FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayVulnerabilities

Debian Security Advisory 5652-1

Debian Linux Security Advisory 5652-1 - A directory traversal vulnerability was discovered in py7zr, a library and command-line utility to process 7zip archives.
  • April 2nd 2024 at 19:01

Ubuntu Security Notice USN-6720-1

Ubuntu Security Notice 6720-1 - Kentaro Kawane discovered that Cacti incorrectly handled user provided input sent through request parameters to the graph_view.php script. A remote authenticated attacker could use this issue to perform SQL injection attacks.
  • April 2nd 2024 at 18:52

Red Hat Security Advisory 2024-1601-03

Red Hat Security Advisory 2024-1601-03 - An update for curl is now available for Red Hat Enterprise Linux 8. Issues addressed include an information leakage vulnerability.
  • April 2nd 2024 at 18:49

Red Hat Security Advisory 2024-1607-03

Red Hat Security Advisory 2024-1607-03 - An update for kernel is now available for Red Hat Enterprise Linux 8. Issues addressed include code execution, null pointer, privilege escalation, and use-after-free vulnerabilities.
  • April 2nd 2024 at 18:49

Red Hat Security Advisory 2024-1608-03

Red Hat Security Advisory 2024-1608-03 - An update for opencryptoki is now available for Red Hat Enterprise Linux 8.
  • April 2nd 2024 at 18:49

Red Hat Security Advisory 2024-1610-03

Red Hat Security Advisory 2024-1610-03 - An update for less is now available for Red Hat Enterprise Linux 8.
  • April 2nd 2024 at 18:49

Red Hat Security Advisory 2024-1612-03

Red Hat Security Advisory 2024-1612-03 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Issues addressed include a privilege escalation vulnerability.
  • April 2nd 2024 at 18:49

[webapps] Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS)

Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS)
  • April 2nd 2024 at 00:00

[webapps] Petrol Pump Management Software v1.0 - Remote Code Execution (RCE)

Petrol Pump Management Software v1.0 - Remote Code Execution (RCE)
  • April 2nd 2024 at 00:00

[webapps] Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated)

Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated)
  • April 2nd 2024 at 00:00

[webapps] CE Phoenix v1.0.8.20 - Remote Code Execution

CE Phoenix v1.0.8.20 - Remote Code Execution
  • April 2nd 2024 at 00:00

[webapps] Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal

Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal
  • April 2nd 2024 at 00:00

[webapps] FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI)

FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI)
  • April 2nd 2024 at 00:00

[webapps] Hospital Management System v1.0 - Stored Cross Site Scripting (XSS)

Hospital Management System v1.0 - Stored Cross Site Scripting (XSS)
  • April 2nd 2024 at 00:00

[webapps] E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS)

E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS)
  • April 2nd 2024 at 00:00

[webapps] Gibbon LMS v26.0.00 - SSTI vulnerability

Gibbon LMS v26.0.00 - SSTI vulnerability
  • April 2nd 2024 at 00:00

[webapps] Smart School 6.4.1 - SQL Injection

Smart School 6.4.1 - SQL Injection
  • April 2nd 2024 at 00:00

[webapps] Employee Management System 1.0 - `txtfullname` and `txtphone` SQL Injection

Employee Management System 1.0 - `txtfullname` and `txtphone` SQL Injection
  • April 2nd 2024 at 00:00

[webapps] Daily Habit Tracker 1.0 - SQL Injection

Daily Habit Tracker 1.0 - SQL Injection
  • April 2nd 2024 at 00:00

[local] ASUS Control Center Express 01.06.15 - Unquoted Service Path

ASUS Control Center Express 01.06.15 - Unquoted Service Path
  • April 2nd 2024 at 00:00

[webapps] Blood Bank v1.0 - Stored Cross Site Scripting (XSS)

Blood Bank v1.0 - Stored Cross Site Scripting (XSS)
  • April 2nd 2024 at 00:00

[webapps] OpenCart Core 4.0.2.3 - 'search' SQLi

OpenCart Core 4.0.2.3 - 'search' SQLi
  • April 2nd 2024 at 00:00

[webapps] FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI)

FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI)
  • April 2nd 2024 at 00:00

[local] Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G

Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G
  • April 2nd 2024 at 00:00

[local] Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation

Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation
  • April 2nd 2024 at 00:00

[local] Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path

Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path
  • April 2nd 2024 at 00:00

[remote] GL-iNet MT6000 4.5.5 - Arbitrary File Download

GL-iNet MT6000 4.5.5 - Arbitrary File Download
  • April 2nd 2024 at 00:00

[webapps] Daily Habit Tracker 1.0 - Broken Access Control

Daily Habit Tracker 1.0 - Broken Access Control
  • April 2nd 2024 at 00:00

[webapps] LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated)

LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated)
  • April 2nd 2024 at 00:00

Debian Security Advisory 5651-1

Debian Linux Security Advisory 5651-1 - Two security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting or denial of service.
  • April 1st 2024 at 14:31

Gentoo Linux Security Advisory 202403-04

Gentoo Linux Security Advisory 202403-4 - A backdoor has been discovered in XZ utils that could lead to remote compromise of systems. Versions less than 5.6.0 are affected.
  • April 1st 2024 at 14:30

Debian Security Advisory 5650-1

Debian Linux Security Advisory 5650-1 - Skyler Ferrante discovered that the wall tool from util-linux does not properly handle escape sequences from command line arguments. A local attacker can take advantage of this flaw for information disclosure.
  • April 1st 2024 at 14:21

Red Hat Security Advisory 2024-1576-03

Red Hat Security Advisory 2024-1576-03 - An update for the ruby:3.1 module is now available for Red Hat Enterprise Linux 9. Issues addressed include HTTP response splitting and denial of service vulnerabilities.
  • April 1st 2024 at 14:05

xz/liblzma Backdoored

It has been discovered that the upstream source tarballs for xz-utils, the XZ-format compression utilities, are compromised and inject malicious code, at build time, into the resulting liblzma5 library. Included in this archive are not only the advisory but additional data and a testing script to see if you're affected.
  • March 29th 2024 at 18:58

Debian Security Advisory 5648-1

Debian Linux Security Advisory 5648-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
  • March 29th 2024 at 17:59

Debian Security Advisory 5649-1

Debian Linux Security Advisory 5649-1 - Andres Freund discovered that the upstream source tarballs for xz-utils, the XZ-format compression utilities, are compromised and inject malicious code, at build time, into the resulting liblzma5 library.
  • March 29th 2024 at 17:59

Ubuntu Security Notice USN-6707-4

Ubuntu Security Notice 6707-4 - Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
  • March 29th 2024 at 17:54

Ubuntu Security Notice USN-6704-4

Ubuntu Security Notice 6704-4 - It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service. Quentin Minster discovered that the KSMBD implementation in the Linux kernel did not properly handle session setup requests. A remote attacker could possibly use this to cause a denial of service.
  • March 29th 2024 at 17:53

Intel PowerGadget 3.6 Local Privilege Escalation

Intel PowerGadget version 3.6 suffers from a local privilege escalation vulnerability.
  • March 29th 2024 at 17:47

Red Hat Security Advisory 2024-1570-03

Red Hat Security Advisory 2024-1570-03 - Updated images are now available for Red Hat Advanced Cluster Security. Issues addressed include a denial of service vulnerability.
  • March 29th 2024 at 17:45

Intel PowerGadget 3.6 Local Privilege Escalation

Posted by Julian Horoszkiewicz via Fulldisclosure on Mar 28

Vulnerability summary: Local Privilege Escalation from regular user to SYSTEM, via conhost.exe hijacking triggered by
MSI installer in repair mode
Affected Products: Intel PowerGadget
Affected Versions: tested on PowerGadget_3.6.msi (a3834b2559c18e6797ba945d685bf174), file signed on β€ŽMonday, β€ŽFebruary
β€Ž1, β€Ž2021 9:43:20 PM (this seems to be the latest version), earlier versions might be affected as well.
Affected Platforms: Windows...
  • March 28th 2024 at 19:07

Ubuntu Security Notice USN-6719-1

Ubuntu Security Notice 6719-1 - Skyler Ferrante discovered that the util-linux wall command did not filter escape sequences from command line arguments. A local attacker could possibly use this issue to obtain sensitive information.
  • March 28th 2024 at 15:12

Ubuntu Security Notice USN-6715-1

Ubuntu Security Notice 6715-1 - It was discovered that unixODBC incorrectly handled certain bytes. An attacker could use this issue to execute arbitrary code or cause a crash.
  • March 28th 2024 at 15:12

Apple Security Advisory 03-25-2024-1

Apple Security Advisory 03-25-2024-1 - Safari 17.4.1 addresses code execution and out of bounds write vulnerabilities.
  • March 28th 2024 at 14:29

Red Hat Security Advisory 2024-1554-03

Red Hat Security Advisory 2024-1554-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.
  • March 28th 2024 at 14:29

Red Hat Security Advisory 2024-1555-03

Red Hat Security Advisory 2024-1555-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.
  • March 28th 2024 at 14:29

Red Hat Security Advisory 2024-1557-03

Red Hat Security Advisory 2024-1557-03 - An update is now available for Red Hat OpenShift Builds 1.0. Issues addressed include denial of service and traversal vulnerabilities.
  • March 28th 2024 at 14:29

Red Hat Security Advisory 2024-1549-03

Red Hat Security Advisory 2024-1549-03 - Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes bug and security fixes. Issues addressed include a traversal vulnerability.
  • March 28th 2024 at 14:27

Red Hat Security Advisory 2024-1552-03

Red Hat Security Advisory 2024-1552-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.
  • March 28th 2024 at 14:27

Red Hat Security Advisory 2024-1553-03

Red Hat Security Advisory 2024-1553-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.
  • March 28th 2024 at 14:27

Red Hat Security Advisory 2024-1544-03

Red Hat Security Advisory 2024-1544-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
  • March 28th 2024 at 14:27

Red Hat Security Advisory 2024-1545-03

Red Hat Security Advisory 2024-1545-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • March 28th 2024 at 14:27

Apple Security Advisory 03-25-2024-2

Apple Security Advisory 03-25-2024-2 - macOS Sonoma 14.4.1 addresses code execution and out of bounds write vulnerabilities.
  • March 28th 2024 at 14:26

Ubuntu Security Notice USN-6686-5

Ubuntu Security Notice 6686-5 - It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the Linux kernel did not properly handle certain error conditions during device registration. A local attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Cypress touchscreen driver in the Linux kernel during device removal, leading to a use-after- free vulnerability. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
  • March 28th 2024 at 14:26

Red Hat Security Advisory 2024-1538-03

Red Hat Security Advisory 2024-1538-03 - An update for cnf-tests-container, dpdk-base-container, performance-addon-operator-must-gather NUMA-aware secondary scheduler, numaresources-operator is now available for Red Hat OpenShift Container Platform 4.12.
  • March 28th 2024 at 14:26
❌