Microsoft Edge for Chromium business fixes 2 zero-day vulnerabilities in its 94.0.992.38 update
Hello everyone, Microsoft Edge for Chromium business has been updated to 94.0.992.38 for Windows, macOS, and Linux. This update comes with fixes for few security vulnerabilities out of which two, CVE-2021-37975 and CVE-2021-37976, are being exploited
Google fixes 2 zero-day vulnerabilities in Chrome 94.0.4606.71 stable channel update
Hello everyone, Chrome stable channel has been updated to 94.0.4606.71 for Windows, macOS, and Linux. This update comes with fixes for 4 security vulnerabilities out of which two, CVE-2021-37975 and CVE-2021-37976, are being exploited in the wild. The
Zero-day (CVE-2021-37973) fixed in Google Chrome
Hello everyone, Google Chrome has released updates to fix an actively exploited zero-day vulnerability tracked as CVE-2021-37973. This is a high-severity Use after free vulnerability in Portals. Google has acknowledged that it is aware of exploits for
Microsoft Edge for Chromium business fixes several high severity vulnerabilities in its 94.0.992.31 update
Hello everyone, Microsoft Edge for Chromium business has been updated to 94.0.992.31. This update comes with fixes for several security vulnerabilities.The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity CVE-2021-37956
Introducing vulnerability management for Linux!
Hi folks! All the features of Vulnerability Manager Plus are now supported for various Linux distros, third-party applications, web server and database server applications that are deployed on Linux endpoints. The features include: Vulnerability management
Google fixes several high severity vulnerabilities in Chrome 94.0.4606.54 stable channel update
Hello everyone, Chrome stable channel has been updated to 94.0.4606.54 for Windows, macOS, and Linux. This update comes with fixes for 19 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity
Microsoft Edge for Chromium Business 93.0.961.52 comes with fixes for a zero-day (CVE-2021-30633) and several other high severity vulnerabilities
Hello everyone, Microsoft Edge for Chromium Business has been updated to 93.0.961.52 for Windows, macOS, and Linux. This update comes with fixes for several security vulnerabilities out of which CVE-2021-30633 is exploited in the wild. The details of
Microsoft Edge for chromium business stable channel update fixes CVE-2021-30632
Hello everyone, Microsoft has released its latest Edge Stable channel (Version 93.0.961.47) which comes with the fix for CVE-2021-30632. According to the Chromium team, this vulnerability is being exploited in the wild.To patch this vulnerability, initiate
Adobe releases updates (APSB21-55) to fix several critical vulnerabilities in Reader and Acrobat
Hello everyone, In this month's security release, Adobe has fixed several critical, important, and moderate security vulnerabilities in Reader and Acrobat for Windows and macOS. If these vulnerabilities are exploited, they could cause arbitrary code
Zero-day - CVE-2021-40444 - Patch details
Hello everyone,Below are the patch details for the zero-day CVE-2021-40444 Bulletin ID Patch ID Description MS21-SEP2 32037 2021-09 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (KB5005627) (CVE-2021-40444) MS21-SEP2
September Patch Tuesday 2021 - Supported updates
Hello everyone, Here is the list of September Patch Tuesday 2021 supported updates New Security Bulletins : 2021-09 Servicing Stack Update for Windows 10 Version 1607 and Windows Server 2016 (KB5005698) 2021-09 Security Only Quality Update for Windows
Google fixes 2 zero-days (CVE-2021-30632 and CVE-2021-30633) and several high severity vulnerabilities in Chrome 93.0.4577.82 stable channel update
Hello everyone, Chrome stable channel has been updated to 93.0.4577.82 for Windows, macOS, and Linux. This update comes with fixes for 11 security vulnerabilities out of which CVE-2021-30632 and CVE-2021-30633 are exploited in the wild. The details
Zero-day vulnerability CVE-2021-40444 in MSHTML
Hi guys, A zero-day vulnerability in MSHTML that affects Microsoft Windows has been discovered and is being investigated by Microsoft. The zero-day is tracked as CVE-2021-40444 and is caused by a Remote Code Execution vulnerability. Exploit details
