libarchive-3.5.3-2.fc36
FEDORA-2022-bbb5ec21b2 Packages in this update: libarchive-3.5.3-2.fc36 Update description: Fix for CVE-2022-26280 Read More
CISA Issues Emergency Directive for VMware Vulnerabilities
Federal agencies have until May 23 to mitigate the vulnerabilities Read More
CVE-2020-4970
IBM Security Identity Governance and Intelligence 5.2.4, 5.2.5, and 5.2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly...
CVE-2021-26631
Improper input validation vulnerability in Mangboard commerce package could lead to occur for abnormal request. A remote attacker can exploit this vulnerability to manipulate the...
CVE-2021-26630
Improper input validation vulnerability in HANDY Groupware’s ActiveX moudle allows attackers to download or execute arbitrary files. This vulnerability can be exploited by using the...
The State of OT Security, a Year Since Colonial Pipeline
During a recent podcast, Tenable's VP of Operational Technology Marty Edwards discussed the cyber threats faced by critical infrastructure providers and the importance of OT...
rubygem-git-1.11.0-1.fc34
FEDORA-2022-353e1cf8b6 Packages in this update: rubygem-git-1.11.0-1.fc34 Update description: Security fix for CVE-2022-25648 Read More
rubygem-git-1.11.0-1.fc36
FEDORA-2022-1aa40056fc Packages in this update: rubygem-git-1.11.0-1.fc36 Update description: Security fix for CVE-2022-25648 Read More
rubygem-git-1.11.0-1.fc35
FEDORA-2022-f09e0d8b0e Packages in this update: rubygem-git-1.11.0-1.fc35 Update description: Security fix for CVE-2022-25648 Read More
USN-5424-2: OpenLDAP vulnerability
USN-5424-1 fixed a vulnerability in OpenLDAP. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Original advisory details: It was...
