DefendEdge Logo
Categories
alerts

CISA and International Partners Release Malware Analysis Report on Infamous Chisel Mobile Malware

Today, the United Kingdom’s National Cyber Security Centre (NCSC-UK), the United States’ Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI), New Zealand’s National Cyber Security Centre (NCSC-NZ), Canadian Centre for Cyber Security (CCCS), and the Australian Signals Directorate (ASD) published a joint Malware Analysis Report (MAR), on Infamous Chisel a new mobile malware targeting Android devices with capabilities to enable unauthorized access to compromised devices, scan files, monitor traffic, and periodically steal sensitive information. Infamous Chisel mobile malware has been used in a malware campaign targeting Android devices in use by the Ukrainian military.

Infamous Chisel is a collection of components targeting Android devices and is attributed to Sandworm, the Russian Main Intelligence Directorate’s (GRU’s) Main Centre for Special Technologies, GTsST. The malware’s capability includes network monitoring, traffic collection, network backdoor access via The Onion Router (Tor) and Secure Shell (SSH), network scanning and Secure Copy Protocol (SCP) file transfer. 

The authoring organizations urge users, network defenders, and stakeholders to review the malware analysis report for indicators of compromise (IOCs) and detection rules and signatures to determine system compromise. For more information about malware, see CISA’s Malware, Phishing, and Ransomware page. The joint MAR can also be read in full on the NCSC-UK website. Associated files relating to this report can also be accessed via the NCSC’s Malware Analysis Reports page. For more information on Russian state-sponsored cyber activity, please see CISA’s Russia Cyber Threat Overview and Advisories webpage.

Categories
alerts

Identification and Disruption of QakBot Infrastructure

SUMMARY

The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) are releasing this joint Cybersecurity Advisory (CSA) to disseminate QakBot infrastructure indicators of compromise (IOCs) identified through FBI investigations as of August 2023. On August 25, FBI and international partners executed a coordinated operation to disrupt QakBot infrastructure worldwide. Disruption operations targeting QakBot infrastructure resulted in the botnet takeover, which severed the connection between victim computers and QakBot command and control (C2) servers. The FBI is working closely with industry partners to share information about the malware to maximize detection, remediation, and prevention measures for network defenders.

CISA and FBI encourage organizations to implement the recommendations in the Mitigations section to reduce the likelihood of QakBot-related activity and promote identification of QakBot-facilitated ransomware and malware infections. Note: The disruption of QakBot infrastructure does not mitigate other previously installed malware or ransomware on victim computers. If potential compromise is detected, administrators should apply the incident response recommendations included in this CSA and report key findings to a local FBI Field Office or CISA at cisa.gov/report.

Download the PDF version of this report:

For a downloadable copy of IOCs, see:

AA23-242A STIX XML
(XML, 51.62 KB
)
AA23-242A STIX JSON
(JSON, 43.12 KB
)

TECHNICAL DETAILS

Overview

QakBot—also known as Qbot, Quackbot, Pinkslipbot, and TA570—is responsible for thousands of malware infections globally. QakBot has been the precursor to a significant amount of computer intrusions, to include ransomware and the compromise of user accounts within the Financial Sector. In existence since at least 2008, QakBot feeds into the global cybercriminal supply chain and has deep-rooted connections to the criminal ecosystem. QakBot was originally used as a banking trojan to steal banking credentials for account compromise; in most cases, it was delivered via phishing campaigns containing malicious attachments or links to download the malware, which would reside in memory once on the victim network.

Since its initial inception as a banking trojan, QakBot has evolved into a multi-purpose botnet and malware variant that provides threat actors with a wide range of capabilities, to include performing reconnaissance, engaging in lateral movement, gathering and exfiltrating data, and delivering other malicious payloads, including ransomware, on affected devices. QakBot has maintained persistence in the digital environment because of its modular nature. Access to QakBot-affected (victim) devices via compromised credentials are often sold to further the goals of the threat actor who delivered QakBot.

QakBot and affiliated variants have targeted the United States and other global infrastructures, including the Financial Services, Emergency Services, and Commercial Facilities Sectors, and the Election Infrastructure Subsector. FBI and CISA encourage organizations to implement the recommendations in the Mitigations section of this CSA to reduce the likelihood of QakBot-related infections and promote identification of QakBot-induced ransomware and malware infections. Disruption of the QakBot botnet does not mitigate other previously installed malware or ransomware on victim computers. If a potential compromise is detected, administrators should apply the incident response recommendations included in this CSA and report key findings to CISA and FBI.

QakBot Infrastructure

QakBot’s modular structure allows for various malicious features, including process and web injection, victim network enumeration and credential stealing, and the delivery of follow-on payloads such as Cobalt Strike[1], Brute Ratel, and other malware. QakBot infections are particularly known to precede the deployment of human-operated ransomware, including Conti[2], ProLock[3], Egregor[4], REvil[5], MegaCortex[6], Black Basta[7], Royal[8], and PwndLocker.

Historically, QakBot’s C2 infrastructure relied heavily on using hosting providers for its own infrastructure and malicious activity. These providers lease servers to malicious threat actors, ignore abuse complaints, and do not cooperate with law enforcement. At any given time, thousands of victim computers running Microsoft Windows were infected with QakBot—the botnet was controlled through three tiers of C2 servers.

Figure 1: QakBot’s Tiered C2 Servers
Figure 1: QakBot’s Tiered C2 Servers

The first tier of C2 servers includes a subset of thousands of bots selected by QakBot administrators, which are promoted to Tier 1 “supernodes” by downloading an additional software module. These supernodes communicate with the victim computers to relay commands and communications between the upstream C2 servers and the infected computers. As of mid-June 2023, 853 supernodes have been identified in 63 countries, which were active that same month. Supernodes have been observed frequently changing, which assists QakBot in evading detection by network defenders. Each bot has been observed communicating with a set of Tier 1 supernodes to relay communications to the Tier 2 C2 servers, serving as proxies to conceal the main C2 server. The Tier 3 server controls all of the bots.

Indicators of Compromise

FBI has observed the following threat actor tactics, techniques, and procedures (TTPs) in association with OakBot infections:

  1. QakBot sets up persistence via the Registry Run Key as needed. It will delete this key when running and set it back up before computer restart: HKEY_CURRENT_USERSOFTWAREMicrosoftWindowsCurrentVersionRun
  2. QakBot will also write its binary back to disk to maintain persistence in the following folder: C:UsersAppDataRoamingMicrosoft
  3. QakBot will write an encrypted registry configuration detailing information about the bot to the following registry key: HKEY_CURRENT_USERSoftwareMicrosoft

In addition, the below IP addresses were assessed to have obtained access to victim computers. Organizations are encouraged to review any connections with these IP addresses, which could potentially indicate a QakBot and/or follow-on malware infection.

Disclaimer: The below IP addresses are assessed to be inactive as of August 29, 2023. Several of these observed IP addresses were first observed as early as 2020, although most date from 2022 or 2023, and have been historically linked to QakBot. FBI and CISA recommend these IP addresses be investigated or vetted by organizations prior to taking action, such as blocking.

Table 1: IPs Affiliated with QakBot Infections

IP Address

First Seen

85.14.243[.]111

April 2020

51.38.62[.]181

April 2021

51.38.62[.]182

December 2021

185.4.67[.]6

April 2022

62.141.42[.]36

April 2022

87.117.247[.]41

May 2022

89.163.212[.]111

May 2022

193.29.187[.]57

May 2022

193.201.9[.]93

June 2022

94.198.50[.]147

August 2022

94.198.50[.]210

August 2022

188.127.243[.]130

September 2022

188.127.243[.]133

September 2022

94.198.51[.]202

October 2022

188.127.242[.]119

November 2022

188.127.242[.]178

November 2022

87.117.247[.]41

December 2022

190.2.143[.]38

December 2022

51.161.202[.]232

January 2023

51.195.49[.]228

January 2023

188.127.243[.]148

January 2023

23.236.181[.]102

Unknown

45.84.224[.]23

Unknown

46.151.30[.]109

Unknown

94.103.85[.]86

Unknown

94.198.53[.]17

Unknown

95.211.95[.]14

Unknown

95.211.172[.]6

Unknown

95.211.172[.]7

Unknown

95.211.172[.]86

Unknown

95.211.172[.]108

Unknown

95.211.172[.]109

Unknown

95.211.198[.]177

Unknown

95.211.250[.]97

Unknown

95.211.250[.]98

Unknown

95.211.250[.]117

Unknown

185.81.114[.]188

Unknown

188.127.243[.]145

Unknown

188.127.243[.]147

Unknown

188.127.243[.]193

Unknown

188.241.58[.]140

Unknown

193.29.187[.]41

Unknown

Organizations are also encouraged to review the Qbot/QakBot Malware presentation from the U.S. Department of Health & Human Services Cybersecurity Program for additional information.

MITRE ATT&CK TECHNIQUES

For detailed associated software descriptions, tactics used, and groups that have been observed using this software, see MITRE ATT&CK’s page on QakBot.[9]

MITIGATIONS

Note: For situational awareness, the following SHA-256 hash is associated with FBI’s QakBot uninstaller: 7cdee5a583eacf24b1f142413aabb4e556ccf4ef3a4764ad084c1526cc90e117

CISA and FBI recommend network defenders apply the following mitigations to reduce the likelihood of QakBot-related activity and promote identification of QakBot-induced ransomware and malware infections. Disruption of the QakBot botnet does not mitigate other already-installed malware or ransomware on victim computers. Note: These mitigations align with the Cross-Sector Cybersecurity Performance Goals (CPGs) developed by CISA and the National Institute of Standards and Technology (NIST). The CPGs provide a minimum set of practices and protections that CISA and NIST recommend all organizations implement. CISA and NIST based the CPGs on existing cybersecurity frameworks and guidance to protect against the most common and impactful threats and TTPs. Visit CISA’s Cross-Sector Cybersecurity Performance Goals for more information on the CPGs, including additional recommended baseline protections.

Best Practice Mitigation Recommendations

  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, and secure location (i.e., hard drive, storage device, the cloud) [CPG 2.O, 2.R, 5.A].
  • Require all accounts with password logins (e.g., service accounts, admin accounts, and domain admin accounts) to comply with NIST’s standards when developing and managing password policies [CPG 2.B]. This includes:
    • Use longer passwords consisting of at least 8 characters and no more than 64 characters in length;
    • Store passwords in hashed format using industry-recognized password managers;
    • Add password user “salts” to shared login credentials;
    • Avoid reusing passwords;
    • Implement multiple failed login attempt account lockouts;
    • Disable password “hints”;
    • Refrain from requiring password changes more frequently than once per year.
      Note: NIST guidance suggests favoring longer passwords instead of requiring regular and frequent password resets. Frequent password resets are more likely to result in users developing password “patterns” cyber criminals can easily decipher.
    • Require administrator credentials to install software.
  • Use phishing-resistant multi-factor authentication (MFA) [CPG 2.H] (e.g., security tokens) for remote access and access to any sensitive data repositories. Implement phishing-resistant MFA for as many services as possible—particularly for webmail and VPNs—for accounts that access critical systems and privileged accounts that manage backups. MFA should also be used for remote logins. For additional guidance on secure MFA configurations, visit cisa.gov/MFA and CISA’s Implementing Phishing-Resistant MFA Factsheet.
  • Keep all operating systems, software, and firmware up to date. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats. Prioritize patching known exploited vulnerabilities of internet-facing systems [CPG 1.E]. CISA offers a range of services at no cost, including scanning and testing to help organizations reduce exposure to threats via mitigating attack vectors. Specifically, Cyber Hygiene services can help provide a second-set of eyes on organizations’ internet-accessible assets. Organizations can email vulnerability@cisa.dhs.gov with the subject line, “Requesting Cyber Hygiene Services” to get started.
  • Segment networks to prevent the spread of ransomware. Network segmentation can help prevent the spread of ransomware by controlling traffic flows between—and access to—various subnetworks to restrict adversary lateral movement [CPG 2.F].
  • Identify, detect, and investigate abnormal activity and potential traversal of the indicated malware with a networking monitoring tool. To aid in detecting the malware, implement a tool that logs and reports all network traffic, including lateral movement activity on a network. Endpoint detection and response (EDR) tools are particularly useful for detecting lateral connections as they have insight into common and uncommon network connections for each host [CPG 3.A].
  • Install, regularly update, and enable real time detection for antivirus software on all hosts.
  • Review domain controllers, servers, workstations, and active directories for new and/or unrecognized accounts.
  • Audit user accounts with administrative privileges and configure access controls according to the principle of least privilege [CPG 2.D, 2.E].
  • Disable unused ports [CPG 2.V, 2.W, 2X].
  • Consider adding an email banner to emails received from outside your organization.
  • Disable hyperlinks in received emails.
  • Implement time-based access for accounts set at the admin level and higher. For example, the Just-in-Time access method provisions privileged access when needed and can support enforcement of the principle of least privilege (as well as the Zero Trust model). This is a process where a network-wide policy is set in place to automatically disable admin accounts at the Active Directory level when the account is not in direct need. Individual users may submit their requests through an automated process that grants them access to a specified system for a set timeframe when they need to support the completion of a certain task [CPG 2.E].
  • Disable command-line and scripting activities and permissions. Privilege escalation and lateral movement often depend on software utilities running from the command line. If threat actors are not able to run these tools, they will have difficulty escalating privileges and/or moving laterally.
  • Perform regular secure system backups and create known good copies of all device configurations for repairs and/or restoration. Store copies off-network in physically secure locations and test regularly [CPG 2.R].
  • Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and covers the entire organization’s data infrastructure.

Ransomware Guidance

  • CISA.gov/stopransomware is a whole-of-government resource that serves as one central location for ransomware resources and alerts.
  • CISA, FBI, the National Security Agency (NSA), and Multi-State Information Sharing and Analysis Center (MS-ISAC) published an updated version of the #StopRansomware Guide, as ransomware actors have accelerated their tactics and techniques since its initial release in 2020.
  • CISA has released a new module in its Cyber Security Evaluation Tool (CSET), the Ransomware Readiness Assessment (RRA). CSET is a desktop software tool that guides network defenders through a step-by-step process to evaluate cybersecurity practices on their networks.

VALIDATE SECURITY CONTROLS

In addition to applying mitigations, CISA and FBI recommend exercising, testing, and validating your organization’s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory. CISA and FBI also recommend testing your existing security controls inventory to assess how they perform against the ATT&CK techniques described in this advisory.

To get started:

  1. Select an ATT&CK technique described in this advisory (see MITRE ATT&CK’s page on QakBot).[9]
  2. Align your security technologies against the technique.
  3. Test your technologies against the technique.
  4. Analyze your detection and prevention technologies performance.
  5. Repeat the process for all security technologies to obtain a set of comprehensive performance data.
  6. Tune your security program, including people, processes, and technologies, based on the data generated by this process.

CISA and FBI recommend continually testing your security program, at scale, in a production environment to ensure optimal performance against the MITRE ATT&CK techniques.

REPORTING

FBI is seeking any information that can be shared, to include boundary logs showing communication to and from foreign IP addresses, a sample ransom note, communications with QakBot-affiliated actors, Bitcoin wallet information, decryptor files, and/or a benign sample of an encrypted file. FBI and CISA do not encourage paying ransom, as payment does not guarantee victim files will be recovered. Furthermore, payment may also embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or fund illicit activities. Regardless of whether you or your organization have decided to pay the ransom, FBI and CISA urge you to promptly report ransomware incidents to a local FBI Field Office or CISA at cisa.gov/report.

RESOURCES

REFERENCES

  1. MITRE: Cobalt Strike
  2. MITRE: Conti
  3. MITRE: ProLock
  4. MITRE: Egregor
  5. MITRE: REvil
  6. MITRE: MegaCortex
  7. MITRE: Black Basta
  8. MITRE: Royal
  9. MITRE: QakBot

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. CISA and FBI do not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document. Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by CISA and FBI.

VERSION HISTORY

August 30, 2023: Initial version.

Categories
alerts

Juniper Networks Releases Security Advisory for Junos OS and Junos OS Evolved

Juniper Networks has released a security advisory to address a vulnerability for Junos OS and Junos OS Evolved. A cyber threat actor could exploit this vulnerability to cause a denial-of-service condition.

CISA encourages users and administrators to review Juniper’s Support Portal and apply the necessary update.

Categories
alerts

Vulnerability Summary for the Week of August 21, 2023

 

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
qemu — qemu The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS. 2023-08-22 10 CVE-2022-36648
MISC
c-ares — c-ares Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0 via function ares_parse_soa_reply in ares_parse_soa_reply.c. 2023-08-22 9.8 CVE-2020-22217
MISC
flac_project — flac Buffer Overflow vulnerability in function bitwriter_grow_ in flac before 1.4.0 allows remote attackers to run arbitrary code via crafted input to the encoder. 2023-08-22 9.8 CVE-2020-22219
MISC
leeco — letv_x43_firmware An issue was discovered in kdmserver service in LeEco LeTV X43 version V2401RCN02C080080B04121S, allows attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). 2023-08-21 9.8 CVE-2020-28715
MISC
MISC
gnu — gnu_scientific_library A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or arbitrary code execution. 2023-08-22 9.8 CVE-2020-35357
MISC
MISC
libjpeg-turbo — libjpeg-turbo libjpeg-turbo version 2.0.90 is vulnerable to a heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c. 2023-08-22 9.8 CVE-2021-29390
MISC
json-c_project — json-c An issue was discovered in json-c through 0.15-20200726. A stack-buffer-overflow exists in the function parseit located in json_parse.c. It allows an attacker to cause code Execution. 2023-08-22 9.8 CVE-2021-32292
MISC
dpic_project — dpic dpic 2021.04.10 has a Heap Buffer Overflow in themakevar() function in dpic.y 2023-08-22 9.8 CVE-2021-33388
MISC
dpic_project — dpic dpic 2021.04.10 has a use-after-free in thedeletestringbox() function in dpic.y. A different vulnerablility than CVE-2021-32421. 2023-08-22 9.8 CVE-2021-33390
MISC
terra-master — terramaster_operating_system TerraMaster NAS through 4.2.30 allows remote WAN attackers to execute arbitrary code as root via the raidtype and diskstring parameters for PHP Object Instantiation to the api.php?mobile/createRaid URI. (Shell metacharacters can be placed in raidtype because popen is used without any sanitization.) The credentials from CVE-2022-24990 exploitation can be used. 2023-08-20 9.8 CVE-2022-24989
MISC
MISC
MISC
MISC
MISC
pandorafms — pandora_fms Unrestricted Upload of File with Dangerous Type vulnerability in the Pandora FMS File Manager component, allows an attacker to make make use of this issue ( unrestricted file upload ) to execute arbitrary system commands. This issue affects Pandora FMS v767 version and prior versions on all platforms. 2023-08-22 9.8 CVE-2023-24517
MISC
danfoss — ak-sm_800a_firmware Due to improper input validation, a remote attacker could execute arbitrary commands on the target system. 2023-08-21 9.8 CVE-2023-25915
MISC
MISC
nodejs — node.js The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js. 2023-08-21 9.8 CVE-2023-32002
MISC
elecom — lan-w300n/rs_firmware Hidden functionality vulnerability in LAN-W300N/RS all versions, and LAN-W300N/PR5 all versions allow an unauthenticated attacker to log in to the product’s certain management console and execute arbitrary OS commands. 2023-08-18 9.8 CVE-2023-32626
MISC
MISC
e-excellence — u-office_force
 
e-Excellence U-Office Force file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker without logging the service can exploit this vulnerability to upload arbitrary files to perform arbitrary command or disrupt service. 2023-08-25 9.8 CVE-2023-32757
MISC
elecom — lan-wh300andgpe_firmware Hidden functionality vulnerability in LOGITEC wireless LAN routers allows an unauthenticated attacker to log in to the product’s certain management console and execute arbitrary OS commands. Affected products and versions are as follows: LAN-W300N/DR all versions, LAN-WH300N/DR all versions, LAN-W300N/P all versions, LAN-WH450N/GP all versions, LAN-WH300AN/DGP all versions, LAN-WH300N/DGP all versions, and LAN-WH300ANDGPE all versions. 2023-08-18 9.8 CVE-2023-35991
MISC
MISC
langchain — langchain An issue in langchain v.0.0.171 allows a remote attacker to execute arbitrary code via the via the a json file to the load_prompt parameter. 2023-08-22 9.8 CVE-2023-36281
MISC
MISC
ivanti — mobileiron_sentry A security vulnerability in MICS Admin Portal in Ivanti MobileIron Sentry versions 9.18.0 and below, which may allow an attacker to bypass authentication controls on the administrative interface due to an insufficiently restrictive Apache HTTPD configuration. 2023-08-21 9.8 CVE-2023-38035
MISC
ibm — robotic_process_automation IBM Robotic Process Automation 21.0.0 through 21.0.7.1 and 23.0.0 through 23.0.1 is vulnerable to incorrect privilege assignment when importing users from an LDAP directory. IBM X-Force ID: 262481. 2023-08-22 9.8 CVE-2023-38734
MISC
MISC
jerryscript — jerryscript Buffer Overflwo vulnerability in JerryScript Project jerryscript v.3.0.0 allows a remote attacker to execute arbitrary code via the scanner_is_context_needed component in js-scanner-until.c. 2023-08-21 9.8 CVE-2023-38961
MISC
elecom — wrc-x1800gs-b_firmware Buffer overflow vulnerability in WRC-X1800GS-B v1.13 and earlier, WRC-X1800GSA-B v1.13 and earlier, and WRC-X1800GSH-B v1.13 and earlier allows an unauthenticated attacker to execute arbitrary code. 2023-08-18 9.8 CVE-2023-39454
MISC
MISC
totolink — x5000r_firmware TOTOLINK X5000R_V9.1.0cu.2089_B20211224 and X5000R_V9.1.0cu.2350_B20230313 were discovered to contain a remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function. 2023-08-21 9.8 CVE-2023-39617
MISC
totolink — x5000r_firmware TOTOLINK X5000R B20210419 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg interface. 2023-08-21 9.8 CVE-2023-39618
MISC
gabrieleventuri — pandasai An issue in Gaberiele Venturi pandasai v.0.8.0 and before allows a remote attacker to execute arbitrary code via a crafted request to the prompt function. 2023-08-21 9.8 CVE-2023-39660
MISC
MISC
dlink — dir-842_firmware D-Link DIR-842 fw_revA_1-02_eu_multi_20151008 was discovered to contain multiple buffer overflows in the fgets function via the acStack_120 and acStack_220 parameters. 2023-08-18 9.8 CVE-2023-39666
MISC
MISC
MISC
tenda — ac6_firmware Tenda AC6 _US_AC6V1.0BR_V15.03.05.16 was discovered to contain a buffer overflow via the function fgets. 2023-08-18 9.8 CVE-2023-39670
MISC
MISC
dlink — dir-880l_a1_firmware D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function FUN_0001be68. 2023-08-18 9.8 CVE-2023-39671
MISC
MISC
MISC
tenda — wh450a_firmware Tenda WH450 v1.0.0.18 was discovered to contain a buffer overflow via the function fgets. 2023-08-18 9.8 CVE-2023-39672
MISC
MISC
tenda — ac15_firmware Tenda AC15 V1.0BR_V15.03.05.18_multi_TD01 was discovered to contain a buffer overflow via the function FUN_00010e34(). 2023-08-18 9.8 CVE-2023-39673
MISC
MISC
dlink — dir-880l_a1_firmware D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function fgets. 2023-08-18 9.8 CVE-2023-39674
MISC
MISC
MISC
tp-link — tl-wr940n_v2_firmware TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 were discovered to contain a buffer overflow via the radiusSecret parameter at /userRpm/WlanSecurityRpm. 2023-08-21 9.8 CVE-2023-39747
MISC
dlink — dap-2660_firmware D-Link DAP-2660 v1.13 was discovered to contain a buffer overflow via the component /adv_resource. This vulnerability is exploited via a crafted GET request. 2023-08-21 9.8 CVE-2023-39749
MISC
MISC
dlink — dap-2660_firmware D-Link DAP-2660 v1.13 was discovered to contain a buffer overflow via the f_ipv6_enable parameter at /bsc_ipv6. This vulnerability is exploited via a crafted POST request. 2023-08-21 9.8 CVE-2023-39750
MISC
MISC
tp-link — tl-wr941nd_v6_firmware TP-Link TL-WR941ND V6 were discovered to contain a buffer overflow via the pSize parameter at /userRpm/PingIframeRpm. 2023-08-21 9.8 CVE-2023-39751
MISC
nvki — intelligent_broadband_subscriber_gateway N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a SQL injection vulnerability via the a_passwd parameter at /portal/user-register.php. 2023-08-21 9.8 CVE-2023-39807
MISC
MISC
nvki — intelligent_broadband_subscriber_gateway N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a hardcoded root password which allows attackers to login with root privileges via the SSH service. 2023-08-21 9.8 CVE-2023-39808
MISC
MISC
nvki — intelligent_broadband_subscriber_gateway N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to contain a command injection vulnerability via the system_hostname parameter at /manage/network-basic.php. 2023-08-21 9.8 CVE-2023-39809
MISC
MISC
elecom — wrc-f1167acf_firmware OS command injection vulnerability in ELECOM wireless LAN routers allows an attacker who can access the product to execute an arbitrary OS command by sending a specially crafted request. Affected products and versions are as follows: WRC-F1167ACF all versions, WRC-1750GHBK all versions, WRC-1167GHBK2 all versions, WRC-1750GHBK2-I all versions, and WRC-1750GHBK-E all versions. 2023-08-18 9.8 CVE-2023-40069
MISC
MISC
fobybus — social-media-skeleton Social media skeleton is an uncompleted/framework social media project implemented using a php, css ,javascript and html. Insufficient session expiration is a web application security vulnerability that occurs when a web application does not properly manage the lifecycle of a user’s session. Social media skeleton releases prior to 1.0.5 did not properly limit manage user session lifecycles. This issue has been addressed in version 1.0.5 and users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-18 9.8 CVE-2023-40174
MISC
MISC
puma — puma Puma is a Ruby/Rack web server built for parallelism. Prior to versions 6.3.1 and 5.6.7, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies and zero-length Content-Length headers in a way that allowed HTTP request smuggling. Severity of this issue is highly dependent on the nature of the web site using puma is. This could be caused by either incorrect parsing of trailing fields in chunked transfer encoding bodies or by parsing of blank/zero-length Content-Length headers. Both issues have been addressed and this vulnerability has been fixed in versions 6.3.1 and 5.6.7. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-18 9.8 CVE-2023-40175
MISC
MISC
devolutions — remote_desktop_manager Inadequate validation of permissions when employing remote tools and macros within Devolutions Remote Desktop Manager versions 2023.2.19 and earlier permits a user to initiate a connection without proper execution rights via the remote tools feature. 2023-08-21 9.8 CVE-2023-4373
MISC
wordpress — wordpress
 
The Donation Forms by Charitable plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.7.0.12 due to insufficient restriction on the ‘update_core_user’ function. This makes it possible for unauthenticated attackers to specify their user role by supplying the ‘role’ parameter during a registration. 2023-08-23 9.8 CVE-2023-4404
MISC
MISC
credit_lite_project — credit_lite A vulnerability classified as critical was found in Codecanyon Credit Lite 1.5.4. Affected by this vulnerability is an unknown functionality of the file /portal/reports/account_statement of the component POST Request Handler. The manipulation of the argument date1/date2 leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-237511. 2023-08-18 9.8 CVE-2023-4407
MISC
MISC
MISC
totolink — ex1200l_firmware A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023. This affects the function setDiagnosisCfg. The manipulation leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237513 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 9.8 CVE-2023-4410
MISC
MISC
MISC
totolink — ex1200l_firmware A vulnerability has been found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This vulnerability affects the function setTracerouteCfg. The manipulation leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-237514 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 9.8 CVE-2023-4411
MISC
MISC
MISC
totolink — ex1200l_firmware A vulnerability was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This issue affects the function setWanCfg. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237515. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 9.8 CVE-2023-4412
MISC
MISC
MISC
beijing_baichuo — smart_s85f_management_platform A vulnerability was found in Beijing Baichuo Smart S85F Management Platform up to 20230807. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /log/decodmail.php. The manipulation of the argument file leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237517 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 9.8 CVE-2023-4414
MISC
MISC
MISC
sourcecodester — inventory_management_system A vulnerability, which was classified as critical, has been found in SourceCodester Inventory Management System 1.0. This issue affects some unknown processing of the file app/action/edit_update.php. The manipulation of the argument user_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237557 was assigned to this vulnerability. 2023-08-20 9.8 CVE-2023-4436
MISC
MISC
MISC
sourcecodester — inventory_management_system A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_sell_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-237558 is the identifier assigned to this vulnerability. 2023-08-20 9.8 CVE-2023-4437
MISC
MISC
MISC
sourcecodester — inventory_management_system A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file app/ajax/search_sales_report.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237559. 2023-08-20 9.8 CVE-2023-4438
MISC
MISC
MISC
sourcecodester — free_hospital_management_system_for_small_practices A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been classified as critical. This affects an unknown part of the file appointment.php. The manipulation of the argument sheduledate leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237561 was assigned to this vulnerability. 2023-08-20 9.8 CVE-2023-4440
MISC
MISC
MISC
sourcecodester — free_hospital_management_system_for_small_practices A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /patient/appointment.php. The manipulation of the argument sheduledate leads to sql injection. The attack can be initiated remotely. VDB-237562 is the identifier assigned to this vulnerability. 2023-08-21 9.8 CVE-2023-4441
MISC
MISC
sourcecodester — free_hospital_management_system_for_small_practices A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been rated as critical. This issue affects some unknown processing of the file vmpatientbooking-complete.php. The manipulation of the argument userid/apponum/scheduleid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237563. 2023-08-21 9.8 CVE-2023-4442
MISC
MISC
MISC
sourcecodester — free_hospital_management_system_for_small_practices A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0/5.0.12. Affected is an unknown function of the file vmdoctoredit-doc.php. The manipulation of the argument id00/nic/oldemail/email/spec/Tele leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237564. 2023-08-21 9.8 CVE-2023-4443
MISC
MISC
MISC
sourcecodester — free_hospital_management_system_for_small_practices A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this vulnerability is an unknown functionality of the file vmpatientedit-user.php. The manipulation of the argument id00/nic/oldemail/email/spec/Tele leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237565 was assigned to this vulnerability. 2023-08-21 9.8 CVE-2023-4444
MISC
MISC
MISC
mini — mini-tmall A vulnerability, which was classified as critical, has been found in Mini-Tmall up to 20230811. Affected by this issue is some unknown functionality of the file product/1/1?test=1&test2=2&. The manipulation of the argument orderBy leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237566 is the identifier assigned to this vulnerability. 2023-08-21 9.8 CVE-2023-4445
MISC
MISC
MISC
openrapid — rapidcms A vulnerability, which was classified as critical, was found in OpenRapid RapidCMS 1.3.1. This affects an unknown part of the file template/default/category.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237567. 2023-08-21 9.8 CVE-2023-4446
MISC
MISC
MISC
openrapid — rapidcms A vulnerability has been found in OpenRapid RapidCMS 1.3.1 and classified as critical. This vulnerability affects unknown code of the file admin/article-chat.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237568. 2023-08-21 9.8 CVE-2023-4447
MISC
MISC
MISC
openrapid — rapidcms A vulnerability was found in OpenRapid RapidCMS 1.3.1 and classified as critical. This issue affects some unknown processing of the file admin/run-movepass.php. The manipulation of the argument password/password2 leads to weak password recovery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 4dff387283060961c362d50105ff8da8ea40bcbe. It is recommended to apply a patch to fix this issue. The identifier VDB-237569 was assigned to this vulnerability. 2023-08-21 9.8 CVE-2023-4448
MISC
MISC
MISC
MISC
jeecg — jimureport A vulnerability was found in jeecgboot JimuReport up to 1.6.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Template Handler. The manipulation leads to injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.6.1 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-237571. 2023-08-21 9.8 CVE-2023-4450
MISC
MISC
MISC
typora — typora DOM-based XSS in updater/update.html in Typora before 1.6.7 on Windows and Linux allows a crafted markdown file to run arbitrary JavaScript code in the context of Typora main window via loading typora://app/typemark/updater/update.html in <embed> tag. This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora. 2023-08-19 9.6 CVE-2023-2317
MISC
MISC
marktext — marktext DOM-based XSS in src/muya/lib/contentState/pasteCtrl.js in MarkText 0.17.1 and before on Windows, Linux and macOS allows arbitrary JavaScript code to run in the context of MarkText main window. This vulnerability can be exploited if a user copies text from a malicious webpage and paste it into MarkText. 2023-08-19 9.6 CVE-2023-2318
MISC
MISC
luxsoft — luxcal_web_calendar SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute arbitrary queries against the database and obtain or alter the information in it. 2023-08-21 9.1 CVE-2023-39939
MISC
MISC
MISC
hdfgroup — hdf5 Buffer Overflow vulnerability in function H5S_close in H5S.c in HDF5 1.10.4 allows remote attackers to run arbitrary code via creation of crafted file. 2023-08-22 8.8 CVE-2020-18232
MISC
hdfgroup — hdf5 Buffer Overflow vulnerability in function H5S_close in H5S.c in HDF5 1.10.4 allows remote attackers to run arbitrary code via creation of crafted file. 2023-08-22 8.8 CVE-2020-18494
MISC
gnu — binutils An issue was discovered in binutils libbfd.c 2.36 relating to the auxiliary symbol data allows attackers to read or write to system memory or cause a denial of service. 2023-08-22 8.8 CVE-2020-19726
MISC
MISC
freeimage_project — freeimage Buffer Overflow vulnerability in load function in PluginICO.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to run arbitrary code via opening of crafted ico file. 2023-08-22 8.8 CVE-2020-24292
MISC
freeimage_project — freeimage Buffer Overflow vulnerability in psdThumbnail::Read in PSDParser.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to run arbitrary code via opening of crafted psd file. 2023-08-22 8.8 CVE-2020-24293
MISC
freeimage_project — freeimage Buffer Overflow vulnerability in PSDParser.cpp::ReadImageLine() in FreeImage 3.19.0 [r1859] allows remote attackers to ru narbitrary code via use of crafted psd file. 2023-08-22 8.8 CVE-2020-24295
MISC
cesanta — mongoose Buffer overflow in mg_resolve_from_hosts_file in Mongoose 6.18, when reading from a crafted hosts file. 2023-08-22 8.8 CVE-2020-25887
MISC
freeimage_project — freeimage A heap overflow bug exists FreeImage before 1.18.0 via ofLoad function in PluginJPEG.cpp. 2023-08-22 8.8 CVE-2021-40265
MISC
sass-lang — libsass Stack Overflow vulnerability in libsass 3.6.5 via the CompoundSelector::has_real_parent_ref function. 2023-08-22 8.8 CVE-2022-26592
MISC
geomatika — isigeo_web An issue was discovered in Geomatika IsiGeo Web 6.0. It allows remote authenticated users to execute commands. 2023-08-22 8.8 CVE-2023-23564
MISC
MISC
MISC
opensuse — libeconf A stack overflow vulnerability exists in function econf_writeFile in file atlibeconf/lib/libeconf.c in libeconf 0.5.1 allows attackers to cause a Denial of service or execute arbitrary code. 2023-08-22 8.8 CVE-2023-30078
MISC
MISC
MISC
opensuse — libeconf A stack overflow vulnerability exists in function read_file in atlibeconf/lib/getfilecontents.c in libeconf 0.5.1 allows attackers to cause a Denial of service or execute arbitrary code. 2023-08-22 8.8 CVE-2023-30079
MISC
MISC
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-08-21 8.8 CVE-2023-36787
MISC
elecom — lan-w451ngr_firmware LAN-W451NGR all versions provided by LOGITEC CORPORATION contains an improper access control vulnerability, which allows an unauthenticated attacker to log in to telnet service. 2023-08-18 8.8 CVE-2023-38132
MISC
MISC
boidcms — boidcms File Upload vulnerability in BoidCMS v.2.0.0 allows a remote attacker to execute arbitrary code via the GIF header component. 2023-08-21 8.8 CVE-2023-38836
MISC
MISC
online_shopping_portal_project — online_shopping_portal Online Shopping Portal Project 3.1 allows remote attackers to execute arbitrary SQL commands/queries via the login form, leading to unauthorized access and potential data manipulation. This vulnerability arises due to insufficient validation of user-supplied input in the username field, enabling SQL Injection attacks. 2023-08-18 8.8 CVE-2023-38890
MISC
elecom — wrc-1467ghbk-a_firmware Hidden functionality vulnerability in LAN-WH300N/RE all versions provided by LOGITEC CORPORATION allows an unauthenticated attacker to execute arbitrary code by sending a specially crafted file to the product’s certain management console. 2023-08-18 8.8 CVE-2023-39445
MISC
MISC
elecom — wrc-600ghbk-a_firmware OS command injection vulnerability in ELECOM wireless LAN routers allows an authenticated user to execute an arbitrary OS command by sending a specially crafted request. Affected products and versions are as follows: WRC-600GHBK-A all versions, WRC-1467GHBK-A all versions, WRC-1900GHBK-A all versions, WRC-733FEBK2-A all versions, WRC-F1167ACF2 all versions, WRC-1467GHBK-S all versions, and WRC-1900GHBK-S all versions. 2023-08-18 8.8 CVE-2023-39455
MISC
MISC
elecom — wrc-f1167acf_firmware OS command injection vulnerability in WRC-F1167ACF all versions, and WRC-1750GHBK all versions allow an attacker who can access the product to execute an arbitrary OS command by sending a specially crafted request. 2023-08-18 8.8 CVE-2023-39944
MISC
MISC
elecom — wab-s600-ps_firmware OS command injection vulnerability in WAB-S600-PS all versions, and WAB-S300 all versions allow an authenticated user to execute an arbitrary OS command by sending a specially crafted request. 2023-08-18 8.8 CVE-2023-40072
MISC
MISC
fobybus — social-media-skeleton Social media skeleton is an uncompleted/framework social media project implemented using a php, css ,javascript and html. A Cross-site request forgery (CSRF) attack is a type of malicious attack whereby an attacker tricks a victim into performing an action on a website that they do not intend to do. This can be done by sending the victim a malicious link or by exploiting a vulnerability in the website. Prior to version 1.0.5 Social media skeleton did not properly restrict CSRF attacks. This has been addressed in version 1.0.5 and all users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-18 8.8 CVE-2023-40172
MISC
MISC
happysoft — nbs&happysoftwechat A vulnerability, which was classified as critical, has been found in NBS&HappySoftWeChat 1.1.6. Affected by this issue is some unknown functionality. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237512. 2023-08-18 8.8 CVE-2023-4409
MISC
MISC
MISC
ruijienetworks — rg-ew1200g_firmware A vulnerability was found in Ruijie RG-EW1200G 07161417 r483. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/sys/login. The manipulation leads to improper authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237518 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 8.8 CVE-2023-4415
MISC
MISC
MISC
google — chrome Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-23 8.8 CVE-2023-4429
MISC
MISC
MISC
google — chrome Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-23 8.8 CVE-2023-4430
MISC
MISC
MISC
sourcecodester — free_and_open_source_inventory_management_system A vulnerability was found in SourceCodester Free and Open Source Inventory Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /index.php?page=member. The manipulation of the argument columns[0][data] leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-237570 is the identifier assigned to this vulnerability. 2023-08-21 8.8 CVE-2023-4449
MISC
MISC
MISC
spice-space — spice-server An issue was discovered in spice-server spice-server-0.14.0-6.el7_6.1.x86_64 of Redhat’s VDI product. There is a security vulnerablility that can restart KVMvirtual machine without any authorization. It is not yet known if there will be other other effects. 2023-08-22 8.6 CVE-2020-23793
MISC
microsoft — microsoft_edge
 
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-08-26 8.3 CVE-2023-36741
MISC
google — chrome Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) 2023-08-23 8.1 CVE-2023-4428
MISC
MISC
MISC
google — chrome Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium) 2023-08-23 8.1 CVE-2023-4431
MISC
MISC
MISC
elecom — lan-wh300n/re_firmware Hidden functionality vulnerability in LAN-WH300N/RE all versions provided by LOGITEC CORPORATION allows an authenticated user to execute arbitrary OS commands on a certain management console. 2023-08-18 8 CVE-2023-38576
MISC
MISC
exiv2 — exiv2 Buffer Overflow vulnerability in tEXtToDataBuf function in pngimage.cpp in Exiv2 0.27.1 allows remote attackers to cause a denial of service and other unspecified impacts via use of crafted file. 2023-08-22 7.8 CVE-2020-18831
MISC
MISC
microsoft — z3 There is a use-after-free vulnerability in file pdd_simplifier.cpp in Z3 before 4.8.8. It occurs when the solver attempts to simplify the constraints and causes unexpected memory access. It can cause segmentation faults or arbitrary code execution. 2023-08-22 7.8 CVE-2020-19725
MISC
freeimage_project — freeimage Buffer Overflow vulnerability in function C_IStream::read in PluginEXR.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file. 2023-08-22 7.8 CVE-2020-21426
MISC
freeimage_project — freeimage Buffer Overflow vulnerability in function LoadPixelDataRLE8 in PluginBMP.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file. 2023-08-22 7.8 CVE-2020-21427
MISC
freeimage_project — freeimage Buffer Overflow vulnerability in function LoadRGB in PluginDDS.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file. 2023-08-22 7.8 CVE-2020-21428
MISC
ogg_video_tools_project — ogg_video_tools Buffer Overflow vulnerability in oggvideotools 0.9.1 allows remote attackers to run arbitrary code via opening of crafted ogg file. 2023-08-22 7.8 CVE-2020-21722
MISC
MISC
ogg_video_tools_project — ogg_video_tools Buffer Overflow vulnerability in ExtractorInformation function in streamExtractor.cpp in oggvideotools 0.9.1 allows remaote attackers to run arbitrary code via opening of crafted ogg file. 2023-08-22 7.8 CVE-2020-21724
MISC
MISC
artifex — ghostscript Buffer Overflow vulnerability in clj_media_size function in devices/gdevclj.c in Artifex Ghostscript 9.50 allows remote attackers to cause a denial of service or other unspecified impact(s) via opening of crafted PDF document. 2023-08-22 7.8 CVE-2020-21890
MISC
gnu — binutils Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c. 2023-08-22 7.8 CVE-2022-44840
MISC
gnu — binutils Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c. 2023-08-22 7.8 CVE-2022-45703
MISC
7-zip — p7zip p7zip 16.02 was discovered to contain a heap-buffer-overflow vulnerability via the function NArchive::NZip::CInArchive::FindCd(bool) at CPP/7zip/Archive/Zip/ZipIn.cpp. 2023-08-22 7.8 CVE-2022-47069
MISC
gnu — binutils An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts. 2023-08-22 7.8 CVE-2022-47673
MISC
gnu — binutils An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c. 2023-08-22 7.8 CVE-2022-47695
MISC
gnu — binutils An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols. 2023-08-22 7.8 CVE-2022-47696
MISC
berkaygediz — o_blog SQL injection vulnerability in berkaygediz O_Blog v.1.0 allows a local attacker to escalate privileges via the secure_file_priv component. 2023-08-21 7.8 CVE-2023-38899
MISC
MISC
MISC
MISC
openvpn — openvpn Control Channel in OpenVPN 2.4.7 and earlier allows remote attackers to cause a denial of service via crafted reset packet. 2023-08-22 7.5 CVE-2020-20813
MISC
postgresql — postgresql An issue was discovered in PostgreSQL 12.2 allows attackers to cause a denial of service via repeatedly sending SIGHUP signals. 2023-08-22 7.5 CVE-2020-21469
MISC
libssh2 — libssh2 An issue was discovered in function _libssh2_packet_add in libssh2 1.10.0 allows attackers to access out of bounds memory. 2023-08-22 7.5 CVE-2020-22218
MISC
memcached — memcached Memcached 1.6.0 before 1.6.3 allows remote attackers to cause a denial of service (daemon crash) via a crafted meta command. 2023-08-22 7.5 CVE-2020-22570
MISC
freedesktop — poppler Uncontrolled Recursion in pdfinfo, and pdftops in poppler 0.89.0 allows remote attackers to cause a denial of service via crafted input. 2023-08-22 7.5 CVE-2020-23804
MISC
realtek — rtl8812au_firmware An issue was discovered in function nl80211_send_chandef in rtl8812au v5.6.4.2 allows attackers to cause a denial of service. 2023-08-22 7.5 CVE-2020-26652
MISC
linux — kernel A Use After Free vulnerability in Fedora Linux kernel 5.9.0-rc9 allows attackers to obatin sensitive information via vgacon_invert_region() function. 2023-08-22 7.5 CVE-2020-27418
MISC
MISC
gnu — binutils GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information leak. 2023-08-22 7.5 CVE-2020-35342
MISC
vsftpd_project — vsftpd VSFTPD 3.0.3 allows attackers to cause a denial of service due to limited number of connections allowed. 2023-08-22 7.5 CVE-2021-30047
MISC
dpic_project — dpic dpic 2021.01.01 has a Heap-based Buffer Overflow in thestorestring function in dpic.y. 2023-08-22 7.5 CVE-2021-32420
MISC
MISC
dpic_project — dpic dpic 2021.01.01 has a Heap Use-After-Free in thedeletestringbox() function in dpic.y. 2023-08-22 7.5 CVE-2021-32421
MISC
MISC
dpic_project — dpic dpic 2021.01.01 has a Global buffer overflow in theyylex() function in main.c and reads out of the bound array. 2023-08-22 7.5 CVE-2021-32422
MISC
MISC
imagemagick — imagemagick An issue was discovered with ImageMagick 7.1.0-4 via Division by zero in function ReadEnhMetaFile of coders/emf.c. 2023-08-22 7.5 CVE-2021-40211
MISC
gnu — binutils Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37. 2023-08-22 7.5 CVE-2021-46174
MISC
python — python The json2xml package through 3.12.0 for Python allows an error in typecode decoding enabling a remote attack that can lead to an exception, causing a denial of service. 2023-08-22 7.5 CVE-2022-25024
MISC
MISC
MISC
MISC
radare — radare2 A heap buffer overflow in r_sleb128 function in radare2 5.4.2 and 5.4.0. 2023-08-22 7.5 CVE-2022-28068
MISC
radare — radare2 A heap buffer overflow in vax_opfunction in radare2 5.4.2 and 5.4.0. 2023-08-22 7.5 CVE-2022-28069
MISC
radare — radare2 A null pointer deference in __core_anal_fcn function in radare2 5.4.2 and 5.4.0. 2023-08-22 7.5 CVE-2022-28070
MISC
radare — radare2 A use after free in r_reg_get_name_idx function in radare2 5.4.2 and 5.4.0. 2023-08-22 7.5 CVE-2022-28071
MISC
radare — radare2 A heap buffer overflow in r_read_le32 function in radare25.4.2 and 5.4.0. 2023-08-22 7.5 CVE-2022-28072
MISC
radare — radare2 A use after free in r_reg_set_value function in radare2 5.4.2 and 5.4.0. 2023-08-22 7.5 CVE-2022-28073
MISC
imagemagick — imagemagick A memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote attackers to perform a denial of service via the “identify -help” command. 2023-08-22 7.5 CVE-2022-48541
MISC
python — python A use-after-free exists in Python through 3.9 via heappushpop in heapq. 2023-08-22 7.5 CVE-2022-48560
MISC
cryptopp — crypto++ Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons. 2023-08-22 7.5 CVE-2022-48570
MISC
MISC
memcached — memcached memcached 1.6.7 allows a Denial of Service via multi-packet uploads in UDP. 2023-08-22 7.5 CVE-2022-48571
MISC
cisco — secure_endpoint_private_cloud A vulnerability in the AutoIt module of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error in the memory management of an affected device. An attacker could exploit this vulnerability by submitting a crafted AutoIt file to be scanned by ClamAV on the affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to restart unexpectedly, resulting in a DoS condition. 2023-08-18 7.5 CVE-2023-20212
MISC
danfoss — ak-sm_800a_firmware Because of an authentication flaw an attacker would be capable of generating a web report that discloses sensitive information such as internal IP addresses, usernames, store names and other sensitive information. 2023-08-21 7.5 CVE-2023-25913
MISC
MISC
danfoss — ak-sm_800a_firmware Due to improper restriction, attackers could retrieve and read system files of the underlying server through the XML interface. 2023-08-21 7.5 CVE-2023-25914
MISC
MISC
e-excellence — u-office_force
 
e-Excellence U-Office Force has a path traversal vulnerability within its file uploading and downloading functions. An unauthenticated remote attacker can exploit this vulnerability to read arbitrary system files but can’t control system or disrupt service. 2023-08-25 7.5 CVE-2023-32756
MISC
wordpress — wordpress The Change WP Admin Login WordPress plugin before 1.1.4 discloses the URL of the hidden login page when accessing a crafted URL, bypassing the protection offered. 2023-08-21 7.5 CVE-2023-3604
MISC
qt — qt In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2, there can be an application crash in QXmlStreamReader via a crafted XML string that triggers a situation in which a prefix is greater than a length. 2023-08-20 7.5 CVE-2023-37369
MISC
MISC
MLIST
kidus — minimati SQL injection vulnerability in Kidus Minimati v.1.0.0 allows a remote attacker to obtain sensitive information via theID parameter in the fulldelete.php component. 2023-08-18 7.5 CVE-2023-38839
MISC
weaviate — weaviate An issue in weaviate v.1.20.0 allows a remote attacker to cause a denial of service via the handleUnbatchedGraphQLRequest function. 2023-08-21 7.5 CVE-2023-38976
MISC
ntsc-crt_project — ntsc-crt NTSC-CRT 2.2.1 has an integer overflow and out-of-bounds write in loadBMP in bmp_rw.c because a file’s width, height, and BPP are not validated. NOTE: the vendor’s perspective is “this main application was not intended to be a well-tested program, it’s just something to demonstrate it works and for the user to see how to integrate it into their own programs.” 2023-08-18 7.5 CVE-2023-39125
MISC
northgrid — proself Improper authentication vulnerability in Proself Enterprise/Standard Edition Ver5.61 and earlier, Proself Gateway Edition Ver1.62 and earlier, and Proself Mail Sanitize Edition Ver1.07 and earlier allow a remote unauthenticated attacker to log in to the product’s Control Panel and perform an unintended operation. 2023-08-18 7.5 CVE-2023-39415
MISC
MISC
MISC
dlink — dir-880l_a1_firmware D-Link DIR-880 A1_FW107WWb08 was discovered to contain a NULL pointer dereference in the function FUN_00010824. 2023-08-18 7.5 CVE-2023-39669
MISC
MISC
MISC
tp-link — tl-wr940n_v2_firmware TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a buffer overflow via the component /userRpm/AccessCtrlAccessRulesRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-08-21 7.5 CVE-2023-39745
MISC
tp-link — tl-wr1041n_v2_firmware An issue in the component /userRpm/NetworkCfgRpm of TP-Link TL-WR1041N V2 allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-08-21 7.5 CVE-2023-39748
MISC
tenda — ac8v4_firmware Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the list parameter in the save_virtualser_data function. 2023-08-21 7.5 CVE-2023-39784
MISC
MISC
tenda — ac8v4_firmware Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the list parameter in the set_qosMib_list function. 2023-08-21 7.5 CVE-2023-39785
MISC
MISC
tenda — ac8v4_firmware Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the time parameter in the sscanf function. 2023-08-21 7.5 CVE-2023-39786
MISC
MISC
fobybus — social-media-skeleton Social media skeleton is an uncompleted/framework social media project implemented using a php, css ,javascript and html. Prior to version 1.0.5 Social media skeleton did not properly salt passwords leaving user passwords susceptible to cracking should an attacker gain access to hashed passwords. This issue has been addressed in version 1.0.5 and users are advised to upgrade. There are no known workarounds for this issue. 2023-08-18 7.5 CVE-2023-40173
MISC
MISC
MISC
veilid — veilid Veilid before 0.1.9 does not check the size of uncompressed data during decompression upon an envelope receipt, which allows remote attackers to cause a denial of service (out-of-memory abort) via crafted packet data, as exploited in the wild in August 2023. 2023-08-20 7.5 CVE-2023-40711
MISC
typora — typora Improper path handling in Typora before 1.6.7 on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via “typora://app/<absolute-path>”. This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora. 2023-08-19 7.4 CVE-2023-2316
MISC
MISC
northgrid — proself Proself Enterprise/Standard Edition Ver5.61 and earlier, Proself Gateway Edition Ver1.62 and earlier, and Proself Mail Sanitize Edition Ver1.07 and earlier allow a remote authenticated attacker with an administrative privilege to execute arbitrary OS commands. 2023-08-18 7.2 CVE-2023-39416
MISC
MISC
MISC
mcafee — safe_connect McAfee Safe Connect before 2.16.1.126 may allow an adversary with system privileges to achieve privilege escalation by loading arbitrary DLLs. 2023-08-21 7.2 CVE-2023-40352
CONFIRM
MISC
oracle — apache_xml_graphics_batik Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. On version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even information disclosure. Users are recommended to upgrade to version 1.17 or later. 2023-08-22 7.1 CVE-2022-44729
MISC
MISC
MISC
MISC
obsidian — obsidian Improper path handling in Obsidian desktop before 1.2.8 on Windows, Linux and macOS allows a crafted webpage to access local files and exfiltrate them to remote web servers via “app://local/<absolute-path>”. This vulnerability can be exploited if a user opens a malicious markdown file in Obsidian, or copies text from a malicious webpage and paste it into Obsidian. 2023-08-19 7.1 CVE-2023-2110
MISC
MISC
unity — parsec Unity Parsec has a TOCTOU race condition that permits local attackers to escalate privileges to SYSTEM if Parsec was installed in “Per User” mode. The application intentionally launches DLLs from a user-owned directory but intended to always perform integrity verification of those DLLs. This affects Parsec Loader versions through 8. Parsec Loader 9 is a fixed version. 2023-08-20 7 CVE-2023-37250
MISC
MISC
CONFIRM

