CISA Adds CVE-2020-5741 and CVE-2021-39144 to the Known Exploited Vulnerabilities Catalog
FortiGuard Labs is aware that the Cybersecurity & Infrastructure Security Agency (CISA) added CVE-2020-5741 (Plex Media Server remote code execution vulnerability) and CVE-2021-39144 (XStream Remote...
liferea-1.14.1-1.fc37
FEDORA-2023-1ba7a77530 Packages in this update: liferea-1.14.1-1.fc37 Update description: Security fix for CVE-2023-1350 Read More
liferea-1.14.1-1.fc38
FEDORA-2023-5a91738e22 Packages in this update: liferea-1.14.1-1.fc38 Update description: Security fix for CVE-2023-1350 Read More
liferea-1.14.1-1.fc36
FEDORA-2023-f0ee64e7ec Packages in this update: liferea-1.14.1-1.fc36 Update description: Security fix for CVE-2023-1350 Read More
DSA-5373 node-sqlite3 – security update
Dave McDaniel discovered that the SQLite3 bindings for Node.js were susceptible to the execution of arbitrary JavaScript code if a binding parameter is a crafted...
CVE-2021-45423
A Buffer Overflow vulnerabilityexists in Pev 0.81 via the pe_exports function from exports.c.. The array offsets_to_Names is dynamically allocated on the stack using exp->NumberOfFunctions as...
Remote Code Execution and Camera Access Flaws Found in Smart Intercoms
13 vulnerabilities were found in the E11 smart intercom devices by Chinese manufacturer Akuvox Read More
Dark Pink APT group linked to new KamiKakaBot attacks in Southeast Asia
The recently identified Dark Pink advanced persistent threat (APT) group is likely behind a fresh set of KamiKakaBot malware attacks on ASEAN governments and military...
Dark Pink APT group linked to new KamiKakiBot attacks in Southeast Asia
The recently identified Dark Pink advanced persistent threat (APT) group is likely behind a fresh set of KamiKakaBot malware attacks on ASEAN governments and military...
Dark Pink APT Group Deploys KamiKakaBot Against South Asian Entities
The relationship between Europe and ASEAN countries is being exploited with social engineering lures Read More