Security
Headlines
HeadlinesLatestCVEs

Tag

#windows

Red Hat Security Advisory 2023-3740-01

Red Hat Security Advisory 2023-3740-01 - This release of Camel for Spring Boot 3.20.1.P1 serves as a replacement for Camel for Spring Boot 3.20.1 and includes bug fixes and enhancements, which are documented in the Release Notes linked in the References. The purpose of this text-only errata is to inform you about the security issues fixed. Issues addressed include a denial of service vulnerability.

Packet Storm
#sql#vulnerability#web#windows#red_hat#dos#git
WordPress BackUpWordPress 3.8 Backup Disclosure

WordPress BackUpWordPress version 3.8 appears to leave backups in a world accessible directory under the document root.

Zstore 6.5.4 Database Disclosure

Zstore version 6.5.4 suffers from a database disclosure vulnerability.

Ad Manager Pro 3.05 Backup Disclosure

Ad Manager Pro version 3.05 suffers from a backup disclosure vulnerability.

Active Matrimonial CMS 1.4 HTML Injection

Active Matrimonial CMS version 1.4 suffers from an html injection vulnerability.

Acon Architecture and Construction Website CMS 1.2 Insecure Settings

Acon Architecture and Construction Website CMS version 1.2 appears to leave default credentials installed after installation.

ACJWEB DESIGNER 1.0 SQL Injection

ACJWEB DESIGNER version 1.0 suffers from a remote SQL injection vulnerability.

CVE-2023-33387: TÜV Rheinland – Aufgedeckte Schwachstellen

A reflected cross-site scripting (XSS) vulnerability in DATEV eG Personal-Management System Comfort/Comfort Plus v15.1.0 to v16.1.1 P4 allows attackers to steal targeted users' login data by sending a crafted link.

CVE-2023-33842: IBM SPSS Modeler information disclosure CVE-2023-33842 Vulnerability Report

IBM SPSS Modeler on Windows 17.0, 18.0, 18.2.2, 18.3, 18.4, and 18.5 requires the end user to have access to the server SSL key which could allow a local user to decrypt and obtain sensitive information. IBM X-Force ID: 256117.

GHSA-564w-97r7-c6p9: Livebook Desktop's protocol handler can be exploited to execute arbitrary command on Windows

On Windows, it is possible to open a `livebook://` link from a browser which opens Livebook Desktop and triggers arbitrary code execution on victim's machine. Any user using Livebook Desktop on Windows is potentially vulnerable to arbitrary code execution when they expect Livebook to be opened from browser.