Cisco has released security updates to address a high severity vulnerability in the Cisco Umbrella Virtual Appliance (VA), allowing unauthenticated attackers to steal admin credentials remotely....
Threat intelligence analysts at Skybox Research Lab uncovered a 42% increase in new ransomware programs targeting known vulnerabilities in 2021. The report revealed how quickly cybercriminals capitalize on...
The second edition of Pwn2Own Miami has thrown up dozens of previously undiscovered exploits to industrial control systems, earning security researchers pay-outs of $400,000 in the process....
Patches meant to protect containers Amazon Web Services (AWS) containers against the dangerous Log4Shell bug had critical vulnerabilities that could allow malicious containers to compromise the...
The US National Institute of Standards and Technology (NIST) has overhauled its enterprise patch management guidance for the first time in nearly a decade. Whereas the...
The Cybersecurity and Infrastructure Security Agency (CISA) has added three new security flaws to its list of actively exploited bugs, including a local privilege escalation bug...
Synopsys released a report which examines the results of more than 2,400 audits of commercial and proprietary codebases from merger and acquisition transactions, and highlights trends...
The European Union Agency for Cybersecurity (ENISA) publishes a map of national coordinated vulnerability disclosure (CVD) policies in the EU Member States and makes recommendations. Vulnerability...
A cross-site scripting (XSS) vulnerability in PrivateBin, the open source secure pastebin, has been patched. PrivateBin, a fork of the popular ZeroBin, is an online tool used to...
Cisco has released a security advisory to warn about a critical vulnerability (CVSS v3 score: 10.0), tracked as CVE-2022-20695, impacting the Wireless LAN Controller (WLC) software. ...
Recent Comments