Security
Headlines
HeadlinesLatestCVEs

Source

Packet Storm

ArabInfotech CMS 2.0.1 Cross Site Scripting

ArabInfotech CMS version 2.0.1 suffers from a cross site scripting vulnerability.

Packet Storm
#sql#xss#csrf#vulnerability#web#ios#mac#windows#apple#google#ubuntu#linux#debian#cisco#java#php#perl#auth#ruby
Alumni Club Management Tools 2.2.7 Cross Site Scripting

Alumni Club Management Tools version 2.2.7 suffers from a cross site scripting vulnerability.

AngularJS Filemanager 1.5.1 Shell Upload

AngularJS Filemanager version 1.5.1 suffers from a remote shell upload vulnerability.

Alumni Club Management Tools 2.2.7 SQL Injection / Arbitrary File Upload

Alumni Club Management Tools version 2.2.7 suffers from file upload and remote SQL injection vulnerabilities.

Aplikasi Sistem Informasi Kelulusan CMS 1.0.9 Remote File Inclusion

Aplikasi Sistem Informasi Kelulusan CMS version 1.0.9 suffers from a remote file inclusion vulnerability.

Amazon S3 Droppy 1.4.6 Shell Upload

Amazon S3 Droppy version 1.4.6 suffers from a remote shell upload vulnerability.

Debian Security Advisory 5442-1

Debian Linux Security Advisory 5442-1 - It was discovered that in some conditions the Flask web framework may disclose a session cookie.

GZ Multi Hotel Booking System 1.8 Cross Site Scripting

GZ Multi Hotel Booking System version 1.8 suffers from a cross site scripting vulnerability.

Red Hat Security Advisory 2023-3954-01

Red Hat Security Advisory 2023-3954-01 - This release of Red Hat Fuse 7.12 serves as a replacement for Red Hat Fuse 7.11 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include bypass, code execution, denial of service, information leakage, resource exhaustion, server-side request forgery, and traversal vulnerabilities.

Ubuntu Security Notice USN-6194-1

Ubuntu Security Notice 6194-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.