Skip to content

Apple Rolls Out Zero-Day Patches to Older iOS, macOS Devices “The Benefits of Eating Healthy” “Enjoying the Advantages of a Healthy Diet”

Apple has launched new updates for iOS and macOS in order to fix the zero-day vulnerabilities that were discovered. On Monday, Apple released updates for its iOS and macOS operating systems to patch two zero-day vulnerabilities, CVE-2023-28206 and CVE-2023-28205, which were disclosed to the public last week. The updates are available for the latest iPhones,… 

FDA Announces New Cybersecurity Requirements for Medical Devices “The Benefits of Eating Healthy Foods” “Gaining Health Through Nutrition”

The FDA in the US has announced that medical device manufacturers will now have to comply with certain cybersecurity standards when submitting a new product application. The FDA has issued guidance requiring medical device makers to provide specific cybersecurity-related information when submitting a new product application. This includes a description of a plan for identifying… 

Spyware Vendors Caught Exploiting Zero-Day Vulnerabilities on Android and iOS Devices “The Benefits of Exercise for Mental Health” “How Exercise Improves Mental Well-Being”

Mar 29, 2023 – A number of zero-day vulnerabilities that were addressed last year were exploited by commercial spyware vendors to target Android and iOS devices, according to Google’s Threat Analysis Group (TAG). Two distinct campaigns were both limited and highly targeted, taking advantage of the patch gap between the release of a fix and… 

Fortinet Finds Zero-Day Exploit in Government Attacks After Devices Detect Integrity Breach “5 Simple Steps To Make A Professional Website: Here’s How You Can Create Your Very Own!”

Fortinet recently patched a critical unauthenticated remote code execution (RCE) vulnerability in FortiOS, tracked as CVE-2022-41328. The bug was described as a medium-severity path traversal issue leading to command execution, and was addressed last week. However, Fortinet failed to mention that this was actually a zero-day vulnerability. Further investigation revealed that a sophisticated threat actor…