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
phplist — phplist An issue was discovered in phpList 3.6.12. Due to an access error, it was possible to manipulate and edit data of the system’s super admin, allowing one to perform an account takeover of the user with super-admin permission. 2023-08-18 6.7 CVE-2023-27576
MISC
webassembly — binaryen A NULL pointer dereference was discovered in SExpressionWasmBuilder::makeBlock in wasm/wasm-s-parser.c in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-as. 2023-08-22 6.5 CVE-2020-18378
MISC
webassembly — binaryen Heap-buffer-overflow in /src/wasm/wasm-binary.cpp in wasm::WasmBinaryBuilder::visitBlock(wasm::Block*) in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-opt. 2023-08-22 6.5 CVE-2020-18382
MISC
exempi_project — exempi Buffer Overflow vulnerability in function ID3_Support::ID3v2Frame::getFrameValue in exempi 2.5.0 and earlier allows remote attackers to cause a denial of service via opening of crafted audio file with ID3V2 frame. 2023-08-22 6.5 CVE-2020-18651
MISC
MISC
exempi_project — exempi Buffer Overflow vulnerability in WEBP_Support.cpp in exempi 2.5.0 and earlier allows remote attackers to cause a denial of service via opening of crafted webp file. 2023-08-22 6.5 CVE-2020-18652
MISC
MISC
freedesktop — poppler Buffer Overflow vulnerability in HtmlOutputDev::page in poppler 0.75.0 allows attackers to cause a denial of service. 2023-08-22 6.5 CVE-2020-18839
MISC
gnu — ncurses Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command. 2023-08-22 6.5 CVE-2020-19185
MISC
gnu — ncurses Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command. 2023-08-22 6.5 CVE-2020-19186
MISC
gnu — ncurses Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command. 2023-08-22 6.5 CVE-2020-19187
MISC
gnu — ncurses Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command. 2023-08-22 6.5 CVE-2020-19188
MISC
gnu — ncurses Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command. 2023-08-22 6.5 CVE-2020-19189
MISC
gnu — ncurses Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command. 2023-08-22 6.5 CVE-2020-19190
MISC
freeimage_project — freeimage Buffer Overflow vulnerability in FreeImage_Load function in FreeImage Library 3.19.0(r1828) allows attackers to cuase a denial of service via crafted PFM file. 2023-08-22 6.5 CVE-2020-22524
MISC
libraw — libraw Buffer Overflow vulnerability in LibRaw::stretch() function in librawsrcpostprocessingaspect_ratio.cpp. 2023-08-22 6.5 CVE-2020-22628
MISC
freeimage_project — freeimage Buffer Overflow vulnerability in psdParser::UnpackRLE function in PSDParser.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to cuase a denial of service via opening of crafted psd file. 2023-08-22 6.5 CVE-2020-24294
MISC
freeimage_project — freeimage A stack exhaustion issue was discovered in FreeImage before 1.18.0 via the Validate function in PluginRAW.cpp. 2023-08-22 6.5 CVE-2021-40262
MISC
freeimage_project — freeimage NULL pointer dereference vulnerability in FreeImage before 1.18.0 via the FreeImage_CloneTag function inFreeImageTag.cpp. 2023-08-22 6.5 CVE-2021-40264
MISC
freeimage_project — freeimage FreeImage before 1.18.0, ReadPalette function in PluginTIFF.cpp is vulnerabile to null pointer dereference. 2023-08-22 6.5 CVE-2021-40266
MISC
upx_project — upx Reachable Assertion vulnerability in upx before 4.0.0 allows attackers to cause a denial of service via crafted file passed to the the readx function. 2023-08-22 6.5 CVE-2021-46179
MISC
freedesktop — poppler An issue was discovered in Poppler 22.07.0. There is a reachable abort which leads to denial of service because the main function in pdfunite.cc lacks a stream check before saving an embedded file. 2023-08-22 6.5 CVE-2022-37051
MISC
MISC
freedesktop — poppler A reachable Object::getString assertion in Poppler 22.07.0 allows attackers to cause a denial of service due to a failure in markObject. 2023-08-22 6.5 CVE-2022-37052
MISC
MISC
libtiff — libtiff An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF file. 2023-08-22 6.5 CVE-2022-40090
MISC
MISC
python — python read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format. 2023-08-22 6.5 CVE-2022-48564
MISC
geomatika — isigeo_web An issue was discovered in Geomatika IsiGeo Web 6.0. It allows remote authenticated users to obtain sensitive database content via SQL Injection. 2023-08-22 6.5 CVE-2023-23563
MISC
MISC
MISC
pandorafms — pandora_fms Server-Side Request Forgery (SSRF) vulnerability in API checker of Pandora FMS. Application does not have a check on the URL scheme used while retrieving API URL. Rather than validating the http/https scheme, the application allows other scheme such as file, which could allow a malicious user to fetch internal file content. This issue affects Pandora FMS v767 version and prior versions on all platforms. 2023-08-22 6.5 CVE-2023-24515
MISC
typora — typora Improper path handling in Typora before 1.7.0-dev on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via “typora://app/typemark/”. This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora. 2023-08-19 6.5 CVE-2023-2971
MISC
tp-link — tapo An issue in TPLink Smart bulb Tapo series L530 v.1.0.0 and Tapo Application v.2.8.14 allows a remote attacker to obtain sensitive information via the authentication code for the UDP message. 2023-08-22 6.5 CVE-2023-38906
MISC
MISC
tp-link — tapo An issue in TPLink Smart bulb Tapo series L530 v.1.0.0 and Tapo Application v.2.8.14 allows a remote attacker to obtain sensitive information via the TSKEP authentication function. 2023-08-22 6.5 CVE-2023-38908
MISC
MISC
MISC
tp-link — tapo An issue in TPLink Smart bulb Tapo series L530 v.1.0.0 and Tapo Application v.2.8.14 allows a remote attacker to obtain sensitive information via the IV component in the AES128-CBC function. 2023-08-22 6.5 CVE-2023-38909
MISC
MISC
MISC
oracle — apache_nifi Apache NiFi 1.21.0 through 1.23.0 support JDBC and JNDI JMS access in several Processors and Controller Services with connection URL validation that does not provide sufficient protection against crafted inputs. An authenticated and authorized user can bypass connection URL validation using custom input formatting. The resolution enhances connection URL validation and introduces validation for additional related properties. Upgrading to Apache NiFi 1.23.1 is the recommended mitigation. 2023-08-18 6.5 CVE-2023-40037
MISC
MISC
MISC
devolutions — remote_desktop_manager Improper access controls in the entry duplication component in Devolutions Remote Desktop Manager 2023.2.19 and earlier versions on Windows allows an authenticated user, under specific circumstances, to inadvertently share their personal vault entry with shared vaults via an incorrect vault in the duplication write process. 2023-08-21 6.5 CVE-2023-4417
MISC
wallabag — wallabag Cross-Site Request Forgery (CSRF) in GitHub repository wallabag/wallabag prior to 2.6.3. 2023-08-21 6.5 CVE-2023-4455
MISC
MISC
redhat — openshift_logging A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached. 2023-08-21 6.5 CVE-2023-4456
MISC
MISC
samsung — sww-3400rw_firmware A reflected cross site scripting (XSS) vulnerability was discovered on Samsung sww-3400rw Router devices via the m2 parameter of the sess-bin/command.cgi 2023-08-22 6.1 CVE-2020-22181
MISC
MISC
nagios — nagios_xi Cross Site Scripting (XSS) in Nagios XI 5.7.1 allows remote attackers to run arbitrary code via returnUrl parameter in a crafted GET request. 2023-08-22 6.1 CVE-2020-23992
MISC
cacti — cacti Cross Site Scripting (XSS) vulnerability in Cacti 1.2.21 via crafted POST request to graphs_new.php. 2023-08-22 6.1 CVE-2022-41444
MISC
cacti — cacti A reflected cross-site scripting (XSS) vulnerability in Cacti 0.8.7g and earlier allows unauthenticated remote attackers to inject arbitrary web script or HTML in the “ref” parameter at auth_changepassword.php. 2023-08-22 6.1 CVE-2022-48547
MISC
pandorafms — pandora_fms Cross-site Scripting (XSS) vulnerability in Visual Console Module of Pandora FMS could be used to hijack admin users session cookie values, carry out phishing attacks, etc. This issue affects Pandora FMS v767 version and prior versions on all platforms. 2023-08-22 6.1 CVE-2023-24514
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in UX-themes Flatsome plugin <= 3.16.8 versions. 2023-08-23 6.1 CVE-2023-28994
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.32.7212 versions. 2023-08-18 6.1 CVE-2023-30499
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Lauri Karisola / WP Trio Stock Sync for WooCommerce plugin <= 2.4.0 versions. 2023-08-18 6.1 CVE-2023-31094
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) leading to Stored Cross-Site Scripting (XSS) vulnerability in realmag777 WOLF – WordPress Posts Bulk Editor and Manager Professional plugin <= 1.0.6 versions. 2023-08-18 6.1 CVE-2023-31218
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ollybach WPPizza – A Restaurant Plugin plugin <= 3.17.1 versions. 2023-08-18 6.1 CVE-2023-32105
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Fahad Mahmood WP Docs plugin <= 1.9.9 versions. 2023-08-18 6.1 CVE-2023-32106
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.1.3 versions. 2023-08-18 6.1 CVE-2023-32107
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ignazio Scimone Albo Pretorio On line plugin <= 4.6.3 versions. 2023-08-18 6.1 CVE-2023-32108
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ignazio Scimone Albo Pretorio On line plugin <= 4.6.3 versions. 2023-08-18 6.1 CVE-2023-32109
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Spiffy Plugins Spiffy Calendar plugin <= 4.9.3 versions. 2023-08-18 6.1 CVE-2023-32122
MISC
google — critters Critters versions 0.0.17-0.0.19 have an issue when parsing the HTML, which leads to a potential cross-site scripting (XSS) bug. We recommend upgrading to version 0.0.20 of the extension.  2023-08-21 6.1 CVE-2023-3481
MISC
cszcms — csz_cms CSZ CMS 1.3.0 is vulnerable to cross-site scripting (XSS), which allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered in the ‘Carousel Wiget’ section and choosing our carousel widget created above, in ‘Photo URL’ and ‘YouTube URL’ plugin. 2023-08-18 6.1 CVE-2023-38910
MISC
wordpress — wordpress The Blog2Social WordPress plugin before 7.2.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-08-21 6.1 CVE-2023-3936
MISC
wordpress — wordpress The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-08-21 6.1 CVE-2023-3954
MISC
luxsoft — luxcal_web_calendar Cross-site scripting vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is using the product. 2023-08-21 6.1 CVE-2023-39543
MISC
MISC
MISC
jenkins — jenkins Jenkins Fortify Plugin 22.1.38 and earlier does not escape the error message for a form validation method, resulting in an HTML injection vulnerability. 2023-08-21 6.1 CVE-2023-4303
MISC
cockpit — cockpit Cross-site Scripting (XSS) – Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4. 2023-08-19 6.1 CVE-2023-4432
MISC
MISC
hamza417 — inure Missing Authorization in GitHub repository hamza417/inure prior to build88. 2023-08-20 6.1 CVE-2023-4434
MISC
MISC
cockpit — cockpit Cross-site Scripting (XSS) – Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4. 2023-08-20 6.1 CVE-2023-4451
MISC
MISC
wallabag — wallabag Cross-Site Request Forgery (CSRF) in GitHub repository wallabag/wallabag prior to 2.6.3. 2023-08-21 5.7 CVE-2023-4454
MISC
MISC
libtiff — libtiff There exists one heap buffer overflow in _TIFFmemcpy in tif_unix.c in libtiff 4.0.10, which allows an attacker to cause a denial-of-service through a crafted tiff file. 2023-08-22 5.5 CVE-2020-18768
MISC
zziplib_project — zziplib An issue was discovered in function zzip_disk_entry_to_file_header in mmapped.c in zziplib 0.13.69, which will lead to a denial-of-service. 2023-08-22 5.5 CVE-2020-18770
MISC
nasm — netwide_assembler A Use After Free vulnerability in function new_Token in asm/preproc.c in nasm 2.14.02 allows attackers to cause a denial of service via crafted nasm command. 2023-08-22 5.5 CVE-2020-18780
MISC
audiofile — audiofile Heap buffer overflow vulnerability in FilePOSIX::read in File.cpp in audiofile 0.3.6 may cause denial-of-service via a crafted wav file, this bug can be triggered by the executable sfconvert. 2023-08-22 5.5 CVE-2020-18781
MISC
gnu — binutils A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted command. 2023-08-22 5.5 CVE-2020-19724
MISC
MISC
elfutils_project — elfutils The libcpu component which is used by libasm of elfutils version 0.177 (git 47780c9e), suffers from denial-of-service vulnerability caused by application crashes due to out-of-bounds write (CWE-787), off-by-one error (CWE-193) and reachable assertion (CWE-617); to exploit the vulnerability, the attackers need to craft certain ELF files which bypass the missing bound checks. 2023-08-22 5.5 CVE-2020-21047
MISC
MISC
gnu — binutils An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn disassembled. 2023-08-22 5.5 CVE-2020-21490
MISC
MISC
nasm — netwide_assembler A Segmentation Fault issue discovered in in ieee_segment function in outieee.c in nasm 2.14.03 and 2.15 allows remote attackers to cause a denial of service via crafted assembly file. 2023-08-22 5.5 CVE-2020-21528
MISC
graphicsmagick — graphicsmagick Buffer Overflow vulnerability in WritePCXImage function in pcx.c in GraphicsMagick 1.4 allows remote attackers to cause a denial of service via converting of crafted image file to pcx format. 2023-08-22 5.5 CVE-2020-21679
MISC
nasm — netwide_assembler Buffer Overflow vulnerability in hash_findi function in hashtbl.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file. 2023-08-22 5.5 CVE-2020-21685
MISC
nasm — netwide_assembler A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file. 2023-08-22 5.5 CVE-2020-21686
MISC
nasm — netwide_assembler Buffer Overflow vulnerability in scan function in stdscan.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file. 2023-08-22 5.5 CVE-2020-21687
MISC
artifex — ghostscript A divide by zero issue discovered in eps_print_page in gdevepsn.c in Artifex Software GhostScript 9.50 allows remote attackers to cause a denial of service via opening of crafted PDF file. 2023-08-22 5.5 CVE-2020-21710
MISC
MISC
ogg_video_tools_project — ogg_video_tools A Segmentation Fault issue discovered StreamSerializer::extractStreams function in streamSerializer.cpp in oggvideotools 0.9.1 allows remote attackers to cause a denial of service (crash) via opening of crafted ogg file. 2023-08-22 5.5 CVE-2020-21723
MISC
MISC
artifex — mupdf A Use After Free vulnerability in svg_dev_text_span_as_paths_defs function in source/fitz/svg-device.c in Artifex Software MuPDF 1.16.0 allows remote attackers to cause a denial of service via opening of a crafted PDF file. 2023-08-22 5.5 CVE-2020-21896
MISC
tukaani — xz An issue discovered in XZ 5.2.5 allows attackers to cause a denial of service via decompression of crafted file. 2023-08-22 5.5 CVE-2020-22916
MISC
MISC
nasm — netwide_assembler Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file. 2023-08-22 5.5 CVE-2022-29654
MISC
MISC
MISC
gnu — binutils An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks. 2023-08-22 5.5 CVE-2022-47007
MISC
gnu — binutils An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks. 2023-08-22 5.5 CVE-2022-47008
MISC
gnu — binutils An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks. 2023-08-22 5.5 CVE-2022-47010
MISC
gnu — binutils An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks. 2023-08-22 5.5 CVE-2022-47011
MISC
gnu — binutils GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack. 2023-08-22 5.5 CVE-2022-48063
MISC
MISC
gnu — binutils GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack. 2023-08-22 5.5 CVE-2022-48064
MISC
MISC
gnu — binutils GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c. 2023-08-22 5.5 CVE-2022-48065
MISC
MISC
file_project — file File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: “File” is the name of an Open Source project. 2023-08-22 5.5 CVE-2022-48554
MISC
insyde — insydeh2o An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. UEFI implementations do not correctly protect and validate information contained in the ‘MeSetup’ UEFI variable. On some systems, this variable can be overwritten using operating system APIs. Exploitation of this vulnerability could potentially lead to denial of service for the platform. 2023-08-18 5.5 CVE-2023-27471
MISC
nasm — netwide_assembler Null pointer dereference in ieee_write_file in nasm 2.16rc0 allows attackers to cause a denial of service (crash). 2023-08-22 5.5 CVE-2023-38665
MISC
hamza417 — inure Improper Input Validation in GitHub repository hamza417/inure prior to build88. 2023-08-20 5.5 CVE-2023-4435
MISC
MISC
linux — kernel A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup. 2023-08-21 5.5 CVE-2023-4459
MISC
MISC
MISC
pandorafms — pandora_fms Cross-site Scripting (XSS) vulnerability in the Pandora FMS Special Days component allows an attacker to use it to steal the session cookie value of admin users easily with little user interaction. This issue affects Pandora FMS v767 version and prior versions on all platforms. 2023-08-22 5.4 CVE-2023-24516
MISC
juliencrego — manager_for_icomoon Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Julien Crego Manager for Icomoon plugin <= 2.0 versions. 2023-08-18 5.4 CVE-2023-29387
MISC
themepalace — tp_education Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Theme Palace TP Education plugin <= 4.4 versions. 2023-08-18 5.4 CVE-2023-32103
MISC
cszcms — csz_cms A Cross-Site Scripting (XSS) vulnerability in CSZ CMS 1.3.0 allows attackers to execute arbitrary code via a crafted payload to the Gallery parameter in the YouTube URL fields. 2023-08-18 5.4 CVE-2023-38911
MISC
zerowdd — studentmanager Cross Site Scripting vulnerability in ZeroWdd studentmanager v.1.0 allows a remote attacker to execute arbitrary code via the username parameter in the student list function. 2023-08-21 5.4 CVE-2023-39094
MISC
advancedcustomfields — advanced_custom_fields Cross-site scripting vulnerability in Advanced Custom Fields versions 6.1.0 to 6.1.7 and Advanced Custom Fields Pro versions 6.1.0 to 6.1.7 allows a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product with the administrative privilege. 2023-08-21 5.4 CVE-2023-40068
MISC
MISC
MISC
MISC
dedecms — dedecms DedeCMS up to and including 5.7.110 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at /dede/vote_add.php via the votename and voteitem1 parameters. 2023-08-24 5.4 CVE-2023-40874
MISC
dedecms — dedecms DedeCMS up to and including 5.7.110 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at /dede/vote_edit.php via the votename and votenote parameters. 2023-08-24 5.4 CVE-2023-40875
MISC
dedecms — dedecms DedeCMS up to and including 5.7.110 was discovered to contain a cross-site scripting (XSS) vulnerability at /dede/freelist_add.php via the title parameter. 2023-08-24 5.4 CVE-2023-40876
MISC
dedecms — dedecms DedeCMS up to and including 5.7.110 was discovered to contain a cross-site scripting (XSS) vulnerability at /dede/freelist_edit.php via the title parameter. 2023-08-24 5.4 CVE-2023-40877
MISC
jenkins — jenkins A cross-site request forgery (CSRF) vulnerability in Jenkins Fortify Plugin 22.1.38 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. 2023-08-21 5.4 CVE-2023-4301
MISC
cockpit — cockpit Cross-site Scripting (XSS) – Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.4. 2023-08-19 5.4 CVE-2023-4433
MISC
MISC
pimcore — pimcore Cross-site Scripting (XSS) – Reflected in GitHub repository pimcore/pimcore prior to 10.6.8. 2023-08-21 5.4 CVE-2023-4453
MISC
MISC
wordpress — wordpress
 
The FV Flowplayer Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_fv_player_user_video’ parameter saved via the ‘save’ function hooked via init, and the plugin is also vulnerable to Arbitrary Usermeta Update via the ‘save’ function in versions up to, and including, 7.5.37.7212 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page, and makes it possible to update the user metas arbitrarily, but the meta value can only be a string. 2023-08-25 5.4 CVE-2023-4520
MISC
MISC
MISC
esri — server
 
ArcGIS Enterprise Server versions 11.0 and below have an information disclosure vulnerability where a remote, unauthorized attacker may submit a crafted query that may result in a low severity information disclosure issue. The information disclosed is limited to a single attribute in a database connection string. No business data is disclosed. 2023-08-25 5.3 CVE-2023-25848
MISC
e-excellence — u-office_force
 
e-Excellence U-Office Force generates an error message in webiste service. An unauthenticated remote attacker can obtain partial sensitive system information from error message by sending a crafted command. 2023-08-25 5.3 CVE-2023-32755
MISC
mediawiki — mediawiki An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. It is possible to bypass the Bad image list (aka badFile) by using the thumb parameter (aka Manualthumb) of the File syntax. 2023-08-20 5.3 CVE-2023-36674
MISC
ibm — robotic_process_automation IBM Robotic Process Automation 21.0.0 through 21.0.7.1 runtime is vulnerable to information disclosure of script content if the remote REST request computer policy is enabled. IBM X-Force ID: 263470. 2023-08-22 5.3 CVE-2023-40370
MISC
MISC
wordpress — wordpress The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order status of arbitrary WooCommerce orders. 2023-08-18 5.3 CVE-2023-4040
MISC
MISC
sourcecodester — card_holder_management_system A vulnerability was found in SourceCodester Card Holder Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component Minus Value Handler. The manipulation leads to improper validation of specified quantity in input. The attack may be launched remotely. The identifier of this vulnerability is VDB-237560. 2023-08-20 5.3 CVE-2023-4439
MISC
MISC
geomatika — isigeo_web An issue was discovered in Geomatika IsiGeo Web 6.0. It allows remote authenticated users to retrieve PHP files from the server via Local File Inclusion. 2023-08-22 4.9 CVE-2023-23565
MISC
MISC
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in All My Web Needs Logo Scheduler plugin <= 1.2.0 versions. 2023-08-18 4.8 CVE-2023-30875
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions. 2023-08-18 4.8 CVE-2023-31228
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David Artiss Plugins List plugin <= 2.5 versions. 2023-08-18 4.8 CVE-2023-31232
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Daniel Powney Multi Rating plugin <= 5.0.6 versions. 2023-08-18 4.8 CVE-2023-32130
MISC
sourcecodester — student_study_center_desk_management_system Cross Site Scripting (XSS) vulnerability in sourcecodester Student Study Center Desk Management System 1.0 allows attackers to run arbitrary code via crafted GET request to web application URL. 2023-08-23 4.8 CVE-2023-36317
MISC
MISC
MISC
wordpress — wordpress The Bit Assist WordPress plugin before 1.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-08-21 4.8 CVE-2023-3667
MISC
cockpit — cockpit Cross-site Scripting (XSS) – Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.3. 2023-08-18 4.8 CVE-2023-4422
MISC
MISC
wordpress — wordpress The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.2 does not have CRSF check when deleting a shipment, allowing attackers to make any logged in user, delete arbitrary shipment via a CSRF attack 2023-08-21 4.3 CVE-2023-3366
MISC
ibm — robotic_process_automation IBM Robotic Process Automation 21.0.0 through 21.0.7 server could allow an authenticated user to view sensitive information from application logs. IBM X-Force ID: 262289. 2023-08-22 4.3 CVE-2023-38732
MISC
MISC
ibm — robotic_process_automation IBM Robotic Process Automation 21.0.0 through 21.0.7.1 and 23.0.0 through 23.0.1 server could allow an authenticated user to view sensitive information from installation logs. IBM X-Force Id: 262293. 2023-08-22 4.3 CVE-2023-38733
MISC
MISC
jenkins — jenkins A missing permission check in Jenkins Fortify Plugin 22.1.38 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. 2023-08-21 4.3 CVE-2023-4302
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
chamilo — chamilo Cross Site Request Forgery (CSRF) vulnerability in Chamilo v.1.11 thru v.1.11.20 allows a remote authenticated privileged attacker to execute arbitrary code. 2023-08-21 3.5 CVE-2023-39061
MISC
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Information Disclosure Vulnerability 2023-08-21 3.1 CVE-2023-38158
MISC
rootkit_hunter_project — rootkit_hunter A vulnerability was found in rkhunter Rootkit Hunter 1.4.4/1.4.6. It has been classified as problematic. Affected is an unknown function of the file /var/log/rkhunter.log. The manipulation leads to sensitive information in log files. An attack has to be approached locally. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237516. 2023-08-18 2.5 CVE-2023-4413
MISC
MISC
MISC
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
google — chrome Inappropriate implementation in OS in Google Chrome on ChromeOS prior to 75.0.3770.80 allowed a remote attacker to perform arbitrary read/write via a malicious file. (Chromium security severity: Critical) 2023-08-25 not yet calculated CVE-2019-13689
MISC
MISC
google — chrome
 
Inappropriate implementation in OS in Google Chrome on ChromeOS prior to 75.0.3770.80 allowed a remote attacker to perform OS-level privilege escalation via a malicious file. (Chromium security severity: High) 2023-08-25 not yet calculated CVE-2019-13690
MISC
MISC
stormshield — stormshield_network_security
 
An issue was discovered in Stormshield SNS 3.8.0. Authenticated Stored XSS in the admin login panel leads to SSL VPN credential theft. A malicious disclaimer file can be uploaded from the admin panel. The resulting file is rendered on the authentication interface of the admin panel. It is possible to inject malicious HTML content in order to execute JavaScript inside a victim’s browser. This results in a stored XSS on the authentication interface of the admin panel. Moreover, an unsecured authentication form is present on the authentication interface of the SSL VPN captive portal. Users are allowed to save their credentials inside the browser. If an administrator saves his credentials through this unsecured form, these credentials could be stolen via the stored XSS on the admin panel without user interaction. Another possible exploitation would be modification of the authentication form of the admin panel into a malicious form. 2023-08-25 not yet calculated CVE-2020-11711
MISC
MISC
MISC
hwclock.13-v2.27 — hwclock.13-v2.27 An issue was discovered in hwclock.13-v2.27 allows attackers to gain escalated privileges or execute arbitrary commands via the path parameter when setting the date. 2023-08-22 not yet calculated CVE-2020-21583
MISC
MISC
tengine — tengine
 
The web server Tengine 2.2.2 developed in the Nginx version from 0.5.6 thru 1.13.2 is vulnerable to an integer overflow vulnerability in the nginx range filter module, resulting in the leakage of potentially sensitive information triggered by specially crafted requests. 2023-08-22 not yet calculated CVE-2020-21699
MISC
yealink — w60b
 
Directory Traversal vulnerability in Contacts File Upload Interface in Yealink W60B version 77.83.0.85, allows attackers to gain sensitive information and cause a denial of service (DoS). 2023-08-22 not yet calculated CVE-2020-24113
MISC
artifex_software — mupdf
 
A memory leak issue discovered in /pdf/pdf-font-add.c in Artifex Software MuPDF 1.17.0 allows attackers to obtain sensitive information. 2023-08-22 not yet calculated CVE-2020-26683
MISC
stormshield — stormshield_network_security
 
Stormshield Network Security (SNS) VPN SSL Client 2.1.0 through 2.8.0 has Insecure Permissions. 2023-08-25 not yet calculated CVE-2021-27932
MISC
MISC
opensc — opensc
 
Stack overflow vulnerability in OpenSC smart card middleware before 0.23 via crafted responses to APDUs. 2023-08-22 not yet calculated CVE-2021-34193
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
samsung — syncthru_web_service
 
An issue discovered in Samsung SyncThru Web Service SPL 5.93 06-09-2014 allows attackers to gain escalated privileges via MITM attacks. 2023-08-22 not yet calculated CVE-2021-35309
MISC
MISC
freeimage — freeimage
 
A heap overflow vulnerability in FreeImage 1.18.0 via the ofLoad function in PluginTIFF.cpp. 2023-08-22 not yet calculated CVE-2021-40263
MISC
nervuri — e_os
 
Improper verification of applications’ cryptographic signatures in the /e/OS app store client App Lounge before 0.19q allows attackers in control of the application server to install malicious applications on user’s systems by altering the server’s API response. 2023-08-22 not yet calculated CVE-2021-43171
MISC
MISC
djvulibre — djvulibre
 
An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero. 2023-08-22 not yet calculated CVE-2021-46310
MISC
djvulibre– djvulibre
 
An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero. 2023-08-22 not yet calculated CVE-2021-46312
MISC
etcd — etcd
 
Etcd v3.5.4 allows remote attackers to cause a denial of service via function PageWriter.write in pagewriter.go 2023-08-22 not yet calculated CVE-2022-34038
MISC
MISC
gnu — binutils
 
An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service. 2023-08-22 not yet calculated CVE-2022-35205
MISC
gnu — binutils
 
Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c. 2023-08-22 not yet calculated CVE-2022-35206
MISC
freedesktop — poppler
 
In Poppler 22.07.0, PDFDoc::savePageAs in PDFDoc.c callows attackers to cause a denial-of-service (application crashes with SIGABRT) by crafting a PDF file in which the xref data structure is mishandled in getCatalog processing. Note that this vulnerability is caused by the incomplete patch of CVE-2018-20662. 2023-08-22 not yet calculated CVE-2022-37050
MISC
MISC
lenovo — notebook
 
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to execute arbitrary code due to improper buffer validation. 2023-08-23 not yet calculated CVE-2022-3742
MISC
lenovo — notebook
 
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges under certain conditions the ability to enumerate Embedded Controller (EC) commands. 2023-08-23 not yet calculated CVE-2022-3743
MISC
lenovo — notebook
 
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to unlock UEFI variables due to a hard-coded SMI handler credential. 2023-08-23 not yet calculated CVE-2022-3744
MISC
lenovo — notebook
 
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to view incoming and returned data from SMI. 2023-08-23 not yet calculated CVE-2022-3745
MISC
lenovo — notebook
 
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to cause some peripherals to work abnormally due to an exposed Embedded Controller (EC) interface. 2023-08-23 not yet calculated CVE-2022-3746
MISC
freedesktop — poppler
 
An issue was discovered in Poppler 22.08.0. There is a reachable assertion in Object.h, will lead to denial of service because PDFDoc::replacePageDict in PDFDoc.cc lacks a stream check before saving an embedded file. 2023-08-22 not yet calculated CVE-2022-38349
MISC
MISC
oracle — jdk
 
An issue was discovered in function ciMethodBlocks::make_block_at in Oracle JDK (HotSpot VM) 11, 17 and OpenJDK (HotSpot VM) 8, 11, 17, allows attackers to cause a denial of service. 2023-08-22 not yet calculated CVE-2022-40433
MISC
MISC
MISC
MISC
libsass — libsass
 
Stack overflow vulnerability in ast_selectors.cpp in function Sass::CompoundSelector::has_real_parent_ref in libsass:3.6.5-8-g210218, which can be exploited by attackers to causea denial of service (DoS). Also affects the command line driver for libsass, sassc 3.6.2. 2023-08-22 not yet calculated CVE-2022-43357
MISC
MISC
MISC
sass-lang — libsass
 
Stack overflow vulnerability in ast_selectors.cpp: in function Sass::ComplexSelector::has_placeholder in libsass:3.6.5-8-g210218, which can be exploited by attackers to cause a denial of service (DoS). 2023-08-22 not yet calculated CVE-2022-43358
MISC
MISC
MISC
south_river_technologie — titan_ftp
 
There is an open redirect vulnerability in Titan FTP server 19.0 and below. Users are redirected to any target URL. 2023-08-22 not yet calculated CVE-2022-44215
MISC
MISC
google — chrome
 
Insufficient data validation in crosvm in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-25 not yet calculated CVE-2022-4452
MISC
MISC
oracle — apache_xml_graphics_batik
 
Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. A malicious SVG can probe user profile / data and send it directly as parameter to a URL. 2023-08-22 not yet calculated CVE-2022-44730
MISC
MISC
MISC
MISC
openmns — horizon
 
Open Redirect vulnerability in Horizon Web Dashboard 19.4.0 thru 20.1.4 via the success_url parameter. 2023-08-22 not yet calculated CVE-2022-45582
MISC
MISC
fresenius_kabi — pharmahelp
 
An issue was discovered in Fresenius Kabi PharmaHelp 5.1.759.0 allows attackers to gain escalated privileges via via capture of user login information. 2023-08-22 not yet calculated CVE-2022-45611
MISC
oracle — apache_ivy/apache_maven
 
Improper Restriction of XML External Entity Reference, XML Injection (aka Blind XPath Injection) vulnerability in Apache Software Foundation Apache Ivy.This issue affects any version of Apache Ivy prior to 2.5.2. When Apache Ivy prior to 2.5.2 parses XML files – either its own configuration, Ivy files or Apache Maven POMs – it will allow downloading external document type definitions and expand any entity references contained therein when used. This can be used to exfiltrate data, access resources only the machine running Ivy has access to or disturb the execution of Ivy in different ways. Starting with Ivy 2.5.2 DTD processing is disabled by default except when parsing Maven POMs where the default is to allow DTD processing but only to include a DTD snippet shipping with Ivy that is needed to deal with existing Maven POMs that are not valid XML files but are nevertheless accepted by Maven. Access can be be made more lenient via newly introduced system properties where needed. Users of Ivy prior to version 2.5.2 can use Java system properties to restrict processing of external DTDs, see the section about “JAXP Properties for External Access restrictions” inside Oracle’s “Java API for XML Processing (JAXP) Security Guide”. 2023-08-21 not yet calculated CVE-2022-46751
MISC
MISC
MISC
MISC
mozilla — firefox A potential use-after-free vulnerability existed in SVG Images if the Refresh Driver was destroyed at an inopportune time. This could have lead to memory corruption or a potentially exploitable crash. *Note*: This advisory was added on December 13th, 2022 after discovering it was inadvertently left out of the original advisory. The fix was included in the original release of Firefox 106. This vulnerability affects Firefox < 106. 2023-08-24 not yet calculated CVE-2022-46884
MISC
MISC
open-mpi — open-mpi
 
An issue was discovered in open-mpi hwloc 2.1.0 allows attackers to cause a denial of service or other unspecified impacts via glibc-cpuset in topology-linux.c. 2023-08-22 not yet calculated CVE-2022-47022
MISC
busybox — busybox
 
There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution. 2023-08-22 not yet calculated CVE-2022-48174
MISC
perl — perl
 
In Perl 5.34.0, function S_find_uninit_var in sv.c has a stack-based crash that can lead to remote code execution or local privilege escalation. 2023-08-22 not yet calculated CVE-2022-48522
MISC
cacti — cacti
 
In Cacti 1.2.19, there is an authentication bypass in the web login functionality because of improper validation in the PHP code: cacti_ldap_auth() allows a zero as the password. 2023-08-22 not yet calculated CVE-2022-48538
MISC
MISC
xpdf — xpdf
 
An infinite recursion in Catalog::findDestInTree can cause denial of service for xpdf 4.02. 2023-08-22 not yet calculated CVE-2022-48545
MISC
python — python
 
An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML vulnerabilities. 2023-08-22 not yet calculated CVE-2022-48565
MISC
python — python
 
An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in hmac.compare_digest. 2023-08-22 not yet calculated CVE-2022-48566
MISC
mongodb_inc — mongodb_server
 
If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to establish a TLS connection with the server that supplies any certificate. This issue affect all MongoDB Server v6.3 versions, MongoDB Server v5.0 versions v5.0.0 to v5.0.14 and all MongoDB Server v4.4 versions. 2023-08-23 not yet calculated CVE-2023-1409
MISC
MISC
cisco — cisco_nx-os_software
 
A vulnerability in the SFTP server implementation for Cisco Nexus 3000 Series Switches and 9000 Series Switches in standalone NX-OS mode could allow an authenticated, remote attacker to download or overwrite files from the underlying operating system of an affected device. This vulnerability is due to a logic error when verifying the user role when an SFTP connection is opened to an affected device. An attacker could exploit this vulnerability by connecting and authenticating via SFTP as a valid, non-administrator user. A successful exploit could allow the attacker to read or overwrite files from the underlying operating system with the privileges of the authenticated user. There are workarounds that address this vulnerability. 2023-08-23 not yet calculated CVE-2023-20115
MISC
cisco — cisco_nx-os_software
 
A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. 2023-08-23 not yet calculated CVE-2023-20168
MISC
cisco — cisco_nx-os_software
 
A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software for the Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the IS-IS process to unexpectedly restart, which could cause an affected device to reload. This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the unexpected restart of the IS-IS process, which could cause the affected device to reload. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2 adjacent to the affected device. 2023-08-23 not yet calculated CVE-2023-20169
MISC
cisco — cisco_unified_computing_system
 
A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to the improper handling of specific SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: This vulnerability affects all supported SNMP versions. To exploit this vulnerability through SNMPv2c or earlier, an attacker must know the SNMP community string that is configured on an affected device. To exploit this vulnerability through SNMPv3, the attacker must have valid credentials for an SNMP user who is configured on the affected device. 2023-08-23 not yet calculated CVE-2023-20200
MISC
cisco — cisco_application_policy_infrastructure_controller
 
A vulnerability in the restricted security domain implementation of Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to read, modify, or delete non-tenant policies (for example, access policies) created by users associated with a different security domain on an affected system. This vulnerability is due to improper access control when restricted security domains are used to implement multi-tenancy for policies outside the tenant boundaries. An attacker with a valid user account associated with a restricted security domain could exploit this vulnerability. A successful exploit could allow the attacker to read, modify, or delete policies created by users associated with a different security domain. Exploitation is not possible for policies under tenants that an attacker has no authorization to access. 2023-08-23 not yet calculated CVE-2023-20230
MISC
cisco — multiple_products
 
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command is used. An attacker could exploit this vulnerability by authenticating to an affected device and using the command at the CLI. A successful exploit could allow the attacker to overwrite any file on the disk of the affected device, including system files. The attacker must have valid administrative credentials on the affected device to exploit this vulnerability. 2023-08-23 not yet calculated CVE-2023-20234
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy iframe popup plugin <= 3.3 versions. 2023-08-25 not yet calculated CVE-2023-24394
MISC
esoteric_software — yamlbeans
 
An issue was discovered in Esoteric YamlBeans through 1.15. A crafted YAML document is able perform am XML Entity Expansion attack against YamlBeans YamlReader. By exploiting the Anchor feature in YAML, it is possible to generate a small YAML document that, when read, is expanded to a large size, causing CPU and memory consumption, such as a Java Out-of-Memory exception. 2023-08-25 not yet calculated CVE-2023-24620
MISC
MISC
MISC
esoteric_software — yamlbeans
 
An issue was discovered in Esoteric YamlBeans through 1.15. It allows untrusted deserialisation to Java classes by default, where the data and class are controlled by the author of the YAML document being processed. 2023-08-25 not yet calculated CVE-2023-24621
MISC
MISC
MISC
zte — mf286r
 
There is a command injection vulnerability in a mobile internet product of ZTE. Due to insufficient validation of SET_DEVICE_LED interface parameter, an authenticated attacker could use the vulnerability to execute arbitrary commands. 2023-08-25 not yet calculated CVE-2023-25649
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in ThemeKraft Post Form plugin <= 2.8.1 versions. 2023-08-25 not yet calculated CVE-2023-25981
MISC
wireshark — wireshark
 
Due to a failure in validating the length provided by an attacker-crafted CP2179 packet, Wireshark versions 2.0.0 through 4.0.7 is susceptible to a divide by zero allowing for a denial of service attack. 2023-08-25 not yet calculated CVE-2023-2906
MISC
MISC
sick_ag — lms5xx
 
The LMS5xx uses weak hash generation methods, resulting in the creation of insecure hashs. If an attacker manages to retrieve the hash, it could lead to collision attacks and the potential retrieval of the password. 2023-08-24 not yet calculated CVE-2023-31412
MISC
MISC
MISC
draytek — vigor2620
 
user_login.cgi on Draytek Vigor2620 devices before 3.9.8.4 (and on all versions of Vigor2925 devices) allows attackers to send a crafted payload to modify the content of the code segment, insert shellcode, and execute arbitrary code. 2023-08-21 not yet calculated CVE-2023-31447
MISC
MISC
gravitl — netmaker
 
Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints. The issue is patched in 0.17.1 and fixed in 0.18.6. If users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users. If users are using v0.18.0-0.18.5, they should upgrade to v0.18.6 or later. As a workaround, someone who is using version 0.17.1 can pull the latest docker image of the backend and restart the server. 2023-08-24 not yet calculated CVE-2023-32077
MISC
MISC
MISC
MISC
gravitl — netmaker
 
Netmaker makes networks with WireGuard. An Insecure Direct Object Reference (IDOR) vulnerability was found in versions prior to 0.17.1 and 0.18.6 in the user update function. By specifying another user’s username, it was possible to update the other user’s password. The issue is patched in 0.17.1 and fixed in 0.18.6. If Users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users. If users are using v0.18.0-0.18.5, they should upgrade to v0.18.6 or later. As a workaround, someone using version 0.17.1 can pull the latest docker image of the backend and restart the server. 2023-08-24 not yet calculated CVE-2023-32078
MISC
MISC
MISC
gravitl — netmaker
 
Netmaker makes networks with WireGuard. A Mass assignment vulnerability was found in versions prior to 0.17.1 and 0.18.6 that allows a non-admin user to escalate privileges to those of an admin user. The issue is patched in 0.17.1 and fixed in 0.18.6. If Users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users If users are using v0.18.0-0.18.5, they should upgrade to v0.18.6 or later. As a workaround, someone using version 0.17.1 can pull the latest docker image of the backend and restart the server. 2023-08-24 not yet calculated CVE-2023-32079
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPO365 | Mail Integration for Office 365 / Outlook plugin <= 1.9.0 versions. 2023-08-23 not yet calculated CVE-2023-32119
MISC
walchem — intuition_9
 
Walchem Intuition 9 firmware versions prior to v4.21 are vulnerable to improper authentication. Login credentials are stored in a format that could allow an attacker to use them as-is to login and gain access to the device. 2023-08-23 not yet calculated CVE-2023-32202
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Booking Ultra Pro Booking Ultra Pro Appointments Booking Calendar Plugin <= 1.1.8 versions. 2023-08-23 not yet calculated CVE-2023-32236
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Yoast Yoast SEO: Local plugin <= 14.8 versions. 2023-08-23 not yet calculated CVE-2023-32300
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Bill Minozzi Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection plugin <= 7.31 versions. 2023-08-23 not yet calculated CVE-2023-32496
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Supersoju Block Referer Spam plugin <= 1.1.9.4 versions. 2023-08-23 not yet calculated CVE-2023-32497
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Easy Form team Easy Form by AYS plugin <= 1.2.0 versions. 2023-08-23 not yet calculated CVE-2023-32498
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Tony Zeoli, Tony Hayes Radio Station by netmix® – Manage and play your Show Schedule in WordPress! plugin <= 2.4.0.9 versions. 2023-08-23 not yet calculated CVE-2023-32499
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Arshid Easy Hide Login plugin <= 1.0.7 versions. 2023-08-23 not yet calculated CVE-2023-32505
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Rolf van Gelder Order Your Posts Manually plugin <= 2.2.5 versions. 2023-08-23 not yet calculated CVE-2023-32509
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Rolf van Gelder Order Your Posts Manually plugin <= 2.2.5 versions. 2023-08-24 not yet calculated CVE-2023-32510
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Booking Ultra Pro Booking Ultra Pro Appointments Booking Calendar Plugin plugin <= 1.1.8 versions. 2023-08-24 not yet calculated CVE-2023-32511
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GloriaFood Restaurant Menu – Food Ordering System – Table Reservation plugin <= 2.3.6 versions. 2023-08-24 not yet calculated CVE-2023-32516
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ono Oogami WP Chinese Conversion plugin <= 1.1.16 versions. 2023-08-25 not yet calculated CVE-2023-32518
MISC
node.js — node.js
 
A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API `process.binding()` can bypass the policy mechanism by requiring internal modules and eventually take advantage of `process.binding(‘spawn_sync’)` run arbitrary code, outside of the limits defined in a `policy.json` file. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js. 2023-08-24 not yet calculated CVE-2023-32559
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PI Websolution Product page shipping calculator for WooCommerce plugin <= 1.3.25 versions. 2023-08-25 not yet calculated CVE-2023-32575
MISC
wordpress — wordpress
 
Auth. (subscriber+) Stored Cross-Site Scripting’) vulnerability in Plainware Locatoraid Store Locator plugin <= 3.9.18 versions. 2023-08-25 not yet calculated CVE-2023-32576
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Eji Osigwe DevBuddy Twitter Feed plugin <= 4.0.0 versions. 2023-08-25 not yet calculated CVE-2023-32577
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in John Newcombe eBecas plugin <= 3.1.3 versions. 2023-08-25 not yet calculated CVE-2023-32584
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Cloud Primero B.V DBargain plugin <= 3.0.0 versions. 2023-08-25 not yet calculated CVE-2023-32591
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Palasthotel by Edward Bock, Katharina Rompf Sunny Search plugin <= 1.0.2 versions. 2023-08-25 not yet calculated CVE-2023-32595
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Wolfgang Ertl weebotLite plugin <= 1.0.0 versions. 2023-08-25 not yet calculated CVE-2023-32596
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in A. R. Jones Featured Image Pro Post Grid plugin <= 5.14 versions. 2023-08-25 not yet calculated CVE-2023-32598
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RedNao Donations Made Easy – Smart Donations plugin <= 4.0.12 versions. 2023-08-25 not yet calculated CVE-2023-32603
MISC
zulip — zulip
 
Zulip is an open-source team collaboration tool with topic-based threading that combines email and chat. Users who used to be subscribed to a private stream and have been removed from it since retain the ability to edit messages/topics, move messages to other streams, and delete messages that they used to have access to, if other relevant organization permissions allow these actions. For example, a user may be able to edit or delete their old messages they posted in such a private stream. An administrator will be able to delete old messages (that they had access to) from the private stream. This issue was fixed in Zulip Server version 7.3. 2023-08-25 not yet calculated CVE-2023-32678
MISC
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution video carousel slider with lightbox plugin <= 1.0.22 versions. 2023-08-25 not yet calculated CVE-2023-32797
MISC
ibm — txseries_for_multiplatforms
 
IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 257132. 2023-08-22 not yet calculated CVE-2023-33850
MISC
MISC
MISC
MISC
spring — spring_for_apache_kafka
 
In Spring for Apache Kafka 3.0.9 and earlier and versions 2.9.10 and earlier, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers. Specifically, an application is vulnerable when all of the following are true: * The user does not configure an ErrorHandlingDeserializer for the key and/or value of the record * The user explicitly sets container properties checkDeserExWhenKeyNull and/or checkDeserExWhenValueNull container properties to true. * The user allows untrusted sources to publish to a Kafka topic By default, these properties are false, and the container only attempts to deserialize the headers if an ErrorHandlingDeserializer is configured. The ErrorHandlingDeserializer prevents the vulnerability by removing any such malicious headers before processing the record. 2023-08-24 not yet calculated CVE-2023-34040
MISC
m-files — m-files_web
 
