CVE-2022-26838
Path traversal vulnerability in Importing Mobile Device Data of Cybozu Remote Service 3.1.2 allows a remote authenticated attacker to cause a denial-of-service (DoS) condition. Read...
USN-6274-1: XMLTooling vulnerability
Jurien de Jong discovered that XMLTooling did not properly handle certain KeyInfo element content within an XML signature. An attacker could possibly use this issue...
USN-6275-1: Cargo vulnerability
Addison Crump discovered that Cargo incorrectly set file permissions on UNIX-like systems when extracting crate archives. If the crate would contain files writable by any...
USN-6273-1: poppler vulnerabilities
Jieyong Ma discovered that poppler incorrectly handled certain malformed PDF files. A remote attacker could possibly use this issue to cause poppler to crash, resulting...
USN-5064-3: GNU cpio vulnerability
USN-5064-1 fixed a vulnerability in GNU. This update provides the corresponding update for Ubuntu 14.04 LTS. Original advisory details: Maverick Chung and Qiaoyi Fang discovered...
CVE-2022-4046
In CODESYS Control in multiple versions a improper restriction of operations within the bounds of a memory buffer allow an remote attacker with user privileges...
CVE-2022-34453
Dell XtremIO X2 XMS versions prior to 6-4-1.11 contain an improper access control vulnerability. A remote read only user could potentially exploit this vulnerability to...
Cyber-Attacks Targeting Government Agencies Increase 40%
BlackBerry found that public services now rank as the second most targeted industry by threat actors Read More
USN-6272-1: OpenJDK 20 vulnerabilities
Motoyasu Saburi discovered that OpenJDK 20 incorrectly handled special characters in file name parameters. An attacker could possibly use this issue to insert, edit or...
10 Back-to-School Tech Tips for Kids, Teens and College Students
Farewell, summer. Hello, back-to-school season! While the chill may not be in the air yet, parents may be feeling the slight shiver of unease as...