Vulnerabilities & Exploits

Securezoo Cybersecurity Threat Center blog posts of new vulnerabilities and exploits.

BlackByte Ransomware compromised multiple entities in US critical infrastructure sectors

The Federal Bureau of Investigation (FBI) and the U.S. Secret Service (USSS) issued a joint Cybersecurity Advisory warning of BlackByte ransomware compromising multiple entities in US critical infrastructure sectors.

BlackByte Ransomware compromised multiple entities in US critical infrastructure sectors Read More »

CISA adds 9 vulnerabilities to Known Exploited Vulnerabilities Catalog (to include new Adobe and Chrome zero-days)

The Cybersecurity and Infrastructure Security Agency (CISA) has added 9 vulnerabilities to its Known Exploited Vulnerabilities Catalog. The issues include recently patched Adobe and Chrome zero-days.

CISA adds 9 vulnerabilities to Known Exploited Vulnerabilities Catalog (to include new Adobe and Chrome zero-days) Read More »

Google releases Chrome 98 security update with fix for zero-day vulnerability (CVE-2022-0609) exploited in the wild

Google has released Chrome 98.0.4758.102 for Windows, Mac and Linux with fixes for multiple vulnerabilities, to include one zero-day (CVE-2022-0609) exploited in the wild.

Google releases Chrome 98 security update with fix for zero-day vulnerability (CVE-2022-0609) exploited in the wild Read More »

Adobe fixes Critical zero-day Commerce,  Magento vulnerability exploited in the wild

Adobe has released security update that fixes a zero-day vulnerability CVE-2022-24086 for Adobe Commerce and Magento Open Source with reported exploits in the wild.

Adobe fixes Critical zero-day Commerce,  Magento vulnerability exploited in the wild Read More »

CISA adds 16 new vulnerabilities to Known Exploited Vulnerabilities Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has added 16 vulnerabilities to its Known Exploited Vulnerabilities Catalog. The issues include recently patched Apple WebKit zero-day, SeriousSAM, SMBv3, and Jenkins vulnerabilities among others.

CISA adds 16 new vulnerabilities to Known Exploited Vulnerabilities Catalog Read More »

Apple releases iOS 15.3.1, macOS Monterey 12.2.1 and Safari 15.3 security updates for zero-day exploited in wild

Apple has released security updates for iOS 15.3.1, macOS Monterey 12.2.1, and Safari 15.3 with fixes for a zero-day vulnerability CVE-2022-22620 exploited in the wild.

Apple releases iOS 15.3.1, macOS Monterey 12.2.1 and Safari 15.3 security updates for zero-day exploited in wild Read More »

SAP February 2022 Security Patch Day addresses Critical log4j and ICMAD vulnerabilities

Software giant SAP has released February 2022 Security Patch Day that includes 19 separate security advisories and patches, to include fixes for critical log4j and ICMAD vulnerabilities.

SAP February 2022 Security Patch Day addresses Critical log4j and ICMAD vulnerabilities Read More »

Android 12 patch addresses Critical ‘remote escalation of privilege’ vulnerability

Google has released a new Android Security Bulletin that contains patches and details of security vulnerabilities affecting Android devices. One of the fixed issues is a Critical ‘remote escalation of privilege’ vulnerability CVE-2021-39675.

Android 12 patch addresses Critical ‘remote escalation of privilege’ vulnerability Read More »