CVE-2021-40162
A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the...
CVE-2020-15855
Two cross-site scripting vulnerabilities were fixed in Bodhi 5.6.1. Read More
CVE-2022-22493
IBM WebSphere Automation for Cloud Pak for Watson AIOps 1.4.2 is vulnerable to cross-site request forgery, caused by improper cookie attribute setting. IBM X-Force ID:...
CVE-2022-22480
IBM QRadar SIEM 7.4 and 7.5 data node rebalancing does not function correctly when using encrypted hosts which could result in information disclosure. IBM X-Force...
LofyGang Group Linked to Recent Software Supply Chain Attacks
The group focuses on utilizing open-source software for malicious purposes Read More
python-django3-3.2.15-2.el8
FEDORA-EPEL-2022-0793e00396 Packages in this update: python-django3-3.2.15-2.el8 Update description: Updates to Django 3.2.15 which addresses https://nvd.nist.gov/vuln/detail/CVE-2022-34265 affecting Django < 3.2.14 Read More
RCE on Log4j Among Top CVEs Exploited By Chinese-Backed Hackers
In a joint advisory, three US agencies, NSA, CISA and FBI, warned about Chinese threat actors Read More
Russian Sanctions Instigator Lloyd’s Possibly Hit by Cyber-Attack
The insurance market has detected “unusual activity” and turned off its systems Read More
Businesses in Canada Warned Not to Overlook Cybersecurity As Recession Looms
CEOs put cybersecurity seventh behind near-term risks such as the economy and potential recession Read More
apptainer-1.1.2-1.fc36
FEDORA-2022-0be906c02d Packages in this update: apptainer-1.1.2-1.fc36 Update description: Update to 1.1.2 Read More