recutils-1.9-1.fc35
FEDORA-2022-4e6bd7ca62 Packages in this update: recutils-1.9-1.fc35 Update description: New upstream release (#2075962, #2047809, #2047807, #2047805, #2046941) Use %%gpgverify macro Remove recutils-shared-lib-calls-exit.patch Install rec-mode.el from a...
USN-5376-3: Git regression
USN-5376-1 fixed vulnerabilities in Git, some patches were missing to properly fix the issue. This update fixes the problem. Original advisory details: 俞晨东 discovered that...
USN-5387-1: Barbican vulnerabilities
Douglas Mendizábal discovered that Barbican incorrectly handled access restrictions. An authenticated attacker could possibly use this issue to consume protected resources and possibly cause a...
CVE-2021-24957
The Advanced Page Visit Counter WordPress plugin through 5.0.8 does not escape the artID parameter before using it in a SQL statement in the apvc_reset_count_art...
CVE-2021-25094
The Tatsu WordPress plugin before 3.3.12 add_custom_font action can be used without prior authentication to upload a rogue zip file which is uncompressed under the...
CVE-2021-25111
The English WordPress Admin WordPress plugin before 1.5.2 does not validate the admin_custom_language_return_url before redirecting users o it, leading to an open redirect issue Read...
CVE-2021-24800
The DW Question & Answer Pro WordPress plugin through 1.3.4 does not check that the comment to edit belongs to the user making the request,...
CVE-2021-24805
The DW Question & Answer Pro WordPress plugin through 1.3.4 does not properly check for CSRF in some of its functions, allowing attackers to make...
USN-5376-2: Git vulnerability
USN-5376-1 fixed vulnerabilities in Git. This update provides the corresponding updates for Ubuntu 22.04 LTS. Original advisory details: 俞晨东 discovered that Git incorrectly handled certain...
freerdp-2.7.0-1.fc34
FEDORA-2022-b0a47f8060 Packages in this update: freerdp-2.7.0-1.fc34 Update description: Update to 2.7.0. Security fixes for CVE-2022-24882, CVE-2022-24883. Read More