Mozilla releases security updates for Firefox 92, Firefox ESR 91.1, Thunderbird 91, Firefox ESR 78.14, and Thunderbird 78.14
Hello everyone,Mozilla has fixed several high severity security vulnerabilities in Firefox 92, Firefox ESR 91.1, Thunderbird 91, Firefox ESR 78.14, and Thunderbird 78.14. The details of the vulnerabilities fixed are as follows: Platform CVE ID Vulnerability
Google fixes several high severity vulnerabilities in Chrome 93.0.4577.63 stable channel update
Hello everyone, Chrome stable channel has been updated to 93.0.4577.63 for Windows, macOS, and Linux. This update comes with fixes for 27 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity
Privilege escalation zero-day vulnerability actively exploited in Razer Synapse
Hello everyone, A zero-day vulnerability in Razer Synapse tracked as CWE-264 - Permissions, Privileges, and Access Controls, is being actively exploited in the wild. This is a privilege escalation vulnerability and allows a local attacker to gain administrative
Microsoft fixes several high severity vulnerabilities in Edge for business 92.0.902.78 update
Hello everyone, Microsoft Edge for business has been updated to 92.0.902.78 for Windows, macOS, and Linux. This update comes with fixes for 9 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity
Mozilla fixes CVE-2021-29991 in Firefox 91.0.1
Hello everyone,Mozilla has fixed CVE-2021-29991 in Firefox 91.0.1. The details of the vulnerability fixed is as follows: Platform CVE ID Vulnerability Impact Firefox 91.0.1 CVE-2021-29991 Header Splitting possible with HTTP/3 Responses High To
Google fixes several high severity vulnerabilities in Chrome 92.0.4515.159 stable channel update
Hello everyone, Chrome stable channel has been updated to 92.0.4515.159 for Windows, macOS, and Linux. This update comes with fixes for 9 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity
3 Zero-days fixed in August 2021 Patch Tuesday
Hello everyone,August 2021 Patch Tuesday comes with fixes for 44 vulnerabilities, out of which 3 are zero-day vulnerabilities. All the zero-day patches are supported by Vulnerability Manager Plus. The details of the zero-day vulnerabilities are as follows:
August Patch Tuesday update breakdown
Hello everyone, Here is a quick breakdown of the Patch Tuesday updates supported by ManageEngine New Security Bulletins : 2021-08 Security Monthly Quality Rollup for Windows Server 2008 (KB5005090) (ESU) (CVE-2021-36936) (CVE-2021-36942) 2021-08 Security
Mozilla releases security updates for Firefox 91 and Firefox ESR 78.13
Hello everyone,Mozilla has fixed several high severity security vulnerabilities in Firefox 91 and Firefox ESR 78.13. The details of the vulnerabilities fixed are as follows: Platform CVE ID Vulnerability Impact Firefox 91, Firefox ESR 78.13 CVE-2021-29980
Microsoft fixes several high severity vulnerabilities in Edge for chromium business 92.0.902.67 update
Hello everyone, Microsoft fixes several high severity security vulnerabilities in Edge for chromium business' latest update 92.0.902.67. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity CVE-2021-30590 Heap
Google fixes several high severity vulnerabilities in Chrome 92.0.4515.131 stable channel update
Hello everyone, Chrome stable channel has been updated to 92.0.4515.131 for Windows, macOS, and Linux. This update comes with fixes for 10 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity
Apple releases urgent updates for a zero-day bug in Mac, iPhone, and iPad devices
Hello everyone, Apple has rolled out an urgent fix for a zero-day bug in Mac, iPhone, and iPad devices that might be actively exploited. The vulnerability addressed is tracked as CVE-2021-30807 and is a memory corruption vulnerability in the IOMobileFrameBuffer
Microsoft Edge (Chromium-based) fixes several high-severity vulnerabilities in its 92.0.902.55 update
Hello everyone, Microsoft Edge (Chromium-based) has been updated to 92.0.902.55 for Windows, macOS, and Linux. This update comes with fixes for several security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Google Chrome fixes several high-severity vulnerabilities in its stable channel 92.0.4515.107 update
Hello everyone, Chrome stable channel has been updated to 92.0.4515.107 for Windows, macOS, and Linux. This update comes with fixes for 35 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity
