Microsoft Patches RCE Vulnerabilities in Word, Excel, and Windows Search

Microsoft Patches RCE Vulnerabilities in Word, Excel, and Windows Search

Memory corruption and buffer overflow bugs behind the issues

Fixed Facebook Privacy Bug Could Have Allowed Bad Actors to Steal Personal Info

Fixed Facebook Privacy Bug Could Have Allowed Bad Actors to Steal Personal Info

Security issue resided in iframe used for internal tracking

Most Enterprises Fail to Implement Proper Protection Against Phishing Attacks

Most Enterprises Fail to Implement Proper Protection Against Phishing Attacks

Nearly all businesses are attacked 50+ times per month

Security Researcher Drops VirtualBox Guest-to-Host Escape Zero-Day on GitHub

Security Researcher Drops VirtualBox Guest-to-Host Escape Zero-Day on GitHub

The disclosed vulnerability affects all guest and host OSs

nginx Security Issues Expose More than 14 Million Servers to DoS Attacks

nginx Security Issues Expose More than 14 Million Servers to DoS Attacks

The vulnerabilities reside in the HTTP/2 and MP4 modules

Actively Exploited High Impact DoS Vulnerability Found in Cisco ASA and FTD

Actively Exploited High Impact DoS Vulnerability Found in Cisco ASA and FTD

Allows unauthenticated remote attackers to trigger DoS

Remote Denial of Service Vulnerability Patched in Squid Proxy Cache Server

Remote Denial of Service Vulnerability Patched in Squid Proxy Cache Server

Issue could affect other processes on the same machine

Advanced Malware Protection Affected by Bug That Can Inhibit Intrusion Detection

Advanced Malware Protection Affected by Bug That Can Inhibit Intrusion Detection

Exploiting the security issue requires elevated privileges

Sophos Patches RCE and Memory Disclosure Vulnerabilities in HitmanPro.Alert

Sophos Patches RCE and Memory Disclosure Vulnerabilities in HitmanPro.Alert

Issues found in input/output control (IOCTL) message handler

Cisco Patches Local WebEx Vulnerability, Remotely Exploitable in AD Deployments

Cisco Patches Local WebEx Vulnerability, Remotely Exploitable in AD Deployments

Security issue patched in Cisco Webex Meetings 33.6.0

Code Execution Vulnerability Patched in Library Used by VLC, Other Media Players

Code Execution Vulnerability Patched in Library Used by VLC, Other Media Players

The stack-based buffer overflow can be exploited remotely

Cisco Patches Remotely Exploitable High Risk Security Bugs in Multiple Products

Cisco Patches Remotely Exploitable High Risk Security Bugs in Multiple Products

Could lead to disclosure of confidential info, DoS condition

Oracle Patched Over 300 Vulnerabilities in Its Q3 2018 Critical Patch Update

Oracle Patched Over 300 Vulnerabilities in Its Q3 2018 Critical Patch Update

Only CVE-2018-2913 got a perfect 10 risk rating

VMware Releases Patches for Critical A/W Console Auth Bypass Vulnerability

VMware Releases Patches for Critical A/W Console Auth Bypass Vulnerability

Attackers could gain control of vulnerable systems

765 Million Users Affected by Cyber Attacks in Q2 2018

765 Million Users Affected by Cyber Attacks in Q2 2018

Also, 47% more cyber attacks in Q2 2018 than in Q2 2017

Skype's Debian Package Could Allow Attackers To Completely Takeover Machines <em>Updated</em>

Skype's Debian Package Could Allow Attackers To Completely Takeover Machines Updated

Microsoft's APT repository is added to the sources.list

Multiple Code Execution Vulnerabilities Found in Atlantis Word Processor

Multiple Code Execution Vulnerabilities Found in Atlantis Word Processor

Vendor released patched version after disclosure

 
Want more? Browse: