DSA-5296 xfce4-settings – security update
Robin Peraglie and Johannes Moritz discovered an argument injection bug in the xfce4-mime-helper component of xfce4-settings, which can be exploited using the xdg-open common tool....
DSA-5297 vlc – security update
A buffer overflow was discovered in the VNC module of the VLC media player, which could result in the execution of arbitrary code. Read More
CVE-2022-23143 (otcp_firmware)
ZTE OTCP product is impacted by a permission and access control vulnerability. Due to improper permission settings, an attacker with high permissions could use this...
CVE-2021-34181 (tomexam)
Cross Site Scripting (XSS) vulnerability in TomExam 3.0 via p_name parameter to list.thtml. Read More
CVE-2022-1540 (postmagthemes_demo_import)
The PostmagThemes Demo Import WordPress plugin through 1.0.7 does not validate the imported file, allowing high-privilege users such as admin to upload arbitrary files (such...
USN-5762-1: GNU binutils vulnerability
It was discovered that GNU binutils incorrectly handled certain COFF files. An attacker could possibly use this issue to cause a crash or execute arbitrary...
USN-5761-1: ca-certificates update
Due to security concerns, the TrustCor certificate authority has been marked as distrusted in Mozilla's root store. This update removes the TrustCor CA certificates from...
A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
A Vulnerability has been discovered in Google Chrome which could allow for arbitrary code execution. Google Chrome is a web browser used to access the...
USN-5760-2: libxml2 vulnerabilities
USN-5760-1 fixed vulnerabilities in libxml2. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Original advisory details: It was discovered...
vim-9.0.1006-1.fc36
FEDORA-2022-fc4c513d06 Packages in this update: vim-9.0.1006-1.fc36 Update description: The newest upstream commit Security fix for CVE-2022-4141 Vim did not recognize key codes passed by Kitty...