security.1h.cx Open in urlscan Pro
185.225.236.6  Public Scan

URL: https://security.1h.cx/
Submission: On July 29 via automatic, source certstream-suspicious — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

 * 29-07-2024 13:24:18 CVE-2024-41881 | Philip Hazel SDoP up to 1.10 XML File
   stack-based overflow
 * 29-07-2024 13:23:54 CVE-2024-41139 | Sky SKYSEA Client View up to 19.210.04e
   uncontrolled search path
 * 29-07-2024 13:23:11 CVE-2024-41726 | Sky SKYSEA Client View up to 19.210.04e
   Executable File path traversal
 * 29-07-2024 13:22:53 CVE-2024-41143 | Sky SKYSEA Client View up to 19.210.04e
   origin validation
 * 29-07-2024 12:40:00 How Searchable Encryption Changes the Data Security Game
 * 29-07-2024 12:27:50 32,000 Downloads: Kaspersky Exposes Mandrake Spyware’s
   Google Play Infiltration
 * 29-07-2024 11:39:52 ImageMagick AppImage Vulnerability Opens Door to
   Arbitrary Code Execution
 * 29-07-2024 09:30:02 Google Patches Workspace Authentication Flaw, Thwarting
   Account Takeover Attempts
 * 29-07-2024 09:17:26 RaspAP Vulnerability: Root Access at Risk for Raspberry
   Pi Users
 * 29-07-2024 09:10:38 CVE-2024-41018 | Linux Kernel up to 6.6.42/6.9.11/6.10.1
   ntfs3 out-of-bounds
 * 29-07-2024 09:10:19 CVE-2024-41019 | Linux Kernel up to
   5.15.163/6.1.101/6.6.42/6.9.11/6.10.1 ntfs3 out-of-bounds
 * 29-07-2024 09:10:05 CVE-2024-41017 | Linux Kernel up to 6.10.1 jfs Privilege
   Escalation
 * 29-07-2024 09:09:52 CVE-2024-41016 | Linux Kernel up to 6.10
   ocfs2_xattr_find_entry out-of-bounds (af77c4fc1871)
 * 29-07-2024 09:09:36 CVE-2024-41015 | Linux Kernel up to 6.10.1
   ocfs2_check_dir_entry memory corruption
 * 29-07-2024 09:09:28 CVE-2024-41013 | Linux Kernel up to 6.10
   xfs_dir2_data_unused out-of-bounds (0c7fcdb6d06c)
 * 29-07-2024 09:09:07 CVE-2024-41014 | Linux Kernel up to 6.10 xfs
   xlog_recover_process_data out-of-bounds (fb63435b7c7d)
 * 29-07-2024 09:06:47 ASLRn't is still alive and well on x86 kernels, despite
   CVE-2024-26621 patch
 * 29-07-2024 09:06:23 CVE-2024-37381 | Ivanti Endpoint Manager 2024
   MBSDKService.dll sql injection (Advisory 000093265)
 * 29-07-2024 09:05:00 'Stargazer Goblin' Creates 3,000 Fake GitHub Accounts for
   Malware Spread
 * 29-07-2024 09:03:51 CVE-2024-32671 | Samsung Open Source Escargot 4.0.0
   JavaScript Engine heap-based overflow
 * 29-07-2024 09:03:21 CVE-2024-6487 | Inline Related Posts Plugin up to 3.7.x
   on WordPress Setting cross site scripting
 * 29-07-2024 09:03:10 CVE-2024-6362 | Ultimate Blocks Plugin up to 3.1.x on
   WordPress post-grid Block Attribute cross site scripting
 * 29-07-2024 09:02:51 CVE-2024-5883 | Ultimate Classified Listings Plugin up to
   1.2 on WordPress cross site scripting
 * 29-07-2024 09:02:41 CVE-2024-5285 | WP-FeedStats wp-affiliate-platform Plugin
   up to 6.5.1 on WordPress cross-site request forgery
 * 29-07-2024 08:59:15 CVE-2024-7202 | Simopro Technology WinMatrix3 up to
   1.2.35.3 Query sql injection
 * 29-07-2024 08:58:57 CVE-2024-41091 | Linux Kernel up to 6.10.1 Header Length
   tun_xdp_one out-of-bounds
 * 29-07-2024 08:58:36 CVE-2024-5882 | Ultimate Classified Listings Plugin up to
   1.2 on WordPress ucl_page/layout access control
 * 29-07-2024 08:57:05 CVE-2024-41637 | RaspAP up to 3.1.4 restapi.service
   insecure inherited permissions
 * 29-07-2024 08:56:30 CVE-2024-5670 | Softnext SN OS 10.3/12.1/12.3 Mail SQR
   Expert/Mail Archiving Expert os command injection
 * 29-07-2024 08:55:53 CVE-2024-7201 | Simopro Technology WinMatrix3 up to
   1.2.33.3 sql injection
 * 29-07-2024 08:55:50 CVE-2024-6366 | User Profile Builder Plugin up to 3.11.7
   on WordPress Async Upload authorization
 * 29-07-2024 08:55:48 CVE-2024-41090 | Linux Kernel up to 6.10.1 Header Length
   tap_get_user_xdp out-of-bounds
 * 29-07-2024 08:55:39 CVE-2024-4483 | Email Encoder Plugin up to 2.2.1 on
   WordPress WP_Email_Encoder_Bundle_options[protection_text] cross site
   scripting
 * 29-07-2024 08:54:08 Google Patches Chrome Password Manager Bug After Mass
   Outage
 * 29-07-2024 08:39:13 Cybersecurity in Focus: ECB Stress Test Exposes Banks’
   Vulnerabilities
 * 29-07-2024 06:56:00 Gh0st RAT Trojan Targets Chinese Windows Users via Fake
   Chrome Site
 * 29-07-2024 05:59:21 Critical Vulnerabilities Discovered in WinMatrix IT
   Management System
 * 29-07-2024 05:10:48 Cyberattack Surge: SMBs Grapple with 8% Rise in Malware
 * 29-07-2024 04:44:47 Kaspersky’s Proactive Audit Offer Rejected by U.S. Amid
   Ban
 * 29-07-2024 04:28:18 Microsoft Edge Update Tackles 18 Vulnerabilities,
   Including Proprietary Fixes
 * 29-07-2024 04:02:40 CVE-2024-34693: Apache Superset Arbitrary File Read
   Vulnerability, PoC Published
 * 29-07-2024 04:00:47 Cisco Confirms Critical RADIUS Protocol Vulnerability in
   Multi Products: Patch Now!
