How To's
- ★ Mozilla Firefox patching multiple CVE's using SanerNow
- ★ Patching Two Google Zero-Day Vulnerabilities (CVE-2020-16013 / CVE -2020-16017) using SanerNow
- ★ Patching Zero-Day Heap Buffer Overflow Vulnerability (CVE-2020-15999) using SanerNow
- ★ Zerologon: Patching Netlogon Elevation of Privilege Vulnerability (CVE-2020-1472) using SanerNow
- ★ High-risk vulnerability(CVE-2020-13699) in TeamViewer for Windows
- ★ How to fix the booting issues caused after patching GRUB2 BootHole vulnerabilities
- ★ Billions of Linux and Windows Systems at risk due to Critical GRUB2 vulnerabilities
- ★ Microsoft Windows DNS Server Remote Code Execution Vulnerability - SIGRed (CVE-2020-1350)
- ★ Critical Vulnerability 'SMBleed' Impacts Windows SMB Protocol
- ★ Critical Code Execution vulnerabilities in Zoom Client Application
- ★ Mitigating an important vulnerability in SSL/TLS- CVE-2011-3389 (BEAST) using SanerNow
- ★ Critical Zero-Day use-after-free vulnerabilities in Mozilla Firefox and Firefox-ESR
- ★ Critical SMBv3 Client/Server Remote Code Execution Vulnerability on Windows 10
- ★ Patching a Critical RCE vulnerability in Point-to-Point Protocol (PPP) Daemon
- ★ Patching Google Chrome Zero Day CVE-2020-6418
- ★ Patching the privilege escalation vulnerability in sudo utility on Linux platforms
- ★ Patching CryptoAPI Spoofing Attacks in Windows
- ★ Patching the Critical vulnerabilities in Mozilla Firefox and Firefox-ESR
- ★ Patching the ZombieLoad 2 Speculative Execution Side-Channel Attacks in Windows
- ★ Operation WizardOpium Exploiting Google Chrome Zero-Day
- ★ Patching multiple vulnerabilities in Google Chrome application
- ★ Patching the Critical vulnerabilites in Mozilla Firefox
- ★ Patching the Security bypass (CVE-2019-14287) vulnerability in sudo
- ★ Patching the Zero-Day Unquoted Path vulnerability in Apple iCloud and iTunes
- ★ Patching the Remote Code Execution (CVE-2019-9535) vulnerability in iTerm2 macOS terminal emulator app
- ★ Patching the High-Severity vulnerabilities in Foxit Reader
- ★ Patching the Heap-Based Buffer Overflow (CVE-2019-16928) vulnerability in Exim email server software
- ★ Patching the Zero-day vulnerability (CVE-2019-1255) in Windows Defender
- ★ Patching the Use-After-Free vulnerabilities in Google Chrome browsers
- ★ Patching the Remote 'Root' Code Execution (CVE-2019-15846) vulnerability in the open-source Exim email server software