CVE-2016-15035

Read Time:22 Second

A vulnerability was found in Doc2k RE-Chat 1.0. It has been classified as problematic. This affects an unknown part of the file js_on_radio-emergency.de_/re_chat.js. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The patch is named bd17d497ddd3bab4ef9c6831c747c37cc016c570. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-238155.

Read More

CVE-2022-43904

Read Time:9 Second

IBM Security Guardium 11.3 and 11.4 could disclose sensitive information to an attacker due to improper restriction of excessive authentication attempts. IBM X-Force ID: 240895.

Read More

Ready to enhance your continuous assessment efforts? Meet PlexTrac

Read Time:20 Second

Graham Cluley Security News is sponsored this week by the folks at PlexTrac. Thanks to the great team there for their support! If you are investing in solutions for continuous assessment and validation or breach and attack simulation, you know that managing the data and remediation efforts necessary to make real progress can be overwhelming. … Continue reading “Ready to enhance your continuous assessment efforts? Meet PlexTrac”

Read More

containerd-1.6.23-1.fc37

Read Time:14 Second

FEDORA-2023-5c4718e547

Packages in this update:

containerd-1.6.23-1.fc37

Update description:

update to containerd v1.6.23
Security fix for CVE-2022-23471
Security fix for CVE-2022-41723
Security fix for CVE-2023-25153
Security fix for CVE-2023-25173

Read More

containerd-1.6.23-1.fc38

Read Time:14 Second

FEDORA-2023-aaa2b3d20b

Packages in this update:

containerd-1.6.23-1.fc38

Update description:

update to containerd v1.6.23
Security fix for CVE-2022-23471
Security fix for CVE-2022-41723
Security fix for CVE-2023-25153
Security fix for CVE-2023-25173

Read More

moby-engine-24.0.5-1.fc38

Read Time:25 Second

FEDORA-2023-9f5f1ef40a

Packages in this update:

moby-engine-24.0.5-1.fc38

Update description:

Update moby-engine to 24.0.5
Security fix for CVE-2021-41803
Security fix for CVE-2023-28842
Security fix for CVE-2023-28841
Security fix for CVE-2023-28840
Security fix for CVE-2023-0845
Security fix for CVE-2023-26054
Security fix for CVE-2022-3064
Security fix for CVE-2022-40716
Security fix for CVE-2023-25173

Update moby-engine to 23.0.4

Read More

moby-engine-24.0.5-1.fc37

Read Time:25 Second

FEDORA-2023-cf3551046d

Packages in this update:

moby-engine-24.0.5-1.fc37

Update description:

Update moby-engine to 24.0.5
Security fix for CVE-2021-41803
Security fix for CVE-2023-28842
Security fix for CVE-2023-28841
Security fix for CVE-2023-28840
Security fix for CVE-2023-0845
Security fix for CVE-2023-26054
Security fix for CVE-2022-3064
Security fix for CVE-2022-40716
Security fix for CVE-2023-25173

Update moby-engine to 23.0.4

Read More

moby-engine-24.0.5-1.fc39

Read Time:23 Second

FEDORA-2023-b9c1d0e4c5

Packages in this update:

moby-engine-24.0.5-1.fc39

Update description:

Update moby-engine to 24.0.5
Security fix for CVE-2021-41803
Security fix for CVE-2023-28842
Security fix for CVE-2023-28841
Security fix for CVE-2023-28840
Security fix for CVE-2023-0845
Security fix for CVE-2023-26054
Security fix for CVE-2022-3064
Security fix for CVE-2022-40716
Security fix for CVE-2023-25173

Read More