Path Traversal issue in M-Files Classic Web versions below 23.6.12695.3 and LTS Service Release Versions before 23.2 LTS SR3 allows authenticated user to read some restricted files on the web server 2023-08-25 not yet calculated CVE-2023-3406
MISC
m-files — m-files_server
 
Out-of-bounds read issue in M-Files Server versions below 23.8.12892.6 and LTS Service Release Versions before 23.2 LTS SR3 allows unauthenticated user to read restricted amount of bytes from memory. 2023-08-25 not yet calculated CVE-2023-3425
MISC
etic_telecom — remote_access_server
 
ETIC Telecom RAS versions 4.7.0 and prior the web management portal authentication disabled by default. This could allow an attacker with adjacent network access to alter the configuration of the device or cause a denial-of-service condition. 2023-08-23 not yet calculated CVE-2023-3453
MISC
techview — la-5570
 
An issue was discovered in TechView LA-5570 Wireless Gateway 1.0.19_T53, allows attackers to gain sensitive information via /config/system.conf. 2023-08-25 not yet calculated CVE-2023-34723
MISC
MISC
supermicro — x12dpg-qr
 
Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar variable. 2023-08-22 not yet calculated CVE-2023-34853
MISC
MISC
qnap_systems_inc. — qts
 
An inadequate encryption strength vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows local network clients to decrypt the data using brute force attacks via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTS hero h4.5.4.2476 build 20230728 and later 2023-08-24 not yet calculated CVE-2023-34971
MISC
qnap_systems_inc. — qts
 
A cleartext transmission of sensitive information vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows local network clients to read the contents of unexpected sensitive data via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and later QTS 5.1.0.2444 build 20230629 and later QuTS hero h5.1.0.2424 build 20230609 and later 2023-08-24 not yet calculated CVE-2023-34972
MISC
qnap_systems_inc. — qts
 
An insufficient entropy vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote users to predict secret via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and later QTS 5.1.0.2444 build 20230629 and later QuTS hero h5.1.0.2424 build 20230609 and later 2023-08-24 not yet calculated CVE-2023-34973
MISC
skale_network_sgxwallet — skale_network_sgxwallet
 
Buffer Overflow vulnerability in skalenetwork sgxwallet v.1.9.0 allows an attacker to cause a denial of service via the trustedBlsSignMessage function. 2023-08-25 not yet calculated CVE-2023-36198
MISC
skale_network_sgxwallet — skale_network_sgxwallet
 
An issue in skalenetwork sgxwallet v.1.9.0 and below allows an attacker to cause a denial of service via the trustedGenerateEcdsaKey component. 2023-08-25 not yet calculated CVE-2023-36199
MISC
asustor — adm
 
An Improper Privilege Management vulnerability was found in ASUSTOR Data Master (ADM) allows an unprivileged local users to modify the storage devices configuration. Affected products and versions include: ADM 4.0.6.RIS1, 4.1.0 and below as well as ADM 4.2.2.RI61 and below. 2023-08-22 not yet calculated CVE-2023-3699
MISC
aditya_infotech_limited — cp-plus_dvr
 
The vulnerability exists in CP-Plus DVR due to an improper input validation within the web-based management interface of the affected products. An unauthenticated remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful exploitation of this vulnerability could allow the remote attacker to change system time of the targeted device. 2023-08-24 not yet calculated CVE-2023-3704
MISC
aditya_infotech_limited — cp-plus_nvr
 
The vulnerability exists in CP-Plus NVR due to an improper input handling at the web-based management interface of the affected product. An unauthenticated remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful exploitation of this vulnerability could allow the remote attacker to obtain sensitive information on the targeted device. 2023-08-24 not yet calculated CVE-2023-3705
MISC
infoblox — nios
 
Infoblox NIOS through 8.5.1 has a faulty component that accepts malicious input without sanitization, resulting in shell access. 2023-08-25 not yet calculated CVE-2023-37249
CONFIRM
MISC
oracle — apache_airflow
 
Apache Airflow, in versions prior to 2.7.0, contains a security vulnerability that can be exploited by an authenticated user possessing Connection edit privileges. This vulnerability allows the user to access connection information and exploit the test connection feature by sending many requests, leading to a denial of service (DoS) condition on the server. Furthermore, malicious actors can leverage this vulnerability to establish harmful connections with the server. Users of Apache Airflow are strongly advised to upgrade to version 2.7.0 or newer to mitigate the risk associated with this vulnerability. Additionally, administrators are encouraged to review and adjust user permissions to restrict access to sensitive functionalities, reducing the attack surface. 2023-08-23 not yet calculated CVE-2023-37379
MISC
MISC
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface. 2023-08-22 not yet calculated CVE-2023-37421
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface. 2023-08-22 not yet calculated CVE-2023-37422
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface. 2023-08-22 not yet calculated CVE-2023-37423
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an unauthenticated remote attacker to run arbitrary commands on the underlying host if certain preconditions outside of the attacker’s control are met. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise. 2023-08-22 not yet calculated CVE-2023-37424
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface. 2023-08-22 not yet calculated CVE-2023-37425
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
EdgeConnect SD-WAN Orchestrator instances prior to the versions resolved in this advisory were found to have shared static SSH host keys for all installations. This vulnerability could allow an attacker to spoof the SSH host signature and thereby masquerade as a legitimate Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37426
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability allows an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. 2023-08-22 not yet calculated CVE-2023-37427
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
A vulnerability in the EdgeConnect SD-WAN Orchestrator web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. 2023-08-22 not yet calculated CVE-2023-37428
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37429
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37430
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37431
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37432
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37433
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37434
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37435
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37436
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37437
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37438
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host. 2023-08-22 not yet calculated CVE-2023-37439
MISC
hewlett_packard_enterprise — edgeconnect_sd-wan_orchestrator
 
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an unauthenticated remote attacker to conduct a server-side request forgery (SSRF) attack. A successful exploit allows an attacker to enumerate information about the internal     structure of the EdgeConnect SD-WAN Orchestrator host leading to potential disclosure of sensitive information. 2023-08-22 not yet calculated CVE-2023-37440
MISC
icewhaletech — casaos
 
CasaOS is an open-source personal cloud system. Prior to version 0.4.4, if an authenticated user using CasaOS is able to successfully connect to a controlled SMB server, they are able to execute arbitrary commands. Version 0.4.4 contains a patch for the issue. 2023-08-24 not yet calculated CVE-2023-37469
MISC
MISC
MISC
MISC
MISC
keylime — keylime
 
A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database. 2023-08-25 not yet calculated CVE-2023-38201
MISC
MISC
MISC
MISC
walchem — intuition_9
 
Walchem Intuition 9 firmware versions prior to v4.21 are missing authentication for some of the API routes of the management web server. This could allow an attacker to download and export sensitive data. 2023-08-23 not yet calculated CVE-2023-38422
MISC
tuleap — tuleap
 
Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 14.11.99.28 and Tuleap Enterprise Edition prior to versions 14.10-6 and 14.11-3, the preview of an artifact link with a type does not respect the project, tracker and artifact level permissions. The issue occurs on the artifact view (not reproducible on the artifact modal). Users might get access to information they should not have access to. Only the title, status, assigned to and last update date fields as defined by the semantics are impacted. If those fields have strict permissions (e.g. the title is only visible to a specific user group) those permissions are still enforced. Tuleap Community Edition 14.11.99.28, Tuleap Enterprise Edition 14.10-6, and Tuleap Enterprise Edition 14.11-3 contain a fix for this issue. 2023-08-24 not yet calculated CVE-2023-38508
MISC
MISC
MISC
MISC
cbc_co._ltd. — multiple_products
 
Improper authentication vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series and DR-16F, DR-8F, DR-4F, DR-16H, DR-8H, DR-4H, DR-4M41 series are no longer supported, therefore updates for those products are not provided. 2023-08-23 not yet calculated CVE-2023-38585
MISC
MISC
MISC
bento4 — bento4
 
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4encrypt. 2023-08-22 not yet calculated CVE-2023-38666
MISC
nasm — nasm
 
Stack-based buffer over-read in function disasm in nasm 2.16 allows attackers to cause a denial of service. 2023-08-22 not yet calculated CVE-2023-38667
MISC
nasm — nasm
 
Stack-based buffer over-read in disasm in nasm 2.16 allows attackers to cause a denial of service (crash). 2023-08-22 not yet calculated CVE-2023-38668
MISC
libreswan — libreswan
 
An issue was discovered in Libreswan before 4.12. When an IKEv2 Child SA REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an error notify INVALID_SPI is sent back. The notify payload’s protocol ID is copied from the incoming packet, but the code that verifies outgoing packets fails an assertion that the protocol ID must be ESP (2) or AH(3) and causes the pluto daemon to crash and restart. NOTE: the earliest affected version is 3.20. 2023-08-25 not yet calculated CVE-2023-38710
MISC
MISC
libreswan — libreswan
 
An issue was discovered in Libreswan before 4.12. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, a NULL pointer dereference causes a crash and restart of the pluto daemon. NOTE: the earliest affected version is 4.6. 2023-08-25 not yet calculated CVE-2023-38711
MISC
MISC
libreswan — libreswan
 
An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state causes the pluto daemon to crash and restart. 2023-08-25 not yet calculated CVE-2023-38712
MISC
MISC
rarlabs — winrar
 
RARLabs WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through August 2023. 2023-08-23 not yet calculated CVE-2023-38831
MISC
MISC
MISC
uasoft — badaso
 
A stored cross-site scripting (XSS) vulnerability in the Add Tag function of Badaso v2.9.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter. 2023-08-25 not yet calculated CVE-2023-38973
MISC
uasoft — badaso
 
A stored cross-site scripting (XSS) vulnerability in the Edit Category function of Badaso v2.9.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter. 2023-08-25 not yet calculated CVE-2023-38974
MISC
subscription-manager — subscription-manager
 
A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged local user could tamper with the state of the registration, by unregistering the system or by changing the current entitlements. This flaw allows an attacker to set arbitrary configuration directives for /etc/rhsm/rhsm.conf, which can be abused to cause a local privilege escalation to an unconfined root. 2023-08-23 not yet calculated CVE-2023-3899
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
douran — dsgate
 
An issue in all versions of Douran DSGate allows a local authenticated privileged attacker to execute arbitrary code via the debug command. 2023-08-22 not yet calculated CVE-2023-38996
MISC
MISC
MISC
filemage — filemage_gateway
 
Directory Traversal vulnerability in FileMage Gateway Windows Deployments v.1.10.8 and before allows a remote attacker to obtain sensitive information via a crafted request to the /mgmt/ component. 2023-08-22 not yet calculated CVE-2023-39026
MISC
MISC
nacos_group — nacos_spring_project
 
An issue in Nacos Group Nacos Spring Project v.1.1.1 and before allows a remote attacker to execute arbitrary code via the SnakeYamls Constructor() component. 2023-08-21 not yet calculated CVE-2023-39106
MISC
webui-aria2 — webui-aria2
 
webui-aria2 commit 4fe2e was discovered to contain a path traversal vulnerability. 2023-08-22 not yet calculated CVE-2023-39141
MISC
MISC
mitel_networks_corp. — mivoice_connect
 
A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 SP3 (22.24.5800.0) could allow an authenticated attacker with elevated privileges and internal network access to conduct a command argument injection due to insufficient parameter sanitization. A successful exploit could allow an attacker to access network information and to generate excessive network traffic. 2023-08-25 not yet calculated CVE-2023-39287
MISC
MISC
mitel_networks_corp. — mivoice_connect
 
A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2304.102 could allow an authenticated attacker with elevated privileges and internal network access to conduct a command argument injection due to insufficient parameter sanitization. A successful exploit could allow an attacker to access network information and to generate excessive network traffic. 2023-08-25 not yet calculated CVE-2023-39288
MISC
MISC
mitel_networks_corp. — mivoice_connect
 
A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2208.101 could allow an unauthenticated attacker to conduct an account enumeration attack due to improper configuration. A successful exploit could allow an attacker to access system information. 2023-08-25 not yet calculated CVE-2023-39289
MISC
MISC
mitel_networks_corp. — mivoice_connect
 
A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through R19.3 SP3 (22.24.5800.0) could allow an authenticated attacker with elevated privileges to conduct an information disclosure attack due to improper configuration. A successful exploit could allow an attacker to view system information. 2023-08-25 not yet calculated CVE-2023-39290
MISC
MISC
mitel_networks_corp. — mivoice_connect
 
A vulnerability in the Connect Mobility Router component of MiVoice Connect through 9.6.2304.102 could allow an authenticated attacker with elevated privileges to conduct an information disclosure attack due to improper configuration. A successful exploit could allow an attacker to view system information. 2023-08-25 not yet calculated CVE-2023-39291
MISC
MISC
oracle — apache_airflow
 
Apache Airflow SMTP Provider before 1.3.0, Apache Airflow IMAP Provider before 3.3.0, and Apache Airflow before 2.7.0 are affected by the Validation of OpenSSL Certificate vulnerability. The default SSL context with SSL library did not check a server’s X.509 certificate.  Instead, the code accepted any certificate, which could result in the disclosure of mail server credentials or mail contents when the client connects to an attacker in a MITM position. Users are strongly advised to upgrade to Apache Airflow version 2.7.0 or newer, Apache Airflow IMAP Provider version 3.3.0 or newer, and Apache Airflow SMTP Provider version 1.3.0 or newer to mitigate the risk associated with this vulnerability 2023-08-23 not yet calculated CVE-2023-39441
MISC
MISC
MISC
MISC
MISC
fit2cloud — cloudexplorer_lite
 
Cloud Explorer Lite is an open source cloud management platform. Prior to version 1.4.0, there is a risk of sensitive information leakage in the user information acquisition of CloudExplorer Lite. The vulnerability has been fixed in version 1.4.0. 2023-08-24 not yet calculated CVE-2023-39519
MISC
MISC
tuleap — tuleap
 
Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 14.11.99.28 and Tuleap Enterprise Edition prior to versions 14.10-6 and 14.11-3, content displayed in the “card fields” (visible in the kanban and PV2 apps) is not properly escaped. An agile dashboard administrator deleting a kanban with a malicious label can be forced to execute uncontrolled code. Tuleap Community Edition 14.11.99.28, Tuleap Enterprise Edition 14.10-6, and Tuleap Enterprise Edition 14.11-3 contain a fix for this issue. 2023-08-24 not yet calculated CVE-2023-39521
MISC
MISC
MISC
MISC
csz_cms — csz_cms
 
Cross-Site Scripting (XSS) vulnerability in CSZ CMS v.1.3.0 allows attackers to execute arbitrary code via a crafted payload to the Social Settings parameter. 2023-08-22 not yet calculated CVE-2023-39599
MISC
MISC
icewarp_inc. — icewarp 
 
IceWarp 11.4.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter. 2023-08-25 not yet calculated CVE-2023-39600
MISC
MISC
icewarp_inc. — icewarp_mail_server
 
IceWarp Mail Server v10.4.5 was discovered to contain a local file inclusion (LFI) vulnerability via the component /calendar/minimizer/index.php. This vulnerability allows attackers to include or execute files from the local file system of the targeted server. 2023-08-25 not yet calculated CVE-2023-39699
MISC
MISC
MISC
icewarp_inc. — icewarp_mail_server
 
IceWarp Mail Server v10.4.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the color parameter. 2023-08-25 not yet calculated CVE-2023-39700
MISC
MISC
MISC
sourcecodester — free_and_open_source_inventory_management_system
 
A stored cross-site scripting (XSS) vulnerability in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Add Expense parameter under the Expense section. 2023-08-25 not yet calculated CVE-2023-39707
MISC
MISC
MISC
giflib– giflib
 
giflib v5.2.1 was discovered to contain a segmentation fault via the component getarg.c. 2023-08-25 not yet calculated CVE-2023-39742
MISC
MISC
renault — easy_link_multimedia_system
 
A lack of exception handling in the Renault Easy Link Multimedia System Software Version 283C35519R allows attackers to cause a Denial of Service (DoS) via supplying crafted WMA files when connecting a device to the vehicle’s USB plug and play feature. 2023-08-24 not yet calculated CVE-2023-39801
MISC
pbootcms — pbootcms
 
PbootCMS below v3.2.0 was discovered to contain a command injection vulnerability via create_function. 2023-08-24 not yet calculated CVE-2023-39834
MISC
geonode — geonode
 
GeoNode is an open source platform that facilitates the creation, sharing, and collaborative use of geospatial data. In versions 3.2.0 through 4.1.2, the endpoint `/proxy/?url=` does not properly protect against server-side request forgery. This allows an attacker to port scan internal hosts and request information from internal hosts. A patch is available at commit a9eebae80cb362009660a1fd49e105e7cdb499b9. 2023-08-24 not yet calculated CVE-2023-40017
MISC
MISC
rizin — rizin
 
Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.6.0 and prior are vulnerable to integer overflow in `consume_count` of `src/gnu_v2/cplus-dem.c`. The overflow check is valid logic but, is missing the modulus if the block once compiled. The compiler sees this block as unreachable code since the prior statement is multiplication by 10 and fails to consider overflow assuming the count will always be a multiple of 10. Rizin version 0.6.1 contains a fix for the issue. A temporary workaround would be disabling C++ demangling using the configuration option `bin.demangle=false`. 2023-08-24 not yet calculated CVE-2023-40022
MISC
MISC
MISC
MISC
MISC
argo_cd — argo_cd
 
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting from version 2.6.0 have a bug where open web terminal sessions do not expire. This bug allows users to send any websocket messages even if the token has already expired. The most straightforward scenario is when a user opens the terminal view and leaves it open for an extended period. This allows the user to view sensitive information even when they should have been logged out already. A patch for this vulnerability has been released in the following Argo CD versions: 2.6.14, 2.7.12 and 2.8.1. 2023-08-23 not yet calculated CVE-2023-40025
MISC
MISC
rust-lang — cargo
 
Cargo downloads a Rust project’s dependencies and compiles the project. Starting in Rust 1.60.0 and prior to 1.72, Cargo did not escape Cargo feature names when including them in the report generated by `cargo build –timings`. A malicious package included as a dependency may inject nearly arbitrary HTML here, potentially leading to cross-site scripting if the report is subsequently uploaded somewhere. The vulnerability affects users relying on dependencies from git, local paths, or alternative registries. Users who solely depend on crates.io are unaffected. Rust 1.60.0 introduced `cargo build –timings`, which produces a report of how long the different steps of the build process took. It includes lists of Cargo features for each crate. Prior to Rust 1.72, Cargo feature names were allowed to contain almost any characters (with some exceptions as used by the feature syntax), but it would produce a future incompatibility warning about them since Rust 1.49. crates.io is far more stringent about what it considers a valid feature name and has not allowed such feature names. As the feature names were included unescaped in the timings report, they could be used to inject Javascript into the page, for example with a feature name like `features = [“<img src=” onerror=alert(0)”]`. If this report were subsequently uploaded to a domain that uses credentials, the injected Javascript could access resources from the website visitor. This issue was fixed in Rust 1.72 by turning the future incompatibility warning into an error. Users should still exercise care in which package they download, by only including trusted dependencies in their projects. Please note that even with these vulnerabilities fixed, by design Cargo allows arbitrary code execution at build time thanks to build scripts and procedural macros: a malicious dependency will be able to cause damage regardless of these vulnerabilities. crates.io has server-side checks preventing this attack, and there are no packages on crates.io exploiting these vulnerabilities. crates.io users still need to excercise care in choosing their dependencies though, as remote code execution is allowed by design there as well. 2023-08-24 not yet calculated CVE-2023-40030
MISC
MISC
MISC
MISC
notepad-plus-plus — notepad-plus-plus
 
Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to heap buffer write overflow in `Utf8_16_Read::convert`. This issue may lead to arbitrary code execution. As of time of publication, no known patches are available in existing versions of Notepad++. 2023-08-25 not yet calculated CVE-2023-40031
MISC
craft_cms — craft_cms
 
Craft is a CMS for creating custom digital experiences on the web and beyond. Bypassing the validatePath function can lead to potential remote code execution. This vulnerability can lead to malicious control of vulnerable systems and data exfiltrations. Although the vulnerability is exploitable only in the authenticated users, configuration with ALLOW_ADMIN_CHANGES=true, there is still a potential security threat (Remote Code Execution). This issue has been patched in version 4.4.15 and version 3.8.15. 2023-08-23 not yet calculated CVE-2023-40035
MISC
MISC
MISC
MISC
notepad-plus-plus — notepad-plus-plus
 
Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to global buffer read overflow in `CharDistributionAnalysis::HandleOneChar`. The exploitability of this issue is not clear. Potentially, it may be used to leak internal memory allocation information. As of time of publication, no known patches are available in existing versions of Notepad++. 2023-08-25 not yet calculated CVE-2023-40036
MISC
cbc_co._ltd. — multiple_products
 
OS command injection vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series and DR-16F, DR-8F, DR-4F, DR-16H, DR-8H, DR-4H, DR-4M41 series are no longer supported, therefore updates for those products are not provided. 2023-08-23 not yet calculated CVE-2023-40144
MISC
MISC
MISC
cbc_co._ltd.  — multiple_products
 
Hidden functionality vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series and DR-16F, DR-8F, DR-4F, DR-16H, DR-8H, DR-4H, DR-4M41 series are no longer supported, therefore updates for those products are not provided. 2023-08-23 not yet calculated CVE-2023-40158
MISC
MISC
MISC
notepad-plus-plus — notepad-plus-plus
 
Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to global buffer read overflow in `nsCodingStateMachine::NextStater`. The exploitability of this issue is not clear. Potentially, it may be used to leak internal memory allocation information. As of time of publication, no known patches are available in existing versions of Notepad++. 2023-08-25 not yet calculated CVE-2023-40164
MISC
notepad-plus-plus — notepad-plus-plus
 
Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to heap buffer read overflow in `FileManager::detectLanguageFromTextBegining `. The exploitability of this issue is not clear. Potentially, it may be used to leak internal memory allocation information. As of time of publication, no known patches are available in existing versions of Notepad++. 2023-08-25 not yet calculated CVE-2023-40166
MISC
xwiki — xwiki-platform
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any registered user can exploit a stored XSS through their user profile by setting the payload as the value of the time zone user preference. Even though the time zone is selected from a drop down (no free text value) it can still be set from JavaScript (using the browser developer tools) or by calling the save URL on the user profile with the right query string. Once the time zone is set it is displayed without escaping which means the payload gets executed for any user that visits the malicious user profile, allowing the attacker to steal information and even gain more access rights (escalation to programming rights). This issue is present since version 4.1M2 when the time zone user preference was introduced. The issue has been fixed in XWiki 14.10.5 and 15.1RC1. 2023-08-23 not yet calculated CVE-2023-40176
MISC
MISC
MISC
xwiki — xwiki-platform
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any registered user can use the content field of their user profile page to execute arbitrary scripts with programming rights, thus effectively performing rights escalation. This issue is present since version 4.3M2 when AppWithinMinutes Application added support for the Content field, allowing any wiki page (including the user profile page) to use its content as an AWM Content field, which has a custom displayer that executes the content with the rights of the “AppWithinMinutes.Content“ author, rather than the rights of the content author. The vulnerability has been fixed in XWiki 14.10.5 and 15.1RC1. The fix is in the content of the AppWithinMinutes.Content page that defines the custom displayer. By using the “display“ script service to render the content we make sure that the proper author is used for access rights checks. 2023-08-23 not yet calculated CVE-2023-40177
MISC
MISC
MISC
node-saml — node-saml
 
Node-SAML is a SAML library not dependent on any frameworks that runs in Node. The lack of checking of current timestamp allows a LogoutRequest XML to be reused multiple times even when the current time is past the NotOnOrAfter. This could impact the user where they would be logged out from an expired LogoutRequest. In bigger contexts, if LogoutRequests are sent out in mass to different SPs, this could impact many users on a large scale. This issue was patched in version 4.0.5. 2023-08-23 not yet calculated CVE-2023-40178
MISC
MISC
MISC
silverware_games_inc. — silverware_games
 
Silverware Games is a premium social network where people can play games online. Prior to version 1.3.6, the Password Recovery form would throw an error if the specified email was not found in our database. It would only display the “Enter the code” form if the email is associated with a member of the site. Since version 1.3.6, the “Enter the code” form is always returned, showing the message “If the entered email is associated with an account, a code will be sent now”. This change prevents potential violators from determining if our site has a user with the specified email. 2023-08-25 not yet calculated CVE-2023-40179
MISC
silverware_games_inc. — silverware_games
 
Silverware Games is a premium social network where people can play games online. When using the Recovery form, a noticeably different amount of time passes depending of whether the specified email address presents in our database or not. This has been fixed in version 1.3.7. 2023-08-25 not yet calculated CVE-2023-40182
MISC
shescape — shescape
 
shescape is simple shell escape library for JavaScript. This may impact users that use Shescape on Windows in a threaded context. The vulnerability can result in Shescape escaping (or quoting) for the wrong shell, thus allowing attackers to bypass protections depending on the combination of expected and used shell. This bug has been patched in version 1.7.4. 2023-08-23 not yet calculated CVE-2023-40185
MISC
MISC
MISC
MISC
python — python
 
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as “not connected” and won’t initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) 2023-08-25 not yet calculated CVE-2023-40217
CONFIRM
MISC
oracle — apache_airflow
 
The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin – up until the expiry of the session of the user. Other than manually cleaning the session database (for database session backend), or changing the secure_key and restarting the webserver, there were no mechanisms to force-logout the user (and all other users with that). With this fix implemented, when using the database session backend, the existing sessions of the user are invalidated when the password of the user is reset. When using the securecookie session backend, the sessions are NOT invalidated and still require changing the secure key and restarting the webserver (and logging out all other users), but the user resetting the password is informed about it with a flash message warning displayed in the UI. Documentation is also updated explaining this behaviour. Users of Apache Airflow are advised to upgrade to version 2.7.0 or newer to mitigate the risk associated with this vulnerability. 2023-08-23 not yet calculated CVE-2023-40273
MISC
MISC
MISC
ibm — aix
 
IBM AIX 7.2, 7.3, VIOS 3.1’s OpenSSH implementation could allow a non-privileged local user to access files outside of those allowed due to improper access controls. IBM X-Force ID: 263476. 2023-08-24 not yet calculated CVE-2023-40371
MISC
MISC
silicon_labs — arm
 
Buffer Copy without Checking Size of Input (‘Classic Buffer Overflow’), Out-of-bounds Write, Download of Code Without Integrity Check vulnerability in Silicon Labs Gecko Bootloader on ARM (Firmware Update File Parser modules) allows Code Injection, Authentication Bypass.This issue affects “Standalone” and “Application” versions of Gecko Bootloader. 2023-08-23 not yet calculated CVE-2023-4041
MISC
ghostscript — ghostscript
 
A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8. 2023-08-23 not yet calculated CVE-2023-4042
MISC
MISC
MISC
skylark_app_for_android — skylark_app_for_android
 
Improper authorization in handler for custom URL scheme issue in ‘Skylark’ App for Android 6.2.13 and earlier and ‘Skylark’ App for iOS 6.2.13 and earlier allows an attacker to lead a user to access an arbitrary website via another application installed on the user’s device. 2023-08-25 not yet calculated CVE-2023-40530
MISC
MISC
MISC
datasette — datasette
 
Datasette is an open source multi-tool for exploring and publishing data. This bug affects Datasette instances running a Datasette 1.0 alpha – 1.0a0, 1.0a1, 1.0a2 or 1.0a3 – in an online accessible location but with authentication enabled using a plugin such as datasette-auth-passwords. The `/-/api` API explorer endpoint could reveal the names of both databases and tables – but not their contents – to an unauthenticated user. Datasette 1.0a4 has a fix for this issue. This will block access to the API explorer but will still allow access to the Datasette read or write JSON APIs, as those use different URL patterns within the Datasette `/database` hierarchy. This issue is patched in version 1.0a4. 2023-08-25 not yet calculated CVE-2023-40570
MISC
MISC
weblogic-framework — weblogic-framework
 
weblogic-framework is a tool for detecting weblogic vulnerabilities. Versions 0.2.3 and prior do not verify the returned data packets, and there is a deserialization vulnerability which may lead to remote code execution. When weblogic-framework gets the command echo, it directly deserializes the data returned by the server without verifying it. At the same time, the classloader loads a lot of deserialization calls. In this case, the malicious serialized data returned by the server will cause remote code execution. Version 0.2.4 contains a patch for this issue. 2023-08-25 not yet calculated CVE-2023-40571
MISC
MISC
xwiki — xwiki-platform
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. The create action is vulnerable to a CSRF attack, allowing script and thus remote code execution when targeting a user with script/programming right, thus compromising the confidentiality, integrity and availability of the whole XWiki installation. When a user with script right views this image and a log message `ERROR foo – Script executed!` appears in the log, the XWiki installation is vulnerable. This has been patched in XWiki 14.10.9 and 15.4RC1 by requiring a CSRF token for the actual page creation. 2023-08-24 not yet calculated CVE-2023-40572
MISC
MISC
MISC
xwiki — xwiki-platform
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. XWiki supports scheduled jobs that contain Groovy scripts. Currently, the job checks the content author of the job for programming right. However, modifying or adding a job script to a document doesn’t modify the content author. Together with a CSRF vulnerability in the job scheduler, this can be exploited for remote code execution by an attacker with edit right on the wiki. If the attack is successful, an error log entry with “Job content executed” will be produced. This vulnerability has been patched in XWiki 14.10.9 and 15.4RC1. 2023-08-24 not yet calculated CVE-2023-40573
MISC
MISC
MISC
alertmanager — alertmanager
 
Alertmanager handles alerts sent by client applications such as the Prometheus server. An attacker with the permission to perform POST requests on the /api/v1/alerts endpoint could be able to execute arbitrary JavaScript code on the users of Prometheus Alertmanager. This issue has been fixed in Alertmanager version 0.2.51. 2023-08-25 not yet calculated CVE-2023-40577
MISC
openfga — openfga
 
OpenFGA is an authorization/permission engine built for developers and inspired by Google Zanzibar. Some end users of OpenFGA v1.3.0 or earlier are vulnerable to authorization bypass when calling the ListObjects API. The vulnerability affects customers using `ListObjects` with specific models. The affected models contain expressions of type `rel1 from type1`. This issue has been patched in version 1.3.1. 2023-08-25 not yet calculated CVE-2023-40579
MISC
MISC
freighter — freighter
 
Freighter is a Stellar chrome extension. It may be possible for a malicious website to access the recovery mnemonic phrase when the Freighter wallet is unlocked. This vulnerability impacts access control to the mnemonic recovery phrase. This issue was patched in version 5.3.1. 2023-08-25 not yet calculated CVE-2023-40580
MISC
MISC
MISC
libp2p — libp2p
 
libp2p is a networking stack and library modularized out of The IPFS Project, and bundled separately for other tools to use. In go-libp2p, by using signed peer records a malicious actor can store an arbitrary amount of data in a remote node’s memory. This memory does not get garbage collected and so the victim can run out of memory and crash. If users of go-libp2p in production are not monitoring memory consumption over time, it could be a silent attack i.e. the attacker could bring down nodes over a period of time (how long depends on the node resources i.e. a go-libp2p node on a virtual server with 4 gb of memory takes about 90 sec to bring down; on a larger server, it might take a bit longer.) This issue was patched in version 0.27.4. 2023-08-25 not yet calculated CVE-2023-40583
MISC
MISC
MISC
MISC
ironic-image — ironic-image
 
ironic-image is a container image to run OpenStack Ironic as part of Metal³. Prior to version capm3-v1.4.3, if Ironic is not deployed with TLS and it does not have API and Conductor split into separate services, access to the API is not protected by any authentication. Ironic API is also listening in host network. In case the node is not behind a firewall, the API could be accessed by anyone via network without authentication. By default, Ironic API in Metal3 is protected by TLS and basic authentication, so this vulnerability requires operator to configure API without TLS for it to be vulnerable. TLS and authentication however should not be coupled as they are in versions prior to capm3-v1.4.3. A patch exists in versions capm3-v1.4.3 and newer. Some workarounds are available. Either configure TLS for Ironic API (`deploy.sh -t …`, `IRONIC_TLS_SETUP=true`) or split Ironic API and Conductor via configuration change (old implementation, not recommended). With both workarounds, services are configured with httpd front-end, which has proper authentication configuration in place. 2023-08-25 not yet calculated CVE-2023-40585
MISC
MISC
golang — owasp_coraza_waf
 
OWASP Coraza WAF is a golang modsecurity compatible web application firewall library. Due to the misuse of `log.Fatalf`, the application using coraza crashed after receiving crafted requests from attackers. The application will immediately crash after receiving a malicious request that triggers an error in `mime.ParseMediaType`. This issue was patched in version 3.0.1. 2023-08-25 not yet calculated CVE-2023-40586
MISC
MISC
pylons — pyramid
 
Pyramid is an open source Python web framework. A path traversal vulnerability in Pyramid versions 2.0.0 and 2.0.1 impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a `index.html` file that is located exactly one directory above the location of the static view’s file system path. No further path traversal exists, and the only file that could be disclosed accidentally is `index.html`. Pyramid version 2.0.2 rejects any path that contains a null-byte out of caution. While valid in directory/file names, we would strongly consider it a mistake to use null-bytes in naming files/directories. Secondly, Python 3.11, and 3.12 has fixed the underlying issue in `os.path.normpath` to no longer truncate on the first `0x00` found, returning the behavior to pre-3.11 Python, un an as of yet unreleased version. Fixes will be available in:Python 3.12.0rc2 and 3.11.5. Some workarounds are available. Use a version of Python 3 that is not affected, downgrade to Python 3.10 series temporarily, or wait until Python 3.11.5 is released and upgrade to the latest version of Python 3.11 series. 2023-08-25 not yet calculated CVE-2023-40587
MISC
MISC
MISC
MISC
mailform_pro_cgi — mailform_pro_cgi
 
Regular expression Denial-of-Service (ReDoS) exists in multiple add-ons for Mailform Pro CGI 4.3.1.3 and earlier, which allows a remote unauthenticated attacker to cause a denial-of-service condition. Affected add-ons are as follows: call/call.js, prefcodeadv/search.cgi, estimate/estimate.js, search/search.js, suggest/suggest.js, and coupon/coupon.js. 2023-08-25 not yet calculated CVE-2023-40599
MISC
MISC
openmns — horizon
 
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue. 2023-08-23 not yet calculated CVE-2023-40612
MISC
MISC
opto_22 — snap_pac_s1
 
There is no limit on the number of login attempts in the web server for the SNAP PAC S1 Firmware version R10.3b. This could allow for a brute-force attack on the built-in web server login. 2023-08-24 not yet calculated CVE-2023-40706
MISC
opto_22 — snap_pac_s1
 
There are no requirements for setting a complex password in the built-in web server of the SNAP PAC S1 Firmware version R10.3b, which could allow for a successful brute force attack if users don’t set up complex credentials. 2023-08-24 not yet calculated CVE-2023-40707
MISC
opto_22 — snap_pac_s1
 
The File Transfer Protocol (FTP) port is open by default in the SNAP PAC S1 Firmware version R10.3b. This could allow an adversary to access some device files. 2023-08-24 not yet calculated CVE-2023-40708
MISC
opto_22 — snap_pac_s1
 
An adversary could crash the entire device by sending a large quantity of ICMP requests if the controller has the built-in web server enabled but does not have the built-in web server completely set up and configured for the SNAP PAC S1 Firmware version R10.3b 2023-08-24 not yet calculated CVE-2023-40709
MISC
opto_22 — snap_pac_s1
 
An adversary could cause a continuous restart loop to the entire device by sending a large quantity of HTTP GET requests if the controller has the built-in web server enabled but does not have the built-in web server completely set up and configured for the SNAP PAC S1 Firmware version R10.3b 2023-08-24 not yet calculated CVE-2023-40710
MISC
butterfly_button — butterfly_button
 
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in BUTTERFLY BUTTON PROJECT – BUTTERFLY BUTTON (Architecture flaw) allows loss of plausible deniability and confidentiality. This issue affects BUTTERFLY BUTTON: As of 2023-08-21. 2023-08-21 not yet calculated CVE-2023-40735
MISC
MISC
MISC
MISC
MISC
MISC
phicomm — k2
 
Phicomm k2 v22.6.529.216 is vulnerable to command injection. 2023-08-25 not yet calculated CVE-2023-40796
MISC
tenda — ac23_firmware
 
In Tenda AC23 v16.03.07.45_cn, the sub_4781A4 function does not validate the parameters entered by the user, resulting in a post-authentication stack overflow vulnerability. 2023-08-25 not yet calculated CVE-2023-40797
MISC
tenda — ac23_firmware
 
In Tenda AC23 v16.03.07.45_cn, the formSetIPv6status and formGetWanParameter functions do not authenticate user input parameters, resulting in a post-authentication stack overflow vulnerability. 2023-08-25 not yet calculated CVE-2023-40798
MISC
tenda — ac23_firmware
 
Tenda AC23 Vv16.03.07.45_cn is vulnerable to Buffer Overflow via sub_450A4C function. 2023-08-25 not yet calculated CVE-2023-40799
MISC
tenda — ac23_firmware
 
The compare_parentcontrol_time function does not authenticate user input parameters, resulting in a post-authentication stack overflow vulnerability in Tenda AC23 v16.03.07.45_cn. 2023-08-25 not yet calculated CVE-2023-40800
MISC
tenda — ac23_firmware
 
The sub_451784 function does not validate the parameters entered by the user, resulting in a stack overflow vulnerability in Tenda AC23 v16.03.07.45_cn 2023-08-25 not yet calculated CVE-2023-40801
MISC
tenda — ac23_firmware
 
The get_parentControl_list_Info function does not verify the parameters entered by the user, causing a post-authentication heap overflow vulnerability in Tenda AC23 v16.03.07.45_cn 2023-08-25 not yet calculated CVE-2023-40802
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter firewallEn at /goform/SetFirewallCfg. 2023-08-24 not yet calculated CVE-2023-40891
MISC
tenda — ac8v4_firmware Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter schedStartTime and schedEndTime at /goform/openSchedWifi. 2023-08-24 not yet calculated CVE-2023-40892
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter time at /goform/PowerSaveSet. 2023-08-24 not yet calculated CVE-2023-40893
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list at /goform/SetStaticRouteCfg. 2023-08-24 not yet calculated CVE-2023-40894
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list at /goform/SetVirtualServerCfg. 2023-08-24 not yet calculated CVE-2023-40895
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list and bindnum at /goform/SetIpMacBind. 2023-08-24 not yet calculated CVE-2023-40896
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter mac at /goform/GetParentControlInfo. 2023-08-24 not yet calculated CVE-2023-40897
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter timeZone at /goform/SetSysTimeCfg. 2023-08-24 not yet calculated CVE-2023-40898
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter macFilterType and parameter deviceList at /goform/setMacFilterCfg. 2023-08-24 not yet calculated CVE-2023-40899
MISC
tenda — ac8v4_firmware
 
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list at /goform/SetNetControlList. 2023-08-24 not yet calculated CVE-2023-40900
MISC
tenda — ac10v4_firmware
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter macFilterType and parameter deviceList at url /goform/setMacFilterCfg. 2023-08-24 not yet calculated CVE-2023-40901
MISC
tenda — ac10v4_firmware
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter list and bindnum at /goform/SetIpMacBind. 2023-08-24 not yet calculated CVE-2023-40902
MISC
tenda — ac10v4_firmware
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter macFilterType and parameter deviceList at /goform/setMacFilterCfg. 2023-08-24 not yet calculated CVE-2023-40904
MISC
tenda — ax3_firmware
 
Tenda AX3 v16.03.12.11 has a stack buffer overflow vulnerability detected at function form_fast_setting_wifi_set. This vulnerability allows attackers to cause a Denial of Service (DoS) via the ssid parameter. 2023-08-25 not yet calculated CVE-2023-40915
MISC
jupilink — rx4-1500
 
A stack-based buffer overflow exists in Juplink RX4-1500, a WiFi router, in versions 1.0.2 through 1.0.5. An authenticated attacker can exploit this vulnerability to achieve code execution as root. 2023-08-23 not yet calculated CVE-2023-41028
MISC
oracle — apache_tomcat
 
URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limited to the ROOT (default) web application. 2023-08-25 not yet calculated CVE-2023-41080
MISC
misp — misp
 
An issue was discovered in MISP 2.4.174. In app/Controller/DashboardsController.php, a reflected XSS issue exists via the id parameter upon a dashboard edit. 2023-08-23 not yet calculated CVE-2023-41098
MISC
typo3 — typo3
 
An issue was discovered in the hcaptcha (aka hCaptcha for EXT:form) extension before 2.1.2 for TYPO3. It fails to check that the required captcha field is submitted in the form data. allowing a remote user to bypass the CAPTCHA check. 2023-08-23 not yet calculated CVE-2023-41100
MISC
varnish_software — varnish_enterprise
 
libvmod-digest before 1.0.3, as used in Varnish Enterprise 6.0.x before 6.0.11r5, has an out-of-bounds memory access during base64 decoding, leading to both authentication bypass and information disclosure; however, the exact attack surface will depend on the particular VCL (Varnish Configuration Language) configuration in use. 2023-08-23 not yet calculated CVE-2023-41104
MISC
MISC
MISC
python — python
 
An issue was discovered in Python 3.11 through 3.11.4. If a path containing ‘’ bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first ‘’ byte. There are plausible cases in which an application would have rejected a filename for security reasons in Python 3.10.x or earlier, but that filename is no longer rejected in Python 3.11.x. 2023-08-23 not yet calculated CVE-2023-41105
MISC
MISC
MISC
MISC
CONFIRM
array_networks — array_ag_os
 
Array AG OS before 9.4.0.499 allows denial of service: remote attackers can cause system service processes to crash through abnormal HTTP operations. 2023-08-25 not yet calculated CVE-2023-41121
MISC
MISC
webiny — headless_cms
 
@webiny/react-rich-text-renderer before 5.37.2 allows XSS attacks by content managers. This is a react component to render data coming from Webiny Headless CMS and Webiny Form Builder. Webiny is an open-source serverless enterprise CMS. The @webiny/react-rich-text-renderer package depends on the editor.js rich text editor to handle rich text content. The CMS stores rich text content from the editor.js into the database. When the @webiny/react-rich-text-renderer is used to render such content, it uses the dangerouslySetInnerHTML prop, without applying HTML sanitization. The issue arises when an actor, who in this context would specifically be a content manager with access to the CMS, inserts a malicious script as part of the user-defined input. This script is then injected and executed within the user’s browser when the main page or admin page loads. 2023-08-25 not yet calculated CVE-2023-41167
MISC
MISC
adguard_dns — adguard_dns
 
AdGuard DNS before 2.2 allows remote attackers to cause a denial of service via malformed UDP packets. 2023-08-25 not yet calculated CVE-2023-41173
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles configuration 2023-08-25 not yet calculated CVE-2023-41248
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during copying Build Step 2023-08-25 not yet calculated CVE-2023-41249
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during user registration 2023-08-25 not yet calculated CVE-2023-41250
MISC
trane_technologies — multiple_products
 
A command injection vulnerability exists in Trane XL824, XL850, XL1050, and Pivot thermostats allowing an attacker to execute arbitrary commands as root using a specially crafted filename. The vulnerability requires physical access to the device via a USB stick. 2023-08-22 not yet calculated CVE-2023-4212
MISC
MISC
MISC
moxa — iologik_4000_series
 
A vulnerability has been identified in the ioLogik 4000 Series (ioLogik E4200) firmware versions v1.6 and prior, which can be exploited by malicious actors to potentially gain unauthorized access to the product. This could lead to security breaches, data theft, and unauthorized manipulation of sensitive information. The vulnerability is attributed to the presence of an unauthorized service, which could potentially enable unauthorized access to the. device. 2023-08-24 not yet calculated CVE-2023-4227
MISC
moxa — iologik_4000_series
 
A vulnerability has been identified in ioLogik 4000 Series (ioLogik E4200) firmware versions v1.6 and prior, where the session cookies attribute is not set properly in the affected application. The vulnerability may lead to security risks, potentially exposing user session data to unauthorized access and manipulation. 2023-08-24 not yet calculated CVE-2023-4228
MISC
moxa — iologik_4000_series
 
A vulnerability has been identified in ioLogik 4000 Series (ioLogik E4200) firmware versions v1.6 and prior, potentially exposing users to security risks. This vulnerability may allow attackers to trick users into interacting with malicious content, leading to unintended actions or unauthorized data disclosures. 2023-08-24 not yet calculated CVE-2023-4229
MISC
moxa — iologik_4000_series
 
A vulnerability has been identified in ioLogik 4000 Series (ioLogik E4200) firmware versions v1.6 and prior, which has the potential to facilitate the collection of information on ioLogik 4000 Series devices. This vulnerability may enable attackers to gather information for the purpose of assessing vulnerabilities and potential attack vectors. 2023-08-24 not yet calculated CVE-2023-4230
MISC
sick_ag — lms5xx
 
A remote unprivileged attacker can sent multiple packages to the LMS5xx to disrupt its availability through a TCP SYN-based denial-of-service (DDoS) attack. By exploiting this vulnerability, an attacker can flood the targeted LMS5xx with a high volume of TCP SYN requests, overwhelming its resources and causing it to become unresponsive or unavailable for legitimate users. 2023-08-24 not yet calculated CVE-2023-4418
MISC
MISC
MISC
sick_ag — lms5xx
 
The LMS5xx uses hard-coded credentials, which potentially allow low-skilled unauthorized remote attackers to reconfigure settings and /or disrupt the functionality of the device. 2023-08-24 not yet calculated CVE-2023-4419
MISC
MISC
MISC
sick_ag — lms5xx A remote unprivileged attacker can intercept the communication via e.g. Man-In-The-Middle, due to the absence of Transport Layer Security (TLS) in the SICK LMS5xx. This lack of encryption in the communication channel can lead to the unauthorized disclosure of sensitive information. The attacker can exploit this weakness to eavesdrop on the communication between the LMS5xx and the Client, and potentially manipulate the data being transmitted. 2023-08-24 not yet calculated CVE-2023-4420
MISC
MISC
MISC
google — chrome
 
Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) 2023-08-23 not yet calculated CVE-2023-4427
MISC
MISC
MISC
asustor — adm
 
An Arbitrary File Movement vulnerability was found in ASUSTOR Data Master (ADM) allows an attacker to exploit the file renaming feature to move files to unintended directories. Affected products and versions include: ADM 4.0.6.RIS1, 4.1.0 and below as well as ADM 4.2.2.RI61 and below. 2023-08-22 not yet calculated CVE-2023-4475
MISC
mattermost — mattermost
 
Mattermost fails to restrict which parameters’ values it takes from the request during signup allowing an attacker to register users as inactive, thus blocking them from later accessing Mattermost without the system admin activating their accounts. 2023-08-25 not yet calculated CVE-2023-4478
MISC
gerbv — gerbv
 
A user able to control file input to Gerbv, between versions 2.4.0 and 2.10.0, can cause a crash and cause denial-of-service with a specially crafted Gerber RS-274X file. 2023-08-24 not yet calculated CVE-2023-4508
MISC
MISC
MISC
wireshark — wireshark
 
BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file 2023-08-24 not yet calculated CVE-2023-4511
MISC
MISC
wireshark — wireshark
 
CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file 2023-08-24 not yet calculated CVE-2023-4512
MISC
MISC
wireshark — wireshark
 
BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file 2023-08-24 not yet calculated CVE-2023-4513
MISC
MISC
neomind — fusion_platform
 
A vulnerability, which was classified as problematic, was found in NeoMind Fusion Platform up to 20230731. Affected is an unknown function of the file /fusion/portal/action/Link. The manipulation of the argument link leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-238026 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-25 not yet calculated CVE-2023-4534
MISC
MISC
MISC
d-link — dar-8000-10
 
A vulnerability was found in D-Link DAR-8000-10 up to 20230809. It has been classified as critical. This affects an unknown part of the file /app/sys1.php. The manipulation of the argument cmd with the input id leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-238047. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-25 not yet calculated CVE-2023-4542
MISC
MISC
MISC
ibos — oa
 
A vulnerability was found in IBOS OA 4.5.5. It has been declared as critical. This vulnerability affects unknown code of the file ?r=recruit/contact/export&contactids=x. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-238048. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-25 not yet calculated CVE-2023-4543
MISC
MISC
MISC
beijing_baichuo — smart_s85f_management_platform
 
A vulnerability was found in Beijing Baichuo Smart S85F Management Platform up to 20230809. It has been rated as problematic. This issue affects some unknown processing of the file /config/php.ini. The manipulation leads to direct request. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-238049 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-26 not yet calculated CVE-2023-4544
MISC
MISC
MISC
ibos — oa
 
A vulnerability was found in IBOS OA 4.5.5. It has been classified as critical. Affected is an unknown function of the file ?r=recruit/bgchecks/export&checkids=x. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-238056. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-26 not yet calculated CVE-2023-4545
MISC
MISC
MISC
beijing_baichuo — smart_s85f_management_platform
 
A vulnerability was found in Beijing Baichuo Smart S85F Management Platform up to 20230816. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /sysmanage/licence.php. The manipulation leads to improper access controls. The exploit has been disclosed to the public and may be used. The identifier VDB-238057 was assigned to this vulnerability. 2023-08-26 not yet calculated CVE-2023-4546
MISC
MISC
MISC
spa-cart_ecommerce_cms — spa-cart_ecommerce_cms
 
A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability. 2023-08-26 not yet calculated CVE-2023-4547
MISC
MISC
spa-cart_ecommerce_cms — spa-cart_ecommerce_cms
 
A vulnerability classified as critical has been found in SPA-Cart eCommerce CMS 1.9.0.3. This affects an unknown part of the file /search of the component GET Parameter Handler. The manipulation of the argument filter[brandid] leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-238059. 2023-08-26 not yet calculated CVE-2023-4548
MISC
MISC

Back to top

Categories
alerts

CISA’s VDP Platform 2022 Annual Report Showcases Success

Today, the Cybersecurity and Infrastructure Security Agency (CISA) released its inaugural Vulnerability Disclosure Policy (VDP) Platform 2022 Annual Report, highlighting the service’s progress supporting vulnerability awareness and remediation across the Federal Civilian Executive Branch (FCEB). This report showcases how agencies have used the VDP Platform—launched in July 2021—to safeguard the FCEB and support risk reduction. The VDP platform gives federal agencies a single, user-friendly interface to intake vulnerability information and to collaborate with the public researcher community for vulnerability awareness and remediation.

