"Patch" Related Articles

SonicWall ‘strongly urges’ admins to patch SSLVPN SMA1000 bugs
Ransomware

SonicWall ‘strongly urges’ admins to patch SSLVPN SMA1000 bugs

SonicWall "Strongly urges" customers to patch several high-risk security flaws impacting its Secure Mobile Access 1000 Series line of products...
Read The Article →
Microsoft Releases Fix for New Zero-Day with May 2022 Patch Tuesday Updates
Vulnerabilities

Microsoft Releases Fix for New Zero-Day with May 2022 Patch Tuesday Updates

Microsoft on Tuesday rolled out fixes for as many as 74 security vulnerabilities, including one for a zero-day bug that's...
Read The Article →
Critical F5 BIG-IP flaw allows device takeover, patch ASAP! (CVE-2022-1388)
Vulnerabilities

Critical F5 BIG-IP flaw allows device takeover, patch ASAP! (CVE-2022-1388)

F5 Networks' BIG-IP multi-purpose networking devices/modules are vulnerable to unauthenticated remote code execution attacks via CVE-2022-1388. "This vulnerability may allow...
Read The Article →
Google Releases Urgent Chrome Update to Patch Actively Exploited Zero-Day Flaw
Vulnerabilities

Google Releases Urgent Chrome Update to Patch Actively Exploited Zero-Day Flaw

Google on Thursday shipped emergency patches to address two security issues in its Chrome web browser, one of which it...
Read The Article →
Critical Windows RPC CVE-2022-26809 flaw raises concerns — Patch now
Vulnerabilities

Critical Windows RPC CVE-2022-26809 flaw raises concerns — Patch now

Microsoft has fixed a new Windows RPC CVE-2022-26809 vulnerability that is raising concerns among security researchers due to its potential...
Read The Article →
Test d'Intrusion API
Vulnerabilities

Critical Magento 0-Day Vulnerability Under Active Exploitation – Patch Released

Adobe on Sunday rolled out patches to contain a critical security vulnerability impacting its Commerce and Magento Open Source products...
Read The Article →
Vulnerabilities

CISA urges orgs to patch actively exploited Windows SeriousSAM bug

The U.S. Cybersecurity & Infrastructure Security Agency has added to the catalog of vulnerabilities another 15 security issues actively used...
Read The Article →
Ransomware

SonicWall ‘strongly urges’ customers to patch critical SMA 100 bugs

SonicWall 'strongly urges' organizations using SMA 100 series appliances to immediately patch them against multiple security flaws rated with CVSS...
Read The Article →
Vulnerabilities

Exploit released for Microsoft Exchange RCE bug, patch now

Proof-of-concept exploit code has been released online over the weekend for an actively exploited high severity vulnerability impacting Microsoft Exchange...
Read The Article →
Vulnerabilities

Microsoft patches actively exploited Exchange, Excel zero-days (CVE-2021-42321, CVE-2021-42292)

It's a light November 2021 Patch Tuesday from Microsoft: 55 fixed CVEs, of which two are zero-days under active exploitation:...
Read The Article →
Vulnerabilities

U.S. Federal Agencies Ordered to Patch Hundreds of Actively Exploited Flaws

The U.S. Cybersecurity and Infrastructure Security Agency has published a catalog of vulnerabilities, including from Apple, Cisco, Microsoft, and Google,...
Read The Article →
Vulnerabilities

Apple Releases Urgent iOS Updates to Patch New Zero-Day Bug

Apple on Monday rushed out a security update for iOS 15.0.2 and iPadOS 15.0.2 to fix a remote code-execution zero-day...
Read The Article →

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.