Security Alerts and Advisories
Home > 
Security Alerts and Advisories
< back
2018-12-20
GovCERT.HK - Security Alert (A18-12-09): Vulnerability in Cisco Products
Cisco has released the security advisory to address a vulnerability in Cisco Adaptive Security Appliance (ASA) software with web management interface enabled.
2018-12-20
GovCERT.HK - High Threat Security Alert (A18-12-08): Vulnerability in Microsoft Products
Microsoft has released a security advisory addressing the scripting engine memory corruption vulnerability in Microsoft Internet Explorer.
2018-12-17
GovCERT.HK - Security Alert (A18-12-07): Vulnerability in IBM Notes and Domino
A vulnerability is found in the Notes System Diagnostic (NSD) service of the IBM Notes and Domino Windows versions.
2018-12-12
GovCERT.HK - Security Alert (A18-12-06): Multiple Vulnerabilities in phpMyAdmin
phpMyAdmin is a PHP application designed to handle administration of MySQL or MariaDB through a web interface.
2018-12-12
GovCERT.HK - Security Alert (A18-12-05): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2018-12-12
GovCERT.HK - Security Alert (A18-12-04): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader/Acrobat to address multiple vulnerabilities.
2018-12-12
GovCERT.HK - High Threat Security Alert (A18-12-03): Multiple Vulnerabilities in Microsoft Products (December 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components. Reports indicate active exploitation against vulnerability in Windows kernel has been observed.
2018-12-6
GovCERT.HK - Security Alert (A18-12-02): Multiple Vulnerabilities in Apple iOS
Apple has released a security update in its latest iOS version 12.1.1 to fix 20 vulnerabilities identified in various iOS devices.
2018-12-6
GovCERT.HK - High Threat Security Alert (A18-12-01): Multiple Vulnerabilities in Adobe Flash Player
Adobe released a security update to address some vulnerabilities found in the Adobe Flash Player.  Reports indicate that one of the vulnerabilities is being exploited in the wild.
2018-11-23
GovCERT.HK - Security Alert (A18-11-08): Vulnerability in VMware Products
VMware has published a security advisory to address an integer overflow vulnerability in the virtual network devices.
2018-11-21
GovCERT.HK - Security Alert (A18-11-07): Vulnerability in Adobe Flash Player
Adobe released a security update to address a vulnerability found in the Adobe Flash Player.
2018-11-16
GovCERT.HK - Security Alert (A18-11-06): Multiple Vulnerabilities in IBM Notes and Domino
Multiple vulnerabilities are found in IBM Notes and Domino. The bundled Java virtual machine (JVM) is susceptible to different attacks which may allow remote attackers to exploit the vulnerable systems without authentication.
2018-11-14
GovCERT.HK - Security Alert (A18-11-05): Multiple Vulnerabilities in Adobe Flash Player and Adobe Reader/Acrobat
Security updates are released for Adobe Flash Player and Adobe Reader/Acrobat to address multiple vulnerabilities.
2018-11-14
GovCERT.HK - High Threat Security Alert (A18-11-04): Multiple Vulnerabilities in Microsoft Products (November 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2018-11-12
GovCERT.HK - Security Alert (A18-11-03): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address an uninitialised stack memory vulnerability in the vmxnet3 virtual network adapter.
2018-11-9
GovCERT.HK - Security Alert (A18-11-02): Vulnerabilities in Solid State Drives (SSDs) with Hardware Encryption
A local attacker could disclose the encrypted information on the vulnerable Solid State Drives (SSD) by altering the firmware through the debugging interface.
2018-11-7
GovCERT.HK - Security Alert (A18-11-01): Vulnerability in Commons FileUpload Library for Apache Struts and Other Java-based systems
A vulnerability in the Apache Commons FileUpload library discovered in 2016 affects Apache Struts systems.
2018-10-31
GovCERT.HK - Security Alert (A18-10-09): Multiple Vulnerabilities in Apple iOS
Apple has released security updates in its latest iOS version 12.1 to fix 31 vulnerabilities identified in various iOS devices.
2018-10-24
GovCERT.HK - Security Alert (A18-10-08): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2018-10-19
GovCERT.HK - Security Alert (A18-10-07): Multiple Vulnerabilities in Drupal
Drupal released security updates to fix several vulnerabilities resided in the Drupal Core.
2018-10-18
GovCERT.HK - Security Alert (A18-10-06): Vulnerability in VMware Products
VMware has published a security advisory to address a vulnerability in VMware vSphere ESXi (ESXi), VMware Workstation and VMWare Fusion.
