Cybersecurity

Chrome 106 web browser: new features and 20 patched security holes

Google fixes 20 security vulnerabilities in the Chrome web browser, some of which are high-risk. In addition, the browser has new functions and improvements.   Google's developers have patched a total...

A thoughtless click and attackers could have taken over TikTok accounts

According to security researchers from Microsoft, attacks on the TikTok app on Android would have been possible with...

Zero-day attacks on Microsoft Exchange Server – security patches are missing

Due to attacks and the lack of patches so far, admins should secure Exchange Server with a workaround. Security...

Patchday: Starting points for attackers in Android 10, 11 and 12 closed

Attackers could obtain far-reaching user rights on Android devices. Critical gaps have been patched in Google's Pixel series.   Google...

Security: Microsoft tools for the change of perspective show the attacker’s point of view

Two transparency tools expand Microsoft's security tool portfolio. One screens the attackers, a second the Internet connections of...

Great network protection with a small firewall It doesn’t always have to be an all-round router: a microwall bridge is often the better solution...

Big network protection with a small firewall It doesn't always have to be an all-round router: a microwall bridge is often the better solution for...

Backdoor hidden in Windows logo

A hacker group has used steganography in attacks on governments to download malware via harmless-looking bitmaps.   In their current attacks, a group of cyber spies...

Security update Drupal: Attackers could access access data

There is an important security update for the content management system Drupal. Websites built with the CMS Drupal are vulnerable. After successful attacks, attackers could,...

Patch now! Attacks on Atlassian Bitbucket Server

Security researchers and a US security agency warn that attackers are targeting Bitbucket Server.   Attackers are currently using a "critical' classified vulnerability in Atlassian Bitbucket...

Chat Clients: Vulnerabilities in the Matrix SDK put end-to-end encryption at risk

The sending of encrypted messages with various messengers is at risk due to two critical vulnerabilities. Several bugs have wormed their way into the Matrix...

Exchange Server Zero-Day: Microsoft releases script for workaround​

With a Powershell script, administrators can import the workaround against the newly discovered zero-day vulnerabilities in Exchange Server.   Microsoft has released a shell script that...