Security
Headlines
HeadlinesLatestCVEs

Source

Packet Storm

WordPress Ninja Forms 3.6.25 Cross Site Scripting

WordPress Ninja Forms plugin version 3.6.25 suffers from a cross site scripting vulnerability.

Packet Storm
#xss#vulnerability#web#windows#google#git#wordpress#php#auth
Ubuntu Security Notice USN-6275-1

Ubuntu Security Notice 6275-1 - Addison Crump discovered that Cargo incorrectly set file permissions on UNIX-like systems when extracting crate archives. If the crate would contain files writable by any user, a local attacker could possibly use this issue to execute code as another user.

COURIER DEPRIXA 2.5 Cross Site Request Forgery

COURIER DEPRIXA version 2.5 suffers from a cross site request forgery vulnerability.

Webedition CMS 2.9.8.8 Cross Site Scripting

Webedition CMS version 2.9.8.8 suffers from a persistent cross site scripting vulnerability.

Webedition CMS 2.9.8.8 Remote Code Execution

Webedition CMS version 2.9.8.8 suffers from a remote code execution vulnerability.

Webutler 3.2 Shell Upload

Webutler version 3.2 suffers from a remote shell upload vulnerability.

Red Hat Security Advisory 2023-4461-01

Red Hat Security Advisory 2023-4461-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Issues addressed include buffer overflow and bypass vulnerabilities.

Ubuntu Security Notice USN-6272-1

Ubuntu Security Notice 6272-1 - Motoyasu Saburi discovered that OpenJDK 20 incorrectly handled special characters in file name parameters. An attacker could possibly use this issue to insert, edit or obtain sensitive information. Eirik Bjørsnøs discovered that OpenJDK 20 incorrectly handled certain ZIP archives. An attacker could possibly use this issue to cause a denial of service.

Videoplay 1.3.0 Insecure Settings

Videoplay version 1.3.0 appears to leave default credentials installed after installation.

Ubuntu Security Notice USN-6271-1

Ubuntu Security Notice 6271-1 - Xiang Li discovered that MaraDNS incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to obtain sensitive information. Huascar Tejeda discovered that MaraDNS incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.