Security
Headlines
HeadlinesLatestCVEs

Source

Packet Storm

Printing Business Records Management System 1.0 Insecure Settings

Printing Business Records Management System version 1.0 suffers from an ignored default credential vulnerability.

Packet Storm
#vulnerability#windows#google#auth#firefox
Online Eyewear Shop 1.0 Insecure Settings

Online Eyewear Shop version 1.0 suffers from an ignored default credential vulnerability.

AVideo 12.4 Code Injection

AVideo version 12.4 suffers from a PHP code injection vulnerability.

CUPS Arbitrary Command Execution

Proof of concept remote command execution exploit for CUPS that leverages the vulnerability outlined in CVE-2024-47176.

ALEOS 4.16 Denial Of Service

ALEOS versions 4.16 and below denial of service proof of concept exploit.

Suricata IDPE 7.0.7

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Ubuntu Security Notice USN-7051-1

Ubuntu Security Notice 7051-1 - Fabian Bäumer, Marcus Brinkmann, Joerg Schwenk discovered that the SSH protocol was vulnerable to a prefix truncation attack. If a remote attacker was able to intercept SSH communications, extension negotiation messages could be truncated, possibly leading to certain algorithms and features being downgraded. This issue is known as the Terrapin attack. This update adds protocol extensions to mitigate this issue.

SeedDMS 6.0.28 Cross Site Scripting

SeedDMS version 6.0.28 suffers from a persistent cross site scripting vulnerability.

Ubuntu Security Notice USN-7047-1

Ubuntu Security Notice 7047-1 - Vladimír Čunát discovered that Knot Resolver incorrectly handled input during DNSSEC validation. A remote attacker could possibly use this issue to bypass certain validations. Vladimír Čunát discovered that Knot Resolver incorrectly handled input during DNSSEC validation. A remote attacker could possibly use this issue to downgrade DNSSEC-secure domains to a DNSSEC-insecure state, resulting in a domain hijacking attack.

Ubuntu Security Notice USN-7050-1

Ubuntu Security Notice 7050-1 - Benoit Côté-Jodoin and Michael Nipper discovered that Devise-Two-Factor incorrectly handled one-time password validation. An attacker could possibly use this issue to intercept and re-use a one-time password. Garrett Rappaport discovered that Devise-Two-Factor incorrectly handled generating multi-factor authentication codes. An attacker could possibly use this issue to generate valid multi-factor authentication codes.