2018-10-18
GovCERT.HK - Security Alert (A18-10-05): Multiple Vulnerabilities in Oracle Java and Oracle Products (October 2018)
Oracle has released Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2018-10-10
GovCERT.HK - High Threat Security Alert (A18-10-04): Multiple Vulnerabilities in Microsoft Products (October 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.  Reports indicate that proof-of-concept and fully workable exploit codes targeting the vulnerabilities in Microsoft Jet Database Engine and Windows Kernel have been publicly disclosed. Active exploitation against another vulnerability in the Windows operation system has also been observed.
2018-10-4
GovCERT.HK - Security Alert (A18-10-03): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address the vulnerabilities in Adaptive Security Appliance (ASA) software and Firepower Threat Defense (FTD) software.
2018-10-3
GovCERT.HK - Security Alert (A18-10-02): Multiple Vulnerabilities in Firefox
Mozilla has published a security advisory to address multiple vulnerabilities found in Firefox.
2018-10-2
GovCERT.HK - Security Alert (A18-10-01): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader/Acrobat to address multiple vulnerabilities.  
2018-9-28
GovCERT.HK - Security Alert (A18-09-08): Vulnerability in Linux Kernel
An Integer overflow vulnerability was found in several Linux distributions.
2018-9-28
GovCERT.HK - Security Alert (A18-09-07): Multiple Vulnerabilities in Cisco Products
Cisco has released 21 security advisories fixing a number of vulnerabilities in Cisco IOS and IOS XE software.
2018-9-20
GovCERT.HK - Security Alert (A18-09-06): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader/Acrobat to address multiple vulnerabilities.
2018-9-18
GovCERT.HK - Security Alert (A18-09-05): Multiple Vulnerabilities in PHP
Multiple vulnerabilities have been found in PHP. A remote attacker could exploit the vulnerabilities via specially crafted requests.
2018-9-18
GovCERT.HK - Security Alert (A18-09-04): Multiple Vulnerabilities in Apple iOS
Apple has released security updates in its latest iOS version 12 to fix 15 vulnerabilities identified in various iOS devices.
2018-9-12
GovCERT.HK - Security Alert (A18-09-03): Vulnerability in Adobe Flash Player
Adobe released a security update to address a vulnerability found in the Adobe Flash Player.
2018-9-12
GovCERT.HK - High Threat Security Alert (A18-09-02): Multiple Vulnerabilities in Microsoft Products (September 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components. Reports indicate that exploitation of a zero-day vulnerability was detected against Windows systems
2018-9-11
GovCERT.HK - Security Advisory (S18-01) - Protect your routers from VPNFilter malware attack
VPNFilter is a malware designed to infect small office and home office (SOHO) network equipment including routers and network-attached storage (NAS) devices which would allow hackers to perform man-in-the-middle attacks on traffic going through vulnerable routers, gather credentials, and obtain supervisory control.
2018-9-6
GovCERT.HK - Security Alert (A18-09-01): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2018-8-24
GovCERT.HK - High Threat Security Alert (A18-08-08): Vulnerability in Apache Struts
Apache has released a new version of Apache Struts to address a vulnerability caused by misconfiguration in namespace. Since proof-of-concept and fully workable exploit codes targeting the vulnerability have been publicly available, attacks against any of the vulnerable systems are highly likely from now on.
2018-8-20
GovCERT.HK - Security Alert (A18-08-07): Multiple Vulnerabilities in Apache Tomcat
Apache Software Foundation has released new versions of Apache Tomcat Native to address multiple vulnerabilities.
2018-8-15
GovCERT.HK - Security Alert (A18-08-06): Multiple Vulnerabilities in Adobe Flash Player and Adobe Reader/Acrobat
Security updates are released for Adobe Flash Player and Adobe Reader/Acrobat to address multiple vulnerabilities.
2018-8-15
GovCERT.HK - High Threat Security Alert (A18-08-05): Multiple Vulnerabilities in Microsoft Products (August 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components. Reports indicate that exploitation of two zero-day vulnerabilities were detected against Internet Explorer and Windows systems./td>
2018-8-14
GovCERT.HK - Security Alert (A18-08-04): Vulnerability in Oracle Database
Oracle has released an advisory to address a vulnerability in Java VM component of Oracle Databases Server.
2018-8-9
GovCERT.HK - Security Alert (A18-08-03): Vulnerability in ISC BIND
A vulnerability was found in feature of the ISC BIND software. 
2018-8-8
GovCERT.HK - Security Alert (A18-08-02): Vulnerability in Drupal
Drupal released a security update to fix a vulnerability in Drupal.
2018-8-8
GovCERT.HK - Security Alert (A18-08-01): Vulnerability in Linux Kernel
A vulnerability was found in the Linux kernel of the affected operating systems. 
