SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=user_perm.
Category Archives: Advisories
CVE-2020-19216
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=group_perm.
CVE-2020-19217
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.
clamav-0.103.6-1.el7
FEDORA-EPEL-2022-cf82fb137a
Packages in this update:
clamav-0.103.6-1.el7
Update description:
https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html
clamav-0.103.6-1.el8
FEDORA-EPEL-2022-334a36ba83
Packages in this update:
clamav-0.103.6-1.el8
Update description:
https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html
clamav-0.103.6-1.el9
FEDORA-EPEL-2022-5c7d584007
Packages in this update:
clamav-0.103.6-1.el9
Update description:
https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html
clamav-0.103.6-1.fc34
FEDORA-2022-a910a41a17
Packages in this update:
clamav-0.103.6-1.fc34
Update description:
https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html
clamav-0.103.6-1.fc35
FEDORA-2022-0ac71a8f3a
Packages in this update:
clamav-0.103.6-1.fc35
Update description:
https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html
clamav-0.103.6-1.fc36
FEDORA-2022-b8691af27b
Packages in this update:
clamav-0.103.6-1.fc36
Update description:
https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html
USN-5259-2: Cron vulnerabilities
USN-5259-1 fixed several vulnerabilities in Cron. This update provides
the corresponding update for Ubuntu 18.04 LTS.
Original advisory details:
It was discovered that the postinst maintainer script in Cron unsafely
handled file permissions during package install or update operations.
An attacker could possibly use this issue to perform a privilege
escalation attack. (CVE-2017-9525)
Florian Weimer discovered that Cron incorrectly handled certain memory
operations during crontab file creation. An attacker could possibly use
this issue to cause a denial of service. (CVE-2019-9704)
It was discovered that Cron incorrectly handled user input during crontab
file creation. An attacker could possibly use this issue to cause a denial
of service. (CVE-2019-9705)
It was discovered that Cron contained a use-after-free vulnerability in
its force_rescan_user function. An attacker could possibly use this issue
to cause a denial of service. (CVE-2019-9706)