Microsoft’s September 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-37969)
Microsoft’s September 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-37969) Microsoft addresses 62 CVEs in its September 2022 Patch Tuesday release, including five critical flaws. 5Critical...
LockBit 3.0 RaaS Gang Incorporates BlackMatter Capabilities
The LockBit 3.0 Ransomware as a Service (RaaS) gang has incorporated capabilities of the BlackMatter group into its operations. Read More
iOS 16 Launches With Lockdown Mode, Spyware Protection, Safety Check
iOS 16 supports iPhone devices starting from the iPhone 8 Read More
ShadowPad-Associated Hackers Targeted Asian Governments
The attacks have been underway since early 2021 and appear focused on intelligence gathering Read More
CVE-2022-1602
A potential security vulnerability has been identified in HP ThinPro 7.2 Service Pack 8 (SP8). The security vulnerability in SP8 is not remedied after upgrading...
Hackers Steal Steam Credentials With ‘Browser-in-the-Browser’ Technique
Some of the Steam accounts stolen were reportedly valued between $100,000 and $300,000 Read More
One-third of enterprises don’t encrypt sensitive data in the cloud
While most organizations list cloud security as one of their top IT priorities, they continue to ignore basic security hygiene when it comes to data...
CVE-2022-1278
A flaw was found in WildFly, where an attacker can see deployment names, endpoints, and any other data the trace payload may contain. Read More
mingw-poppler-21.08.0-2.fc35
FEDORA-2022-51b27699ce Packages in this update: mingw-poppler-21.08.0-2.fc35 Update description: Backport fix for CVE-2022-38784. Read More
mingw-poppler-22.01.0-7.fc36
FEDORA-2022-f7b375eae8 Packages in this update: mingw-poppler-22.01.0-7.fc36 Update description: Backport fix for CVE-2022-38784. Read More