2022

Microsoft July 2022 Security Updates addresses 84 vulnerabilities (4 Critical and 1 zero-day)

The Microsoft July 2022 Security Updates includes patches and advisories for 84 vulnerabilities, four of those rated Critical severity and one zero-day exploited in the wild.

Microsoft July 2022 Security Updates addresses 84 vulnerabilities (4 Critical and 1 zero-day) Read More »

ZuoRAT targets SOHO devices to launch sophisticated multi-stage cyber attacks

Threat actors are using a multi-stage malware dubbed ZuoRAT to exploit small office/home office (SOHO) routers and launch sophisticated attacks against North American and European networks.

ZuoRAT targets SOHO devices to launch sophisticated multi-stage cyber attacks Read More »

Cisco patches Critical Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities

Cisco has released a Critical severity security advisory for Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities (CVE-2022-20812 and CVE-2022-20813).

Cisco patches Critical Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities Read More »

Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wild

Google has released Chrome 103.0.5060.114 for Windows with fixes for multiple vulnerabilities, to include one High severity zero-day (CVE-2022-2294) exploited in the wild.

Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wild Read More »