[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 6552 Download | Alert*

It was discovered that libhibernate3-java, a powerful, high performance object/relational persistence and query service, is prone to an SQL injection vulnerability allowing an attacker to access unauthorized information or possibly conduct further attacks.

Two vulnerabilities were discovered in the Tomcat servlet and JSP engine, which could result in information disclosure.

Two vulnerabilities were discovered in the Tomcat servlet and JSP engine, which could result in information disclosure.

Several vulnerabilities were discovered in Sympa, a mailing list manager, which could result in local privilege escalation, denial of service or unauthorized access via the SOAP API. Additionally to mitigate CVE-2020-26880 the sympa_newaliases-wrapper is no longer installed setuid root by default. A new Debconf question is introduced to allow setuid installations in setups where it is needed.

Several vulnerabilities were discovered in Sympa, a mailing list manager, which could result in local privilege escalation, denial of service or unauthorized access via the SOAP API. Additionally to mitigate CVE-2020-26880 the sympa_newaliases-wrapper is no longer installed setuid root by default. A new Debconf question is introduced to allow setuid installations in setups where it is needed.

Multiple vulnerabilities have been discovered in the Xen hypervisor: Several security issues affecting Xenstore could result in cross domain access or denial of service against xenstored. Additional vulnerabilities could result in guest-to-host denial of service.

Multiple vulnerabilities have been discovered in the libxen-dev hypervisor: Several security issues affecting libxen-devstore could result in cross domain access or denial of service against libxen-devstored. Additional vulnerabilities could result in guest-to-host denial of service.

Liaogui Zhong discovered two security issues in XStream, a Java library to serialise objects to XML and back again, which could result in the deletion of files or server-side request forgery when unmarshalling.

Liaogui Zhong discovered two security issues in XStream, a Java library to serialise objects to XML and back again, which could result in the deletion of files or server-side request forgery when unmarshalling.

Multiple security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting or the disclosure of hidden users.


Pages:      Start    344    345    346    347    348    349    350    351    352    353    354    355    356    357    ..   655

© SecPod Technologies