CISA urges FCEB agencies to review the VDP Platform 2022 Annual Report and encourages use of the platform to promote good-faith security research if they are not already doing so. By promoting an agency’s VDP to the public security researcher community, the platform benefits users by harnessing researchers’ expertise to search for and detect vulnerabilities that traditional scanning technology might not find.

CISA is actively seeking to enhance future collaborations with the public security researcher community and welcomes participation and partnership.

Categories
alerts

Vulnerability Summary for the Week of August 14, 2023

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
foldingathome — client_advanced_control An issue was discovered in FoldingAtHome Client Advanced Control GUI before commit 9b619ae64443997948a36dda01b420578de1af77, allows remote attackers to execute arbitrary code via crafted payload to function parse_message in file Connection.py. 2023-08-11 9.8 CVE-2020-27544
MISC
sourcecodester — school_faculty_scheduling_system SQL Injection vulnerability in oretnom23 School Faculty Scheduling System version 1.0, allows remote attacker to execute arbitrary code, escalate privilieges, and gain sensitive information via crafted payload to id parameter in manage_user.php. 2023-08-11 9.8 CVE-2020-36034
MISC
MISC
MISC
bloofox — bloofoxcms File Upload vulnerability in bloofoxCMS version 0.5.2.1, allows remote attackers to execute arbitrary code and escalate privileges via crafted webshell file to upload module. 2023-08-11 9.8 CVE-2020-36082
MISC
hello.js_project — hello.js Prototype pollution vulnerability in MrSwitch hello.js version 1.18.6, allows remote attackers to execute arbitrary code via hello.utils.extend function. 2023-08-11 9.8 CVE-2021-26505
MISC
open-falcon — dashboard An issue was discovered in open-falcon dashboard version 0.2.0, allows remote attackers to gain, modify, and delete sensitive information via crafted POST request to register interface. 2023-08-11 9.8 CVE-2021-27523
MISC
ruoyi — ruoyi An issue was discovered in getRememberedSerializedIdentity function in CookieRememberMeManager class in lerry903 RuoYi version 3.4.0, allows remote attackers to escalate privileges. 2023-08-11 9.8 CVE-2021-28411
MISC
intel(r) — ethernet_controller_rdma_driver_for_linux Improper access control in the Intel(R) Ethernet Controller RDMA driver for linux before version 1.9.30 may allow an unauthenticated user to potentially enable escalation of privilege via network access. 2023-08-11 9.8 CVE-2023-25775
MISC
wordpress — wordpress The Canto plugin for WordPress is vulnerable to Remote File Inclusion in versions up to, and including, 3.0.4 via the ‘wp_abspath’ parameter. This allows unauthenticated attackers to include and execute arbitrary remote code on the server, provided that allow_url_include is enabled. Local File Inclusion is also possible, albeit less useful because it requires that the attacker be able to upload a malicious php file via FTP or some other means into a directory readable by the web server. 2023-08-12 9.8 CVE-2023-3452
MISC
MISC
MISC
novel-plus — novel-plus novel-plus v3.6.2 was discovered to contain a SQL injection vulnerability. 2023-08-14 9.8 CVE-2023-37847
MISC
MISC
MISC
huawei — emui Vulnerability of out-of-bounds parameter read/write in the Wi-Fi module. Successful exploitation of this vulnerability may cause other apps to be executed with escalated privileges. 2023-08-13 9.8 CVE-2023-39405
MISC
MISC
schoolmate — schoolmate Schoolmate v1.3 was discovered to contain multiple SQL injection vulnerabilities via the $courseid and $teacherid parameters at DeleteFunctions.php. 2023-08-15 9.8 CVE-2023-39850
MISC
MISC
veritas — netbackup_snapshot_manager A vulnerability was discovered in Veritas NetBackup Snapshot Manager before 10.2.0.1 that allowed untrusted clients to interact with the RabbitMQ service. This was caused by improper validation of the client certificate due to misconfiguration of the RabbitMQ service. Exploiting this impacts the confidentiality and integrity of messages controlling the backup and restore jobs, and could result in the service becoming unavailable. This impacts only the jobs controlling the backup and restore activities, and does not allow access to (or deletion of) the backup snapshot data itself. This vulnerability is confined to the NetBackup Snapshot Manager feature and does not impact the RabbitMQ instance on the NetBackup primary servers. 2023-08-11 9.8 CVE-2023-40256
MISC
gitpython — gitpython GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from. NOTE: this issue exists because of an incomplete fix for CVE-2022-24439. 2023-08-11 9.8 CVE-2023-40267
MISC
MISC
intel(r) — manageability_commander Cross-site Scripting (XSS) in some Intel(R) Manageability Commander software before version 2.3 may allow an unauthenticated user to potentially enable escalation of privilege via network access. 2023-08-11 9.6 CVE-2022-29887
MISC
intel(r) — driver_support_assistant Cross-site scripting (XSS) for the Intel(R) DSA software before version 23.1.9 may allow unauthenticated user to potentially enable escalation of privilege via network access. 2023-08-11 9.6 CVE-2023-27515
MISC
zrlog — zrlog Directory Traversal vulnerability in delete function in admin.api.TemplateController in ZrLog version 2.1.15, allows remote attackers to delete arbitrary files and cause a denial of service (DoS). 2023-08-11 9.1 CVE-2020-27514
MISC
huawei — emui Vulnerability of defects introduced in the design process in the Multi-Device Task Center. Successful exploitation of this vulnerability will cause the hopped app to bypass the app lock and reset the device that initiates the hop. 2023-08-13 9.1 CVE-2021-46895
MISC
MISC
huawei — emui Vulnerability of configuration defects in the media module of certain products. Successful exploitation of this vulnerability may cause unauthorized access. 2023-08-13 9.1 CVE-2023-39385
MISC
MISC
huawei — emui Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. 2023-08-13 9.1 CVE-2023-39398
MISC
MISC
huawei — emui Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. 2023-08-13 9.1 CVE-2023-39399
MISC
MISC
huawei — emui Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. 2023-08-13 9.1 CVE-2023-39400
MISC
MISC
huawei — emui Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. 2023-08-13 9.1 CVE-2023-39401
MISC
MISC
huawei — emui Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. 2023-08-13 9.1 CVE-2023-39402
MISC
MISC
huawei — emui Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. 2023-08-13 9.1 CVE-2023-39403
MISC
MISC
yzmcms — yzmcms Cross Site Request Forgery (CSRF) vulnerability in yzmcms version 5.6, allows remote attackers to escalate privileges and gain sensitive information sitemodel/add.html endpoint. 2023-08-11 8.8 CVE-2020-23595
MISC
xuxueli — xxl-job Cross Site Request Forgery (CSRF) vulnerability in xxl-job-admin/user/add in xuxueli xxl-job version 2.2.0, allows remote attackers to execute arbitrary code and esclate privileges via crafted .html file. 2023-08-11 8.8 CVE-2020-24922
MISC
thedaylightstudio — fuel_cms SQL Injection vulnerability in file Base_module_model.php in Daylight Studio FUEL-CMS version 1.4.9, allows remote attackers to execute arbitrary code via the col parameter to function list_items. 2023-08-11 8.8 CVE-2020-24950
MISC
churchcrm — churchcrm CSV Injection vulnerability in ChurchCRM version 4.2.0, allows remote attackers to execute arbitrary code via crafted CSV file. 2023-08-11 8.8 CVE-2020-28848
MISC
wuzhicms — wuzhicms An issue was disocvered in wuzhicms version 4.1.0, allows remote attackers to execte arbitrary code via the setting parameter to the ueditor in index.php. 2023-08-11 8.8 CVE-2020-36037
MISC
qpdf_project — qpdf An issue was discovered in QPDF version 10.0.4, allows remote attackers to execute arbitrary code via crafted .pdf file to Pl_ASCII85Decoder::write parameter in libqpdf. 2023-08-11 8.8 CVE-2021-25786
MISC
pearadmin — pear_admin_think SQL Injection in pear-admin-think version 2.1.2, allows attackers to execute arbitrary code and escalate privileges via crafted GET request to Crud.php. 2023-08-11 8.8 CVE-2021-29378
MISC
apple — iphone_os The issue was addressed with improved bounds checks. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing web content may lead to arbitrary code execution. 2023-08-14 8.8 CVE-2022-48503
MISC
MISC
MISC
MISC
MISC
google — android In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 8.8 CVE-2023-21273
MISC
MISC
apple — macos A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution. 2023-08-14 8.8 CVE-2023-28198
MISC
MISC
intel(r) — ai_hackathon Uncontrolled search path for the Intel(R) AI Hackathon software before version 2.0.0 may allow an unauthenticated user to potentially enable escalation of privilege via network access. 2023-08-11 8.8 CVE-2023-28380
MISC
tigergraph — tigergraph_enterprise An issue was discovered in Tigergraph Enterprise 3.7.0. The TigerGraph platform installs a full development toolchain within every TigerGraph deployment. An attacker is able to compile new executables on each Tigergraph system and modify system and Tigergraph binaries. 2023-08-15 8.8 CVE-2023-28479
MISC
apple — macos A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution. 2023-08-14 8.8 CVE-2023-32358
MISC
MISC
zyxel — nbg6604
 
A post-authentication command injection vulnerability in the NTP feature of Zyxel NBG6604 firmware version V1.01(ABIR.1)C0 could allow an authenticated attacker to execute some OS commands remotely by sending a crafted HTTP request. 2023-08-14 8.8 CVE-2023-33013
MISC
postgresql — postgresql IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:…@ inside a quoting construct (dollar quoting, ”, or “”). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser. 2023-08-11 8.8 CVE-2023-39417
MISC
MISC
MISC
jenkins — jenkins A cross-site request forgery (CSRF) vulnerability in Jenkins Blue Ocean Plugin 1.27.5 and earlier allows attackers to connect to an attacker-specified URL, capturing GitHub credentials associated with an attacker-specified job. 2023-08-16 8.8 CVE-2023-40341
MISC
MISC
wordpress — wordpress
 
The Premium Packages – Sell Digital Products Securely plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.7.4 due to insufficient restriction on the ‘wpdmpp_update_profile’ function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the ‘profile[role]’ parameter during a profile update. 2023-08-12 8.8 CVE-2023-4293
MISC
MISC
MISC
wordpress — wordpress
 
The WP Remote Users Sync plugin for WordPress is vulnerable to Server Side Request Forgery via the ‘notify_ping_remote’ AJAX function in versions up to, and including, 1.2.12. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. This was partially patched in version 1.2.12 and fully patched in version 1.2.13. 2023-08-16 8.5 CVE-2023-3958
MISC
MISC
MISC
MISC
red_lion_europe — mbnet
 
A vulnerability in Red Lion Europe mbNET/mbNET.rokey and Helmholz REX 200 and REX 250 devices with firmware lower 7.3.2 allows an authenticated remote attacker to store an arbitrary JavaScript payload on the diagnosis page of the device. That page is loaded immediately after login into the device and runs the stored payload, allowing the attacker to read and write browser data and reduce system performance. 2023-08-17 8.3 CVE-2023-34412
MISC
MISC
intel(r) — celeron_j6413_firmware Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access. 2023-08-11 8 CVE-2022-44611
MISC
rockcarry — ffjpeg Buffer Overflow vulnerability in jfif_decode() function in rockcarry ffjpeg through version 1.0.0, allows local attackers to execute arbitrary code due to an issue with ALIGN. 2023-08-11 7.8 CVE-2020-24222
MISC
apple — macos An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.0.1. Processing a maliciously crafted font may lead to arbitrary code execution. 2023-08-14 7.8 CVE-2020-36615
MISC
xnview — xnview Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file. 2023-08-11 7.8 CVE-2021-28427
MISC
xnview — xnview Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file. 2023-08-11 7.8 CVE-2021-28835
MISC
CONFIRM
intel(r) — oneapi_math_kernel_library Uncontrolled search path in some Intel(R) oneMKL software before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2022-25864
MISC
intel(r) — dynamic_tuning_technology Improper access control in the Intel DTT Software before version 8.7.10400.15482 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2022-29470
MISC
intel(r)– multiple_products Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2022-38076
MISC
intel(r) — rapid_storage_technology Uncontrolled search path in some Intel(R) RST software before versions 16.8.5.1014.5, 17.11.3.1010.2, 18.7.6.1011.2 and 19.5.2.1049.5 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2022-43456
MISC
apple — mac_os_x A type confusion issue was addressed with improved state handling. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to execute arbitrary code with kernel privileges. 2023-08-14 7.8 CVE-2022-46706
MISC
MISC
MISC
google — android In registerServiceLocked of ManagedServices.java, there is a possible bypass of background activity launch restrictions due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 7.8 CVE-2023-21229
MISC
google — android In getIntentForButton of ButtonManager.java, there is a possible way for an unprivileged application to start a non-exported or permission-protected activity due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 7.8 CVE-2023-21231
MISC
google — android In readFrom of Uri.java, there is a possible bad URI permission grant due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 7.8 CVE-2023-21272
MISC
MISC
intel(r) — unite Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-25182
MISC
intel(r) — unite Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-25773
MISC
intel(r) — vcust_tool Uncontrolled search path element in some Intel(R) VCUST Tool software downloaded before February 3nd 2023 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-25944
MISC
intel(r) — easy_streaming_wizard Improper input validation for the Intel(R) Easy Streaming Wizard software may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-26587
MISC
intel(r) — advanced_link_analyzer Incorrect default permissions in some Intel(R) Advanced Link Analyzer Standard Edition software installers before version 22.1 .1 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-27505
MISC
intel(r) — optimization_for_tensorflow Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-27506
MISC
intel(r) — ispc_software_installer Improper access control in some Intel(R) ISPC software installers before version 1.19.0 may allow an authenticated user to potentially enable escalation of privileges via local access. 2023-08-11 7.8 CVE-2023-27509
MISC
intel(r) — openvino Uncontrolled search path in the Intel(R) Distribution of OpenVINO(TM) Toolkit before version 2022.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-28405
MISC
intel(r) — oneapi_math_kernel_library Insecure inherited permissions in some Intel(R) oneMKL software before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-28658
MISC
onlyoffice — document_server A use after free issue discovered in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file. 2023-08-14 7.8 CVE-2023-30186
MISC
MISC
MISC
MISC
MISC
MISC
onlyoffice — document_server An out of bounds memory access vulnerability in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file. 2023-08-14 7.8 CVE-2023-30187
MISC
MISC
MISC
MISC
MISC
MISC
intel(r) — intelligent_test_system Incorrect default permissions in the Intel(R) ITS sofware before version 3.1 may allow authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-32543
MISC
intel(r) — realsense_450_fa_firmware Improper buffer restrictions in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-32656
MISC
intel(r) — realsense_software_development_kit Incorrect default permissions in some Intel(R) RealSense(TM) SDKs in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-32663
MISC
intel(r) — realsense_450_fa_firmware Improper buffer restrictions in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-33867
MISC
intel(r) — realsense_450_fa_firmware Out-of-bounds write in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-33877
MISC
intel(r) — realsense_450_fa_firmware Protection mechanism failure in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-34427
MISC
intel(r) — nuc_bios Race condition in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 7.8 CVE-2023-34438
MISC
faucet_sdn — ryu An issue was discovered in OFPBundleCtrlMsg in parser.py in Faucet SDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop). 2023-08-11 7.5 CVE-2020-35139
MISC
faucet_sdn — ryu An issue was discovered in OFPQueueGetConfigReply in parser.py in Faucet SDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop). 2023-08-11 7.5 CVE-2020-35141
MISC
cszcms– cszcms SQL Injection vulnerability in cskaza cszcms version 1.2.9, allows attackers to gain sensitive information via pm_sendmail parameter in csz_model.php. 2023-08-11 7.5 CVE-2020-36136
MISC
ffmpeg — ffmpeg An issue was discovered in decode_frame in libavcodec/tiff.c in FFmpeg version 4.3, allows remote attackers to cause a denial of service (DoS). 2023-08-11 7.5 CVE-2020-36138
MISC
MISC
MISC
dgtl — huemagic Directory Traversal vulnerability in Foddy node-red-contrib-huemagic version 3.0.0, allows remote attackers to gain sensitive information via crafted request in res.sendFile API in hue-magic.js. 2023-08-11 7.5 CVE-2021-26504
MISC
google — android In multiple locations of avrc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 7.5 CVE-2023-21233
MISC
wordpress — wordpress
 
The InfiniteWP Client plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.11.1 via the ‘admin_notice’ function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including configuration. It can only be exploited if the plugin has not been configured yet. If combined with another arbitrary plugin installation and activation vulnerability, it may be possible to connect a site to InfiniteWP which would make remote management possible and allow for elevation of privileges. 2023-08-15 7.5 CVE-2023-2916
MISC
MISC
MISC
faad2 — faad2 Buffer Overflow vulnerability in faad2 v.2.10.1 allows a remote attacker to execute arbitrary code and cause a denial of service via the stcoin function in mp4read.c. 2023-08-15 7.5 CVE-2023-38857
MISC
huawei — harmonyos Permission control vulnerability in the audio module. Successful exploitation of this vulnerability may cause audio devices to perform abnormally. 2023-08-13 7.5 CVE-2023-39380
MISC
MISC
huawei — emui Input verification vulnerability in the storage module. Successful exploitation of this vulnerability may cause the device to restart. 2023-08-13 7.5 CVE-2023-39381
MISC
MISC
huawei — emui Input verification vulnerability in the audio module. Successful exploitation of this vulnerability may cause virtual machines (VMs) to restart. 2023-08-13 7.5 CVE-2023-39382
MISC
MISC
huawei — emui Vulnerability of input parameters being not strictly verified in the AMS module. Successful exploitation of this vulnerability may compromise apps’ data security. 2023-08-13 7.5 CVE-2023-39383
MISC
MISC
huawei — harmonyos Vulnerability of incomplete permission verification in the input method module. Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-08-13 7.5 CVE-2023-39384
MISC
MISC
huawei — emui Vulnerability of input parameters being not strictly verified in the PMS module. Successful exploitation of this vulnerability may cause newly installed apps to fail to restart. 2023-08-13 7.5 CVE-2023-39386
MISC
MISC
huawei — emui Vulnerability of input parameters being not strictly verified in the PMS module. Successful exploitation of this vulnerability may cause home screen unavailability. 2023-08-13 7.5 CVE-2023-39388
MISC
MISC
huawei — emui Vulnerability of input parameters being not strictly verified in the PMS module. Successful exploitation of this vulnerability may cause home screen unavailability. 2023-08-13 7.5 CVE-2023-39389
MISC
MISC
huawei — harmonyos Vulnerability of input parameter verification in certain APIs in the window management module. Successful exploitation of this vulnerability may cause the device to restart. 2023-08-13 7.5 CVE-2023-39390
MISC
MISC
huawei — emui Vulnerability of system file information leakage in the USB Service module. Successful exploitation of this vulnerability may affect confidentiality. 2023-08-13 7.5 CVE-2023-39391
MISC
MISC
huawei — harmonyos Vulnerability of insecure signatures in the OsuLogin module. Successful exploitation of this vulnerability may cause OsuLogin to be maliciously modified and overwritten. 2023-08-13 7.5 CVE-2023-39392
MISC
MISC
huawei — harmonyos Vulnerability of insecure signatures in the ServiceWifiResources module. Successful exploitation of this vulnerability may cause ServiceWifiResources to be maliciously modified and overwritten. 2023-08-13 7.5 CVE-2023-39393
MISC
MISC
huawei — emui Vulnerability of API privilege escalation in the wifienhance module. Successful exploitation of this vulnerability may cause the arp list to be modified. 2023-08-13 7.5 CVE-2023-39394
MISC
MISC
huawei — emui Mismatch vulnerability in the serialization process in the communication system. Successful exploitation of this vulnerability may affect availability. 2023-08-13 7.5 CVE-2023-39395
MISC
MISC
huawei — harmonyos Deserialization vulnerability in the input module. Successful exploitation of this vulnerability may affect availability. 2023-08-13 7.5 CVE-2023-39396
MISC
MISC
huawei — emui Input parameter verification vulnerability in the communication system. Successful exploitation of this vulnerability may affect availability. 2023-08-13 7.5 CVE-2023-39397
MISC
MISC
huawei — emui Vulnerability of input parameter verification in certain APIs in the window management module. Successful exploitation of this vulnerability may cause the device to restart. 2023-08-13 7.5 CVE-2023-39404
MISC
MISC
huawei — emui Permission control vulnerability in the XLayout component. Successful exploitation of this vulnerability may cause apps to forcibly restart. 2023-08-13 7.5 CVE-2023-39406
MISC
MISC
tenda — a18 Tenda A18 V15.13.07.09 was discovered to contain a stack overflow via the rule_info parameter in the formAddMacfilterRule function. 2023-08-14 7.5 CVE-2023-39827
MISC
tenda — a18 Tenda A18 V15.13.07.09 was discovered to contain a stack overflow via the security parameter in the formWifiBasicSet function. 2023-08-14 7.5 CVE-2023-39828
MISC
tenda — a18 Tenda A18 V15.13.07.09 was discovered to contain a stack overflow via the wpapsk_crypto2_4g parameter in the fromSetWirelessRepeat function. 2023-08-14 7.5 CVE-2023-39829
MISC
mattermost — mattermost Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged 2023-08-11 7.5 CVE-2023-4108
MISC
intel(r) — quartus_prime Uncontrolled search path element in some Intel(R) Quartus(R) Prime Pro and Standard edition software for linux may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.3 CVE-2023-24016
MISC
intel(r) — open_image_denoise Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 7.3 CVE-2023-28823
MISC
supermicro-cms_project — supermicro-cms An issue was discovered in pcmt superMicro-CMS version 3.11, allows authenticated attackers to execute arbitrary code via the font_type parameter to setup.php. 2023-08-11 7.2 CVE-2021-25857
MISC
intel(r) — unison Improper access control in some Intel(R) Unison(TM) software before version 10.12 may allow a privileged user to potentially enable escalation of privilege via network access. 2023-08-11 7.2 CVE-2023-25757
MISC
online_travel_agency_system_project — online_travel_agency_system SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the emp_id parameter at employee_detail.php. 2023-08-17 7.2 CVE-2023-31938
MISC
online_travel_agency_system_project — online_travel_agency_system SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the costomer_id parameter at customer_edit.php. 2023-08-17 7.2 CVE-2023-31939
MISC
online_travel_agency_system_project — online_travel_agency_system SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the page_id parameter at article_edit.php. 2023-08-17 7.2 CVE-2023-31940
MISC
online_travel_agency_system_project — online_travel_agency_system File Upload vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via a crafted PHP file to the employee_insert.php. 2023-08-17 7.2 CVE-2023-31941
MISC
online_travel_agency_system_project — online_travel_agency_system SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the ticket_id parameter at ticket_detail.php. 2023-08-17 7.2 CVE-2023-31943
MISC
online_travel_agency_system_project — online_travel_agency_system SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the emp_id parameter at employee_edit.php. 2023-08-17 7.2 CVE-2023-31944
MISC
online_travel_agency_system_project — online_travel_agency_system SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the id parameter at daily_expenditure_edit.php. 2023-08-17 7.2 CVE-2023-31945
MISC
online_travel_agency_system_project — online_travel_agency_system File Upload vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via a crafted PHP file to the artical.php. 2023-08-17 7.2 CVE-2023-31946
MISC
solarwinds — serv-u A vulnerability has been identified within Serv-U 15.4 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action.  2023-08-11 7.2 CVE-2023-35179
MISC
MISC
snowsoftware — snow_license_manager Blind SQL injection in a service running in Snow Software license manager from version 8.0.0 up to and including 9.30.1 on Windows allows a logged in user with high privileges to inject SQL commands via the web portal. 2023-08-11 7.2 CVE-2023-3864
MISC
wordpress — wordpress
 
The User Submitted Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘user-submitted-content’ parameter in versions up to, and including, 20230809 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-08-15 7.2 CVE-2023-4308
MISC
MISC
apple — macos The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. Processing a maliciously crafted AppleScript binary may result in unexpected app termination or disclosure of process memory. 2023-08-14 7.1 CVE-2023-28179
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
intel(r)– multiple_products Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2022-27635
MISC
intel(r)– nuc_bios Improper buffer restrictions in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2022-36372
MISC
intel(r) — nuc Improper input validation in BIOS firmware for some Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2022-37336
MISC
intel(r)– atom_c3338r_firmware Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2022-37343
MISC
intel(r) — multiple_products Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2022-40964
MISC
intel(r) — xeon(r)_processors Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2022-41804
MISC
MISC
MISC
MISC
intel(r) — proset/wireless_wifi Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2022-46329
MISC
intel(r) — nuc_bios Improper input validation in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2023-22449
MISC
intel(r)– open_image_denoise Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2023-27391
MISC
intel(r) — next_unit_of_computing_firmware Improper authorization in the Intel(R) NUC Pro Software Suite for Windows before version 2.0.0.9 may allow a privileged user to potentially enable escalation of privilage via local access. 2023-08-11 6.7 CVE-2023-28385
MISC
intel(r) — nuc_bios Improper input validation in BIOS firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2023-29494
MISC
intel(r) — multiple_products Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2023-32617
MISC
intel(r) — nuc_bios Improper input validation in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.7 CVE-2023-34086
MISC
cms-dev — cms Plaintext Password vulnerability in AddAdmin.py in cms-dev/cms v1.4.rc1, allows attackers to gain sensitive information via audit logs. 2023-08-11 6.5 CVE-2020-24804
MISC
gnome-gmail — gnome-gmail An issue was discovered in attach parameter in GNOME Gmail version 2.5.4, allows remote attackers to gain sensitive information via crafted “mailto” link. 2023-08-11 6.5 CVE-2020-24904
MISC
freedesktop — poppler An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::cvtGlyph function. 2023-08-11 6.5 CVE-2020-36023
MISC
MLIST
intel(r)– multiple_products Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an unauthenticated user to potentially enable denial of service via adjacent access. 2023-08-11 6.5 CVE-2022-36351
MISC
intel(r) — processors Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-11 6.5 CVE-2022-40982
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
tigergraph — tigergraph_enterprise An issue was discovered in Tigergraph Enterprise 3.7.0. The TigerGraph platform allows users to define new User Defined Functions (UDFs) from C/C++ code. To support this functionality TigerGraph allows users to upload custom C/C++ code which is then compiled and installed into the platform. An attacker who has filesystem access on a remote TigerGraph system can alter the behavior of the database against the will of the database administrator; thus, effectively bypassing the built in RBAC controls. 2023-08-14 6.5 CVE-2023-28480
MISC
zyxel — multiple_products
 
Improper frame handling in the Zyxel XGS2220-30 firmware version V4.80(ABXN.1), XMG1930-30 firmware version V4.80(ACAR.1), and XS1930-10 firmware version V4.80(ABQE.1) could allow an unauthenticated LAN-based attacker to cause denial-of-service (DoS) conditions by sending crafted frames to an affected switch. 2023-08-14 6.5 CVE-2023-28768
MISC
libxls– libxls Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1018. 2023-08-15 6.5 CVE-2023-38851
MISC
libxls– libxls Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the unicode_decode_wcstombs function in xlstool.c:266. 2023-08-15 6.5 CVE-2023-38852
MISC
libxls– libxls Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1015. 2023-08-15 6.5 CVE-2023-38853
MISC
libxls– libxls Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the transcode_latin1_to_utf8 function in xlstool.c:296. 2023-08-15 6.5 CVE-2023-38854
MISC
libxls– libxls Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:395. 2023-08-15 6.5 CVE-2023-38855
MISC
libxls– libxls Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:411. 2023-08-15 6.5 CVE-2023-38856
MISC
faad2 — faad2 Buffer Overflow vulnerability in faad2 v.2.10.1 allows a remote attacker to execute arbitrary code and cause a denial of service via the mp4info function in mp4read.c:1039. 2023-08-15 6.5 CVE-2023-38858
MISC
jenkins — jenkins Jenkins Delphix Plugin 3.0.2 and earlier does not set the appropriate context for credentials lookup, allowing attackers with Overall/Read permission to access and capture credentials they are not entitled to. 2023-08-16 6.5 CVE-2023-40345
MISC
MISC
jenkins — jenkins Jenkins Maven Artifact ChoiceListProvider (Nexus) Plugin 1.14 and earlier does not set the appropriate context for credentials lookup, allowing attackers with Item/Configure permission to access and capture credentials they are not entitled to. 2023-08-16 6.5 CVE-2023-40347
MISC
MISC
mattermost — mattermost Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks, resulting a guest being able to view, join, edit, export and archive public playbooks. 2023-08-11 6.5 CVE-2023-4106
MISC
mattermost — mattermost Mattermost fails to properly validate the requesting user permissions when updating a system admin, allowing a user manager to update a system admin’s details such as email, first name and last name. 2023-08-11 6.5 CVE-2023-4107
MISC
intel(r) — nuc_bios Race condition in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 6.4 CVE-2023-34349
MISC
jbt — markdown_editor Cross Site Scripting (XSS) vulnerability in Rendering Engine in jbt Markdown Editor thru commit 2252418c27dffbb35147acd8ed324822b8919477, allows remote attackers to execute arbirary code via crafted payload or opening malicious .md file. 2023-08-11 6.1 CVE-2020-19952
MISC
CONFIRM
MISC
gilacms — gila_cms Cross Site Scripting (XSS) vulnerability in adm_user parameter in Gila CMS version 1.11.3, allows remote attackers to execute arbitrary code during the Gila CMS installation. 2023-08-11 6.1 CVE-2020-20523
MISC
laborator — kalium Cross Site Scripting (XSS) vulnerability in Name Input Field in Contact Us form in Laborator Kalium before 3.0.4, allows remote attackers to execute arbitrary code. 2023-08-11 6.1 CVE-2020-24075
MISC
lepton-cms — epton-cms Cross Site Scripting (XSS) vulnerability in backend/pages/modify.php in Lepton-CMS version 4.7.0, allows remote attackers to execute arbitrary code. 2023-08-11 6.1 CVE-2020-24872
MISC
zoho_corporation — manageengine_password_manager_pro Cross Site Scripting (XSS) vulnerability in Query Report feature in Zoho ManageEngine Password Manager Pro version 11001, allows remote attackers to execute arbitrary code and steal cookies via crafted JavaScript payload. 2023-08-11 6.1 CVE-2020-27449
MISC
MISC
kindsoft — kindeditor Cross Site Scripting (XSS) vulnerability in content1 parameter in demo.jsp in kindsoft kindeditor version 4.1.12, allows attackers to execute arbitrary code. 2023-08-11 6.1 CVE-2020-28717
MISC
braft-editor — braft-editor Cross Site Scripting (XSS) vulnerability in margox braft-editor version 2.3.8, allows remote attackers to execute arbitrary code via the embed media feature. 2023-08-11 6.1 CVE-2021-27524
MISC
opennms — horizon XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter and Moshe Apelbaum for reporting this issue. 2023-08-11 6.1 CVE-2023-0871
MISC
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Paytm Paytm Payment Donation plugin <= 2.2.0 versions. 2023-08-14 6.1 CVE-2023-28535
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Elliot Sowersby, RelyWP WooCommerce Affiliate Plugin – Coupon Affiliates plugin <= 5.4.5 versions. 2023-08-14 6.1 CVE-2023-30475
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.9.2 versions. 2023-08-14 6.1 CVE-2023-30483
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Email Subscription Popup plugin <= 1.2.16 versions. 2023-08-14 6.1 CVE-2023-30489
MISC
jenkins — jenkins Jenkins Tuleap Authentication Plugin 1.1.20 and earlier uses a non-constant time comparison function when validating an authentication token allowing attackers to use statistical methods to obtain a valid authentication token. 2023-08-16 5.9 CVE-2023-40343
MISC
MISC
jerryscript — jerryscript An issue was discovered in ecma-helpers.c in jerryscript version 2.3.0, allows local attackers to cause a denial of service (DoS) (Null Pointer Dereference). 2023-08-11 5.5 CVE-2020-24187
MISC
MISC
ngiflib — ngiflib An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop). 2023-08-11 5.5 CVE-2020-24221
MISC
foxit_software — pdf_reader Buffer Overflow vulnerability in cFilenameInit parameter in browseForDoc function in Foxit Software Foxit PDF Reader version 10.1.0.37527, allows local attackers to cause a denial of service (DoS) via crafted .pdf file. 2023-08-11 5.5 CVE-2020-35990
MISC
MISC
freedesktop — poppler An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::convertToType1 function. 2023-08-11 5.5 CVE-2020-36024
MISC
MLIST
ffmpeg — ffmpeg Integer overflow vulnerability in av_timecode_make_string in libavutil/timecode.c in FFmpeg version 4.3.2, allows local attackers to cause a denial of service (DoS) via crafted .mov file. 2023-08-11 5.5 CVE-2021-28429
MISC
vim — vim vim 8.2.2348 is affected by null pointer dereference, allows local attackers to cause a denial of service (DoS) via the ex_buffer_all method. 2023-08-11 5.5 CVE-2021-3236
MISC
apple — macos This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.2. A malicious application may be able to modify protected parts of the file system. 2023-08-14 5.5 CVE-2022-22646
MISC
apple — macos An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4. An app may be able to leak sensitive user information. 2023-08-14 5.5 CVE-2022-22655
MISC
MISC
apple — macos A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. An app may be able to cause a denial-of-service to Endpoint Security clients. 2023-08-14 5.5 CVE-2022-26699
MISC
intel(r) — unison Use of hard-coded credentials in some Intel(R) Unison(TM) software before version 10.12 may allow an authenticated user user to potentially enable information disclosure via local access. 2023-08-11 5.5 CVE-2022-44612
MISC
apple — macos A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system. 2023-08-14 5.5 CVE-2022-46722
MISC
google — android In onAccessPointChanged of AccessPointPreference.java, there is a possible way for unprivileged apps to receive a broadcast about WiFi access point change and its BSSID or SSID due to a precondition check failure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 5.5 CVE-2023-21230
MISC
google — android In launchConfirmationActivity of ChooseLockSettingsHelper.java, there is a possible way to enable developer options without the lockscreen PIN due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 5.5 CVE-2023-21234
MISC
google — android In parseInputs of ShimPreparedModel.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 5.5 CVE-2023-21271
MISC
MISC
intel(r) — onevpl_gpu Out-of-bounds read in some Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-11 5.5 CVE-2023-22338
MISC
intel(r) — onevpl_gpu Improper neutralization in software for the Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable denial of service via local access. 2023-08-11 5.5 CVE-2023-22840
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. Processing an image may result in disclosure of process memory. 2023-08-14 5.5 CVE-2023-27939
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. Processing an image may result in disclosure of process memory. 2023-08-14 5.5 CVE-2023-27947
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. Processing an image may result in disclosure of process memory. 2023-08-14 5.5 CVE-2023-27948
MISC
apple — macos An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. An app may be able to disclose kernel memory. 2023-08-14 5.5 CVE-2023-28199
MISC
intel(r) — hyperscan_library Insufficient control flow management in the Hyperscan Library maintained by Intel(R) before version 5.4.1 may allow an authenticated user to potentially enable denial of service via local access. 2023-08-11 5.5 CVE-2023-28711
MISC
onlyoffice — document_server Memory Exhaustion vulnerability in ONLYOFFICE Document Server 4.0.3 through 7.3.2 allows remote attackers to cause a denial of service via crafted JavaScript file. 2023-08-14 5.5 CVE-2023-30188
MISC
MISC
MISC
MISC
MISC
MISC
intel(r) — realsense_450_fa_firmware Out-of-bounds read in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-11 5.5 CVE-2023-30760
MISC
intel(r) — unite Improper access control in the Intel Unite(R) android application before version 4.2.3504 may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-11 5.5 CVE-2023-32609
MISC
hcl_software — hcl_traveler_companion When the app is put to the background and the user goes to the task switcher of iOS, the app snapshot is not blurred which may reveal sensitive information. 2023-08-11 5.5 CVE-2023-37512
MISC
hcl_software– traveler_to_do When the app is put to the background and the user goes to the task switcher of iOS, the app snapshot is not blurred which may reveal sensitive information. 2023-08-11 5.5 CVE-2023-37513
MISC
thinkcmf — thinkcmf Cross Site Scripting (XSS) vulnerability in UserController.php in ThinkCMF version 5.1.5, allows attackers to execute arbitrary code via crafted user_login. 2023-08-11 5.4 CVE-2020-25915
MISC
churchcrm — churchcrm Cross Site Scripting (XSS) vulnerability in ChurchCRM version 4.2.1, allows remote attckers to execute arbitrary code and gain sensitive information via crafted payload in Add New Deposit field in View All Deposit module. 2023-08-11 5.4 CVE-2020-28849
MISC
jenkins — jenkins Jenkins Flaky Test Handler Plugin 1.2.2 and earlier does not escape JUnit test contents when showing them on the Jenkins UI, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control JUnit report file contents. 2023-08-16 5.4 CVE-2023-40342
MISC
MISC
jenkins — jenkins Jenkins Shortcut Job Plugin 0.4 and earlier does not escape the shortcut redirection URL, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure shortcut jobs. 2023-08-16 5.4 CVE-2023-40346
MISC
MISC
jenkins — jenkins Jenkins Docker Swarm Plugin 1.11 and earlier does not escape values returned from Docker before inserting them into the Docker Swarm Dashboard view, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control responses from Docker. 2023-08-16 5.4 CVE-2023-40350
MISC
MISC
wordpress — wordpress
 
The Comments Like Dislike plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the restore_settings function called via an AJAX action in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers with minimal permissions, such as a subscriber, to reset the plugin’s settings. NOTE: After attempting to contact the developer with no response, and reporting this to the WordPress plugin’s team 30 days ago we are disclosing this issue as it still is not updated. 2023-08-17 5.3 CVE-2023-3244
MISC
MISC
juniper_networks — junos_os
 
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environments variables. Utilizing a crafted request an attacker is able to modify certain PHP environments variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on EX Series: * All versions prior to 20.4R3-S9; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R3-S1; * 22.4 versions prior to 22.4R2-S2, 22.4R3. 2023-08-17 5.3 CVE-2023-36844
MISC
juniper_networks — junos_os A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain, important environments variables. Utilizing a crafted request an attacker is able to modify a certain PHP environment variable leading to partial loss of integrity, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on SRX Series: * All versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R1-S1, 23.2R2. 2023-08-17 5.3 CVE-2023-36845
MISC
juniper_networks — junos_os
 
A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request that doesn’t require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain part of the file system, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on SRX Series: * All versions prior to 20.4R3-S8; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2-S1, 22.4R3. 2023-08-17 5.3 CVE-2023-36846
MISC
juniper_networks — junos_os
 
A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request that doesn’t require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain part of the file system, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on EX Series: * All versions prior to 20.4R3-S8; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2-S1, 22.4R3. 2023-08-17 5.3 CVE-2023-36847
MISC
huawei — emui Vulnerability of permission control in the window management module. Successful exploitation of this vulnerability may cause malicious pop-up windows. 2023-08-13 5.3 CVE-2023-39387
MISC
MISC
jenkins — jenkins The webhook endpoint in Jenkins Gogs Plugin 1.0.15 and earlier provides unauthenticated attackers information about the existence of jobs in its output. 2023-08-16 5.3 CVE-2023-40348
MISC
MISC
jenkins — jenkins Jenkins Gogs Plugin 1.0.15 and earlier improperly initializes an option to secure its webhook endpoint, allowing unauthenticated attackers to trigger builds of jobs. 2023-08-16 5.3 CVE-2023-40349
MISC
MISC
wordpress — wordpress
 
The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order status of arbitrary WooCommerce orders. 2023-08-18 5.3 CVE-2023-4040
MISC
MISC
supermicro-cms — supermicro-cms An issue was discovered in pcmt superMicro-CMS version 3.11, allows attackers to delete files via crafted image file in images.php. 2023-08-11 4.9 CVE-2021-25856
MISC
wordpress — wordpress Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerability in a3rev Software a3 Portfolio plugin <= 3.1.0 versions. 2023-08-14 4.8 CVE-2023-29097
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Essitco AFFILIATE Solution plugin <= 1.0 versions. 2023-08-14 4.8 CVE-2023-30477
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in ihomefinder Optima Express + MarketBoost IDX Plugin plugin <= 7.3.0 versions. 2023-08-14 4.8 CVE-2023-30749
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in iControlWP Article Directory Redux plugin <= 1.0.2 versions. 2023-08-14 4.8 CVE-2023-30751
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Silvia Pfeiffer and Andrew Nimmo External Videos plugin <= 2.0.1 versions. 2023-08-14 4.8 CVE-2023-30752
MISC
online_travel_agency_system_project — online_travel_agency_system Cross Site Scripting vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the description parameter in insert.php. 2023-08-17 4.8 CVE-2023-31942
MISC
code-projects — hospital_information_system Code Projects Hospital Information System 1.0 is vulnerable to Cross Site Scripting (XSS) 2023-08-14 4.8 CVE-2023-37070
MISC
MISC
MISC
snowsoftware — snow_license_manager Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web browser 2023-08-11 4.8 CVE-2023-3937
MISC
intel(r)– pentium_j6426_firmware Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2022-27879
MISC
intel(r)– pcsd_bios Improper input validation in firmware for some Intel(R) PCSD BIOS before version 02.01.0013 may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2022-34657
MISC
intel(r) — xeon_d-2745nx_firmware Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2022-38083
MISC
intel(r) — converged_security_management_engine_firmware Improper Input validation in firmware for some Intel(R) Converged Security and Management Engine before versions 15.0.45, and 16.1.27 may allow a privileged user to potentially enable denial of service via local access. 2023-08-11 4.4 CVE-2022-38102
MISC
intel(r)– pentium_j6426_firmware Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access. 2023-08-11 4.4 CVE-2022-43505
MISC
intel(r) — nuc_bios Use of uninitialized resource in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2023-22330
MISC
intel(r) — nuc_bios Improper initialization in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2023-22356
MISC
intel(r) — nuc Improper initialization in some Intel(R) NUC 13 Extreme Compute Element, Intel(R) NUC 13 Extreme Kit, Intel(R) NUC 11 Performance Kit, Intel(R) NUC 11 Performance Mini PC, Intel(R) NUC Compute Element, Intel(R) NUC Laptop Kit, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board and Intel(R) NUC Pro Mini PC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2023-22444
MISC
intel(r) — support Incorrect default permissions in the Intel(R) Support android application before version v23.02.07 may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2023-27392
MISC
intel(r) — nuc_bios Improper initialization in BIOS firmware for some Intel(R) NUCs may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2023-27887
MISC
intel(r) — realsense_450_fa_firmware Unchecked return value in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow a priviledged user to potentially enable denial of service via local access. 2023-08-11 4.4 CVE-2023-29243
MISC
intel(r) — nuc_bios Exposure of sensitive information to an unauthorized actor in BIOS firmware for some Intel(R) NUCs may allow a privilege user to potentially enable information disclosure via local access. 2023-08-11 4.4 CVE-2023-29500
MISC
intel(r) — nuc_bios Improper access control in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable denial of service via local access. 2023-08-11 4.4 CVE-2023-32285
MISC
apple — iphone_os A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.4 and iPadOS 16.4. Visiting a malicious website may lead to address bar spoofing. 2023-08-14 4.3 CVE-2022-46725
MISC
hcl_software — traveler_to_do If certain App Transport Security (ATS) settings are set in a certain manner, insecure loading of web content can be achieved. 2023-08-11 4.3 CVE-2023-37511
MISC
postgresql — postgresql A vulnerability was found in PostgreSQL with the use of the MERGE command, which fails to test new rows against row security policies defined for UPDATE and SELECT. If UPDATE and SELECT policies forbid some rows that INSERT policies do not forbid, a user could store such rows. 2023-08-11 4.3 CVE-2023-39418
MISC
MISC
MISC
MISC
jenkins — jenkins A missing permission check in Jenkins Delphix Plugin 3.0.2 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. 2023-08-16 4.3 CVE-2023-40344
MISC
MISC
mattermost — mattermost Mattermost fails to delete the attachments when deleting a message in a thread allowing a simple user to still be able to access and download the attachment of a deleted message 2023-08-11 4.3 CVE-2023-4105
MISC
wordpress — wordpress
 
The WP Remote Users Sync plugin for WordPress is vulnerable to unauthorized access of data and addition of data due to a missing capability check on the ‘refresh_logs_async’ functions in versions up to, and including, 1.2.11. This makes it possible for authenticated attackers with subscriber privileges or above, to view logs. 2023-08-16 4.3 CVE-2023-4374
MISC
MISC
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
apple — macos A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13. A shortcut may be able to view the hidden photos album without authentication. 2023-08-14 3.3 CVE-2022-32876
MISC
google — android In multiple locations, there is a possible way to retrieve sensor data without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 3.3 CVE-2023-21232
MISC
froxlor — froxlor Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.22,2.1.0. 2023-08-11 2.7 CVE-2023-4304
MISC
MISC
apple — iphone_os This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 16.4 and iPadOS 16.4. A person with physical access to an iOS device may be able to view the last image used in Magnifier from the lock screen. 2023-08-14 2.4 CVE-2022-46724
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
even_balance,_inc. — punkbuster
 
Directory Traversal vulnerability in Server functionality in Even Balance Punkbuster version 1.902 before 1.905 allows remote attackers to execute arbitrary code. 2023-08-16 not yet calculated CVE-2020-26037
MISC
MISC
MISC
apple — macos
 
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges. 2023-08-14 not yet calculated CVE-2022-42828
MISC
wordpress — wordpress
 
The ClickFunnels WordPress plugin through 3.1.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. 2023-08-16 not yet calculated CVE-2022-4782
MISC
hp_inc. — hp_and_samsung_printer_software Certain HP and Samsung Printer software packages may potentially be vulnerable to elevation of privilege due to Uncontrolled Search Path Element. 2023-08-16 not yet calculated CVE-2022-4894
MISC
wordpress — wordpress
 
The Elementor Website Builder WordPress plugin before 3.5.5 does not filter out user-controlled URLs from being loaded into the DOM. This could be used to inject rogue iframes that point to malicious URLs. 2023-08-14 not yet calculated CVE-2022-4953
MISC
MISC
wordpress — wordpress
 
The Tiempo.com WordPress plugin through 0.1.2 does not have CSRF check when creating and editing its shortcode, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack 2023-08-16 not yet calculated CVE-2023-0058
MISC
wordpress — wordpress
 
The URL Params WordPress plugin before 2.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. 2023-08-16 not yet calculated CVE-2023-0274
MISC
wordpress — wordpress
 
The REST API TO MiniProgram WordPress plugin through 4.6.1 does not have authorisation and CSRF checks in an AJAX action, allowing ay authenticated users, such as subscriber to call and delete arbitrary attachments 2023-08-16 not yet calculated CVE-2023-0551
MISC
wordpress — wordpress
 
The YARPP WordPress plugin before 5.30.3 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscribers to perform SQL Injection attacks. 2023-08-16 not yet calculated CVE-2023-0579
MISC
opennms — horizon The Horizon REST API includes a user’s endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue. 2023-08-14 not yet calculated CVE-2023-0872
MISC
MISC
wordpress — wordpress
 
The Yellow Yard Searchbar WordPress plugin before 2.8.12 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks 2023-08-16 not yet calculated CVE-2023-1110
MISC
wordpress — wordpress
 
The WP EasyPay WordPress plugin before 4.1 does not escape some generated URLs before outputting them back in pages, leading to Reflected Cross-Site Scripting issues which could be used against high privilege users such as admin 2023-08-16 not yet calculated CVE-2023-1465
MISC
wordpress — wordpress
 
The Booking Manager WordPress plugin before 2.0.29 does not validate URLs input in its admin panel or in shortcodes for showing events from a remote .ics file, allowing an attacker with privileges as low as Subscriber to perform SSRF attacks on the sites internal network. 2023-08-16 not yet calculated CVE-2023-1977
MISC
cisco — cisco_intersight_virtual_appliance
 
Multiple vulnerabilities in Cisco Intersight Private Virtual Appliance could allow an authenticated, remote attacker to execute arbitrary commands using root-level privileges. The attacker would need to have Administrator privileges on the affected device to exploit these vulnerabilities. These vulnerabilities are due to insufficient input validation when extracting uploaded software packages. An attacker could exploit these vulnerabilities by authenticating to an affected device and uploading a crafted software package. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. 2023-08-16 not yet calculated CVE-2023-20013
MISC
cisco — cisco_intersight_virtual_appliance
 
Multiple vulnerabilities in Cisco Intersight Private Virtual Appliance could allow an authenticated, remote attacker to execute arbitrary commands using root-level privileges. The attacker would need to have Administrator privileges on the affected device to exploit these vulnerabilities. These vulnerabilities are due to insufficient input validation when extracting uploaded software packages. An attacker could exploit these vulnerabilities by authenticating to an affected device and uploading a crafted software package. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. 2023-08-16 not yet calculated CVE-2023-20017
MISC
cisco — cisco_identity_services_engine
 
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to the improper storage of sensitive information within the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface and viewing hidden fields within the application. A successful exploit could allow the attacker to access sensitive information, including device entry credentials, that could aid the attacker in further attacks. 2023-08-16 not yet calculated CVE-2023-20111
MISC
cisco — cisco_secure_endpoint_private_cloud_console
 
A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog. 2023-08-16 not yet calculated CVE-2023-20197
MISC
cisco — cisco_prime_infrastructure
 
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device. 2023-08-16 not yet calculated CVE-2023-20201
MISC
cisco — cisco_prime_infrastructure
 
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device. 2023-08-16 not yet calculated CVE-2023-20203
MISC
cisco — cisco_prime_infrastructure
 
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device. 2023-08-16 not yet calculated CVE-2023-20205
MISC
cisco — cisco_telepresence_video_communication_server_expressway
 
A vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read-write privileges on the application to perform a command injection attack that could result in remote code execution on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to establish a remote shell with root privileges. 2023-08-16 not yet calculated CVE-2023-20209
MISC
cisco — cisco_unified_communications_manager
 
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by authenticating to the application as a user with read-only or higher privileges and sending crafted HTTP requests to an affected system. A successful exploit could allow the attacker to read or modify data in the underlying database or elevate their privileges. 2023-08-16 not yet calculated CVE-2023-20211
MISC
cisco — autoit_module_of_clamav
 
A vulnerability in the AutoIt module of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error in the memory management of an affected device. An attacker could exploit this vulnerability by submitting a crafted AutoIt file to be scanned by ClamAV on the affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to restart unexpectedly, resulting in a DoS condition. 2023-08-18 not yet calculated CVE-2023-20212
MISC
cisco — cisco_thousandeyes_recorder_application
 
A vulnerability in the CLI of Cisco ThousandEyes Enterprise Agent, Virtual Appliance installation type, could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient input validation by the operating system CLI. An attacker could exploit this vulnerability by issuing certain commands using sudo. A successful exploit could allow the attacker to view arbitrary files as root on the underlying operating system. The attacker must have valid credentials on the affected device. 2023-08-16 not yet calculated CVE-2023-20217
MISC
MISC
MISC
cisco — cisco_ip_phones_with_multiplatform_firmware
 
A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based management interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform a factory reset of the affected device, resulting in a Denial of Service (DoS) condition. 2023-08-16 not yet calculated CVE-2023-20221
MISC
cisco — cisco_prime_infrastructure
 
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. 2023-08-16 not yet calculated CVE-2023-20222
MISC
cisco — cisco_thousandeyes_recorder_application
 
A vulnerability in the CLI of Cisco ThousandEyes Enterprise Agent, Virtual Appliance installation type, could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to insufficient input validation of user supplied CLI arguments. An attacker could exploit this vulnerability by authenticating to an affected device and using crafted commands at the prompt. A successful exploit could allow the attacker to execute arbitrary commands as root. The attacker must have valid credentials on the affected device. 2023-08-16 not yet calculated CVE-2023-20224
MISC
MISC
MISC
cisco — cisco_unified_computing_system
 
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the browser of the targeted user or access sensitive, browser-based information. 2023-08-16 not yet calculated CVE-2023-20228
MISC
cisco — cisco_duo_device_health_application
 
A vulnerability in the CryptoService function of Cisco Duo Device Health Application for Windows could allow an authenticated, local attacker with low privileges to conduct directory traversal attacks and overwrite arbitrary files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by executing a directory traversal attack on an affected host. A successful exploit could allow an attacker to use a cryptographic key to overwrite arbitrary files with SYSTEM-level privileges, resulting in a denial of service (DoS) condition or data loss on the affected system. 2023-08-16 not yet calculated CVE-2023-20229
MISC
cisco — cisco_unified_contact_center_express
 
A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device. This vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific API endpoint on the Unified CCX Finesse Portal. A successful exploit could allow the attacker to cause the internal WebProxy to redirect users to an attacker-controlled host. 2023-08-16 not yet calculated CVE-2023-20232
MISC
cisco — cisco_intersight_virtual_appliance
 
A vulnerability in Cisco Intersight Virtual Appliance could allow an unauthenticated, adjacent attacker to access internal HTTP services that are otherwise inaccessible. This vulnerability is due to insufficient restrictions on internally accessible http proxies. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker access to internal subnets beyond the sphere of their intended access level. 2023-08-16 not yet calculated CVE-2023-20237
MISC
cisco — cisco_unified_communications_manager A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM Presence Service (Unified CM IM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. 2023-08-16 not yet calculated CVE-2023-20242
MISC
amd — ryzen(tm)_master Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD Ryzen™ Master may allow a privileged attacker to provide a null value potentially resulting in a Windows crash leading to denial of service. 2023-08-15 not yet calculated CVE-2023-20560
MISC
amd — ryzen(tm)_master Insufficient validation in the IOCTL (Input Output Control) input buffer in AMD Ryzen™ Master may permit a privileged attacker to perform memory reads/writes potentially leading to a loss of confidentiality or arbitrary kernel execution. 2023-08-15 not yet calculated CVE-2023-20564
MISC
google — android In processMessageImpl of ClientModeImpl.java, there is a possible credential disclosure in the TOFU flow due to a logic error in the code. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-20965
MISC
MISC
MISC
MISC
obsidian — obsidian Improper path handling in Obsidian desktop before 1.2.8 on Windows, Linux and macOS allows a crafted webpage to access local files and exfiltrate them to remote web servers via “app://local/“. This vulnerability can be exploited if a user opens a malicious markdown file in Obsidian, or copies text from a malicious webpage and paste it into Obsidian. 2023-08-19 not yet calculated CVE-2023-2110
MISC
MISC
google — android In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that’s been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21132
MISC
MISC
google — android In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that’s been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21133
MISC
MISC
google — android In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that’s been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21134
MISC
MISC
google — android In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that’s been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21140
MISC
MISC
wordpress — wordpress
 
The Image Optimizer by 10web WordPress plugin before 1.0.27 does not sanitize and escape the iowd_tabs_active parameter before rendering it in the plugin admin panel, leading to a reflected Cross-Site Scripting vulnerability, allowing an attacker to trick a logged in admin to execute arbitrary javascript by clicking a link. 2023-08-16 not yet calculated CVE-2023-2122
MISC
wordpress — wordpress
 
The WP Inventory Manager WordPress plugin before 2.1.0.13 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. 2023-08-16 not yet calculated CVE-2023-2123
MISC
MISC
google — android In onCreate of LockSettingsActivity.java, there is a possible way set a new lock screen PIN without entering the existing PIN due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21235
MISC
google — android In isServerCertChainValid of InsecureEapNetworkHandler.java, there is a possible way to trust an imposter server due to a logic error in the code. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21242
MISC
MISC
google — android In multiple functions of mem_protect.c, there is a possible way to access hypervisor memory due to a memory access check in the wrong place. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21264
MISC
MISC
MISC
google — android In multiple locations, there are root CA certificates which need to be disabled. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21265
MISC
MISC
google — android In doKeyguardLocked of KeyguardViewMediator.java, there is a possible way to bypass lockdown mode with screen pinning due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21267
MISC
MISC
google — android In update of MmsProvider.java, there is a possible way to change directory permissions due to a path traversal error. This could lead to local denial of service of SIM recognition with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21268
MISC
MISC
google — android In startActivityInner of ActivityStarter.java, there is a possible way to launch an activity into PiP mode from the background due to BAL bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21269
MISC
MISC
google — android In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21274
MISC
MISC
google — android In decideCancelProvisioningDialog of AdminIntegratedFlowPrepareActivity.java, there is a possible way to bypass factory reset protections due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21275
MISC
MISC
google — android In writeToParcel of CursorWindow.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21276
MISC
MISC
google — android In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21277
MISC
MISC
google — android In multiple locations, there is a possible way to obscure the microphone privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21278
MISC
MISC
google — android In visitUris of RemoteViews.java, there is a possible cross-user media read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21279
MISC
MISC
google — android In setMediaButtonBroadcastReceiver of MediaSessionRecord.java, there is a possible permanent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21280
MISC
MISC
google — android In multiple functions of KeyguardViewMediator.java, there is a possible failure to lock after screen timeout due to a logic error in the code. This could lead to local escalation of privilege across users with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21281
MISC
MISC
google — android In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21282
MISC
MISC
google — android In multiple functions of StatusHints.java, there is a possible way to reveal images across users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21283
MISC
MISC
MISC
google — android In multiple functions of DevicePolicyManager.java, there is a possible way to prevent enabling the Find my Device feature due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21284
MISC
MISC
google — android In setMetadata of MediaSessionRecord.java, there is a possible way to view another user’s images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21285
MISC
MISC
google — android In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21286
MISC
MISC
google — android In multiple locations, there is a possible code execution due to type confusion. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21287
MISC
MISC
google — android In visitUris of Notification.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21288
MISC
MISC
google — android In multiple locations, there is a possible bypass of a multiuser security boundary due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21289
MISC
MISC
google — android In update of MmsProvider.java, there is a possible way to bypass file permission checks due to a race condition. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21290
MISC
MISC
google — android In openContentUri of ActivityManagerService.java, there is a possible way for a third-party app to obtain restricted files due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-21292
MISC
MISC
wordpress — wordpress
 
The SEO Alert WordPress plugin through 1.59 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-08-16 not yet calculated CVE-2023-2225
MISC
wordpress — wordpress
 
The Ko-fi Button WordPress plugin before 1.3.3 does not properly some of its settings, which could allow high-privilege users to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed (for example in multisite setup), and we consider it a low risk. 2023-08-16 not yet calculated CVE-2023-2254
MISC
wordpress — wordpress The Tiempo.com WordPress plugin through 0.1.2 does not have CSRF check when deleting its shortcode, which could allow attackers to make logged in admins delete arbitrary shortcode via a CSRF attack 2023-08-16 not yet calculated CVE-2023-2271
MISC
wordpress — wordpress
 
The Tiempo.com WordPress plugin through 0.1.2 does not sanitize and escape the page parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-08-16 not yet calculated CVE-2023-2272
MISC
audiocodes — voip_desk_phones
 
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. The validation of firmware images only consists of simple checksum checks for different firmware components. Thus, by knowing how to calculate and where to store the required checksums for the flasher tool, an attacker is able to store malicious firmware. 2023-08-11 not yet calculated CVE-2023-22955
MISC
MISC
FULLDISC
MISC
audiocodes — voip_desk_phones
 
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of a hard-coded cryptographic key, an attacker is able to decrypt encrypted configuration files and retrieve sensitive information. 2023-08-11 not yet calculated CVE-2023-22956
MISC
MISC
FULLDISC
MISC
audiocodes — voip_desk_phones
 
An issue was discovered in libac_des3.so on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of hard-coded cryptographic key, an attacker with access to backup or configuration files is able to decrypt encrypted values and retrieve sensitive information, e.g., the device root password. 2023-08-11 not yet calculated CVE-2023-22957
MISC
MISC
FULLDISC
MISC
google — chrome Use after free in Offline in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-15 not yet calculated CVE-2023-2312
MISC
MISC
MISC
MISC
typora — typora
 
Improper path handling in Typora before 1.6.7 on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via “typora://app/“. This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora. 2023-08-19 not yet calculated CVE-2023-2316
MISC
MISC
typora — typora
 
DOM-based XSS in updater/update.html in Typora before 1.6.7 on Windows and Linux allows a crafted markdown file to run arbitrary JavaScript code in the context of Typora main window via loading typora://app/typemark/updater/update.html in tag. This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora. 2023-08-19 not yet calculated CVE-2023-2317
MISC
MISC
marktext — marktext
 
DOM-based XSS in src/muya/lib/contentState/pasteCtrl.js in MarkText 0.17.1 and before on Windows, Linux and macOS allows arbitrary JavaScript code to run in the context of MarkText main window. This vulnerability can be exploited if a user copies text from a malicious webpage and paste it into MarkText. 2023-08-19 not yet calculated CVE-2023-2318
MISC
MISC
genesys — genesys_administrator_extension
 
Genesys Administrator Extension (GAX) before 9.0.105.15 is vulnerable to Cross Site Scripting (XSS) via the Business Structure page of the iWD plugin, aka GAX-11261. 2023-08-13 not yet calculated CVE-2023-23208
CONFIRM
intel(r) — xeon(r)_scalable_processors
 
Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-23908
MISC
MISC
MISC
MISC
intel(r) — quartus(r)_prime_pro_edition_for_linux
 
Use of insufficiently random values for some Intel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux before version 22.4 may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-15 not yet calculated CVE-2023-24478
MISC
zte — multiple_products
 
There is a permission and access control vulnerability in some ZTE mobile phones. Due to improper access control, applications in mobile phone could monitor the touch event. 2023-08-17 not yet calculated CVE-2023-25647
MISC
wordpress — wordpress
 
The WP Brutal AI WordPress plugin before 2.06 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-08-14 not yet calculated CVE-2023-2606
MISC
excalidraw — excalidraw
 
Versions of the package @excalidraw/excalidraw from 0.0.0 are vulnerable to Cross-site Scripting (XSS) via embedded links in whiteboard objects due to improper input sanitization. 2023-08-16 not yet calculated CVE-2023-26140
MISC
MISC
MISC
jorani — jorani
 
In Jorani 1.0.0, an attacker could leverage path traversal to access files and execute code on the server. 2023-08-17 not yet calculated CVE-2023-26469
MISC
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Paul Kehrer Updraft plugin <= 0.6.1 versions. 2023-08-17 not yet calculated CVE-2023-26530
MISC
thales — safenet_authtentication_service_agent
 
Improper log permissions in SafeNet Authentication Service Version 3.4.0 on Windows allows an authenticated attacker to cause a denial of service via local privilege escalation. 2023-08-16 not yet calculated CVE-2023-2737
MISC
insyde_software — insydeh20
 
An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. UEFI implementations do not correctly protect and validate information contained in the ‘MeSetup’ UEFI variable. On some systems, this variable can be overwritten using operating system APIs. Exploitation of this vulnerability could potentially lead to denial of service for the platform. 2023-08-18 not yet calculated CVE-2023-27471
MISC
phplist — phplist
 
An issue was discovered in phpList 3.6.12. Due to an access error, it was possible to manipulate and edit data of the system’s super admin, allowing one to perform an account takeover of the user with super-admin permission. 2023-08-18 not yet calculated CVE-2023-27576
MISC
wordpress — wordpress
 
The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-08-14 not yet calculated CVE-2023-2802
MISC
wordpress — wordpress
 
The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. 2023-08-14 not yet calculated CVE-2023-2803
MISC
dell — cpg_bios
 
Dell BIOS contain a Time-of-check Time-of-use vulnerability in BIOS. A local authenticated malicious user with physical access to the system could potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI in order to gain arbitrary code execution on the system. 2023-08-16 not yet calculated CVE-2023-28075
MISC
tigergraph — tigergraphdb_enterprise
 
An issue was discovered in Tigergraph Enterprise 3.7.0. There is unsecured write access to SSH authorized keys file. Any code running as the tigergraph user is able to add their SSH public key into the authorized keys file. This allows an attacker to obtain password-less SSH key access by using their own SSH key. 2023-08-14 not yet calculated CVE-2023-28481
MISC
tigergraph — tigergraphdb_enterprise
 
An issue was discovered in Tigergraph Enterprise 3.7.0. A single TigerGraph instance can host multiple graphs that are accessed by multiple different users. The TigerGraph platform does not protect the confidentiality of any data uploaded to the remote server. In this scenario, any user that has permissions to upload data can browse data uploaded by any other user (irrespective of their permissions). 2023-08-14 not yet calculated CVE-2023-28482
MISC
tigergraph — tigergraphdb_enterprise
 
An issue was discovered in Tigergraph Enterprise 3.7.0. The GSQL query language provides users with the ability to write data to files on a remote TigerGraph server. The locations that a query is allowed to write to are configurable via the GSQL.FileOutputPolicy configuration setting. GSQL queries that contain UDFs can bypass this configuration setting and, as a consequence, can write to any file location to which the administrative user has access. 2023-08-14 not yet calculated CVE-2023-28483
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in M Williams Cab Grid plugin <= 1.5.15 versions. 2023-08-17 not yet calculated CVE-2023-28533
MISC
wordpress — wordpress
 
Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerability in Trident Technolabs Easy Slider Revolution plugin <= 1.0.0 versions. 2023-08-17 not yet calculated CVE-2023-28622
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Marco Steinbrecher WP BrowserUpdate plugin <= 4.5 versions. 2023-08-17 not yet calculated CVE-2023-28690
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Balasaheb Bhise Advanced Youtube Channel Pagination plugin <= 1.0 version. 2023-08-17 not yet calculated CVE-2023-28693
MISC
wordpress — wordpress
 
Auth. (shop manager+) Stored Cross-Site Scripting (XSS) vulnerability in PHPRADAR Woocommerce Tip/Donation plugin <= 1.2 versions. 2023-08-17 not yet calculated CVE-2023-28783
MISC
asustor — adm
 
Improper neutralization of special elements used in a command (‘Command Injection’) vulnerability in Printer service functionality in ASUSTOR Data Master (ADM) allows remote unauthorized users to execute arbitrary commands via unspecified vectors. Affected products and versions include: ADM 4.0.6.RIS1, 4.1.0 and below as well as ADM 4.2.2.RI61 and below. 2023-08-17 not yet calculated CVE-2023-2910
MISC
rockwell_automation — thinmanager_thinserver
 
The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability, an integer overflow condition exists in the affected products. When the ThinManager processes incoming messages, a read access violation occurs and terminates the process. A malicious user could exploit this vulnerability by sending a crafted synchronization protocol message and causing a denial-of-service condition in the software. 2023-08-17 not yet calculated CVE-2023-2914
MISC
rockwell_automation — thinmanager_thinserver
 
The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability, Due to improper input validation, a path traversal vulnerability exists when the ThinManager software processes a certain function. If exploited, an unauthenticated remote threat actor can delete arbitrary files with system privileges. A malicious user could exploit this vulnerability by sending a specifically crafted synchronization protocol message resulting in a denial-of-service condition. 2023-08-17 not yet calculated CVE-2023-2915
MISC
rockwell_automation — thinmanager_thinserver
 
The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability.  Due to an improper input validation, a path traversal vulnerability exists, via the filename field, when the ThinManager processes a certain function. If exploited, an unauthenticated remote attacker can upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed.  A malicious user could exploit this vulnerability by sending a crafted synchronization protocol message and potentially gain remote code execution abilities. 2023-08-17 not yet calculated CVE-2023-2917
MISC
fortinet — fortios
 
A stack-based buffer overflow vulnerability [CWE-121] in Fortinet FortiOS before 7.0.3 allows a privileged attacker to execute arbitrary code via specially crafted CLI commands, provided the attacker were able to evade FortiOS stack protections. 2023-08-17 not yet calculated CVE-2023-29182
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Julien Crego Manager for Icomoon plugin <= 2.0 versions. 2023-08-18 not yet calculated CVE-2023-29387
MISC
texas_instruments — wilink8-wifi-mcp8
 
The Texas Instruments (TI) WiLink WL18xx MCP driver does not limit the number of information elements (IEs) of type XCC_EXT_1_IE_ID or XCC_EXT_2_IE_ID that can be parsed in a management frame. Using a specially crafted frame, a buffer overflow can be triggered that can potentially lead to remote code execution. This affects WILINK8-WIFI-MCP8 version 8.5_SP3 and earlier. 2023-08-14 not yet calculated CVE-2023-29468
MISC
typora — typora
 
Improper path handling in Typora before 1.7.0-dev on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via “typora://app/typemark/”. This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora. 2023-08-19 not yet calculated CVE-2023-2971
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Maxim Glazunov YML for Yandex Market plugin <= 3.10.7 versions. 2023-08-16 not yet calculated CVE-2023-30473
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodeFlavors Vimeotheque: Vimeo WordPress Plugin <= 2.2.1 versions. 2023-08-15 not yet calculated CVE-2023-30498
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.32.7212 versions. 2023-08-18 not yet calculated CVE-2023-30499
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPGem WooCommerce Easy Duplicate Product plugin <= 0.3.0.0 versions. 2023-08-15 not yet calculated CVE-2023-30747
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in AdFoxly AdFoxly – Ad Manager, AdSense Ads & Ads.Txt plugin <= 1.8.5 versions. 2023-08-14 not yet calculated CVE-2023-30754
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Blubrry PowerPress Podcasting plugin by Blubrry plugin <= 10.0.1 versions. 2023-08-15 not yet calculated CVE-2023-30778
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jonathan Daggerhart Query Wrangler plugin <= 1.5.51 versions. 2023-08-16 not yet calculated CVE-2023-30779
MISC
lenovo — universal_device_client
 
An uncontrolled search path vulnerability was reported in the Lenovo Universal Device Client (UDC) that could allow an attacker with local access to execute code with elevated privileges. 2023-08-17 not yet calculated CVE-2023-3078
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Andy Moyle Church Admin plugin <= 3.7.5 versions. 2023-08-16 not yet calculated CVE-2023-30782
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Kaya Studio Kaya QR Code Generator plugin <= 1.5.2 versions. 2023-08-16 not yet calculated CVE-2023-30784
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Video Grid plugin <= 1.21 versions. 2023-08-16 not yet calculated CVE-2023-30785
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Benjamin Guy Captcha Them All plugin <= 1.3.3 versions. 2023-08-16 not yet calculated CVE-2023-30786
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in PT Woo Plugins (by Webdados) Stock Exporter for WooCommerce plugin <= 1.1.0 versions. 2023-08-16 not yet calculated CVE-2023-30871
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Steve Curtis, St. Pete Design Gps Plotter plugin <= 5.1.4 versions. 2023-08-17 not yet calculated CVE-2023-30874
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in All My Web Needs Logo Scheduler plugin <= 1.2.0 versions. 2023-08-18 not yet calculated CVE-2023-30875
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Dave Ross Dave’s WordPress Live Search plugin <= 4.8.1 versions. 2023-08-17 not yet calculated CVE-2023-30876
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Maxim Glazunov XML for Google Merchant Center plugin <= 3.0.1 versions. 2023-08-17 not yet calculated CVE-2023-30877
MISC
insyde_software — insydeh20
 
An issue was discovered in SysPasswordDxe in Insyde InsydeH2O with kernel 5.0 through 5.5. System password information could optionally be stored in cleartext, which might lead to possible information disclosure. 2023-08-14 not yet calculated CVE-2023-31041
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Yannick Lefebvre Modal Dialog plugin <= 3.5.14 versions. 2023-08-17 not yet calculated CVE-2023-31071
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Praveen Goswami Advanced Category Template plugin <= 0.1 versions. 2023-08-17 not yet calculated CVE-2023-31072
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in hupe13 Extensions for Leaflet Map plugin <= 3.4.1 versions. 2023-08-17 not yet calculated CVE-2023-31074
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes plugin <= 8.0.6 versions. 2023-08-17 not yet calculated CVE-2023-31076
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Chris Roberts Tippy plugin <= 6.2.1 versions. 2023-08-17 not yet calculated CVE-2023-31079
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pradeep Singh Dynamically Register Sidebars plugin <= 1.0.1 versions. 2023-08-17 not yet calculated CVE-2023-31091
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Lauri Karisola / WP Trio Stock Sync for WooCommerce plugin <= 2.4.0 versions. 2023-08-18 not yet calculated CVE-2023-31094
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) leading to Stored Cross-Site Scripting (XSS) vulnerability in realmag777 WOLF – WordPress Posts Bulk Editor and Manager Professional plugin <= 1.0.6 versions. 2023-08-18 not yet calculated CVE-2023-31218
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions. 2023-08-18 not yet calculated CVE-2023-31228
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David Artiss Plugins List plugin <= 2.5 versions. 2023-08-18 not yet calculated CVE-2023-31232
MISC
zoho_corporation — manageengine_admanager_plus
 
Incorrect access control in Zoho ManageEngine ADManager Plus Build 7180 allows unauthenticated attackers to view user passwords after executing backup or recovery operations on user accounts. 2023-08-17 not yet calculated CVE-2023-31492
MISC
eset,_spol._s_r.o. — multiple_products
 
The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper permissions. 2023-08-14 not yet calculated CVE-2023-3160
MISC
node.js — node.js
 
`fs.mkdtemp()` and `fs.mkdtempSync()` can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory. This vulnerability affects all users using the experimental permission model in Node.js 20. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js. 2023-08-15 not yet calculated CVE-2023-32003
MISC
MISC
MISC
node.js — node.js
 
A vulnerability has been discovered in Node.js version 20, specifically within the experimental permission model. This flaw relates to improper handling of Buffers in file system APIs causing a traversal path to bypass when verifying file permissions. This vulnerability affects all users using the experimental permission model in Node.js 20. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js. 2023-08-15 not yet calculated CVE-2023-32004
MISC
MISC
MISC
node.js — node.js
 
The use of `module.constructor.createRequire()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and 20.x. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js. 2023-08-15 not yet calculated CVE-2023-32006
MISC
MISC
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Theme Palace TP Education plugin <= 4.4 versions. 2023-08-18 not yet calculated CVE-2023-32103
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ollybach WPPizza – A Restaurant Plugin plugin <= 3.17.1 versions. 2023-08-18 not yet calculated CVE-2023-32105
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Fahad Mahmood WP Docs plugin <= 1.9.9 versions. 2023-08-18 not yet calculated CVE-2023-32106
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.1.3 versions. 2023-08-18 not yet calculated CVE-2023-32107
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ignazio Scimone Albo Pretorio Online plugin <= 4.6.3 versions. 2023-08-18 not yet calculated CVE-2023-32108
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ignazio Scimone Albo Pretorio Online plugin <= 4.6.3 versions. 2023-08-18 not yet calculated CVE-2023-32109
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Spiffy Plugins Spiffy Calendar plugin <= 4.9.3 versions. 2023-08-18 not yet calculated CVE-2023-32122
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Daniel Powney Multi Rating plugin <= 5.0.6 versions. 2023-08-18 not yet calculated CVE-2023-32130
MISC
dell — cpg_bios
 
Dell BIOS contains an improper authentication vulnerability. A malicious user with physical access to the system may potentially exploit this vulnerability in order to modify a security critical UEFI variable without knowledge of the BIOS administrator. 2023-08-16 not yet calculated CVE-2023-32453
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS 9.5.x version contain a privilege escalation vulnerability. A low privilege local attacker could potentially exploit this vulnerability, leading to escalation of privileges. 2023-08-16 not yet calculated CVE-2023-32486
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS, 8.2.x – 9.5.0.x, contains an elevation of privilege vulnerability. A low privileged local attacker could potentially exploit this vulnerability, leading to denial of service, code execution and information disclosure. 2023-08-16 not yet calculated CVE-2023-32487
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS, 8.2.x-9.5.0.x, contains an information disclosure vulnerability in NFS. A low privileged attacker could potentially exploit this vulnerability, leading to information disclosure. 2023-08-16 not yet calculated CVE-2023-32488
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS 8.2x -9.5x contains a privilege escalation vulnerability. A local attacker with high privileges could potentially exploit this vulnerability, to bypass mode protections and gain elevated privileges.   2023-08-16 not yet calculated CVE-2023-32489
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS 8.2x -9.5x contains an improper privilege management vulnerability. A high privilege local attacker could potentially exploit this vulnerability, leading to system takeover. 2023-08-16 not yet calculated CVE-2023-32490
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS 9.5.0.x, contains an insertion of sensitive information into log file vulnerability in SNMPv3. A low privileges user could potentially exploit this vulnerability, leading to information disclosure. 2023-08-16 not yet calculated CVE-2023-32491
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS 9.5.0.x contains an incorrect default permissions vulnerability. A low-privileged local attacker could potentially exploit this vulnerability, leading to information disclosure or allowing to modify files. 2023-08-16 not yet calculated CVE-2023-32492
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS, 9.5.0.x, contains a protection mechanism bypass vulnerability. An unprivileged, remote attacker could potentially exploit this vulnerability, leading to denial of service, information disclosure and remote execution. 2023-08-16 not yet calculated CVE-2023-32493
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS, 8.0.x-9.5.x, contains an improper handling of insufficient privileges vulnerability. A local privileged attacker could potentially exploit this vulnerability, leading to elevation of privilege and affect in compliance mode also. 2023-08-16 not yet calculated CVE-2023-32494
MISC
dell — powerscale_onefs
 
Dell PowerScale OneFS, 8.2.x-9.5.x, contains an exposure of sensitive information to an unauthorized Actor vulnerability. An authorized local attacker could potentially exploit this vulnerability, leading to escalation of privileges. 2023-08-16 not yet calculated CVE-2023-32495
MISC
cisco — cisco_adaptive_security_appliance
 
The Dataprobe iBoot PDU running firmware version 1.43.03312023 or earlier is vulnerable to authentication bypass. By manipulating the IP address field in the “iBootPduSiteAuth” cookie, a malicious agent can direct the device to connect to a rouge database. Successful exploitation allows the malicious agent to take actions with administrator privileges including, but not limited to, manipulating power levels, modifying user accounts, and exporting confidential user information. 2023-08-14 not yet calculated CVE-2023-3259
MISC
cyberpower — powerpanel_enterprise
 
When adding a remote backup location, an authenticated user can pass arbitrary OS commands through the username field. The username is passed without sanitization into CMD running as NT/Authority System. An authenticated attacker can leverage this vulnerability to execute arbitrary code with system-level access to the CyberPower PowerPanel Enterprise server. 2023-08-14 not yet calculated CVE-2023-3260
MISC
cyberpower — powerpanel_enterprise
 
When adding a remote backup location, an authenticated user can pass arbitrary OS commands through the username field. The username is passed without sanitization into CMD running as NT/Authority System. An authenticated attacker can leverage this vulnerability to execute arbitrary code with system-level access to the CyberPower PowerPanel Enterprise server. 2023-08-14 not yet calculated CVE-2023-3261
MISC
cisco — cisco_adaptive_security_appliance
 
The Dataprobe iBoot PDU running firmware version 1.43.03312023 or earlier uses hard-coded credentials for all interactions with the internal Postgres database. A malicious agent with the ability to execute operating system commands on the device can leverage this vulnerability to read, modify, or delete arbitrary database records. 2023-08-14 not yet calculated CVE-2023-3262
MISC
logitec_corporation — multiple_products
 
Hidden functionality vulnerability in LAN-W300N/RS all versions, and LAN-W300N/PR5 all versions allow an unauthenticated attacker to log in to the product’s certain management console and execute arbitrary OS commands. 2023-08-18 not yet calculated CVE-2023-32626
MISC
MISC
cisco — cisco_adaptive_security_appliance
 
The Dataprobe iBoot PDU running firmware version 1.43.03312023 or earlier is vulnerable to authentication bypass in the REST API due to the mishandling of special characters when parsing credentials. Successful exploitation allows the malicious agent to obtain a valid authorization token and read information relating to the state of the relays and power distribution. 2023-08-14 not yet calculated CVE-2023-3263
MISC
cisco — cisco_adaptive_security_appliance
 
The Dataprobe iBoot PDU running firmware version 1.43.03312023 or earlier is vulnerable to authentication bypass in the REST API due to the mishandling of special characters when parsing credentials. Successful exploitation allows the malicious agent to obtain a valid authorization token and read information relating to the state of the relays and power distribution. 2023-08-14 not yet calculated CVE-2023-3264
MISC
cyberpower — powerpanel_enterprise
 
An authentication bypass exists on CyberPower PowerPanel Enterprise by failing to sanitize meta-characters from the username, allowing an attacker to login into the application with the default user “cyberpower” by appending a non-printable character. An unauthenticated attacker can leverage this vulnerability to log in to the CypberPower PowerPanel Enterprise as an administrator with hardcoded default credentials. 2023-08-14 not yet calculated CVE-2023-3265
MISC
cyberpower — powerpanel_enterprise
 
A non-feature complete authentication mechanism exists in the production application allowing an attacker to bypass all authentication checks if LDAP authentication is selected.An unauthenticated attacker can leverage this vulnerability to log in to the CypberPower PowerPanel Enterprise as an administrator by selecting LDAP authentication from a hidden HTML combo box. Successful exploitation of this vulnerability also requires the attacker to know at least one username on the device, but any password will authenticate successfully. 2023-08-14 not yet calculated CVE-2023-3266
MISC
cyberpower — powerpanel_enterprise
 
When adding a remote backup location, an authenticated user can pass arbitrary OS commands through the username field. The username is passed without sanitization into CMD running as NT/Authority System. An authenticated attacker can leverage this vulnerability to execute arbitrary code with system-level access to the CyberPower PowerPanel Enterprise server. 2023-08-14 not yet calculated CVE-2023-3267
MISC
mitel_networks_corp. — mivoice_connect
 
The Linux DVS server component of Mitel MiVoice Connect through 19.3 SP2 (22.24.1500.0) could allow an unauthenticated attacker with internal network access to execute arbitrary scripts due to improper access control. 2023-08-14 not yet calculated CVE-2023-32748
MISC
MISC
moxa — tn-5900_series
 
TN-5900 Series firmware version v3.3 and prior is vulnerable to improper-authentication vulnerability. This vulnerability arises from inadequate authentication measures implemented in the web API handler, allowing low-privileged APIs to execute restricted actions that only high-privileged APIs are allowed This presents a potential risk of unauthorized exploitation by malicious actors.  2023-08-17 not yet calculated CVE-2023-33237
MISC
moxa — tn-4900_series/tn-5900_series
 
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command injection vulnerability. This vulnerability stems from inadequate input validation in the certificate management function, which could potentially allow malicious users to execute remote code on affected devices. 2023-08-17 not yet calculated CVE-2023-33238
MISC
moxa — tn-4900_series/tn-5900_series
 
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command injection vulnerability. This vulnerability stems from insufficient input validation in the key-generation function, which could potentially allow malicious users to execute remote code on affected devices. 2023-08-17 not yet calculated CVE-2023-33239
MISC
wordpress — wordpress
 
The Custom Field For WP Job Manager WordPress plugin before 1.2 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-08-14 not yet calculated CVE-2023-3328
MISC
prestashop — prestashop
 
In the module “Customization fields fee for your store” (aicustomfee) from ai-dev module for PrestaShop, an attacker can perform SQL injection up to 0.2.0. Release 0.2.1 fixed this security issue. 2023-08-16 not yet calculated CVE-2023-33663
MISC
MISC
moxa — tn-5900_series
 
TN-5900 Series firmware versions v3.3 and prior are vulnerable to command-injection vulnerability. This vulnerability stems from insufficient input validation and improper authentication in the key-generation function, which could potentially allow malicious users to execute remote code on affected devices.  2023-08-17 not yet calculated CVE-2023-34213
MISC
moxa — tn-4900_series/tn-5900_series
 
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability stems from insufficient input validation in the certificate-generation function, which could potentially allow malicious users to execute remote code on affected devices. 2023-08-17 not yet calculated CVE-2023-34214
MISC
moxa — tn-5900_series
 
TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability stems from insufficient input validation and improper authentication in the certification-generation function, which could potentially allow malicious users to execute remote code on affected devices.  2023-08-17 not yet calculated CVE-2023-34215
MISC
moxa — tn-4900_series/tn-5900_series
 
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability derives from insufficient input validation in the key-delete function, which could potentially allow malicious users to delete arbitrary files. 2023-08-17 not yet calculated CVE-2023-34216
MISC
moxa — tn-4900_series/tn-5900_series
 
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability stems from insufficient input validation in the certificate-delete function, which could potentially allow malicious users to delete arbitrary files. 2023-08-17 not yet calculated CVE-2023-34217
MISC
wordpress — wordpress
 
The User Activity Log WordPress plugin before 1.6.5 does not correctly sanitize and escape several parameters before using it in a SQL statement as part of its exportation feature, allowing unauthenticated attackers to conduct SQL injection attacks. 2023-08-14 not yet calculated CVE-2023-3435
MISC
lenovo — notebook
 
A buffer overflow has been identified in the SetupUtility driver in some Lenovo Notebook products which may allow an attacker with local access and elevated privileges to execute arbitrary code. 2023-08-17 not yet calculated CVE-2023-34419
MISC
ibm — cognos_analytics
 
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a remote attacker to obtain system information without authentication which could be used in reconnaissance to gather information that could be used for future attacks. IBM X-Force ID: 257703. 2023-08-16 not yet calculated CVE-2023-35009
MISC
MISC
ibm — cognos_analytics
 
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 257705. 2023-08-16 not yet calculated CVE-2023-35011
MISC
MISC
ivanti — epmm
 
An authentication bypass vulnerability in Ivanti EPMM 11.10 and older, allows unauthorized users to access restricted functionality or resources of the application without proper authentication. This vulnerability is unique to CVE-2023-35078 announced earlier. 2023-08-15 not yet calculated CVE-2023-35082
MISC
google — android In checkDebuggingDisallowed of DeviceVersionFragment.java, there is a possible way to access adb before SUW completion due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-08-14 not yet calculated CVE-2023-35689
MISC
ibm — security_guardium IBM Security Guardium 10.6, 11.3, 11.4, and 11.5 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 258824. 2023-08-16 not yet calculated CVE-2023-35893
MISC
MISC
logitec_corporation — multiple_products Hidden functionality vulnerability in LOGITEC wireless LAN routers allows an unauthenticated attacker to log in to the product’s certain management console and execute arbitrary OS commands. Affected products and versions are as follows: LAN-W300N/DR all versions, LAN-WH300N/DR all versions, LAN-W300N/P all versions, LAN-WH450N/GP all versions, LAN-WH300AN/DGP all versions, LAN-WH300N/DGP all versions, and LAN-WH300ANDGPE all versions. 2023-08-18 not yet calculated CVE-2023-35991
MISC
MISC
wordpress — wordpress The Simple Author Box WordPress plugin before 2.52 does not verify a user ID before outputting information about that user, leading to arbitrary user information disclosure to users with a role as low as Contributor. 2023-08-14 not yet calculated CVE-2023-3601
MISC
powerjob — powerjob An incorrect access control vulnerability in powerjob 4.3.2 and earlier allows remote attackers to obtain sensitive information via the interface for querying via appId parameter to /container/list. 2023-08-17 not yet calculated CVE-2023-36106
MISC
MISC
wordpress — wordpress The Contact Form Builder by Bit Form WordPress plugin before 2.2.0 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-08-14 not yet calculated CVE-2023-3645
MISC
asustor — adm Printer service fails to adequately handle user input, allowing a remote unauthorized user to navigate beyond the intended directory structure and create files. Affected products and versions include: ADM 4.0.6.RIS1, 4.1.0 and below as well as ADM 4.2.2.RI61 and below. 2023-08-17 not yet calculated CVE-2023-3697
MISC
asustor — adm Printer service fails to adequately handle user input, allowing a remote unauthorized user to navigate beyond the intended directory structure and delete files. Affected products and versions include: ADM 4.0.6.RIS1, 4.1.0 and below as well as ADM 4.2.2.RI61 and below. 2023-08-17 not yet calculated CVE-2023-3698
MISC
wordpress — wordpress The WP-EMail WordPress plugin before 2.69.1 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-08-14 not yet calculated CVE-2023-3721
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user who can view `Invitation.WebHome` can execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. This vulnerability has been patched on XWiki 14.4.8, 15.2-rc-1, and 14.10.6. Users are advised to upgrade. Users unable to upgrade may manually apply the patch on `Invitation.InvitationCommon` and `Invitation.InvitationConfig`, but there are otherwise no known workarounds for this vulnerability. 2023-08-17 not yet calculated CVE-2023-37914
MISC
MISC
MISC
logitec_corporation — lan-w451ngr LAN-W451NGR all versions provided by LOGITEC CORPORATION contains an improper access control vulnerability, which allows an unauthenticated attacker to log in to telnet service. 2023-08-18 not yet calculated CVE-2023-38132
MISC
MISC
hewlett_packard_enterprise — hpe_aruba_networking_virtual_intranet_access A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow local users to elevate privileges. Successful exploitation could allow execution of arbitrary code with NT AUTHORITYSYSTEM privileges on the operating system. 2023-08-15 not yet calculated CVE-2023-38401
MISC
hewlett_packard_enterprise — hpe_aruba_networking_virtual_intranet_access A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow malicious users to overwrite arbitrary files as NT AUTHORITYSYSTEM. A successful exploit could allow these malicious users to create a Denial-of-Service (DoS) condition affecting the Microsoft Windows operating System boot process. 2023-08-15 not yet calculated CVE-2023-38402
MISC
logitec_corporation — lan-wh300n/re Hidden functionality vulnerability in LAN-WH300N/RE all versions provided by LOGITEC CORPORATION allows an authenticated user to execute arbitrary OS commands on a certain management console. 2023-08-18 not yet calculated CVE-2023-38576
MISC
MISC
svelecte — svelecte Svelecte is a flexible autocomplete/select component written in Svelte. Svelecte item names are rendered as raw HTML with no escaping. This allows the injection of arbitrary HTML into the Svelecte dropdown. This can be exploited to execute arbitrary JavaScript whenever a Svelecte dropdown is opened. Item names given to Svelecte appear to be directly rendered as HTML by the default item renderer. This means that any HTML tags in the name are rendered as HTML elements not as text. Note that the custom item renderer shown in https://mskocik.github.io/svelecte/#item-rendering is also vulnerable to the same exploit. Any site that uses Svelecte with dynamically created items either from an external source or from user-created content could be vulnerable to an XSS attack (execution of untrusted JavaScript), clickjacking or any other attack that can be performed with arbitrary HTML injection. The actual impact of this vulnerability for a specific application depends on how trustworthy the sources that provide Svelecte items are and the steps that the application has taken to mitigate XSS attacks. XSS attacks using this vulnerability are mostly mitigated by a Content Security Policy that blocks inline JavaScript. This issue has been addressed in version 3.16.3. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-14 not yet calculated CVE-2023-38687
MISC
ibm — i
 
The IBM i 7.2, 7.3, 7.4, and 7.5 product Facsimile Support for i contains a local privilege escalation vulnerability. A malicious actor could gain access to a command line with elevated privileges allowing root access to the host operating system. IBM X-Force ID: 262173. 2023-08-14 not yet calculated CVE-2023-38721
MISC
MISC
ibm — webspher_application_server_liberty
 
IBM WebSphere Application Server Liberty 22.0.0.13 through 23.0.0.7 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 262567. 2023-08-16 not yet calculated CVE-2023-38737
MISC
MISC
ibm — txseries_for_multiplatforms
 
IBM TXSeries for Multiplatforms 8.1, 8.2, and 9.1 is vulnerable to a denial of service, caused by improper enforcement of the timeout on individual read operations. By conducting a slowloris-type attacks, a remote attacker could exploit this vulnerability to cause a denial of service. IBM X-Force ID: 262905. 2023-08-14 not yet calculated CVE-2023-38741
MISC
MISC
kidus_minimati — kidus_minimati
 
SQL injection vulnerability in Kidus Minimati v.1.0.0 allows a remote attacker to obtain sensitive information via the edit.php component. 2023-08-17 not yet calculated CVE-2023-38838
MISC
MISC
MISC
kidus_minimati — kidus_minimati
 
SQL injection vulnerability in Kidus Minimati v.1.0.0 allows a remote attacker to obtain sensitive information via theID parameter in the fulldelete.php component. 2023-08-18 not yet calculated CVE-2023-38839
MISC
bitwarden — bitwarden
 
Bitwarden Windows Desktop v2023.5.1 and below allows an attacker with local access to obtain sensitive information via the Bitwarden.exe process. 2023-08-15 not yet calculated CVE-2023-38840
MISC
MISC
MISC
atlos — atlos
 
An issue in Atlos v.1.0 allows an authenticated attacker to execute arbitrary code via a crafted payload into the description field in the incident function. 2023-08-17 not yet calculated CVE-2023-38843
MISC
MISC
codedoc — codedoc
 
Buffer Overflow vulnerability in Michaelrsweet codedoc v.3.7 allows an attacker to cause a denial of service via the codedoc.c:1742 component. 2023-08-15 not yet calculated CVE-2023-38850
MISC
langchain — langchain
 
An issue in LangChain v.0.0.231 allows a remote attacker to execute arbitrary code via the prompt parameter. 2023-08-15 not yet calculated CVE-2023-38860
MISC
wavlink — wl_wnj575a3
 
An issue in Wavlink WL_WNJ575A3 v.R75A3_V1410_220513 allows a remote attacker to execute arbitrary code via username parameter of the set_sys_adm function in adm.cgi. 2023-08-15 not yet calculated CVE-2023-38861
MISC
comfast — cf-xr11
 
An issue in COMFAST CF-XR11 v.2.7.2 allows an attacker to execute arbitrary code via the destination parameter of sub_431F64 function in bin/webmgnt. 2023-08-15 not yet calculated CVE-2023-38862
MISC
comfast — cf-xr11
 
An issue in COMFAST CF-XR11 v.2.7.2 allows an attacker to execute arbitrary code via the ifname and mac parameters in the sub_410074 function at bin/webmgnt. 2023-08-15 not yet calculated CVE-2023-38863
MISC
comfast — cf-xr11
 
An issue in COMFAST CF-XR11 v.2.7.2 allows an attacker to execute arbitrary code via the protal_delete_picname parameter in the sub_41171C function at bin/webmgnt. 2023-08-15 not yet calculated CVE-2023-38864
MISC
comfast — cf-xr11
 
COMFAST CF-XR11 V2.7.2 has a command injection vulnerability detected at function sub_4143F0. Attackers can send POST request messages to /usr/bin/webmgnt and inject commands into parameter timestr. 2023-08-15 not yet calculated CVE-2023-38865
MISC
comfast — cf-xr11
 
COMFAST CF-XR11 V2.7.2 has a command injection vulnerability detected at function sub_415588. Attackers can send POST request messages to /usr/bin/webmgnt and inject commands into parameter interface and display_name. 2023-08-15 not yet calculated CVE-2023-38866
MISC
alluxio — alluxio
 
An issue in Alluxio v.2.9.3 and before allows an attacker to execute arbitrary code via a crafted script to the username parameter of lluxio.util.CommonUtils.getUnixGroups(java.lang.String). 2023-08-15 not yet calculated CVE-2023-38889
MISC
online_shopping_portal_project — online_shopping_portal_project
 
Online Shopping Portal Project 3.1 allows remote attackers to execute arbitrary SQL commands/queries via the login form, leading to unauthorized access and potential data manipulation. This vulnerability arises due to insufficient validation of user-supplied input in the username field, enabling SQL Injection attacks. 2023-08-18 not yet calculated CVE-2023-38890
MISC
tree-kit — tree-kit
 
A Prototype Pollution issue in Cronvel Tree-kit v.0.7.4 and before allows a remote attacker to execute arbitrary code via the extend function. 2023-08-16 not yet calculated CVE-2023-38894
MISC
MISC
MISC
langchain — langchain
 
An issue in Harrison Chase langchain v.0.0.194 and before allows a remote attacker to execute arbitrary code via the from_math_prompt and from_colored_object_prompt functions. 2023-08-15 not yet calculated CVE-2023-38896
MISC
MISC
MISC
cpython — cpython
 
An issue in Python cpython v.3.7 allows an attacker to obtain sensitive information via the _asyncio._swap_current_task component. 2023-08-15 not yet calculated CVE-2023-38898
MISC
MISC
ruijie_networks — multiple_products
 
A command injection vulnerability in RG-EW series home routers and repeaters v.EW_3.0(1)B11P219, RG-NBS and RG-S1930 series switches v.SWITCH_3.0(1)B11P219, RG-EG series business VPN routers v.EG_3.0(1)B11P219, EAP and RAP series wireless access points v.AP_3.0(1)B11P219, and NBC series wireless controllers v.AC_3.0(1)B11P219 allows an authorized attacker to execute arbitrary commands on remote devices by sending a POST request to /cgi-bin/luci/api/cmd via the remoteIp field. 2023-08-17 not yet calculated CVE-2023-38902
MISC
netlify_cms — netlify_cms
 
A Cross Site Scripting (XSS) vulnerability in Netlify CMS v.2.10.192 allows a remote attacker to execute arbitrary code via a crafted payload to the body parameter of the new post function. 2023-08-16 not yet calculated CVE-2023-38904
MISC
jeecg-boot — jeecg-boot
 
SQL injection vulnerability in Jeecg-boot v.3.5.0 and before allows a local attacker to cause a denial of service via the Benchmark, PG_Sleep, DBMS_Lock.Sleep, Waitfor, DECODE, and DBMS_PIPE.RECEIVE_MESSAGE functions. 2023-08-17 not yet calculated CVE-2023-38905
MISC
MISC
cszcms– cszcms
 
CSZ CMS 1.3.0 is vulnerable to cross-site scripting (XSS), which allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered in the ‘Carousel Wiget’ section and choosing our carousel widget created above, in ‘Photo URL’ and ‘YouTube URL’ plugin. 2023-08-18 not yet calculated CVE-2023-38910
MISC
cszcms– cszcms
 
A Cross-Site Scripting (XSS) vulnerability in CSZ CMS 1.3.0 allows attackers to execute arbitrary code via a crafted payload to the Gallery parameter in the YouTube URL fields. 2023-08-18 not yet calculated CVE-2023-38911
MISC
MISC
easyadmin8 — easyadmin8 
 
File Upload vulnerability in Wolf-leo EasyAdmin8 v.1.0 allows a remote attacker to execute arbitrary code via the upload type function. 2023-08-15 not yet calculated CVE-2023-38915
MISC
evotingsystem-php — evotingsystem-php
 
SQL Injection vulnerability in eVotingSystem-PHP v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the user input fields. 2023-08-15 not yet calculated CVE-2023-38916
MISC
campcodes — online_matrimonial_website_system_script
 
install/aiz-uploader/upload in Campcodes Online Matrimonial Website System Script 3.3 allows XSS via a crafted SVG document. 2023-08-16 not yet calculated CVE-2023-39115
MISC
MISC
MISC
MISC
ntsc-crt_2.2.1 — ntsc-crt_2.2.1
 
NTSC-CRT 2.2.1 has an integer overflow and out-of-bounds write in loadBMP in bmp_rw.c because a file’s width, height, and BPP are not validated. NOTE: the vendor’s perspective is “this main application was not intended to be a well-tested program, it’s just something to demonstrate it works and for the user to see how to integrate it into their own programs.” 2023-08-18 not yet calculated CVE-2023-39125
MISC
dell — dell_storage_integration_tools_for_vmware
 
Dell Storage Integration Tools for VMware (DSITV) 06.01.00.016 contain an information disclosure vulnerability. A local low-privileged malicious user could potentially exploit this vulnerability to retrieve an encryption key that could aid in further attacks. 2023-08-16 not yet calculated CVE-2023-39250
MISC
mitel_networks_corp. — mivoice_office_400_smb_controller
 
A SQL Injection vulnerability has been identified in the MiVoice Office 400 SMB Controller through 1.2.5.23 which could allow a malicious actor to access sensitive information and execute arbitrary database and management operations. 2023-08-14 not yet calculated CVE-2023-39292
MISC
mitel_networks_corp. — mivoice_office_400_smb_controller
 
A Command Injection vulnerability has been identified in the MiVoice Office 400 SMB Controller through 1.2.5.23 which could allow a malicious actor to execute arbitrary commands within the context of the system. 2023-08-14 not yet calculated CVE-2023-39293
MISC
north_grid_corporation — multiple_products
 
