WordPress Security Updates: April 2020

These monthly reports are provided for the WordPress community at large from Pagely’s head of security, Robert Rowley. Rowley and the entire security team keep their finger on the pulse […] More info: https://pagely.com/blog/wordpress-security-updates-april-2020/

dom4j library vulnerability CVE-2020-10683

dom4j library vulnerability CVE-2020-10683 Security Advisory Security Advisory Description dom4j before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. More info: https://support.f5.com/csp/article/K02349370?utm_source=f5support&utm_medium=RSS

Undertow vulnerabilities CVE-2019-10212 and CVE-2020-1745

Undertow vulnerabilities CVE-2019-10212 and CVE-2020-1745 Security Advisory Security Advisory Description CVE-2019-10212 A flaw was found in, all under 2.0.20, in the Undertow DEBUG log for io. ... More info: https://support.f5.com/csp/article/K73059510?utm_source=f5support&utm_medium=RSS

VMware + Zoom: Security as a Team Sport

Zoom has been at the forefront of connecting people around the world with video conferencing software that’s brought families, friends, and colleagues closer together during COVID-19. According to data from VMware Carbon Black, there has been a 70%+ increase in remote work during the COVID-19 surge. For these workers, staying connected and productive has The post VMware + Zoom: Security as a Team Sport appeared first on Security & Compliance Blog. More info: https://blogs.vmware.com/security/2020/05/vmware-zoom-security-as-a-team-sport.html

BIG-IP Edge Client for Windows vulnerability CVE-2020-5896

BIG-IP Edge Client for Windows vulnerability CVE-2020-5896 Security Advisory Security Advisory Description The BIG-IP Edge Client Windows Installer Services temporary folder has weak file and ... More info: https://support.f5.com/csp/article/K15478554?utm_source=f5support&utm_medium=RSS

BIG-IP Edge Client for Windows vulnerability CVE-2020-5897

BIG-IP Edge Client for Windows vulnerability CVE-2020-5897 Security Advisory Security Advisory Description A use-after-free memory vulnerability exists in the BIG-IP Edge Client Windows ActiveX ... More info: https://support.f5.com/csp/article/K20346072?utm_source=f5support&utm_medium=RSS
Translate »