Category Archives: Advisories

CVE-2013-10014

Read Time:15 Second

A vulnerability classified as critical has been found in oktora24 2moons. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7. It is recommended to apply a patch to fix this issue. VDB-218898 is the identifier assigned to this vulnerability.

Read More

CVE-2017-20174

Read Time:18 Second

A vulnerability was found in bastianallgeier Kirby Webmentions Plugin and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to injection. The attack may be launched remotely. The name of the patch is 55bedea78ae9af916a9a41497bd9996417851502. It is recommended to apply a patch to fix this issue. VDB-218894 is the identifier assigned to this vulnerability.

Read More

CVE-2015-10069

Read Time:19 Second

A vulnerability was found in viakondratiuk cash-machine. It has been declared as critical. This vulnerability affects the function is_card_pin_at_session/update_failed_attempts of the file machine.py. The manipulation leads to sql injection. The name of the patch is 62a6e24efdfa195b70d7df140d8287fdc38eb66d. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218896.

Read More

Command Injection Vulnerability (CVE-2022-46169) in Cacti Being Exploited in the Wild

Read Time:1 Minute, 17 Second

FortiGuard Labs is aware of a report that a recently patched vulnerability in the Cacti network monitoring and management suite is being exploited in the wild. The vulnerability (CVE-2022-46169) is a command injection vulnerability that allows a remote, unauthenticated user to execute arbitrary code on a server running vulnerable version of Cacti.Why is this Significant?This is significant because, although recently patched, CVE-2022-46169 is reported to have been exploited in the wild. The vulnerability is in Cacti, which is an open-source software for monitoring network devices and graphically displaying collected information.What is CVE-2022-46169?CVE-2022-46169 is a vulnerability in the Cacti network monitoring and management that a remote, unauthenticated attacker could exploit by sending a crafted HTTP request. Successful exploitation could result in arbitrary system command execution under the context of the target system.The vulnerability is rated critical and has a CVSS score of 9.8.Has the Vendor Released an Advisory for CVE-2022-46169?Yes, the advisory is publicly available. See the Appendix for a link to “Unauthenticated Command Injection”.What Version of Cacti is Vulnerable?The advisory released by Cacti lists 1.2.22 as a vulnerable version.Has the Vendor Released a Patch for CVE-2022-46169?Yes, the patch was released in v1.2.23 and v1.3.0 on December 5, 2022.What is the Status of Protection?FortiGuard Labs has the following IPS signature in place forCacti.remote_agent.php.Remote.Command.Execution (default action is set to “pass”)

Read More

CVE-2010-10009

Read Time:16 Second

A vulnerability was found in frioux ptome. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is 26829bba67858ca0bd4ce49ad50e7ce653914276. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218519.

Read More

USN-5811-2: Sudo vulnerability

Read Time:19 Second

USN-5811-1 fixed a vulnerability in Sudo. This update provides
the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly
handled user-specified editors when using the sudoedit command. A local
attacker that has permission to use the sudoedit command could possibly use
this issue to edit arbitrary files. (CVE-2023-22809)

Read More

USN-5811-1: Sudo vulnerabilities

Read Time:26 Second

Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly
handled user-specified editors when using the sudoedit command. A local
attacker that has permission to use the sudoedit command could possibly use
this issue to edit arbitrary files. (CVE-2023-22809)

It was discovered that the Protobuf-c library, used by Sudo, incorrectly
handled certain arithmetic shifts. An attacker could possibly use this
issue to cause Sudo to crash, resulting in a denial of service. This issue
only affected Ubuntu 22.04 LTS. (CVE-2022-33070)

Read More

Drupal core – Moderately critical – Information Disclosure – SA-CORE-2023-001

Read Time:1 Minute, 22 Second
Project: 
Date: 
2023-January-18
Vulnerability: 
Information Disclosure
Affected versions: 
>=8.0.0 <9.4.10 || >=9.5.0 <9.5.2 || >=10.0.0 <10.0.2
Description: 

The Media Library module does not properly check entity access in some circumstances. This may result in users with access to edit content seeing metadata about media items they are not authorized to access.

The vulnerability is mitigated by the fact that the inaccessible media will only be visible to users who can already edit content that includes a media reference field.

This advisory is not covered by Drupal Steward.

Solution: 

Install the latest version:

If you are using Drupal 10.0, update to Drupal 10.0.2.
If you are using Drupal 9.5, update to Drupal 9.5.2.
If you are using Drupal 9.4, update to Drupal 9.4.10.

All versions of Drupal 9 prior to 9.4.x are end-of-life and do not receive security coverage. Note that Drupal 8 has reached its end of life.

Drupal 7 core does not include the Media Library module and therefore is not affected.

Reported By: 
Fixed By: 
Lee Rowlands of the Drupal Security Team
Dan Flanagan
Sean Blommaert
xjm of the Drupal Security Team
Benji Fisher of the Drupal Security Team
Dave Long of the Drupal Security Team
Jen Lampton, provisional member of the Drupal Security Team
Sascha Grossenbacher
Lauri Eskola, provisional member of the Drupal Security Team

Read More