Check Point Urges VPN Configuration Review Amid Attack Spike
These attacks did not exploit a vulnerability but instead leveraged weaker authentication methods Read More
USN-6792-1: Flask-Security vulnerability
Naom Moshe discovered that Flask-Security incorrectly validated URLs. An attacker could use this issue to redirect users to arbitrary URLs. Read More
XSS Vulnerabilities Found in WordPress Plugin Slider Revolution
Slider Revolution is a widely used premium Wordpress plugin with over 9 million active users Read More
USN-6794-1: FRR vulnerabilities
It was discovered that FRR incorrectly handled certain malformed BGP and OSPF packets. A remote attacker could use this issue to cause FRR to crash,...
tomcat-9.0.89-1.fc39
FEDORA-2024-2bf73514cd Packages in this update: tomcat-9.0.89-1.fc39 Update description: This update includes a rebase from 9.0.83 to 9.0.89. #2269611 CVE-2024-24549 tomcat: CVE-2024-24549: Apache Tomcat: HTTP/2 header...
USN-6793-1: Git vulnerabilities
It was discovered that Git incorrectly handled certain submodules. An attacker could possibly use this issue to execute arbitrary code. This issue was fixed in...
USN-6787-1: Jinja2 vulnerability
It was discovered that Jinja2 incorrectly handled certain HTML attributes that were accepted by the xmlattr filter. An attacker could use this issue to inject...
TeaBot Banking Trojan Activity on the Rise, Zscaler Observes
Researchers from Zscaler ThreatLabz observed an uptick in the TeaBot Andoird banking Trojan, also known as Anatsa Read More
Courtroom Recording Software Vulnerable to Backdoor Attacks
Rapid7 warned that users of Justice AV Solutions (JAVS) Viewer v8.3.7 recording software are at high risk of stolen credentials and having malware installed Read...
USN-6791-1: Unbound vulnerability
It was discovered that Unbound could take part in a denial of service amplification attack known as DNSBomb. This update introduces certain resource limits to...