[9.2.10-7] - bump release number for rebuild with fixed gating.yaml file [9.2.10-6] - resolve RHEL-12665 - resolve CVE-2023-39325 CVE-2023-44487 rapid stream resets can cause excessive work - testing ...
Continue ReadingDecember 15, 2023
None Notice For Microsoft Exchange Server 2016 installations, see also KB 5032147 for additional information about issues that are fixed in this security update. This security update rollup resolve ...
Continue ReadingDecember 15, 2023
The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2023:6972 advisory. Grafana is validating Azure AD accounts based on th ...
Continue ReadingDecember 15, 2023
## The Genesis of Apigee API Security Guidelines In today's digital epoch, [APIs (Application Programming Interfaces)]( "APIs (Application Programming Interfaces)" ) have ascended to be the fundamenta ...
Continue ReadingDecember 15, 2023
next-auth is vulnerable to Improper Authorization. A malicious actor could create an empty/mock user by getting hold of a NextAuth.js-issued JWT from an interrupted OAuth sign-in flow (state, PKCE or ...
Continue ReadingDecember 15, 2023
authentik is vulnerable to authentication bypass due to an insufficient PKCE check. The vulnerability is caused by code_verifier step during the OAUTH initialisation flow. Authentik improperly accepts ...
Continue ReadingDecember 15, 2023
The remote Rocky Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2022:5716 advisory. Grafana is an open-source platform for monitoring and observabi ...
Continue ReadingDecember 15, 2023
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Security Fix(es): grafana: account takeover possible when using Azure AD OAuth ( ...
Continue ReadingDecember 15, 2023
Back to Main