Skip to content
Get A Demo
Sign Up Free

    CVE

    SOC it to Me: Simplifying Cybersecurity One Step at a Time

    5 min read | May 8, 2024

    Cybersecurity can feel like a daunting task, leaving many organizations feeling like they're constantly trying to put their best foot forward. But fear not, because we're...

    Read More
    Security Alerts
    5 min read | April 12, 2024

    CVE-2024-3400: Palo Alto Vulnerabilities in GlobalProtect Gateway Lead to RCE

    Read More
    Security Alerts
    18 min read | April 3, 2024

    CVE-2024-3094: xz-utils (liblzma) Backdoor

    Read More
    Security Alerts
    7 min read | March 22, 2024

    CVE-2023-48788 - FortiClientEMS Pervasive SQL injection in DAS component

    Read More
    Security Alerts
    15 min read | November 3, 2023

    Citrix NetScaler Auth Bypass Vulnerability (CVE-2023-4966)

    Read More
    Security Alerts
    7 min read | October 17, 2023

    CVE-2023-20198 – Cisco IOS Web UI Vulnerability

    Read More
    Security Alerts
    9 min read | October 5, 2023

    CVE-2023-22515: Zero-Day Privilege Escalation in Confluence

    Read More
    Security Alerts
    6 min read | September 27, 2023

    CVE-2023-5129: A Critical libwebp Vulnerability

    Read More
    Security Alerts
    4 min read | June 12, 2023

    Fortinet Fortigate SSL VPN Pre-Auth RCE Vulnerability (CVE-2023-27997)

    Read More
    Security Alerts
    7 min read | June 8, 2023

    LibSSH Authentication Bypass Vulnerability (CVE-2023-2283)

    Read More
    Security Alerts
    5 min read | April 20, 2023

    QueueJumper: (CVE-2023-21554) Enables Remote MSMQ Exec

    Read More
    Security Alerts
    8 min read | December 13, 2022

    Fortinet SSL-VPN RCE Vulnerability (CVE-2022-40684) Exploited In The Wild

    Read More
    Security Alerts
    16 min read | September 30, 2022

    Zero-Day Vulnerabilities Found in Microsoft Exchange (CVE-2022-41040 and CVE-2022-41082)

    Read More
    MSP
    3 min read | July 18, 2022

    Netwrix Auditor Bug Threatens Active Directory Domain

    Read More
    Security Alerts
    8 min read | May 31, 2022

    Microsoft RCE “Follina” Zero-Day (CVE-2022-30190) Found In MSDT, Office

    Read More
    Security Alerts
    3 min read | March 28, 2022

    Patch for Sophos Firewall: (CVE-2022-1040)

    Read More