FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6196-1

July 4th 2023 at 01:18
Ubuntu Security Notice 6196-1 - It was discovered that ReportLab incorrectly handled certain PDF files. An attacker could possibly use this issue to execute arbitrary code.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6195-1

July 4th 2023 at 01:10
Ubuntu Security Notice 6195-1 - It was discovered that Vim contained an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim did not properly manage memory when freeing allocated memory. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim contained a heap-based buffer overflow vulnerability. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] GZ Forum Script 1.8 - Stored Cross-Site Scripting (XSS)

July 3rd 2023 at 00:00
GZ Forum Script 1.8 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Vacation Rental 1.8 - Stored Cross-Site Scripting (XSS)

July 3rd 2023 at 00:00
Vacation Rental 1.8 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] FuguHub 8.1 - Remote Code Execution

July 3rd 2023 at 00:00
FuguHub 8.1 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WebsiteBaker v2.13.3 - Stored XSS

July 3rd 2023 at 00:00
WebsiteBaker v2.13.3 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sales of Cashier Goods v1.0 - Cross Site Scripting (XSS)

July 3rd 2023 at 00:00
Sales of Cashier Goods v1.0 - Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] D-Link DAP-1325 - Broken Access Control

July 3rd 2023 at 00:00
D-Link DAP-1325 - Broken Access Control
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WP AutoComplete 1.0.4 - Unauthenticated SQLi

July 3rd 2023 at 00:00
WP AutoComplete 1.0.4 - Unauthenticated SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WebsiteBaker v2.13.3 - Directory Traversal

July 3rd 2023 at 00:00
WebsiteBaker v2.13.3 - Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WBCE CMS 1.6.1 - Open Redirect & CSRF

July 3rd 2023 at 00:00
WBCE CMS 1.6.1 - Open Redirect & CSRF
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] spip v4.1.10 - Spoofing Admin account

July 3rd 2023 at 00:00
spip v4.1.10 - Spoofing Admin account
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] TP-Link TL-WR940N V4 - Buffer OverFlow

July 3rd 2023 at 00:00
TP-Link TL-WR940N V4 - Buffer OverFlow
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Alkacon OpenCMS 15.0 - Multiple Cross-Site Scripting (XSS)

July 3rd 2023 at 00:00
Alkacon OpenCMS 15.0 - Multiple Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Rukovoditel 3.4.1 - Multiple Stored XSS

July 3rd 2023 at 00:00
Rukovoditel 3.4.1 - Multiple Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Microsoft 365 MSO (Version 2305 Build 16.0.16501.20074) 32-bit - Remote Code Execution (RCE)

July 3rd 2023 at 00:00
Microsoft 365 MSO (Version 2305 Build 16.0.16501.20074) 32-bit - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Microsoft 365 MSO (Version 2305 Build 16.0.16501.20074) 64-bit - Remote Code Execution (RCE)

July 3rd 2023 at 00:00
Microsoft 365 MSO (Version 2305 Build 16.0.16501.20074) 64-bit - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Time Slot Booking Calendar 1.8 - Stored Cross-Site Scripting (XSS)

July 3rd 2023 at 00:00
Time Slot Booking Calendar 1.8 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Prestashop 8.0.4 - Cross-Site Scripting (XSS)

July 3rd 2023 at 00:00
Prestashop 8.0.4 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PodcastGenerator 3.2.9 - Blind SSRF via XML Injection

July 3rd 2023 at 00:00
PodcastGenerator 3.2.9 - Blind SSRF via XML Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] POS Codekop v2.0 - Authenticated Remote Code Execution (RCE)

July 3rd 2023 at 00:00
POS Codekop v2.0 - Authenticated Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5444-1

July 2nd 2023 at 18:28
Debian Linux Security Advisory 5444-1 - Multiple multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5445-1

July 2nd 2023 at 18:28
Debian Linux Security Advisory 5445-1 - Multiple multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5443-1

July 2nd 2023 at 18:19
Debian Linux Security Advisory 5443-1 - Multiple multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5442-1

June 30th 2023 at 15:38
Debian Linux Security Advisory 5442-1 - It was discovered that in some conditions the Flask web framework may disclose a session cookie.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3954-01

June 30th 2023 at 15:37
Red Hat Security Advisory 2023-3954-01 - This release of Red Hat Fuse 7.12 serves as a replacement for Red Hat Fuse 7.11 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include bypass, code execution, denial of service, information leakage, resource exhaustion, server-side request forgery, and traversal vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6194-1

