Security
Headlines
HeadlinesLatestCVEs

Source

Packet Storm

FlightPath LMS 4.8.2 Insecure Direct Object Reference

FlightPath LMS version 4.8.2 suffers from an insecure direct object reference vulnerability.

Packet Storm
#vulnerability#windows#google#auth#firefox
FleetCart Laravel Ecommerce System 1.1.2 Insecure Settings

FleetCart Laravel Ecommerce System version 1.1.2 suffers from an ignored default credential vulnerability.

FixBook Repair Shop Management Tool 2.2 Hash Disclosure

FixBook Repair Shop Management Tool version 2.2 suffers from an information leakage vulnerability.

Jorani Remote Code Execution

This Metasploit module exploits an unauthenticated remote code execution vulnerability in Jorani versions prior to 1.0.2. It abuses log poisoning and redirection bypass via header spoofing and then it uses path traversal to trigger the vulnerability. It has been tested on Jorani 1.0.0.

Debian Security Advisory 5481-1

Debian Linux Security Advisory 5481-1 - Multiple security issues were discovered in Fast DDS, a C++ implementation of the DDS (Data Distribution Service), which might result in denial of service or potentially the execution of arbitrary code when processing malformed RTPS packets.

Debian Security Advisory 5480-1

Debian Linux Security Advisory 5480-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Academy LMS 6.1 Cross Site Scripting / File Upload

Academy LMS version 6.1 suffers from an upload vulnerability that could lead to persistent cross site scripting attacks.

Credit Lite 1.5.4 SQL Injection

Credit Lite version 1.5.4 suffers from a remote SQL injection vulnerability.

Ubuntu Security Notice USN-6303-1

Ubuntu Security Notice 6303-1 - It was discovered that ClamAV incorrectly handled parsing HFS+ files. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service.

Ubuntu Security Notice USN-6302-1

Ubuntu Security Notice 6302-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim did not properly perform bounds checks in the diff mode in certain situations. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.