CVE-2024-52046 is a critical security vulnerability found in the Apache MINA library. This vulnerability is located within the...
Vous n'êtes pas connecté
Apache Hive and Apache Spark have been impacted by a vulnerability CVE-2024-23945 with a CVSS score of 8.7.This vulnerability specifically targets the CookieSigner component, which is crucial for signing cookies and ensuring their authenticity and integrity. The issue arises when there’s a mismatch in the cookie signature, leading to the exposure of the correct cookie […]
CVE-2024-52046 is a critical security vulnerability found in the Apache MINA library. This vulnerability is located within the...
CVE-2024-56512 is a security vulnerability identified in Apache NiFi, specifically affecting versions 1.10.0 through 2.0.0. This vulnerability is due...
Apache Software Foundation (ASF) addressed a critical SQL Injection vulnerability, tracked as CVE-2024-45387, in Apache Traffic Control. The Apache...
The US CISA has added new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation CVE-2021-44207:...
The US CISA has added new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation CVE-2021-44207:...
CVE-2024-43441 is a critical vulnerability that impacts Apache HugeGraph-Server. This vulnerability allows attackers to bypass authentication...
CVE-2024-45387 represents a significant security concern within the Traffic Ops component of Apache Traffic Control, specifically impacting versions...
What is CVE-2024-45387? CVE-2024-45387 is a critical vulnerability identified in Apache Traffic Control, specifically affecting the Traffic Ops module...
VulnCheck researchers warn that threat actors are attempting to exploit a high-severity vulnerability impacting some Four-Faith routers. Cybersecurity...
Palo Alto Networks addressed a high-severity PAN-OS flaw that could trigger denial-of-service (DoS) on vulnerable devices. Palo Alto Networks...