Skip to the content
October 29, 2024
Cyber Security NewsCyber Security NewsCyber Security News
News, Advisories and much more
  • Home
  • Academy
  • Advisories
  • News
1

Evasive Panda’s CloudScout Toolset Targets Taiwan

October 28, 2024
2

New Type of Job Scam Targets Financially Vulnerable Populations

October 28, 2024
3

Criminals Are Blowing up ATMs in Germany

October 28, 2024
4

Russian Malware Campaign Targets Ukrainian Recruits Via Telegram

October 28, 2024
5

Researchers Discover Over 70 Zero-Day Bugs at Pwn2Own Ireland

October 28, 2024
6

AI-Powered BEC Scams Zero in on Manufacturers

October 28, 2024
7

Friday Squid Blogging: Giant Squid Found on Spanish Beach

October 25, 2024
8

US offers $10 million bounty for members of Iranian hacking gang

October 25, 2024
9

Change Healthcare Breach Affects 100 Million Americans

October 25, 2024
Cyber Security News
Category:
Category: Advisories
  • Home
  • Pin Posts
  • Advisories
  • Page 272

Category: Advisories

USN-6752-1: FreeRDP vulnerabilities
Advisories

USN-6752-1: FreeRDP vulnerabilities

It was discovered that FreeRDP incorrectly handled certain memory operations. If a user were tricked into connecting to a malicious server, a remote attacker could...

April 25, 2024
Read More
ruby-3.2.4-182.fc38
Advisories

ruby-3.2.4-182.fc38

FEDORA-2024-48bdd3abbf Packages in this update: ruby-3.2.4-182.fc38 Update description: Upgrade to Ruby 3.2.4. Read More

April 25, 2024
Read More
ruby-3.2.4-182.fc39
Advisories

ruby-3.2.4-182.fc39

FEDORA-2024-31cac8b8ec Packages in this update: ruby-3.2.4-182.fc39 Update description: Upgrade to Ruby 3.2.4. Read More

April 25, 2024
Read More
chromium-124.0.6367.78-1.el9
Advisories

chromium-124.0.6367.78-1.el9

FEDORA-EPEL-2024-0c24da3136 Packages in this update: chromium-124.0.6367.78-1.el9 Update description: update to 124.0.6367.78 * Critical CVE-2024-4058: Type Confusion in ANGLE * High CVE-2024-4059: Out of bounds read...

April 25, 2024
Read More
chromium-124.0.6367.78-1.fc38
Advisories

chromium-124.0.6367.78-1.fc38

FEDORA-2024-2c9be9d949 Packages in this update: chromium-124.0.6367.78-1.fc38 Update description: update to 124.0.6367.78 * Critical CVE-2024-4058: Type Confusion in ANGLE * High CVE-2024-4059: Out of bounds read...

April 25, 2024
Read More
chromium-124.0.6367.78-1.fc39
Advisories

chromium-124.0.6367.78-1.fc39

FEDORA-2024-decb7e94a1 Packages in this update: chromium-124.0.6367.78-1.fc39 Update description: update to 124.0.6367.78 * Critical CVE-2024-4058: Type Confusion in ANGLE * High CVE-2024-4059: Out of bounds read...

April 25, 2024
Read More
chromium-124.0.6367.78-1.fc40
Advisories

chromium-124.0.6367.78-1.fc40

FEDORA-2024-de34d9d61f Packages in this update: chromium-124.0.6367.78-1.fc40 Update description: update to 124.0.6367.78 * Critical CVE-2024-4058: Type Confusion in ANGLE * High CVE-2024-4059: Out of bounds read...

April 25, 2024
Read More
ZDI-24-403: Progress Software Telerik Report Server ObjectReader Deserialization of Untrusted Data Remote Code Execution Vulnerability
Advisories

ZDI-24-403: Progress Software Telerik Report Server ObjectReader Deserialization of Untrusted Data Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Progress Software Telerik Report Server. Authentication is required to exploit this vulnerability....

April 25, 2024
Read More
ZDI-24-402: Progress Software Telerik Reporting ObjectReader Deserialization of Untrusted Data Remote Code Execution Vulnerability
Advisories

ZDI-24-402: Progress Software Telerik Reporting ObjectReader Deserialization of Untrusted Data Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Progress Software Telerik Reporting. Authentication is required to exploit this vulnerability. The...

April 25, 2024
Read More
ZDI-24-401: Progress Software Telerik Reporting ObjectReader Deserialization of Untrusted Data Remote Code Execution Vulnerability
Advisories

ZDI-24-401: Progress Software Telerik Reporting ObjectReader Deserialization of Untrusted Data Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Progress Software Telerik Reporting. User interaction is required to exploit this vulnerability...

April 25, 2024
Read More

Posts navigation

Previous 1 … 271 272 273 … 1,604 Next
  • Home
  • Academy
  • Advisories
  • News
To the Top ↑ Up ↑