Cybersecurity

Microsoft’s March Updates Fix 61 Vulnerabilities, Including Critical Hyper-V Flaws

Mar 13, 2024NewsroomPatch Tuesday / Software Update Microsoft on Tuesday released its monthly security update, addressing 61 different security flaws spanning its software, including two critical issues impacting Windows Hyper-V that could lead to denial-of-service (DoS) and remote code execution. Of the 61 vulnerabilities, two are rated Critical, 58 are rated Important, and one is […]

Cybersecurity

Experts released PoC exploit for critical Progress Software OpenEdge bug

Experts released PoC exploit for critical Progress Software OpenEdge bug Pierluigi Paganini March 11, 2024 Researchers released technical specifics and a PoC exploit for a recently disclosed flaw in Progress Software OpenEdge Authentication Gateway and AdminServer. Researchers from Horizon3.ai have published technical details and a proof-of-concept (PoC) exploit for the critical security flaw CVE-2024-1403 in […]

DJing

Ableton Live 12 is here: new Performance Packs, sounds, MIDI tools + a refreshed workflow and more

After teasing its release last fall, Ableton has released the new Ableton Live 12 software – available for purchase on the company’s website and downloadable via your Ableton account if you’ve pre-ordered the program. The company has also published a series of how-to videos, to get to know the program’s major feature updates and additions. It’s […]

Cybersecurity

Cisco Secure Client Carriage Return Line Feed Injection Vulnerability

Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By […]

Cybersecurity

Cisco Issues Patch for High-Severity VPN Hijacking Bug in Secure Client

Mar 08, 2024NewsroomNetwork Security / Vulnerability Cisco has released patches to address a high-severity security flaw impacting its Secure Client software that could be exploited by a threat actor to open a VPN session with that of a targeted user. The networking equipment company described the vulnerability, tracked as CVE-2024-20337 (CVSS score: 8.2), as allowing […]

Cybersecurity

Cisco Issues Patch for High-Severity VPN Hijacking Bug in Secure Client

Mar 08, 2024NewsroomNetwork Security / Vulnerability Cisco has released patches to address a high-severity security flaw impacting its Secure Client software that could be exploited by a threat actor to open a VPN session with that of a targeted user. The networking equipment company described the vulnerability, tracked as CVE-2024-20337 (CVSS score: 8.2), as allowing […]