Security
Headlines
HeadlinesLatestCVEs

Tag

#windows

CVE-2022-41094

Windows Hyper-V Elevation of Privilege Vulnerability.

CVE
#vulnerability#windows
CVE-2022-41077

Windows Fax Compose Form Elevation of Privilege Vulnerability.

CVE-2022-41121

Windows Graphics Component Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-44671, CVE-2022-44680, CVE-2022-44697.

Microsoft Patch Tuesday for December 2022 — Snort rules and prominent vulnerabilities

Microsoft released its monthly security update on Tuesday, disclosing 48 vulnerabilities. Of these vulnerabilities, 6 are classified as “Critical”, 41 are classified as “Important”, with the remaining vulnerability classified as “Moderate.”

GHSA-3v6v-2x6p-32mc: pgadmin4 vulnerable to Code Injection

The pgAdmin server includes an HTTP API that is intended to be used to validate the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. The utility is executed by the server to determine what PostgreSQL version it is from. Versions of pgAdmin prior to 6.17 failed to properly secure this API, which could allow an unauthenticated user to call it with a path of their choosing, such as a UNC path to a server they control on a Windows machine. This would cause an appropriately named executable in the target path to be executed by the pgAdmin server.

New Uber Data Breach – Hacker Leaks Employee and Other Sensitive Data

By Waqas Another day, another data breach at Uber - This time around, a hacker has leaked stolen data on a prominent cybercrime and hacking forum. This is a post from HackRead.com Read the original post: New Uber Data Breach – Hacker Leaks Employee and Other Sensitive Data

CVE-2022-3996: x509: fix double locking problem · openssl/openssl@7725e7b

If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the `-policy' argument to the command line utilities or by calling either `X509_VERIFY_PARAM_add0_policy()' or `X509_VERIFY_PARAM_set1_policies()' functions.

CVE-2022-46051: CVE/view_all_comments_update.MD at master · rdyx0/CVE

The approve parameter from the AeroCMS-v0.0.1 CMS system is vulnerable to SQL injection attacks.

CVE-2022-4223: Unauthenticated remote code execution while validating the binary path · Issue #5593 · pgadmin-org/pgadmin4

The pgAdmin server includes an HTTP API that is intended to be used to validate the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. The utility is executed by the server to determine what PostgreSQL version it is from. Versions of pgAdmin prior to 6.17 failed to properly secure this API, which could allow an unauthenticated user to call it with a path of their choosing, such as a UNC path to a server they control on a Windows machine. This would cause an appropriately named executable in the target path to be executed by the pgAdmin server.

CVE-2021-32415: Convert EXE to MSI - Convert executable installers to MSI packages

EXEMSI MSI Wrapper Versions prior to 10.0.50 and at least since version 6.0.91 will introduce a local privilege escalation vulnerability in installers it creates.