• April 26, 2022

    Top Linux Vulnerabilities for April 2022 1. CVE-2022-0435 Severity: Critical | CVSS Score: 9.0 A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the...

  • April 13, 2022

    April Patch Tuesday 2022 Addresses Over 120 Security Fixes Microsoft Fixes New Bugs this Month, Including Public Aware & Weaponized Threats There are 10 Rated Critical and 115 patches rated Important with the remaining marked Moderate. This includes: Microsoft Windows and...

  • April 1, 2022

    President Warns of Russian Cyberattacks and Demands Greater Cybersecurity Preparedness Russian Cyberattacks on the Rise President Biden issued a warning this week about the likelihood of attacks on U.S. government and corporate targets emanating from Russia. “This is a critical...

  • March 30, 2022

    Syxsense Changes Game with Introduction of New Mobile Device Management Solution Mobile Device Management Added to Syxsense ALISO VIEJO, Calif., March 29, 2022 /PRNewswire/ -- Syxsense, a global leader in IT and security management solutions, announced today the availability of...

  • March 11, 2022

    WhisperGate and HermeticWiper: Critical Public Aware Vulnerabilities WhisperGate Malware Is Targeting Ukraine The Microsoft Threat Intelligence Center (MSTIC) has disclosed that malware known as WhisperGate is being used to target organizations in Ukraine and companies with connections to the country....

  • March 9, 2022

    March Patch Tuesday 2022 Resolves 71 Vulnerabilities Microsoft Releases 71 Fixes This Month Including 3 Public Aware Threats There are 3 patches rated Critical and 68 are rated Important.  Microsoft Windows and Windows Components, Azure Site Recovery, Microsoft Defender for...

  • March 7, 2022

    Linux Vulnerabilities of the Week: March 7, 2022 1. Failure to properly escape SQL input in Cyrus SASL affecting Red Hat Enterprise Linux 6 Severity: Critical         CVSS Score: 9.1 This is a flaw in the SQL plugin shipped with Cyrus...

  • February 16, 2022

    Why Log4j Keeps Getting Exploited Log4j Still Being Targeted It is a couple of months now since the Log4j vulnerability become public knowledge. Yet cybercriminals are still using it to rampage through enterprise after enterprise. Known as CVE-2021-44228, Log4j exploits...

  • February 16, 2022

    Google Chrome Zero-Day Is Being Weaponized Google has released 98.0.4758.102 today to the Stable Channel to resolve serious issues impacting Windows, Linux and Mac OS.  So far this year this is the first Google Zero Day version of the Chrome...

  • February 16, 2022

    Linux Vulnerabilities of the Week: February 14, 2022 1. Integer overflow in function XML_GetBuffer in Expat (<2.4.4) affecting Red Hat Enterprise Linux 7 and 8 Severity: Critical         CVSS Score: 9.8 Expat (libexpat) is susceptible to a software flaw that causes...