A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site

Alerts

TZCERT-SU-24-0143 (F5 Security Update)

F5 has released security updates to address vulnerabilities in OpenSSL and HTTP/2. Exploitation of these vulnerabilities may allow an attacker to cause a denial-of-service condition.

Users and administrators are encouraged to review F5 Security Advisories K000138242 and K000137106 and apply necessary updates.

TZCERT-SU-24-0142 (IBM Security Update)

IBM has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected systems.

Users and administrators are encouraged to review IBM Security Advisories dated 7th February 2024 and apply necessary updates.

TZCERT-SU-24-0141 (GitLab Security Update)

GitLab has released security updates to address vulnerabilities in GitLab 16.8.2, 16.7.5 and 16.6.7. Exploitation of these vulnerabilities may allow an attacker to cause a denial-of-service condition.

Users and administrators are encouraged to review GitLab Security Advisory and apply necessary updates.

TZCERT-SU-24-0140 (WordPress Security Update)

Wordfence has released security updates to address vulnerabilities in Booking Calendar, Elementor, WP Recipe Maker, WP Shortcodes Plugin, Elementor Website Builder and Matomo. Exploitation of these vulnerabilities may allow an attacker to take control of affected system.

Users and administrators are encouraged to review Wordfence Security Advisories booking-calendar, elementor, wp-recipe-maker, wp-shortcodes-plugin, lementor-website-builder and matomo and apply necessary updates.

TZCERT-SU-24-0139 (SUSE Security Update)

SUSE has released security updates to address vulnerabilities in Linux kernel. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege.

Users and administrators are encouraged to review SUSE Security Advisory and apply necessary updates.