April 2022

hacking, security, cyber-4038037.jpg

Cisco issues Critical security updates for Spring Framework vulnerability

Cisco has issued an updated Critical security advisory for a Spring Framework vulnerability CVE-2022-22965 that affects multiple Cisco products. The networking giant also released a security update for a Critical LAN wireless controller vulnerability.

Cisco issues Critical security updates for Spring Framework vulnerability Read More »

security, alarm, monitor-5043368.jpg

CISA adds Critical VMware Workspace ONE Access and Identity Manager vulnerability to Catalog of exploited vulnerabilities

The Cybersecurity and Infrastructure Security Agency (CISA) has added a Critical VMware Workspace ONE Access and Identity Manager vulnerability to its Known Exploited Vulnerabilities Catalog. VMware also confirmed known exploits in the wild have been detected for CVE-2022-22954.

CISA adds Critical VMware Workspace ONE Access and Identity Manager vulnerability to Catalog of exploited vulnerabilities Read More »

VMware releases Critical security updates (updated with known exploits for CVE-2022-22954)

VMware has released Critical updates for VMware Workspace ONE Access, Identity Manager and vRealize that address multiple vulnerabilities. VMware also updated the advisory to confirm there is known exploits in the wild for one of those vulnerabilities CVE-2022-22954.

VMware releases Critical security updates (updated with known exploits for CVE-2022-22954) Read More »

Microsoft April 2022 Security Updates addresses 117 vulnerabilities (to include 2 zero-days) 

The Microsoft April 2022 Security Updates includes patches and advisories for 117 vulnerabilities, ten of those rated Critical and two zero-day flaws.

Microsoft April 2022 Security Updates addresses 117 vulnerabilities (to include 2 zero-days)  Read More »

Google releases Chrome 100 security update (100.0.4896.88) with fixes for 11 vulnerabilities

Google has released Chrome 100.0.4896.88 for Windows, Mac and Linux with fixes for 11 vulnerabilities, 8 rated High severity.

Google releases Chrome 100 security update (100.0.4896.88) with fixes for 11 vulnerabilities Read More »

cyber security, information security, data privacy-3400657.jpg

CISA adds Critical WatchGuard and Microsoft AD flaws to Catalog of exploited vulnerabilities

The Cybersecurity and Infrastructure Security Agency (CISA) has added a Critical WatchGuard and two Microsoft Active Directory flaws, along with five other vulnerabilities to its Known Exploited Vulnerabilities Catalog.

CISA adds Critical WatchGuard and Microsoft AD flaws to Catalog of exploited vulnerabilities Read More »