• August 31, 2021

    Linux Vulnerabilities of the Week: August 31, 2021 1. Improper Input Validation in Node.js (<16.6.0, 14.17.4, and 12.22.4) affecting Red Hat Enterprise Linux 8 Severity: Critical         CVSS Score: 9.8 Node. js is vulnerable to remote code execution, Cross-site scripting (XSS),...

  • August 19, 2021

    Syxsense Workflows Automate Response to Critical IT Infrastructure Disruptions Syxsense Now Offers Powerful Remediation with Automated Workflows Syxsense, a global leader in IT and security management solutionsa leader in managing and securing endpoints, announced today the ability to automatically respond to critical...

  • August 16, 2021

    10 Vulnerabilities You Should Be Scanning with Syxsense Vulnerabilities Have Rapidly Increased in 2021 The latest intelligence confirms ransomware attacks are on the rise. Not only are attacks getting more sophisticated, the ransom demands are constantly growing. One third of...

  • August 11, 2021

    Top Linux Vulnerabilities for August 2021 1. Apache httpd mod_session heap overflow affecting Red Hat Enterprise Linux 8 Severity: Critical CVSS Score: 9.8  In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap...

  • August 10, 2021

    August Patch Tuesday 2021 Fixes 44 Vulnerabilities Including Weaponized Threat Microsoft Releases August 2021 Patch Tuesday Fixes There are 7 Critical and 37 Important fixes in this August Patch Tuesday for Microsoft Windows and Windows components, Office, .NET Core and Visual...

  • August 10, 2021

    Linux Vulnerabilities of the Week: August 9, 2021 1. Command injection vulnerability in RDoc 3.11 affecting Red Hat Enterprise Linux 8 Severity: Critical         CVSS Score: 9.8 This is an operating system command injection in RDoc. A remote unprivileged attacker can...

  • August 4, 2021

    Syxsense Releases Two New Solutions for Remediating Endpoint Security Vulnerabilities Syxsense Now Offers Powerful Remediation with Automated Workflows Syxsense, a global leader in IT and security management solutions, announced today at the Black Hat conference the release of two new...

  • August 2, 2021

    Will There Be an End to the Ransomware Pandemic? Is There No End to the Ransomware Pandemic? Pandemics are receiving a lot of media coverage right now. But the one most on the radar of those in IT and security...

  • August 2, 2021

    Linux Vulnerabilities of the Week: August 2, 2021 1. Out-of-bounds write in ANGLE in Google Chrome (< 91.0.4472.101)  Severity: Important   CVSS Score: 8.8 This is a flaw in ANGLE. Exploiting this vulnerability, a remote attacker can potentially perform out-of-bounds memory...

  • July 30, 2021

    Microsoft Issues Urgent Fix for PetitPotam New PetitPotam Attack Lets Cybercriminals Take Over Windows Domains On July 28, Microsoft have reclassified the vulnerability known as “PetitPotam” as an official Security Advisory, and have marked this as Public Aware. This means...