June 30th 2023 at 15:36
Ubuntu Security Notice 6194-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6193-1

June 30th 2023 at 15:35
Ubuntu Security Notice 6193-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3947-01

June 30th 2023 at 15:34
Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6192-1

June 30th 2023 at 15:34
Ubuntu Security Notice 6192-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3950-01

June 30th 2023 at 15:33
Red Hat Security Advisory 2023-3950-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5441-1

June 30th 2023 at 15:32
Debian Linux Security Advisory 5441-1 - Two vulnerabilities were found in maradns, an open source domain name system (DNS) implementation, that may lead to denial of service and unintended domain name resolution.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6191-1

June 30th 2023 at 15:32
Ubuntu Security Notice 6191-1 - USN-6081-1, USN-6084-1, USN-6092-1 and USN-6095-1 fixed vulnerabilities in the Linux kernel. Unfortunately, that update introduced a spurious warning in the IPv6 subsystem. This update removes the undesired warning message.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3936-01

June 30th 2023 at 15:30
Red Hat Security Advisory 2023-3936-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3932-01

June 30th 2023 at 15:29
Red Hat Security Advisory 2023-3932-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

WordPress Ultimate Member 2.6.6 Privilege Escalation

June 30th 2023 at 15:24
WordPress Ultimate Member plugin versions 2.6.6 and below suffer from a privilege escalation vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5440-1

June 30th 2023 at 15:22
Debian Linux Security Advisory 5440-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3948-01

June 30th 2023 at 15:20
Red Hat Security Advisory 2023-3948-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3946-01

June 30th 2023 at 15:20
Red Hat Security Advisory 2023-3946-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3923-01

June 30th 2023 at 15:18
Red Hat Security Advisory 2023-3923-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Issues addressed include a code execution vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3935-01

June 30th 2023 at 15:18
Red Hat Security Advisory 2023-3935-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3945-01

June 30th 2023 at 15:17
Red Hat Security Advisory 2023-3945-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3949-01

June 30th 2023 at 15:17
Red Hat Security Advisory 2023-3949-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3934-01

June 30th 2023 at 14:36
Red Hat Security Advisory 2023-3934-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6189-1

June 28th 2023 at 15:44
Ubuntu Security Notice 6189-1 - It was discovered that etcd leaked credentials when debugging was enabled. This allowed remote attackers to discover etcd authentication credentials and possibly escalate privileges on systems using etcd.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3885-01

June 28th 2023 at 15:43
Red Hat Security Advisory 2023-3885-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.4 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3892-01

June 28th 2023 at 15:41
Red Hat Security Advisory 2023-3892-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.4 serves as a replacement for Red Hat Single Sign-On 7.6.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, and deserialization vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6190-1

June 28th 2023 at 15:38
Ubuntu Security Notice 6190-1 - Kevin Backhouse discovered that AccountsService incorrectly handled certain D-Bus messages. A local attacker could use this issue to cause AccountsService to crash, resulting in a denial of service, or possibly execute arbitrary code.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3884-01

June 28th 2023 at 15:32
Red Hat Security Advisory 2023-3884-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.4 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.6.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3888-01

June 28th 2023 at 15:28
Red Hat Security Advisory 2023-3888-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.4 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.12 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a cross site scripting vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3883-02

June 28th 2023 at 15:26
Red Hat Security Advisory 2023-3883-02 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.4 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.6.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3814-01

June 28th 2023 at 15:25
Red Hat Security Advisory 2023-3814-01 - Migration Toolkit for Runtimes 1.1.1 ZIP artifacts. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3853-01

June 28th 2023 at 15:20
Red Hat Security Advisory 2023-3853-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3813-01

June 28th 2023 at 13:36
Red Hat Security Advisory 2023-3813-01 - An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3811-01

June 28th 2023 at 03:14
Red Hat Security Advisory 2023-3811-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3852-01

June 28th 2023 at 03:13
Red Hat Security Advisory 2023-3852-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3810-01

June 28th 2023 at 03:13
Red Hat Security Advisory 2023-3810-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3819-01

June 28th 2023 at 03:12
Red Hat Security Advisory 2023-3819-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer and use-after-free vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3822-01

June 28th 2023 at 03:10
Red Hat Security Advisory 2023-3822-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include a memory leak vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-3815-01

June 28th 2023 at 03:10
Red Hat Security Advisory 2023-3815-01 - An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. Issues addressed include denial of service, information leakage, and traversal vulnerabilities.
โŒ