2022

Fortinet patches Critical risk vulnerability (CVE-2021-32589) in FortiOS, FortiProxy and FortiSwitchManager

Fortinet has patched a Critical risk vulnerability (CVE-2021-32589) in FortiOS, FortiProxy and FortiSwitchManager.

Fortinet patches Critical risk vulnerability (CVE-2021-32589) in FortiOS, FortiProxy and FortiSwitchManager Read More »

Google releases Chrome 106 (106.0.5249.119) security update with fixes for 6 High severity vulnerabilities

Google has released Chrome 106 (106.0.5249.119) for Windows, Mac and Linux, with fixes for six High severity vulnerabilities.

Google releases Chrome 106 (106.0.5249.119) security update with fixes for 6 High severity vulnerabilities Read More »

Adobe security updates for multiple products (17 Critical vulnerabilities fixed)

Adobe has released security updates that address multiple vulnerabilities in Adobe Dimension, Adobe Cold Fusion, Adobe Acrobat and Reader, and Adobe Commerce and Magneto Open Source.

Adobe security updates for multiple products (17 Critical vulnerabilities fixed) Read More »

Microsoft October 2022 Security Updates addresses 84 vulnerabilities (13 rated Critical, 2 zero-days)

The Microsoft October 2022 Security Updates includes patches and advisories for 84 vulnerabilities, including 2 zero-day and 13 Critical severity issues. However, the ProxyNotShell vulnerabilities were not addressed.

Microsoft October 2022 Security Updates addresses 84 vulnerabilities (13 rated Critical, 2 zero-days) Read More »

Top CVEs targeted by PRC state-sponsored cyber actors

The FBI, NSA and CISA coauthored a joint Cybersecurity Advisory detailing how People’s Republic of China (PRC) state-sponsored cyber actors continue to exploit common, publicly known vulnerabilities used since 2020 to “actively target U.S. and allied networks.”

Top CVEs targeted by PRC state-sponsored cyber actors Read More »