Security
Headlines
HeadlinesLatestCVEs

Tag

#java

CVE-2021-43738: There is two CSRF vulnerability that can add the administrator account and modify administrator account's password · Issue #28 · hiliqi/xiaohuanxiong

An issue was discovered in xiaohuanxiong CMS 5.0.17 There is a CSRF vulnerability that can that can add the administrator account and modify administrator account's password.

CVE
#csrf#vulnerability#java
CVE-2022-0842: Security Bulletin - ePolicy Orchestrator update addresses multiple product vulnerabilities (CVE-2022-0842, CVE-2022-0857, CVE-2022-0858, CVE-2022-0859, CVE-2022-0861, CVE-2022-0862) and updates Java,

A blind SQL injection vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote authenticated attacker to potentially obtain information from the ePO database. The data obtained is dependent on the privileges the attacker has and to obtain sensitive data the attacker would require administrator privileges.

RHSA-2022:0866: Red Hat Security Advisory: OpenShift Container Platform 4.6.56 packages and security update

Red Hat OpenShift Container Platform release 4.6.56 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0811: CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter

RHSA-2022:1029: Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update

A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-8908: guava: local information disclosure via temporary directory created with unsafe permissions * CVE-2020-15522: bouncycastle: Timing issue within the EC math library * CVE-2020-27218...

CVE-2022-25517: GitHub - HaHarden/mybatis-plus-sql-Injection: mybatis plus 条件构造器api有sql注入漏洞

MyBatis plus v3.4.3 was discovered to contain a SQL injection vulnerability via the Column parameter in /core/conditions/AbstractWrapper.java.

RHSA-2022:0871: Red Hat Security Advisory: OpenShift Container Platform 4.8.35 security update

Red Hat OpenShift Container Platform release 4.8.35 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0811: CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter

CVE-2022-21718: fix: ensure bluetooth devices are not returned by default by MarshallOfSound · Pull Request #32178 · electron/electron

Electron is a framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. A vulnerability in versions prior to `17.0.0-alpha.6`, `16.0.6`, `15.3.5`, `14.2.4`, and `13.6.6` allows renderers to obtain access to a bluetooth device via the web bluetooth API if the app has not configured a custom `select-bluetooth-device` event handler. This has been patched and Electron versions `17.0.0-alpha.6`, `16.0.6`, `15.3.5`, `14.2.4`, and `13.6.6` contain the fix. Code from the GitHub Security Advisory can be added to the app to work around the issue.

RHSA-2022:1012: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution * CVE-2022-25236: expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution * CVE-2022-25315: expat: Integer overflow in storeRawNames()

RHSA-2022:1013: Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.2.1 security update

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-8908: guava: local information disclosure via temporary directory created with unsafe permissions * CVE-2020-15522: bouncycastle: Timing issue within the EC math library * CVE-2021-2471: mysql-connector-java: unauthorized access to critical * CVE-2021-417...

RHSA-2022:0870: Red Hat Security Advisory: OpenShift Container Platform 4.7.45 packages and security update

Red Hat OpenShift Container Platform release 4.7.45. is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0811: CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter