Inbit Messenger 4.9.0 Remote Command Execution
Inbit Messenger versions 4.6.0 through 4.9.0 suffer from an unauthenticated remote command execution vulnerability.
View ArticleUniview NVR301-04S2-P4 Cross Site Scripting
Uniview NVR301-04S2-P4 suffers from a cross site scripting vulnerability.
View ArticleHelmet Store Showroom 1.0 SQL Injection
Helmet Store Showroom version 1.0 suffers from a remote SQL injection vulnerability that allows for login bypass.
View ArticleDreamer CMS 4.0.0 SQL Injection
Dreamer CMS version 4.0.0 suffers from a remote SQL injection vulnerability.
View ArticlemyBB forums 1.8.26 Cross Site Scripting
myBB forums version 1.8.26 suffers from a persistent cross site scripting vulnerability.
View ArticleUbuntu Security Notice USN-5983-1
Ubuntu Security Notice 5983-1 - Cyku Hong discovered that Nette was not properly handling and validating data used for code generation. A remote attacker could possibly use this issue to execute...
View ArticleRed Hat Security Advisory 2023-1529-01
Red Hat Security Advisory 2023-1529-01 - Service Telemetry Framework provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes....
View ArticleDSL-124 Wireless N300 ADSL2+ Backup Disclosure
DSL-124 Wireless N300 ADSL2+ suffers from a backup disclosure vulnerability.
View ArticleCovenant 0.5 Remote Code Execution
Covenant version 0.5 suffers from a remote code execution vulnerability.
View ArticleVirtual Reception 1.0 Directory Traversal
Virtual Reception version 1.0 suffers from a directory traversal vulnerability.
View ArticleUbuntu Security Notice USN-5987-1
Ubuntu Security Notice 5987-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in...
View ArticleRed Hat Security Advisory 2023-1512-01
Red Hat Security Advisory 2023-1512-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss...
View ArticleLavasoft 4.1.0.409 Unquoted Service Path
Lavasoft version 4.1.0.409 suffers from an unquoted service path vulnerability.
View ArticleCrowdStrike Falcon Agent 6.44.15806 Uninstall Issue
CrowdStrike Falcon Agent version 6.44.15806 has an uninstall bypass flaw that works without an installation token.
View ArticleRed Hat Security Advisory 2023-1310-01
Red Hat Security Advisory 2023-1310-01 - An update is now available for Logging Subsystem for Red Hat OpenShift - 5.5.9. Red Hat Product Security has rated this update as having a security impact of...
View ArticleForcepoint (Stonesoft VPN Client) 6.2.0 / 6.8.0 Local Privilege Escalation
Forcepoint (Stonesoft VPN Client) versions 6.2.0 and 6.8.0 suffer from a privilege escalation vulnerability.
View ArticleUbuntu Security Notice USN-5985-1
Ubuntu Security Notice 5985-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a...
View ArticleWordPress WPForms 1.7.8 Cross Site Scripting
WordPress WPForms plugin version 1.7.8 suffers from a cross site scripting vulnerability.
View ArticleRed Hat Security Advisory 2023-1513-01
Red Hat Security Advisory 2023-1513-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss...
View ArticleKernel Live Patch Security Notice LSN-0093-1
Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service (system...
View ArticleRed Hat Security Advisory 2023-1514-01
Red Hat Security Advisory 2023-1514-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss...
View ArticleEve-ng 5.0.1-13 Cross Site Scripting
Eve-ng version 5.0.1-13 suffers from a cross site scripting vulnerability.
View ArticleDebian Security Advisory 5380-1
Debian Linux Security Advisory 5380-1 - Jan-Niklas Sohn discovered that a user-after-free flaw in the Composite extension of the X.org X server may result in privilege escalation if the X server is...
View ArticleUbuntu Security Notice USN-5986-1
Ubuntu Security Notice 5986-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations. An attacker could possibly use these issues to cause the X Server to...
View ArticleAncillary Function Driver (AFD) For Winsock Privilege Escalation
A vulnerability exists in the Windows Ancillary Function Driver for Winsock (afd.sys) can be leveraged by an attacker to escalate privileges to those of NT AUTHORITY\SYSTEM. Due to a flaw in...
View Article