Windows DNS Spoofing VulnerabilityRead More ...
Continue ReadingJune 14, 2023
io.ktor is vulnerable to Information Disclosure. The vulnerability exists due to improper masking of credentials inside exception messages, which allows an attack to exfiltrate the JWT token by sendin ...
Continue ReadingJune 13, 2023
It is identified a vulnerability of insufficient authentication in an important specific function of Status PowerBPM. A LAN attacker with normal user privilege can exploit this vulnerability to modify ...
Continue ReadingJune 02, 2023
## Summary IBM Edge Application Manager 4.5 has resolved the vulnerability. ## Vulnerability Details ** CVEID: **[CVE-2022-31030]() ** DESCRIPTION: **containerd is vulnerable to a denial of service, c ...
Continue ReadingMay 15, 2023
The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the b31f7029-817c-4c1f-b7d3-252de5283393 advisory. - ca ...
Continue ReadingMay 01, 2023
It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-059 advisory. - The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomca ...
Continue ReadingMarch 22, 2023
According to its self-reported version number, the Atlassian Jira Service Desk application running on the remote host is version 4.7.x prior to 4.10.0. It is, therefore, affected by a flaw which may p ...
Continue ReadingMarch 08, 2023
According to the versions of the containerd package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - containerd is an open source container run ...
Continue ReadingMarch 08, 2023
According to the versions of the containerd package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - containerd is an open source container run ...
Continue ReadingMarch 07, 2023
![Patch Tuesday - February 2023](https://blog.rapid7.com/content/images/2023/02/patch-tuesday.jpeg) Itâs [Patch Tuesday]() again. Microsoft is addressing fewer individual vulnerabilities this mon ...
Continue ReadingFebruary 15, 2023