Remove 01
article thumbnail

CISA adds Log4Shell Log4j flaw to the Known Exploited Vulnerabilities Catalog

Security Affairs

CVE Number CVE Title Remediation Due Date CVE-2021-44228 Apache Log4j2 Remote Code Execution Vulnerability 12/24/2021 CVE-2021-44515 Zoho Corp. CISA also warns of a recently disclosed arbitrary file download vulnerability in FortiOS, tracked as CVE-2021-44168, that is actively exploited. Pierluigi Paganini.

CMS 88
article thumbnail

CISA adds Ruckus bug and another six flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) has added the following three new issues to its Known Exploited Vulnerabilities Catalog : CVE-2023-25717 – Ruckus Wireless Access Point (AP) software contains an unspecified vulnerability in the web services component.

IT 79
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Austria: DPA Finds Use of Google Analytics an Unlawful Transfer of Personal Data

DLA Piper Privacy Matters

In its decision, dated 22 December 2021, the DPA did not impose a fine on the Company, however, as the criminal administrative proceedings concerning fines are separately conducted under Austrian law, a fine is still possible in the future. 2010/87/EU) (“ SCCs ”). The User’s consent for the data transfer was not obtained. Code § 1881a.

article thumbnail

Records Inventory 101:

ARMA International

9/30/2017 +3 =9/30/2020 3 fiscal years (school district) 6/30/2018 +3 =6/30/2021 3 calendar years 12/31/2017 +3 =12/31/2020. Is the DOD 9/30/2010 or 10/01/2010? 3 years after the end of the fiscal year, so the DOD, in this case, is 10/01/2020. Rule 1B-24.003(9)(d),” February 14, 2021. 1 State of Florida.