Alerts List
AL2022_01 New KCodes NetUSB Bug Affect Millions of Routers from Different Vendors (13th January 2022)
Security experts revealed a potential critical weakness in the KCodes NetUSB module that has affected several million end-user routers ranging from Ne . . . Read more

Date Publish: Jan 13th 22
AL2021_59 Dell BIOS Updates Cause Laptops and Desktops not to boot (31st December 2021)
Recent Dell BIOS updates are reportedly causing serious boot problems on a variety of laptop and desktop models. Summary Dell Latitude laptops (5320 a . . . Read more

Date Publish: Dec 31st 21
AL2021_58 Apache Issues 3rd Patch to Fix New High-Severity Log4j Vulnerability (23rd December 2021)
The Apache Software Foundation (ASF) released another patch for Log4j on Friday, version 2.17.0, which might be abused by hostile actors to stage a de . . . Read more

Date Publish: Dec 23rd 21
AL2021_57 NICKEL Targeting Government Organizations (23rd December 2021)
NICKEL, a China-based threat actor has been observed targeting governments, diplomatic entities, and non-governmental organizations (NGOs) across Cent . . . Read more

Date Publish: Dec 23rd 21
AL2021_56 Second Log4j Vulnerability (CVE-2021-45046) Discovered (21st December 2021)
The Apache Software Foundation (ASF) has released a new patch for the Log4j logging application after the previous fix for the recently disclosed that . . . Read more

Date Publish: Dec 21st 21
AL2021_55 Vulnerability in Windows 10 URI Handler Leads to Remote Code Execution (9th December 2021)
A drive-by remote code execution (RCE) bug in Windows 10 has been found by Positive Security researchers. An argument injection in the Windows 10 defa . . . Read more

Date Publish: Dec 10th 21
AL2021_54 Critical Wormable Security Flaw Found in Several HP Printer Models (10th December 2021)
Description Multiple security flaws affecting 150 different HP Inc multifunction printers (MFPs) were disclosed on Tuesday 23rd November 2021, by cybe . . . Read more

Date Publish: Dec 10th 21
AL2021_53 MikroTik Devices Found Vulnerable to Remote Hacking Bugs (10th December 2021)
Over 300,000 Mikro Tik devices were discovered to be susceptible to multiple remotely exploitable security vulnerabilities that have since been patche . . . Read more

Date Publish: Dec 10th 21
AL2021_52 Unpatched Unauthorised File Read Vulnerability Affects Microsoft Windows OS (1st December 2021)
Unofficial fixes have been released to fix a Windows security vulnerability that could allow information leaking and local privilege escalation (LPE) . . . Read more

Date Publish: Dec 1st 21
AL2021_51 New Stealthy JavaScript Loader Infecting Computers with Malware (1st November 2021)
Threat actors have been discovered employing a previously unknown JavaScript malware variant as a loader to spread a variety of remote access Trojans . . . Read more

Date Publish: Dec 1st 21
AL2021_50 Hackers Exploiting New Windows Installer Zero-Day Exploit in the Wild (26th November 2021)
Threat actors are attempting to use a new variation of a recently reported privilege escalation vulnerability to possibly execute arbitrary code on fu . . . Read more

Date Publish: Nov 26th 21
AL2021_49 Malicious PyPI Python Libraries Caught Stealing Discord Tokens and Installing Shells (26th November
On November 19, 2021, it was reported that the operators of the Python Package Index (PyPI) have removed 11 Python libraries from their portal for&hel . . . Read more

Date Publish: Nov 26th 21