USN-7181-1: Salt vulnerability
It was discovered that Salt incorrectly handled web requests when the SSH client was enabled. An attacker could possibly use this issue to achieve remote...
Chinese Hackers Double Cyber-Attacks on Taiwan
Taiwan’s security service said government networks faced 2.4 million attacks in 2024, most of which are attributed to Chinese state actors Read More
Privacy of Photos.app’s Enhanced Visual Search
Initial speculation about a new Apple feature. Read More
USN-7180-1: Python vulnerabilities
It was discovered that Python incorrectly handled certain scripts. An attacker could possibly use this issue to execute arbitrary code or cause a crash. (CVE-2022-48560)...
New Infostealer Campaign Uses Discord Videogame Lure
Threat actors are tricking victims into downloading malware with the promise of testing a new videogame Read More
Scammers Drain $500m from Crypto Wallets in a Year
Scam Sniffer claims that threat actors used wallet drainers to steal $494m from victims in 2024 Read More
USN-7140-2: Tinyproxy vulnerability
USN-7140-1 fixed CVE-2022-40468 in tinyproxy. This update provides the corresponding update for Ubuntu 14.04 LTS. Original advisory details: It was discovered that Tinyproxy did not...
perl-Net-OAuth-0.30-1.fc41
FEDORA-2025-f0077db20c Packages in this update: perl-Net-OAuth-0.30-1.fc41 Update description: Update to 0.30, fixes CVE-2025-22376 Read More
perl-Net-OAuth-0.30-1.fc40
FEDORA-2025-05e642f1ef Packages in this update: perl-Net-OAuth-0.30-1.fc40 Update description: Update to 0.30, fixes CVE-2025-22376 Read More
perl-Net-OAuth-0.30-1.el10_0
FEDORA-EPEL-2025-d8034c0356 Packages in this update: perl-Net-OAuth-0.30-1.el10_0 Update description: Update to 0.30, fixes CVE-2025-22376 Read More