 * 29-07-2024 04:00:02 ISC Stormcast For Monday, July 29th, 2024
   https://isc.sans.edu/podcastdetail/9072, (Mon, Jul 29th)
 * 29-07-2024 03:59:00 Microsoft Remains Top Phishing Target, Adidas and
   WhatsApp Join Top 10
 * 29-07-2024 03:52:18 CVE-2024-6922: SSRF Flaw Found in Automation Anywhere,
   3,500+ Servers Exposed
 * 29-07-2024 03:49:14 AI’s Dark Side: Hackers Harnessing ChatGPT and LLMs for
   Malicious Attacks
 * 29-07-2024 02:03:44 CrowdStrike Outage Themed Maldoc, (Mon, Jul 29th)
 * 29-07-2024 00:40:56 
Quickie: Password Cracking & Energy, (Sun,
   Jul 28th)
 * 
 * 28-07-2024 21:49:05 CVE-2024-7200 | SourceCodester Complaints Report
   Management System 1.0 ajax.php name cross site scripting
 * 28-07-2024 21:49:04 CVE-2024-7199 | SourceCodester Complaints Report
   Management System 1.0 /admin/manage_user.php id sql injection
 * 28-07-2024 21:49:02 CVE-2024-7198 | SourceCodester Complaints Report
   Management System 1.0 manage_station.php id sql injection
 * 28-07-2024 21:49:01 CVE-2024-7197 | SourceCodester Complaints Report
   Management System 1.0 manage_complaint.php id sql injection
 * 28-07-2024 21:48:59 CVE-2024-7196 | SourceCodester Complaints Report
   Management System 1.0 ajax.php username sql injection
 * 28-07-2024 21:44:57 Announce: OpenSSH 9.8 released
 * 28-07-2024 21:44:09 CVE-2024-7195 | itsourcecode Society Management System
   1.0 /admin/check_admin.php username sql injection
 * 28-07-2024 21:44:05 CVE-2024-7194 | itsourcecode Society Management System
   1.0 check_student.php student_id sql injection
 * 28-07-2024 20:51:42 CVE-2024-6387: RCE in OpenSSH's server, on glibc-based
   Linux systems
 * 28-07-2024 16:13:05 CVE-2024-7193 | Mp3tag up to 3.26d DLL tak_deco_lib.dll
   uncontrolled search path
 * 28-07-2024 16:09:36 Misconfigured Selenium Grid servers abused for Monero
   mining
 * 28-07-2024 09:23:51 CVE-2024-7192 | itsourcecode Society Management System
   1.0 /admin/student.php image unrestricted upload
 * 28-07-2024 09:23:49 CVE-2024-7191 | itsourcecode Society Management System
   1.0 /admin/get_balance.php student_id sql injection
 * 28-07-2024 09:23:47 CVE-2024-7190 | itsourcecode Society Management System
   1.0 /admin/get_price.php expenses_id sql injection
 * 28-07-2024 09:18:03 CVE-2024-7189 | itsourcecode Online Food Ordering System
   1.0 editproduct.php photo unrestricted upload
 * 28-07-2024 07:44:54 CVE-2024-7188 | Bylancer Quicklancer 2.4 GET Parameter
   /listing range2 sql injection
 * 28-07-2024 07:40:51 CVE-2024-7187 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi UploadCustomModule File buffer overflow
 * 28-07-2024 07:40:41 CVE-2024-7186 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setWiFiAclAddConfig comment buffer overflow
 * 28-07-2024 07:40:38 CVE-2024-7185 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setWebWlanIdx webWlanIdx buffer overflow
 * 28-07-2024 07:40:34 CVE-2024-7184 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setUrlFilterRules url buffer overflow
 * 28-07-2024 07:40:30 CVE-2024-7183 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setUploadSetting FileName buffer overflow
 * 28-07-2024 07:40:26 CVE-2024-7182 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setUpgradeFW FileName buffer overflow
 * 28-07-2024 07:40:22 CVE-2024-7181 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setTelnetCfg telnet_enabled command injection
 * 28-07-2024 07:40:18 CVE-2024-7180 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setPortForwardRules comment buffer overflow
 * 28-07-2024 07:40:14 CVE-2024-7179 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setParentalRules startTime/endTime buffer overflow
 * 28-07-2024 07:40:12 CVE-2024-7178 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setMacQos priority/macAddress buffer overflow
 * 28-07-2024 07:40:06 CVE-2024-7177 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setLanguageCfg langType buffer overflow
 * 28-07-2024 07:40:02 CVE-2024-7176 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setIpQosRules comment buffer overflow
 * 28-07-2024 07:39:58 CVE-2024-7175 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setDiagnosisCfg ipDoamin os command injection
 * 28-07-2024 07:39:54 CVE-2024-7174 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi setdeviceName deviceMac/deviceName buffer overflow
 * 28-07-2024 07:39:39 CVE-2024-7173 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi loginauth password/http_host buffer overflow
 * 28-07-2024 07:39:36 CVE-2024-7172 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   cstecgi.cgi getSaveConfig http_host buffer overflow
 * 28-07-2024 07:39:32 CVE-2024-7171 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   /cgi-bin/cstecgi.cgi NTPSyncWithHost hostTime os command injection
 * 28-07-2024 07:39:28 CVE-2024-7170 | TOTOLINK A3000RU 5.9c.5185 product.ini
   hard-coded password
 * 28-07-2024 07:08:27 CVE-2024-42055 | Cervantes up to 0.5-alpha cross site
   scripting
 * 28-07-2024 07:08:19 CVE-2024-42049 | TightVNC up to 2.8.83 on Windows Control
   Pipe Privilege Escalation
 * 28-07-2024 07:07:56 CVE-2024-42054 | Cervantes up to 0.5-alpha unrestricted
   upload
 * 28-07-2024 07:07:35 CVE-2024-42053 | Splashtop Streamer up to 3.5.x on
   Windows Installation version.dll temp file
 * 28-07-2024 07:07:11 CVE-2024-42052 | Splashtop Streamer up to 3.5.7.x on
   Windows Installation wevtutil.exe temp file
 * 28-07-2024 07:07:10 CVE-2024-42051 | Splashtop Streamer up to 3.6.1.x on
   Windows temp file
 * 28-07-2024 07:06:12 CVE-2024-42050 | Splashtop Streamer up to 3.6.x on
   Windows MSI Installer CredProvider_Inst.reg permission
 * 
 * 27-07-2024 22:32:53 Windows 11 taskbar has a hidden "End Task" feature, how
   to turn it on
 * 27-07-2024 22:24:25 CVE-2024-7169 | SourceCodester School Fees Payment System
   1.0 /ajax.php cross-site request forgery
 * 27-07-2024 22:24:24 CVE-2024-7168 | SourceCodester School Fees Payment System
   1.0 /manage_user.php id sql injection
 * 27-07-2024 22:24:22 CVE-2024-7167 | SourceCodester School Fees Payment System
   1.0 /manage_course.php id sql injection
 * 27-07-2024 22:24:21 CVE-2024-7166 | SourceCodester School Fees Payment System
   1.0 /receipt.php ef_id sql injection
 * 27-07-2024 22:24:19 CVE-2024-7165 | SourceCodester School Fees Payment System
   1.0 /view_payment.php ef_id sql injection
 * 27-07-2024 22:24:18 CVE-2024-7164 | SourceCodester School Fees Payment System
   1.0 /ajax.php username sql injection
 * 27-07-2024 22:19:16 CVE-2024-7163 | SeaCMS 12.9 index.php color/vid/url cross
   site scripting (Issue 28)
 * 27-07-2024 22:19:14 CVE-2024-7162 | SeaCMS 12.9/13.0 post.php yzm cross site
   scripting (Issue 29)
 * 27-07-2024 22:19:12 CVE-2024-7161 | SeaCMS 13.0 Password Change member.php
   newpwd/newpwd2 cross-site request forgery (Issue 30)
 * 27-07-2024 22:01:36 linux kernel: virtio-net host dos
 * 27-07-2024 20:48:29 CVE-2024-7160 | TOTOLINK A3700R 9.1.2u.5822_B20200513
   /cgi-bin/cstecgi.cgi setWanCfg hostName command injection
 * 27-07-2024 20:10:57 Create Your Own BSOD: NotMyFault, (Sat, Jul 27th)
 * 27-07-2024 19:32:46 CVE-2024-7159 | TOTOLINK A3600R 4.1.2cu.5182_B20201102
   Telnet Service product.ini hard-coded password
 * 27-07-2024 19:32:42 CVE-2024-7158 | TOTOLINK A3100R 4.1.2cu.5050_B20200504
   HTTP POST Request /cgi-bin/cstecgi.cgi setTelnetCfg telnet_enabled command
   injection
 * 27-07-2024 19:32:40 CVE-2024-7157 | TOTOLINK A3100R 4.1.2cu.5050_B20200504
   cstecgi.cgi getSaveConfig http_host buffer overflow
 * 27-07-2024 19:32:39 CVE-2024-7156 | TOTOLINK A3700R 9.1.2u.5822_B20200513
   apmib Configuration ExportSettings.sh information disclosure
 * 27-07-2024 19:32:38 CVE-2024-7155 | TOTOLINK A3300R 17.0.0cu.557_B20221024
   /etc/shadow.sample hard-coded password
 * 27-07-2024 19:32:34 CVE-2024-7154 | TOTOLINK A3700R 9.1.2u.5822_B20200513
   Password Reset /wizard.html access control
 * 27-07-2024 17:49:07 CVE-2024-6703 | techjewel Contact Form Plugin up to
   5.1.19 on WordPress description/btn_txt cross site scripting
 * 27-07-2024 17:17:34 X begins training Grok AI with your posts, here's how to
   disable
 * 27-07-2024 16:18:36 WhatsApp for Windows lets Python, PHP scripts execute
   with no warning
