2022’s most routinely exploited vulnerabilities—history repeats

Categories: Exploits and vulnerabilities

Categories: News

Tags: Zoho ManageEngine

Tags: CVE-2021-40539

Tags: Log4Shell

Tags: CVE-2021-44228

Tags: CVE-2021-13379

Tags: ProxyShell

Tags: CVE-2021-34473

Tags: CVE-2021-31207

Tags: CVE-2021-34523

Tags: CVE-2021-26084

Tags: Atlassian

Tags: CVE-2022-22954

Tags: CVE-2022-22960

Tags: CVE-2022-26134

Tags: CVE-2022-1388

Tags: CVE-2022-30190

Tags: Follina

What can the routinely exploited vulnerabilities of 2022 tell us, and what do we think will make it on to next year’s list?

(Read more…)

The post 2022’s most routinely exploited vulnerabilities—history repeats appeared first on Malwarebytes Labs.

Read more

Microsoft Patch Tuesday, August 2022 Edition

Credit to Author: BrianKrebs| Date: Tue, 09 Aug 2022 23:01:10 +0000

Microsoft today released updates to fix a record 141 security vulnerabilities in its Windows operating systems and related software. Once again, Microsoft is patching a zero-day vulnerability in the Microsoft Support Diagnostics Tool (MSDT), a service built into Windows. Redmond also addressed multiple flaws in Exchange Server — including one that was disclosed publicly prior to today — and it is urging organizations that use Exchange for email to update as soon as possible and to enable additional protections.

Read more

A week in security (June 13 – June 19)

Credit to Author: Malwarebytes Labs| Date: Mon, 20 Jun 2022 09:49:33 +0000

The most important and interesting computer security stories from the last week.

The post A week in security (June 13 – June 19) appeared first on Malwarebytes Labs.

Read more

Update now!  Microsoft patches Follina, and many other security updates

Credit to Author: Pieter Arntz| Date: Wed, 15 Jun 2022 13:17:05 +0000

Patch Tuesday for June 2022 brought a fix for Follina and many other security vulnerabilities. Time to figure out what needs to be prioritized.

The post Update now!  Microsoft patches Follina, and many other security updates appeared first on Malwarebytes Labs.

Read more

Microsoft Patch Tuesday, June 2022 Edition

Credit to Author: BrianKrebs| Date: Wed, 15 Jun 2022 04:52:30 +0000

Microsoft on Tuesday released software updates to fix 60 security vulnerabilities in its Windows operating systems and other software, including a zero-day flaw in all supported Microsoft Office versions on all flavors of Windows that’s seen active exploitation for at least two months now. On a lighter note, Microsoft is officially retiring its Internet Explorer (IE) web browser, which turns 27 years old this year.

Read more