2022

Apple releases iOS 15.3, macOS Monterey 12.2 and other product security updates (with fixes for zero-day vulnerability exploit in wild)

Apple has released security updates for iOS 15.3, macOS Monterey 12.2, macOS Big Sur 11.6.3, and other Apple products. The updates also address a zero-day vulnerability (CVE-2022-22587) exploited in the wild.

Apple releases iOS 15.3, macOS Monterey 12.2 and other product security updates (with fixes for zero-day vulnerability exploit in wild) Read More »

CISA: Take these urgent steps to protect your organization against potential critical cybersecurity threats

The Cybersecurity and Infrastructure Security Agency (CISA) has published a new CISA Insights guideline document with steps organizations can take against potential critical cybersecurity threats.

CISA: Take these urgent steps to protect your organization against potential critical cybersecurity threats Read More »

Oracle Critical Patch Update for January 2022

Oracle has released its Critical Patch Update for January 2022 to include 497 vulnerability fixes across multiple products.

Oracle Critical Patch Update for January 2022 Read More »

Cisco patches Critical Privileged Escalation vulnerability in Unified Contact Center Software

Cisco has patched a Critical Privileged Escalation vulnerability in its Unified Contact Center software that could allow an attacker to create admin accounts, as well as access and modify telephony and user resources across all the Unified platforms.

Cisco patches Critical Privileged Escalation vulnerability in Unified Contact Center Software Read More »