Published by Qualys, the document draws from anonymized global cloud scans conducted in April 2023
Daily Archives: August 1, 2023
New Infostealer Uncovered in Phishing Scam Targeting Facebook Business Accounts
Unit 42 researchers detail a campaign that aimed to instal an infostealer variant capable of taking over Facebook business accounts
CVE-2022-39986 (raspap)
A Command injection vulnerability in RaspAP 2.8.0 thru 2.8.7 allows unauthenticated attackers to execute arbitrary commands via the cfg_id parameter in /ajax/openvpn/activate_ovpncfg.php and /ajax/openvpn/del_ovpncfg.php.
chromium-115.0.5790.110-1.fc38
FEDORA-2023-95d73a5f50
Packages in this update:
chromium-115.0.5790.110-1.fc38
Update description:
update to 115.0.5790.110. Fixes the following security issue:
CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4906 CVE-2022-4907
CVE-2022-4906 CVE-2022-4907 CVE-2023-2311 CVE-2023-2313 CVE-2023-2311 CVE-2023-2313 CVE-2023-2929 CVE-2023-2929
CVE-2023-2314 CVE-2023-2314 CVE-2023-3598 CVE-2023-3598
chromium-115.0.5790.110-1.el7
FEDORA-EPEL-2023-f173cdf0c6
Packages in this update:
chromium-115.0.5790.110-1.el7
Update description:
update to 115.0.5790.110. Fixes the following security issue:
CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4906 CVE-2022-4907
CVE-2022-4906 CVE-2022-4907 CVE-2023-2311 CVE-2023-2313 CVE-2023-2311 CVE-2023-2313 CVE-2023-2929 CVE-2023-2929
CVE-2023-2314 CVE-2023-2314 CVE-2023-3598 CVE-2023-3598
update to 115.0.5790.102
chromium-115.0.5790.110-1.el9
FEDORA-EPEL-2023-35315f9dc7
Packages in this update:
chromium-115.0.5790.110-1.el9
Update description:
update to 115.0.5790.110. Fixes the following security issue:
CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4906 CVE-2022-4907
CVE-2022-4906 CVE-2022-4907 CVE-2023-2311 CVE-2023-2313 CVE-2023-2311 CVE-2023-2313 CVE-2023-2929 CVE-2023-2929
CVE-2023-2314 CVE-2023-2314 CVE-2023-3598 CVE-2023-3598
update to 115.0.5790.102
chromium-115.0.5790.110-1.fc37
FEDORA-2023-8a94349e38
Packages in this update:
chromium-115.0.5790.110-1.fc37
Update description:
update to 115.0.5790.110. Fixes the following security issue:
CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4906 CVE-2022-4907
CVE-2022-4906 CVE-2022-4907 CVE-2023-2311 CVE-2023-2313 CVE-2023-2311 CVE-2023-2313 CVE-2023-2929 CVE-2023-2929
CVE-2023-2314 CVE-2023-2314 CVE-2023-3598 CVE-2023-3598
chromium-115.0.5790.110-1.el8
FEDORA-EPEL-2023-fd3407699e
Packages in this update:
chromium-115.0.5790.110-1.el8
Update description:
update to 115.0.5790.110. Fixes the following security issue:
CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4906 CVE-2022-4907
CVE-2022-4906 CVE-2022-4907 CVE-2023-2311 CVE-2023-2313 CVE-2023-2311 CVE-2023-2313 CVE-2023-2929 CVE-2023-2929
CVE-2023-2314 CVE-2023-2314 CVE-2023-3598 CVE-2023-3598
update to 115.0.5790.102
firefox-116.0-2.fc38
FEDORA-2023-b4b8e4f1b9
Packages in this update:
firefox-116.0-2.fc38
Update description:
Updated to latest upstream (116.0)
firefox-116.0-2.fc37
FEDORA-2023-a4e8720e0f
Packages in this update:
firefox-116.0-2.fc37
Update description:
Updated to latest upstream (116.0)