Google Fixed Actively Exploited Chrome Zero-Day Vulnerability-Patch Now!
A high-severity zero-day flaw, tracked as CVE-2022-0609 in Google Chrome, is exploited in attacks. It is fixed with the release…
A high-severity zero-day flaw, tracked as CVE-2022-0609 in Google Chrome, is exploited in attacks. It is fixed with the release…
A threat actor is actively exploiting a bug currently in Trend Micro's security products to do privilege escalation on Windows…
Google has released a second emergency update for its Chrome Browser this month. Chrome version 89.0.4389.90 for Windows, Mac, and…
Critical Remote Code Execution (RCE) vulnerability CVE-2020-14882 in the console component of the WebLogic Server allows unauthenticated, remote attackers to…
SaltStack Salt is a very popular open-source remote task and configuration management framework widely used in data centers and cloud…
Microsoft has released February Patch Tuesday security updates, addressing a total of 101 vulnerabilities in the family of Windows operating…
Microsoft Patch Tuesday November 2019 publicizes November Patch Tuesday security updates today, fixing 74 common vulnerabilities and exposures (CVEs) in…
Exim, one of the most popular open source mail transfer agent (MTA) in Linux systems, is now being exploited by…
Image Credit: threatpost.com Description: A remote code execution vulnerability exists in Microsoft SharePoint. This vulnerability, tracked as CVE-2019-0604 was reported…