Improper authentication vulnerability in Proself Enterprise/Standard Edition Ver5.61 and earlier, Proself Gateway Edition Ver1.62 and earlier, and Proself Mail Sanitize Edition Ver1.07 and earlier allow a remote unauthenticated attacker to log in to the product’s Control Panel and perform an unintended operation. 2023-08-18 not yet calculated CVE-2023-39415
MISC
MISC
MISC
north_grid_corporation — multiple_products
 
Proself Enterprise/Standard Edition Ver5.61 and earlier, Proself Gateway Edition Ver1.62 and earlier, and Proself Mail Sanitize Edition Ver1.07 and earlier allow a remote authenticated attacker with an administrative privilege to execute arbitrary OS commands. 2023-08-18 not yet calculated CVE-2023-39416
MISC
MISC
MISC
sap_se — cla_assistant
 
A missing authorization check allows an arbitrary authenticated user to perform certain operations through the API of CLA-assistant by executing specific additional steps. This allows an arbitrary authenticated user to read CLA information including information of the persons who signed them as well as custom fields the CLA requester had configured. In addition, an arbitrary authenticated user can update or delete the CLA-configuration for repositories or organizations using CLA-assistant. The stored access tokens for GitHub are not affected, as these are redacted from the API-responses. 2023-08-15 not yet calculated CVE-2023-39438
MISC
logitec_corporation — lan-wh300n/re
 
Hidden functionality vulnerability in LAN-WH300N/RE all versions provided by LOGITEC CORPORATION allows an unauthenticated attacker to execute arbitrary code by sending a specially crafted file to the product’s certain management console. 2023-08-18 not yet calculated CVE-2023-39445
MISC
MISC
elecom_co._ltd.– multiple_products
 
Buffer overflow vulnerability in WRC-X1800GS-B v1.13 and earlier, WRC-X1800GSA-B v1.13 and earlier, and WRC-X1800GSH-B v1.13 and earlier allows an unauthenticated attacker to execute arbitrary code. 2023-08-18 not yet calculated CVE-2023-39454
MISC
MISC
elecom_co._ltd. — multiple_products
 
OS command injection vulnerability in ELECOM wireless LAN routers allows an authenticated user to execute an arbitrary OS command by sending a specially crafted request. Affected products and versions are as follows: WRC-600GHBK-A all versions, WRC-1467GHBK-A all versions, WRC-1900GHBK-A all versions, WRC-733FEBK2-A all versions, WRC-F1167ACF2 all versions, WRC-1467GHBK-S all versions, and WRC-1900GHBK-S all versions. 2023-08-18 not yet calculated CVE-2023-39455
MISC
MISC
recruit_co._ltd. — rikunabi_next_app_for_android Improper authorization in the custom URL scheme handler in “Rikunabi NEXT” App for Android prior to ver. 11.5.0 allows a malicious intent to lead the vulnerable App to access an arbitrary website. 2023-08-16 not yet calculated CVE-2023-39507
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0, 2.9.2, and 2.6.5, a malformed GAP submessage can trigger assertion failure, crashing FastDDS. Version 2.10.0, 2.9.2, and 2.6.5 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39534
MISC
MISC
MISC
MISC
MISC
langchain — langchain
 
An issue in langchain langchain-ai v.0.0.232 and before allows a remote attacker to execute arbitrary code via a crafted script to the PythonAstREPLTool._run component. 2023-08-15 not yet calculated CVE-2023-39659
MISC
MISC
pandas-ai — pandas-ai
 
An issue in pandas-ai v.0.9.1 and before allows a remote attacker to execute arbitrary code via the _is_jailbreak function. 2023-08-15 not yet calculated CVE-2023-39661
MISC
llama_index — llama_index
 
An issue in llama_index v.0.7.13 and before allows a remote attacker to execute arbitrary code via the `exec` parameter in PandasQueryEngine function. 2023-08-15 not yet calculated CVE-2023-39662
MISC
d-link — dir-842
 
D-Link DIR-842 fw_revA_1-02_eu_multi_20151008 was discovered to contain multiple buffer overflows in the fgets function via the acStack_120 and acStack_220 parameters. 2023-08-18 not yet calculated CVE-2023-39666
MISC
MISC
MISC
d-link — dir-880
 
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a NULL pointer dereference in the function FUN_00010824. 2023-08-18 not yet calculated CVE-2023-39669
MISC
MISC
MISC
tenda — ac6
 
Tenda AC6 _US_AC6V1.0BR_V15.03.05.16 was discovered to contain a buffer overflow via the function fgets. 2023-08-18 not yet calculated CVE-2023-39670
MISC
MISC
d-link — dir-880
 
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function FUN_0001be68. 2023-08-18 not yet calculated CVE-2023-39671
MISC
MISC
MISC
tenda — wh450
 
Tenda WH450 v1.0.0.18 was discovered to contain a buffer overflow via the function fgets. 2023-08-18 not yet calculated CVE-2023-39672
MISC
MISC
tenda — ac15
 
Tenda AC15 V1.0BR_V15.03.05.18_multi_TD01 was discovered to contain a buffer overflow via the function FUN_00010e34(). 2023-08-18 not yet calculated CVE-2023-39673
MISC
MISC
d-link — dir-880
 
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function fgets. 2023-08-18 not yet calculated CVE-2023-39674
MISC
MISC
MISC
lrzip — lrzip
 
lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. 2023-08-17 not yet calculated CVE-2023-39741
MISC
MISC
lrzip-next_lzma — lrzip-next_lzma
 
lrzip-next LZMA v23.01 was discovered to contain an access violation via the component /bz3_decode_block src/libbz3.c. 2023-08-17 not yet calculated CVE-2023-39743
MISC
MISC
etekcity — 3-in-1_smart_door_lock
 
Missing encryption in the RFID tag of Etekcity 3-in-1 Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device. 2023-08-15 not yet calculated CVE-2023-39841
MISC
digoo — dg-hamb_smart_home_security_system
 
Missing encryption in the RFID tag of Digoo DG-HAMB Smart Home Security System v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device. 2023-08-15 not yet calculated CVE-2023-39842
MISC
suleve — 5-in-1_smart_door_lock
 
Missing encryption in the RFID tag of Suleve 5-in-1 Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device. 2023-08-15 not yet calculated CVE-2023-39843
MISC
konga — konga
 
An issue in Konga v0.14.9 allows attackers to bypass authentication via a crafted JWT token. 2023-08-16 not yet calculated CVE-2023-39846
MISC
yubico — yubihsm_2_sdk
 
The PKCS11 module of the YubiHSM 2 SDK through 2023.01 does not properly validate the length of specific read operations on object metadata. This may lead to disclosure of uninitialized and previously used memory. 2023-08-14 not yet calculated CVE-2023-39908
MISC
elecom_co._ltd. — wrc-1167acf/wrc-1750ghbk3
 
OS command injection vulnerability in WRC-F1167ACF all versions, and WRC-1750GHBK all versions allows an attacker who can access the product to execute an arbitrary OS command by sending a specially crafted request. 2023-08-18 not yet calculated CVE-2023-39944
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5, a data submessage sent to PDP port raises unhandled `BadParamException` in fastcdr, which in turn crashes fastdds. Versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39945
MISC
MISC
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6, heap can be overflowed by providing a PID_PROPERTY_LIST parameter that contains a CDR string with length larger than the size of actual content. In `eprosima::fastdds::dds::ParameterPropertyList_t::push_back_helper`, `memcpy` is called to first copy the octet’ized length and then to copy the data into `properties_.data`. At the second memcpy, both `data` and `size` can be controlled by anyone that sends the CDR string to the discovery multicast port. This can remotely crash any Fast-DDS process. Versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39946
MISC
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6, even after the fix at commit 3492270, malformed `PID_PROPERTY_LIST` parameters cause heap overflow at a different program counter. This can remotely crash any Fast-DDS process. Versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39947
MISC
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0 and 2.6.5, the `BadParamException` thrown by Fast CDR is not caught in Fast DDS. This can remotely crash any Fast DDS process. Versions 2.10.0 and 2.6.5 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39948
MISC
MISC
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.9.1 and 2.6.5, improper validation of sequence numbers may lead to remotely reachable assertion failure. This can remotely crash any Fast-DDS process. Versions 2.9.1 and 2.6.5 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39949
MISC
MISC
MISC
MISC
siemens — efibootguard
 
efibootguard is a simple UEFI boot loader with support for safely switching between current and updated partition sets. Insufficient or missing validation and sanitization of input from untrustworthy bootloader environment files can cause crashes and probably also code injections into `bg_setenv`) or programs using `libebgenv`. This is triggered when the affected components try to modify a manipulated environment, in particular its user variables. Furthermore, `bg_printenv` may crash over invalid read accesses or report invalid results. Not affected by this issue is EFI Boot Guard’s bootloader EFI binary. EFI Boot Guard release v0.15 contains required patches to sanitize and validate the bootloader environment prior to processing it in userspace. Its library and tools should be updated, so should programs statically linked against it. An update of the bootloader EFI executable is not required. The only way to prevent the issue with an unpatched EFI Boot Guard version is to avoid accesses to user variables, specifically modifications to them. 2023-08-14 not yet calculated CVE-2023-39950
MISC
MISC
MISC
MISC
MISC
joomla — joomla
 
Unrestricted Upload of File with Dangerous Type vulnerability in AcyMailing component for Joomla. It allows remote code execution. 2023-08-17 not yet calculated CVE-2023-39970
MISC
joomla — joomla
 
Improper Neutralization of Input During Web Page Generation vulnerability in AcyMailing Enterprise component for Joomla allows XSS. This issue affects AcyMailing Enterprise component for Joomla: 6.7.0-8.6.3. 2023-08-17 not yet calculated CVE-2023-39971
MISC
MISC
joomla — joomla Improper Access Control vulnerability in AcyMailing Enterprise component for Joomla. It allows unauthorized users to create new mailing lists. 2023-08-17 not yet calculated CVE-2023-39972
MISC
MISC
joomla — joomla
 
Improper Access Control vulnerability in AcyMailing Enterprise component for Joomla. It allows the unauthorized removal of attachments from campaigns. 2023-08-17 not yet calculated CVE-2023-39973
MISC
MISC
joomla — joomla
 
Exposure of Sensitive Information vulnerability in AcyMailing Enterprise component for Joomla. It allows unauthorized actors to get the number of subscribers in a specific list. 2023-08-17 not yet calculated CVE-2023-39974
MISC
MISC
massachusetts_institute_of_technology — kerberos_5
 
kdc/do_tgs_req.c in MIT Kerberos 5 (aka krb5) 1.21 before 1.21.2 has a double free that is reachable if an authenticated user can trigger an authorization-data handling failure. Incorrect data is copied from one ticket to another. 2023-08-16 not yet calculated CVE-2023-39975
CONFIRM
MISC
MISC
svg-loader — svg-loader
 
SVG Loader is a javascript library that fetches SVGs using XMLHttpRequests and injects the SVG code in the tag’s place. According to the docs, svg-loader will strip all JS code before injecting the SVG file for security reasons, but the input sanitization logic is not sufficient and can be trivially bypassed. This allows an attacker to craft a malicious SVG which can result in Cross-site Scripting (XSS). When trying to sanitize the svg the lib removes event attributes such as `onmouseover`, `onclick` but the list of events is not exhaustive. Any website which uses external-svg-loader and allows its users to provide svg src, upload svg files would be susceptible to stored XSS attack. This issue has been addressed in commit `d3562fc08` which is included in releases from 1.6.9. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-14 not yet calculated CVE-2023-40013
MISC
MISC
MISC
MISC
privateuploader — privateuploader
 
PrivateUploader is an open-source image hosting server written in Vue and TypeScript. In affected versions `app/routes/v3/admin.controller.ts` did not correctly verify whether the user was an administrator (High Level) or moderator (Low Level) causing the request to continue processing. The response would be a 403 with ADMIN_ONLY, however, next() would call leading to any updates/changes in the route to process. This issue has been addressed in version 3.2.49. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-14 not yet calculated CVE-2023-40020
MISC
MISC
oppia — oppia
 
Oppia is an online learning platform. When comparing a received CSRF token against the expected token, Oppia uses the string equality operator (`==`), which is not safe against timing attacks. By repeatedly submitting invalid tokens, an attacker can brute force the expected CSRF token character by character. Once they have recovered the token, they can then submit a forged request on behalf of a logged-in user and execute privileged actions on that user’s behalf. In particular the function to validate received CSRF tokens is at `oppia.core.controllers.base.CsrfTokenManager.is_csrf_token_valid`. An attacker who can lure a logged-in Oppia user to a malicious website can perform any change on Oppia that the user is authorized to do, including changing profile information; creating, deleting, and changing explorations; etc. Note that the attacker cannot change a user’s login credentials. An attack would need to complete within 1 second because every second, the time used in computing the token changes. This issue has been addressed in commit `b89bf80837` which has been included in release `3.3.2-hotfix-2`. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-16 not yet calculated CVE-2023-40021
MISC
MISC
MISC
MISC
yaklang — yaklang
 
yaklang is a programming language designed for cybersecurity. The Yak Engine has been found to contain a local file inclusion (LFI) vulnerability. This vulnerability allows attackers to include files from the server’s local file system through the web application. When exploited, this can lead to the unintended exposure of sensitive data, potential remote code execution, or other security breaches. Users utilizing versions of the Yak Engine prior to 1.2.4-sp1 are impacted. This vulnerability has been patched in version 1.2.4-sp1. Users are advised to upgrade. users unable to upgrade may avoid exposing vulnerable versions to untrusted input and to closely monitor any unexpected server behavior until they can upgrade. 2023-08-14 not yet calculated CVE-2023-40023
MISC
MISC
MISC
nexb — scancode.io
 
ScanCode.io is a server to script and automate software composition analysis pipelines. In the `/license/` endpoint, the detailed view key is not properly validated and sanitized, which can result in a potential cross-site scripting (XSS) vulnerability when attempting to access a detailed license view that does not exist. Attackers can exploit this vulnerability to inject malicious scripts into the response generated by the `license_details_view` function. When unsuspecting users visit the page, their browsers will execute the injected scripts, leading to unauthorized actions, session hijacking, or stealing sensitive information. This issue has been addressed in release `32.5.2`. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-14 not yet calculated CVE-2023-40024
MISC
MISC
keystone — keystone
 
Keystone is an open-source headless CMS for Node.js — built with GraphQL and React. When `ui.isAccessAllowed` is set as `undefined`, the `adminMeta` GraphQL query is publicly accessible (no session required). This is different to the behaviour of the default AdminUI middleware, which by default will only be publicly accessible (no session required) if a `session` strategy is not defined. This vulnerability does not affect developers using the `@keystone-6/auth` package, or any users that have written their own `ui.isAccessAllowed` (that is to say, `isAccessAllowed` is not `undefined`). This vulnerability does affect users who believed that their `session` strategy will, by default, enforce that `adminMeta` is inaccessible by the public in accordance with that strategy; akin to the behaviour of the AdminUI middleware. This vulnerability has been patched in `@keystone-6/core` version `5.5.1`. Users are advised to upgrade. Users unable to upgrade may opt to write their own `isAccessAllowed` functionality to work-around this vulnerability. 2023-08-15 not yet calculated CVE-2023-40027
MISC
MISC
MISC
ghost — ghost
 
Ghost is an open-source content management system. Versions prior to 5.59.1 are subject to a vulnerability which allows authenticated users to upload files that are symlinks. This can be exploited to perform an arbitrary file read of any file on the host operating system. Site administrators can check for exploitation of this issue by looking for unknown symlinks within Ghost’s `content/` folder. Version 5.59.1 contains a fix for this issue. All users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-15 not yet calculated CVE-2023-40028
MISC
MISC
flarum — flarum
 
Flarum is an open-source forum software. Flarum is affected by a vulnerability that allows an attacker to conduct a Blind Server-Side Request Forgery (SSRF) attack or disclose any file on the server, even with a basic user account on any Flarum forum. By uploading a file containing a URL and spoofing the MIME type, an attacker can manipulate the application to execute unintended actions. The vulnerability is due to the behavior of the `intervention/image` package, which attempts to interpret the supplied file contents as a URL, which then fetches its contents. This allows an attacker to exploit the vulnerability to perform SSRF attacks, disclose local file contents, or conduct a blind oracle attack. This has been patched in Flarum version 1.8.0. Users are advised to upgrade. Users unable to upgrade may disable PHP’s `allow_url_fopen` which will prevent the fetching of external files via URLs as a temporary workaround for the SSRF aspect of the vulnerability. 2023-08-16 not yet calculated CVE-2023-40033
MISC
MISC
woodpecker-ci — woodpecker
 
Woodpecker is a community fork of the Drone CI system. In affected versions an attacker can post malformed webhook data which lead to an update of the repository data that can e.g., allow the takeover of a repo. This is only critical if the CI is configured for public usage and connected to a forge which is also in public usage. This issue has been addressed in version 1.0.2. Users are advised to upgrade. Users unable to upgrade should secure the CI system by making it inaccessible to untrusted entities, for example, by placing it behind a firewall. 2023-08-16 not yet calculated CVE-2023-40034
MISC
MISC
MISC
MISC
apache — nifi
 
Apache NiFi 1.21.0 through 1.23.0 support JDBC and JNDI JMS access in several Processors and Controller Services with connection URL validation that does not provide sufficient protection against crafted inputs. An authenticated and authorized user can bypass connection URL validation using custom input formatting. The resolution enhances connection URL validation and introduces validation for additional related properties. Upgrading to Apache NiFi 1.23.1 is the recommended mitigation. 2023-08-18 not yet calculated CVE-2023-40037
MISC
MISC
MISC
elecom_co._ltd. — multiple_products
 
OS command injection vulnerability in ELECOM wireless LAN routers allows an attacker who can access the product to execute an arbitrary OS command by sending a specially crafted request. Affected products and versions are as follows: WRC-F1167ACF all versions, WRC-1750GHBK all versions, WRC-1167GHBK2 all versions, WRC-1750GHBK2-I all versions, and WRC-1750GHBK-E all versions. 2023-08-18 not yet calculated CVE-2023-40069
MISC
MISC
elecom_co._ltd. — wab-s600-ps/wab-s300
 
OS command injection vulnerability in WAB-S600-PS all versions, and WAB-S300 all versions allow an authenticated user to execute an arbitrary OS command by sending a specially crafted request. 2023-08-18 not yet calculated CVE-2023-40072
MISC
MISC
rubygems — rubygems
 
rubygems.org is the Ruby community’s primary gem (library) hosting service. Insufficient input validation allowed malicious actors to replace any uploaded gem version that had a platform, version number, or gem name matching `/-d/`, permanently replacing the legitimate upload in the canonical gem storage bucket and triggering an immediate CDN purge so that the malicious gem would be served immediately. The maintainers have checked all gems matching the `/-d/` pattern and can confirm that no unexpected `.gem`s were found. As a result, we believe this vulnerability was _not_ exploited. The easiest way to ensure that a user’s applications were not exploited by this vulnerability is to check that all of your downloaded .gems have a checksum that matches the checksum recorded in the RubyGems.org database. RubyGems contributor Maciej Mensfeld wrote a tool to automatically check that all downloaded .gem files match the checksums recorded in the RubyGems.org database. You can use it by running: `bundle add bundler-integrity` followed by `bundle exec bundler-integrity`. Neither this tool nor anything else can prove you were not exploited, but they can assist your investigation by quickly comparing RubyGems API-provided checksums with the checksums of files on your disk. The issue has been patched with improved input validation and the changes are live. No action is required on the part of the user. Users are advised to validate their local gems. 2023-08-17 not yet calculated CVE-2023-40165
MISC
MISC
turbowarp — desktop
 
TurboWarp is a desktop application that compiles scratch projects to JavaScript. TurboWarp Desktop versions prior to version 1.8.0 allowed a malicious project or custom extension to read arbitrary files from disk and upload them to a remote server. The only required user interaction is opening the sb3 file or loading the extension. The web version of TurboWarp is not affected. This bug has been addressed in commit `55e07e99b59` after an initial fix which was reverted. Users are advised to upgrade to version 1.8.0 or later. Users unable to upgrade should avoid opening sb3 files or loading extensions from untrusted sources. 2023-08-17 not yet calculated CVE-2023-40168
MISC
MISC
MISC
MISC
dispatch — dispatch
 
Dispatch is an open-source security incident management tool. The server response includes the JWT Secret Key used for signing JWT tokens in error message when the `Dispatch Plugin – Basic Authentication Provider` plugin encounters an error when attempting to decode a JWT token. Any Dispatch users who own their instance and rely on the `Dispatch Plugin – Basic Authentication Provider` plugin for authentication may be impacted, allowing for any account to be taken over within their own instance. This could be done by using the secret to sign attacker crafted JWTs. If you think that you may be impacted, we strongly suggest you rotate the secret stored in the `DISPATCH_JWT_SECRET` envvar in the `.env` file. This issue has been addressed in commit `b1942a4319` which has been included in the `20230817` release. users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-17 not yet calculated CVE-2023-40171
MISC
MISC
MISC
MISC
social_media_skeleton — social_media_skeleton
 
Social media skeleton is an uncompleted/framework social media project implemented using a php, css ,javascript and html. A Cross-site request forgery (CSRF) attack is a type of malicious attack whereby an attacker tricks a victim into performing an action on a website that they do not intend to do. This can be done by sending the victim a malicious link or by exploiting a vulnerability in the website. Prior to version 1.0.5 Social media skeleton did not properly restrict CSRF attacks. This has been addressed in version 1.0.5 and all users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-18 not yet calculated CVE-2023-40172
MISC
MISC
social_media_skeleton — social_media_skeleton
 
Social media skeleton is an uncompleted/framework social media project implemented using a php, css ,javascript and html. Prior to version 1.0.5 Social media skeleton did not properly salt passwords leaving user passwords susceptible to cracking should an attacker gain access to hashed passwords. This issue has been addressed in version 1.0.5 and users are advised to upgrade. There are no known workarounds for this issue. 2023-08-18 not yet calculated CVE-2023-40173
MISC
MISC
MISC
social_media_skeleton — social_media_skeleton
 
Social media skeleton is an uncompleted/framework social media project implemented using a php, css ,javascript and html. Insufficient session expiration is a web application security vulnerability that occurs when a web application does not properly manage the lifecycle of a user’s session. Social media skeleton releases prior to 1.0.5 did not properly limit manage user session lifecycles. This issue has been addressed in version 1.0.5 and users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-18 not yet calculated CVE-2023-40174
MISC
MISC
puma — puma
 
Puma is a Ruby/Rack web server built for parallelism. Prior to versions 6.3.1 and 5.6.7, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies and zero-length Content-Length headers in a way that allowed HTTP request smuggling. Severity of this issue is highly dependent on the nature of the web site using puma is. This could be caused by either incorrect parsing of trailing fields in chunked transfer encoding bodies or by parsing of blank/zero-length Content-Length headers. Both issues have been addressed and this vulnerability has been fixed in versions 6.3.1 and 5.6.7. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-08-18 not yet calculated CVE-2023-40175
MISC
MISC
genians — multiple_products
 
Missing Encryption of Sensitive Data vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Man in the Middle Attack.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15. 2023-08-17 not yet calculated CVE-2023-40251
MISC
genians — multiple_products
 
Improper Control of Generation of Code (‘Code Injection’) vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Replace Trusted Executable.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15. 2023-08-17 not yet calculated CVE-2023-40252
MISC
genians — multiple_products
 
Improper Authentication vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Authentication Abuse.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15. 2023-08-11 not yet calculated CVE-2023-40253
MISC
genians — multiple_products
 
Download of Code Without Integrity Check vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Malicious Software Update.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15. 2023-08-11 not yet calculated CVE-2023-40254
MISC
apache — airflow
 
Apache Airflow Spark Provider, versions before 4.1.3, is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection giving an opportunity to read files on the Airflow server. It is recommended to upgrade to a version that is not affected. 2023-08-17 not yet calculated CVE-2023-40272
MISC
MISC
MISC
getzola — getzola
 
An issue was discovered in zola 0.13.0 through 0.17.2. The custom implementation of a web server, available via the “zola serve” command, allows directory traversal. The handle_request function, used by the server to process HTTP requests, does not account for sequences of special path control characters (../) in the URL when serving a file, which allows one to escape the webroot of the server and read arbitrary files from the filesystem. 2023-08-14 not yet calculated CVE-2023-40274
MISC
MISC
lenovo — notebook
 
A buffer overflow has been identified in the SystemUserMasterHddPwdDxe driver in some Lenovo Notebook products which may allow an attacker with local access and elevated privileges to execute arbitrary code. 2023-08-17 not yet calculated CVE-2023-4028
MISC
ec-cube_co._ltd. — ec-cube_2_series
 
EC-CUBE 2.11.0 to 2.17.2-p1 contain a cross-site scripting vulnerability in “mail/template” and “products/product” of Management page. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the other administrator or the user who accessed the website using the product. 2023-08-17 not yet calculated CVE-2023-40281
MISC
MISC
linux — kernel
 
An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of a sk are mishandled. 2023-08-14 not yet calculated CVE-2023-40283
MISC
MISC
MISC
DEBIAN
lenovo — thinkpad
 
A buffer overflow has been identified in the BoardUpdateAcpiDxe driver in some Lenovo ThinkPad products which may allow an attacker with local access and elevated privileges to execute arbitrary code. 2023-08-17 not yet calculated CVE-2023-4029
MISC
harman_international — harman_automotive_infotainment
 
Harman Infotainment 20190525031613 allows root access via SSH over a USB-to-Ethernet dongle with a password that is an internal project name. 2023-08-14 not yet calculated CVE-2023-40291
MISC
harman_international — harman_automotive_infotainment
 
Harman Infotainment 20190525031613 and later discloses the IP address via CarPlay CTRL packets. 2023-08-14 not yet calculated CVE-2023-40292
MISC
harman_international — harman_automotive_infotainment
 
Harman Infotainment 20190525031613 and later allows command injection via unauthenticated RPC with a D-Bus connection object. 2023-08-14 not yet calculated CVE-2023-40293
MISC
boron_2.0.8– boron_2.0.8
 
libboron in Boron 2.0.8 has a heap-based buffer overflow in ur_parseBlockI at i_parse_blk.c. 2023-08-14 not yet calculated CVE-2023-40294
MISC
boron_2.0.8– boron_2.0.8
 
libboron in Boron 2.0.8 has a heap-based buffer overflow in ur_strInitUtf8 at string.c. 2023-08-14 not yet calculated CVE-2023-40295
MISC
async-sockets-cpp — async-sockets-cpp
 
async-sockets-cpp through 0.3.1 has a stack-based buffer overflow in ReceiveFrom and Receive in udpsocket.hpp when processing malformed UDP packets. 2023-08-14 not yet calculated CVE-2023-40296
MISC
lenovo — thinkpad
 
A vulnerability was reported in BIOS for ThinkPad P14s Gen 2, P15s Gen 2, T14 Gen 2, and T15 Gen 2 that could cause the system to recover to insecure settings if the BIOS becomes corrupt. 2023-08-17 not yet calculated CVE-2023-4030
MISC
gnu_inetutils — gnu_inetutils
 
GNU inetutils through 2.4 may allow privilege escalation because of unchecked return values of set*id() family functions in ftpd, rcp, rlogin, rsh, rshd, and uucpd. This is, for example, relevant if the setuid system call fails when a process is trying to drop privileges before letting an ordinary user control the activities of the process. 2023-08-14 not yet calculated CVE-2023-40303
MISC
MISC
MISC
gnu_indent — gnu_indent
 
GNU indent 2.2.13 has a heap-based buffer overflow in search_brace in indent.c via a crafted file. 2023-08-14 not yet calculated CVE-2023-40305
MISC
MISC
opennms — horizon
 
Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue. 2023-08-14 not yet calculated CVE-2023-40311
MISC
MISC
MISC
opennms — horizon
 
Multiple reflected XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that an attacker can modify to craft a malicious XSS payload. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue. 2023-08-14 not yet calculated CVE-2023-40312
MISC
MISC
opennms — horizon
 
A BeanShell interpreter in remote server mode runs in OpenMNS Horizon versions earlier than 32.0.2 and in related Meridian versions which could allow arbitrary remote Java code execution. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. 2023-08-17 not yet calculated CVE-2023-40313
MISC
MISC
opennms — horizon
 
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue. 2023-08-17 not yet calculated CVE-2023-40315
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Folders Plugin 6.846.v23698686f0f6 and earlier allows attackers to copy folders. 2023-08-16 not yet calculated CVE-2023-40336
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Folders Plugin 6.846.v23698686f0f6 and earlier allows attackers to copy a view inside a folder. 2023-08-16 not yet calculated CVE-2023-40337
MISC
MISC
jenkins — jenkins
 
Jenkins Folders Plugin 6.846.v23698686f0f6 and earlier displays an error message that includes an absolute path of a log file when attempting to access the Scan Organization Folder Log if no logs are available, exposing information about the Jenkins controller file system. 2023-08-16 not yet calculated CVE-2023-40338
MISC
MISC
jenkins — jenkins
 
Jenkins Config File Provider Plugin 952.va_544a_6234b_46 and earlier does not mask (i.e., replace with asterisks) credentials specified in configuration files when they’re written to the build log. 2023-08-16 not yet calculated CVE-2023-40339
MISC
MISC
jenkins — jenkins
 
Jenkins NodeJS Plugin 1.6.0 and earlier does not properly mask (i.e., replace with asterisks) credentials specified in the Npm config file in Pipeline build logs. 2023-08-16 not yet calculated CVE-2023-40340
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Favorite View Plugin 5.v77a_37f62782d and earlier allows attackers to add or remove views from another user’s favorite views tab bar. 2023-08-16 not yet calculated CVE-2023-40351
MISC
MISC
mariadb_maxscale — mariadb_maxscale
 
An issue was discovered in MariaDB MaxScale before 23.02.3. A user enters an encrypted password on a “maxctrl create service” command line, but this password is then stored in cleartext in the resulting .cnf file under /var/lib/maxscale/maxscale.cnf.d. The fixed versions are 2.5.28, 6.4.9, 22.08.8, and 23.02.3. 2023-08-14 not yet calculated CVE-2023-40354
MISC
xterm — xterm
 
xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. 2023-08-14 not yet calculated CVE-2023-40359
MISC
qemu — qemu
 
QEMU through 8.0.4 accesses a NULL pointer in nvme_directive_receive in hw/nvme/ctrl.c because there is no check for whether an endurance group is configured before checking whether Flexible Data Placement is enabled. 2023-08-14 not yet calculated CVE-2023-40360
MISC
MISC
MISC
litespeed/openlitespeed — litespeed/openlitespeed
 
LiteSpeed OpenLiteSpeed before 1.7.18 does not strictly validate HTTP request headers. 2023-08-14 not yet calculated CVE-2023-40518
MISC
MISC
moxa — nport_iaw5000a-i/o_series
 
NPort IAW5000A-I/O Series firmware version v2.2 and prior is affected by a hardcoded credential vulnerability which poses a potential risk to the security and integrity of the affected device. This vulnerability is attributed to the presence of a hardcoded key, which could potentially facilitate firmware manipulation. 2023-08-16 not yet calculated CVE-2023-4204
MISC
cloudflare — lol-html
 
lol-html can cause panics on certain HTML inputs. Anyone processing arbitrary 3rd party HTML with the library is affected. 2023-08-16 not yet calculated CVE-2023-4241
MISC
zephyrproject-rtos — zephyr
 
Potential buffer overflow vulnerabilities in the following locations: https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis… https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis.c#L841 2023-08-12 not yet calculated CVE-2023-4265
MISC
cockpit-hq — cockpit
 
Cross-site Scripting (XSS) – Stored in GitHub repository cockpit-hq/cockpit prior to 2.4.3. 2023-08-14 not yet calculated CVE-2023-4321
MISC
MISC
radareorg — radare2
 
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0. 2023-08-14 not yet calculated CVE-2023-4322
MISC
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable to improper session management of active sessions on Gateway setup. 2023-08-15 not yet calculated CVE-2023-4323
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers. 2023-08-15 not yet calculated CVE-2023-4324
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to usage of Libcurl with LSA has known vulnerabilities. 2023-08-15 not yet calculated CVE-2023-4325
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites. 2023-08-15 not yet calculated CVE-2023-4326
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux. 2023-08-15 not yet calculated CVE-2023-4327
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux. 2023-08-15 not yet calculated CVE-2023-4328
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard SESSIONID cookie with SameSite attribute. 2023-08-15 not yet calculated CVE-2023-4329
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable to Denial of Service which can be caused by an authenticated user to the REST API Interface. 2023-08-15 not yet calculated CVE-2023-4330
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to an insecure default TLS configuration that support obsolete and vulnerable TLS protocols. 2023-08-15 not yet calculated CVE-2023-4331
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log file. 2023-08-15 not yet calculated CVE-2023-4332
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Windows. 2023-08-15 not yet calculated CVE-2023-4333
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller Web server (nginx) is serving private files without any authentication. 2023-08-15 not yet calculated CVE-2023-4334
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller Web server (nginx) is serving private server-side files without any authentication on Linux. 2023-08-15 not yet calculated CVE-2023-4335
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure attribute. 2023-08-15 not yet calculated CVE-2023-4336
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable to improper session handling of managed servers on Gateway installation. 2023-08-15 not yet calculated CVE-2023-4337
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not provide X-Content-Type-Options Headers. 2023-08-15 not yet calculated CVE-2023-4338
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions. 2023-08-15 not yet calculated CVE-2023-4339
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log file. 2023-08-15 not yet calculated CVE-2023-4340
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI. 2023-08-15 not yet calculated CVE-2023-4341
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy. 2023-08-15 not yet calculated CVE-2023-4342
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search parameter. 2023-08-15 not yet calculated CVE-2023-4343
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM connection. 2023-08-15 not yet calculated CVE-2023-4344
MISC
broadcom — raid_controller_web_interface
 
Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged user. 2023-08-15 not yet calculated CVE-2023-4345
MISC
librenms — librenms/librenms
 
Cross-site Scripting (XSS) – Reflected in GitHub repository librenms/librenms prior to 23.8.0. 2023-08-15 not yet calculated CVE-2023-4347
MISC
MISC
google — chrome Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-15 not yet calculated CVE-2023-4349
MISC
MISC
MISC
MISC
google — chrome_for_android Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High) 2023-08-15 not yet calculated CVE-2023-4350
MISC
MISC
MISC
MISC
google — chrome Use after free in Network in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has elicited a browser shutdown to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-15 not yet calculated CVE-2023-4351
MISC
MISC
MISC
MISC
google — chrome Type confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-15 not yet calculated CVE-2023-4352
MISC
MISC
MISC
MISC
google — chrome Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-15 not yet calculated CVE-2023-4353
MISC
MISC
MISC
MISC
google — chrome Heap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-15 not yet calculated CVE-2023-4354
MISC
MISC
MISC
MISC
google — chrome Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-08-15 not yet calculated CVE-2023-4355
MISC
MISC
MISC
MISC
google — chrome Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4356
MISC
MISC
MISC
MISC
google — chrome Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4357
MISC
MISC
MISC
MISC
google — chrome Use after free in DNS in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4358
MISC
MISC
MISC
MISC
google — chrome_for_ios Inappropriate implementation in App Launcher in Google Chrome on iOS prior to 116.0.5845.96 allowed a remote attacker to potentially spoof elements of the security UI via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4359
MISC
MISC
MISC
MISC
google — chrome Inappropriate implementation in Color in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4360
MISC
MISC
MISC
MISC
google — chrome_for_android Inappropriate implementation in Autofill in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4361
MISC
MISC
MISC
MISC
google — chrome Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4362
MISC
MISC
MISC
MISC
google — chrome_for_android Inappropriate implementation in WebShare in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to spoof the contents of a dialog URL via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4363
MISC
MISC
MISC
MISC
google — chrome Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4364
MISC
MISC
MISC
MISC
google — chrome Inappropriate implementation in Fullscreen in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4365
MISC
MISC
MISC
MISC
google — chrome Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4366
MISC
MISC
MISC
MISC
google — chrome Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4367
MISC
MISC
MISC
MISC
google — chrome Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4368
MISC
MISC
MISC
MISC
google — chrome_for_chromeos Insufficient data validation in Systems Extensions in Google Chrome on ChromeOS prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass file restrictions via a crafted HTML page. (Chromium security severity: Medium) 2023-08-15 not yet calculated CVE-2023-4369
MISC
MISC
phprecdb — phprecdb A vulnerability was found in phpRecDB 1.3.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument r/view leads to cross site scripting. The attack may be launched remotely. VDB-237194 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-15 not yet calculated CVE-2023-4371
MISC
MISC
instantsoft — instantsoft/icms2
 
Unverified Password Change in GitHub repository instantsoft/icms2 prior to 2.16.1-git. 2023-08-16 not yet calculated CVE-2023-4381
MISC
MISC
tdevs — hyip_rio
 
A vulnerability, which was classified as problematic, has been found in tdevs Hyip Rio 2.1. Affected by this issue is some unknown functionality of the file /user/settings of the component Profile Settings. The manipulation of the argument avatar leads to cross site scripting. The attack may be launched remotely. VDB-237314 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-16 not yet calculated CVE-2023-4382
MISC
MISC
MISC
microworld — escan_anti-virus
 
A vulnerability, which was classified as critical, was found in MicroWorld eScan Anti-Virus 7.0.32 on Linux. This affects an unknown part of the file runasroot. The manipulation leads to incorrect execution-assigned permissions. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237315. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-16 not yet calculated CVE-2023-4383
MISC
MISC
MISC
maximatech — portal_executivo
 
A vulnerability has been found in MaximaTech Portal Executivo 21.9.1.140 and classified as problematic. This vulnerability affects unknown code of the component Cookie Handler. The manipulation leads to missing encryption of sensitive data. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237316. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-16 not yet calculated CVE-2023-4384
MISC
MISC
MISC
linux — kernel A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check. 2023-08-16 not yet calculated CVE-2023-4385
MISC
MISC
MISC
linux — kernel A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware’s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem. 2023-08-16 not yet calculated CVE-2023-4387
MISC
MISC
MISC
linux — kernel A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information. 2023-08-16 not yet calculated CVE-2023-4389
MISC
MISC
MISC
control_id — gerencia_web
 
A vulnerability was found in Control iD Gerencia Web 1.30 and classified as problematic. Affected by this issue is some unknown functionality of the component Cookie Handler. The manipulation leads to cleartext storage of sensitive information. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237380. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-17 not yet calculated CVE-2023-4392
MISC
MISC
MISC
linux — kernel
 
A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/btrfs/volumes.c in btrfs file-system in the Linux Kernel. This flaw allows a local attacker with special privileges to cause a system crash or leak internal kernel information 2023-08-17 not yet calculated CVE-2023-4394
MISC
MISC
MISC
cockpit-hq — cockpit
 
Cross-site Scripting (XSS) – Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.4. 2023-08-17 not yet calculated CVE-2023-4395
MISC
MISC
codecanyon — credit_lite
 
A vulnerability classified as critical was found in Codecanyon Credit Lite 1.5.4. Affected by this vulnerability is an unknown functionality of the file /portal/reports/account_statement of the component POST Request Handler. The manipulation of the argument date1/date2 leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-237511. 2023-08-18 not yet calculated CVE-2023-4407
MISC
MISC
nbs&happysoftwechat — nbs&happysoftwechat
 
A vulnerability, which was classified as critical, has been found in NBS&HappySoftWeChat 1.1.6. Affected by this issue is some unknown functionality. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237512. 2023-08-18 not yet calculated CVE-2023-4409
MISC
MISC
MISC
totolink — ex1200l
 
A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023. This affects the function setDiagnosisCfg. The manipulation leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237513 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 not yet calculated CVE-2023-4410
MISC
MISC
MISC
totolink — ex1200l
 
A vulnerability has been found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This vulnerability affects the function setTracerouteCfg. The manipulation leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-237514 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 not yet calculated CVE-2023-4411
MISC
MISC
MISC
totolink — ex1200l
 
A vulnerability was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This issue affects the function setWanCfg. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237515. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 not yet calculated CVE-2023-4412
MISC
MISC
MISC
rkhunter — rootkit_hunter
 
A vulnerability was found in rkhunter Rootkit Hunter 1.4.4/1.4.6. It has been classified as problematic. Affected is an unknown function of the file /var/log/rkhunter.log. The manipulation leads to sensitive information in log files. An attack has to be approached locally. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237516. 2023-08-18 not yet calculated CVE-2023-4413
MISC
MISC
MISC
MISC
beijing_baichuo — smart_s85f_management_platform
 
A vulnerability was found in Beijing Baichuo Smart S85F Management Platform up to 20230807. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /log/decodmail.php. The manipulation of the argument file leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237517 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 not yet calculated CVE-2023-4414
MISC
MISC
MISC
ruijie_networks — rg-ew1200g
 
A vulnerability was found in Ruijie RG-EW1200G 07161417 r483. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/sys/login. The manipulation leads to improper authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237518 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-18 not yet calculated CVE-2023-4415
MISC
MISC
MISC
cockpit-hq — cockpit
 
Cross-site Scripting (XSS) – Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.3. 2023-08-18 not yet calculated CVE-2023-4422
MISC
MISC
cockpit-hq — cockpit
 
Cross-site Scripting (XSS) – Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4. 2023-08-19 not yet calculated CVE-2023-4432
MISC
MISC
cockpit-hq — cockpit
 
Cross-site Scripting (XSS) – Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.4. 2023-08-19 not yet calculated CVE-2023-4433
MISC
MISC

Back to top

Categories
alerts

Juniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS

Juniper has released a security advisory to address vulnerabilities in Junos OS on SRX Series and EX Series. A remote cyber threat actor could exploit these vulnerabilities to cause a denial-of service condition.

CISA encourages users and administrators to review Juniper’s Support Portal and apply the necessary updates.

Categories
alerts

Atlassian Releases Security Update for Confluence Server and Data Center

Atlassian has released its security bulletin for August 2023 to address a vulnerability in Confluence Server and Data Center, CVE-2023-28709. A remote attacker can exploit this vulnerability to cause a denial-of-service condition.

CISA encourages users and administrators to review Atlassian’s August 2003 Security Bulletin and apply the necessary update.

Categories
alerts

Vulnerability Summary for the Week of August 7, 2023

 

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with low privileges may use an attribute of a specific HTTP POST request releated to date/time operations to gain full access to the device. 2023-08-08 9.9 CVE-2023-3572
MISC
qualcomm_inc. — snapdragon Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder. 2023-08-08 9.8 CVE-2022-40510
MISC
microsoft — exchange_server Microsoft Exchange Server Elevation of Privilege Vulnerability 2023-08-08 9.8 CVE-2023-21709
MISC
joomla — joomla Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability allows SQL Injection. 2023-08-07 9.8 CVE-2023-23757
MISC
joomla — joomla Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability allows SQL Injection. 2023-08-07 9.8 CVE-2023-23758
MISC
qualcomm_inc. — snapdragon Memory corruption in QESL while processing payload from external ESL device to firmware. 2023-08-08 9.8 CVE-2023-28561
MISC
pyrocms — pyrocms PyroCMS 3.9 contains a remote code execution (RCE) vulnerability that can be exploited through a server-side template injection (SSTI) flaw. This vulnerability allows a malicious attacker to send customized commands to the server and execute arbitrary code on the affected system. 2023-08-04 9.8 CVE-2023-29689
MISC
MISC
pega — pega_platform Pega platform clients who are using versions 6.1 through 7.3.1 may be utilizing default credentials 2023-08-07 9.8 CVE-2023-32090
MISC
paessler — prtg_network_monitor An issue was discovered in Paessler PRTG Network Monitor 23.2.83.1760. Due to command-line parameter injection and an undocumented debug feature flag, an attacker can utilize the HL7 sensor to write arbitrary data to the disk. This can be utilized to write a custom EXE(.bat) sensor, that will then run. This primitive gives remote code execution. 2023-08-09 9.8 CVE-2023-32781
MISC
MISC
paessler — prtg_network_monitor An issue was discovered in Paessler PRTG Network Monitor 23.2.83.1760. Due to command-line parameter injection and an undocumented debug feature flag, an attacker can utilize the DICOM sensor to write arbitrary data to the disk. This can be utilized to write a custom EXE(.bat) sensor, that will then run. This primitive gives remote code execution. 2023-08-09 9.8 CVE-2023-32782
MISC
MISC
assaabloy — control_id_idsecure A SQL injection vulnerability exists in Control ID IDSecure 4.7.26.0 and prior, allowing unauthenticated attackers to write PHP files on the server’s root directory, resulting in remote code execution. 2023-08-05 9.8 CVE-2023-33367
MISC
MISC
connected_io — connected_io Connected IO v2.1.0 and prior uses a hard-coded username/password pair embedded in their device’s firmware used for device communication using MQTT. An attacker who gained access to these credentials is able to connect to the MQTT broker and send messages on behalf of devices, impersonating them. in order to sign and verify JWT session tokens, allowing attackers to sign arbitrary session tokens and bypass authentication. 2023-08-04 9.8 CVE-2023-33372
MISC
MISC
connected_io — connected_io Connected IO v2.1.0 and prior keeps passwords and credentials in clear-text format, allowing attackers to exfiltrate the credentials and use them to impersonate the devices. 2023-08-04 9.8 CVE-2023-33373
MISC
MISC
connected_io — connected_io Connected IO v2.1.0 and prior has a command as part of its communication protocol allowing the management platform to specify arbitrary OS commands for devices to execute. Attackers abusing this dangerous functionality may issue all devices OS commands to execute, resulting in arbitrary remote command execution. 2023-08-04 9.8 CVE-2023-33374
MISC
MISC
connected_io — connected_io Connected IO v2.1.0 and prior has a stack-based buffer overflow vulnerability in its communication protocol, enabling attackers to take control over devices. 2023-08-04 9.8 CVE-2023-33375
MISC
MISC
connected_io — connected_io Connected IO v2.1.0 and prior has an argument injection vulnerability in its iptables command message in its communication protocol, enabling attackers to execute arbitrary OS commands on devices. 2023-08-04 9.8 CVE-2023-33376
MISC
MISC
connected_io — connected_io Connected IO v2.1.0 and prior has an OS command injection vulnerability in the set firewall command in part of its communication protocol, enabling attackers to execute arbitrary OS commands on devices. 2023-08-04 9.8 CVE-2023-33377
MISC
MISC
connected_io — connected_io Connected IO v2.1.0 and prior has an argument injection vulnerability in its AT command message in its communication protocol, enabling attackers to execute arbitrary OS commands on devices. 2023-08-04 9.8 CVE-2023-33378
MISC
MISC
connected_io — connected_io Connected IO v2.1.0 and prior has a misconfiguration in their MQTT broker used for management and device communication, which allows devices to connect to the broker and issue commands to other device, impersonating Connected IO management platform and sending commands to all of Connected IO’s devices. 2023-08-04 9.8 CVE-2023-33379
MISC
MISC
ai-dev — ai-table ai-dev aitable before v0.2.2 was discovered to contain a SQL injection vulnerability via the component /includes/ajax.php. 2023-08-04 9.8 CVE-2023-33665
MISC
MISC
a2technology — camera_trap_tracking_system Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in a2 Camera Trap Tracking System allows SQL Injection.This issue affects Camera Trap Tracking System: before 3.1905. 2023-08-08 9.8 CVE-2023-3386
MISC
joomla — joomla Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability allows SQL Injection. 2023-08-07 9.8 CVE-2023-34476
MISC
joomla — joomla Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability allows SQL Injection. 2023-08-07 9.8 CVE-2023-34477
MISC
wordpress — wordpress The Canto plugin for WordPress is vulnerable to Remote File Inclusion in versions up to, and including, 3.0.4 via the ‘wp_abspath’ parameter. This allows unauthenticated attackers to include and execute arbitrary remote code on the server, provided that allow_url_include is enabled. Local File Inclusion is also possible, albeit less useful because it requires that the attacker be able to upload a malicious php file via FTP or some other means into a directory readable by the web server. 2023-08-12 9.8 CVE-2023-3452
MISC
MISC
MISC
cszcms– cszcms A SQL injection vulnerability in CSZCMS 1.3.0 allows remote attackers to run arbitrary SQL commands via p parameter or the search URL. 2023-08-09 9.8 CVE-2023-34545
MISC
MISC
a2technology — license_portal_system Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in a2 License Portal System allows SQL Injection.This issue affects License Portal System: before 1.48. 2023-08-08 9.8 CVE-2023-3522
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-08-08 9.8 CVE-2023-35385
MISC
langchain — langchain An issue in Harrison Chase langchain v.0.0.194 allows an attacker to execute arbitrary code via the PALChain,from_math_prompt(llm).run in the python exec method. 2023-08-05 9.8 CVE-2023-36095
MISC
MISC
MISC
phpjabbers — class_scheduling_system In PHP Jabbers Class Scheduling System 1.0, lack of verification when changing an email address and/or password (on the Profile Page) allows remote attackers to take over accounts. 2023-08-04 9.8 CVE-2023-36134
MISC
MISC
phpjabbers — document_creator There is a SQL injection (SQLi) vulnerability in the “column” parameter of index.php in PHPJabbers Document Creator v1.0. 2023-08-10 9.8 CVE-2023-36311
MISC
MISC
aerospike — aerospike_java_client The Aerospike Java client is a Java application that implements a network protocol to communicate with an Aerospike server. Prior to versions 7.0.0, 6.2.0, 5.2.0, and 4.5.0 some of the messages received from the server contain Java objects that the client deserializes when it encounters them without further validation. Attackers that manage to trick clients into communicating with a malicious server can include especially crafted objects in its responses that, once deserialized by the client, force it to execute arbitrary code. This can be abused to take control of the machine the client is running on. Versions 7.0.0, 6.2.0, 5.2.0, and 4.5.0 contain a patch for this issue. 2023-08-04 9.8 CVE-2023-36480
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
digital_ant — e-commerce_software
 
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Digital Ant E-Commerce Software allows SQL Injection. This issue affects E-Commerce Software: before 11. 2023-08-08 9.8 CVE-2023-3651
MISC
zoom — zoom_for_windows Path traversal in Zoom Desktop Client for Windows before 5.14.7 may allow an unauthenticated user to enable an escalation of privilege via network access. 2023-08-08 9.8 CVE-2023-36534
MISC
microsoft — windows_server_2008 Windows System Assessment Tool Elevation of Privilege Vulnerability 2023-08-08 9.8 CVE-2023-36903
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-08-08 9.8 CVE-2023-36910
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-08-08 9.8 CVE-2023-36911
MISC
oduyo — online_collection Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Oduyo Online Collection Software allows SQL Injection. This issue affects Online Collection Software: before 1.0.1. 2023-08-08 9.8 CVE-2023-3716
MISC
farmakom — remote_administration_console Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Farmakom Remote Administration Console allows SQL Injection. This issue affects Remote Administration Console: before 1.02. 2023-08-08 9.8 CVE-2023-3717
MISC
siemens — ruggedcom_crossbow A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.4). The affected applications is vulnerable to SQL injection. This could allow an unauthenticated remote attackers to execute arbitrary SQL queries on the server database. 2023-08-08 9.8 CVE-2023-37372
MISC
metabase — metabase Metabase is an open-source business intelligence and analytics platform. Prior to versions 0.43.7.3, 0.44.7.3, 0.45.4.3, 0.46.6.4, 1.43.7.3, 1.44.7.3, 1.45.4.3, and 1.46.6.4, a vulnerability could potentially allow remote code execution on one’s Metabase server. The core issue is that one of the supported data warehouses (an embedded in-memory database H2), exposes a number of ways for a connection string to include code that is then executed by the process running the embedded database. Because Metabase allows users to connect to databases, this means that a user supplied string can be used to inject executable code. Metabase allows users to validate their connection string before adding a database (including on setup), and this validation API was the primary vector used as it can be called without validation. Versions 0.43.7.3, 0.44.7.3, 0.45.4.3, 0.46.6.4, 1.43.7.3, 1.44.7.3, 1.45.4.3, and 1.46.6.4 fix this issue by removing the ability of users to add H2 databases entirely. As a workaround, it is possible to block these vulnerabilities at the network level by blocking the endpoints `POST /api/database`, `PUT /api/database/:id`, and `POST /api/setup/validateuntil`. Those who use H2 as a file-based database should migrate to SQLite. 2023-08-04 9.8 CVE-2023-37470
MISC
sap — powerdesigner SAP PowerDesigner – version 16.7, has improper access control which might allow an unauthenticated attacker to run arbitrary queries against the back-end database via Proxy. 2023-08-08 9.8 CVE-2023-37483
MISC
MISC
sourcecodester — judging_management_system Judging Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-jms/deductScores.php. 2023-08-08 9.8 CVE-2023-37682
MISC
MISC
hikashop — hikashop Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability allows SQL Injection. 2023-08-07 9.8 CVE-2023-38044
MISC
MISC
microsoft — windows_server_2022 Windows Mobile Device Management Elevation of Privilege Vulnerability 2023-08-08 9.8 CVE-2023-38186
MISC
minecraft — minecraft Logistics Pipes is a modification (a.k.a. mod) for the computer game Minecraft Java Edition. The mod used Java’s `ObjectInputStream#readObject` on untrusted data coming from clients or servers over the network resulting in possible remote code execution when sending specifically crafted network packets after connecting. The affected versions were released between 2013 and 2016 and the issue (back then unknown) was fixed in 2016 by a refactoring of the network IO code. The issue is present in all Logistics Pipes versions ranged from 0.7.0.91 prior to 0.10.0.71, which were downloaded from different platforms summing up to multi-million downloads. For Minecraft version 1.7.10 the issue was fixed in build 0.10.0.71. Everybody on Minecraft 1.7.10 should check their version number of Logistics Pipes in their modlist and update, if the version number is smaller than 0.10.0.71. Any newer supported Minecraft version (like 1.12.2) never had a Logistics Pipes version with vulnerable code. The best available workaround for vulnerable versions is to play in singleplayer only or update to newer Minecraft versions and modpacks. 2023-08-04 9.8 CVE-2023-38689
MISC
MISC
MISC
matrix — matrix_irc_bridge matrix-appservice-irc is a Node.js IRC bridge for Matrix. Prior to version 1.0.1, it is possible to craft a command with newlines which would not be properly parsed. This would mean you could pass a string of commands as a channel name, which would then be run by the IRC bridge bot. Versions 1.0.1 and above are patched. There are no robust workarounds to the bug. One may disable dynamic channels in the config to disable the most common execution method but others may exist. 2023-08-04 9.8 CVE-2023-38690
MISC
MISC
MISC
fit2cloud — cloudexplorer_lite CloudExplorer Lite is an open source, lightweight cloud management platform. Versions prior to 1.3.1 contain a command injection vulnerability in the installation function in module management. The vulnerability has been fixed in v1.3.1. There are no known workarounds aside from upgrading. 2023-08-04 9.8 CVE-2023-38692
MISC
MISC
MISC
datadoghq — import-in-the-middle import-in-the-middle is a module loading interceptor specifically for ESM modules. The import-in-the-middle loader works by generating a wrapper module on the fly. The wrapper uses the module specifier to load the original module and add some wrapping code. Prior to version 1.4.2, it allows for remote code execution in cases where an application passes user-supplied input directly to the `import()` function. This vulnerability has been patched in import-in-the-middle version 1.4.2. Some workarounds are available. Do not pass any user-supplied input to `import()`. Instead, verify it against a set of allowed values. If using import-in-the-middle, directly or indirectly, and support for EcmaScript Modules is not needed, ensure that no options are set, either via command-line or the `NODE_OPTIONS` environment variable, that would enable loader hooks. 2023-08-07 9.8 CVE-2023-38704
MISC
MISC
netgear — r7100lg_firmware Netgear R7100LG 1.0.0.78 was discovered to contain a command injection vulnerability via the password parameter at usb_remote_invite.cgi. 2023-08-07 9.8 CVE-2023-38928
MISC
MISC
tenda — 4g300_firmware Tenda 4G300 v1.01.42 was discovered to contain a stack overflow via the page parameter at /VirtualSer. 2023-08-07 9.8 CVE-2023-38929
MISC
tenda — ac7_firmware Tenda AC7 V1.0,V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0,V15.03.06.28, AC9 V3.0,V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function. 2023-08-07 9.8 CVE-2023-38930
MISC
tenda — ac10_firmware Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function. 2023-08-07 9.8 CVE-2023-38931
MISC
tenda — f1202_firmware Tenda F1202 V1.2.0.9, PA202 V1.1.2.5, PW201A V1.1.2.5 and FH1202 V1.2.0.9 were discovered to contain a stack overflow via the page parameter in the SafeEmailFilter function. 2023-08-07 9.8 CVE-2023-38932
MISC
MISC
tenda — ac10_firmware Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function. 2023-08-07 9.8 CVE-2023-38933
MISC
tenda — fh1203_firmware Tenda F1203 V2.0.1.6, FH1203 V2.0.1.6 and FH1205 V2.0.0.7(775) was discovered to contain a stack overflow via the deviceId parameter in the formSetDeviceName function. 2023-08-07 9.8 CVE-2023-38934
MISC
tenda — ac1206_firmware Tenda AC1206 V15.03.06.23, AC8 V4 V16.03.34.06, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and AC9 V3.0 V15.03.06.42_multi were discovered to contain a tack overflow via the list parameter in the formSetQosBand function. 2023-08-07 9.8 CVE-2023-38935
MISC
tenda — ac10_firmware Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function. 2023-08-07 9.8 CVE-2023-38936
MISC
tenda — ac10_firmware Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function. 2023-08-07 9.8 CVE-2023-38937
MISC
tenda — f1202_firmware Tenda F1202 V1.2.0.9, PA202 V1.1.2.5, PW201A V1.1.2.5 and FH1202 V1.2.0.9 were discovered to contain a stack overflow via the page parameter at /L7Im. 2023-08-07 9.8 CVE-2023-38938
MISC
tenda — f1202_firmware Tenda F1202 V1.2.0.9 and FH1202 V1.2.0.9 were discovered to contain a stack overflow via the mit_ssid parameter in the formWrlsafeset function. 2023-08-07 9.8 CVE-2023-38939
MISC
tenda — fh1203_firmware Tenda F1203 V2.0.1.6, FH1203 V2.0.1.6 and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the ssid parameter in the form_fast_setting_wifi_set function. 2023-08-07 9.8 CVE-2023-38940
MISC
mayanets — e-commerce Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in mAyaNet E-Commerce Software allows SQL Injection.This issue affects E-Commerce Software: before 1.1. 2023-08-08 9.8 CVE-2023-3898
MISC
papercut — papercut_mf PaperCut NG and PaperCut MF before 22.1.3 on Windows allow path traversal, enabling attackers to upload, read, or delete arbitrary files. This leads to remote code execution when external device integration is enabled (a very common configuration). 2023-08-04 9.8 CVE-2023-39143
MISC
MISC
zoom — zoom Improper input validation in Zoom Desktop Client for Windows before 5.14.7 may allow an unauthenticated user to enable an escalation of privilege via network access. 2023-08-08 9.8 CVE-2023-39216
MISC
renjikai — linuxasmcallgraph LinuxASMCallGraph is software for drawing the call graph of the programming code. Linux ASMCallGraph before commit 20dba06bd1a3cf260612d4f21547c25002121cd5 allows attackers to cause a remote code execution on the server side via uploading a crafted ZIP file due to incorrect filtering rules of uploaded file. The problem has been patched in commit 20dba06bd1a3cf260612d4f21547c25002121cd5. There are no known workarounds. 2023-08-04 9.8 CVE-2023-39346
MISC
MISC
MISC
MISC
prestashop — prestashop PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, SQL injection possible in the product search field, in BO’s product page. Version 8.1.1 contains a patch for this issue. There are no known workarounds. 2023-08-07 9.8 CVE-2023-39524
MISC
MISC
prestashop — prestashop PrestaShop is an open source e-commerce web application. Versions prior to 1.7.8.10, 8.0.5, and 8.1.1 are vulnerable to remote code execution through SQL injection and arbitrary file write in the back office. Versions 1.7.8.10, 8.0.5, and 8.1.1 contain a patch. There are no known workarounds. 2023-08-07 9.8 CVE-2023-39526
MISC
MISC
phpgurukul — online_security_guards_hiring_system PHPGurukul Online Security Guards Hiring System v.1.0 is vulnerable to SQL Injection via osghs/admin/search.php. 2023-08-04 9.8 CVE-2023-39551
MISC
phpjabbers — ticket_support_script A File Upload vulnerability in PHPJabbers Ticket Support Script v3.2 allows attackers to execute arbitrary code via uploading a crafted file. 2023-08-10 9.8 CVE-2023-39776
MISC
MISC
clusterlabs — libqb log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered. 2023-08-08 9.8 CVE-2023-39976
MISC
MISC
MISC
totolink — t10_v2_firmware TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setWiFiWpsConfig in /lib/cste_modules/wps.so. Attackers can send crafted data in an MQTT packet, via the pin parameter, to control the return address and execute code. 2023-08-08 9.8 CVE-2023-40041
MISC
totolink — t10_v2_firmware TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setStaticDhcpConfig in /lib/cste_modules/lan.so. Attackers can send crafted data in an MQTT packet, via the comment parameter, to control the return address and execute code. 2023-08-08 9.8 CVE-2023-40042
MISC
MISC
MISC
tongda2000 — tongda_oa A vulnerability, which was classified as critical, was found in Tongda OA. This affects an unknown part of the file general/system/seal_manage/iweboffice/delete_seal.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-236181 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-05 9.8 CVE-2023-4165
MISC
MISC
MISC
tongda2000 — tongda_oa A vulnerability has been found in Tongda OA and classified as critical. This vulnerability affects unknown code of the file general/system/seal_manage/dianju/delete_log.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-236182 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-05 9.8 CVE-2023-4166
MISC
MISC
MISC
sourcecodester  — hospital_management_system A vulnerability was found in SourceCodester Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file appointmentapproval.php. The manipulation of the argument time leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236211. 2023-08-06 9.8 CVE-2023-4176
MISC
MISC
MISC
sourcecodester — free_hospital_management_system_for_small_practices A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected is an unknown function of the file /vm/doctor/doctors.php?action=view. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-236214 is the identifier assigned to this vulnerability. 2023-08-06 9.8 CVE-2023-4179
MISC
MISC
MISC
sourcecodester  — free_hospital_management_system_for_small_practices A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this vulnerability is an unknown functionality of the file /vm/login.php. The manipulation of the argument useremail/userpassword leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236215. 2023-08-06 9.8 CVE-2023-4180
MISC
MISC
MISC
sourcecodester — free_hospital_management_system_for_small_practices A vulnerability, which was classified as critical, has been found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this issue is some unknown functionality of the file /vm/admin/delete-doctor.php?id=2 of the component Redirect Handler. The manipulation leads to enforcement of behavioral workflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-236216. 2023-08-06 9.8 CVE-2023-4181
MISC
MISC
MISC
sourcecodester — inventory_management_system A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. This affects an unknown part of the file edit_sell.php. The manipulation of the argument up_pid leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-236217 was assigned to this vulnerability. 2023-08-06 9.8 CVE-2023-4182
MISC
MISC
sourcecodester — inventory_management_system A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file edit_update.php of the component Password Handler. The manipulation of the argument user_id leads to improper access controls. The attack can be initiated remotely. VDB-236218 is the identifier assigned to this vulnerability. 2023-08-06 9.8 CVE-2023-4183
MISC
MISC
sourcecodester — inventory_management_system A vulnerability was found in SourceCodester Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file sell_return.php. The manipulation of the argument pid leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-236219. 2023-08-06 9.8 CVE-2023-4184
MISC
MISC
sourcecodester — online_hospital_management_system A vulnerability was found in SourceCodester Online Hospital Management System 1.0. It has been classified as critical. Affected is an unknown function of the file patientlogin.php. The manipulation of the argument loginid/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-236220. 2023-08-06 9.8 CVE-2023-4185
MISC
MISC
MISC
sourcecodester  — pharmacy_management_system A vulnerability was found in SourceCodester Pharmacy Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file manage_website.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236221 was assigned to this vulnerability. 2023-08-06 9.8 CVE-2023-4186
MISC
MISC
MISC
sourcecodester  — resort_reservation_system A vulnerability, which was classified as critical, has been found in SourceCodester Resort Reservation System 1.0. Affected by this issue is some unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-236234 is the identifier assigned to this vulnerability. 2023-08-06 9.8 CVE-2023-4191
MISC
MISC
MISC
sourcecodester — resort_reservation_system A vulnerability, which was classified as critical, was found in SourceCodester Resort Reservation System 1.0. This affects an unknown part of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236235. 2023-08-07 9.8 CVE-2023-4192
MISC
MISC
MISC
sourcecodester  — resort_reservation_system A vulnerability has been found in SourceCodester Resort Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file view_fee.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-236236. 2023-08-07 9.8 CVE-2023-4193
MISC
MISC
MISC
sourcecodester  — inventory_management_system A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file product_data.php.. The manipulation of the argument columns[1][data] leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-236290 is the identifier assigned to this vulnerability. 2023-08-07 9.8 CVE-2023-4200
MISC
MISC
MISC
sourcecodester  — inventory_management_system A vulnerability was found in SourceCodester Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file ex_catagory_data.php. The manipulation of the argument columns[1][data] leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236291. 2023-08-07 9.8 CVE-2023-4201
MISC
MISC
MISC
phoenixcontact — multiple_products In PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT in versions prior to 2.07.2 as well as CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 an unauthenticated remote attacker could use a reflective XSS within the license viewer page of the devices in order to execute code in the context of the user’s browser. 2023-08-08 9.6 CVE-2023-3526
MISC
MISC
opnsense — opnsense /ui/cron/item/open in the Cron component of OPNsense before 23.7 allows XSS. 2023-08-09 9.6 CVE-2023-39007
MISC
MISC
mitsubishi_electric — gt21_firmware Predictable Exact Value from Previous Values vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT21 model versions 01.49.000 and prior and GOT SIMPLE Series GS21 model versions 01.49.000 and prior allows a remote unauthenticated attacker to hijack data connections (session hijacking) or prevent legitimate users from establishing data connections (to cause DoS condition) by guessing the listening port of the data connection on FTP server and connecting to it. 2023-08-04 9.1 CVE-2023-3373
MISC
MISC
MISC
adobe — commerce
 
Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) vulnerability that could lead to arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction. 2023-08-09 9.1 CVE-2023-38208
MISC
nomachine — nomachine An arbitrary file overwrite vulnerability in NoMachine Free Edition and Enterprise Client for macOS before v8.8.1 allows attackers to overwrite root-owned files by using hardlinks. 2023-08-04 9.1 CVE-2023-39107
MISC
MISC
MISC
prestashop — prestashop PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, in the back office, files can be compromised using path traversal by replaying the import file deletion query with a specified file path that uses the traversal path. Version 8.1.1 contains a patch for this issue. There are no known workarounds. 2023-08-07 9.1 CVE-2023-39525
MISC
MISC
prestashop — prestashop PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, it is possible to delete a file from the server by using the Attachments controller and the Attachments API. Version 8.1.1 contains a patch for this issue. There are no known workarounds. 2023-08-07 9.1 CVE-2023-39529
MISC
MISC
prestashop — prestashop PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, it is possible to delete files from the server via the CustomerMessage API. Version 8.1.1 contains a patch for this issue. There are no known workarounds. 2023-08-07 9.1 CVE-2023-39530
MISC
MISC
instantcms — instantcms SQL Injection in GitHub repository instantsoft/icms2 prior to 2.16.1-git. 2023-08-05 9.1 CVE-2023-4188
MISC
MISC
sifir_bes_education_and_informatics — kunduz-homework_helper_app
 
Use of Hard-coded Cryptographic Key vulnerability in Sifir Bes Education and Informatics Kunduz – Homework Helper App allows Authentication Abuse, Authentication Bypass.This issue affects Kunduz – Homework Helper App: before 6.2.3. 2023-08-09 9 CVE-2023-3632
MISC
sap — businessobjects_business_intelligence SAP Business Objects Installer – versions 420, 430, allows an authenticated attacker within the network to overwrite an executable file created in a temporary directory during the installation process. On replacing this executable with a malicious file, an attacker can completely compromise the confidentiality, integrity, and availability of the system 2023-08-08 9 CVE-2023-37490
MISC
MISC
sciencelogic — sl1 A command injection vulnerability exists in the ARP ping device tool feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a shell command. This allows for the injection of arbitrary commands to the underlying operating system. 2023-08-09 8.8 CVE-2022-48580
MISC
sciencelogic — sl1 A command injection vulnerability exists in the “dash export” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a shell command. This allows for the injection of arbitrary commands to the underlying operating system. 2023-08-09 8.8 CVE-2022-48581
MISC
sciencelogic — sl1 A command injection vulnerability exists in the ticket report generate feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a shell command. This allows for the injection of arbitrary commands to the underlying operating system. 2023-08-09 8.8 CVE-2022-48582
MISC
sciencelogic — sl1 A command injection vulnerability exists in the dashboard scheduler feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a shell command. This allows for the injection of arbitrary commands to the underlying operating system. 2023-08-09 8.8 CVE-2022-48583
MISC
sciencelogic — sl1 A command injection vulnerability exists in the download and convert report feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a shell command. This allows for the injection of arbitrary commands to the underlying operating system. 2023-08-09 8.8 CVE-2022-48584
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “admin brand portal” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48585
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “json walker” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48586
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “schedule editor” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48587
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “schedule editor decoupled” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48588
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “reporting job editor” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48589
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “admin dynamic app mib errors” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48590
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the vendor_state parameter of the “vendor print report” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48591
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the vendor_country parameter of the “vendor print report” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48592
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “topology data service” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48593
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “ticket watchers email” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48594
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “ticket template watchers” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48595
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “ticket queue watchers” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48596
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “ticket event report” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48597
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “reporter events type date” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48598
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “reporter events type” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48599
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “notes view” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48600
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “network print report” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48601
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “message viewer print” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48602
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “message viewer iframe” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48603
MISC
sciencelogic — sl1 A SQL injection vulnerability exists in the “logging export” feature of the ScienceLogic SL1 that takes unsanitized user controlled input and passes it directly to a SQL query. This allows for the injection of arbitrary SQL before being executed against the database. 2023-08-09 8.8 CVE-2022-48604
MISC
siemens — ruggedcom_crossbow A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.4). The affected applications is vulnerable to SQL injection. This could allow an authenticated remote attackers to execute arbitrary SQL queries on the server database and escalate privileges. 2023-08-08 8.8 CVE-2023-27411
MISC
wordpress — wordpress The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.15 does not properly sanitize and escape a parameter before using it in an SQL statement, which could allow any authenticated users, such as subscribers, to perform SQL Injection attacks. 2023-08-07 8.8 CVE-2023-2843
MISC
microsoft — teams Microsoft Teams Remote Code Execution Vulnerability 2023-08-08 8.8 CVE-2023-29328
MISC
microsoft — teams Microsoft Teams Remote Code Execution Vulnerability 2023-08-08 8.8 CVE-2023-29330
MISC
zohocorp — manageengine_network_configuration_manager An issue was discovered in Zoho ManageEngine Network Configuration Manager 12.6.165. The WebSocket endpoint allows Cross-site WebSocket hijacking. 2023-08-04 8.8 CVE-2023-29505
MISC
MISC
CONFIRM
microsoft — exchange_server Microsoft Exchange Remote Code Execution Vulnerability 2023-08-08 8.8 CVE-2023-35368
MISC
microsoft — windows_server_2008 Windows Fax Service Remote Code Execution Vulnerability 2023-08-08 8.8 CVE-2023-35381
MISC
microsoft — windows_server_2012 Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability 2023-08-08 8.8 CVE-2023-35387
MISC
phoenixcontact — wp_6xxx_series In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with low privileges may use a specific HTTP DELETE request to gain full access to the device. 2023-08-08 8.8 CVE-2023-3570
MISC
phoenixcontact — wp_6xxx_series In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with low privileges may use a specific HTTP POST releated to certificate operations to gain full access to the device. 2023-08-08 8.8 CVE-2023-3571
MISC
phoenixcontact — wp_6xxx_series In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with low privileges may use a command injection in a HTTP POST request releated to font configuration operations to gain full access to the device. 2023-08-08 8.8 CVE-2023-3573
MISC
netgear — xr300_firmware Netgear XR300 v1.0.3.78 was discovered to contain multiple buffer overflows via the wla_ssid and wlg_ssid parameters at genie_ap_wifi_change.cgi. 2023-08-07 8.8 CVE-2023-36499
MISC
MISC
zoom — zoom Insufficient verification of data authenticity in Zoom Desktop Client for Windows before 5.14.5 may allow an authenticated user to enable an escalation of privilege via network access. 2023-08-08 8.8 CVE-2023-36541
MISC
microsoft — windows_server_2008 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability 2023-08-08 8.8 CVE-2023-36882
MISC
microsoft — .net_framework ASP.NET Elevation of Privilege Vulnerability 2023-08-08 8.8 CVE-2023-36899
MISC
sap — message_server The ACL (Access Control List) of SAP Message Server – versions KERNEL 7.22, KERNEL 7.53, KERNEL 7.54, KERNEL 7.77, RNL64UC 7.22, RNL64UC 7.22EXT, RNL64UC 7.53, KRNL64NUC 7.22, KRNL64NUC 7.22EXT, can be bypassed in certain conditions, which may enable an authenticated malicious user to enter the network of the SAP systems served by the attacked SAP Message server. This may lead to unauthorized read and write of data as well as rendering the system unavailable. 2023-08-08 8.8 CVE-2023-37491
MISC
MISC
esds.co — emagic_data_center_management This vulnerability exists in ESDS Emagic Data Center Management Suit due to lack of input sanitization in its Ping component. A remote authenticated attacker could exploit this by injecting OS commands on the targeted system. Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on targeted system. 2023-08-08 8.8 CVE-2023-37569
MISC
MISC
esds.co — emagic_data_center_management This vulnerability exists in ESDS Emagic Data Center Management Suit due to non-expiry of session cookie. By reusing the stolen cookie, a remote attacker could gain unauthorized access to the targeted system. 2023-08-08 8.8 CVE-2023-37570
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 an authenticated remote attacker can execute code with root permissions with a specially crafted HTTP POST when uploading a certificate to the device. 2023-08-09 8.8 CVE-2023-37861
MISC
microsoft — sql_server Microsoft OLE DB Remote Code Execution Vulnerability 2023-08-08 8.8 CVE-2023-38169
MISC
microsoft — exchange_server Microsoft Exchange Server Spoofing Vulnerability 2023-08-08 8.8 CVE-2023-38181
MISC
microsoft — exchange_server Microsoft Exchange Server Remote Code Execution Vulnerability 2023-08-08 8.8 CVE-2023-38185
MISC
lw-systems — benno_mailarchiv A CSRF issue was discovered in LWsystems Benno MailArchiv 2.10.1. 2023-08-09 8.8 CVE-2023-38348
MISC
MISC
netgear — r6900p_firmware Netgear R6900P v1.3.3.154 was discovered to contain multiple buffer overflows via the wla_ssid and wlg_ssid parameters at ia_ap_setting.cgi. 2023-08-07 8.8 CVE-2023-38412
MISC
MISC
netgear — dg834gv5_firmware Netgear DG834Gv5 1.6.01.34 was discovered to contain multiple buffer overflows via the wla_ssid and wla_temp_ssid parameters at bsw_ssid.cgi. 2023-08-07 8.8 CVE-2023-38591
MISC
MISC
eng — knowage Knowage is an open source analytics and business intelligence suite. Starting in the 6.x.x branch and prior to version 8.1.8, the endpoint `/knowage/restful-services/dossier/importTemplateFile` allows authenticated users to upload `template file` on the server, but does not need any authorization to be reached. When the JSP file is uploaded, the attacker just needs to connect to `/knowageqbeengine/foo.jsp` to gain code execution on the server. By exploiting this vulnerability, an attacker with low privileges can upload a JSP file to the `knowageqbeengine` directory and gain code execution capability on the server. This issue has been patched in Knowage version 8.1.8. 2023-08-04 8.8 CVE-2023-38702
MISC
pimcore — pimcore Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. A path traversal vulnerability exists in the `AssetController::importServerFilesAction`, which allows an attacker to overwrite or modify sensitive files by manipulating the pimcore_log parameter.This can lead to potential denial of service—key file overwrite. The impact of this vulnerability allows attackers to: overwrite or modify sensitive files, potentially leading to unauthorized access, privilege escalation, or disclosure of confidential information. This could also cause a denial of service (DoS) if critical system files are overwritten or deleted. 2023-08-04 8.8 CVE-2023-38708
MISC
MISC
wger — workout_manager Cross Site Request Forgery (CSRF) vulnerability in wger Project wger Workout Manager 2.2.0a3 allows a remote attacker to gain privileges via the user-management feature in the gym/views/gym.py, templates/gym/reset_user_password.html, templates/user/overview.html, core/views/user.py, and templates/user/preferences.html, core/forms.py components. 2023-08-08 8.8 CVE-2023-38759
MISC
MISC
netgear — wg302v2_firmware Netgear WG302v2 v5.2.9 and WAG302v2 v5.1.19 were discovered to contain multiple command injection vulnerabilities in the upgrade_handler function via the firmwareRestore and firmwareServerip parameters. 2023-08-07 8.8 CVE-2023-38921
MISC
MISC
netgear — jwnr2000v2_firmware Netgear JWNR2000v2 v1.0.0.11, XWN5001 v0.4.1.1, and XAVN2001v2 v0.4.0.7 were discovered to contain multiple buffer overflows via the http_passwd and http_username parameters in the update_auth function. 2023-08-07 8.8 CVE-2023-38922
MISC
MISC
netgear — dc112a_firmware Netgear DC112A 1.0.0.64, EX6200 1.0.3.94 and R6300v2 1.0.4.8 were discovered to contain a buffer overflow via the http_passwd parameter in password.cgi. 2023-08-07 8.8 CVE-2023-38925
MISC
MISC
netgear — ex6200_firmware Netgear EX6200 v1.0.3.94 was discovered to contain a buffer overflow via the wla_temp_ssid parameter at acosNvramConfig_set. 2023-08-07 8.8 CVE-2023-38926
MISC
MISC
shuize_0x727_project — shuize_0x727 ShuiZe_0x727 v1.0 was discovered to contain a remote command execution (RCE) vulnerability via the component /iniFile/config.ini. 2023-08-05 8.8 CVE-2023-38943
MISC
MISC
fobybus — social-media-skeleton social-media-skeleton is an uncompleted social media project. A SQL injection vulnerability in the project allows UNION based injections, which indirectly leads to remote code execution. Commit 3cabdd35c3d874608883c9eaf9bf69b2014d25c1 contains a fix for this issue. 2023-08-04 8.8 CVE-2023-39344
MISC
MISC
apache — airflow Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Airflow.The “Run Task” feature enables authenticated user to bypass some of the restrictions put in place. It allows to execute code in the webserver context as well as allows to bypas limitation of access the user has to certain DAGs. The “Run Task” feature is considered dangerous and it has been removed entirely in Airflow 2.6.0 This issue affects Apache Airflow: before 2.6.0. 2023-08-05 8.8 CVE-2023-39508
MISC
MISC
MISC
scancode.io — scancode.io ScanCode.io is a server to script and automate software composition analysis with ScanPipe pipelines. Prior to version 32.5.1, the software has a possible command injection vulnerability in the docker fetch process as it allows to append malicious commands in the `docker_reference` parameter. In the function `scanpipe/pipes/fetch.py:fetch_docker_image` the parameter `docker_reference` is user controllable. The `docker_reference` variable is then passed to the vulnerable function `get_docker_image_platform`. However, the `get_docker_image_plaform` function constructs a shell command with the passed `docker_reference`. The `pipes.run_command` then executes the shell command without any prior sanitization, making the function vulnerable to command injections. A malicious user who is able to create or add inputs to a project can inject commands. Although the command injections are blind and the user will not receive direct feedback without logs, it is still possible to cause damage to the server/container. The vulnerability appears for example if a malicious user adds a semicolon after the input of `docker://;`, it would allow appending malicious commands. Version 32.5.1 contains a patch for this issue. The `docker_reference` input should be sanitized to avoid command injections and, as a workaround, one may avoid creating commands with user controlled input directly. 2023-08-07 8.8 CVE-2023-39523
MISC
MISC
MISC
MISC
netgear — jwnr2000v2_firmware Netgear JWNR2000v2 v1.0.0.11, XWN5001 v0.4.1.1, and XAVN2001v2 v0.4.0.7 were discovered to contain multiple buffer overflows via the http_passwd and http_username parameters in the check_auth function. 2023-08-07 8.8 CVE-2023-39550
MISC
MISC
wordpress — wordpress The WP Ultimate CSV Importer plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 7.9.8 due to insufficient restriction on the ‘get_header_values’ function. This makes it possible for authenticated attackers, with minimal permissions such as an author, if the administrator previously grants access in the plugin settings, to modify their user role by supplying the ‘wp_capabilities->cus1’ parameter. 2023-08-04 8.8 CVE-2023-4140
MISC
MISC
MISC
wordpress — wordpress The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the ‘->cus2’ parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin settings, to create a PHP file and execute code on the server. The author resolved this vulnerability by removing the ability for authors and editors to import files, please note that this means php file creation is still allowed for site administrators, use the plugin with caution. 2023-08-04 8.8 CVE-2023-4141
MISC
MISC
MISC
wordpress — wordpress The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the ‘->cus1’ parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin settings, to execute code on the server. The author resolved this vulnerability by removing the ability for authors and editors to import files, please note that this means remote code execution is still possible for site administrators, use the plugin with caution. 2023-08-04 8.8 CVE-2023-4142
MISC
MISC
MISC
omeka — omeka_s Unrestricted Upload of File with Dangerous Type in GitHub repository omeka/omeka-s prior to 4.0.3. 2023-08-04 8.8 CVE-2023-4159
MISC
MISC
ruijie — rg-ew1200g_firmware A vulnerability was found in Ruijie RG-EW1200G 1.0(1)B1P5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /api/sys/set_passwd of the component Administrator Password Handler. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236185 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-05 8.8 CVE-2023-4169
MISC
MISC
MISC
cockpit-hq — cockpit PHP Remote File Inclusion in GitHub repository cockpit-hq/cockpit prior to 2.6.3. 2023-08-06 8.8 CVE-2023-4195
MISC
MISC
wordpress — wordpress The Real Estate Manager plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 6.7.1 due to insufficient restriction on the ‘rem_save_profile_front’ function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the ‘wp_capabilities’ parameter during a profile update. 2023-08-09 8.8 CVE-2023-4239
MISC
MISC
wordpress — wordpress
 
The FULL – Customer plugin for WordPress is vulnerable to Arbitrary File Upload via the /install-plugin REST route in versions up to, and including, 2.2.3 due to improper authorization. This allows authenticated attackers with subscriber-level permissions and above to execute code by installing plugins from arbitrary remote locations including non-repository sources onto the site, granted they are packaged as a valid WordPress plugin. 2023-08-09 8.8 CVE-2023-4243
MISC
MISC
MISC
wordpress — wordpress
 
The Absolute Privacy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1. This is due to missing nonce validation on the ‘abpr_profileShortcode’ function. This makes it possible for unauthenticated attackers to change user email and password via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-08-10 8.8 CVE-2023-4276
MISC
MISC
wordpress — wordpress
 
The Realia plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.0. This is due to missing nonce validation on the ‘process_change_profile_form’ function. This makes it possible for unauthenticated attackers to change user email via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-08-10 8.8 CVE-2023-4277
MISC
MISC
wordpress — wordpress
 
The Premium Packages – Sell Digital Products Securely plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.7.4 due to insufficient restriction on the ‘wpdmpp_update_profile’ function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the ‘profile[role]’ parameter during a profile update. 2023-08-12 8.8 CVE-2023-4293
MISC
MISC
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote unauthenticated attacker can obtain the r/w community string of the SNMPv2 daemon. 2023-08-09 8.6 CVE-2023-37860
MISC
prestashop — prestashop PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, the `displayAjaxEmailHTML` method can be used to read any file on the server, potentially even outside of the project if the server is not correctly configured. Version 8.1.1 contains a patch for this issue. There are no known workarounds. 2023-08-07 8.6 CVE-2023-39528
MISC
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 an unauthenticated remote attacker can access upload-functions of the HTTP API. This might cause certificate errors for SSL-connections and might result in a partial denial-of-service. 2023-08-09 8.2 CVE-2023-37862
MISC
hedgedoc — hedgedoc HedgeDoc is software for creating real-time collaborative markdown notes. Prior to version 1.9.9, the API of HedgeDoc 1 can be used to create notes with an alias matching the ID of existing notes. The affected existing note can then not be accessed anymore and is effectively hidden by the new one. When the freeURL feature is enabled (by setting the `allowFreeURL` config option or the `CMD_ALLOW_FREEURL` environment variable to `true`), any user with the appropriate permissions can create a note by making a POST request to the `/new/` API endpoint. The `` parameter can be set to the ID of an existing note. HedgeDoc did not verify whether the provided `` value corresponds to a valid ID of an existing note and always allowed creation of the new note. When a visitor tried to access the existing note, HedgeDoc will first search for a note with a matching alias before it searches using the ID, therefore only the new note can be accessed. Depending on the permission settings of the HedgeDoc instance, the issue can be exploited only by logged-in users or by all (including non-logged-in) users. The exploit requires knowledge of the ID of the target note. Attackers could use this issue to present a manipulated copy of the original note to the user, e.g. by replacing the links with malicious ones. Attackers can also use this issue to prevent access to the original note, causing a denial of service. No data is lost, as the original content of the affected notes is still present in the database. This issue was fixed in version 1.9.9. As a workaround, disabling freeURL mode prevents the exploitation of this issue. The impact can be limited by restricting freeURL note creation to trusted, logged-in users by enabling `requireFreeURLAuthentication`/`CMD_REQUIRE_FREEURL_AUTHENTICATION`. 2023-08-04 8.2 CVE-2023-38487
MISC
MISC
cisco — sd-wan_vmanage A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by persuading a user to import a crafted XML file with malicious entries. A successful exploit could allow the attacker to read and write files within the affected application. 2023-08-04 8.1 CVE-2020-26064
MISC
wordpress — wordpress The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.14 does not have authorisation when deleting shipment, allowing any authenticated users, such as subscriber to delete arbitrary shipment 2023-08-07 8.1 CVE-2023-3365
MISC
sentry — sentry Sentry is an error tracking and performance monitoring platform. Starting in version 22.1.0 and prior to version 23.7.2, an attacker with access to a token with few or no scopes can query `/api/0/api-tokens/` for a list of all tokens created by a user, including tokens with greater scopes, and use those tokens in other requests. There is no evidence that the issue was exploited on `sentry.io`. For self-hosted users, it is advised to rotate user auth tokens. A fix is available in version 23.7.2 of `sentry` and `self-hosted`. There are no known workarounds. 2023-08-07 8.1 CVE-2023-39349
MISC
MISC
MISC
MISC
MISC
microsoft — exchange_server Microsoft Exchange Server Remote Code Execution Vulnerability 2023-08-08 8 CVE-2023-35388
MISC
microsoft — sharepoint_server Microsoft SharePoint Server Spoofing Vulnerability 2023-08-08 8 CVE-2023-36891
MISC
microsoft — sharepoint_server Microsoft SharePoint Server Spoofing Vulnerability 2023-08-08 8 CVE-2023-36892
MISC
microsoft — exchange_server Microsoft Exchange Server Remote Code Execution Vulnerability 2023-08-08 8 CVE-2023-38182
MISC
stormshield — ssl_vpn_client An issue was discovered in Stormshield SSL VPN Client before 3.2.0. A logged-in user, able to only launch the VPNSSL Client, can use the OpenVPN instance to execute malicious code as administrator on the local machine. 2023-08-05 7.8 CVE-2022-46782
MISC
qualcomm_inc. — snapdragon Memory corruption in Trusted Execution Environment while calling service API with invalid address. 2023-08-08 7.8 CVE-2023-21627
MISC
qualcomm_inc. — snapdragon Memory corruption due to untrusted pointer dereference in automotive during system call. 2023-08-08 7.8 CVE-2023-21643
MISC
qualcomm_inc. — snapdragon Memory corruption in RIL while trying to send apdu packet. 2023-08-08 7.8 CVE-2023-21648
MISC
qualcomm_inc. — snapdragon Memory corruption in WLAN while running doDriverCmd for an unspecific command. 2023-08-08 7.8 CVE-2023-21649
MISC
qualcomm_inc. — snapdragon Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length. 2023-08-08 7.8 CVE-2023-21650
MISC
qualcomm_inc. — snapdragon Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE. 2023-08-08 7.8 CVE-2023-21651
MISC
qualcomm_inc. — snapdragon Memory Corruption in Audio while playing amrwbplus clips with modified content. 2023-08-08 7.8 CVE-2023-22666
MISC
qualcomm_inc. — snapdragon Memory corruption while allocating memory in COmxApeDec module in Audio. 2023-08-08 7.8 CVE-2023-28537
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Violation of Secure Design Principles vulnerability that could result in arbitrary code execution in the context of the current user by bypassing the API blacklisting feature. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-29320
MISC
siemens — parasolid A vulnerability has been identified in JT Open (All versions < V11.4), JT Utilities (All versions < V13.4), Parasolid V34.0 (All versions < V34.0.253), Parasolid V34.1 (All versions < V34.1.243), Parasolid V35.0 (All versions < V35.0.177), Parasolid V35.1 (All versions < V35.1.073). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-30795
MISC
microsoft — windows_server_2008 Windows Kernel Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-35359
MISC
microsoft — office_online_server Microsoft Office Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-35371
MISC
microsoft — office Microsoft Office Visio Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-35372
MISC
microsoft — windows_server_2008 Reliability Analysis Metrics Calculation Engine (RACEng) Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-35379
MISC
microsoft — windows_server_2008 Windows Kernel Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-35380
MISC
microsoft — windows_server_2019 Windows Kernel Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-35382
MISC
microsoft — windows_server_2012 Windows Kernel Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-35386
MISC
microsoft — visual_studio_2022 .NET and Visual Studio Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-35390
MISC
zoom — zoom Untrusted search path in the installer for Zoom Desktop Client for Windows before 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access. 2023-08-08 7.8 CVE-2023-36540
MISC
winitor — pestudio An issue in PEStudio v.9.52 allows a remote attacker to execute arbitrary code via a crafted DLL file to the PESstudio exeutable. 2023-08-08 7.8 CVE-2023-36546
MISC
microsoft — office Microsoft Office Visio Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-36865
MISC
microsoft — office Microsoft Office Visio Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-36866
MISC
microsoft — office Microsoft Outlook Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-36895
MISC
microsoft — office_online_server Microsoft Excel Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-36896
MISC
microsoft — windows_11_21h2 Tablet Windows User Interface Application Core Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-36898
MISC
microsoft — windows_server_2008 Windows Common Log File System Driver Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-36900
MISC
microsoft — windows_server_2019 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-36904
MISC
microsoft — windows_server_2019 Windows Kernel Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-38154
MISC
microsoft — hevc_video_extensions HEVC Video Extensions Remote Code Execution Vulnerability 2023-08-08 7.8 CVE-2023-38170
MISC
microsoft — windows_defender Microsoft Windows Defender Elevation of Privilege Vulnerability 2023-08-08 7.8 CVE-2023-38175
MISC
adobe — dimension
 
Adobe Dimension version 3.4.9 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-09 7.8 CVE-2023-38211
MISC
adobe — dimension
 
Adobe Dimension version 3.4.9 is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-09 7.8 CVE-2023-38212
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38222
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38223
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38224
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38225
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38226
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38227
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38228
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38229
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38231
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38233
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38234
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38235
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 7.8 CVE-2023-38246
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected applications contain null pointer dereference while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-38524
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-38525
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-38526
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-38527
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.197), Parasolid V35.1 (All versions < V35.1.184), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted X_T file. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-38528
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.184), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-38529
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-38530
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.184), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-38531
MISC
vim — vim Divide By Zero in vim/vim from 9.0.1367-1 to 9.0.1367-3 2023-08-07 7.8 CVE-2023-3896
MISC
MISC
siemens — solid_edge A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-39181
MISC
siemens — solid_edge A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-39182
MISC
siemens — solid_edge A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-39183
MISC
siemens — solid_edge A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-39184
MISC
siemens — solid_edge A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-39185
MISC
siemens — solid_edge A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-39186
MISC
siemens — solid_edge A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-39187
MISC
siemens — solid_edge A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 7.8 CVE-2023-39188
MISC
cryptomator — cryptomator Cryptomator encrypts data being stored on cloud infrastructure. The MSI installer provided on the homepage for Cryptomator version 1.9.2 allows local privilege escalation for low privileged users, via the `repair` function. The problem occurs as the repair function of the MSI is spawning an SYSTEM Powershell without the `-NoProfile` parameter. Therefore the profile of the user starting the repair will be loaded. Version 1.9.3 contains a fix for this issue. Adding a `-NoProfile` to the powershell is a possible workaround. 2023-08-07 7.8 CVE-2023-39520
MISC
MISC
MISC
MISC
wordpress — wordpress The Qubely WordPress plugin before 1.8.6 allows unauthenticated user to send arbitrary e-mails to arbitrary addresses via the qubely_send_form_data AJAX action. 2023-08-07 7.5 CVE-2021-24916
MISC
rarlab — unrar UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink chains. 2023-08-07 7.5 CVE-2022-48579
MISC
mitsubishic_electric — gt_designer3 Weak Encoding for Password vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.49.000 and prior, GT25 model versions 01.49.000 and prior, GT23 model versions 01.49.000 and prior, GT21 model versions 01.49.000 and prior, GOT SIMPLE Series GS25 model versions 01.49.000 and prior, GS21 model versions 01.49.000 and prior, GT Designer3 Version1 (GOT2000) versions 1.295H and prior and GT SoftGOT2000 versions 1.295H and prior allows a remote unauthenticated attacker to obtain plaintext passwords by sniffing packets containing encrypted passwords and decrypting the encrypted passwords, in the case of transferring data with GT Designer3 Version1(GOT2000) and GOT2000 Series or GOT SIMPLE Series with the Data Transfer Security function enabled, or in the case of transferring data by the SoftGOT-GOT link function with GT SoftGOT2000 and GOT2000 series with the Data Transfer Security function enabled. 2023-08-04 7.5 CVE-2023-0525
MISC
MISC
MISC
qualcomm_inc. — snapdragon Information disclosure in Network Services due to buffer over-read while the device receives DNS response. 2023-08-08 7.5 CVE-2023-21625
MISC
qualcomm_inc. — snapdragon Transient DOS in Audio while remapping channel buffer in media codec decoding. 2023-08-08 7.5 CVE-2023-28555
MISC
assmann — ht-ip211hdp_firmware Assmann Digitus Plug&View IP Camera HT-IP211HDP, version 2.000.022 allows unauthenticated attackers to download a copy of the camera’s settings and the administrator credentials. 2023-08-04 7.5 CVE-2023-30146
MISC
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Information Disclosure Vulnerability 2023-08-08 7.5 CVE-2023-35383
MISC
microsoft — asp.net_core ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability 2023-08-08 7.5 CVE-2023-35391
MISC
phpjabbers — class_scheduling_system User enumeration is found in in PHPJabbers Class Scheduling System v1.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users. 2023-08-04 7.5 CVE-2023-36135
MISC
MISC
zoom — zoom Buffer overflow in Zoom Clients before 5.14.5 may allow an unauthenticated user to enable a denial of service via network access. 2023-08-08 7.5 CVE-2023-36532
MISC
zoom — zoom Uncontrolled resource consumption in Zoom SDKs before 5.14.7 may allow an unauthenticated user to enable a denial of service via network access. 2023-08-08 7.5 CVE-2023-36533
MISC
microsoft — windows_server_2016 Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability 2023-08-08 7.5 CVE-2023-36905
MISC
microsoft — windows_server_2008 Windows Cryptographic Services Information Disclosure Vulnerability 2023-08-08 7.5 CVE-2023-36906
MISC
microsoft — windows_server_2008 Windows Cryptographic Services Information Disclosure Vulnerability 2023-08-08 7.5 CVE-2023-36907
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-08-08 7.5 CVE-2023-36912
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Information Disclosure Vulnerability 2023-08-08 7.5 CVE-2023-36913
MISC
siemens — ruggedcom_crossbow A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.4). The affected applications accept unauthenticated file write messages. An unauthenticated remote attacker could write arbitrary files to the affected application’s file system. 2023-08-08 7.5 CVE-2023-37373
MISC
projectdiscovery — nuclei Nuclei is a vulnerability scanner. Prior to version 2.9.9, a security issue in the Nuclei project affected users utilizing Nuclei as Go code (SDK) running custom templates. This issue did not affect CLI users. The problem was related to sanitization issues with payload loading in sandbox mode. There was a potential risk with payloads loading in sandbox mode. The issue occurred due to relative paths not being converted to absolute paths before doing the check for `sandbox` flag allowing arbitrary files to be read on the filesystem in certain cases when using Nuclei from `Go` SDK implementation. This issue has been fixed in version 2.9.9. The maintainers have also enabled sandbox by default for filesystem loading. This can be optionally disabled if required. The `-sandbox` option has been deprecated and is now divided into two new options: `-lfa` (allow local file access) which is enabled by default and `-lna` (restrict local network access) which can be enabled by users optionally. The `-lfa` allows file (payload) access anywhere on the system (disabling sandbox effectively), and `-lna` blocks connections to the local/private network. 2023-08-04 7.5 CVE-2023-37896
MISC
MISC
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-08-08 7.5 CVE-2023-38172
MISC
microsoft — .net .NET Core and Visual Studio Denial of Service Vulnerability 2023-08-08 7.5 CVE-2023-38178
MISC
microsoft — asp.net_core .NET and Visual Studio Denial of Service Vulnerability 2023-08-08 7.5 CVE-2023-38180
MISC
microsoft — windows_server_2008 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability 2023-08-08 7.5 CVE-2023-38184
MISC
metersphere — metersphere MeterSphere is an open-source continuous testing platform. Prior to version 2.10.4 LTS, some interfaces of the Cloud version of MeterSphere do not have configuration permissions, and are sensitively leaked by attackers. Version 2.10.4 LTS contains a patch for this issue. 2023-08-04 7.5 CVE-2023-38494
MISC
MISC
xithrius — twitch twitch-tui provides Twitch chat in a terminal. Prior to version 2.4.1, the connection is not using TLS for communication. In the configuration of the irc connection, the software disables TLS, which makes all communication to Twitch IRC servers unencrypted. As a result, communication, including auth tokens, can be sniffed. Version 2.4.1 has a patch for this issue. 2023-08-04 7.5 CVE-2023-38688
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the role and gender parameters within the /QueryView.php component. 2023-08-08 7.5 CVE-2023-38760
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the friendmonths parameter within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38762
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the birthmonth and percls parameters within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38764
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the membermonth parameter within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38765
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the ‘value’ and ‘custom’ parameters within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38767
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the PropertyID parameter within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38768
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the searchstring and searchwhat parameters within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38769
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the group parameter within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38770
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp parameter within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38771
MISC
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp1 and volopp2 parameters within the /QueryView.php. 2023-08-08 7.5 CVE-2023-38773
MISC
MISC
MISC
MISC
phpjabbers — yacht_listing_script An information leak in PHPJabbers Yacht Listing Script v1.0 allows attackers to export clients’ credit card numbers from the Reservations module. 2023-08-10 7.5 CVE-2023-38830
MISC
MISC
zoom — zoom Improper input validation in Zoom SDK’s before 5.14.10 may allow an unauthenticated user to enable a denial of service via network access. 2023-08-08 7.5 CVE-2023-39217
MISC
fujitsu — software_infrastructure_manager Fujitsu Software Infrastructure Manager (ISM) stores sensitive information at the product’s maintenance data (ismsnap) in cleartext form. As a result, the password for the proxy server that is configured in ISM may be retrieved. Affected products and versions are as follows: Fujitsu Software Infrastructure Manager Advanced Edition V2.8.0.060, Fujitsu Software Infrastructure Manager Advanced Edition for PRIMEFLEX V2.8.0.060, and Fujitsu Software Infrastructure Manager Essential Edition V2.8.0.060. 2023-08-04 7.5 CVE-2023-39379
MISC
MISC
imagemagick — imagemagick ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw. 2023-08-08 7.5 CVE-2023-39978
MISC
MISC
MISC
wordpress — wordpress The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Sensitive Information Exposure via Directory Listing due to missing restriction in export folder indexing in versions up to, and including, 7.9.8. This makes it possible for unauthenticated attackers to list and view exported files. 2023-08-04 7.5 CVE-2023-4139
MISC
MISC
templatecookie — adlisting A vulnerability was found in Templatecookie Adlisting 2.14.0. It has been classified as problematic. Affected is an unknown function of the file /ad-list of the component Redirect Handler. The manipulation leads to information disclosure. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-236184. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-05 7.5 CVE-2023-4168
MISC
MISC
MISC
chengdu — flash_flood_disaster_monitoring_and_warning_system A vulnerability, which was classified as problematic, has been found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. This issue affects some unknown processing of the file ServiceFileHandler.ashx. The manipulation of the argument FileDirectory leads to absolute path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236207. 2023-08-05 7.5 CVE-2023-4172
MISC
MISC
MISC
sourcecodester — inventory_management_system A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. This affects an unknown part of the file catagory_data.php. The manipulation of the argument columns[1][data] leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236289 was assigned to this vulnerability. 2023-08-07 7.5 CVE-2023-4199
MISC
MISC
MISC
rust-lang — cargo Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local user, another local user could exploit this to change the source code compiled and executed by the current user. To prevent existing cached extractions from being exploitable, the Cargo binary version 0.72.2 included in Rust 1.71.1 or later will purge caches generated by older Cargo versions automatically. As a workaround, configure one’s system to prevent other local users from accessing the Cargo directory, usually located in `~/.cargo`. 2023-08-04 7.3 CVE-2023-38497
MISC
MISC
MISC
MISC
MISC
MISC
MISC
semcms — semcms File Upload vulnerability in SEMCMS 3.9 allows remote attackers to run arbitrary code via SEMCMS_Upfile.php. 2023-08-05 7.2 CVE-2020-23564
MISC
MISC
google — android In DRM/oemcrypto, there is a possible out of bounds write due to an incorrect calculation of buffer size.This could lead to remote escalation of privilege with System execution privileges needed 2023-08-07 7.2 CVE-2023-33913
MISC
textpattern_cms — textpattern_cms Directory Traversal vulnerability in Textpattern CMS v4.8.8 allows a remote authenticated attacker to execute arbitrary code and gain access to sensitive information via the plugin Upload function. 2023-08-07 7.2 CVE-2023-36220
MISC
MISC
MISC
MISC
phpgurukul — online_nurse_hiring_system Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the View Request of Nurse Page in the Admin portal. 2023-08-08 7.2 CVE-2023-37687
MISC
MISC
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 the SNMP daemon is running with root privileges allowing a remote attacker with knowledge of the SNMPv2 r/w community string to execute system commands as root. 2023-08-09 7.2 CVE-2023-37859
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with SNMPv2 write privileges may use an a special SNMP request to gain full access to the device. 2023-08-09 7.2 CVE-2023-37863
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with SNMPv2 write privileges may use an a special SNMP request to gain full access to the device. 2023-08-09 7.2 CVE-2023-37864
MISC
microsoft — dynamics_365_business_central Microsoft Dynamics Business Central Elevation Of Privilege Vulnerability 2023-08-08 7.2 CVE-2023-38167
MISC
qualcomm_inc. — snapdragon Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key. 2023-08-08 7.1 CVE-2023-21626
MISC
qualcomm_inc. — snapdragon Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use. 2023-08-08 7.1 CVE-2023-21652
MISC
microsoft — windows_server_2008 Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability 2023-08-08 7.1 CVE-2023-36876
MISC
n-able_technologies — n-central An issue found in N-able Technologies N-central Server before 2023.4 allows a local attacker to execute arbitrary code via the monitoring function of the server. 2023-08-04 7 CVE-2023-30297
MISC
MISC
microsoft — windows_server_2019 Windows Projected File System Elevation of Privilege Vulnerability 2023-08-08 7 CVE-2023-35378
MISC
microsoft — azure_arc-enabled_servers Azure Arc-Enabled Servers Elevation of Privilege Vulnerability 2023-08-08 7 CVE-2023-38176
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
wordpress — wordpress The WP Shopping Pages WordPress plugin through 1.14 does not have CSRF check in some places, and is missing sanitization as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack. 2023-08-07 6.8 CVE-2023-3492
MISC
google — android In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826905; Issue ID: ALPS07826905. 2023-08-07 6.7 CVE-2023-20783
MISC
google — android In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826989; Issue ID: ALPS07826989. 2023-08-07 6.7 CVE-2023-20784
MISC
google — android In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767811; Issue ID: ALPS07767811. 2023-08-07 6.7 CVE-2023-20786
MISC
google — android In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07864900; Issue ID: ALPS07864900. 2023-08-07 6.7 CVE-2023-20795
MISC
google — android In camera middleware, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629582; Issue ID: ALPS07629582. 2023-08-07 6.7 CVE-2023-20797
MISC
mediatek_inc. — multiple_products In imgsys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07199773; Issue ID: ALPS07326384. 2023-08-07 6.7 CVE-2023-20804
MISC
mediatek_inc. — multiple_products In imgsys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07199773; Issue ID: ALPS07326411. 2023-08-07 6.7 CVE-2023-20805
MISC
google — android In hcp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07537437. 2023-08-07 6.7 CVE-2023-20806
MISC
google — android In dpe, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608433; Issue ID: ALPS07608433. 2023-08-07 6.7 CVE-2023-20807
MISC
google — android In OPTEE, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03645895; Issue ID: DTV03645895. 2023-08-07 6.7 CVE-2023-20808
MISC
google — android In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03751198; Issue ID: DTV03751198. 2023-08-07 6.7 CVE-2023-20809
MISC
google — android In IOMMU, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID: DTV03692061. 2023-08-07 6.7 CVE-2023-20811
MISC
google — android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453560; Issue ID: ALPS07453560. 2023-08-07 6.7 CVE-2023-20814
MISC
google — android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453587; Issue ID: ALPS07453587. 2023-08-07 6.7 CVE-2023-20815
MISC
google — android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453589; Issue ID: ALPS07453589. 2023-08-07 6.7 CVE-2023-20816
MISC
google — android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453600; Issue ID: ALPS07453600. 2023-08-07 6.7 CVE-2023-20817
MISC
solarwinds_ — serv-u
 
