Security
Headlines
HeadlinesLatestCVEs

Tag

#firefox

December 2022 Patch Tuesday: Get Latest Security Updates from Microsoft and More

Tech giant Microsoft released its last set of monthly security updates for 2022 with fixes for 49 vulnerabilities across its software products. Of the 49 bugs, six are rated Critical, 40 are rated Important, and three are rated Moderate in severity. The updates are in addition to 24 vulnerabilities that have been addressed in the Chromium-based Edge browser since the start of the month.

The Hacker News
#vulnerability#web#android#mac#windows#apple#google#microsoft#ubuntu#linux#debian#cisco#red_hat#git#java#oracle#intel#rce#vmware#lenovo#ibm#dell#zero_day#chrome#firefox#sap#The Hacker News
New Actively Exploited Zero-Day Vulnerability Discovered in Apple Products

Apple on Tuesday rolled out security updates to iOS, iPadOS, macOS, tvOS, and Safari web browser to address a new zero-day vulnerability that could result in the execution of malicious code. Tracked as CVE-2022-42856, the issue has been described by the tech giant as a type confusion issue in the WebKit browser engine that could be triggered when processing specially crafted content, leading to

RHSA-2022:8979: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45403: Mozilla: Service Workers might have learned size of cross-origin media files * CVE-2022-45404: Mozilla: Fullscreen notification bypass * CVE-2022-45405: Mozilla: Use-after-free in InputStream implementation * CVE-2022-45406: Mozilla: Use-after-free of a JavaScript Realm * CVE-2022-45408: Mozilla: Fullscreen notification...

RHSA-2022:8980: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45403: Mozilla: Service Workers might have learned size of cross-origin media files * CVE-2022-45404: Mozilla: Fullscreen notification bypass * CVE-2022-45405: Mozilla: Use-after-free in InputStream implementation * CVE-2022-45406: Mozilla: Use-after-free of a JavaScript Realm * CVE-2022-45408: Mozilla: Fullscreen notifica...

CVE-2021-32415: Convert EXE to MSI - Convert executable installers to MSI packages

EXEMSI MSI Wrapper Versions prior to 10.0.50 and at least since version 6.0.91 will introduce a local privilege escalation vulnerability in installers it creates.

Judging Management System 1.0 SQL Injection

Judging Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

CVE-2022-45275: bug_report/RCE-1.md at main · ATKF/bug_report

An arbitrary file upload vulnerability in /queuing/admin/ajax.php?action=save_settings of Dynamic Transaction Queuing System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.

CVE-2022-45979: IOT-CVE/Tenda/AX12/4 at master · The-Itach1/IOT-CVE

Tenda AX12 v22.03.01.21_CN was discovered to contain a stack overflow via the ssid parameter at /goform/fast_setting_wifi_set .

CVE-2022-45957: ZTE ZXHN-H108NS Stack Buffer Overflow

ZTE ZXHN-H108NS router with firmware version H108NSV1.0.7u_ZRD_GR2_A68 is vulnerable to remote stack buffer overflow.

CVE-2022-45957: ZTE ZXHN-H108NS Authentication Bypass ≈ Packet Storm

ZTE ZXHN-H108NS router with firmware version H108NSV1.0.7u_ZRD_GR2_A68 is vulnerable to remote stack buffer overflow.