Five Guys Discloses Data Breach Affecting Employee PII
The September incident exposed names, social security numbers and driver's license numbers Read More
jpegoptim-1.5.1-1.el9
FEDORA-EPEL-2023-bbe003fd1e Packages in this update: jpegoptim-1.5.1-1.el9 Update description: v1.5.1 fix logging to stdout when --stdout is used *thanks to Eta update --treshold option accept decimal...
jpegoptim-1.5.1-1.fc37
FEDORA-2023-d9c91f39a5 Packages in this update: jpegoptim-1.5.1-1.fc37 Update description: v1.5.1 fix logging to stdout when --stdout is used *thanks to Eta update --treshold option accept decimal...
LockBit ransomware gang says sorry, gives free decryptor to SickKids hospital
Do ransomware gangs actually have a heart? Perhaps... Read more in my article on the Tripwire State of Security blog. Read More
Over 200 Million Twitter Users’ Details Leaked on Hacker Forum
The leaked data included names, usernames, email addresses, follower counts and creation dates Read More
CVE-2014-125041
A vulnerability classified as critical was found in Miccighel PR-CWT. This vulnerability affects unknown code. The manipulation leads to sql injection. The name of the...
CVE-2014-125040
A vulnerability was found in stevejagodzinski DevNewsAggregator. It has been rated as critical. Affected by this issue is the function getByName of the file php/data_access/RemoteHtmlContentDataAccess.php....
USN-5782-2: Firefox regressions
USN-5782-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It...
USN-5787-1: Libksba vulnerability
It was discovered that Libksba incorrectly handled parsing CRL signatures. A remote attacker could use this issue to cause Libksba to crash, resulting in a...
USN-5786-1: GNOME Files vulnerability
It was discovered that GNOME Files incorrectly handled certain filenames. An attacker could possibly use this issue to cause GNOME Files to crash, leading to...