Vulnerabilities & Exploits

Securezoo Cybersecurity Threat Center blog posts of new vulnerabilities and exploits.

SAP July 2022 Security Patch Day addresses 4 new ‘High Priority’ vulnerabilities

Software giant SAP has released the July 2022 Security Patch Day that consists of 20 separate security advisories and patches, to include fixes for four new High Priority vulnerabilities.

SAP July 2022 Security Patch Day addresses 4 new ‘High Priority’ vulnerabilities Read More »

Juniper patches Critical and High severity vulnerabilities in Junos OS, Contrail Networking, Northstar Controller products (July 2022)

Juniper Networks has released security advisories to fix many vulnerabilities on Junos OS and multiple other products.

Juniper patches Critical and High severity vulnerabilities in Junos OS, Contrail Networking, Northstar Controller products (July 2022) Read More »

Microsoft July 2022 Security Updates addresses 84 vulnerabilities (4 Critical and 1 zero-day)

The Microsoft July 2022 Security Updates includes patches and advisories for 84 vulnerabilities, four of those rated Critical severity and one zero-day exploited in the wild.

Microsoft July 2022 Security Updates addresses 84 vulnerabilities (4 Critical and 1 zero-day) Read More »

Cisco patches Critical Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities

Cisco has released a Critical severity security advisory for Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities (CVE-2022-20812 and CVE-2022-20813).

Cisco patches Critical Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities Read More »

Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wild

Google has released Chrome 103.0.5060.114 for Windows with fixes for multiple vulnerabilities, to include one High severity zero-day (CVE-2022-2294) exploited in the wild.

Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wild Read More »

CISA adds Windows LSA Spoofing Vulnerability (CVE-2022-26925) to Known Exploited Vulnerabilities Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has added a former zero-day Windows LSA Spoofing Vulnerability (CVE-2022-26925) to its Known Exploited Vulnerabilities Catalog.

CISA adds Windows LSA Spoofing Vulnerability (CVE-2022-26925) to Known Exploited Vulnerabilities Catalog Read More »