Publicly disclosed zero-day vulnerability CVE-2021-36934 in Microsoft Windows 10
Hello everyone,An Elevation of Privilege vulnerability in Microsoft Windows 10, which grants non-admin users access to SAM, SYSTEM, and SECURITY registry hive files has been discovered recently. Vulnerability description: Starting with Windows 10 build
Microsoft Edge (chromium-based) fixes one zero-day CVE-2021-30563 along with other vulnerabilities in its 91.0.864.71 update
Hello everyone, Microsoft has released Edge (chromium-based) update 91.0.864.71. This update comes with fixes for several security vulnerabilities with one of them being an actively exploited zero-day vulnerability tracked as CVE-2021-30563. The details
Publicly disclosed vulnerability in Microsoft Windows Print Spooler Point and Print
Hello everyone, A vulnerability in Microsoft Windows Print Spooler Point and Print with an exploit publicly available has been recently discovered. Vulnerability description: With the recent update for MS16-087, Microsoft has mandated that the printers
Google Chrome fixes one zero-day CVE-2021-30563 along with other vulnerabilities in its stable channel 91.0.4472.164 update
Hello everyone, Chrome stable channel has been updated to 91.0.4472.164 for Windows, macOS, and Linux. This update comes with fixes for 8 security vulnerabilities with one of them being an actively exploited zero-day vulnerability tracked as CVE-2021-30563.
[Contd] 9 Zero-days fixed in July 2021 Patch Tuesday
For CVE-2021-34448 Patch ID Bulletin ID Patch Description 31717 MS21-JUL6 2021-07 Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (KB5004298) 31718 MS21-JUL6 2021-07 Security Monthly Quality Rollup for Windows 8.1 for x86-based
9 Zero-days fixed in July 2021 Patch Tuesday
Hello everyone, July 2021 Patch Tuesday comes with fixes for 117 vulnerabilities, out of which 9 are zero-day vulnerabilities. All the zero-day patches are supported by Vulnerability Manager Plus. The details of the zero-day vulnerabilities are as follows:
Mozilla releases security updates for Firefox 90 and Firefox ESR 78.12
Hello everyone, Mozilla has fixed several high severity security vulnerabilities in Firefox 90 and Firefox ESR 78.12. The details of the vulnerabilities fixed are as follows: Platform CVE ID Vulnerability Impact Firefox 90, Firefox ESR 78.12 CVE-2021-29970
Adobe releases updates (APSB21-51) to fix several critical vulnerabilities in Reader and Acrobat
Hello everyone, In this month's security release, Adobe has fixed several critical and important security vulnerabilities in Reader and Acrobat for Windows and macOS. If these vulnerabilities are exploited, they could cause arbitrary code execution
Zero-day (CVE-2021-35211) discovered in SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP
Hello everyone, Microsoft has discovered a zero-day vulnerability in SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP. No other SolarWinds or N-able (previously SolarWinds MSP) products are affected. The zero-day is tracked as CVE-2021-35211
PrintNightmare (CVE-2021-34527) - an RCE, zero-day flaw fixed in Windows Print Spooler
Hello everyone, CVE-2021-34527, an RCE vulnerability, dubbed PrintNightmare affects Windows print spooler. The print spooler is a default component in all Windows systems that allows the computer to interact with the printer and order the print jobs
Microsoft Edge (chromium based) fixes few security vulnerabilities in its 91.0.864.59 update
Hello everyone, Microsoft Edge (chromium-based) has been updated to 91.0.864.59 for Windows, macOS, and Linux. This update comes with fixes for 2 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Metered connections and VPN
Hello, I have two questions for which I can't find a solution. - Does the server know if an agent is connected via "metered connection"? therefore can I decide whether or not to install the patches when the client is in that condition? - Sometimes remote
Microsoft Edge (chromium based) fixes several security vulnerabilities in its 91.0.864.54 update
Hello everyone, Microsoft Edge (chromium-based) has been updated to 91.0.864.54 for Windows, macOS, and Linux. This update comes with fixes for 4 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Next Page