Apache Tomcat 8.5.0 < 8.5.76 vulnerability

The version of Tomcat installed on the remote host is prior to 8.5.76. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_8.5.76_security-8 advisory. - If a we ...

Continue Reading
CVE-2022-22971

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, application with a STOMP over WebSocket endpoint is vulnerable to a denial of service attack by an authenticated u ...

Continue Reading
SUSE SLES12 Security Update : php72 (SUSE-SU-2022:0577-1)

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:0577-1 advisory. - An issue was discovered in PHP 7.3.x befor ...

Continue Reading
Microsoft Exchange Server Remote Code Execution Exploit

This Metasploit module allows remote attackers to execute arbitrary code on Exchange Server 2019 CU10 prior to Security Update 3, Exchange Server 2019 CU11 prior to Security Update 2, Exchange Server ...

Continue Reading
Microsoft Exchange Server Remote Code Execution

Post ContentRead More ...

Continue Reading
fence-agents bug fix and enhancement update

The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the ...

Continue Reading
File Upload Restriction Bypass leading to Stored XSS Vulnerability

# Description File Upload Restriction Bypass leading to Stored XSS Vulnerability, by leveraging file extension **vbhtm, vbhtml, soap, even any extension ends with html (e.g. aahtml, bbhtml)** # Proof ...

Continue Reading
PHP vulnerabilities

USN-5300-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 21.10. Original advisory details: It was discovered that PHP incorrectly handled certain scripts. An ...

Continue Reading

Back to Main

Subscribe for the latest news: