CVE-2020-23582
A vulnerability in the "/admin/wlmultipleap.asp" of optilink OP-XT71000N version: V2.2 could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to...
USN-5716-2: SQLite vulnerability
USN-5716-1 fixed a vulnerability in SQLite. This update provides the corresponding update for Ubuntu 14.04 ESM. Original advisory details: It was discovered that SQLite incorrectly...
Google Wins Legal Battle Against Glupteba Botnet
The tech giant said the court's ruling against the botnet operators set a crucial legal precedent Read More
Thousands of Algolia API Keys Could Expose Users’ Data
The majority were from shopping, education, lifestyle, business and medical firms Read More
USN-5658-3: DHCP vulnerabilities
USN-5658-1 fixed several vulnerabilities in DHCP. This update provides the corresponding update for Ubuntu 14.04 ESM. Original advisory details: It was discovered that DHCP incorrectly...
Luna Moth Phishing Extortion Campaign Targets Businesses in Multiple Sectors
It leverages extortion without encryption and has cost victims hundreds of thousands of dollars Read More
Luna Moth callback phishing campaign leverages extortion without malware
Palo Alto’s Unit 42 has investigated several incidents linked to the Luna Moth group callback phishing extortion campaign targeting businesses in multiple sectors, including legal...
admesh-0.98.5-1.fc36
FEDORA-2022-11b4d247f8 Packages in this update: admesh-0.98.5-1.fc36 Update description: Security fix for TALOS-2022-1594. Read More
admesh-0.98.5-1.fc37
FEDORA-2022-47e298b59f Packages in this update: admesh-0.98.5-1.fc37 Update description: Security fix for TALOS-2022-1594. Read More
admesh-0.98.5-1.fc35
FEDORA-2022-07dd239d6c Packages in this update: admesh-0.98.5-1.fc35 Update description: Security fix for TALOS-2022-1594. Read More