Remove weekly-update-66
article thumbnail

Microsoft Releases Patch for Actively Exploited Windows Zero-Day Vulnerability

The Hacker News

Of the 66 flaws, three are rated

Software 107
article thumbnail

CISA adds Chrome, Redis bugs to the Known Exploited Vulnerabilities Catalog

Security Affairs

On March 27, the US Cybersecurity and Infrastructure Security Agency (CISA) added 66 new flaws to its Known Exploited Vulnerabilities Catalog. One of the 66 flaws added to the catalog is the recently discovered Windows CVE-2022-21999 vulnerability, which is a Windows Print Spooler Elevation of Privilege bug.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TrickBot helps Emotet come back from the dead

Malwarebytes

Not only had the infrastructure been dismantled, but previously infected computers had received a special update that would effectively remove the malware at a specific date. Out of the woods again. On November 15, security researchers who’ve tracked Emotet announced that the threat was back. A return of malspam waves and ransomware?

InfoSec 82
article thumbnail

Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day

Security Affairs

Microsoft Patch Tuesday security updates for September 2021 addressed a high severity zero-day flaw actively exploited in targeted attacks. Microsoft Patch Tuesday security updates for September 2021 addressed a high severity zero-day RCE actively exploited in targeted attacks aimed at Microsoft Office and Office 365 on Windows 10 computers.

DNS 90
article thumbnail

Ransomware operators target CVE-2020-14882 WebLogic flaw

Security Affairs

out of 10, it was addressed by Oracle in this month’s release of Critical Patch Update ( CPU ). The flaw was discovered by the security researcher Voidfyoo from Chaitin Security Research Lab, it was addressed in Oracle’s October 2020 Critical Patch Update. The vulnerability received a severity rating 9.8 and 14.1.1.0.

article thumbnail

CISA alert warns of Emotet attacks on US govt entities

Security Affairs

Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities. The infamous banking trojan is also used to deliver other malicious code, such as Trickbot and QBot trojan or ransomware such as Conti (TrickBot) or ProLock (QBot).

article thumbnail

Microsoft Patch Tuesday security updates for June 2019 fix 88 flaws

Security Affairs

Microsoft releases Patch Tuesday security updates for June 2019 that address 88 vulnerabilities in Windows OS and other products. 21 out of 88 flaws are rated as Critical in severity, 66 as Important, and only one of them rated as Moderate in severity. None of these vulnerabilities was exploited in attacks in the wild.