 * 27-07-2024 14:49:31 CVE-2024-6822 | IrfanView CIN File Parser out-of-bounds
   write
 * 27-07-2024 14:49:24 CVE-2024-6821 | IrfanView CIN File Parser out-of-bounds
   write
 * 27-07-2024 14:49:18 CVE-2024-6820 | IrfanView AWD File Parser out-of-bounds
   write
 * 27-07-2024 14:49:11 CVE-2024-6819 | IrfanView PSP File Parser out-of-bounds
   write
 * 27-07-2024 14:49:02 CVE-2024-6818 | IrfanView PSP File Parser out-of-bounds
   write
 * 27-07-2024 14:48:55 CVE-2024-6817 | IrfanView PSP File Parser out-of-bounds
   write
 * 27-07-2024 14:48:48 CVE-2024-6816 | IrfanView PSP File Parser heap-based
   overflow
 * 27-07-2024 14:48:19 CVE-2024-6815 | IrfanView RLE File Parser out-of-bounds
   write
 * 27-07-2024 14:35:32 CVE-2024-5614 | piotnetdotcom Piotnet Addons for
   Elementor Plugin up to 2.4.29 on WordPress pafe_posts_list information
   disclosure
 * 27-07-2024 14:35:01 CVE-2024-5969 | CodeRevolution Aiomatic Plugin up to
   2.0.5 on WordPress Email Sending aiomatic_send_email access control
 * 27-07-2024 08:09:00 French Authorities Launch Operation to Remove PlugX
   Malware from Infected Systems
 * 27-07-2024 07:55:40 CVE-2024-7153 | Netgear WN604 up to 20240719
   siteSurvey.php direct request
 * 27-07-2024 07:51:42 CVE-2024-7152 | Tenda O3 1.0.0.10(2478)
   /goform/setMacFilterList fromSafeSetMacFilter time stack-based overflow
 * 27-07-2024 07:51:39 CVE-2024-7151 | Tenda O3 1.0.0.10(2478)
   /goform/setMacFilter fromMacFilterSet remark stack-based overflow
 * 27-07-2024 07:47:00 Malicious PyPI Package Targets macOS to Steal Google
   Cloud Credentials
 * 27-07-2024 07:46:23 CVE-2024-6897 | aThemes Starter Sites Plugin up to 1.0.53
   on WordPress SVG File Upload cross site scripting
 * 27-07-2024 07:46:09 CVE-2024-6627 | Happy Addons for Elementor Plugin up to
   3.11.2 on WordPress PDF View Widget cross site scripting
 * 27-07-2024 07:45:55 CVE-2024-6521 | FluentForm Plugin up to 5.1.19 on
   WordPress cross site scripting
 * 27-07-2024 07:45:46 CVE-2024-6518 | FluentForm Plugin up to 5.1.19 on
   WordPress cross site scripting
 * 27-07-2024 07:45:38 CVE-2024-6520 | FluentForm Plugin up to 5.1.19 on
   WordPress cross site scripting
 * 27-07-2024 07:45:29 CVE-2024-6458 | WooCommerce Product Table Lite Plugin up
   to 3.5.1 on WordPress cross site scripting
 * 
 * 26-07-2024 21:31:09 Crypto exchange Gemini discloses third-party data breach
 * 26-07-2024 21:04:57 Google fixes Chrome Password Manager bug that hides
   credentials
 * 26-07-2024 20:59:05 GStreamer Security Advisory 2024-0003: Orc compiler
   stack-based buffer overflow
 * 26-07-2024 20:47:59 FBCS data breach impact now reaches 4.2 million people
 * 26-07-2024 19:22:54 July Windows Server updates break Remote Desktop
   connections
 * 26-07-2024 18:39:58 Acronis warns of Cyber Infrastructure default password
   abused in attacks
 * 26-07-2024 16:28:35 Russian ransomware gangs account for 69% of all ransom
   proceeds
 * 26-07-2024 15:17:00 This AI-Powered Cybercrime Service Bundles Phishing Kits
   with Malicious Android Apps
 * 26-07-2024 13:57:23 Telegram for Android hit by a zero-day exploit – Week
   in security with Tony Anscombe
 * 26-07-2024 13:51:44 ExelaStealer Delivered "From Russia With Love", (Fri, Jul
   26th)
 * 26-07-2024 13:00:00 Offensive AI: The Sine Qua Non of Cybersecurity
 * 26-07-2024 10:55:00 U.S. DoJ Indicts North Korean Hacker for Ransomware
   Attacks on Hospitals
 * 26-07-2024 08:19:00 Ongoing Cyberattack Targets Exposed Selenium Grid
   Services for Crypto Mining
 * 26-07-2024 07:52:00 CrowdStrike Warns of New Phishing Scam Targeting German
   Customers
 * 26-07-2024 06:10:00 Critical Flaw in Telerik Report Server Poses Remote Code
   Execution Risk
 * 26-07-2024 04:00:02 ISC Stormcast For Friday, July 26th, 2024
   https://isc.sans.edu/podcastdetail/9070, (Fri, Jul 26th)
 * 26-07-2024 00:09:16 CVE-2024-25090: Apache Roller: Insufficient input
   validation for some user profile and bookmark fields when Roller in
   untested-users mode
 * 
 * 25-07-2024 23:42:15 PKfail Secure Boot bypass lets attackers install UEFI
   malware
 * 25-07-2024 18:20:07 [ANNOUNCE] Apache Traffic Server is vulnerable to request
   smuggling and DoS
 * 25-07-2024 16:08:00 North Korean Hackers Shift from Cyber Espionage to
   Ransomware Attacks
 * 25-07-2024 15:25:55 Ubuntu Security Notice USN-6914-1
 * 25-07-2024 15:25:37 Ubuntu Security Notice USN-6913-1
 * 25-07-2024 15:24:53 Ubuntu Security Notice USN-6915-1
 * 25-07-2024 15:22:44 Prison Management System 1.0 Shell Upload
 * 25-07-2024 15:15:53 Updated images are now available for Red Hat Advanced
   Cluster Security. The updated image includes new features, bug fixes, and
   updates to patch vulnerabilities.
 * 25-07-2024 15:15:42 An update for kernel-rt is now available for Red Hat
   Enterprise Linux 9.2 Extended Update Support.
 * 25-07-2024 15:15:32 An update for the httpd:2.4 module is now available for
   Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red
   Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat
   Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed
   include a null pointer vulnerability.
 * 25-07-2024 15:15:23 An update for the freeradius:3.0 module is now available
   for Red Hat Enterprise Linux 8.8 Extended Update Support.
 * 25-07-2024 15:15:14 An update for freeradius is now available for Red Hat
   Enterprise Linux 9.2 Extended Update Support.
 * 25-07-2024 15:15:02 An update for the httpd:2.4 module is now available for
   Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red
   Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat
   Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed
   include a null pointer vulnerability.
 * 25-07-2024 15:14:46 An update for the freeradius:3.0 module is now available
   for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support,
   Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat
   Enterprise Linux 8.6 Telecommunications Update Service.
 * 25-07-2024 15:14:34 An update for podman is now available for Red Hat
   Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed
   include deserialization and memory exhaustion vulnerabilities.
 * 25-07-2024 15:14:22 An update for the nodejs:18 module is now available for
   Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed
   include a denial of service vulnerability.
 * 25-07-2024 15:14:15 An update for kernel is now available for Red Hat
   Enterprise Linux 9.2 Extended Update Support. Issues addressed include denial
   of service, double free, and information leakage vulnerabilities.
 * 25-07-2024 15:14:06 An update for the httpd:2.4 module is now available for
   Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed
   include a null pointer vulnerability.
 * 25-07-2024 15:13:54 An update for fence-agents is now available for Red Hat
   Enterprise Linux 8.8 Extended Update Support.
 * 25-07-2024 15:13:29 An update for resource-agents is now available for Red
   Hat Enterprise Linux 8.8 Extended Update Support.
 * 25-07-2024 15:13:21 An update for fence-agents is now available for Red Hat
   Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat
   Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat
   Enterprise Linux 8.4 Telecommunications Update Service.
 * 25-07-2024 15:13:11 An update for cups is now available for Red Hat
   Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat
   Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat
   Enterprise Linux 8.6 Telecommunications Update Service.
 * 25-07-2024 15:13:01 Red Hat OpenShift Container Platform release 4.12.61 is
   now available with updates to packages and images that fix several bugs and
   add enhancements. Issues addressed include a denial of service vulnerability.
 * 25-07-2024 15:12:52 Red Hat OpenShift Container Platform release 4.16.4 is
   now available with updates to packages and images that fix several bugs and
   add enhancements.
 * 25-07-2024 15:12:39 Red Hat OpenShift Container Platform release 4.16.4 is
   now available with updates to packages and images that fix several bugs and
   add enhancements. Issues addressed include a code execution vulnerability.
 * 25-07-2024 15:11:32 An update is available for Logging for Red Hat OpenShift
   - 5.6.21.
 * 25-07-2024 15:10:06 Multi Store Inventory Management System 1.0 Insecure
   Direct Object Reference
 * 25-07-2024 15:09:40 Online Medicine Ordering System 1.0 Insecure Settings
 * 25-07-2024 15:09:22 Online Discussion Forum Site 1.0 Insecure Settings
 * 25-07-2024 15:09:05 LMS ZAI 6.3 Insecure Settings
 * 25-07-2024 15:08:47 Ingredient Stock Management System 1.0 Insecure Settings
 * 25-07-2024 15:07:52 ChatBot Application With A Suggestion Feature 1.0
   Insecure Settings
 * 25-07-2024 15:06:53 Bhojon Restaurant Management System 2.7 Insecure Direct
   Object Reference
 * 25-07-2024 13:20:00 6 Types of Applications Security Testing You Must Know
   About
 * 25-07-2024 12:16:00 Meta Removes 63,000 Instagram Accounts Linked to Nigerian
   Sextortion Scams
 * 25-07-2024 11:58:00 Webinar: Securing the Modern Workspace: What Enterprises
   MUST Know about Enterprise Browser Security
 * 25-07-2024 10:29:00 Researchers Reveal ConfusedFunction Vulnerability in
   Google Cloud Platform
 * 25-07-2024 09:21:58 XWorm Hidden With Process Hollowing, (Thu, Jul 25th)
 * 25-07-2024 07:47:00 Critical Docker Engine Flaw Allows Attackers to Bypass
   Authorization Plugins
 * 25-07-2024 07:30:00 CISA Warns of Exploitable Vulnerabilities in Popular BIND
   9 DNS Software
 * 25-07-2024 07:21:00 New Chrome Feature Scans Password-Protected Files for
   Malicious Content
 * 25-07-2024 04:00:02 ISC Stormcast For Thursday, July 25th, 2024
   https://isc.sans.edu/podcastdetail/9068, (Thu, Jul 25th)
 * 
 * 24-07-2024 21:26:21 [SECURITY ADVISORY] curl: CVE-2024-6197: freeing stack
   buffer in utf8asn1str
 * 24-07-2024 19:26:06 inux kernel: virtio-net host dos
 * 24-07-2024 15:40:25 Ubuntu Security Notice USN-6912-1
 * 24-07-2024 15:40:13 Gentoo Linux Security Advisory 202407-28 - A
   vulnerability has been discovered in Freenet, which can lead to
   deanonymization due to path folding. Versions greater than or equal to
   0.7.5_p1497 are affected.
 * 24-07-2024 15:40:01 Gentoo Linux Security Advisory 202407-27 - Multiple
   vulnerabilities have been discovered in ExifTool, the worst of which could
   lead to arbitrary code execution. Versions greater than or equal to 12.42 are
   affected.
 * 24-07-2024 15:37:52 Ubuntu Security Notice USN-6906-1
 * 24-07-2024 15:37:38 SIM Wisuda 1.0 Insecure Direct Object Reference
 * 24-07-2024 15:36:14 SLiMS CMS 2.0 SQL Injection
 * 24-07-2024 15:35:55 Ubuntu Security Notice USN-6910-1
 * 24-07-2024 15:35:29 Ubuntu Security Notice USN-6530-2
 * 24-07-2024 15:34:46 StarTask CRM 1.9 SQL Injection
 * 24-07-2024 15:34:27 UBM CMS 1.2 Insecure Direct Object Reference
 * 24-07-2024 15:34:00 Ubuntu Security Notice USN-6907-1
 * 24-07-2024 15:33:48 TAIF LMS 5.8.0 Shell Upload
 * 24-07-2024 15:33:00 Ubuntu Security Notice USN-6911-1
 * 24-07-2024 15:32:46 Ubuntu Security Notice USN-6908-1
 * 24-07-2024 15:31:30 Vencorp 2.1.1 SQL Injection
 * 24-07-2024 15:30:11 Webdenim AppUI 1.0 Insecure Direct Object Reference
 * 24-07-2024 15:26:09 Ubuntu Security Notice USN-6909-1
 * 24-07-2024 15:14:50 An update for python3 is now available for Red Hat
   Enterprise Linux 9.
 * 24-07-2024 15:14:41 An update for cups is now available for Red Hat
   Enterprise Linux 9.
 * 24-07-2024 15:14:33 An update for linux-firmware is now available for Red Hat
   Enterprise Linux 9.
 * 24-07-2024 15:14:18 An update for python3 is now available for Red Hat
   Enterprise Linux 9.
 * 24-07-2024 15:14:10 An update for runc is now available for Red Hat
   Enterprise Linux 9. Issues addressed include a memory leak vulnerability.
 * 24-07-2024 15:14:00 An update for containernetworking-plugins is now
   available for Red Hat Enterprise Linux 9. Issues addressed include a memory
   leak vulnerability.
 * 24-07-2024 15:12:53 Red Hat Security Advisory 2024-4740-03
 * 24-07-2024 15:11:36 Red Hat Security Advisory 2024-4726-03
 * 24-07-2024 15:11:15 Red Hat Security Advisory 2024-4721-03
 * 24-07-2024 15:11:06 Red Hat Security Advisory 2024-4720-03
 * 24-07-2024 14:41:21 CVE-2023-48362: Apache Drill: XXE Vulnerability in XML
   Format Reader
 * 24-07-2024 14:01:00 How a Trust Center Solves Your Security Questionnaire
   Problem
 * 24-07-2024 14:00:00 Building security into the redesigned Chrome downloads
   experience
 * 24-07-2024 13:59:00 Telegram App Flaw Exploited to Spread Malware Hidden in
   Videos
 * 24-07-2024 12:01:00 How to Reduce SaaS Spend and Risk Without Impacting
   Productivity
 * 24-07-2024 11:43:00 Patchwork Hackers Target Bhutan with Advanced Brute Ratel
   C4 Tool
 * 24-07-2024 10:32:00 CrowdStrike Explains Friday Incident Crashing Millions of
   Windows Devices
 * 24-07-2024 08:45:59 "Mouse Logger" Malicious Python Script, (Wed, Jul 24th)
 * 24-07-2024 08:39:00 [SECURITY ADVISORY] curl: CVE-2024-6874: macidn punycode
   buffer overread
 * 24-07-2024 08:15:00 Microsoft Defender Flaw Exploited to Deliver ACR, Lumma,
   and Meduza Stealers
 * 24-07-2024 07:56:00 CISA Adds Twilio Authy and IE Flaws to Exploited
   Vulnerabilities List
 * 24-07-2024 04:00:02 ISC Stormcast For Wednesday, July 24th, 2024
   https://isc.sans.edu/podcastdetail/9066, (Wed, Jul 24th)
 * 
 * 23-07-2024 15:55:44 Perten Instruments Process Plus Software 1.11.6507.0 LFI
   / Hardcoded Credentials
 * 23-07-2024 15:55:14 Ubuntu Security Notice USN-6905-1
 * 23-07-2024 15:54:57 Ubuntu Security Notice USN-6904-1
 * 23-07-2024 14:37:41 Red Hat Security Advisory 2024-4713-03
 * 23-07-2024 14:36:39 Ubuntu Security Notice USN-6898-4
 * 23-07-2024 14:34:58 Ubuntu Security Notice USN-6893-3
 * 23-07-2024 14:28:00 Chinese Hackers Target Taiwan and U.S. NGO with MgBot and
   MACMA Malware
 * 23-07-2024 14:23:39 Building cyber-resilience: Lessons learned from the
   CrowdStrike incident
 * 23-07-2024 14:21:05 Ubuntu Security Notice USN-6896-5
 * 23-07-2024 14:15:52 LMS ZAI 6.1 Insecure Settings
 * 23-07-2024 14:14:45 Quick Job 2.4 Insecure Direct Object Reference
 * 23-07-2024 14:12:17 PPDB ONLINE 1.3 Administrative Page Disclosure
 * 23-07-2024 14:09:50 PHP MaXiMuS 2.5.2 Cross Site Scripting
 * 23-07-2024 14:09:14 NUKE SENTINEL 2.5.2 Cross Site Scripting
 * 23-07-2024 14:08:33 Minfotech CMS 2.0 SQL Injection
 * 23-07-2024 14:07:55 eDesign CMS 2.0 Insecure Direct Object Reference
 * 23-07-2024 12:54:00 New ICS Malware 'FrostyGoop' Targeting Critical
   Infrastructure
 * 23-07-2024 12:13:00 How to Securely Onboard New Employees Without Sharing
   Temporary Passwords
 * 23-07-2024 12:12:00 Magento Sites Targeted with Sneaky Credit Card Skimmer
   via Swap Files
 * 23-07-2024 11:37:00 Meta Given Deadline to Address E.U. Concerns Over 'Pay or
   Consent' Model
 * 23-07-2024 11:03:00 Ukrainian Institutions Targeted Using HATVIBE and
   CHERRYSPY Malware
 * 23-07-2024 11:00:00 The tap-estry of threats targeting Hamster Kombat players
 * 23-07-2024 06:28:00 Google Abandons Plan to Phase Out Third-Party Cookies in
   Chrome
 * 
 * 22-07-2024 22:20:22 Softing Secure Integration Server 1.22 Remote Code
   Execution
 * 22-07-2024 22:19:05 Ghostscript Command Execution / Format String
 * 22-07-2024 22:18:48 Adobe Commerce / Magento Open Source XML Injection / User
   Impersonation
 * 22-07-2024 15:05:00 Experts Uncover Chinese Cybercrime Network Behind
   Gambling and Human Trafficking
 * 22-07-2024 14:26:00 PINEAPPLE and FLUXROOT Hacker Groups Abuse Google Cloud
   for Credential Phishing
 * 22-07-2024 13:55:57 Ubuntu Security Notice USN-6903-1
 * 22-07-2024 13:25:00 How to Set up an Automated SMS Analysis Service with AI
   in Tines
 * 22-07-2024 12:41:00 MSPs & MSSPs: How to Increase Engagement with Your
   Cybersecurity Clients Through vCISO Reporting
 * 22-07-2024 11:00:00 Cursed tapes: Exploiting the EvilVideo vulnerability on
   Telegram for Android
 * 22-07-2024 08:45:00 SocGholish Malware Exploits BOINC Project for Covert
   Cyberattacks
 * 22-07-2024 05:56:00 New Linux Variant of Play Ransomware Targeting VMware
   ESXi Systems
 * 
 * 21-07-2024 09:24:11 How a signed driver exposed users to kernel-level threats
   – Week in Security with Tony Anscombe
 * 
 * 20-07-2024 18:01:00 Cybercriminals Exploit CrowdStrike Update Mishap to
   Distribute Remcos RAT Malware
 * 20-07-2024 06:28:00 17-Year-Old Linked to Scattered Spider Cybercrime
   Syndicate Arrested in U.K.
