A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / admin (page 75)

admin

TZCERT-SU-24-0056 (Slackware Security Update)

Slackware has released security updates to address vulnerabilities in xorg-server and gnutls packages. Exploitation of these vulnerabilities may allow an attacker to cause denial of service condition to an affected system. Users and Administrators are encouraged to review Slackware Security Advisories SSA:2024-016-02 and SSA:2024-016-01 and apply necessary updates.

Read More »

TZCERT-SU-24-0055 (GitLab Security Update)

GitLab has released security updates to address vulnerabilities in GitLab prior to version 16.8. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review GitLab Release Note and apply necessary updates.

Read More »

GitLab Critical Security Release for GitLab Community Edition (CE) and Enterprise Edition (EE)

Advisory No: TZCERT/SA/2024/01/15 Date of First Release: 15th January 2024 Source: GitLab Software Affected: GitLab self-managed instances version 16.1 to 16.1.5,16.2 to 16.2.8,16.3 to 16.3.6,16.4 to 16.4.4,16.5 to 16.5.5,16.6 to 16.6.3 and 16.7 to 16.7.1 Overview: GitLab has released security updates to address two critical vulnerabilities (CVE-2023-7028 and CVE-2023-5356), whereby …

Read More »

Ivanti VPN Zero-Day Vulnerability (CVE-2024-21887 and CVE-2023-46805)

Advisory No: TZCERT/SA/2024/01/15 Date of First Release: 15th January 2024 Source: Ivanti Software Affected: Version 9.x and 22.x Overview: Ivanti has issued an advisory on two critical zero-day vulnerabilities discovered in Ivanti Connect Secure VPN and Ivanti Policy Secure appliances. The vulnerability could lead to unauthenticated remote code execution. Description: …

Read More »

Juniper Junos OS: SRX Series and EX Series: Security Vulnerability in J-web allows a preAuth Remote Code Execution (CVE-2024-21591)

Advisory No: TZCERT/SA/2024/01/15 Date of First Release: 15th January 2024 Source: Juniper Software Affected: All versions of Junos OS on SRX Series and EX Series. Overview: Juniper Networks has released updates to fix a critical remote code execution (RCE) vulnerability in its SRX Series firewalls and EX Series switches. Successfully …

Read More »

TZCERT-SU-24-0054 (GitHub Security Update)

GitHub has released security updates to address vulnerabilities in wazuh-logcollector and Django. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review GitHub Security Advisories GHSA-27p5-32pp-r58r and GHSA-4mq2-gc4j-cmw6 and apply necessary updates.

Read More »

TZCERT-SU-24-0053 (Cisco Security Update)

Cisco has released security updates to address vulnerabilities in Cisco TMS, Cisco Unity Connection, Cisco WAP371 and Cisco BADP. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Cisco Security Advisories cisco-sa-tms-portal, cisco-sa-cuc, cisco-sa-sb and cisco-sa-broadworks and apply …

Read More »

TZCERT-SU-24-0052 (WordPress Security Update)

Wordfence has released security updates to address vulnerabilities in WP testimonials, Index now, PDF invoice and packaging slips, plugin for google reviews and wooCommerce. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Wordfence Security Advisories testimonial-widgets, index-now, …

Read More »

TZCERT-SU-24-0051 (F5 Security Update)

F5 has released security updates to address a vulnerability in libssh. Exploitation of this vulnerability may allow an attacker to gain access to sensitive information. Users and administrators are encouraged to review F5 Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0050 (GitLab Security Update)

GitLab has released security updates to address vulnerabilities in GitLab. Exploitation of these vulnerabilities may allow an attacker to take control of another user account. Users and administrators are encouraged to review GitLab Security Advisory and apply necessary updates.

Read More »