Security Advisory Description The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/ ...
More info:
https://my.f5.com/manage/s/article/K000134818?utm_source=f5support&utm_medium=RSS
A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted
More info:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-write-SHVcmQVc?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Firepower%20Threat%20Defense%20Software%20CLI%20Arbitrary%20File%20Write%20Vulnerability&vs_k=1
Security Advisory Description A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man- ...
More info:
https://my.f5.com/manage/s/article/K000134802?utm_source=f5support&utm_medium=RSS
Security Advisory Description Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: ...
More info:
https://my.f5.com/manage/s/article/K000134793?utm_source=f5support&utm_medium=RSS
Security Advisory Description CVE-2023-22661 Buffer overflow in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable escalation of privilege via local ...
More info:
https://my.f5.com/manage/s/article/K000134781?utm_source=f5support&utm_medium=RSS
Security Advisory Description CVE-2022-29919 Use after free in the Intel(R) VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable escalation of privilege ...
More info:
https://my.f5.com/manage/s/article/K000134782?utm_source=f5support&utm_medium=RSS
Security Advisory Description mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse. (CVE-2022-42703) Impact This vulnerability allows a local ...
More info:
https://my.f5.com/manage/s/article/K000134770?utm_source=f5support&utm_medium=RSS
Security Advisory Description A stack overflow flaw was found in the Linux kernels SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to ...
More info:
https://my.f5.com/manage/s/article/K000134768?utm_source=f5support&utm_medium=RSS
Security Advisory Description CVE-2018-2941 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u181, 8u172 and 10.0.1.
More info:
https://my.f5.com/manage/s/article/K000134764?utm_source=f5support&utm_medium=RSS
Security Advisory Description In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with ...
More info:
https://my.f5.com/manage/s/article/K000134747?utm_source=f5support&utm_medium=RSS