Security Update

Emergency !! Hackers Exploited Active Google Chrome Zero-day in Wide – Update Chrome Now

Google announced an emergency warning about active Google Chrome zero-day vulnerability that exploited in wide and urged users to update…

5 years ago

0patch Released a Micropatch for Recently Revealed Windows Contacts (Vcard ) RCE Zero-day Flaw

Security researcher recently revealed PoC for Windows Vcard RCE Zero-day vulnerability after it crossed the 90 days patch deadline. Now…

5 years ago

Hackers Compromised SmartTVs and Chromecast Devices To Promote PewDiePie YouTube Channel

Hackers hijacked thousands of publically available Chromecast/SmartTV/GoogleHome devices to remotely play video on the users device and urge users to…

5 years ago

A New Facebook Bug May have been Exposed 6.8 Million Users Private Photos

Facebook revealed a new  photo API bug that may have been affected by nearly 68 million users and 1,500 apps built…

5 years ago

Adobe Published Security Updates for Flash Player, Adobe Acrobat and Photoshop

Adobe published security updates for multiple vulnerabilities in Flash Player, Adobe Acrobat, and Photoshop that allows attackers to steal sensitive…

6 years ago

Fake Flash Updates pushing Malware to Inject XMRig Cryptocurrency Miners

Newly discovered fake flash updates malware pushing XMRing Cryptocurrency miners along with borrowing the original Adobe installer flash updater notification. Recent…

6 years ago

Mozilla Releases Critical Security Update For Thunderbird

Mozilla releases security updates for Thunderbird that fixes one critical vulnerability, two high-level vulnerabilities, and three medium level vulnerabilities. Critical…

6 years ago

Adobe Release Security Patches to Fix Critical Vulnerabilities for Adobe Photoshop

Adobe released security patches that fix multiple critical vulnerabilities with Adobe Photoshop CC 19.1.5 and earlier 19.x versions, as well…

6 years ago

Apache Security Update that Covers Multiple Vulnerabilities With Tomcat Native

Multiple vulnerabilities with TLS implementation and OCSP check's fixed with the Apache security update. By exploiting the vulnerabilities a remote…

6 years ago

VMware Released Critical Security Updates for Multiple Vulnerabilities Including L1 Terminal Fault

VMware has released Security patches that affected multiple products includes vSphere, Workstation, Fusion, and Virtual Appliances. Successful exploitation of these vulnerability…

6 years ago