Tag Threat

September 2, 2022

64% of Businesses Suspect They’ve Been Targeted or Impacted by Nation-State Attacks US House appropriators want to fund more than $15 billion for cybersecurity Microsoft adds virtual core licensing to Windows Server – major cloud hosts excluded New licensing benefits…

August 19, 2022

Microsoft’s Secure Boot fix sends some PCs into BitLocker Recovery New macOS 12.5.1 and iOS 15.6.1 updates patch “actively exploited” vulnerabilities Microsoft will turn off TLS 1.0 and 1.1 in Internet Explorer and EdgeHTML on September 13 Exploit out for…

August 5, 2022

VMware urges admins to patch critical auth bypass bug immediately Cisco fixes critical remote code execution bug in VPN routers Millions of Arris routers are vulnerable to path traversal attacks Critical RCE Bug Could Let Hackers Remotely Take Over DrayTek…

July 29, 20222

Qakbot Resurfaces With New Playbook Beware New Windows Vulnerability With Remote Search Window Access Critical Filewave MDM Vulnerabilities Allow Attackers Full Mobile Device Control Critical security vulnerability in Grails could lead to remote code execution Update Google Chrome now! New…

July 22, 2022

Linux kernel team has sorted Retbleed chip flaw Microsoft warns that new Windows updates may break printing Cisco Releases Patches for Critical Flaws Impacting Nexus Dashboard for Data Centers CISA Urges Patch of Exploited Windows 11 Bug by August 2…

July 15, 2022

Microsoft July 2022 Patch Tuesday fixes exploited zero-day, 84 flaws CISA orders agencies to patch new Windows zero-day used in attacks A well presented listing of the Patch Tuesday updates from Adobe and Microsoft Microsoft investigates July updates breaking Access…

July 8, 2022

Cisco and Fortinet Release Security Patches for Multiple Products QNAP warns of new Checkmate ransomware targeting NAS devices Microsoft rolls back default macro blocks in Office without telling anyone Hackers claimed to have stolen data on as many as a…

July 1, 2022

Microsoft will fix Windows RRAS, VPN issues for all users in July OpenSSL issues a bugfix for the previous bugfix AMD investigates RansomHouse hack claims, theft of 450GB data CISA Warns of Active Exploitation of ‘PwnKit’ Linux Vulnerability in the…