A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / current-activity (page 48)

current-activity

TZCERT-SU-24-0285 (Cisco Security Update)

Cisco has released security updates to address vulnerabilities in Cisco IOS XR, Cisco SD-WAN vManage and Cisco Secure Client. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review Cisco Security Advisories cisco-sa-xrl2vpn, cisco-sa-iosxr-ssh-privesc, cisco-sa-iosxr-pppma, cisco-sa-vmanage-unauthapi and cisco-sa-secure-client-crlf and apply necessary …

Read More »

TZCERT-SU-24-0284 (Slackware Security Update)

Slackware has released security update to address a vulnerability in expat. Exploitation of this vulnerability may allow an attacker to gain access to sensitive information. Users and administrators are encouraged to review Slackware Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0283 (Ubuntu Security Update)

Ubuntu has released security updates to address vulnerabilities in rack, PostgreSQL, open vSwitch, Linux kernel, gson, .NET and OpenSSL. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Ubuntu Security Advisories USN-6689-1, USN-6656-2, USN-6690-1, LSN-0101-1, USN-6692-1, USN-6693-1 and …

Read More »

TZCERT-SU-24-0282 (Insyde Security Update)

Insyde has released security updates to address a vulnerability in IhisiServiceSmm module. Exploitation of this vulnerability may allow an attacker to modify UEFI variables. Users and administrators are encouraged to review Insyde Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0281 (Palo Alto Security Update)

Palo Alto Networks has released security updates to address vulnerabilities in GlobalProtect App and PAN-OS. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review Palo Alto Networks Security Advisories CVE-2024-2431, CVE-2024-2432 and CVE-2024-2433 and apply necessary updates.

Read More »

TZCERT-SU-24-0280 (Lenovo Security Update)

Lenovo has released security updates to address vulnerabilities in Fingerprint Reader, NetApp SnapCenter, Multi-vendor BIOS, NVIDIA GPU Display Driver, and Intel Chipset Software and SPS. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Lenovo Security Advisories LEN-155804, …

Read More »

TZCERT-SU-24-0279 (Apple Security Update)

Apple has released security updates to address a vulnerability in GarageBand. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review Apple Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0278 (Tenable Security Update)

Tenable has released security updates to address vulnerabilities in Arcserve Unified Data Protection. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Tenable Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0277 (Dell Security Update)

Dell has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Dell Security Advisories dsa-2024-090, dsa-2024-037, dsa-2024-059, dsa-2024-006, dsa-2023-222 and dsa-2024-036 and apply necessary updates.

Read More »

TZCERT-SU-24-0276 (Adobe Security Update)

Adobe has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Adobe Security Advisories dated 12th March 2024 and apply necessary updates.

Read More »