This vulnerability allows remote attackers to disguise the target of hyperlinks on affected installations of Microsoft Outlook for Mac. User interaction is required to exploit this vulnerability in that the target must view a malicious email.
More Stories
DSA-5883-1 mercurial – security update
A cross-site scripting vulnerability was discovered in hgweb, the integrated stand-alone web interface of the Mercurial version control system. https://security-tracker.debian.org/tracker/DSA-5883-1...
A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
A vulnerability has been discovered in Google Chrome, which could allow for arbitrary code execution. Successful exploitation of this vulnerability could allow for arbitrary code execution...
chromium-134.0.6998.117-1.fc41
FEDORA-2025-1afc565e2b Packages in this update: chromium-134.0.6998.117-1.fc41 Update description: Update to 134.0.6998.117 * Critical CVE-2025-2476: Use after free in Lens Read...
chromium-134.0.6998.117-1.el10_1
FEDORA-EPEL-2025-ac7714f6e5 Packages in this update: chromium-134.0.6998.117-1.el10_1 Update description: Update to 134.0.6998.117 * Critical CVE-2025-2476: Use after free in Lens Read...
chromium-134.0.6998.117-1.fc40
FEDORA-2025-bee62eff98 Packages in this update: chromium-134.0.6998.117-1.fc40 Update description: Update to 134.0.6998.117 * Critical CVE-2025-2476: Use after free in Lens Read...
chromium-134.0.6998.117-1.fc42
FEDORA-2025-3ccee236a3 Packages in this update: chromium-134.0.6998.117-1.fc42 Update description: Update to 134.0.6998.117 * Critical CVE-2025-2476: Use after free in Lens Read...