Move forward to an efficient endpoint management practice by learning the best practices, latest trends, steps to combat challenges, and much more.

Apple Has Addressed A Zero-Day Vulnerability Which Is Being Actively Exploited In The Wild

 This year, Apple released security updates for their third zero-day vulnerability. Apple addresses a zero-day vulnerability in its Feb 2022…

Comments Off on Apple Has Addressed A Zero-Day Vulnerability Which Is Being Actively Exploited In The Wild

PwnKit Linux vulnerability Jan-2022: Local Privilege Escalation Vulnerability In Major Linux Distributions

Most of the Linux distributions have the pkexec binary. The vulnerability (CVE-2021-4034) lies in that binary. The pkexec is a…

Comments Off on PwnKit Linux vulnerability Jan-2022: Local Privilege Escalation Vulnerability In Major Linux Distributions

Microsoft January 2022 Patch Tuesday Addresses 97 Vulnerabilities Including Six Zero-Day

Microsoft's January 2022 Patch Tuesday security patch includes a total of 97 vulnerabilities detected, including six zero-day with nine classified as…

Comments Off on Microsoft January 2022 Patch Tuesday Addresses 97 Vulnerabilities Including Six Zero-Day

Microsoft December 2021 Patch Tuesday Addresses 67 Vulnerabilities Including a Zero-Day Being Actively Exploited

Microsoft has released December 2021 Patch Tuesday security updates with a total of 67 Vulnerabilities, including a zero-day being actively…

Comments Off on Microsoft December 2021 Patch Tuesday Addresses 67 Vulnerabilities Including a Zero-Day Being Actively Exploited

Discover The Extremely Critical Apache Log4j Vulnerability (CVE-2021-44228)

All Java applications come with Log4j, a logging library/facade that allows programmers to release output logs to numerous output targets.…

Comments Off on Discover The Extremely Critical Apache Log4j Vulnerability (CVE-2021-44228)

End of content

No more pages to load