Advisories List
ADV2022_26 Linux Security Advisory (27th January 2022)
Several Linux Distributions have published a security advisory, highlighting vulnerabilities in PolKit on the 25th January 2022. It is recommended tha . . . Read more

Date Publish: Jan 27th 22
ADV2022_25 Apple Security Advisory (27th January 2022)
Apple has published a security advisory, highlighting vulnerabilities in multiple products on the 26th of January 2022. It is recommended that you ta . . . Read more

Date Publish: Jan 27th 22
ADV2022_24 Huawei Security Advisory (26th January 2022)
Huawei has issued a security bulletin to fix the critical vulnerability CVE-2021-40043 on the 26th of January 2022. It is recommended that you take th . . . Read more

Date Publish: Jan 26th 22
ADV2022_23 McAfee Security Advisory (25th January 2022)
McAfee has published a security advisory to address vulnerabilities affecting McAfee Agent for Windows 5.7.5 on the 21st of January 2022. It is recomm . . . Read more

Date Publish: Jan 25th 22
ADV2022_22 Drupal Security Advisory (21st January 2022)
Drupal has published a security advisory to address vulnerabilities affecting Drupal versions 7, 9.2 and 9.3 on the 19th of January 2022. It is recomm . . . Read more

Date Publish: Jan 21st 22
ADV2022_21Ubuntu Security Advisory (21st January 2022)
Ubuntu has published a security advisory to address vulnerabilities in Linux Kernel affecting the following products listed below on the 19th of Janua . . . Read more

Date Publish: Jan 21st 22
ADV2022_20 Dell Security Advisory (20th January 2022)
Dell has published a security advisory, highlighting vulnerabilities in multiple products on the 19th of January 2022. It is recommended that you take . . . Read more

Date Publish: Jan 20th 22
ADV2022_19 Google Security Advisory (20th January 2022)
Google has published a security advisory to address vulnerabilities in Google Chrome on the 19th of January 2022. It is recommended that you take the& . . . Read more

Date Publish: Jan 20th 22
ADV2022_18 Cisco Security Advisory (20th January, 2022)
Cisco has published a security advisory, highlighting vulnerabilities in the multiple products on the 19th of January 2022. It is recommended that you . . . Read more

Date Publish: Jan 20th 22
ADV2022_17 Huawei Security Advisory on Information Exposure (20th January 2022)
Huawei has issued a security bulletin to fix the critical vulnerability CVE-2021- 40033. This vulnerability stems from a software bug that leaves sens . . . Read more

Date Publish: Jan 20th 22
ADV2022_16 Huawei Security Advisory on Optix OSN 9800 U32 Product (19th January 2022)
Huawei has released a security bulletin to address CVE-2021-40042 vulnerability. An attacker can send specially constructed messages to a device, caus . . . Read more

Date Publish: Jan 19th 22
ADV2022_15 Oracle Critical Patch Update Advisory (19th January 2022)
Oracle has released a critical patch update for January 2022 to address 497 vulnerabilities across multiple products. These vulnerabilities can be exp . . . Read more

Date Publish: Jan 19th 22