Skip to content
SecPod Blog
  • Blog Home
  • Research Labs
    • Security Research and Intelligence
    • Endpoint Security and Management
      • Endpoint Security
      • Endpoint Management
      • IT Asset Management
      • Patch Management
      • Regulatory Compliance
      • Threat Detection and Response
      • Vulnerability Management
    • Technology and Trends
      • Computer Engineering
      • COVID-19
      • Cyber Hygiene Framework
      • Remote Work
      • Security Automation
    • Support Center
      • IT Administrator Issues
      • SCAP Feed
  • SanerNow CyberHygiene Platform
    • Platform Overview
    • Vulnerability Management
    • Patch Management
    • Compliance Management
    • Asset Management
    • Endpoint Management
    • Threat Detection and Response
    • Documentation
    • Schedule Demo
  • About
    • Company
    • SecPod Culture
      • CEO Speak
  • Contact
    • Contact Us
    • Schedule a SanerNow Demo
Search this website
Menu Close
  • Blog Home
  • Research Labs
    • Security Research and Intelligence
    • Endpoint Security and Management
      • Endpoint Security
      • Endpoint Management
      • IT Asset Management
      • Patch Management
      • Regulatory Compliance
      • Threat Detection and Response
      • Vulnerability Management
    • Technology and Trends
      • Computer Engineering
      • COVID-19
      • Cyber Hygiene Framework
      • Remote Work
      • Security Automation
    • Support Center
      • IT Administrator Issues
      • SCAP Feed
  • SanerNow CyberHygiene Platform
    • Platform Overview
    • Vulnerability Management
    • Patch Management
    • Compliance Management
    • Asset Management
    • Endpoint Management
    • Threat Detection and Response
    • Documentation
    • Schedule Demo
  • About
    • Company
    • SecPod Culture
      • CEO Speak
  • Contact
    • Contact Us
    • Schedule a SanerNow Demo

Patch Tuesday: Microsoft Security Bulletin Summary for June 2014

  • Post author:Veerendra GG
  • Post published:June 11, 2014
  • Post category:Security Research and Intelligence
  • Post comments:0 Comments
  • Reading time:2 mins read

In this Patch Tuesday, Microsoft Patch Tuesday June 2014 released Seven Bulletins addressing a total of 66 vulnerabilities. The high…

Continue ReadingPatch Tuesday: Microsoft Security Bulletin Summary for June 2014

CVE-2014-0515: Adobe Flash Player Zero-Day vulnerability

  • Post author:Veerendra GG
  • Post published:April 29, 2014
  • Post category:Security Research and Intelligence
  • Post comments:0 Comments
  • Reading time:2 mins read

A new flash zero day (CVE-2014-0515) exploit exists in the wild, and is being used to target Flash Player users…

Continue ReadingCVE-2014-0515: Adobe Flash Player Zero-Day vulnerability

CVE-2014-1776: Zero-Day vulnerability in Internet Explorer

  • Post author:Veerendra GG
  • Post published:April 27, 2014
  • Post category:Security Research and Intelligence
  • Post comments:1 Comment
  • Reading time:2 mins read

A new zero-day vulnerability (CVE-2014-1776) in Internet Explorer is being used in targeted attacks, which was discovered by the security…

Continue ReadingCVE-2014-1776: Zero-Day vulnerability in Internet Explorer

Patch Tuesday: Microsoft Security Bulletin Summary for April 2014

  • Post author:Veerendra GG
  • Post published:April 9, 2014
  • Post category:Security Research and Intelligence
  • Post comments:0 Comments
  • Reading time:2 mins read

Another light Patch Tuesday with only Four bulletins addressing a total of 11 vulnerabilities and also final set of security…

Continue ReadingPatch Tuesday: Microsoft Security Bulletin Summary for April 2014

CVE-2014-1761: Zero-day vulnerability in Microsoft Word

  • Post author:Veerendra GG
  • Post published:March 26, 2014
  • Post category:Security Research and Intelligence
  • Post comments:0 Comments
  • Reading time:2 mins read

A zero-day vulnerability (CVE-2014-1761) in Microsoft Word is being exploited in the wild, which was discovered by the Google security…

Continue ReadingCVE-2014-1761: Zero-day vulnerability in Microsoft Word

CVE-2014-0322: Microsoft Internet Explorer 0-day Vulnerability.

  • Post author:Thanga Prakash
  • Post published:February 27, 2014
  • Post category:Security Research and Intelligence
  • Post comments:0 Comments
  • Reading time:2 mins read

An use-after-free vulnerability is present in Microsoft Internet Explorer 10 ( CVE-2014-0322 ) which allows remote attackers to execute arbitrary…

Continue ReadingCVE-2014-0322: Microsoft Internet Explorer 0-day Vulnerability.

CVE-2014-0502 : New Adobe Flash Player Zero-Day vulnerability

  • Post author:Veerendra GG
  • Post published:February 24, 2014
  • Post category:Security Research and Intelligence
  • Post comments:2 Comments
  • Reading time:3 mins read

A new zero-day vulnerability (CVE-2014-0502) in Adobe Flash Player is being exploited in the wild. A double free vulnerability exists…

Continue ReadingCVE-2014-0502 : New Adobe Flash Player Zero-Day vulnerability
  • Go to the previous page
  • 1
  • 2
  • 3

Latest SecPod Webcast

Subscribe

Don't miss out!

Subscribe to our newsletter and get the latest updates.

We promise not to spam you. Unsubscribe at any time.
Invalid email address
Thanks for subscribing!

SanerNow Free Trial

Top Posts

  • Cisco IOS XR Zero Day Vulnerability Being Actively Exploited in the Wild
  • Microsoft May 2022 Patch Tuesday Addresses 75 Vulnerabilities Including 3 Zero-Days
  • F5 BIG-IP Critical Remote Code Execution Vulnerability Getting Exploited. Patch Now!
  • Oracle Releases Critical Security Updates for April 2022 – Patch Now!
  • Vulnerability Scanning Software: Inspections of Your Endpoints’ Infections

Recent Comments

  • Instantvitalrecords on MongoDB – Merging Data into an Existing Document
  • David on Microsoft February 2022 Patch Tuesday Addresses 57 Vulnerabilities Including a Zero-Day
  • jenne on Seven new Meltdown and Spectre-type CPU vulnerabilities that affect Intel, AMD, ARM CPUs
  • Jani PRJ on Critical Remote Code Execution Vulnerabilities in MyBB Forum Software
  • Anusha on How to Measure the Efficacy of Your Vulnerability Management Program?

Archives

Categories

About SecPod

SecPod is a cyber security technology company. We prevent cyberattacks. We do everything to prevent attacks on the computing environment. Our products help implement cyber hygiene measures, so attackers have a tough time piercing through.

Stay Ahead of Attackers

  • Security Research and Intelligence
  • Endpoint Security and Management
  • Cyber Hygiene Framework
  • COVID-19
  • Technology and Trends
  • Remote Work
  • Security Automation

SanerNow Platform

  • Vulnerability Management
  • Patch Management
  • Compliance Management
  • Asset Management
  • Endpoint Management

Never Miss a Post

DON'T MISS OUT!

Subscribe to our updates

We promise not to spam you. Unsubscribe at any time.
Invalid email address
Thanks for subscribing!
Copyright 2022 - SecPod. All Rights Reserved.