Serious vulnerabilities found in ITarian software, patches available for SaaS products
Dutch research group DIVD has identified multiple vulnerabilities in ITarian products. In cooperation with DIVD, ITarian has made patches available...
Dutch research group DIVD has identified multiple vulnerabilities in ITarian products. In cooperation with DIVD, ITarian has made patches available...
After a decent amount of pressure, Owl Labs has finally released updates for vulnerabilities in Meeting Owl, and Whiteboard Owl...
Researchers at MIT’s Computer Science & Artificial Intelligence Lab (CSAIL) found an attack surface in a hardware-level security mechanism utilized...
Users of Chrome have been advised to apply updates as soon as possible related to seven security vulnerabilities. CISA has...
Microsoft has warned that “multiple adversaries and nation-state actors” are making use of the recent Atlassian Confluence RCE vulnerability. A...
The June 2022 Patch Tuesday may go down in history as the day that Follina got patched, but there was...
It’s not unusual to hear about malware created to affect automated teller machines (ATMs). Malware can be planted at the...
Globant, an IT and software development firm with offices all around the globe, admitted in a press statement Wednesday that...
Emotet threat actors resumed their email spam campaign on Monday after stopping it late last week to fix a bug....
Apple will soon be rolling out its promised child safety features in the Messages app for users in Australia, Canada,...
Cybersecurity is an industry known for many hats: white hats, black hats, and grey hats. White hats refer to “the...
The FBI (Federal Bureau of Investigation), together with CISA (Cybersecurity and Infrastructure Security Agency) and other federal agencies, recently released...
Last week, Cloudflare blocked the largest HTTPS DDoS attack on record. The attack amassed some 26 million requests per second...
At least 69,000 people have been impacted by a data breach at Kaiser Permanente, a long-running managed healthcare consortium. The...
Researchers at antivirus firm Dr. Web discovered malware in the Google Play Store that was downloaded two million times. An...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-29855Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented...
Last weekend, during President Trump’s visit to the Mar-a-Lago resort, a 23-year-old Chinese woman attempted to gain access to the...
The healthcare industry is no longer circling the drain, but it’s still in critical condition. While many organizations in healthcare...
Criminals continue to target online stores to steal payment details from unaware customers at a rapid pace. There are many...
Emotet is a threat we have been tracking very closely throughout the year thanks to its large email distribution campaigns....
A ransomware gang has made headlines for donating a big chunk of stolen funds to two charities. Two separate donations...
In a coordinated action, multiple law enforcement agencies have seized control of the Emotet botnet. Agencies from eight countries worked...
Using a proven method of text messages about missed deliveries, an old player on the Android malware stage has returned...
Researchers have discovered a new banking Trojan that has been found targeting customers of European and South American banks. They...