Google releases Chrome OS security updates
Google has released Chrome OS 99.0.4844.57 security update for Chrome OS devices to fix six vulnerabilities, three rated High severity.
Google has released Chrome OS 99.0.4844.57 security update for Chrome OS devices to fix six vulnerabilities, three rated High severity.
Microsoft has released emergency out-of-band security updates to fix multiple Critical vulnerabilities impacting Microsoft Exchange Server 2013, 2016 and 2019, collectively known as “ProxyLogon.” The tech giant also published interim mitigations if organizations can not patch immediately, as well as an IOC detection tool.
Cybersecurity firm Qualys announced a “limited” number of their customers had been impacted by a data breach caused by an exploited Accellion FTA zero-day vulnerability on Qualys customer support systems.
Cisco has patched multiple Critical vulnerabilities in NX-OS and Application Services Engine products. An attacker could remotely exploit some of these vulnerabilities to take control of an impacted system.
QNAP has fixed a High severity Command Injection vulnerability CVE-2020-25847 in QTS and QuTS hero.
Cisco has patched three new High risk IOS, IOS XE and IOS XR software vulnerabilities in multiple network products.
Adobe has released security updates that fix multiple vulnerabilities in Magento Commerce and Open Source editions.
Remote conferencing service company, Zoom, has patched a vulnerability that could allow a bad actor to eavesdrop on your company’s online meetings.
Citrix has made available a new permanent fix for a critical vulnerability CVE-2019-19781 in affected versions of Citrix SD-WAN WANOP. The update comes nearly five days after Citrix provided firmware updates for the same vulnerability in Application Delivery Controller (ADC) and Citrix Gateway products. An unathenticated attacker could exploit the vulnerability and execute arbitrary code.
Cisco has patched a high risk vulnerability CVE-2020-3142 in Cisco Webex Meetings Suite sites and Cisco Webex Meetings Online sites. An unauthenticated actor could join a password-protected meeting without inputting the meeting password.