security Flaws Including Two Zero-day Vulnerabilities!

Warning: Atlassian Critical Vulnerabilities Being Actively Exploited- Patch Now!

Atlassian released patches for three critical vulnerabilities (CVE-2022-26136, CVE-2022-26137, CVE-2022-26138). Out of the three flaws, two impacts Confluence Server, Confluence…

Comments Off on Warning: Atlassian Critical Vulnerabilities Being Actively Exploited- Patch Now!

Microsoft July 2022 Patch Tuesday Addresses 84 Security Vulnerabilities Including a Zero-day!

Microsoft fixes 84 vulnerabilities, including four critical, one zero-day, and 79 others as important in its July 2022 Patch Tuesday…

Comments Off on Microsoft July 2022 Patch Tuesday Addresses 84 Security Vulnerabilities Including a Zero-day!

Microsoft June 2022 Patch Tuesday Addresses 55 Vulnerabilities Including 1 Zero-Day

Microsoft has released June 2022 Patch Tuesday security updates, addressing 55 vulnerabilities. Three are classified as critical, and 52 as…

Comments Off on Microsoft June 2022 Patch Tuesday Addresses 55 Vulnerabilities Including 1 Zero-Day

Microsoft May 2022 Patch Tuesday Addresses 75 Vulnerabilities Including 3 Zero-Days

Microsoft May 2022 Patch Tuesday has released security updates addressing a total of 75 detected vulnerabilities. On the other hand, 8…

1 Comment

F5 BIG-IP Critical Remote Code Execution Vulnerability Getting Exploited. Patch Now!

A Remote Code Execution vulnerability was detected (CVE-2022-1388) in F5 BIG-IP. This flaw affects the BIG-IP iControl REST authentication component.…

Comments Off on F5 BIG-IP Critical Remote Code Execution Vulnerability Getting Exploited. Patch Now!

Microsoft April’s 2022 Patch Tuesday Addresses 119 Vulnerabilities Including 2 Zero-Days

Microsoft has released April's 2022 Patch Tuesday security updates for 119 detected vulnerabilities, including two zero-days and nine being rated…

Comments Off on Microsoft April’s 2022 Patch Tuesday Addresses 119 Vulnerabilities Including 2 Zero-Days

Microsoft’s March 22 Patch Tuesday Addresses 92 Security Vulnerabilities Including 3 Zero-days

Microsoft has released March 2022 Patch Tuesday security updates with a total of 92 vulnerabilities, which include 3 Zero-Days, 3 CVEs rated…

Comments Off on Microsoft’s March 22 Patch Tuesday Addresses 92 Security Vulnerabilities Including 3 Zero-days

CISA Warns To Patch Critical ICMAD Vulnerabilities In SAP Internet Communication Manager(ICM)

On February Patch Tuesday, SAP has released security updates to patch vulnerabilities affecting multiple SAP products, including critical vulnerabilities affecting…

Comments Off on CISA Warns To Patch Critical ICMAD Vulnerabilities In SAP Internet Communication Manager(ICM)

PwnKit Linux vulnerability Jan-2022: Local Privilege Escalation Vulnerability In Major Linux Distributions

Most of the Linux distributions have the pkexec binary. The vulnerability (CVE-2021-4034) lies in that binary. The pkexec is a…

Comments Off on PwnKit Linux vulnerability Jan-2022: Local Privilege Escalation Vulnerability In Major Linux Distributions

Microsoft January 2022 Patch Tuesday Addresses 97 Vulnerabilities Including Six Zero-Day

Microsoft's January 2022 Patch Tuesday security patch includes a total of 97 vulnerabilities detected, including six zero-day with nine classified as…

Comments Off on Microsoft January 2022 Patch Tuesday Addresses 97 Vulnerabilities Including Six Zero-Day

Microsoft December 2021 Patch Tuesday Addresses 67 Vulnerabilities Including a Zero-Day Being Actively Exploited

