A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site

Alerts

Intel Security Update

Intel has released security updates to address multiple vulnerabilities in Intel products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system.

Users and administrators are encouraged to review Intel Security Advisories (INTEL-SA-00391, INTEL-SA-00358, INTEL-SA-00389, INTEL-SA-00381) and apply necessary update.

Adobe Security Update

Adobe has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system.

Users and administrators are encouraged to review Adobe Security Advisory and apply necessary update.

Microsoft Security Update

Microsoft has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system.

Users and administrators are encouraged to review Microsoft Security Advisory and apply necessary update.

Cisco Security Update

Cisco has released security updates to address vulnerability in IOS XR software for ASR 9000 Series Aggregation Services Routers. Exploitation of this vulnerability may allow an unauthenticated attacker to cause a denial of service condition.

Users and administrators are encouraged to review Cisco Security Advisory and apply necessary update.

Mozilla Security Update

Mozilla has released security updates to address vulnerability in Firefox, Firefox ESR, and Thunderbird. Exploitation of this vulnerability may allow an attacker to take control of an affected system.

Users and administrators are encouraged to review Mozilla Security Advisory and apply necessary update.