openSUSE 15 Security Update : weechat (openSUSE-SU-2022:0083-1)

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2022:0083-1 advisory. - WeeChat before 3.2.1 allows remote attackers to ...

Continue Reading
CVE-2022-24595

Automotive Grade Linux Kooky Koi 11.0.0, 11.0.1, 11.0.2, 11.0.3, 11.0.4, and 11.0.5 is affected by Incorrect Access Control in usr/bin/afb-daemon. To exploit the vulnerability, an attacker should send ...

Continue Reading
Security update for weechat (moderate)

An update that fixes one vulnerability is now available. Description: This update for weechat fixes the following issues: update to 3.2.1: * CVE-2021-40516: relay: fix crash when decoding a m ...

Continue Reading
Information Disclosure

FreeTAKServer-UI is vulnerable to information disclosure. The vulnerability exists because it exposes sensitive API and Websocket keys through the leakage of the RestAPI and Websocket tokens in WebUI. ...

Continue Reading
Exposure of Sensitive Information to an Unauthorized Actor in FreeTAKServer-UI

FreeTAKServer-UI v1.9.8 was discovered to leak sensitive API and Websocket keys.Read More ...

Continue Reading
Apache Tomcat 9.0.0.M1 < 9.0.21 Request Mix-Up

The version of Apache Tomcat installed on the remote host is 8.5.0 to 8.5.75 or 9.0.0.M1 to 9.0.20. It is, therefore, affected by a request mix-up vulnerability. If a web application sends a WebSocket ...

Continue Reading
Apache Tomcat 8.5.0 < 8.5.76 vulnerability

The version of Tomcat installed on the remote host is prior to 8.5.76. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_8.5.76_security-8 advisory. - If a we ...

Continue Reading
CVE-2022-22971

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, application with a STOMP over WebSocket endpoint is vulnerable to a denial of service attack by an authenticated u ...

Continue Reading

Back to Main

Subscribe for the latest news: