Security
Headlines
HeadlinesLatestCVEs

Tag

#java

CVE-2021-44565: XSS Filter Bypass in MarkDown and Other Fields Due to Usage of Outdated Filter (#307) · Issues · François Jacquet / rosariosis

A Cross Site Scripting (XSS) vulnerability exists in RosarioSIS before 7.6.1 via the xss_clean function in classes/Security.php, which allows remote malicious users to inject arbitrary JavaScript or HTML. An example of affected components are all Markdown input fields.

CVE
#xss#vulnerability#ios#git#java
CVE-2021-45746: Path Manipulation · Issue #2297 · WeBankPartners/wecube-platform

A Directory Traversal vulnerability exists in WeBankPartners wecube-platform 3.2.1 via the file variable in PluginPackageController.java.

CVE-2022-24614: A list of bugs found (33 bugs in total) · Issue #561 · drewnoakes/metadata-extractor

When reading a specially crafted JPEG file, metadata-extractor up to 2.16.0 can be made to allocate large amounts of memory that finally leads to an out-of-memory error even for very small inputs. This could be used to mount a denial of service attack against services that use metadata-extractor library.

CVE-2021-44550: Header Manipulation · Issue #1222 · stanfordnlp/CoreNLP

An Incorrect Access Control vulnerability exists in CoreNLP 4.3.2 via the classifier in NERServlet.java (lines 158 and 159).

CVE-2021-44607: A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS-1.5.1 · Issue #589 · daylightstudio/FUEL-CMS

A Cross Site Scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 in the Assets page via an SVG file.

RHSA-2022:0665: Red Hat Security Advisory: python-pillow security update

An update for python-pillow is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22816: python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c * CVE-2022-22817: python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions

RHSA-2022:0667: Red Hat Security Advisory: python-pillow security update

An update for python-pillow is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22816: python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c * CVE-2022-22817: python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions

RHSA-2022:0669: Red Hat Security Advisory: python-pillow security update

An update for python-pillow is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22816: python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c * CVE-2022-22817: python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions

CVE-2021-43943: [JSDSERVER-10980] Stored XSS in "Object Schema" field of /secure/admin/InsightDefaultCustomFieldConfig.jspa - CVE-2021-43943

Affected versions of Atlassian Jira Service Management Server and Data Center allow attackers with administrator privileges to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the "Object Schema" field of /secure/admin/InsightDefaultCustomFieldConfig.jspa. The affected versions are before version 4.21.0.

RHSA-2022:0661: Red Hat Security Advisory: Red Hat Fuse 7.10.1 release and security update

A minor version update (from 7.10 to 7.10.1) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2022-23302: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink * CVE-2022-23305: log4j: SQL injection ...