2018-7-25
GovCERT.HK - Security Alert (A18-07-07): Multiple Vulnerabilities in Apache Tomcat
Apache Software Foundation has released new versions of Apache Tomcat to address multiple vulnerabilities which are caused by UTF-8 decoder flaw and tracking of connection closures.
2018-7-18
GovCERT.HK - Security Alert (A18-07-06): Multiple Vulnerabilities in Oracle Java and Oracle Products (July 2018)
Oracle has released Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2018-7-11
GovCERT.HK - Security Alert (A18-07-05): Multiple Vulnerabilities in Adobe Flash Player and Adobe Reader/Acrobat
Security updates are released for Adobe Flash Player and Adobe Reader/Acrobat to address multiple vulnerabilities.
2018-7-11
GovCERT.HK - Security Alert (A18-07-04): Multiple Vulnerabilities in Microsoft Products (July 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2018-7-10
GovCERT.HK - Security Alert (A18-07-03): Multiple Vulnerabilities in Apple iOS
Apple has released security updates in its latest iOS version 11.4.1 to fix 22 vulnerabilities identified in various iOS devices.
2018-7-5
GovCERT.HK - Security Alert (A18-07-02): Multiple Vulnerabilities in Android
Google has released security patch levels of 2018-07-01 and 2018-07-05 to fix 44 vulnerabilities identified in various Android devices.
2018-7-3
GovCERT.HK - Security Alert (A18-07-01): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address vulnerabilities found in VMware vSphere ESXi, VMware Workstation and VMWare Fusion.
2018-6-29
GovCERT.HK - High Threat Security Alert (A18-06-10): Vulnerability in Cisco Products
Cisco released a security advisory to address the vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA). Researchers report that exploitations of the vulnerability are observed.
2018-6-27
GovCERT.HK - Security Alert (A18-06-09): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2018-6-21
GovCERT.HK - Security Alert (A18-06-08): Multiple Vulnerabilities in Cisco Products (June 2018)
Cisco has released 24 security advisories fixing a number of vulnerabilities in Cisco FXOS and NX-OS software.
2018-6-13
GovCERT.HK - Security Alert (A18-06-07): Multiple Vulnerabilities in Microsoft Products (June 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components and enhancing the security as a defense in depth measure.
2018-6-8
GovCERT.HK - Security Alert (A18-06-06): Multiple Vulnerabilities in Synology Drive
Multiple vulnerabilities were found in the Synology Drive.
2018-6-8
GovCERT.HK - High Threat Security Alert (A18-06-05): Multiple Vulnerabilities in Adobe Flash Player
Adobe and Microsoft have published security advisories about vulnerabilities found in the Adobe Flash Player. Reports indicate that one of the vulnerabilities is being exploited in the wild against Windows users.
2018-6-7
GovCERT.HK - Security Alert (A18-06-04): Multiple Vulnerabilities in Android
Google has released security patch levels of 2018-06-01 and 2018-06-05 to fix 56 vulnerabilities identified in various Android devices.
2018-6-7
GovCERT.HK - Security Alert (A18-06-03): Vulnerability in Firefox
Mozilla has published a security advisory to address a vulnerability found in Firefox.
2018-6-7
GovCERT.HK - Security Alert (A18-06-02): Multiple Vulnerabilities in Cisco IOS
Cisco has released a security advisory fixing a vulnerability in several Cisco products.
2018-6-4
GovCERT.HK - Security Alert (A18-06-01): Multiple Vulnerabilities in Apple iOS
Apple has released security updates in its latest iOS version 11.4 to fix 35 vulnerabilities identified in various iOS devices.
2018-5-23
GovCERT.HK - Security Alert (A18-05-06): New Variants of Meltdown and Spectre Vulnerabilities in Processors
Google Project Zero and Microsoft have recently disclosed the Rogue System Register Read (RSRE, Variant 3a) and Speculative Store Bypass (SSB, Variant 4) which are related to the previous Meltdown and Spectre vulnerabilities announced in January 2018.
2018-5-21
GovCERT.HK - Security Alert (A18-05-05): Multiple Vulnerabilities in ISC BIND
Multiple vulnerabilities were found in the ISC BIND software.
2018-5-15
GovCERT.HK - Security Alert (A18-05-04): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader/Acrobat to address multiple vulnerabilities.  
2018-5-10
GovCERT.HK - Security Alert (A18-05-03): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2018-5-9
GovCERT.HK - Security Alert (A18-05-02): Vulnerability in Adobe Flash Player
Adobe released a security update to address a vulnerability found in the Adobe Flash Player.
