A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / admin (page 2)

admin

TZCERT-SU-24-0320 (HP Security Update)

Hp has released security updates to address a vulnerability in HP Printer Firmware. Exploitation of this vulnerability may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review HP Security Bulletin and apply necessary updates.

Read More »

TZCERT-SU-24-0319 (Slackware Security Update)

Slackware has released security updates to address a vulnerability in emacs package. Exploitation of this vulnerability may allow an attacker to execute command to an affected system. Users and Administrators are encouraged to review Slackware Security Advisory and apply necessary updates.

Read More »

SQL Injection in Bamboo Data Center and Server (CVE-2024-1597)

Advisory No: TZCERT/SA/2024/03/21-02 Date of First Release: 21st March 2024 Source: Atlassian Software Affected: Bamboo Data Center and Bamboo Server Overview: Atlassian has released security patches to address a critical vulnerability affecting Bamboo Data Center and Bamboo Server. The vulnerability could allow an attacker to compromise confidentiality, integrity and availability. …

Read More »

Multiple Vulnerabilities in QTS, QuTS hero, QuTScloud, and myQNAPcloud (CVE-2024-21899, CVE-2024-21900 and CVE-2024-21901)

Advisory No: TZCERT/SA/2024/03/21-01 Date of First Release: 21st March 2024 Source: QNAP Software Affected: QTS, QuTS hero, QuTScloud, myQNAPcloud Overview: QNAP has released security patches to address the critical vulnerabilities affecting QTS, QuTS hero, QuTScloud, and myQNAPcloud . These vulnerabilities could allow an attacker to inject malicious code and execute …

Read More »

TZCERT-SU-24-0318 (WordPress Security Update)

Wordfence has released security updates to address vulnerabilities in Appointment Booking Calendar, File Manager, Avada, WooCommerce Cloak, Management App for WooCommerce and UX Flat. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Wordfence Security Advisories simply-schedule-appointments, file-manager, …

Read More »

TZCERT-SU-24-0317 (Ubuntu Security Update)

Ubuntu has released security updates to address vulnerabilities in Linux kernel and Firefox. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Ubuntu Security Advisories USN-6702-2 and USN-6703-1 and apply necessary updates.

Read More »

TZCERT-SU-24-0316 (Atlassian Security Update)

Atlassian has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Atlassian Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0315 (Oracle Security Update)

Oracle has released security updates to address vulnerabilities in Oracle Solaris and Oracle Linux. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Oracle Security Advisories bulletinjan2024, ELSA-2024-1436, ELSA-2024-1249, ELSA-2024-1427, ELSA-2024-19480, ELSA-2024-1376, ELSA-2024-12233 and ELSA-2024-12226 and apply necessary …

Read More »

TZCERT-SU-24-0314 (F5 Security Update)

F5 has released security updates to address vulnerabilities in F5OS-A and Traffix SDC. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review F5 Security Advisories K000138966 and K000138957 and apply necessary updates.

Read More »

TZCERT-SU-24-0313 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in python, libtiff, qpdf, cherrytree and SQLite3. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Mageia Security Advisories MGASA-2024-0078, MGASA-2024-0077, MGASA-2024-0076, MGASA-2024-0074 and MGASA-2024-0073 and apply necessary updates.

Read More »