RHEL 8 : xmlrpc-c (RHSA-2022:1643)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2022:1643 advisory. - expat: Malformed 2- and 3-byte UTF-8 sequences c ...

Continue Reading
(RHSA-2022:1644) Important: xmlrpc-c security update

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to mak ...

Continue Reading
Important: xmlrpc-c security update

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to mak ...

Continue Reading
(RHSA-2022:1643) Important: xmlrpc-c security update

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to mak ...

Continue Reading
RHEL 8 : xmlrpc-c (RHSA-2022:1539)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2022:1539 advisory. - expat: Malformed 2- and 3-byte UTF-8 sequences c ...

Continue Reading
(RHSA-2022:1540) Important: xmlrpc-c security update

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to mak ...

Continue Reading
RST Threat feed. IOC: https://itfsindia.com/wp-includes/xmlrpc/dat/member/affwebservices/spid/saml2sso/old/np/mil/nfoaa_auth/login/jsp/que.php

Found **https://itfsindia[.]com/wp-includes/xmlrpc/dat/member/af...Read More ...

Continue Reading
xmlrpc-c security update

[1.51.0-5.1] - Add missing validation of encoding (CVE-2022-25235) (#2058114)Read More ...

Continue Reading

Back to Main

Subscribe for the latest news: