HK-CERT

TitleDescriptionDate
Mozilla Thunderbird Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in Mozilla Thunderbird. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution and security restriction bypass on the targeted system.Release Date: 23 Apr 2024
SUSE Linux Kernel Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in SUSE Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, remote code execution, security restriction bypass and sensitive information disclosure on the targeted system. [Updated on 2024-04...Release Date: 2 Apr 2024
Ubuntu Linux Kernel Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in Ubuntu Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution, security restriction bypass and sensitive information disclosure on the targeted system. [Updated on 2024-04-11] Updated System...Release Date: 2 Apr 2024
Cisco Products Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in Cisco products. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution and elevation of privilege on the targeted system. Note:Proof of concept exploit for CVE-2024-20295 and CVE-2024...Release Date: 22 Apr 2024
Microsoft Edge Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in Microsoft Edge. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution, sensitive information disclosure and security restriction bypass on the targeted system. [Updated on 2024-04-22] Updated Vulnerability...Release Date: 19 Apr 2024
Palo Alto Products Remote Code Execution Vulnerabilityopen in new windowA vulnerability has been identified in Palo Alto Products. A remote attacker can exploit this vulnerability to trigger remote code execution on the targeted system. Note: CVE-2024-3400 affected GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-...Release Date: 15 Apr 2024
RedHat Linux Kernel Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in RedHat Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, remote code execution, sensitive information disclosure, data manipulation and security restriction bypass on the targeted system. [Updated...Release Date: 5 Apr 2024
ChromeOS Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in ChromeOS. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and remote code execution on the targeted system.Release Date: 18 Apr 2024
Mozilla Firefox Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in Mozilla Firefox. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution and security restriction bypass on the targeted system.Release Date: 18 Apr 2024
IBM WebSphere Products Multiple Vulnerabilitiesopen in new windowMultiple vulnerabilities were identified in IBM WebSphere Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, sensitive information disclosure and security restriction bypass on the targeted system.Release Date: 18 Apr 2024