Chromium

CISA adds 8 vulnerabilities to Known Exploited Vulnerabilities Catalog (to include PwnKit)

The Cybersecurity and Infrastructure Security Agency (CISA) has added eight vulnerabilities to its Known Exploited Vulnerabilities Catalog, to include two Apple, Mitel, Google Chromium, and the RedHat “PwnKit” vulnerability (CVE-2021-4034) in Polkit’s pkexec tool.

CISA adds 8 vulnerabilities to Known Exploited Vulnerabilities Catalog (to include PwnKit) Read More »

SAP June 2022 Security Patch Day addresses 2 new ‘High Priority’ vulnerabilities

Software giant SAP has released the June 2022 Security Patch Day that consists of 10 separate security advisories and patches, to include fixes for two new High Priority vulnerabilities.

SAP June 2022 Security Patch Day addresses 2 new ‘High Priority’ vulnerabilities Read More »