OAuth client Single Sign On for WordPress < 3.0.4 – Unauthenticated Settings Update to Authentication Bypass

The plugin does not have authorisation and CSRF when updating its settings, which could allow unauthenticated attackers to update them and change the OAuth endpoints to ones they controls, allowing th ...

Continue Reading
CVE-2022-36087

OAuthLib is an implementation of the OAuth request-signing logic for P ...Read More ...

Continue Reading
CVE-2022-36087

OAuthLib is an implementation of the OAuth request-signing logic for Python 3.6+. In OAuthLib versions 3.1.1 until 3.2.1, an attacker providing malicious redirect uri can cause denial of service. An a ...

Continue Reading
Security Bulletin: Multiple Security Vulnerabilities fixed in IBM WebSphere Application Server 8.0.0.11

## Summary Cross reference list for security vulnerabilites fixed in IBM WebSphere Application Server, IBM WebSphere Application Server Hypervisor, WebSphere Application Server Liberty Profile and IBM ...

Continue Reading

CVSS2 - HIGH

Security Bulletin: Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 8.5.5.5

## Summary Cross reference list for security vulnerabilites fixed in IBM WebSphere Application Server 8.5.5.5, IBM WebSphere Application Server Hypervisor 8.5.5.5 and IBM HTTP Server 8.5.5.5 ## Vulne ...

Continue Reading

CVSS3 - LOW

CVSS2 - HIGH

Multiple MySQL vulnerabilities CVE-2020-26237, CVE-2021-22119, CVE-2022-1292, CVE-2022-21455, CVE-2022-21509

* [CVE-2020-26237]() Highlight.js is a syntax highlighter written in JavaScript. Highlight.js versions before 9.18.2 and 10.1.2 are vulnerable to Prototype Pollution. A malicious HTML code block can b ...

Continue Reading

CVSS3 - CRITICAL

CVSS2 - HIGH

Microsoft will disable Basic authentication for Exchange Online in less than a month

Microsoft has posted a [reminder]() on the Exchange Team blog that Basic authentication for Exchange Online will be disabled in less than a month, on October 1, 2022. The first announcement of the cha ...

Continue Reading
CVE-2022-2083

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will b ...

Continue Reading

Back to Main

Subscribe for the latest news: