CVE-2022-30127

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30128.Read More ...

Continue Reading
CVE-2022-26905

Microsoft Edge (Chromium-based) Spoofing Vulnerability.Read More ...

Continue Reading
CVE-2022-22969

Spring Security OAuth versions 2.5.x prior to 2.5.2 and older unsupported versions are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 ...

Continue Reading
[SECURITY] Fedora 36 Update: mingw-pcre2-10.40-1.fc36

Cross compiled Perl-compatible regular expression library for use with ming w32. PCRE has its own native API, but a set of "wrapper" functions that are base d on the POSIX API are also supplied in th ...

Continue Reading
[SECURITY] [DLA 3037-1] libjpeg-turbo security update

------------------------------------------------------------------------- Debian LTS Advisory DLA-3037-1 [email protected] https://www.debian.org/lts/security/ ...

Continue Reading
(RHSA-2022:4814) Moderate: Migration Toolkit for Containers (MTC) 1.6.5 security and bug fix update

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the M ...

Continue Reading
(RHSA-2022:2280) Important: OpenShift Container Platform 3.11.705 security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages ...

Continue Reading
[SECURITY] Fedora 35 Update: mingw-pcre2-10.40-1.fc35

Cross compiled Perl-compatible regular expression library for use with ming w32. PCRE has its own native API, but a set of "wrapper" functions that are base d on the POSIX API are also supplied in th ...

Continue Reading

Back to Main

Subscribe for the latest news: