Security
Headlines
HeadlinesLatestCVEs

Tag

#mac

CVE-2022-23059: working version 3.0.alpha · shopizer-ecommerce/shopizer@6b9f1ec

A Stored Cross Site Scripting (XSS) vulnerability exists in Shopizer versions v2.0.2 through v2.17.0 via the “Manage Images” tab, which allows an attacker to upload a SVG file containing malicious JavaScript code.

CVE
#sql#xss#vulnerability#web#mac#windows#linux#js#git#java
CVE-2022-24957: SySS GmbH - The Pentest Experts

DHC Vision eQMS through 5.4.8.322 has Persistent XSS due to insufficient encoding of untrusted input/output. To exploit the vulnerability, the attacker has to create or edit a new information object and use the XSS payload as the name. Any user that opens the object's version or history tab will be attacked.

CVE-2022-26642: Hardware-IoT/tp-link tl-wr840n_X_TP_ClonedMACAddress=.pdf at main · Quadron-Research-Lab/Hardware-IoT

TP-LINK TL-WR840N(ES)_V6.20 was discovered to contain a buffer overflow via the X_TP_ClonedMACAddress parameter.

CVE-2022-26296: New transient execution attack on Boom. · Issue #577 · riscv-boom/riscv-boom

BOOM: The Berkeley Out-of-Order RISC-V Processor commit d77c2c3 was discovered to allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CVE-2021-43725: Update SpotPage_login.php · spotweb/spotweb@2bfa001

There is a Cross Site Scripting (XSS) vulnerability in SpotPage_login.php of Spotweb 1.5.1 and below, which allows remote attackers to inject arbitrary web script or HTML via the data[performredirect] parameter.

RHSA-2022:0577: Red Hat Security Advisory: Windows Container Support for Red Hat OpenShift 5.0.0 [security update]

The components for Windows Container Support for Red Hat OpenShift 5.0.0 are now available. This product release includes bug fixes and a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28851: golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension * CVE-2020-28852: golang.org/x/text: Panic in language.ParseAcceptL...

CVE-2022-27950: security - Memory leak in Linux HID-elo driver

In drivers/hid/hid-elo.c in the Linux kernel before 5.16.11, a memory leak exists for a certain hid_parse error condition.

CVE-2022-24303: 9.0.1

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.

CVE-2022-24303: 9.0.1

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.

CVE-2022-26200: GitHub - ScriptIdiot/DLL-Hijacking-Vulnerability-in-Technitium-Installer-v4.4

Technitium Installer v4.4 was discovered to allow attackers to execute arbitrary code or escalate privileges via placing a crafted DLL in the same directory as the current installer.