Over 60% of Organizations Expose SSH to the Internet
ExtraHop study finds sensitive protocols are not being managed securely Read More
Cybersecurity Snapshot: 6 Things That Matter Right Now
Topics that are top of mind for the week ending Aug. 5 | Don’t take your eye off the Log4j ball. The dangers of unsupported...
UK Branded Europe’s “Capital of Card Fraud”
Think tank claims British consumers suffer the highest losses Read More
net-snmp-5.9.3-1.fc36
FEDORA-2022-3af7a32fc0 Packages in this update: net-snmp-5.9.3-1.fc36 Update description: New upstream release 5.9.3 Read More
mingw-gdk-pixbuf-2.42.8-1.fc35
FEDORA-2022-7254ec5e96 Packages in this update: mingw-gdk-pixbuf-2.42.8-1.fc35 Update description: Update to 2.42.8, fixes CVE-2021-46829. Read More
Chinese Info Ops Campaign Tied to PR Firm
Inauthentic internet assets used to improve China’s image abroad Read More
Kaspersky blames “misconfiguration” after customers receive “dear and lovely” email
Did Russian security Kaspersky really choose to send an email to its customers addressing them as "dear and lovely"? Had Kaspersky suffered a data breach?...
owncloud-client-2.10.1-1.fc35
FEDORA-2022-d6faaa50eb Packages in this update: owncloud-client-2.10.1-1.fc35 Update description: Security fix for CVE-2021-44537 Read More
ZDI-22-1055: Foxit PDF Reader Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in...
ZDI-22-1056: Foxit PDF Reader delay Use-After-Free Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in...