Exploit for CVE-2021-28169

Eclipse Jetty Canonical Repository =============================...Read More ...

Continue Reading
Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-013)

The version of tomcat installed on the remote host is prior to 8.5.87-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2TOMCAT8.5-2023-013 advisory. - When Apache T ...

Continue Reading
Rocky Linux 9 : firefox (RLSA-2023:0285)

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:0285 advisory. An out of date library (libusrsctp) contained vulnera ...

Continue Reading
[SECURITY] Fedora 39 Update: python-aiohttp-3.8.6-1.fc39

Python HTTP client/server for asyncio which supports both the client and the server side of the HTTP protocol, client and server websocket, and webserve rs with middlewares and pluggable...Read More ...

Continue Reading
Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-006)

The version of tomcat installed on the remote host is prior to 8.5.72-1. It is, therefore, affected by a vulnerability as referenced in the ALAS2TOMCAT8.5-2023-006 advisory. - The fix for bug 63362 ...

Continue Reading
CVE-2023-45820

Directus is a real-time API and App dashboard for managing SQL database content. In affected versions any Directus installation that has websockets enabled can be crashed if the websocket server recei ...

Continue Reading
Rocky Linux 8 : thunderbird (RLSA-2023:0463)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:0463 advisory. An out of date library (libusrsctp) contained vulnera ...

Continue Reading
Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Eclipse Jetty

Eclipse Jetty Canonical Repository =============================...Read More ...

Continue Reading

Back to Main

Subscribe for the latest news: