heimdal-7.7.1-3.fc37
FEDORA-2022-2c77cee4b5 Packages in this update: heimdal-7.7.1-3.fc37 Update description: Fixes: Delay service starts until after network is online (rhbz#2005501) Restart services on package update (will apply...
USN-5686-3: Git vulnerabilities
USN-5686-1 fixed vulnerabilities in Git. This update provides the corresponding updates for Ubuntu 22.10. Original advisory details: Cory Snider discovered that Git incorrectly handled certain...
CVE-2022-0421
The Five Star Restaurant Reservations WordPress plugin before 2.4.12 does not have authorisation when changing whether a payment was successful or failed, allowing unauthenticated users...
CVE-2021-24649
The WP User Frontend WordPress plugin before 3.5.29 uses a user supplied argument called urhidden in its registration form, which contains the role for the...
mingw-python3-3.10.8-2.fc37
FEDORA-2022-3e859b6bc6 Packages in this update: mingw-python3-3.10.8-2.fc37 Update description: Backport patch for CVE-2022-45061. Read More
mingw-python3-3.10.8-2.fc36
FEDORA-2022-45d2cfdfa4 Packages in this update: mingw-python3-3.10.8-2.fc36 Update description: Backport patch for CVE-2022-45061. Read More
galera-26.4.13-1.fc36 mariadb-10.5.18-1.fc36
FEDORA-2022-cf88f807f9 Packages in this update: galera-26.4.13-1.fc36 mariadb-10.5.18-1.fc36 Update description: MariaDB 10.5.18 & Galera 26.4.13 Release notes: https://mariadb.com/kb/en/mdb-10-5-18-rn/ Read More
galera-26.4.13-1.fc35 mariadb-10.5.18-1.fc35
FEDORA-2022-333df1c4aa Packages in this update: galera-26.4.13-1.fc35 mariadb-10.5.18-1.fc35 Update description: MariaDB 10.5.18 & Galera 26.4.13 Release notes: https://mariadb.com/kb/en/mdb-10-5-18-rn/ Read More
galera-26.4.13-1.fc37 mariadb-10.5.18-1.fc37
FEDORA-2022-e0e9a43546 Packages in this update: galera-26.4.13-1.fc37 mariadb-10.5.18-1.fc37 Update description: MariaDB 10.5.18 & Galera 26.4.13 Release notes: https://mariadb.com/kb/en/mdb-10-5-18-rn/ Read More
ZDI-22-1610: (Pwn2Own) Microsoft Teams electronSafeIpc Arbitrary File Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Teams. No user interaction is required if the attacker and target...