A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site

TZCERT-SU-24-0337 (Citrix Security Update)

Citrix has released security updates to address vulnerabilities in Citrix Hypervisor. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review Citrix Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0336 (NodeJS Security Update)

NodeJS has released security updates to address vulnerabilities in NodeJS versions 18.x, 20.x, 21.x. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review NodeJS Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0335 (FreeBSD Security Update)

FreeBSD has released security updates to address vulnerabilities in Unbound. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review FreeBSD Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0334 (Microsoft Security Update)

Microsoft has released security update to address a vulnerability in Chromium. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review Microsoft Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0333 (GitLab Security Update)

GitLab has released security updates to address vulnerabilities in GitLab 16.10.1, 16.9.3, 16.8.5. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review GitLab Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0332 (Slackware Security Update)

Slackware has released security updates to address vulnerabilities in curl. Exploitation of these vulnerabilities may allow an attacker to gain access to sensitive information. Users and administrators are encouraged to review Slackware Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0331 (WordPress Security Update)

Wordfence has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Wordfence Security Advisories dated 28th March 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0330 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review Mageia Security Update and apply necessary updates.

Read More »

TZCERT-SU-24-0329 (IBM Security Update)

IBM has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review IBM Security Updates dated 26th March 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0328 (Tenable Security Update)

Tenable has released security updates to address vulnerabilities in multiple versions of Tenable Security Center. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review Tenable Security Update and apply necessary updates.

Read More »