This September’s edition of Microsoft’s Patch Tuesday addresses 79 vulnerabilities, including 6 critical and 71 important severity...
Vulnerability
A critical vulnerability has been discovered in HPE HP-UX’s Network File System (NFSv4), leaving systems open to...
The popular open-source content management system (CMS), SPIP, is facing a critical security vulnerability that could allow...
Ivanti has released a series of critical updates for its widely used Ivanti Endpoint Manager (EPM), addressing...
Siemens, a global industrial automation giant, has disclosed a critical heap-based buffer overflow vulnerability in its User...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning, adding three actively exploited vulnerabilities...
Zyxel has released critical hotfixes for two of its NAS products, NAS326 and NAS542, which have already...
Security researchers published the technical details and a proof-of-concept exploit (PoC) code for a zero-day vulnerability in...
The FreeBSD Project has issued a security advisory warning of a critical vulnerability (CVE-2024-43102) affecting multiple versions...
Elastic, the company behind the popular open-source data visualization and analytics platform Kibana, has issued a critical...
In the latest security advisory, HAProxy revealed that CVE-2024-45506, a vulnerability in its popular load balancing and...
Security researcher published the technical details and a proof-of-concept (PoC) exploit for a patched elevation of privilege...
SonicWall has issued a warning: the recently patched critical access control vulnerability, tracked as CVE-2024-40766, is now...
MindsDB, the widely-used open-source platform for building AI applications, has patched a severe security vulnerability that could...
IBM has issued a critical security advisory for its webMethods Integration Server, revealing multiple vulnerabilities that could...