2018-5-9
GovCERT.HK - High Threat Security Alert (A18-05-01): Multiple Vulnerabilities in Microsoft Products (May 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.  Reports indicate that exploitation of two zero-day vulnerabilities were detected against Windows systems.
2018-4-30
GovCERT.HK - High Threat Security Alert (A18-04-11): Multiple Vulnerabilities in PHP
Multiple vulnerabilities have been found in PHP. Reports indicate that there is elevated risk of cyber attacks on vulnerable systems.
2018-4-26
GovCERT.HK - High Threat Security Alert (A18-04-10): Vulnerability in Drupal
Drupal released a security update to fix a critical vulnerability (CVE-2018-7602). Multiple attack vectors could be adopted to exploit the vulnerabilities.
2018-4-25
GovCERT.HK - Security Alert (A18-04-09): Multiple Vulnerabilities in Apple iOS
On 24 April 2018, Apple released security updates in its latest iOS version 11.3.1 to fix 4 vulnerabilities identified in various iOS devices.
2018-4-19
GovCERT.HK - Security Alert (A18-04-08): Multiple Vulnerabilities in Cisco Products
Cisco has released 7 security advisories fixing a number of vulnerabilities in several Cisco products
2018-4-18
GovCERT.HK - Security Alert (A18-04-07): Multiple Vulnerabilities in Oracle Java and Oracle Products (April 2018)
Adobe released a security update to address vulnerabilities found in the Adobe Flash Player.
2018-4-18
GovCERT.HK - High Threat Security Alert (A18-04-06): Protecting the Network Infrastructure
Reports indicate that there is elevated risk of cyber attacks on vulnerable network devices. Users are advised to patch and harden all network devices immediately.
2018-4-11
GovCERT.HK - Security Alert (A18-04-05): Multiple Vulnerabilities in Adobe Flash Player
Adobe released a security update to address vulnerabilities found in the Adobe Flash Player.
2018-4-11
GovCERT.HK - Security Alert (A18-04-04): Multiple Vulnerabilities in Microsoft Products (April 2018)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2018-4-4
GovCERT.HK - Security Alert (A18-04-03): Vulnerability in Microsoft Malware Protection Engine
Microsoft has released a security update addressing a vulnerability in the Microsoft Malware Protection Engine.
2018-4-3
GovCERT.HK - Security Alert (A18-04-02): Multiple Vulnerabilities in Apple iOS
On 29 March 2018, Apple released security updates in its latest iOS version 11.3 to fix 44 vulnerabilities identified in various iOS devices.
2018-4-3
GovCERT.HK - Security Alert (A18-04-01): Vulnerability in Microsoft Products
Microsoft has released a security advisory addressing the kernel-level privilege escalation vulnerability, affecting Microsoft Windows 7(x64) and Server 2008 R2(x64).
2018-3-29
GovCERT.HK - Security Alert (A18-03-08): Vulnerability in Drupal
Drupal has published a security advisory to address a vulnerability found in Drupal core.
2018-3-29
GovCERT.HK - Security Alert (A18-03-07): Multiple Vulnerabilities in Cisco Products (March 2018)
Cisco has released 20 security advisories fixing a number of vulnerabilities in Cisco IOS and IOS XE software, of which 3 advisories are rated as critical and 17 advisories are rated as high.
2018-3-19
GovCERT.HK - Security Alert (A18-03-06): Multiple Vulnerabilities in Firefox
Mozilla has published a security advisory to address multiple vulnerabilities found in Firefox.
2018-3-19
GovCERT.HK - Security Alert (A18-03-05): Vulnerability in VMware Products
VMware has published a security advisory to address a vulnerability found in VMware Workstation version 12.x and 14.x, as well as VMWare Fusion version 8.x and 10.x. 
2018-3-14
GovCERT.HK - Security Alert (A18-03-04): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2018-3-14
GovCERT.HK - Security Alert (A18-03-03): Multiple Vulnerabilities in Adobe Flash Player
Adobe released a security update to address vulnerabilities found in the Adobe Flash Player.
2018-3-14
GovCERT.HK - Security Alert (A18-03-02): Multiple Vulnerabilities in Microsoft Products (March 2018)
Microsoft has released 47 security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2018-3-9
GovCERT.HK - Security Alert (A18-03-01): Multiple Vulnerabilities in IBM Notes
Multiple vulnerabilities are found in IBM Notes and its System Diagnostics service.
2018-2-14
GovCERT.HK - Security Alert (A18-02-04): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader/Acrobat to address multiple vulnerabilities.
