May 2022

Attackers could exploit Critical F5 BIG-IP vulnerability to execute arbitrary commands

Unauthenticated attackers could exploit a Critical BIG-IP iControl REST vulnerability CVE-2022-1388 to execute arbitrary system commands, create or delete files, or disable services on BIG-IP systems.

Attackers could exploit Critical F5 BIG-IP vulnerability to execute arbitrary commands Read More »

Google releases Chrome 101 (101.0.4951.64) security update with fixes for 13 vulnerabilities

Google has released Chrome 101.0.4951.64 for Windows, Mac and Linux with fixes for 13 vulnerabilities, to include 8 rated High severity.

Google releases Chrome 101 (101.0.4951.64) security update with fixes for 13 vulnerabilities Read More »

security, professional, secret-5199239.jpg

Microsoft May 2022 Security Updates addresses 73 vulnerabilities (7 rated Critical, 1 zero-day)

The Microsoft May 2022 Security Updates includes patches and advisories for 73 vulnerabilities, seven of those rated Critical severity and one zero-day flaw CVE-2022-26925.

Microsoft May 2022 Security Updates addresses 73 vulnerabilities (7 rated Critical, 1 zero-day) Read More »

The Top 15 mostly commonly exploited vulnerabilities in 2021

The Cybersecurity Advisory (CSA) published details on the top 15 vulnerabilities most routinely exploited by malicious cyber actors in 2021. Common CVEs include Log4Shell, ProxyLogon, ProxyShell, ZeroLogon and others.

The Top 15 mostly commonly exploited vulnerabilities in 2021 Read More »