 * 
 * 19-07-2024 18:20:11 Beyond the blue screen of death: Why software updates
   matter
 * 19-07-2024 15:39:40 Debian Security Advisory 5733-1
 * 19-07-2024 15:39:23 Ubuntu Security Notice USN-6896-4
 * 19-07-2024 15:39:03 Ubuntu Security Notice USN-6898-3
 * 19-07-2024 15:38:46 Ubuntu Security Notice USN-6895-3
 * 19-07-2024 15:38:31 Ubuntu Security Notice USN-6902-1
 * 19-07-2024 15:36:43 Red Hat Security Advisory 2024-4633-03
 * 19-07-2024 14:38:00 Faulty CrowdStrike Update Crashes Windows Systems,
   Impacting Businesses Worldwide
 * 19-07-2024 14:30:00 Two Russian Nationals Plead Guilty in LockBit Ransomware
   Attacks
 * 19-07-2024 14:28:24 The complexities of cybersecurity update processes
 * 19-07-2024 13:00:00 Safeguard Personal and Corporate Identities with Identity
   Intelligence
 * 19-07-2024 11:29:00 Pro-Houthi Group Targets Yemen Aid Organizations with
   Android Spyware
 * 19-07-2024 09:24:00 APT41 Infiltrates Networks in Italy, Spain, Taiwan,
   Turkey, and the U.K.
 * 19-07-2024 09:20:00 Summary of "AI Leaders Spill Their Secrets" Webinar
 * 19-07-2024 09:13:00 SolarWinds Patches 8 Critical Flaws in Access Rights
   Manager Software
 * 19-07-2024 06:07:00 WazirX Cryptocurrency Exchange Loses $230 Million in
   Major Security Breach
 * 
 * 18-07-2024 16:01:37 Red Hat Security Advisory 2024-4597-03
 * 18-07-2024 15:59:55 Ubuntu Security Notice USN-6901-1
 * 18-07-2024 15:59:21 Debian Security Advisory 5732-1
 * 18-07-2024 15:26:00 Alert: HotPage Adware Disguised as Ad Blocker Installs
   Malicious Kernel Driver
 * 18-07-2024 11:30:00 HotPage: Story of a signed, vulnerable, ad-injecting
   driver
 * 
 * 17-07-2024 19:30:37 Debian Security Advisory 5731-1
 * 17-07-2024 19:21:57 Red Hat Security Advisory 2024-4591-03
 * 17-07-2024 19:21:31 Ubuntu Security Notice USN-6896-3
 * 17-07-2024 19:21:05 Red Hat Security Advisory 2024-4583-03
 * 17-07-2024 19:20:02 Ubuntu Security Notice USN-6900-1
 * 17-07-2024 19:19:25 Ubuntu Security Notice USN-6898-2
 * 17-07-2024 19:17:52 Red Hat Security Advisory 2024-4484-03
 * 
 * 16-07-2024 17:21:20 Debian Security Advisory 5730-1
 * 16-07-2024 17:17:01 Red Hat Security Advisory 2024-4559-03
 * 16-07-2024 17:16:55 Red Hat Security Advisory 2024-4554-03
 * 16-07-2024 11:30:00 Small but mighty: Top 5 pocket-sized gadgets to boost
   your ethical hacking skills
 * 
 * 15-07-2024 22:39:20 Red Hat Security Advisory 2024-4548-03
 * 15-07-2024 22:39:12 Red Hat Security Advisory 2024-4547-03
 * 15-07-2024 22:36:16 Red Hat Security Advisory 2024-4533-03
 * 15-07-2024 13:45:35 Hello, is it me you’re looking for? How scammers get
   your phone number
 * 
 * 12-07-2024 16:37:38 Debian Security Advisory 5729-1
 * 12-07-2024 16:35:49 Ubuntu Security Notice USN-6885-2
 * 12-07-2024 14:30:20 Should ransomware payments be banned? – Week in
   security with Tony Anscombe
 * 
 * 11-07-2024 22:31:30 Atlassian Confluence Administrator Code Macro Remote Code
   Execution
 * 11-07-2024 16:38:48 Wireshark Analyzer 4.2.6
 * 11-07-2024 16:10:50 Debian Security Advisory 5728-1
 * 11-07-2024 16:10:38 Debian Security Advisory 5727-1
 * 11-07-2024 16:08:25 Ubuntu Security Notice USN-6891-1
 * 
 * 10-07-2024 18:10:11 Red Hat Security Advisory 2024-4430-03
 * 10-07-2024 11:30:00 Understanding IoT security risks and how to mitigate them
   | Cybersecurity podcast
 * 
 * 09-07-2024 23:26:45 Ivanti EPM RecordGoodApp SQL Injection / Remote Code
   Execution
 * 09-07-2024 11:30:00 5 common Ticketmaster scams: How fraudsters steal the
   show
 * 
 * 08-07-2024 17:12:55 Debian Security Advisory 5726-1
 * 
 * 04-07-2024 17:32:15 Debian Security Advisory 5725-1
 * 04-07-2024 17:05:46 Ubuntu Security Notice USN-6305-3
 * 04-07-2024 17:04:39 Apple Security Advisory 06-25-2024-1
 * 04-07-2024 16:31:24 Social media and teen mental health – Week in security
   with Tony Anscombe
 * 
 * 03-07-2024 17:05:20 Red Hat Security Advisory 2024-4260-03
 * 03-07-2024 17:03:05 Red Hat Security Advisory 2024-4231-03
 * 03-07-2024 17:02:55 Red Hat Security Advisory 2024-4227-03
 * 03-07-2024 11:30:00 No room for error: Don’t get stung by these common
   Booking.com scams
 * 
 * 02-07-2024 11:30:00 AI in the workplace: The good, the bad, and the
   algorithmic
 * 
 * 01-07-2024 17:08:33 Debian Security Advisory 5724-1
 * 01-07-2024 11:30:00 Hijacked: How hacked YouTube channels spread scams and
   malware
 * 
 * 28-06-2024 18:26:55 Debian Security Advisory 5723-1
 * 28-06-2024 15:13:12 Key trends shaping the threat landscape in H1 2024 –
   Week in security with Tony Anscombe
 * 
 * 27-06-2024 16:48:13 Debian Security Advisory 5722-1
 * 27-06-2024 16:47:11 Debian Security Advisory 5721-1
 * 27-06-2024 16:39:56 Red Hat Security Advisory 2024-1477-03
 * 27-06-2024 15:16:00 Sustaining Digital Certificate Security - Entrust
   Certificate Distrust
 * 27-06-2024 15:12:00 Virtual Escape; Real Reward: Introducing Google’s
   kvmCTF
 * 27-06-2024 11:30:00 ESET Threat Report H1 2024
 * 
 * 26-06-2024 15:47:29 Debian Security Advisory 5720-1
 * 26-06-2024 15:46:56 Debian Security Advisory 5719-1
 * 26-06-2024 15:39:52 Debian Security Advisory 5718-1
 * 26-06-2024 13:31:29 Cyber insurance as part of the cyber threat mitigation
   strategy
 * 
 * 25-06-2024 19:49:12 Debian Security Advisory 5715-2
 * 25-06-2024 11:30:00 Buying a VPN? Here’s what to know and look for
 * 25-06-2024 10:57:00 Hacking for Defenders: approaches to DARPA’s AI Cyber
   Challenge
 * 
 * 24-06-2024 21:41:25 Payroll Management System 1.0 Remote Code Execution
 * 24-06-2024 21:41:08 Apache OFBiz Forgot Password Directory Traversal
 * 24-06-2024 21:40:21 Netis MW5360 Remote Command Execution
 * 24-06-2024 14:46:45 Red Hat Security Advisory 2024-4054-03
 * 24-06-2024 14:46:34 Red Hat Security Advisory 2024-4053-03
 * 
 * 21-06-2024 13:54:09 The long-tail costs of a data breach – Week in security
   with Tony Anscombe
 * 
 * 20-06-2024 22:32:47 Debian Security Advisory 5717-1
 * 20-06-2024 14:20:00 Staying Safe with Chrome Extensions
 * 20-06-2024 13:51:15 Debian Security Advisory 5716-1
 * 20-06-2024 13:51:01 Ubuntu Security Notice USN-6841-1
 * 20-06-2024 11:30:00 My health information has been stolen. Now what?
