A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / admin (page 28)

admin

TZCERT-SU-24-0165 (Typo3 Security Update)

Typo3 has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Typo3 Security Advisories dated 13th February 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0164 (HP Security Update)

Hewlett-Packard has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review HP Security Advisories hpesbhf04592, hpesbhf04591, hpesbhf04594, hpesbhf04566, hpsbhf03910, hpsbhf03881 and hpsbhf03915 and apply necessary updates.

Read More »

TZCERT-SU-24-0163 (IBM Security Update)

IBM has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to gain access to sensitive information. Users and administrators are encouraged to review IBM Security Advisories and apply necessary updates.

Read More »

TZCERT-SU-24-0162 (QNAP Security Update)

QNQP has released security updates to address vulnerabilities in QTS, QuTS hero and QuTScloud. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review QNAP Security Advisory and apply necessary updates.

Read More »

Revolution Slider Plugin Remote Code Execution (CVE-2023-2359)

Advisory No: TZCERT/SA/2024/02/15 Date of First Release: 15th February 2024 Source: WPScan Software Affected: Revolution Slider Plugin version <= 6.6.12 Overview: The vulnerability exists in the Revolution Slider plugin prior to version <= 6.6.12. Successfully exploitation of this vulnerability could allow a remote attacker to execute code on the affected …

Read More »

Microsoft Exchange Server Elevation of Privilege Vulnerability (CVE-2024-21410)

Advisory No: TZCERT/SA/2024/02/15 Date of First Release: 15th February 2025 Source: Microsoft Software Affected: Microsoft Exchange Server Overview: Microsoft has disclosed a critical security flaw in Exchange Server that is being exploited by malicious actors. Successful exploitation of this flaw may allow an attacker to gain privileges as the victim …

Read More »

TZCERT-SU-24-0161 (Juniper Security Update)

Juniper has released security updates to address a vulnerability in Junos OS on SRX Series and EX Series. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review Juniper Security Bulletin and apply necessary updates.

Read More »

TZCERT-SU-24-0160 (SolarWinds Security Update)

SolarWinds has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review SolarWinds Security Advisory for CVE-2023-50395 and CVE-2023-35188 and apply necessary updates.

Read More »

TZCERT-SU-24-0159 (Slackware Security Update)

Slackware has released security updates to address vulnerabilities in its products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Slackware Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0158 (Veritas Security Update)

Veritas has released security updates to address a vulnerability in Veritas eDiscovery Platform versions 10.2.4, and prior. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review Veritas Security Advisory and apply necessary updates.

Read More »