VMware vCenter Server bug disclosed last year still not patched October 11, 2022 VMware informed customers today that vCenter Server 8.0 (the latest version) is still waiting for a patch to address a
Windows 10 KB5018410 and KB5018419 updates released October 11, 2022 Microsoft has released the Windows 10 KB5018410 and KB5018419 cumulative updates for versions 21H2, version 21H1, version 20H2, and 1809 to fix
Microsoft October 2022 Patch Tuesday fixes zero-day used in attacks, 84 flaws October 11, 2022 Tag CVE ID CVE Title Severity Active Directory Domain Services CVE-2022-38042 Active Directory Domain Services Elevation of Privilege Vulnerability Important
Windows 11 KB5018427 update released with 30 bug fixes, improvements October 11, 2022 Microsoft has released the Windows 11 22H2 KB5018427 cumulative update with security updates and thirty improvements and bug fixes. KB5018427
Hacking group POLONIUM uses ‘Creepy’ malware against Israel October 11, 2022 Security researchers reveal previously unknown malware used by the cyber espionage hacking group ‘POLONIUM,’ threat actors who appear to target
Windows 11 22H2 blocked due to Windows Hello issues on some systems October 11, 2022 Microsoft is now blocking the Windows 11 22H2 update from being offered on some systems because signing in using Windows
Toyota discloses data leak after access key exposed on GitHub October 11, 2022 Toyota Motor Corporation is warning that customers’ personal information may have been exposed after an access key was publicly available
Hackers behind IcedID malware attacks diversify delivery tactics October 11, 2022 The threat actors behind IcedID malware phishing campaigns are utilizing a wide variety of distribution methods, likely to determine what
Caffeine service lets anyone launch Microsoft 365 phishing attacks October 11, 2022 A phishing-as-a-service (PhaaS) platform named ‘Caffeine’ makes it easy for threat actors to launch attacks, featuring an open registration process