 * 
 * 19-06-2024 14:15:19 Debian Security Advisory 5715-1
 * 19-06-2024 13:57:52 Debian Security Advisory 5714-1
 * 19-06-2024 11:30:00 Hacktivism is evolving – and that could be bad news for
   organizations everywhere
 * 
 * 18-06-2024 16:03:27 PHP CGI Argument Injection Remote Code Execution
 * 18-06-2024 15:45:38 Backdoor.Win32.Plugx MVID-2024-0686 Insecure Permissions
 * 
 * 17-06-2024 17:16:17 Debian Security Advisory 5713-1
 * 17-06-2024 17:15:35 Debian Security Advisory 5712-1
 * 17-06-2024 17:10:47 Debian Security Advisory 5711-1
 * 17-06-2024 17:10:32 Debian Security Advisory 5710-1
 * 17-06-2024 11:30:00 Preventative defense tactics in the real world
 * 17-06-2024 09:49:10 Rejetto HTTP File Server (HFS) Unauthenticated Remote
   Code Execution
 * 
 * 15-06-2024 18:26:40 PHP Remote Code Execution
 * 
 * 14-06-2024 13:58:03 How Arid Viper spies on Android users in the Middle East
   – Week in security with Tony Anscombe
 * 14-06-2024 11:30:00 ESET Research Podcast: APT Activity Report Q4 2023–Q1
   2024
 * 
 * 13-06-2024 14:58:26 Cacti Import Packages Remote Code Execution
 * 13-06-2024 11:29:00 Arid Viper poisons Android apps with AridSpy
 * 
 * 12-06-2024 17:37:00 Time to challenge yourself in the 2024 Google CTF
 * 12-06-2024 15:55:07 Apple Security Advisory 06-10-2024-1
 * 12-06-2024 15:51:04 Red Hat Security Advisory 2024-3846-03
 * 
 * 11-06-2024 23:36:10 VSCode ipynb Remote Code Execution
 * 11-06-2024 15:27:19 Ubuntu Security Notice USN-6825-1
 * 
 * 10-06-2024 17:19:06 WeLiveSecurity wins Best Cybersecurity Vendor Blog award!
 * 
 * 07-06-2024 23:47:49 Aquatronica Control System 5.1.6 Password Disclosure
 * 07-06-2024 16:04:40 560 million Ticketmaster customer data for sale? – Week
   in security with Tony Anscombe
 * 
 * 06-06-2024 21:07:23 Trojan.Win32.DarkGateLoader MVID-2024-0685 Code Execution
 * 06-06-2024 21:00:32 Debian Security Advisory 5704-1
 * 06-06-2024 20:46:20 WordPress Hash Form 1.1.0 Remote Code Execution
 * 06-06-2024 11:30:00 The job hunter’s guide: Separating genuine offers from
   scams
 * 
 * 04-06-2024 15:35:42 Red Hat Security Advisory 2024-3552-03
 * 04-06-2024 15:34:55 Red Hat Security Advisory 2024-3543-03
 * 
 * 03-06-2024 11:30:00 The murky world of password leaks – and how to check if
   you’ve been hit
 * 
 * 31-05-2024 15:45:32 What happens when facial recognition gets it wrong –
   Week in security with Tony Anscombe
 * 
 * 30-05-2024 16:11:10 Progress Flowmon 12.3.5 Local sudo Privilege Escalation
 * 30-05-2024 16:07:44 Debian Security Advisory 5700-1
 * 30-05-2024 11:30:00 AI in HR: Is artificial intelligence changing how we hire
   employees forever?
 * 
 * 29-05-2024 11:30:00 ESET World 2024: Big on prevention, even bigger on AI
 * 
 * 28-05-2024 18:38:31 Ubuntu Security Notice USN-6673-3
 * 28-05-2024 11:30:00 Beyond the buzz: Understanding AI and its role in
   cybersecurity
 * 
 * 24-05-2024 15:11:17 Mandatory reporting of ransomware attacks? – Week in
   security with Tony Anscombe
 * 
 * 23-05-2024 16:24:37 Surveilling The Masses With Wi-Fi-Based Positioning
   Systems
 * 23-05-2024 16:09:58 Red Hat Security Advisory 2024-3275-03
 * 23-05-2024 16:04:39 Red Hat Security Advisory 2024-3128-03
 * 23-05-2024 16:03:31 Red Hat Security Advisory 2024-3102-03
 * 23-05-2024 16:03:04 Red Hat Security Advisory 2024-3094-03
 * 23-05-2024 16:00:48 Red Hat Security Advisory 2024-3049-03
 * 23-05-2024 15:53:02 Red Hat Security Advisory 2024-3005-03
 * 23-05-2024 15:46:40 Red Hat Security Advisory 2024-2769-03
 * 23-05-2024 15:46:24 Red Hat Security Advisory 2024-2768-03
 * 23-05-2024 15:45:53 Red Hat Security Advisory 2024-2737-03
 * 23-05-2024 15:45:27 Red Hat Security Advisory 2024-2735-03
 * 23-05-2024 15:45:07 Red Hat Security Advisory 2024-2734-03
 * 23-05-2024 15:44:38 Red Hat Security Advisory 2024-2732-03
 * 23-05-2024 15:44:27 Red Hat Security Advisory 2024-2731-03
 * 23-05-2024 15:43:30 Red Hat Security Advisory 2024-2727-03
 * 23-05-2024 11:30:00 Introducing Nimfilt: A reverse-engineering tool for
   Nim-compiled binaries
 * 
 * 22-05-2024 23:20:46 CHAOS 5.0.8 Cross Site Scripting / Remote Command
   Execution
 * 22-05-2024 23:18:47 AVideo WWBNIndex Plugin Unauthenticated Remote Code
   Execution
 * 22-05-2024 16:38:58 NorthStar C2 Cross Site Scripting / Code Execution
 * 22-05-2024 14:09:00 On Fire Drills and Phishing Tests
 * 22-05-2024 11:30:00 What happens when AI goes rogue (and how to stop it)
 * 
 * 21-05-2024 11:30:00 Untangling the hiring dilemma: How security solutions
   free up HR processes
 * 
 * 20-05-2024 23:34:12 Backdrop CMS 1.27.1 Remote Command Execution
 * 
 * 17-05-2024 18:09:11 The who, where, and how of APT attacks – Week in
   security with Tony Anscombe
 * 
 * 16-05-2024 16:07:07 Wireshark Analyzer 4.2.5
 * 16-05-2024 15:56:37 SIPPTS 4.0
 * 
 * 15-05-2024 16:21:29 Cacti 1.2.26 Remote Code Execution
 * 15-05-2024 16:10:40 Apple Security Advisory 05-13-2024-8
 * 15-05-2024 16:10:19 Apple Security Advisory 05-13-2024-7
 * 15-05-2024 16:08:50 Apple Security Advisory 05-13-2024-6
 * 15-05-2024 16:08:29 Apple Security Advisory 05-13-2024-5
 * 15-05-2024 16:06:06 Apple Security Advisory 05-08-2024-1
 * 15-05-2024 16:05:39 Apple Security Advisory 05-13-2024-4
 * 15-05-2024 16:05:04 Apple Security Advisory 05-13-2024-3
 * 15-05-2024 16:04:37 Apple Security Advisory 05-13-2024-2
 * 15-05-2024 16:04:12 Apple Security Advisory 05-13-2024-1
 * 15-05-2024 14:59:00 I/O 2024: What’s new in Android security and privacy
 * 15-05-2024 11:15:20 To the Moon and back(doors): Lunar landing in diplomatic
   missions
 * 
 * 14-05-2024 17:06:00 Backdoor.Win32.AsyncRat MVID-2024-0683 Code Execution
 * 14-05-2024 16:59:52 Prison Management System Using PHP SQL Injection
 * 14-05-2024 12:50:52 Ebury is alive but unseen: 400k Linux servers compromised
