cacti-1.2.23-1.fc37 cacti-spine-1.2.23-1.fc37
FEDORA-2023-788d505ddc Packages in this update: cacti-1.2.23-1.fc37 cacti-spine-1.2.23-1.fc37 Update description: Update to 1.2.23 CVE-46169 Release notes: https://www.cacti.net/info/changelog/1.2.23 Read More
cacti-1.2.23-1.fc36 cacti-spine-1.2.23-1.fc36
FEDORA-2023-d4085a681f Packages in this update: cacti-1.2.23-1.fc36 cacti-spine-1.2.23-1.fc36 Update description: Update to 1.2.23 CVE-46169 Release notes: https://www.cacti.net/info/changelog/1.2.23 Read More
USN-5785-1: FreeRADIUS vulnerabilities
It was discovered that FreeRADIUS incorrectly handled multiple EAP-pwd handshakes. An attacker could possibly use this issue to cause a denial of service. This issue...
General Electric Insider Handed Two Years for IP Theft
New York man sent aviation trade secrets to China Read More
CVE-2014-125039
A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer...
CVE-2010-10003
A vulnerability classified as critical was found in gesellix titlelink. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of...
Why it might be time to consider using FIDO-based authentication devices
Every business needs a secure way to collect, manage, and authenticate passwords. Unfortunately, no method is foolproof. Storing passwords in the browser and sending one-time...
Malicious PyTorch Package Downloaded Thousands of Times
Developer warns of another open source supply chain attack Read More
NHS is Most Scammed UK Government “Brand”
Millions of suspicious emails were reported in 2022 Read More
postgresql-jdbc-42.4.3-1.fc37
FEDORA-2023-42d6ba9bd6 Packages in this update: postgresql-jdbc-42.4.3-1.fc37 Update description: Rebase to 42.4.3 with fix of CVE-2022-41946. Read More