Skip to the content
October 29, 2024
Cyber Security NewsCyber Security NewsCyber Security News
News, Advisories and much more
  • Home
  • Academy
  • Advisories
  • News
1

Evasive Panda’s CloudScout Toolset Targets Taiwan

October 28, 2024
2

New Type of Job Scam Targets Financially Vulnerable Populations

October 28, 2024
3

Criminals Are Blowing up ATMs in Germany

October 28, 2024
4

Russian Malware Campaign Targets Ukrainian Recruits Via Telegram

October 28, 2024
5

Researchers Discover Over 70 Zero-Day Bugs at Pwn2Own Ireland

October 28, 2024
6

AI-Powered BEC Scams Zero in on Manufacturers

October 28, 2024
7

Friday Squid Blogging: Giant Squid Found on Spanish Beach

October 25, 2024
8

US offers $10 million bounty for members of Iranian hacking gang

October 25, 2024
9

Change Healthcare Breach Affects 100 Million Americans

October 25, 2024
Cyber Security News
Category:
Category: Advisories
  • Home
  • Pin Posts
  • Advisories
  • Page 77

Category: Advisories

python-django-4.2.16-1.fc39
Advisories

python-django-4.2.16-1.fc39

FEDORA-2024-e2bde0853b Packages in this update: python-django-4.2.16-1.fc39 Update description: urlize and urlizetrunc were subject to a potential denial-of-service attack via very large inputs with a specific...

September 5, 2024
Read More
python-django-4.2.16-1.fc40
Advisories

python-django-4.2.16-1.fc40

FEDORA-2024-4a08381122 Packages in this update: python-django-4.2.16-1.fc40 Update description: urlize and urlizetrunc were subject to a potential denial-of-service attack via very large inputs with a specific...

September 5, 2024
Read More
USN-6993-1: Vim vulnerabilities
Advisories

USN-6993-1: Vim vulnerabilities

It was discovered that Vim incorrectly handled memory when closing a window, leading to a double-free vulnerability. If a user was tricked into opening a...

September 5, 2024
Read More
USN-6992-1: Firefox vulnerabilities
Advisories

USN-6992-1: Firefox vulnerabilities

Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to...

September 5, 2024
Read More
DSA-5766-1 chromium – security update
Advisories

DSA-5766-1 chromium – security update

Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. https://security-tracker.debian.org/tracker/DSA-5766-1 Read More

September 5, 2024
Read More
haproxy-2.9.10-1.fc40
Advisories

haproxy-2.9.10-1.fc40

FEDORA-2024-39913e097a Packages in this update: haproxy-2.9.10-1.fc40 Update description: Update to 2.9.10 (CVE-2024-45506) Read More

September 4, 2024
Read More
haproxy-3.0.4-1.fc41
Advisories

haproxy-3.0.4-1.fc41

FEDORA-2024-bd2368f66a Packages in this update: haproxy-3.0.4-1.fc41 Update description: Update to 3.0.4 (CVE-2024-45506, #2309472) Read More

September 4, 2024
Read More
USN-6990-1: znc vulnerability
Advisories

USN-6990-1: znc vulnerability

Johannes Kuhn (DasBrain) discovered that znc incorrectly handled user input under certain operations. An attacker could possibly use this issue to execute arbitrary code on...

September 4, 2024
Read More
python-django4.2-4.2.16-1.fc41
Advisories

python-django4.2-4.2.16-1.fc41

FEDORA-2024-b08735561c Packages in this update: python-django4.2-4.2.16-1.fc41 Update description: urlize and urlizetrunc were subject to a potential denial-of-service attack via very large inputs with a specific...

September 4, 2024
Read More
python-django4.2-4.2.16-1.fc40
Advisories

python-django4.2-4.2.16-1.fc40

FEDORA-2024-865828665c Packages in this update: python-django4.2-4.2.16-1.fc40 Update description: urlize and urlizetrunc were subject to a potential denial-of-service attack via very large inputs with a specific...

September 4, 2024
Read More

Posts navigation

Previous 1 … 76 77 78 … 1,604 Next
  • Home
  • Academy
  • Advisories
  • News
To the Top ↑ Up ↑