Source
Packet Storm
Ubuntu Security Notice 6333-1 - Junsung Lee discovered that Thunderbird did not properly validate the text direction override unicode character in filenames. An attacker could potentially exploits this issue by spoofing file extension while attaching a file in emails. Max Vlasov discovered that Thunderbird Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.
Debian Linux Security Advisory 5488-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
There is a race between mbind() and VMA-locked page faults in the Linux 6.4 kernel, leading to a use-after-free condition.
NVClient version 5.0 suffers from a stack buffer overflow vulnerability.
CSZ CMS version 1.3.0 suffers from multiple persistent cross site scripting vulnerabilities.
nullcon Goa 2023 will be having a live bug hunting competition to win money. Registration deadline is September 7, 2023. The conference will be held September 22nd through the 24th, 2023.
AdminTLE PiHole versions prior to 5.18 suffer from a broken access control vulnerability.
Ivanti Avalanche versions prior to 6.4.0.0 suffer from a remote code execution vulnerability.
ImpressionTech CMS version 1.4 suffers from a remote SQL injection vulnerability.