httpie-3.1.0-1.fc34
FEDORA-2022-fbf40ae0e4 Packages in this update: httpie-3.1.0-1.fc34 Update description: SECURITY Fixed the vulnerability that caused exposure of cookies on redirects to third party hosts. (#1312) Fixed...
8 Tips for Staying Safe from Ransomware Attacks
What is Ransomware? Over the past year, you may have seen the term ransomware popping up frequently. There’s good reason for that as ransomware is...
8 Tips for Staying Safe from Ransomware Attacks
What is Ransomware? Over the past year, you may have seen the term ransomware popping up frequently. There’s good reason for that as ransomware is...
New attack bypasses hardware defenses for Spectre flaw in Intel and ARM CPUs
The hardware-based mitigations introduced in Intel and ARM CPUs over the past few years to fix a serious flaw called Spectre are not as strong...
What is XSS? Cross-site scripting attacks explained
Cross-site scripting (XSS) is a cyberattack in which a hacker enters malicious code into a web form or web application url. This malicious code, written...
pesign-113-18.fc35
FEDORA-2022-e0c366b141 Packages in this update: pesign-113-18.fc35 Update description: Fix potential DoS in pesign daemon Read More
pesign-113-18.fc34
FEDORA-2022-32c39ab8c0 Packages in this update: pesign-113-18.fc34 Update description: Fix potential DoS in pesign daemon Read More
pesign-115-1.fc36
FEDORA-2022-dc6e2e350b Packages in this update: pesign-115-1.fc36 Update description: Fix potential DoS in pesign daemon Read More
International Women’s Day: Career Advice from Women in Tech
At the Center for Internet Security (CIS), we are proud to have so many talented, passionate, and knowledgeable employees on our team. Their efforts have...
Microsoft’s March 2022 Patch Tuesday Addresses 71 CVEs (CVE-2022-23277, CVE-2022-24508)
Microsoft addresses 71 CVEs in its March 2022 Patch Tuesday release, including three vulnerabilities that were publicly disclosed as zero-days. 3Critical 68Important 0Moderate 0Low Microsoft...