Computer Security
Apple Released Security Updates for iOS, Safari , iCloud, watchOS, tvOS
Apple security updates released for this month and fixed several vulnerabilities that affected its products including iOS, Safari, iCloud, watchOS, tvOS, High Sierra.Along with...
Cyber Security News
Cisco Patched SQL Injection Vulnerability in Cisco Prime License Manager
Cisco Patched a critical SQL Injection Vulnerability in Cisco Prime License Manager which allows an unauthenticated remote attacker to execute arbitrary SQL queries.SQL injection...
Computer Security
Wireshark 2.6.5 Released With Fixes for Number of Vulnerabilities that Could Crash the Wireshark
The most popular and widely used network protocol analyzer Wireshark released a new version Wireshark 2.6.5, that comes with the fix for a number...
Cyber Security News
Parrot Security OS 4.4 Released with Updated Hacking & Privacy Tools with Various Security Testing Futures
Parrot OS 4.4 released with new updates for hacking & privacy tools along with other software updates to improve the stability and reliability for...
Cyber Security News
VMware Releases Critical Security Updates for Multiple Vulnerabilities
VMware releases critical security updates for vSphere Data Protection (VDP) that address a number of security vulnerabilities. The Vulnerability can be tracked as CVE-2018-11066,...
Computer Security
Microsoft Released Security Updates & Fixed More than 60 Vulnerabilities Along with Active Windows Zero day
Microsoft released new security updates for November patch Tuesday with fixes for 63 vulnerabilities that affected various Microsoft products.Following Microsoft products are patched in...
Computer Security
Debian 9.6 Released With Important Security Updates and Miscellaneous Bugfixes
Debian Project announced Debian 9.6, the sixth update of the stable Debian 9. It is not a completely new version, it contains security updates...
Cyber Security News
VMware Releases Security Updates To Fix Critical Vulnerability Discovered in GeekPwn2018 Event
VMware released security updates for critical Virtual machine escape vulnerability that allows a guest user to execute code if the vmxnet3 virtual network adapter...