   for cryptocurrency theft and financial gain
 * 14-05-2024 12:41:07 ESET APT Activity Report Q4 2023–Q1 2024
 * 
 * 13-05-2024 22:57:06 Kemp LoadMaster Local sudo Privilege Escalation
 * 13-05-2024 15:00:00 Google and Apple deliver support for unwanted tracking
   alerts in Android and iOS
 * 
 * 10-05-2024 21:44:31 How to talk about climate change – and what motivates
   people to action: An interview with Katharine Hayhoe
 * 10-05-2024 19:36:22 In it to win it! WeLiveSecurity shortlisted for European
   Cybersecurity Blogger Awards
 * 10-05-2024 13:46:00 It's a wrap! RSA Conference 2024 highlights – Week in
   security with Tony Anscombe
 * 
 * 09-05-2024 20:41:39 RSA Conference 2024: AI hype overload
 * 09-05-2024 17:54:07 Microsoft PlayReady Complete Client Identity Compromise
 * 09-05-2024 17:35:12 POMS PHP 1.0 SQL Injection / Shell Upload
 * 09-05-2024 17:15:04 Red Hat Security Advisory 2024-1917-03
 * 09-05-2024 17:14:43 Red Hat Security Advisory 2024-1914-03
 * 
 * 07-05-2024 17:23:04 Inspiring the next generation of scientists | Unlocked
   403: Cybersecurity podcast
 * 
 * 06-05-2024 22:05:38 Docker Privileged Container Kernel Escape
 * 06-05-2024 11:30:00 The hacker’s toolkit: 4 gadgets that could spell
   security trouble
 * 
 * 03-05-2024 16:59:04 Pay up, or else? – Week in security with Tony Anscombe
 * 03-05-2024 16:34:14 Ubuntu Security Notice USN-6757-2
 * 03-05-2024 16:31:50 SOPlanning 1.52.00 SQL Injection
 * 03-05-2024 16:30:26 SOPlanning 1.52.00 Cross Site Request Forgery
 * 03-05-2024 16:28:14 SOPlanning 1.52.00 Cross Site Scripting
 * 
 * 02-05-2024 11:30:00 Adding insult to injury: crypto recovery scams
 * 02-05-2024 09:59:00 Your Google Account allows you to create passkeys on your
   phone, computer and security keys
 * 
 * 30-04-2024 18:07:35 Windows PspBuildCreateProcessContext Double-Fetch /
   Buffer Overflow
 * 30-04-2024 18:00:58 Windows NtQueryInformationThread Double-Fetch / Arbitrary
   Write
 * 30-04-2024 17:59:42 undefinedExploiting The NT Kernel In 24H2undefined
 * 30-04-2024 17:52:23 Ubuntu Security Notice USN-6757-1
 * 30-04-2024 17:45:16 Red Hat Security Advisory 2024-2228-03
 * 30-04-2024 14:14:00 Detecting browser data theft using Windows Event Logs
 * 30-04-2024 11:30:00 MDR: Unlocking the power of enterprise-grade security for
   businesses of all sizes
 * 
 * 29-04-2024 21:27:05 How space exploration benefits life on Earth: An
   interview with David Eicher
 * 29-04-2024 13:59:00 How we fought bad apps and bad actors in 2023
 * 
 * 27-04-2024 18:32:22 GitLens Git Local Configuration Execution
 * 
 * 26-04-2024 15:28:12 Major phishing-as-a-service platform disrupted – Week
   in security with Tony Anscombe
 * 26-04-2024 15:27:00 Accelerating incident response using generative AI
 * 
 * 25-04-2024 11:30:00 Gripped by Python: 5 reasons why Python is popular among
   cybersecurity professionals
 * 25-04-2024 05:54:58 FortiNet FortiClient EMS 7.2.2 / 7.0.10 SQL Injection /
   Remote Code Execution
 * 25-04-2024 05:53:49 Palo Alto PAN-OS Command Execution / Arbitrary File
   Creation
 * 25-04-2024 05:53:28 Palo Alto Networks PAN-OS Unauthenticated Remote Code
   Execution
 * 25-04-2024 05:51:40 Apache Solr Backup/Restore API Remote Code Execution
 * 
 * 24-04-2024 11:02:43 What makes Starmus unique? Q&A with award-winning
   filmmaker Todd Miller
 * 
 * 23-04-2024 15:33:51 How technology drives progress: Q&A with Nobel laureate
   Michel Mayor
 * 23-04-2024 15:15:00 Uncovering potential threats to your web application by
   leveraging security reports
 * 23-04-2024 11:36:40 The vision behind Starmus: Q&A with the festival’s
   co-founder Garik Israelian
 * 23-04-2024 01:02:22 LRMS PHP 1.0 SQL Injection / Shell Upload
 * 
 * 19-04-2024 15:14:39 Protecting yourself after a medical data breach – Week
   in security with Tony Anscombe
 * 
 * 18-04-2024 14:07:00 Prevent Generative AI Data Leaks with Chrome Enterprise
   DLP
 * 18-04-2024 11:30:00 The many faces of impersonation fraud: Spot an imposter
   before it’s too late
 * 
 * 17-04-2024 17:50:55 pgAdmin 8.3 Remote Code Execution
 * 
 * 16-04-2024 20:04:00 BMC Compuware iStrobe Web 20.13 Pre-auth RCE
 * 16-04-2024 20:03:10 CrushFTP Remote Code Execution
 * 16-04-2024 16:12:57 Debian Security Advisory 5661-1
 * 16-04-2024 16:10:37 Debian Security Advisory 5660-1
 * 16-04-2024 16:06:31 Backdoor.Win32.Dumador.c MVID-2024-0679 Buffer Overflow
 * 16-04-2024 11:30:00 The ABCs of how online ads can impact children’s
   well-being
 * 
 * 15-04-2024 22:15:30 Jenkins 2.441 Local File Inclusion
 * 15-04-2024 11:30:00 Bitcoin scams, hacks and heists – and how to avoid them
 * 
 * 14-04-2024 18:43:55 Ray OS 2.6.3 Command Injection
 * 
 * 12-04-2024 16:05:06 eXotic Visit includes XploitSPY malware – Week in
   security with Tony Anscombe
 * 
 * 11-04-2024 16:04:31 GUnet OpenEclass E-learning 3.15 File Upload / Command
   Execution
 * 11-04-2024 15:57:05 Windows Kernel Subkey List Use-After-Free
 * 11-04-2024 11:30:00 Beyond fun and games: Exploring privacy risks in
   children’s apps
 * 
 * 10-04-2024 12:31:20 eXotic Visit campaign: Tracing the footprints of Virtual
   Invaders
 * 
 * 08-04-2024 16:08:42 Invision Community 4.7.16 Remote Code Execution
 * 08-04-2024 15:54:47 Trojan.Win32.Razy.abc MVID-2024-0678 Insecure Permissions
 * 08-04-2024 14:00:00 How we built the new Find My Device network with user
   security and privacy in mind
 * 08-04-2024 11:30:00 7 reasons why cybercriminals want your personal data
 * 
 * 06-04-2024 11:06:29 Gibbon School Platform 26.0.00 Remote Code Execution
 * 
 * 05-04-2024 13:58:04 The devil is in the fine print – Week in security with
   Tony Anscombe
 * 
 * 03-04-2024 21:51:38 SUPERAntiSpyware Professional X 10.0.1264 DLL Hijacking /
   Privilege Escalation
 * 03-04-2024 11:30:00 How often should you change your passwords?
