TLS hostname verification cannot be enabled in the Pulsar Broker's Java Client, the Pulsar Broker's Java Admin Client, the Pulsar WebSocket Proxy's Java Client, and the Pulsar Proxy's Admin Client lea ...
Continue ReadingSeptember 29, 2022
- ------------------------------------------------------------------------- Debian Security Advisory DSA-5243-1 [email protected] https://www.debian.org/security/ ...
Continue ReadingSeptember 28, 2022
Several vulnerabilities were discovered in lighttpd, a fast webserver with minimal memory footprint. * [CVE-2022-37797](https://security-tracker.debian.org/tracker/CVE-2022-37797) An invalid HTTP requ ...
Continue ReadingSeptember 28, 2022
[![](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhxSe3nMNC4Z6izexfeSiy1xYMfkTBc8syk89gO77tbIM1sYxQmuPjfFslNPVGmtp0kfxQ9flLmhJPWa7Vl42CS9B9i-XAQK2iwwroEptOuOYzedx5qSmDvVNVhEWCXQ001Yp8XLQ ...
Continue ReadingSeptember 27, 2022
TLS hostname verification cannot be enabled in the Pulsar Broker's Java Client, the Pulsar Broker's Java Admin Client, the Pulsar WebSocket Proxy's Java Client, and the Pulsar Proxy's Admin Client lea ...
Continue ReadingSeptember 23, 2022
## Summary IBM Sterling Partner Engagement Manager uses Vmware Tanzu Spring Framework that is vulnerable to a denial of service, caused by a flaw with a STOMP over WebSocket endpoint. The issue has be ...
Continue ReadingSeptember 23, 2022
## Summary Spring Framework is vulnerable to a security issue affecting Rational Test Control Panel ## Vulnerability Details ** CVEID: **[CVE-2022-22971]() ** DESCRIPTION: **Vmware Tanzu Spring Framew ...
Continue ReadingSeptember 16, 2022
# CVE-2022-39841 Medusa's leaky WebSocket For more information ...Read More ...
Continue ReadingSeptember 15, 2022
Back to Main