exploited

Cyber security

Hackers Exploited Zero-Day RCE Vulnerability in Sophos Firewall — Patch Released

[ad_1] Security software company Sophos has released a patch update for its firewall product after it was discovered that attackers…

Read More »
Technology

A look at anti-pornography "accountability apps" used by churches; two apps exploited Android's accessibility permissions to monitor congregants' every move (Dhruv Mehrotra/Wired)

[ad_1] Dhruv Mehrotra / Wired: A look at anti-pornography “accountability apps” used by churches; two apps exploited Android’s accessibility permissions…

Read More »
Technology

Alongside iOS 16, Apple releases iOS and iPadOS 15.7, macOS Monterey 12.6, and macOS Big Sur 11.7 to fix the eighth actively exploited 0-day since January 2022 (Sergiu Gatlan/BleepingComputer)

[ad_1] Sergiu Gatlan / BleepingComputer: Alongside iOS 16, Apple releases iOS and iPadOS 15.7, macOS Monterey 12.6, and macOS Big…

Read More »
Cyber security

Apple Releases iOS and macOS Updates to Patch Actively Exploited Zero-Day Flaw

[ad_1] Apple has released another round of security updates to address multiple vulnerabilities in iOS and macOS, including a new…

Read More »
Technology

Cisco Talos: the Lazarus group exploited Log4j to compromise VMware Horizon and target energy providers in the US, Canada, and Japan from February to July 2022 (Carly Page/TechCrunch)

[ad_1] Carly Page / TechCrunch: Cisco Talos: the Lazarus group exploited Log4j to compromise VMware Horizon and target energy providers…

Read More »
Technology

Google updates Chrome to address an actively exploited high-severity zero-day vulnerability in Mojo, its sixth patch for zero-day vulnerabilities in 2022 (Sergiu Gatlan/BleepingComputer)

[ad_1] Sergiu Gatlan / BleepingComputer: Google updates Chrome to address an actively exploited high-severity zero-day vulnerability in Mojo, its sixth…

Read More »
Video Games

Game studio says publisher exploited them to get a ‘diversity fund,’ and kept the money

[ad_1] Upcoming adventure title A Space for the Unbound is delayed indefinitely after Toge Productions and Mojiken Studio allege that…

Read More »
Cyber security

CISA Adds 7 New Actively Exploited Vulnerabilities to Catalog

[ad_1] The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday moved to add a critical SAP security flaw to…

Read More »
Technology

iOS, iPadOS, and macOS receive updates to fix kernel and WebKit security flaws that allowed arbitrary code execution and were reportedly being exploited (Andrew Cunningham/Ars Technica)

[ad_1] Andrew Cunningham / Ars Technica: iOS, iPadOS, and macOS receive updates to fix kernel and WebKit security flaws that…

Read More »
Technology

Microsoft and CISA warn users about DogWalk, a now-patched actively exploited RCE vulnerability in Windows 7, 10, 11, and Server 2008 through 2022 (Ionut Ilascu/BleepingComputer)

[ad_1] Ionut Ilascu / BleepingComputer: Microsoft and CISA warn users about DogWalk, a now-patched actively exploited RCE vulnerability in Windows…

Read More »
Back to top button
Close