Alerts

Ivanti Security Updates – 12 February 2025

Ivanti has released security updates to fix several critical vulnerabilities across multiple Ivanti products. The addressed vulnerabilities could allow the attacker to conduct cross-site scripting attacks, obtain sensitive information, bypass security restrictions, or execute arbitrary code and gain access to the affected systems. Sample of the addressed vulnerabilities: Ivanti Connect Secure (ICS) Code Execution Vulnerability […]

Ivanti Security Updates – 12 February 2025 Read More »

Progress LoadMaster Security Update – 12 February 2025

Progress has released a security update to address multiple vulnerabilities affecting Progress LoadMaster.  The addressed vulnerabilities could allow the attacker to obtain sensitive information, or execute arbitrary system commands and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. Progress LoadMaster Command Execution Vulnerability (CVE-2024-56131): CVSS: 8.4 Attack Vector: Adjacent Attack Complexity:

Progress LoadMaster Security Update – 12 February 2025 Read More »

Adobe Security Updates – 12 February 2025

Adobe has released security updates to fix several vulnerabilities across multiple Adobe Commerce products. The addressed vulnerabilities could allow the attacker to bypass security restrictions, perform cross-site scripting attacks, gain elevated privileges, or execute arbitrary code and gain access to the affected systems Sample of the addressed vulnerabilities: 1. Adobe Commerce Improper Authorization (CWE-285) (CVE-2025-24434):

Adobe Security Updates – 12 February 2025 Read More »

Juniper Security Updates – 12 February 2025

Juniper has released security updatesto fix a critical vulnerability affectingmultiple Juniper Networks products. The addressed vulnerability could allow the remote attacker to bypass authentication and take administrative control of the affected systems. Juniper Networks API Authentication Bypass Vulnerability (CVE-2025-21589): CVSS: 9.8 Attack Vector: Network Attack Complexity: Low Privileges Required: None User Interaction: None Consequences: Gain

Juniper Security Updates – 12 February 2025 Read More »

Microsoft February 2025 Patch Tuesday

Microsoft has released its monthly patch of security updates, known as Patch Tuesday. The mentioned patch addressed four zero-day vulnerabilities. Microsoft has fixed (68) vulnerabilities, with (1) classified as critical as they could allow the attacker to gain elevated privileges, perform denial of service attacks, obtain sensitive information, conduct spoofing attacks, bypass security restrictions, or

Microsoft February 2025 Patch Tuesday Read More »

Fortinet Security Updates – 12 February 2025

Fortinet has released security updates to fix several vulnerabilities across multiple Fortinet products. The addressed vulnerabilities could allow the attacker to gain elevated privileges, obtain sensitive information, bypass security restrictions, conduct cross-site scripting attacks, or execute arbitrary codes/commands and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. FortiOS And FortiProxy Security

Fortinet Security Updates – 12 February 2025 Read More »

SAP February 2025 Security Patch Day

SAP has released security updates to address several vulnerabilities affecting multiple SAP products. SAP has released a patch that fixes several vulnerabilities affecting multiple SAP products such as SAP NetWeaver, SAP BusinessObjects Business Intelligence platform, SAP Supplier Relationship Management, SAP Approuter, SAP Enterprise Project Connection, SAP HANA, SAP Commerce and SAP Commerce Cloud, SAP GUI

SAP February 2025 Security Patch Day Read More »

Rsync Security Updates – 09 February 2025

Rsync has released security updatesto fix several vulnerabilities affecting all Rsync versions up to and including version 3.4.0. The addressed vulnerabilities could allow the attacker to obtain sensitive information, bypass security restrictions, gain elevated privileges, manipulate data, or execute arbitrary code and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. Rsync

Rsync Security Updates – 09 February 2025 Read More »

Microsoft Edge Security Update – 09 February 2025

Microsoft Edge has released an updated Microsoft Edge version “133.0.3065.51” to address multiple vulnerabilities. The addressed vulnerabilities could allow the attacker to bypass security restrictions, perform spoofing attacks, or execute arbitrary codes and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. Microsoft Edge Code Execution Vulnerability (CVE-2025-21342): CVSS: 8.8 Attack Vector:

Microsoft Edge Security Update – 09 February 2025 Read More »

Cisco Security Updates – 06 February 2025

Cisco has released security updates to fix multiple vulnerabilities affecting several Cisco products. The addressed vulnerabilities could allow the attacker to bypass security restrictions, perform cross-site scripting attacks, obtain sensitive information, conduct denial of services attacks, execute arbitrary commands, and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. Cisco Identity Services

