Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2018-12022

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

CVE
#ldap#pdf

%PDF-1.3 %��������� 4 0 obj << /Length 5 0 R /Filter /FlateDecode >> stream x�T�n�@��W��̢�<��QڀZh�+@-�*�������r�ǩ���H���<��u���IS𚮩)�����%"���t휱ZD��h��/�~�/�� �8�?�ǿ�5M� ��bP��1�����|M�0ք�.�.�um=|��A75��4y�įH$�}��7��7�tA�"�Y.���1�����U ����&0Η-�:&tG �m�m� :rWQi��$)�1��H�ST�� \�x���٘*�p$?)��sI��� ��]_���PK0(f���s׃.4隽A�,�>pc���\�L�!M�xY��d-��4eC$1t��v���+ ��"I�%̄�D����W{�-��4FrW �xA��Hڡ&*$$�D�Y��>ɕJ�X�\e���1� i ���C��Q�~��P���O��J0�L � �� ��1���d����U ��,�q���l�ͨ���v���F7��E��˻�l��t��n��1��q����<��P+c���XO�]n 9��y� �)��%p��ax��U���$�Lҕg��ۿB5�tz���]�W��Mv<��Z.�g��%$�[�F?�@@!���~J�}��� ˛��}�9|_���3�� naS�C�;�1t1e��望vdחJl<� 9�`> endstream endobj 5 0 obj 666 endobj 2 0 obj << /Type /Page /Parent 3 0 R /Resources 6 0 R /Contents 4 0 R /MediaBox [0 0 960 540] >> endobj 6 0 obj << /ProcSet [ /PDF /Text /ImageB /ImageC /ImageI ] /ColorSpace << /Cs1 9 0 R >> /ExtGState << /Gs2 11 0 R /Gs1 12 0 R >> /Font << /TT1 10 0 R >> /XObject << /Im1 7 0 R >> >> endobj 7 0 obj << /Length 8 0 R /Type /XObject /Subtype /Image /Width 960 /Height 540 /Interpolate true /ColorSpace 9 0 R /SMask 13 0 R /BitsPerComponent 8 /Filter /FlateDecode >> stream xl�tTW�}dM��t�u�����v�����U�3O�2�o��jϙZˁ��E �&��Y��XUu�Qk����� [�u��Vi�Uj�R)uSt��-7V�����q�$y�\������SZ��LA�Ҙ���#����_Eq��g��H��j䝇�$5%��<-��f�H9l7J�=G�d��b��}T2�RC~%’��L��H!��̥�i5[k�hw)����+e�z ���A�P��X��MV�Ū�fk�]���4^=T��nGyF�`50T�BR�j����Z�Z OJ��WV)�5Z*V�bW��T� yF��P�h���I�QI��U�e�:m�uB�61]���OUǭV’mP�/�($��!E�ᡖ�׸�*���*�g��N%5�V�.U��W ��H�$e���)�T^ a�a MP��nmGh.^����[Q��Y�0�:`Q��^��ő�M[o�����kOS;�UC�h��OD�V�w�ơ�u��2}l�}�AS��Z�z����u���c�Z�.���J���ט/U�N����b���S���щ��K�s����.=m�w�seVКbװ�<�T.��R�Eŕgڜ��Ă�CWg-;�^�Y�:Y��O�fY���՗�Uf�M���?O���S]<�9��N������7�J~k��V����4��dS���Z��ą�&n��ʵc�y¼�>v�����T�I/տ*�-��Q�,Uz-J9��//^�)++��u�G�����ϝ���=��#��s滿.��I��s� �Lm��.����.9�m��j6 lݽJ���� �p�’j�޼/͈�e�ڴ�d5��S e��P�� ��D)��F+u:�s���~-��Uٗ�}_s�?���������v}^����Y���mK��x�ǔ�������go�?���_�^y^��G�e���s��4M��׵ڪ�{�zLny⃨�^ǽ�{����t��\j�>��%�9&�d��P�׹�]H-Qg����D��|+kU��f�s��&�i~�%m�GY��Z`ʳf"��nSթ}�߮��A�-��6��I����w��rɅ�kJ��o�����F� w�ؙT趪�\r�gr���b�u|{�%>�sUa�7��oy��^.��o=��˥��’ۣϙf�֨h�x�/

Related news

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2020-14829: Oracle Critical Patch Update Advisory - October 2020

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2020-2956: Oracle Critical Patch Update Advisory - April 2020

Vulnerability in the Oracle Human Resources product of Oracle E-Business Suite (component: Hierarchy Diagrammers). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Human Resources. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Human Resources accessible data as well as unauthorized access to critical data or complete access to all Oracle Human Resources accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

CVE-2019-2808: Oracle Critical Patch Update Advisory - July 2019

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2628: Oracle Critical Patch Update Advisory - April 2019

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2455: Oracle Critical Patch Update Advisory - January 2019

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-0542: Red Hat Customer Portal - Access to 24x7 support and knowledge

A remote code execution vulnerability exists in Xterm.js when the component mishandles special characters, aka "Xterm Remote Code Execution Vulnerability." This affects xterm.js.

CVE-2018-3133: Oracle Critical Patch Update - October 2018

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907