Skip to navigation Skip to content
  • Links
  • About Us
  • E-Mail
  • Facebook

Computer Housecalls 123 LLC

Providing IT support for over 27 years.

  • Home
  • About Us
  • Services
    • All Services
    • Network Security
    • Virus Protection
    • Computer Repair
    • Remote Help Desk Support
    • Data Recovery
    • Remote IT Onboarding & Training
    • Cybersecurity Monitoring & Incident Response
  • News
  • Links
  • Contact US

Call us

+1 440 564-7021

Call us for support

12185 Kinsman Road,
Newbury, Ohio 44065, USA

Mon-Fri 9:00-5:00
Sat & Sun - closed

Computer Housecalls 123 LLC

Providing IT support for over 27 years.

Call us

+1 440 564-7021

Call us for support

12185 Kinsman Road,
Newbury, Ohio 44065, USA

Mon-Fri 9:00-5:00
Sat & Sun - closed

  • Home
  • About Us
  • Services
    • All Services
    • Network Security
    • Virus Protection
    • Computer Repair
    • Remote Help Desk Support
    • Data Recovery
    • Remote IT Onboarding & Training
    • Cybersecurity Monitoring & Incident Response
  • News
  • Links
  • Contact US

Year: 2025

06 Nov

Microsoft: October Windows updates trigger BitLocker recovery

Microsoft has warned that some systems may boot into BitLocker recovery after installing the October 2025 Windows security updates. BitLocker is a Windows security feature that encrypts storage drives to block data theft attempts. Windows computers typically enter BitLocker recovery mode after hardware changes or Trusted Platform Module (TPM) updates to regain access to protected […]

An article by Posted in News
06 Nov

Google Uncovers PROMPTFLUX Malware That Uses Gemini AI to Rewrite Its Code Hourly

Google on Wednesday said it discovered an unknown threat actor using an experimental Visual Basic Script (VB Script) malware dubbed PROMPTFLUX that interacts with its Gemini artificial intelligence (AI) model API to write its own source code for improved obfuscation and evasion. “PROMPTFLUX is written in VB Script and interacts with Gemini’s API to request specific VBScript […]

An article by Posted in News
05 Nov

Pro-Russian Hackers Use Linux VMs to Hide in Windows

A threat actor known as “Curly COMrades” is using Linux VMs to remain undetected in Windows environments while conducting Russia-aligned activities. Source: Jakub Krechowicz via Alamy Stock Photo Threat actors supporting Russia’s geopolitical interests are using Linux-based virtual machines (VMs) to obfuscate their activities from Windows endpoint security tools.  The group is tracked as “Curly COMrades,” and […]

An article by Posted in News
05 Nov

Microsoft Teams Bugs Let Attackers Impersonate Colleagues and Edit Messages Unnoticed

Cybersecurity researchers have disclosed details of four security flaws in Microsoft Teams that could have exposed users to serious impersonation and social engineering attacks. The vulnerabilities “allowed attackers to manipulate conversations, impersonate colleagues, and exploit notifications,” Check Point said in a report shared with The Hacker News. Following responsible disclosure in March 2024, some of the issues […]

An article by Posted in News
05 Nov

Critical React Native CLI Flaw Exposed Millions of Developers to Remote Attacks

Details have emerged about a now-patched critical security flaw in the popular “@react-native-community/cli” npm package that could be potentially exploited to run malicious operating system (OS) commands under certain conditions. “The vulnerability allows remote unauthenticated attackers to easily trigger arbitrary OS command execution on the machine running react-native-community/cli’s development server, posing a significant risk to […]

An article by Posted in News
05 Nov

Hackers exploit WordPress plugin Post SMTP to hijack admin accounts

Threat actors are actively exploiting a critical vulnerability in the Post SMTP plugin installed on more than 400,000 WordPress sites, to take complete control by hijacking administrator accounts. Post SMTP is a popular email delivery solution marketed as a feature-rich and more reliable replacement of the default ‘wp_mail()’ function. On October 11, WordPress security firm Wordfence received […]

An article by Posted in News
29 Oct

10 npm Packages Caught Stealing Developer Credentials on Windows, macOS, and Linux

Cybersecurity researchers have discovered a set of 10 malicious npm packages that are designed to deliver an information stealer targeting Windows, Linux, and macOS systems. “The malware uses four layers of obfuscation to hide its payload, displays a fake CAPTCHA to appear legitimate, fingerprints victims by IP address, and downloads a 24MB PyInstaller-packaged information stealer […]

An article by Posted in News
29 Oct

Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack

Threat actors are actively exploiting multiple security flaws impacting Dassault Systèmes DELMIA Apriso and XWiki, according to alerts issued by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and VulnCheck. The vulnerabilities are listed below – Both CVE-2025-6204 and CVE-2025-6205 affect DELMIA Apriso versions from Release 2020 through Release 2025. They were addressed by Dassault Systèmes in early August. According […]

An article by Posted in News
29 Oct

Chrome Zero-Day Exploited to Deliver Italian Memento Labs’ LeetAgent Spyware

The zero-day exploitation of a now-patched security flaw in Google Chrome led to the distribution of an espionage-related tool from Italian information technology and services provider Memento Labs, according to new findings from Kaspersky. The vulnerability in question is CVE-2025-2783 (CVSS score: 8.3), a case of sandbox escape which the company disclosed in March 2025 as having come under […]

An article by Posted in News
27 Oct

CISA orders feds to patch Windows Server WSUS flaw used in attacks

The Cybersecurity and Infrastructure Security Agency (CISA) ordered U.S. government agencies to patch a critical-severity Windows Server Update Services (WSUS) vulnerability after adding it to its catalog of security flaws exploited in attacks. Tracked as CVE-2025-59287, this actively exploited, potentially wormable remote code execution (RCE) vulnerability affects Windows servers with the WSUS Server role (a feature […]

An article by Posted in News

Posts pagination

Page 1 Page 2 … Page 13 Next page

Recent Posts

  • Microsoft: October Windows updates trigger BitLocker recovery November 6, 2025
  • Google Uncovers PROMPTFLUX Malware That Uses Gemini AI to Rewrite Its Code Hourly November 6, 2025
  • Pro-Russian Hackers Use Linux VMs to Hide in Windows November 5, 2025
  • Microsoft Teams Bugs Let Attackers Impersonate Colleagues and Edit Messages Unnoticed November 5, 2025
  • Critical React Native CLI Flaw Exposed Millions of Developers to Remote Attacks November 5, 2025
  • E-Mail
  • Facebook
Computer Housecalls Logo

Thank you for visiting our website. We welcome your phone calls, and are willing to help.

Our Newsletter

Address

  • 12185 Kinsman Road
    Newbury, Ohio 44065
  • +1 440 564-7021
  • service@housecalls123.com

Working hours

  • Monday 9:00 - 5:00
  • Tuesday 9:00 - 5:00
  • Wednesday 9:00 - 5:00
  • Thursday 9:00 - 5:00
  • Friday 9:00 - 5:00
  • Saturday Closed
  • Sunday Closed
© 2025 Computer Housecalls 123 LLC Privacy Policy
Scroll to top
Click to Call