Cisco Security Updates – 06 February 2025 Read More »

F5 Security Updates – 06 February 2025

F5 has released security updates to address several vulnerabilities across multiple F5 products. The addressed vulnerabilities could allow the attacker to conduct cross-site scripting attacks, bypass security restrictions, obtain sensitive information, or execute arbitrary codes and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. BIG-IP iControl REST and BIG-IP TMOS Shell

F5 Security Updates – 06 February 2025 Read More »

Mozilla FireFox Security Updates – 06 February 2025

Mozilla has released an updated Firefox version 135, Firefox ESR versions 128.7, and 115.20 to fix multiple vulnerabilities. The addressed vulnerabilities could allow the attacker to perform spoofing attacks, conduct exploitable crashes, obtain sensitive information, or execute arbitrary code and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. Mozilla Firefox Use-After-Free

Mozilla FireFox Security Updates – 06 February 2025 Read More »

Aruba Security Updates – 05 February 2025

Aruba has released security updatesto fix several vulnerabilities affecting multiple Aruba products. The addressed vulnerabilities could allow the attacker to gain elevated privileges, obtain sensitive information, perform cross-site scripting attacks, manipulate data or execute arbitrary commands/codes, and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. ClearPass Policy Manager Web-Based Management Interface

Aruba Security Updates – 05 February 2025 Read More »

Google Chrome Security Update – 05 February 2025

Google has released an updated Chrome version “133.0.6943.53/54” for Windows and Mac and “133.0.6943.53” for Linux. The addressed vulnerabilities could allow the remote attacker to bypass security restrictions, or execute arbitrary code and gain access to the affected systems by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: 1.

Google Chrome Security Update – 05 February 2025 Read More »

Veeam Security Update – 05 February 2025

Veeam has released a security update to fix a critical vulnerability across multiple Veeam products. The addressed vulnerability could allow the remote attacker to utilize a Man-in-the-Middle attack to execute arbitrary code with root-level permissions and gain access to the affected systems. Veeam Backup Arbitrary Code Execution Vulnerability (CVE-2025-23114): CVSS: 9.0 Attack Vector: Network Attack

Veeam Security Update – 05 February 2025 Read More »

VMware Security Update – 02 February 2025

VMware has released a security update to address multiple vulnerabilities affecting several VMware products. The addressed vulnerabilities could allow the remote attacker to gain elevated privileges, perform cross-site scripting attacks, or obtain sensitive information about the affected systems. Sample of the addressed vulnerabilities: 1. VMware Aria Operations for Logs Information Disclosure Vulnerability (CVE-2025-22218): CVSS: 8.5

VMware Security Update – 02 February 2025 Read More »

Apple Security Updates – 02 February 2025

Apple has released security updates to address multiple vulnerabilities across macOS Sequoia, Sonoma, Ventura, and Safari. The addressed vulnerabilities could allow the attacker to bypass security restrictions, conduct spoofing attacks, obtain sensitive information, perform denial of services attacks, gain elevated privileges, or execute arbitrary code and gain access to the affected systems. Sample of the

Apple Security Updates – 02 February 2025 Read More »

VMware Security Update – 29 January 2025

VMware has released a security update to address a vulnerability affecting VMware Avi Load Balancer. The addressed vulnerability could allow the remote attacker to perform blind SQL injection attacks and gain access to the affected system. VMware Avi Load Balancer unauthenticated Blind SQL Injection Vulnerability (CVE-2025-22217): CVSS: 8.6 Attack Vector: Network Attack Complexity: Low Privileges

VMware Security Update – 29 January 2025 Read More »

Cisco Security Updates – 23 January 2025

Cisco has released security updates to fix multiple vulnerabilities affecting several Cisco products. The addressed vulnerabilities could allow the attacker to conduct denial of services attacks, bypass security restrictions, perform cross-site scripting attacks, obtain sensitive information, or gain elevated privileges and gain access to the affected systems. Sample of the addressed vulnerabilities: 1. Cisco Meeting

Cisco Security Updates – 23 January 2025 Read More »

Google Chrome Security Update – 23 January 2025

Google has released an updated Chrome version “132.0.6834.110/111” for Windows and Mac and “132.0.6834.110” for Linux. The addressed vulnerabilities could allow the remote attacker to execute arbitrary codes and gain access to the affected systems. Sample of the addressed vulnerabilities: Google Chrome Code Execution Vulnerability (CVE-2025-0611): CVSS: 8.8 Attack Vector: Network Attack Complexity: Low Privileges

Google Chrome Security Update – 23 January 2025 Read More »