2018-2-14
GovCERT.HK - Security Alert (A18-02-03): Multiple Vulnerabilities in Microsoft Products (February 2018)
Microsoft has released 32 security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2018-2-8
GovCERT.HK - Security Alert (A18-02-02): Multiple Vulnerabilities in IBM Notes
Multiple vulnerabilities are found in IBM Lotus Notes System Debugger (NSD).  
2018-2-7
GovCERT.HK - High Threat Security Alert (A18-02-01): Multiple Vulnerabilities in Adobe Flash Player
Adobe has released a security update to address vulnerabilities found in the Adobe Flash Player. Reports indicate that one of the vulnerabilities is being exploited in the wild against Windows users.
2018-1-30
GovCERT.HK - Security Alert (A18-01-15): Vulnerability in Firefox
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited on phishing email, which has been reported to the HKMA. 
2018-1-30
GovCERT.HK - Security Alert (A18-01-14): Vulnerability in Cisco Products
Cisco has released the security advisory to address a vulnerability in Cisco Adaptive Security Appliance (ASA) software with the webvpn feature enabled.
2018-1-24
GovCERT.HK - Security Alert (A18-01-13): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2018-1-24
GovCERT.HK - Security Alert (A18-01-12): Multiple Vulnerabilities in Apple iOS
On 23 January 2018, Apple released security updates in its latest iOS version 11.2.5 to fix 13 vulnerabilities identified in various iOS devices.
2018-1-17
GovCERT.HK - Security Alert (A18-01-11): Vulnerability in ISC BIND
A vulnerability was found in the ISC BIND software.
2018-1-17
GovCERT.HK - Security Alert (A18-01-10): Multiple Vulnerabilities in Oracle Java and Oracle Products (January 2018)
Oracle has released Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products. Patches are also available for some products to address the Meltdown and Spectre issues.
2018-1-12
GovCERT.HK - Security Alert (A18-01-09): Multiple Vulnerabilities in Hypervisors
The recent disclosed security issues, known as Meltdown and Spectre, affects most hypervisors in a virtualised environment.
2018-1-10
GovCERT.HK - High Threat Security Alert (A18-01-03): Multiple Vulnerabilities in Microsoft Products (Updated)
Microsoft has provided further information for the compatibility issues relating to AMD CPU Microprocessors and Anti-malware Software.
2018-1-10
GovCERT.HK - Security Alert (A18-01-08): Vulnerability in Adobe Flash Player
Adobe released a security update to address a vulnerability found in the Adobe Flash Player.
2018-1-10
GovCERT.HK - High Threat Security Alert (A18-01-07): Multiple Vulnerabilities in Microsoft Products (January 2018)
Users are advised to take immediate action to patch the affected systems, especially for those installed with Microsoft Office, since exploitation has been reported in the wild.
2018-1-9
GovCERT.HK - High Threat Security Alert (A18-01-06): Multiple Vulnerabilities in Apple iOS
Users are advised to take immediate action to patch the affected iOS devices to address the well-known Spectre CPU issues with elevated risks.
2018-1-9
GovCERT.HK - High Threat Security Alert (A18-01-05): Multiple Vulnerabilities in Linux/Unix Operating Systems
Users are advised to take immediate action to patch the affected Linux/Unix systems to address the well-known Meltdown and Spectre CPU issues with elevated risks.
2018-1-8
GovCERT.HK - High Threat Security Alert (A18-01-04): Multiple Vulnerabilities in Browsers
Major browser vendors have published security advisories to address vulnerabilities. Users are advised to take immediate action to patch the affected browsers to address the well-known Meltdown and Spectre CPU issues with elevated risks.
2018-1-4
HKCERT - Security Blog: Protect Personal Information, Stay Away from Hackers
HKCERT reminds enterprises that, besides financial data, personal data is also a target of attackers. Enterprises need to ensure the security and proper protection of such data should be in place.
2018-1-4
GovCERT.HK - High Threat Security Alert (A18-01-03): Multiple Vulnerabilities in Microsoft Products
Microsoft has released 18 security updates addressing multiple vulnerabilities which affect several Microsoft products or components.  Users are advised to take immediate action to patch the affected systems since there is elevated risk of cyber attacks for the vulnerabilities.
2018-1-3
GovCERT.HK - Security Alert (A18-01-02): Vulnerability in phpMyAdmin
A Cross Site Request Forgery (CSRF) vulnerability has been found in phpMyAdmin version prior to 4.7.7. 
2018-1-3
GovCERT.HK - Security Alert (A18-01-01): Multiple Vulnerabilities in VMware vSphere Data Protection
VMware has published a security advisory to address multiple vulnerabilities found in VMware vSphere Data Protection (VDP) version 5.x, 6.0.x, 6.1.x.