Mozilla released emergency security updates for Firefox and Firefox ESR in response to a critical use-after-free vulnerability. CVE-2024-9680 got a CVSS score of 9.8, learn more and grab an audit from...
Broadcom fixed a critical vulnerability in VMware vCenter which could lead to remote code execution by sending a specially crafted network packet. There are no workarounds in place, updating as soon a...
Veeam has released security updates for 6 of its products addressing a total of 18 high and critical security flaws. The most critical of which CVE-2024-40711 can be exploited without authentication. ...
Zyxel released a security advisory for 28 Access Points and a security router due to a OS command injection vulnerability tracked as CVE-2024-7261. We've summarized the issue and created an audit to l...
Banks, airlines, supermarkets, broadcasters, and more are all reporting Blue Screen of Death (BSOD) issues today after an update from cybersecurity provider CrowdStrike has caused computers to get stu...
Chrome 126 was released yesterday with a whopping 21 security fixes. CIS (Center for Internet Security) lists that the risk is high for businesses and government entities of all sizes! You can find th...
Google fixed an exploited zero-day on May 9th and yesterday on May 13th. You can find the details and report in the vulnerability blog post.
Fortinet released a bunch of patches for both its software and firmware. This includes a fix for a critical issue in the Linux version of their FortiClient that can lead to an unauthenticated attacker...
Red Hat discovered a critical vulnerability in XZ Utils, a compression format used in most Linux distros. CVE-2024-3094 got the maximum CVSS score of 10 and must be remediated ASAP! Our XZ Vulnerabili...
Mozilla fixed two new critical vulnerabilities (CVE-2024-29943 and CVE-2024-29944) that were discovered during Pwn2Own Vancouver 2024. You can find more info the blog post.
Fortinet has fixed multiple critical code execution vulnerabilities in FortiOS, FortiProxy, and FortiClientEMS. You can find the details in our blog post.
VMware has fixed four critical vulnerabilities across ESXi, Workstation, and Fusion. You can find a short summary and audit to discover affected devices in our VMware vulnerability blog post.
ScreenConnect's two vulnerabilities addressed earlier this week are being actively exploited. CVE-2024-1708 (CVSS: 8.4) and CVE-2024-1709 (CVSS: 10) are critical and must be remediated ASAP! You can r...
Hi,
As you might know, last year we created new reports for every new major browser version. To be more efficient and spam people less. We've spent the last month creating versions of these reports th...
Fortinet released critical patches for their FortiOS in response to CVE-2024-21762. Fortinet mentions that the vulnerability is already potentially being exploited in the wild. You can learn more abou...
Google released a new version to fix multiple vulnerabilities that can lead to arbitrary code execution in the context of the logged-on user. Learn more about the details and how to list all vulnerabl...
Apple fixed the first actively exploited zero-day of the year (CVE-2024-23222) in macOS, iOS and tvOS. You can find a detailed list of affected devices and versions in our Apple vulnerability blog pos...
Google fixes its first actively exploited zero-day vulnerability of 2024."Google is aware of reports that an exploit for CVE-2024-0519 exists in the wild." You can grab an audit and find out more in o...