Security
Headlines
HeadlinesLatestCVEs

Tag

#java

RHSA-2022:0483: Red Hat Security Advisory: OpenShift Container Platform 4.8.31 security update

Red Hat OpenShift Container Platform release 4.8.31 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-20612: jenkins: no POST request is required for the endpoint handling manual build requests which could result in CSRF * CVE-2022-20617: jenkins-2-plugins/docker-commons: does not sanitize t...

Red Hat Security Data
#csrf#vulnerability#web#linux#red_hat#redis#nodejs#js#git#java#kubernetes
RHSA-2022:0553: Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R20 security and bug fix update

An update is now available for Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2022-23302: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink * CVE-2022-23305: log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender * CVE-2022-23307: log4j: Unsafe dese...

CVE-2021-43734: arbitrary file read vulnerability · Issue #304 · kekingcn/kkFileView

kkFileview v4.0.0 has arbitrary file read through a directory traversal vulnerability which may lead to sensitive file leak on related host.

CVE-2022-23317: CS新特征 | DongHuangT1's Blog

CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.

CVE-2021-46557: GitHub - Zeyad-Azima/Vicidial-stored-XSS

Vicidial 2.14-783a was discovered to contain a cross-site scripting (XSS) vulnerability via the input tabs.

RHSA-2022:0540: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.4.10-1]

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4034: polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector * CVE-2021-4155: kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL * CVE-2021-45417: aide: heap-based buffer overflow on outputs larger than B64_BUF * CVE-2...

RHSA-2022:0538: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22754: Mozilla: Extensions could have bypassed permission confirmation during update * CVE-2022-22756: Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable * CVE-2022-22759: Mozilla: Sandboxed iframes could have executed script if the parent appended elements * CVE-2022-22760: Mozilla: Cross-Origin respo...

RHSA-2022:0536: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22754: Mozilla: Extensions could have bypassed permission confirmation during update * CVE-2022-22756: Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable * CVE-2022-22759: Mozilla: Sandboxed iframes could have executed script if the parent appended elements * CVE-2022-22760: M...

RHSA-2022:0537: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22754: Mozilla: Extensions could have bypassed permission confirmation during update * CVE-2022-22756: Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable * CVE-2022-22759: Mozilla: Sandboxed iframes could have executed script if the parent appended elements * CVE-2022-22760: M...

RHSA-2022:0535: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22754: Mozilla: Extensions could have bypassed permission confirmation during update * CVE-2022-22756: Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable * CVE-2022-22759: Mozilla: Sandboxed iframes could have executed script if the parent appended elements * CVE-2022-22760: Mozilla: Cross-Origin respo...