A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site

TZCERT-SU-24-0479 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in libnbd, glibc, traceroute, libtiff, ruby and chromium-browser. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Mageia Security Advisories MGASA-2024-0174, MGASA-2024-0173, MGASA-2024-0168, MGASA-2024-0164, MGASA-2024-0160 and MGASA-2024-0161 and apply necessary …

Read More »

TZCERT-SU-24-0478 (Tenable Security Update)

Tenable has released security update to address vulnerabilities in CyberPower PowerPanel Enterprise. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Tenable Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0477 (Red Hat Security Update)

Red Hat has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Red Hat Security Advisories dated 9th May 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0476 (IBM Security Update)

IBM has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review IBM Security Advisories and apply necessary updates.

Read More »

TZCERT-SU-24-0475 (DebianOS Security Update)

Debian has released security updates to address vulnerabilities in dav1d and glib2. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review DebianOS Security Advisories msg00096 and msg00094 and apply necessary updates.

Read More »

TZCERT-SU-24-0474 (NetApp Security Update)

NetApp has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review NetApp Security Advisories and apply necessary updates.

Read More »

TZCERT-SU-24-0473 (Samsung Security Update)

Samsung has released security update to address vulnerabilities in Samsung Mobile. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Samsung Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0472 (ZDI Security Update)

Zero-Day Initiative has released security update to address a vulnerability in Microsoft Windows Bluetooth AVDTP Protocol. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review ZDI Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0471 (WordPress Security Update)

Wordfence has released security updates to address vulnerabilities in motopress-hotel-booking-lite, learnpress, unlimited-elements-for-elementor and spectra-pro. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Wordfence Security Advisories motopress-hotel-booking-lite, learnpress, unlimited-elements-for-elementor and spectra-pro and apply necessary updates.

Read More »

TZCERT-SU-24-0470 (IBM Security Update)

IBM has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review IBM Security Bulletins dated 8th May 2024 and apply necessary updates.

Read More »