Alerts

WinRAR Security Update – 11 August 2025

WinRAR has released a security update to fix a zero-day vulnerability affecting WinRAR 7.12 and prior. The addressed vulnerability could allow the attacker to execute arbitrary code and gain access to the affected system. WinRAR Remote Code Execution Vulnerability (CVE-2025-8088): CVSS: 8.4 Attack Vector: Local Attack Complexity: Low Privileges Required: None User Interaction: Active Consequences: […]

WinRAR Security Update – 11 August 2025 Read More »

Adobe Security Updates – 06 August 2025

Adobe has released security updates to fix two vulnerabilities affecting Adobe Experience Manager. The addressed vulnerabilities could allow the remote attacker to obtain sensitive information or execute arbitrary code and gain access to the affected product. The addressed vulnerabilities: 1. Adobe Experience Manager Code Execution Vulnerability (CVE-2025-54253): CVSS: 10 Attack Vector: Network Attack Complexity: Low

Adobe Security Updates – 06 August 2025 Read More »

Google Chrome Security Update – 06 August 2025

Google has released an updated Chrome version 139.0.7258.66/67 for Windows, Mac, and 139.0.7258.66 for Linux. The addressed vulnerabilities could allow the remote attacker to bypass security restrictions, execute arbitrary code, and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: 1. Google Chrome

Google Chrome Security Update – 06 August 2025 Read More »

Trend Micro Security Updates – 06 August 2025

Trend Micro has released security updates to address several vulnerabilities affecting Trend Micro Apex One (On-prem) 2019, and Apex One Management Server version 14039 and below. The addressed vulnerabilities could allow the remote attacker to execute arbitrary commands and gain access to the affected product. Sample of addressed vulnerabilities: Trend Micro Apex One Command Execution

Trend Micro Security Updates – 06 August 2025 Read More »

Apple Security Updates – 31 July 2025

Apple has released security updates to address multiple vulnerabilities across Safari, macOS Sequoia, Sonoma, and Ventura. The addressed vulnerabilities could allow the attacker to perform denial of service attacks, cause memory corruption, bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, and gain access to the affected system. Sample of the addressed

Apple Security Updates – 31 July 2025 Read More »

Google Chrome Security Update – 30 July 2025

Google has released an updated Chrome version 138.0.7204.183/.184 for Windows, Mac, and 138.0.7204.183 for Linux. The addressed vulnerability could allow the remote attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Google Chrome Code Execution Vulnerability (CVE-2025-8292): CVSS: 8.8 Attack Vector: Network

Google Chrome Security Update – 30 July 2025 Read More »

Tenable Security Updates – 30 July 2025

Tenable has released security updates to address several vulnerabilities across Tenable Patch Management and third-party components (sqlite, ua-parser-js, libxml2, libxslt, Erlang OTP, Curl, nodeJS, and .NET) that are used by multiple Tenable products. The addressed vulnerabilities could allow the attacker to perform denial-of-service attacks, conduct man-in-the-middle and spoofing attacks, manipulate data, gain elevated privileges, or

Tenable Security Updates – 30 July 2025 Read More »

SolarWinds Security Updates – 30 July 2025

SolarWinds has released security updates to address multiple vulnerabilities affecting SolarWinds SWOSH and SolarWinds Web Help Desk. The addressed vulnerabilities could allow the attacker to obtain sensitive information or gain elevated privileges to the affected product. The addressed vulnerabilities: 1. SolarWinds Observability Self-Hosted Deserialization of Untrusted Data Privilege Escalation Vulnerability (CVE-2025-26397): CVSS: 7.8 Attack Vector:

SolarWinds Security Updates – 30 July 2025 Read More »

Mozilla Firefox Security Updates – 27 July 2025

Mozilla has released an updated Firefox version 141, Firefox ESR versions 140.1, 128.13, and 115.26 to fix multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to perform a denial of service attack, bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, and gain access to the affected system. Sample of

Mozilla Firefox Security Updates – 27 July 2025 Read More »

Google Chrome Security Update – 23 July 2025

Google has released an updated Chrome version 138.0.7204.168/.169 for Windows, Mac, and 138.0.7204.168 for Linux. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: Google Chrome Code Execution Vulnerability (CVE-2025-8010):

