Signature Verification Bypass

Oracle Java SE and Oracle GraalVM Enterprise Edition product of Oracle Java SE (their component: Libraries) are vulnerable to signature verification bypass. The vulnerability is possible due to a flaw ...

Continue Reading
Exploit for Vulnerability in Oracle Graalvm

CVE-2022-21449 Vulnerability tester -------------- # Introducti...Read More ...

Continue Reading
SQL Injection

github.com/flipped-aurora/gin-vue-admin is vulnerable to SQL injection. The vulnerability exists due to insecure handling of special elements used in an PostgreSQL Command in `server/service/system/sy ...

Continue Reading
CVE-2022-24844

Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_co ...

Continue Reading
RHEL 8 : Red Hat OpenShift Service Mesh 2.0.9 (RHSA-2022:1276)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:1276 advisory. - golang.org/x/text: Panic in language.Pa ...

Continue Reading
RHEL 8 : Red Hat OpenShift Service Mesh 2.1.2 (RHSA-2022:1275)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:1275 advisory. - envoy: Null pointer dereference when us ...

Continue Reading
(RHSA-2022:4690) Important: Red Hat OpenShift GitOps security update

Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Security Fix(es): * argocd: ArgoCD will blindly trust JWT claims if anonymous access is ...

Continue Reading
Authentication Bypass

pyjwt is vulnerable to authentication bypass. The library permits an attacker submitting a JWT token to choose which algorithms are used when signing in, enabling non-blocklisted, but weak public key ...

Continue Reading

Back to Main

Subscribe for the latest news: