Security
Headlines
HeadlinesLatestCVEs

Tag

#firefox

CVE-2022-33087: iot/4.md at main · cilan2/iot

A stack overflow in the function DM_ In fillobjbystr() of TP-Link Archer C50&A5(US)_V5_200407 allows attackers to cause a Denial of Service (DoS) via a crafted HTTP request.

CVE
#vulnerability#linux#dos#auth#firefox
RHSA-2022:5478: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-script...

RHSA-2022:5477: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHisto...

CVE-2021-37791: There is an ultra vires vulnerability in viewing personal center · Issue #3 · cdfan/my-admin

MyAdmin v1.0 is affected by an incorrect access control vulnerability in viewing personal center in /api/user/userData?userCode=admin.

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Raccoon Stealer returns with a new bag of tricks

Infamous malware Raccoon Stealer is reportedly back in business after a break. The post Raccoon Stealer returns with a new bag of tricks appeared first on Malwarebytes Labs.

CVE-2022-33061: bug_report/SQLi-9.md at main · k0xx11/bug_report

Online Railway Reservation System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_service.

CVE-2022-33060: bug_report/SQLi-8.md at main · k0xx11/bug_report

Online Railway Reservation System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_schedule.

CVE-2022-33058: bug_report/SQLi-6.md at main · k0xx11/bug_report

Online Railway Reservation System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_message.

CVE-2022-33057: bug_report/SQLi-5.md at main · k0xx11/bug_report

Online Railway Reservation System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_reservation.