Google Chrome Security Update – 23 July 2025 Read More »

Microsoft Edge Security Update – 21 July 2025

Microsoft has released an updated version of Microsoft Edge in the stable channel, “138.0.3351.95” to address multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to bypass security restrictions or execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed

Microsoft Edge Security Update – 21 July 2025 Read More »

Grafana Security Update – 21 July 2025

Grafana has released security updates to address multiple vulnerabilities affecting Grafana. The addressed vulnerabilities could allow the remote attacker to bypass security restrictions or perform Cross-Site Scripting attacks against the affected product. Sample of the addressed vulnerabilities: 1. Grafana Cross-Site-Scripting (XSS) via scripted dashboards (CVE-2025-6023): CVSS: 7.6 Attack Vector: Network Attack Complexity: Low Privileges Required:

Grafana Security Update – 21 July 2025 Read More »

Microsoft Security Update – 21 July 2025

Microsoft has released a security update to fix several vulnerabilities across multiple Microsoft products. The addressed vulnerabilities could allow the attacker to gain elevated privileges, perform spoofing over a network, execute arbitrary code and gain access to the affected system. Sample of the addressed vulnerabilities: 1. Azure Machine Learning Elevation of Privilege (CVE-2025-49747): CVSS: 9.9

Microsoft Security Update – 21 July 2025 Read More »

Palo Alto Security Updates – 10 July 2025

Palo Alto has released security updates to fix several vulnerabilities affecting multiple Palo Alto products. The addressed vulnerabilities could allow the attacker to bypass security restrictions, obtain sensitive information, or gain elevated privileges on the affected system. Sample of the addressed vulnerabilities: 1. Palo Alto GlobalProtect Authenticated Code Injection Vulnerability (CVE-2025-4232): CVSS: 7.1 Attack Vector:

Palo Alto Security Updates – 10 July 2025 Read More »

CrushFTP Security Update – 20 July 2025

CrushFTP has released a security update to fix a critical vulnerability in CrushFTP versions below “10.8.5 and 11.3.4_23”. The addressed vulnerability could allow the attacker to gain elevated privileges and obtain administrative access to the affected system through HTTPS. CrushFTP Privilege Escalation Vulnerability (CVE-2025-54309): CVSS: 9.0 Attack Vector: Network Attack Complexity: High Privileges Required: None

CrushFTP Security Update – 20 July 2025 Read More »

Aruba Security Updates – 17 July 2025

Aruba has released security updates to fix several vulnerabilities across multiple HPE Aruba products. The addressed vulnerabilities could allow the attacker to perform denial of service attacks, bypass security restrictions, obtain sensitive information, execute arbitrary code, and gain access to the affected system. Sample of the addressed vulnerabilities: 1. HPE AutoPass License Server Remote Code

Aruba Security Updates – 17 July 2025 Read More »

Cisco Security Updates – 17 July 2025

Cisco has released security updates to fix several vulnerabilities affecting multiple Cisco products. The addressed vulnerabilities could allow the attacker to perform server-side request forgery attacks, bypass security restrictions, obtain sensitive information, execute arbitrary code, and gain access to the affected systems. Sample of addressed vulnerabilities: 1. Cisco ISE API Unauthenticated Remote Code Execution Vulnerability

Cisco Security Updates – 17 July 2025 Read More »

Juniper Security Updates – 17 July 2025

Juniper has released security updates to fix several vulnerabilities affecting multiple Juniper Networks products. The addressed vulnerabilities could allow the remote attacker to perform denial of service attacks, obtain sensitive information, gain elevated privileges, bypass security restrictions, execute arbitrary commands, and gain access to the affectedsystem. Sample of the addressed vulnerabilities: 1. Juniper Networks Juniper

Juniper Security Updates – 17 July 2025 Read More »

Oracle Security Patch Update – 16 July 2025

Oracle released its critical patch updates for July 2025, containing (309) new security patches for multiple affected products in Oracle code and third-party components. The addressed vulnerabilities could allow the attacker to perform various attacks such as obtaining sensitive information, bypassing security restrictions, conducting denial of service attacks, performing data manipulation (update, insert, or deleteaccess),

Oracle Security Patch Update – 16 July 2025 Read More »