Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution – PATCH: NOW – TLP: CLEAR
Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser...
HIDDENCOBRA (APT38) Responsible for 100M USD Cyberheist Against Blockchain Provider
Earlier the FBI announced that HIDDEN COBRA (also known as APT38/LAZARUS) is behind the latest cyberheist of 100M against cryptocurrency blockchain provider Horizon Bridge, which...
Proof-of-Concept Released for Zoho ManageEngine RCE vulnerability (CVE-2022-47966)
FortiGuard Labs is aware of a report that Proof-of-Concept code for a critical Zoho ManageEngine RCE vulnerability is actively exploited was released to the public....
USN-5823-2: MySQL vulnerability
USN-5823-1 fixed a vulnerability in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Original advisory details: Multiple security issues were discovered in...
caddy-2.5.2-3.fc37
FEDORA-2023-322314ad50 Packages in this update: caddy-2.5.2-3.fc37 Update description: Rebuild for CVE-2022-41717 in golang. Read More
caddy-2.4.6-5.el9
FEDORA-EPEL-2023-0478d18bdf Packages in this update: caddy-2.4.6-5.el9 Update description: Rebuild for CVE-2022-41717 in golang. Read More
caddy-2.4.6-5.fc36
FEDORA-2023-0fff8bc164 Packages in this update: caddy-2.4.6-5.fc36 Update description: Rebuild for CVE-2022-41717 in golang. Read More
pgadmin4-6.19-1.fc36
FEDORA-2023-0334c6000a Packages in this update: pgadmin4-6.19-1.fc36 Update description: Update to pgadmin4-6.19. Backport fix for CVE-2023-22298. Read More
USN-5823-1: MySQL vulnerabilities
Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.32...
mingw-opusfile-0.12-6.fc36
FEDORA-2023-528f07b5af Packages in this update: mingw-opusfile-0.12-6.fc36 Update description: Fix CVE-2022-47021 Read More