Alerts

Google Chrome Security Update – 14 May 2024

Google has released an updated Chrome version “124.0.6367.207/.208” for Windows and Mac, and version “124.0.6367.207” for Linux. The addressed vulnerability could allow the remote attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Google Chrome Code Execution Vulnerability (CVE-2024-4761): CVSS: 8.8 Attack […]

Google Chrome Security Update – 14 May 2024 Read More »

Apple Security Updates – 14 May 2024

Apple has released security updates to address multiple vulnerabilities across macOS Ventura, macOS Monterey, macOS Sonoma, and Safari. he addressed vulnerabilities could allow a local attacker to gain elevated privileges, bypass security restrictions, obtain information, or gain access to the affected systems. Sample of the addressed vulnerabilities: 1. Apple macOS Sonoma Privilege Escalation Vulnerability (CVE-2024-27796):

Apple Security Updates – 14 May 2024 Read More »

Microsoft Edge Security Update – 12 May 2024

Microsoft has released an updated Microsoft Edge and Extended Stable Channel (Version 124.0.2478.97) to address multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: Microsoft Edge (Chromium-based) Code

Microsoft Edge Security Update – 12 May 2024 Read More »

Google Chrome Security Update – 12 May 2024

Google has released an updated Chrome version “124.0.6367.201/.202” for Windows and Mac, and version “124.0.6367.201” for Linux. The addressed vulnerability could allow the remote attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Google Chrome Code Execution Vulnerability (CVE-2024-4671): CVSS: 8.8 Attack

Google Chrome Security Update – 12 May 2024 Read More »

F5 Security Updates – 09 May 2024

F5 has released security updates to address several vulnerabilities in multiple F5 products. The addressed vulnerabilities could allow the authenticated remote attacker to perform denial of service attacks, conduct cross-site scripting attacks, manipulate data, view, add, modify, or delete information in the back-end database, obtain sensitive information, or bypass security restrictions on the affected system

F5 Security Updates – 09 May 2024 Read More »

Google Chrome Security Update – 08 May 2024

Google has released an updated Chrome version “124.0.6367.155/.156” for Windows and Mac, and version “124.0.6367.155” for Linux. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code, and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: Google Chrome Code Execution

Google Chrome Security Update – 08 May 2024 Read More »

Microsoft Edge Security Update – 07 May 2024

Microsoft has released an updated Microsoft Edge Stable Channel (Version 124.0.2478.80) to address multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: Microsoft Edge Code Execution Vulnerability (CVE-2024-4331):

Microsoft Edge Security Update – 07 May 2024 Read More »

Cisco Security Updates – 02 May 2024

Cisco has released security updates to fix several vulnerabilities in Cisco IP Phone firmware. The addressed vulnerabilities could allow the unauthenticated, remote attacker to perform denial of service attacks, gain unauthorized access, or obtain sensitive information from the affected system. Sample of the addressed vulnerabilities: 1. Cisco IP Phone Denial of Service Vulnerability (CVE-2024-20376): CVSS:

Cisco Security Updates – 02 May 2024 Read More »

Google Chrome Security Update – 02 May 2024

Google has released an updated Chrome version “124.0.6367.118/.119” for Windows and Mac, and version “124.0.6367.118” for Linux. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. The addressed vulnerabilities: 1. Google Chrome Code Execution Vulnerability

Google Chrome Security Update – 02 May 2024 Read More »

Aruba Security Update – 02 May 2024

Aruba has released a security update to fix multiple vulnerabilities affecting several Aruba products. The addressed vulnerabilities could allow the unauthenticated remote attacker to perform denial of service attacks, or execute arbitrary code and gain access to the affected products. Sample of the addressed vulnerabilities: 1. HPE ArubaOS Remote Code Execution Vulnerability (CVE-2024-26305): CVSS: 9.8

Aruba Security Update – 02 May 2024 Read More »

SonicWall Security Update – 01 May 2024

SonicWall has released a security update to fix two vulnerabilities affecting SonicWall GMS (Virtual Appliance, Windows) – 9.3.4 and earlier versions. The addressed vulnerabilities could allow the remote attacker to bypass security restrictions, or obtain sensitive information from the affected product. The addressed vulnerabilities: 1. GMS ECM Hard-Coded Credential Authentication Bypass Vulnerability (CVE- 2024-29011): CVSS:

SonicWall Security Update – 01 May 2024 Read More »

CrushFTP Security Update – 28 April 2024

CrushFTP has released a security update to fix a critical vulnerability in CrushFTP versions below 11.1. The addressed vulnerability could allow the unauthenticated remote attacker to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the affected system. CrushFTP Code Execution Vulnerability

CrushFTP Security Update – 28 April 2024 Read More »

Microsoft Edge Security Update – 28 April 2024

Microsoft has released an updated Microsoft Edge Stable Channel (Version 124.0.2478.67) to fix multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: Microsoft Edge (Chromium-based) Code Execution Vulnerability

Microsoft Edge Security Update – 28 April 2024 Read More »

Microsoft Edge Security Update – 21 April 2024

Microsoft has released an updated Microsoft Edge Stable Channel (Version 124.0.2478.51) to fix multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to bypass security restrictions, obtain sensitive information, or execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed

Microsoft Edge Security Update – 21 April 2024 Read More »

SolarWinds Security Update – 18 April 2024

SolarWinds has released a security update to address a vulnerability affecting SolarWinds Serv-U 15.4.1.128 and prior versions. The addressed vulnerability could allow the remote attacker to execute arbitrary code and gain access to the affected system. SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28073): CVSS: 8.4 Attack Vector: Network Attack Complexity: Low Privileges Required: High User Interaction:

SolarWinds Security Update – 18 April 2024 Read More »