 * 
 * 02-04-2024 20:30:33 Microsoft Windows 10.0.17763.5458 Privilege Escalation
 * 02-04-2024 11:30:00 Malware hiding in pictures? More likely than you think
 * 
 * 01-04-2024 16:12:32 ghba PTR Record Scanner
 * 
 * 30-03-2024 14:33:57 util-linux wall Escape Sequence Injection
 * 30-03-2024 14:33:09 WatchGuard XTM Firebox Unauthenticated Remote Command
   Execution
 * 
 * 29-03-2024 11:24:50 RDP remains a security concern – Week in security with
   Tony Anscombe
 * 
 * 28-03-2024 16:09:30 Wireshark Analyzer 4.2.4
 * 28-03-2024 15:29:42 Apple Security Advisory 03-25-2024-1
 * 28-03-2024 15:26:07 Apple Security Advisory 03-25-2024-2
 * 28-03-2024 15:13:41 Apple Security Advisory 03-25-2024-3
 * 28-03-2024 15:09:51 Apple Security Advisory 03-25-2024-4
 * 28-03-2024 15:09:37 Apple Security Advisory 03-25-2024-5
 * 28-03-2024 15:09:20 Apple Security Advisory 03-25-2024-6
 * 28-03-2024 14:41:00 Google Public DNS’s approach to fight against cache
   poisoning attacks
 * 28-03-2024 11:30:00 Cybercriminals play dirty: A look back at 10 cyber hits
   on the sporting world
 * 
 * 27-03-2024 23:46:04 Sharepoint Dynamic Proxy Generator Remote Command
   Execution
 * 27-03-2024 23:45:42 WordPress Bricks Builder Theme 1.9.6 Remote Code
   Execution
 * 
 * 26-03-2024 12:59:00 Address Sanitizer for Bare-metal Firmware
 * 26-03-2024 11:30:00 Borrower beware: Common loan scams and how to avoid them
 * 
 * 25-03-2024 11:30:00 Cybersecurity starts at home: Help your children stay
   safe online with open conversations
 * 
 * 24-03-2024 08:18:42 minaliC 2.0.0 Denied of Service
 * 
 * 22-03-2024 19:01:43 GoFetch: Breaking Constant-Time Cryptographic
   Implementations Using Data Memory-Dependent Prefetchers
 * 22-03-2024 13:21:34 AceCryptor attacks surge in Europe – Week in security
   with Tony Anscombe
 * 
 * 20-03-2024 17:49:21 vm2 3.9.19 Sandbox Escape
 * 20-03-2024 11:30:00 Rescoms rides waves of AceCryptor spam
 * 
 * 19-03-2024 11:30:00 A prescription for privacy protection: Exercise caution
   when using a mobile health app
 * 
 * 15-03-2024 12:20:38 Healthcare still a prime target for cybercrime gangs –
   Week in security with Tony Anscombe
 * 
 * 14-03-2024 14:30:00 Threat intelligence explained | Unlocked 403:
   Cybersecurity podcast
 * 14-03-2024 14:21:18 Apple Security Advisory 03-12-2024-1
 * 14-03-2024 14:19:10 Apple Security Advisory 03-07-2024-7
 * 14-03-2024 14:11:06 Apple Security Advisory 03-07-2024-6
 * 14-03-2024 14:10:46 Apple Security Advisory 03-07-2024-5
 * 14-03-2024 14:10:30 Apple Security Advisory 03-07-2024-4
 * 14-03-2024 11:00:00 Real-time, privacy-preserving URL protection
 * 
 * 13-03-2024 22:56:52 OSGi 3.18 Remote Code Execution
 * 13-03-2024 11:30:00 How to share sensitive files securely online
 * 
 * 12-03-2024 12:59:00 Vulnerability Reward Program: 2023 Year in Review
 * 12-03-2024 11:30:00 Election cybersecurity: Protecting the ballot box and
   building trust in election integrity
 * 
 * 11-03-2024 22:34:11 TP-Link TL-WR740N Buffer Overflow / Denial Of Service
 * 11-03-2024 22:32:02 Hitachi NAS SMU Backup And Restore Insecure Direct Object
   Reference
 * 11-03-2024 22:31:52 Akaunting 3.1.3 Remote Command Execution
 * 
 * 08-03-2024 13:35:22 APT attacks taking aim at Tibetans – Week in security
   with Tony Anscombe
 * 
 * 07-03-2024 11:30:00 Evasive Panda leverages Monlam Festival to target
   Tibetans
 * 
 * 06-03-2024 22:42:20 A-PDF All to MP3 Converter 2.0.0 DEP Bypass via
   HeapCreate + HeapAlloc
 * 06-03-2024 11:30:00 Top 10 scams targeting seniors – and how to keep your
   money safe
 * 
 * 05-03-2024 11:30:00 Irresistible: Hooks, habits and why you can’t put down
   your phone
 * 
 * 04-03-2024 15:00:00 Secure by Design: Google’s Perspective on Memory Safety
 * 
 * 03-03-2024 23:10:11 GL.iNet AR300M v3.216 Remote Code Execution
   CVE-2023-46456 Exploit
 * 
 * 01-03-2024 12:18:36 Deceptive AI content and 2024 elections – Week in
   security with Tony Anscombe
 * 
 * 29-02-2024 11:30:00 Blue Team toolkit: 6 open-source tools to assess and
   enhance corporate defenses
 * 
 * 28-02-2024 11:30:00 Vulnerabilities in business VPNs under the spotlight
 * 
 * 27-02-2024 22:26:08 phpFox < 4.8.13 (redirect) PHP Object Injection Exploit
 * 
 * 26-02-2024 11:30:00 10 things to avoid posting on social media – and why
 * 
 * 23-02-2024 13:32:29 PSYOP campaigns targeting Ukraine – Week in security
   with Tony Anscombe
 * 
 * 22-02-2024 11:30:00 Everything you need to know about IP grabbers
 * 
 * 21-02-2024 06:00:00 Operation Texonto: Information operation targeting
   Ukrainian speakers in the context of the war
 * 
 * 20-02-2024 11:30:00 Watching out for the fakes: How to spot online
   disinformation
 * 
 * 16-02-2024 15:05:01 Cyber-insurance and vulnerability scanning – Week in
   security with Tony Anscombe
 * 
 * 15-02-2024 16:32:31 What is AI, really? | Unlocked 403: Cybersecurity podcast
 * 
 * 13-02-2024 11:30:00 Deepfakes in the global election year of 2024: A weapon
   of mass deception?
 * 
 * 09-02-2024 14:46:14 Ransomware payments hit a record high in 2023 – Week in
   security with Tony Anscombe
 * 
 * 08-02-2024 11:30:00 The buck stops here: Why the stakes are high for CISOs
 * 
 * 06-02-2024 21:44:00 Piloting new ways of protecting Android users from
   financial fraud
 * 
 * 05-02-2024 12:59:00 Improving Interoperability Between Rust and C++
 * 05-02-2024 11:30:00 Could your Valentine be a scammer? How to avoid getting
   caught in a bad romance
 * 
 * 02-02-2024 14:47:24 Grandoreiro banking malware disrupted – Week in
   security with Tony Anscombe
 * 
 * 01-02-2024 14:39:00 UN Cybercrime Treaty Could Endanger Web Security
 * 
 * 31-01-2024 16:58:11 Red Hat Security Advisory 2024-0579-03
 * 31-01-2024 14:06:00 Scaling security with AI: from detection to solution
 * 
 * 26-01-2024 16:23:37 Red Hat Security Advisory 2024-0422-03
 * 
 * 02-01-2024 14:37:29 Debian Security Advisory 5592-1
 * 
 * 27-11-2023 16:50:16 Ubuntu Security Notice USN-6517-1
 * 
 * 15-11-2023 15:11:35 Red Hat Security Advisory 2023-7174-01
 * 
 * 13-11-2023 22:00:06 Red Hat Security Advisory 2023-6542-01
 * 13-11-2023 21:59:54 Red Hat Security Advisory 2023-6539-01
 * 
 * 06-10-2023 16:45:56 Red Hat Security Advisory 2023-5476-01
 * 06-10-2023 16:44:25 Red Hat Security Advisory 2023-5455-01
 * 06-10-2023 16:44:04 Red Hat Security Advisory 2023-5453-01
 * 06-10-2023 16:43:34 Red Hat Security Advisory 2023-5454-01
 * 
 * 13-09-2023 17:37:49 Red Hat Security Advisory 2023-5071-01
 * 
 * 08-08-2023 17:39:25 Red Hat Security Advisory 2023-4524-01

Feeds list GitHub RSS Feed