Vulnerabilities & Exploits

Securezoo Cybersecurity Threat Center blog posts of new vulnerabilities and exploits.

Cisco patches Critical Privileged Escalation vulnerability in Unified Contact Center Software

Cisco has patched a Critical Privileged Escalation vulnerability in its Unified Contact Center software that could allow an attacker to create admin accounts, as well as access and modify telephony and user resources across all the Unified platforms.

Cisco patches Critical Privileged Escalation vulnerability in Unified Contact Center Software Read More »

SAP January 2022 Security Patch Day addresses Critical and High risk vulnerabilities

Software giant SAP has released January 2022 Security Patch Day that includes nine separate security advisories and patches, three of those were updates to previously released patches from December.

SAP January 2022 Security Patch Day addresses Critical and High risk vulnerabilities Read More »

Mozilla releases Firefox 96 with fixes for 9 High severity vulnerabilities

The Mozilla Foundation has patched nine High risk vulnerabilities in Firefox 96, as well as new security protections to guard against Cross-Site Request Forgery (CSRF) attacks.

Mozilla releases Firefox 96 with fixes for 9 High severity vulnerabilities Read More »

Microsoft January 2022 Security Updates address 10 Critical vulnerabilities

Microsoft has released the January 2022 Security Updates that includes patches and advisories for 127 vulnerabilities, 10 of those rated Critical.

Microsoft January 2022 Security Updates address 10 Critical vulnerabilities Read More »