Microsoft has released December 2021 Patch Tuesday security updates with a total of 67 Vulnerabilities, including a zero-day being actively…

Comments Off on Microsoft December 2021 Patch Tuesday Addresses 67 Vulnerabilities Including a Zero-Day Being Actively Exploited

Discover The Extremely Critical Apache Log4j Vulnerability (CVE-2021-44228)

All Java applications come with Log4j, a logging library/facade that allows programmers to release output logs to numerous output targets.…

Comments Off on Discover The Extremely Critical Apache Log4j Vulnerability (CVE-2021-44228)

Intel Addresses 3 High Severity Vulnerabilities in BIOS of Several Processors

Intel has recently disclosed a short advisory with details of high severity for 3 CVEs here. They are CVE-2021-0157, CVE-2021-0158, and…

Comments Off on Intel Addresses 3 High Severity Vulnerabilities in BIOS of Several Processors

Microsoft November 2021 Patch Tuesday Addresses 55 Vulnerabilities Including 6 zero-days

Microsoft has released Patch Tuesday November 2021 security updates with a total of 55 Vulnerabilities, including six Zero-days rated as critical,…

Comments Off on Microsoft November 2021 Patch Tuesday Addresses 55 Vulnerabilities Including 6 zero-days

Microsoft’s October 2021 Patch Tuesday Squashes 4 Zero-days and a Total of 81 Vulnerabilities

Microsoft has released October Patch Tuesday security updates with a total of 81 vulnerabilities, which include Four Zero-Days, Three CVEs…

Comments Off on Microsoft’s October 2021 Patch Tuesday Squashes 4 Zero-days and a Total of 81 Vulnerabilities

Introducing A Fresh Perspective to Cybersecurity: Continuous Vulnerability and Exposure Management!

IT landscape is expanding and getting more complex day by day. With the growing number of cyberattacks and changing working…

Comments Off on Introducing A Fresh Perspective to Cybersecurity: Continuous Vulnerability and Exposure Management!

The Finale of the Eternal Search for the Best Vulnerability Assessment Solution is Nearing!

Vulnerability management solution is usually the most painstaking process for an IT/security team. The teams struggle to run full vulnerability…

Comments Off on The Finale of the Eternal Search for the Best Vulnerability Assessment Solution is Nearing!

Adobe Fixes Critical Zero-Day Flaw Actively Exploited in the Wild – Security Updates February 2021

Adobe Security updates February 2021 released security updates providing fixes for 33 critical vulnerabilities in Adobe Magento, Adobe Acrobat, Reader, Photoshop,…

Comments Off on Adobe Fixes Critical Zero-Day Flaw Actively Exploited in the Wild – Security Updates February 2021

Three Takeaways from the National Security Agency’s Cybersecurity Advisory in October 2020

On October 20, 2020, the National Security Agency (NSA), a national-level intelligence agency of the United States Department of Defense,…

Comments Off on Three Takeaways from the National Security Agency’s Cybersecurity Advisory in October 2020

This Cybersecurity Awareness Month, Make Cyberhygiene Your #1 Priority

The year is almost coming to an end. We’ve been practicing personal best cyber hygiene practices at home, offices, and…

Comments Off on This Cybersecurity Awareness Month, Make Cyberhygiene Your #1 Priority

My Journey So Far !

I am Nicole Fernandes, an ex-Christite started my career at SecPod Technologies during the final semester of my MCA course.…

Comments Off on My Journey So Far !

Adobe Security Updates for June 2016

Adobe has released critical security updates for Adobe Flash Player(APSB16-18), Adobe DNG SDK(APSB16-19), Adobe Brackets(APSB16-20), Adobe Creative Cloud Desktop Application(APSB16-21), ClouFusion (APSB16-22), Adobe AIR(APSB16-23)…

Comments Off on Adobe Security Updates for June 2016

End of content

No more pages to load