May 2022

Microsoft issues workaround for Windows Support Diagnostic Tool “Follina” Vulnerability

Microsoft has issued a workaround for a vulnerability in its Microsoft Support Diagnostic Tool (MSDT) “Follina” vulnerability CVE-2022-30190 in Windows.

Microsoft issues workaround for Windows Support Diagnostic Tool “Follina” Vulnerability Read More »

CISA adds 75 vulnerabilities to Known Exploited Vulnerabilities Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has added more than 75 vulnerabilities to its Known Exploited Vulnerabilities Catalog, to include Cisco, Microsoft, Adobe, Oracle, Linux vulnerabilities and more.

CISA adds 75 vulnerabilities to Known Exploited Vulnerabilities Catalog Read More »

Zoom patches XMPP vulnerability chain that could allow an attacker to compromise user over Zoom chat

Zoom recommends users upgrade their Zoom client to version 5.10.0 to fix an XMPP vulnerability chain that could enable an attacker to execute remote code and compromise another user over Zoom chat.

Zoom patches XMPP vulnerability chain that could allow an attacker to compromise user over Zoom chat Read More »

Google releases Chrome 102 security updates with fixes for 32 vulnerabilities (1 Critical)

Google has released Chrome for Windows (102.0.5005.61/62/63) and Chrome 102.0.5005.61 for Mac and Linux, with fixes for 32 vulnerabilities.

Google releases Chrome 102 security updates with fixes for 32 vulnerabilities (1 Critical) Read More »

Apple patches vulnerabilities in multiple products (CVE-2022-22675 exploited in the wild)

Apple has released security updates for Apple iOS 15.5, macOS Monterey 12.4, macOS Big Sur 11.6.6, and other products. Apple is aware of known exploits in the wild for a zero-day vulnerability CVE-2022-22675 that affects macOS Big Sur, watchOS, and tvOS.

Apple patches vulnerabilities in multiple products (CVE-2022-22675 exploited in the wild) Read More »