Category Archives: Advisories

CVE-2021-36913

Read Time:12 Second

Unauthenticated Options Change and Content Injection vulnerability in Qube One Redirection for Contact Form 7 plugin <= 2.4.0 at WordPress allows attackers to change options and inject scripts into the footer HTML. Requires an additional extension (plugin) AccessiBe.

Read More

vim-9.0.720-1.fc35

Read Time:14 Second

FEDORA-2022-fff548cfab

Packages in this update:

vim-9.0.720-1.fc35

Update description:

The newest upstream commit

Security fixes for CVE-2022-3256, CVE-2022-3324, CVE-2022-3352, CVE-2022-3235, CVE-2022-3234, CVE-2022-3296, CVE-2022-3297, CVE-2022-3278.

Read More

vim-9.0.720-1.fc36

Read Time:14 Second

FEDORA-2022-40161673a3

Packages in this update:

vim-9.0.720-1.fc36

Update description:

The newest upstream commit

Security fixes for CVE-2022-3256, CVE-2022-3324, CVE-2022-3352, CVE-2022-3235, CVE-2022-3234, CVE-2022-3296, CVE-2022-3297, CVE-2022-3278.

Read More

vim-9.0.720-1.fc37

Read Time:14 Second

FEDORA-2022-00baa0907e

Packages in this update:

vim-9.0.720-1.fc37

Update description:

The newest upstream commit

Security fixes for CVE-2022-3256, CVE-2022-3324, CVE-2022-3352, CVE-2022-3235, CVE-2022-3234, CVE-2022-3296, CVE-2022-3297, CVE-2022-3278.

Read More

CVE-2021-35226

Read Time:9 Second

An entity in Network Configuration Manager product is misconfigured and exposing password field to Solarwinds Information Service (SWIS). Exposed credentials are encrypted and require authenticated access with an NCM role.

Read More