tkimg-1.4.14-3.fc37
FEDORA-2023-f5d075f7f2 Packages in this update: tkimg-1.4.14-3.fc37 Update description: Apply upstream libtiff fix for CVE-2022-4645 Read More
tkimg-1.4.14-3.fc36
FEDORA-2023-40b675d7ae Packages in this update: tkimg-1.4.14-3.fc36 Update description: Apply upstream libtiff fix for CVE-2022-4645 Read More
Sharp Panda Target Southeast Asia in Espionage Campaign Expansion
New campaign leverages a new version of the SoulSearcher loader and the Soul modular framework Read More
Shein App Accessed Clipboard Data on Android Devices
The findings come from Microsoft, in an advisory published on Monday Read More
Ransomware Attack Against Barcelona Hospital Disrupts Operations
A Catalonia government statement attributed the attack to the threat actor known as RansomHouse Read More
CVE-2020-36670
The NEX-Forms. plugin for WordPress is vulnerable to unauthorized disclosure and modification of data in versions up to, and including 7.7.1 due to missing capability...
Russia’s Cyber Tactics in Ukraine Shift to Focus on Espionage
Russian state-backed hackers is shifting from disruption tactics, with the likes of wiper attacks, to cyber espionage Read More
USN-5933-1: Libtpms vulnerabilities
Francisco Falcon discovered that Libtpms did not properly manage memory when performing certain cryptographic operations. An attacker could possibly use this issue to cause a...
CVE-2015-10087
** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in UpThemes Theme DesignFolio Plus 1.2 and classified as problematic. Affected...
Attack campaign uses PHP-based infostealer to target Facebook business accounts
Over the past year, a group of attackers has targeted Facebook business account owners by spreading information stealing malware through malicious Google ads or fake...