Adobe has released security updates for Adobe Acrobat and Reader, Photoshop, Commerce and After Effects
Adobe has released security updates for Adobe Acrobat and Reader, Photoshop, Commerce and After Effects.
Adobe has released security updates for Adobe Acrobat and Reader, Photoshop, Commerce and After Effects.
The Microsoft April 2022 Security Updates includes patches and advisories for 117 vulnerabilities, ten of those rated Critical and two zero-day flaws.
Google has released Chrome 100.0.4896.88 for Windows, Mac and Linux with fixes for 11 vulnerabilities, 8 rated High severity.
The Cybersecurity and Infrastructure Security Agency (CISA) has added a Critical WatchGuard and two Microsoft Active Directory flaws, along with five other vulnerabilities to its Known Exploited Vulnerabilities Catalog.
A first of its kind malware dubbed Denonia has been targeting Amazon Web Services (AWS) Lambda, an event-driven, serverless computing platform.
Denonia malware targets AWS Lambda Read More »
Researchers from Trend Micro have spotted threat actors exploiting the Spring4Shell vulnerability CVE-2022-22965 to weaponize and execute Mirai botnet.
Threat actors exploit Spring4Shell to weaponize and execute Mirai botnet Read More »
The Cybersecurity and Infrastructure Security Agency (CISA) has added 3 vulnerabilities to its Known Exploited Vulnerabilities Catalog, to include Sudo, SMBv1 and Microsoft HTTP Protocol Stack vulnerabilities.
The Mozilla Foundation has patched three High risk vulnerabilities in Firefox 99, as well as a number of other bug fixes.
Mozilla releases Firefox 99 with fixes for 3 High severity vulnerabilities Read More »
Google has released Chrome 100.0.4896.75 for Windows, Mac and Linux with fixes for just one High risk vulnerability. In addition, Google also issued security updates for Chrome for iOS, Chrome for Android and LTS-96.
GitLab has issued a security update to address a Critical vulnerability CVE-2022-1162 where static passwords were inadvertently set during OmniAuth-based registration.