A vulnerability has been identified within Serv-U 15.4 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action.  2023-08-11 6.6 CVE-2023-35179
MISC
MISC
cisco — sd-wan_vmanage A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains directory traversal character sequences to an affected system. A successful exploit could allow the attacker to view arbitrary files on the affected system. 2023-08-04 6.5 CVE-2020-26065
MISC
gitea — gitea In Gitea through 1.17.1, repo cloning can occur in the migration function. 2023-08-07 6.5 CVE-2022-38795
MISC
MISC
MISC
openrefine — openrefine OpenRefine <= v3.5.2 contains a Server-Side Request Forgery (SSRF) vulnerability, which permits unauthorized users to exploit the system, potentially leading to unauthorized access to internal resources and sensitive file disclosure. 2023-08-04 6.5 CVE-2022-41401
MISC
MISC
MISC
google — chrome Inappropriate implementation in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium) 2023-08-04 6.5 CVE-2022-4955
MISC
MISC
mediatek_inc. — multiple_products In imgsys, there is a possible system crash due to a mssing ptr check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420955. 2023-08-07 6.5 CVE-2023-20800
MISC
mediatek_inc. — multiple_products In imgsys, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420976. 2023-08-07 6.5 CVE-2023-20802
MISC
mediatek_inc. — multiple_products In imgsys, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326374. 2023-08-07 6.5 CVE-2023-20803
MISC
qualcomm_inc. — snapdragon Information disclosure in Bluetooth when an GATT packet is received due to improper input validation. 2023-08-08 6.5 CVE-2023-21647
MISC
paessler — prtg_network_monitor An issue was discovered in Paessler PRTG Network Monitor 23.2.83.1760 x64. The NetApp Volume Sensor transmits cleartext credentials over the network when the HTTP protocol is selected. This can be triggered remotely via a CSRF by simply sending a controls/addsensor3.htm link to a logged-in victim. 2023-08-09 6.5 CVE-2023-31452
MISC
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-08-08 6.5 CVE-2023-35376
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-08-08 6.5 CVE-2023-35377
MISC
microsoft — windows_server_2008 Windows HTML Platforms Security Feature Bypass Vulnerability 2023-08-08 6.5 CVE-2023-35384
MISC
microsoft — dynamics_365 Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability 2023-08-08 6.5 CVE-2023-35389
MISC
phpjabbers — class_scheduling_system PHPJabbers Class Scheduling System 1.0 lacks encryption on the password when editing a user account (update user page) allowing an attacker to capture all user names and passwords in clear text. 2023-08-08 6.5 CVE-2023-36136
MISC
MISC
zoom — zoom Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network access. 2023-08-08 6.5 CVE-2023-36535
MISC
microsoft — sharepoint_server Microsoft SharePoint Server Information Disclosure Vulnerability 2023-08-08 6.5 CVE-2023-36890
MISC
microsoft — outlook Microsoft Outlook Spoofing Vulnerability 2023-08-08 6.5 CVE-2023-36893
MISC
microsoft — sharepoint_server Microsoft SharePoint Server Information Disclosure Vulnerability 2023-08-08 6.5 CVE-2023-36894
MISC
microsoft — 365_apps Visual Studio Tools for Office Runtime Spoofing Vulnerability 2023-08-08 6.5 CVE-2023-36897
MISC
microsoft — windows_server_2008 Windows Hyper-V Information Disclosure Vulnerability 2023-08-08 6.5 CVE-2023-36908
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-08-08 6.5 CVE-2023-36909
MISC
sap — netweaver_application_server_abap SAP NetWeaver Application Server ABAP and ABAP Platform – versions SAP_BASIS 700, SAP_BASIS 701, SAP_BASIS 702, SAP_BASIS 731, SAP_BASIS 740, SAP_BASIS 750, SAP_BASIS 752, SAP_BASIS 753, SAP_BASIS 754, SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758, SAP_BASIS 793, SAP_BASIS 804, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. This could allow an attacker to read sensitive information which can be used in a subsequent serious attack. 2023-08-08 6.5 CVE-2023-37492
MISC
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability 2023-08-07 6.5 CVE-2023-38157
MISC
adobe — commerce
 
Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by an Incorrect Authorization vulnerability that could lead to a Security feature bypass. A low-privileged attacker could leverage this vulnerability to access other user’s data. Exploitation of this issue does not require user interaction. 2023-08-09 6.5 CVE-2023-38209
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-08-08 6.5 CVE-2023-38254
MISC
zohocorp — manageengine_admanager_plus Zoho ManageEngine ADManager Plus through 7201 allow authenticated users to take over another user’s account via sensitive information disclosure. 2023-08-04 6.5 CVE-2023-38332
MISC
MISC
matrix — matrix-appservice-bridge matrix-appservice-bridge provides an API for setting up bridges. Starting in version 4.0.0 and prior to versions 8.1.2 and 9.0.1, a malicious Matrix server can use a foreign user’s MXID in an OpenID exchange, allowing a bad actor to impersonate users when using the provisioning API. The library does not check that the servername part of the `sub` parameter (containing the user’s *claimed* MXID) is the same as the servername we are talking to. A malicious actor could spin up a server on any given domain, respond with a `sub` parameter according to the user they want to act as and use the resulting token to perform provisioning requests. Versions 8.1.2 and 9.0.1 contain a patch. As a workaround, disable the provisioning API. 2023-08-04 6.5 CVE-2023-38691
MISC
MISC
cypress_image_snapshot — cypress_image_snapshot cypress-image-snapshot shows visual regressions in Cypress with jest-image-snapshot. Prior to version 8.0.2, it’s possible for a user to pass a relative file path for the snapshot name and reach outside of the project directory into the machine running the test. This issue has been patched in version 8.0.2. 2023-08-04 6.5 CVE-2023-38695
MISC
MISC
MISC
MISC
ensdomains — ethereum_name_service Ethereum Name Service (ENS) is a distributed, open, and extensible naming system based on the Ethereum blockchain. According to the documentation, controllers are allowed to register new domains and extend the expiry of existing domains, but they cannot change the ownership or reduce the expiration time of existing domains. However, a preliminary analysis suggests that an attacker-controlled controller may be able to reduce the expiration time of existing domains due to an integer overflow in the renew function. The vulnerability resides `@ensdomains/ens-contracts` prior to version 0.0.22. If successfully exploited, this vulnerability would enable attackers to force the expiration of any ENS record, ultimately allowing them to claim the affected domains for themselves. Currently, it would require a malicious DAO to exploit it. Nevertheless, any vulnerability present in the controllers could potentially render this issue exploitable in the future. An additional concern is the possibility of renewal discounts. Should ENS decide to implement a system that offers unlimited .eth domains for a fixed fee in the future, the vulnerability could become exploitable by any user due to the reduced attack cost. Version 0.0.22 contains a patch for this issue. As long as registration cost remains linear or superlinear based on registration duration, or limited to a reasonable maximum (eg, 1 million years), this vulnerability could only be exploited by a malicious DAO. The interim workaround is thus to take no action. 2023-08-04 6.5 CVE-2023-38698
MISC
MISC
MISC
mindsdb — mindsdb MindsDB’s AI Virtual Database allows developers to connect any AI/ML model to any datasource. Prior to version 23.7.4.0, a call to requests with `verify=False` disables SSL certificate checks. This rule enforces always verifying SSL certificates for methods in the Requests library. In version 23.7.4.0, certificates are validated by default, which is the desired behavior. 2023-08-04 6.5 CVE-2023-38699
MISC
MISC
MISC
churchcrm — churchcrm SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the FundRaiserID parameter within the /FundRaiserEditor.php endpoint. 2023-08-08 6.5 CVE-2023-38763
MISC
MISC
MISC
MISC
netgear — dgn3500_firmware Netgear DGN3500 1.1.00.37 was discovered to contain a buffer overflow via the http_password parameter at setup.cgi. 2023-08-07 6.5 CVE-2023-38924
MISC
MISC
shopex — ecshop ECShop v4.1.16 contains an arbitrary file deletion vulnerability in the Admin Panel. 2023-08-04 6.5 CVE-2023-39112
MISC
gitlab — gitlab An issue has been discovered in GitLab EE affecting all versions starting from 14.1 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. It was possible for EE-licensed users to link any security policy project by its ID to projects or groups the user has access to, potentially revealing the security projects’s configured security policies. 2023-08-04 6.5 CVE-2023-4002
MISC
qemu — qemu A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU. The QEMU process does not validate an offset provided by the guest before computing a host heap pointer, which is used for copying data back to the guest. Arbitrary heap memory relative to an allocated buffer can be disclosed. 2023-08-04 6.5 CVE-2023-4135
MISC
MISC
MISC
admidio — admidio Insufficient Session Expiration in GitHub repository admidio/admidio prior to 4.2.11. 2023-08-06 6.5 CVE-2023-4190
MISC
MISC
google — android In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628524; Issue ID: ALPS07628524. 2023-08-07 6.4 CVE-2023-20785
MISC
google — android In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648734. 2023-08-07 6.4 CVE-2023-20787
MISC
google — android In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648735. 2023-08-07 6.4 CVE-2023-20788
MISC
mediatek_inc. — multiple_products In imgsys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420968. 2023-08-07 6.4 CVE-2023-20801
MISC
wordpress — wordpress
 
The EmbedPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ’embedpress_calendar’ shortcode in versions up to, and including, 3.8.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-08-10 6.4 CVE-2023-4283
MISC
MISC
MISC
microsoft — azure_devops_server Azure DevOps Server Spoofing Vulnerability 2023-08-08 6.3 CVE-2023-36869
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution WP Responsive Tabs horizontal vertical and accordion Tabs plugin <= 1.1.15 versions. 2023-08-08 6.1 CVE-2023-24409
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution WordPress vertical image slider plugin <= 1.2.16 versions. 2023-08-08 6.1 CVE-2023-24413
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Everest themes Mocho Blog theme <= 1.0.4 versions. 2023-08-08 6.1 CVE-2023-27412
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Everest themes Everest News theme <= 1.1.0 versions. 2023-08-08 6.1 CVE-2023-27421
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in eggemplo Woocommerce Email Report plugin <= 2.4 versions. 2023-08-08 6.1 CVE-2023-27627
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodeBard CodeBard’s Patron Button and Widgets for Patreon plugin <= 2.1.8 versions. 2023-08-05 6.1 CVE-2023-30491
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GTmetrix GTmetrix for WordPress plugin <= 0.4.6 versions. 2023-08-08 6.1 CVE-2023-32503
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in submodule of David Lingren Media Library Assistant plugin  <= 3.0.7 versions. 2023-08-05 6.1 CVE-2023-34010
MISC
wordpress — wordpress The WPCode WordPress plugin before 2.0.13.1 does not escape generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting 2023-08-07 6.1 CVE-2023-3524
MISC
phpjabbers — class_scheduling_system There is a Cross Site Scripting (XSS) vulnerability in the “theme” parameter of preview.php in PHPJabbers Class Scheduling System 1.0. 2023-08-04 6.1 CVE-2023-36137
MISC
MISC
sourcecodester  — toll_tax_management_system Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page. 2023-08-04 6.1 CVE-2023-36158
MISC
MISC
MISC
MISC
sourcecodester — lost_and_found_information_system Cross Site Scripting (XSS) vulnerability in sourcecodester Lost and Found Information System 1.0 allows remote attackers to run arbitrary code via the First Name, Middle Name and Last Name fields on the Create User page. 2023-08-04 6.1 CVE-2023-36159
MISC
MISC
MISC
phpjabbers — document_creator There is a Cross Site Scripting (XSS) vulnerability in the “action” parameter of index.php in PHPJabbers Document Creator v1.0. 2023-08-10 6.1 CVE-2023-36309
MISC
MISC
phpjabbers — document_creator There is a Cross Site Scripting (XSS) vulnerability in the “column” parameter of index.php in PHPJabbers Document Creator v1.0. 2023-08-10 6.1 CVE-2023-36310
MISC
MISC
phpjabbers — document_creator PHPJabbers Document Creator v1.0 is vulnerable to Cross Site Scripting (XSS) via all post parameters of “Export Requests” aside from “request_feed”. 2023-08-10 6.1 CVE-2023-36313
MISC
MISC
phpjabbers — callback_widget There is a Cross Site Scripting (XSS) vulnerability in the value-text-o_sms_email_request_message parameters of index.php in PHPJabbers Callback Widget v1.0. 2023-08-10 6.1 CVE-2023-36314
MISC
MISC
phpjabbers — callback_widget There is a Cross Site Scripting (XSS) vulnerability in the “action” parameter of index.php in PHPJabbers Callback Widget v1.0. 2023-08-10 6.1 CVE-2023-36315
MISC
MISC
digital_ant — e-commerce_software
 
Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Digital Ant E-Commerce Software allows Reflected XSS.This issue affects E-Commerce Software: before 11. 2023-08-08 6.1 CVE-2023-3652
MISC
digital_ant — e-commerce_software
 
Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Digital Ant E-Commerce Software allows Stored XSS.This issue affects E-Commerce Software: before 11. 2023-08-08 6.1 CVE-2023-3653
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CartFlows Pro plugin <= 1.11.11 versions. 2023-08-05 6.1 CVE-2023-36686
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPFactory WPFactory Helper plugin <= 1.5.2 versions. 2023-08-05 6.1 CVE-2023-36689
MISC
wordpress — wordpress The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape various parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-08-07 6.1 CVE-2023-3671
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WooCommerce Shipping Multiple Addresses plugin <= 3.8.5 versions. 2023-08-05 6.1 CVE-2023-37873
MISC
joomla — joomla Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in advcomsys.com oneVote component for Joomla. It allows XSS Targeting Non-Script Elements. 2023-08-07 6.1 CVE-2023-38045
MISC
lw-systems — benno_mailarchiv An issue was discovered in LWsystems Benno MailArchiv 2.10.1. Attackers can cause XSS via JavaScript content to a mailbox. 2023-08-09 6.1 CVE-2023-38347
MISC
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Syntactics, Inc. EaSYNC plugin <= 1.3.7 versions. 2023-08-08 6.1 CVE-2023-38384
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Hiroaki Miyashita Custom Field Template plugin <= 2.5.9 versions. 2023-08-07 6.1 CVE-2023-38392
MISC
churchcrm — churchcrm Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the systemSettings.php component. 2023-08-08 6.1 CVE-2023-38761
MISC
MISC
MISC
MISC
creativeitem — academy_learning_management_system Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability. 2023-08-04 6.1 CVE-2023-38964
MISC
prestashop — prestashop PrestaShop is an open source e-commerce web application. Versions prior to 1.7.8.10, 8.0.5, and 8.1.1 are vulnerable to cross-site scripting through the `isCleanHTML` method. Versions 1.7.8.10, 8.0.5, and 8.1.1 contain a patch. There are no known workarounds. 2023-08-07 6.1 CVE-2023-39527
MISC
MISC
phpgurukul — online_security_guards_hiring_system PHPGurukul Online Security Guards Hiring System v.1.0 is vulnerable to Cross-Site Scripting (XSS). 2023-08-04 6.1 CVE-2023-39552
MISC
emby — media_browser_emby_server A vulnerability was found in Media Browser Emby Server 4.7.13.0 and classified as problematic. This issue affects some unknown processing of the file /web/. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-236183. 2023-08-05 6.1 CVE-2023-4167
MISC
MISC
MISC
moosocial — moostore A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-236208. 2023-08-06 6.1 CVE-2023-4173
MISC
MISC
MISC
moosocial — moostore A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-236209 was assigned to this vulnerability. 2023-08-06 6.1 CVE-2023-4174
MISC
MISC
MISC
moosocial — mootravel A vulnerability was found in mooSocial mooTravel 3.1.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. VDB-236210 is the identifier assigned to this vulnerability. 2023-08-06 6.1 CVE-2023-4175
MISC
MISC
microsoft — .net_framework .NET Framework Spoofing Vulnerability 2023-08-08 5.9 CVE-2023-36873
MISC
vyperlang — vyper Vyer is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). In versions 0.2.15, 0.2.16 and 0.3.0, named re-entrancy locks are allocated incorrectly. Each function using a named re-entrancy lock gets a unique lock regardless of the key, allowing cross-function re-entrancy in contracts compiled with the susceptible versions. A specific set of conditions is required to result in misbehavior of affected contracts, specifically: a `.vy` contract compiled with `vyper` versions `0.2.15`, `0.2.16`, or `0.3.0`; a primary function that utilizes the `@nonreentrant` decorator with a specific `key` and does not strictly follow the check-effects-interaction pattern (i.e. contains an external call to an untrusted party before storage updates); and a secondary function that utilizes the same `key` and would be affected by the improper state caused by the primary function. Version 0.3.1 contains a fix for this issue. 2023-08-07 5.9 CVE-2023-39363
MISC
MISC
MISC
MISC
MISC
sap — supplier_relationship_management SAP Supplier Relationship Management -versions 600, 602, 603, 604, 605, 606, 616, 617, allows an unauthorized attacker to discover information relating to SRM within Vendor Master Data for Business Partners replication functionality.This information could be used to allow the attacker to specialize their attacks against SRM. 2023-08-08 5.8 CVE-2023-39436
MISC
MISC
empowerid — empowerid A vulnerability was found in EmpowerID up to 7.205.0.0. It has been rated as problematic. This issue affects some unknown processing of the component Multi-Factor Authentication Code Handler. The manipulation leads to information disclosure. The complexity of an attack is rather high. The exploitation is known to be difficult. Upgrading to version 7.205.0.1 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-236213 was assigned to this vulnerability. 2023-08-06 5.7 CVE-2023-4177
MISC
MISC
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-29303
MISC
google — android In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges 2023-08-07 5.5 CVE-2023-33906
MISC
google — android In Contacts Service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges 2023-08-07 5.5 CVE-2023-33907
MISC
google — android In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges 2023-08-07 5.5 CVE-2023-33908
MISC
google — android In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges 2023-08-07 5.5 CVE-2023-33909
MISC
google — android In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges 2023-08-07 5.5 CVE-2023-33910
MISC
google — android In vowifi service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges 2023-08-07 5.5 CVE-2023-33911
MISC
google — android In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges 2023-08-07 5.5 CVE-2023-33912
MISC
microsoft — windows_server_2008 Windows Group Policy Security Feature Bypass Vulnerability 2023-08-08 5.5 CVE-2023-36889
MISC
microsoft — windows_server_2022 Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability 2023-08-08 5.5 CVE-2023-36914
MISC
adobe — xmp_toolkit
 
Adobe XMP Toolkit versions 2022.06 is affected by a Uncontrolled Resource Consumption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38210
MISC
adobe — dimension
 
Adobe Dimension version 3.4.9 is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-09 5.5 CVE-2023-38213
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38230
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38232
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38236
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38237
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38238
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38239
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38240
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38241
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38242
MISC
adobe — acrobat_reader Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38243
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38244
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this issue requires user interaction in that a victim must open a maliciously crafted Microsoft Office file, or visit an attacker controlled web page. 2023-08-10 5.5 CVE-2023-38245
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38247
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 5.5 CVE-2023-38248
MISC
siemens — teamcenter_visualization A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected application contains a stack exhaustion vulnerability while parsing a specially crafted X_T file. This could allow an attacker to cause denial of service condition. 2023-08-08 5.5 CVE-2023-38532
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in NooTheme Noo Timetable plugin <= 2.1.3 versions. 2023-08-08 5.4 CVE-2022-45821
MISC
wordpress — wordpress The WP Food Manager WordPress plugin before 1.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-08-07 5.4 CVE-2023-0604
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in bkmacdaddy designs Pinterest RSS Widget plugin <= 2.3.1 versions. 2023-08-08 5.4 CVE-2023-23877
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in ExactMetrics plugin <= 7.14.1 versions. 2023-08-08 5.4 CVE-2023-23880
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Elegant themes Divi theme <= 4.20.2 versions. 2023-08-08 5.4 CVE-2023-29099
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in VillaTheme WPBulky plugin <= 1.0.10 versions. 2023-08-08 5.4 CVE-2023-30482
MISC
paessler — prtg_network_monitor An issue was discovered in Paessler PRTG Network Monitor 23.2.83.1760 x64. To exploit the vulnerability, a authenticated user can create a HL7 Sensor. When creating this sensor, the user can set the HL7 message that should be sent from the PRTG device. This input parameter contains a path traversal vulnerability that allows an attacker to choose arbitrary files from the system. 2023-08-09 5.4 CVE-2023-31448
MISC
MISC
paessler — prtg_network_monitor An issue was discovered in Paessler PRTG Network Monitor 23.2.83.1760 x64. To exploit the vulnerability, a authenticated user can create a WMI Custom Sensor. When creating this sensor, the user can set the WQL message that should be sent from the PRTG device. This input parameter contains a path traversal vulnerability that allows an attacker to choose arbitrary files from the system. 2023-08-09 5.4 CVE-2023-31449
MISC
MISC
paessler — prtg_network_monitor An issue was discovered in Paessler PRTG Network Monitor 23.2.83.1760 x64. To exploit the vulnerability, a authenticated user can create a SQL Sensor. When creating this sensor, the user can set the SQL message that should be sent from the PRTG device. This input parameter contains a path traversal vulnerability that allows an attacker to choose arbitrary files from the system. They will be transmitted over the internet to the attacker’s machine. 2023-08-09 5.4 CVE-2023-31450
MISC
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Rank Math SEO plugin <= 1.0.119 versions. 2023-08-06 5.4 CVE-2023-32600
MISC
wordpress — wordpress The Quiz And Survey Master WordPress plugin before 8.1.11 does not properly sanitize and escape question titles, which could allow users with the Contributor role and above to perform Stored Cross-Site Scripting attacks 2023-08-07 5.4 CVE-2023-3575
MISC
phpjabbers — callback_widget There is a Cross Site Scripting (XSS) vulnerability in the value-enum-o_bf_include_timezone parameter of index.php in PHPJabbers Callback Widget v1.0. 2023-08-10 5.4 CVE-2023-36312
MISC
MISC
apache — roller Insufficient input validation and sanitation in Weblog Category name, Website About and File Upload features in all versions of Apache Roller on all platforms allows an authenticated user to perform an XSS attack. Mitigation: if you do not have Roller configured for untrusted users, then you need to do nothing because you trust your users to author raw HTML and other web content. If you are running with untrusted users then you should upgrade to Roller 6.1.2 and you should disable Roller’s File Upload feature.  2023-08-06 5.4 CVE-2023-37581
MISC
MISC
wger — workout_manager Cross Site Scripting vulnerability in wger Project wger Workout Manager v.2.2.0a3 allows a remote attacker to gain privileges via the license_author field in the add-ingredient function in the templates/ingredients/view.html, models/ingredients.py, and views/ingredients.py components. 2023-08-08 5.4 CVE-2023-38758
MISC
MISC
churchcrm — churchcrm Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the PersonView.php component. 2023-08-08 5.4 CVE-2023-38766
MISC
MISC
MISC
MISC
jeesite — jeesite An issue in the delete function in the ActModelController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete models created by the Administrator. 2023-08-04 5.4 CVE-2023-38991
MISC
sap — business_one SAP business One allows – version 10.0, allows an attacker to insert malicious code into the content of a web page or application and gets it delivered to the client, resulting to Cross-site scripting. This could lead to harmful action affecting the Confidentiality, Integrity and Availability of the application. 2023-08-08 5.4 CVE-2023-39437
MISC
MISC
fobybus — social-media-skeleton social-media-skeleton is an uncompleted social media project implemented using PHP, MySQL, CSS, JavaScript, and HTML. Versions 1.0.0 until 1.0.3 have a stored cross-site scripting vulnerability. The problem is patched in v1.0.3. 2023-08-08 5.4 CVE-2023-39518
MISC
MISC
MISC
omeka — omeka_s Cross-site Scripting (XSS) – Stored in GitHub repository omeka/omeka-s prior to 4.0.3. 2023-08-04 5.4 CVE-2023-4158
MISC
MISC
cockpit — cockpit Cross-site Scripting (XSS) – Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.3. 2023-08-06 5.4 CVE-2023-4196
MISC
MISC
advantech — eki-1524_firmware Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are affected by a Stored Cross-Site Scripting vulnerability, which can be triggered by authenticated users in the device name field of the web-interface. 2023-08-08 5.4 CVE-2023-4202
MISC
MISC
advantech — eki-1524_firmware Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are affected by a Stored Cross-Site Scripting vulnerability, which can be triggered by authenticated users in the ping tool of the web-interface. 2023-08-08 5.4 CVE-2023-4203
MISC
MISC
wordpress — wordpress
 
The EmbedPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the ‘admin_post_remove’ and ‘remove_private_data’ functions in versions up to, and including, 3.8.2. This makes it possible for authenticated attackers with subscriber privileges or above, to delete plugin settings. 2023-08-10 5.4 CVE-2023-4282
MISC
MISC
MISC
MISC
cisco — asyncos A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass content filters that are configured on an affected device. The vulnerability is due to improper handling of password-protected zip files. An attacker could exploit this vulnerability by sending a malicious file inside a crafted zip-compressed file to an affected device. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email. 2023-08-04 5.3 CVE-2020-26082
MISC
vmware — horizon_client VMware Horizon Server contains a HTTP request smuggling vulnerability. A malicious actor with network access may be able to perform HTTP smuggle requests. 2023-08-04 5.3 CVE-2023-34037
MISC
vmware — horizon_client VMware Horizon Server contains an information disclosure vulnerability. A malicious actor with network access may be able to access information relating to the internal network configuration. 2023-08-04 5.3 CVE-2023-34038
MISC
phpjabbers — cleaning_business_software User enumeration is found in in PHPJabbers Cleaning Business Software 1.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users. 2023-08-04 5.3 CVE-2023-36141
MISC
MISC
sap — powerdesigner SAP PowerDesigner – version 16.7, queries all password hashes in the backend database and compares it with the user provided one during login attempt, which might allow an attacker to access password hashes from the client’s memory. 2023-08-08 5.3 CVE-2023-37484
MISC
MISC
sap — business_one SAP Business One (Service Layer) – version 10.0, allows an authenticated attacker with deep knowledge perform certain operation to access unintended data over the network which could lead to high impact on confidentiality with no impact on integrity and availability of the application 2023-08-08 5.3 CVE-2023-37487
MISC
MISC
adobe — commerce
 
Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by a XML Injection (aka Blind XPath Injection) vulnerability that could lead in minor arbitrary file system read. Exploitation of this issue does not require user interaction. 2023-08-09 5.3 CVE-2023-38207
MISC
matrix — sydent Sydent is an identity server for the Matrix communications protocol. Prior to version 2.5.6, if configured to send emails using TLS, Sydent does not verify SMTP servers’ certificates. This makes Sydent’s emails vulnerable to interception via a man-in-the-middle (MITM) attack. Attackers with privileged access to the network can intercept room invitations and address confirmation emails. This is patched in Sydent 2.5.6. When patching, make sure that Sydent trusts the certificate of the server it is connecting to. This should happen automatically when using properly issued certificates. Those who use self-signed certificates should make sure to copy their Certification Authority certificate, or their self signed certificate if using only one, to the trust store of your operating system. As a workaround, one can ensure Sydent’s emails fail to send by setting the configured SMTP server to a loopback or non-routable address under one’s control which does not have a listening SMTP server. 2023-08-04 5.3 CVE-2023-38686
MISC
MISC
MISC
MISC
MISC
MISC
MISC
socketry — protocol-http1 protocol-http1 provides a low-level implementation of the HTTP/1 protocol. RFC 9112 Section 7.1 defined the format of chunk size, chunk data and chunk extension. The value of Content-Length header should be a string of 0-9 digits, the chunk size should be a string of hex digits and should split from chunk data using CRLF, and the chunk extension shouldn’t contain any invisible character. However, Falcon has following behaviors while disobey the corresponding RFCs: accepting Content-Length header values that have `+` prefix, accepting Content-Length header values that written in hexadecimal with `0x` prefix, accepting `0x` and `+` prefixed chunk size, and accepting LF in chunk extension. This behavior can lead to desync when forwarding through multiple HTTP parsers, potentially results in HTTP request smuggling and firewall bypassing. This issue is fixed in `protocol-http1` v0.15.1. There are no known workarounds. 2023-08-04 5.3 CVE-2023-38697
MISC
MISC
MISC
MISC
chengdu — flash_flood_disaster_monitoring_and_warning_system A vulnerability classified as problematic was found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. This vulnerability affects unknown code of the file ServiceFileDownload.ashx. The manipulation of the argument Files leads to path traversal: ‘../filedir’. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-236206 is the identifier assigned to this vulnerability. 2023-08-05 5.3 CVE-2023-4171
MISC
MISC
MISC
fujitsu — software_infrastructure_manager An issue was discovered in Fujitsu Software Infrastructure Manager (ISM) before 2.8.0.061. The ismsnap component (in this specific case at /var/log/fujitsu/ServerViewSuite/ism/FirmwareManagement/FirmwareManagement.log) allows insecure collection and storage of authorization credentials in cleartext. That occurs when users perform any ISM Firmware Repository Address setup test (Test the Connection), or regularly authorize against an already configured remote firmware repository site, as set up in ISM Firmware Repository Address. A privileged attacker is therefore able to potentially gather the associated ismsnap maintenance data, in the same manner as a trusted party allowed to export ismsnap data from ISM. The preconditions for an ISM installation to be generally vulnerable are that the Download Firmware (Firmware Repository Server) function is enabled and configured, and that the character (backslash) is used in a user credential (i.e., user/ID or password) of the remote proxy host / firmware repository server. NOTE: this may overlap CVE-2023-39379. 2023-08-07 5 CVE-2023-39903
MISC
MISC
phoenixcontact — multiple_products In PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT in versions prior to 2.07.2 as well as CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 an authenticated remote attacker with admin privileges could upload a crafted XML file which causes a denial-of-service. 2023-08-08 4.9 CVE-2023-3569
MISC
MISC
zoom — zoom Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow a privileged user to enable information disclosure via network access. 2023-08-08 4.9 CVE-2023-39218
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Catalyst Connect Catalyst Connect Zoho CRM Client Portal plugin <= 2.0.0 versions. 2023-08-10 4.8 CVE-2022-44629
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pierre JEHAN Owl Carousel plugin <= 0.5.3 versions. 2023-08-08 4.8 CVE-2023-23829
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Anadnet Quick Page/Post Redirect Plugin plugin <= 5.2.3 versions. 2023-08-08 4.8 CVE-2023-25063
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Postsnippets Post Snippets plugin <= 4.0.2 versions. 2023-08-08 4.8 CVE-2023-25459
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Rigorous & Factory Pattern Dovetail plugin <= 1.2.13 versions. 2023-08-08 4.8 CVE-2023-25984
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Themeqx LetterPress plugin <= 1.1.2 versions. 2023-08-08 4.8 CVE-2023-27415
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Decon Digital Decon WP SMS plugin <= 1.1 versions. 2023-08-08 4.8 CVE-2023-27416
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in NsThemes NS Coupon To Become Customer plugin <= 1.2.2 versions. 2023-08-08 4.8 CVE-2023-27422
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Never5 Post Connector plugin <= 1.0.9 versions. 2023-08-08 4.8 CVE-2023-28931
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Mammothology WP Full Stripe Free plugin <= 1.6.1 versions. 2023-08-08 4.8 CVE-2023-28934
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ransom Christofferson PDQ CSV plugin <= 1.0.0 versions. 2023-08-08 4.8 CVE-2023-31221
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GetButton Chat Button by GetButton.Io plugin <= 1.8.9.4 versions. 2023-08-08 4.8 CVE-2023-32292
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Joseph C Dolson My Content Management plugin <= 1.7.6 versions. 2023-08-05 4.8 CVE-2023-34377
MISC
wordpress — wordpress The Bubble Menu WordPress plugin before 3.0.5 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). 2023-08-07 4.8 CVE-2023-3650
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP-buy WP Content Copy Protection & No Right Click plugin <= 3.5.5 versions. 2023-08-05 4.8 CVE-2023-36678
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Christian Kramer & Hendrik Thole WP-Cirrus plugin <= 0.6.11 versions. 2023-08-08 4.8 CVE-2023-36692
MISC
phpgurukul– online_nurse_hiring_system Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Profile Page of the Admin. 2023-08-08 4.8 CVE-2023-37683
MISC
MISC
MISC
phpgurukul — online_nurse_hiring_system Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Search Report Details of the Admin portal. 2023-08-08 4.8 CVE-2023-37684
MISC
MISC
MISC
MISC
phpgurukul — online_nurse_hiring_system Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Search Report Page of the Admin portal. 2023-08-08 4.8 CVE-2023-37685
MISC
MISC
MISC
MISC
phpgurukul — online_nurse_hiring_system Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Nurse Page in the Admin portal. 2023-08-08 4.8 CVE-2023-37686
MISC
MISC
MISC
MISC
phpgurukul– maid_hiring_management_system Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Admin page. 2023-08-08 4.8 CVE-2023-37688
MISC
MISC
MISC
MISC
phpgurukul — maid_hiring_management_system Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Booking Request page. 2023-08-08 4.8 CVE-2023-37689
MISC
MISC
MISC
MISC
phpgurukul– maid_hiring_management_system Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Search Maid page. 2023-08-08 4.8 CVE-2023-37690
MISC
MISC
MISC
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Dimitar Ivanov HTTP Headers plugin <= 1.18.11 versions. 2023-08-05 4.8 CVE-2023-37874
MISC
omeka — omeka_s Improper Input Validation in GitHub repository omeka/omeka-s prior to 4.0.3. 2023-08-04 4.8 CVE-2023-4157
MISC
MISC
dedebiz — dedebiz A vulnerability was found in DedeBIZ 6.2.10. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Article Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-236186 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-08-05 4.8 CVE-2023-4170
MISC
MISC
MISC
instantcms — instantcms Cross-site Scripting (XSS) – Stored in GitHub repository instantsoft/icms2 prior to 2.16.1-git. 2023-08-05 4.8 CVE-2023-4187
MISC
MISC
instantcms — instantcms Cross-site Scripting (XSS) – Reflected in GitHub repository instantsoft/icms2 prior to 2.16.1-git. 2023-08-05 4.8 CVE-2023-4189
MISC
MISC
adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Untrusted Search Path vulnerability that could lead to Application denial-of-service. An attacker could leverage this vulnerability if the default PowerShell Set-ExecutionPolicy is set to Unrestricted, making the attack complexity high. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-08-10 4.7 CVE-2023-29299
MISC
microsoft — azure_hdinsights Azure HDInsight Jupyter Notebook Spoofing Vulnerability 2023-08-08 4.6 CVE-2023-35394
MISC
microsoft — azure_hdinsights Azure Apache Hive Spoofing Vulnerability 2023-08-08 4.5 CVE-2023-35393
MISC
microsoft — azure_hdinsights Azure Apache Oozie Spoofing Vulnerability 2023-08-08 4.5 CVE-2023-36877
MISC
microsoft — azure_hdinsights Azure Apache Ambari Spoofing Vulnerability 2023-08-08 4.5 CVE-2023-36881
MISC
microsoft — azure_hdinsights Azure Apache Hadoop Spoofing Vulnerability 2023-08-08 4.5 CVE-2023-38188
MISC
google — android In camera driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed 2023-08-07 4.4 CVE-2022-47350
MISC
google — android In camera driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed 2023-08-07 4.4 CVE-2022-47351
MISC
google — android In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS08017756. 2023-08-07 4.4 CVE-2023-20780
MISC
google — android In keyinstall, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS07905323. 2023-08-07 4.4 CVE-2023-20781
MISC
google — android In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID: ALPS07550103. 2023-08-07 4.4 CVE-2023-20782
MISC
google — android In jpeg, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07693193; Issue ID: ALPS07693193. 2023-08-07 4.4 CVE-2023-20789
MISC
mediatek_inc. — multiple_products In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID: ALPS07740194. 2023-08-07 4.4 CVE-2023-20790
MISC
google — android In apu, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767818; Issue ID: ALPS07767818. 2023-08-07 4.4 CVE-2023-20793
MISC
mediatek_inc. — multiple_products In power, there is a possible memory corruption due to an incorrect bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929790; Issue ID: ALPS07929790. 2023-08-07 4.4 CVE-2023-20796
MISC
google — android In pda, there is a possible out of bounds read due to an incorrect calculation of buffer size. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07147572; Issue ID: ALPS07421076. 2023-08-07 4.4 CVE-2023-20798
MISC
google — android In IOMMU, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID: DTV03692061. 2023-08-07 4.4 CVE-2023-20810
MISC
mediatek_inc. — multiple_products In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944987; Issue ID: ALPS07944987. 2023-08-07 4.4 CVE-2023-20812
MISC
google — android In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453549; Issue ID: ALPS07453549. 2023-08-07 4.4 CVE-2023-20813
MISC
google — android In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460540; Issue ID: ALPS07460540. 2023-08-07 4.4 CVE-2023-20818
MISC
sap — businessobjects_business_intelligence In SAP BusinessObjects Business Intelligence – version 420, If a user logs in to a particular program, under certain specific conditions memory might not be cleared up properly, due to which attacker might be able to get access to user credentials. For a successful attack, the attacker needs to have local access to the system. There is no impact on availability and integrity. 2023-08-08 4.4 CVE-2023-39440
MISC
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with low privileges is able to gain limited read-access to the device-filesystem within the embedded Qt browser. 2023-08-09 4.3 CVE-2023-37855
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with low privileges is able to gain limited read-access to the device-filesystem through a configuration dialog within the embedded Qt browser . 2023-08-09 4.3 CVE-2023-37856
MISC
sulu — sulu Sulu is an open-source PHP content management system based on the Symfony framework. It allows over the Admin Login form to detect which user (username, email) exists and which one do not exist. Sulu Installation not using the old Symfony 5.4 security System and previous version are not impacted by this Security issue. The vulnerability has been patched in version 2.5.10. 2023-08-04 4.3 CVE-2023-39343
MISC
MISC
MISC
wordpress — wordpress
 
The FULL – Customer plugin for WordPress is vulnerable to Information Disclosure via the /health REST route in versions up to, and including, 2.2.3 due to improper authorization. This allows authenticated attackers with subscriber-level permissions and above to obtain sensitive information about the site configuration as disclosed by the WordPress health check. 2023-08-09 4.3 CVE-2023-4242
MISC
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 an authenticated, remote attacker with admin privileges is able to read hardcoded cryptographic keys allowing the attacker to create valid session cookies. This issue cannot be exploited to bypass the web service authentication of the affected device(s). 2023-08-09 3.8 CVE-2023-37857
MISC
phoenixcontact — wp_6xxx_series
 
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 an authenticated, remote attacker with admin privileges is able to read hardcoded cryptographic keys allowing to decrypt an encrypted web application login password. 2023-08-09 3.8 CVE-2023-37858
MISC
matrix — matrix_irc_bridge matrix-appservice-irc is a Node.js IRC bridge for Matrix. Prior to version 1.0.1, it was possible to craft an event such that it would leak part of a targeted message event from another bridged room. This required knowing an event ID to target. Version 1.0.1n fixes this issue. As a workaround, set the `matrixHandler.eventCacheSize` config value to `0`. This workaround may impact performance. 2023-08-04 3.7 CVE-2023-38700
MISC
MISC
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
jbt_markdown_editor — jbt_markdown_editor
 
Cross Site Scripting (XSS) vulnerability in Rendering Engine in jbt Markdown Editor thru commit 2252418c27dffbb35147acd8ed324822b8919477, allows remote attackers to execute arbirary code via crafted payload or opening malicious .md file. 2023-08-11 not yet calculated CVE-2020-19952
MISC
CONFIRM
MISC
gila_cms — gila_cms
 
Cross Site Scripting (XSS) vulnerability in adm_user parameter in Gila CMS version 1.11.3, allows remote attackers to execute arbitrary code during the Gila CMS installation. 2023-08-11 not yet calculated CVE-2020-20523
MISC
yzmcms — yzmcms
 
Cross Site Request Forgery (CSRF) vulnerability in yzmcms version 5.6, allows remote attackers to escalate privileges and gain sensitive information sitemodel/add.html endpoint. 2023-08-11 not yet calculated CVE-2020-23595
MISC
laborator — kalium
 
Cross Site Scripting (XSS) vulnerability in Name Input Field in Contact Us form in Laborator Kalium before 3.0.4, allows remote attackers to execute arbitrary code. 2023-08-11 not yet calculated CVE-2020-24075
MISC
jerryscript — jerryscript
 
An issue was discovered in ecma-helpers.c in jerryscript version 2.3.0, allows local attackers to cause a denial of service (DoS) (Null Pointer Dereference). 2023-08-11 not yet calculated CVE-2020-24187
MISC
MISC
getbyte — getbyte
 
An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop). 2023-08-11 not yet calculated CVE-2020-24221
MISC
ffjpeg – –   ffjpeg
 
Buffer Overflow vulnerability in jfif_decode() function in rockcarry ffjpeg through version 1.0.0, allows local attackers to execute arbitrary code due to an issue with ALIGN. 2023-08-11 not yet calculated CVE-2020-24222
MISC
cms — cms_dev
 
Plaintext Password vulnerability in AddAdmin.py in cms-dev/cms v1.4.rc1, allows attackers to gain sensitive information via audit logs. 2023-08-11 not yet calculated CVE-2020-24804
MISC
lepton-cms — lepton-cms
 
Cross Site Scripting (XSS) vulnerability in backend/pages/modify.php in Lepton-CMS version 4.7.0, allows remote attackers to execute arbitrary code. 2023-08-11 not yet calculated CVE-2020-24872
MISC
gnome_gmail — gnome_gmail
 
An issue was discovered in attach parameter in GNOME Gmail version 2.5.4, allows remote attackers to gain sensitive information via crafted “mailto” link. 2023-08-11 not yet calculated CVE-2020-24904
MISC
xxl-job-admin — xxl-job-admin
 
Cross Site Request Forgery (CSRF) vulnerability in xxl-job-admin/user/add in xuxueli xxl-job version 2.2.0, allows remote attackers to execute arbitrary code and esclate privileges via crafted .html file. 2023-08-11 not yet calculated CVE-2020-24922
MISC
daylight_studio_fuel_cms — daylight_studio_fuel_cms
 
SQL Injection vulnerability in file Base_module_model.php in Daylight Studio FUEL-CMS version 1.4.9, allows remote attackers to execute arbitrary code via the col parameter to function list_items. 2023-08-11 not yet calculated CVE-2020-24950
MISC
thinkcmf — thinkcmf
 
Cross Site Scripting (XSS) vulnerability in UserController.php in ThinkCMF version 5.1.5, allows attackers to execute arbitrary code via crafted user_login. 2023-08-11 not yet calculated CVE-2020-25915
MISC
zoho — manageengine_password_manager_pro
 
Cross Site Scripting (XSS) vulnerability in Query Report feature in Zoho ManageEngine Password Manager Pro version 11001, allows remote attackers to execute arbitrary code and steal cookies via crafted JavaScript payload. 2023-08-11 not yet calculated CVE-2020-27449
MISC
MISC
zrlog — zrlog
 
Directory Traversal vulnerability in delete function in admin.api.TemplateController in ZrLog version 2.1.15, allows remote attackers to delete arbitrary files and cause a denial of service (DoS). 2023-08-11 not yet calculated CVE-2020-27514
MISC
foldingathome_client — foldingathome_client
 
An issue was discovered in FoldingAtHome Client Advanced Control GUI before commit 9b619ae64443997948a36dda01b420578de1af77, allows remote attackers to execute arbitrary code via crafted payload to function parse_message in file Connection.py. 2023-08-11 not yet calculated CVE-2020-27544
MISC
kindsoft– kindeditor
 
Cross Site Scripting (XSS) vulnerability in content1 parameter in demo.jsp in kindsoft kindeditor version 4.1.12, allows attackers to execute arbitrary code. 2023-08-11 not yet calculated CVE-2020-28717
MISC
jhead — jhead
 
Buffer Overflow vulnerability in jpgfile.c in Matthias-Wandel jhead version 3.04, allows local attackers to execute arbitrary code and cause a denial of service (DoS). 2023-08-11 not yet calculated CVE-2020-28840
MISC
MISC
MISC
MISC
churchcrm — churchcrm
 
CSV Injection vulnerability in ChurchCRM version 4.2.0, allows remote attackers to execute arbitrary code via crafted CSV file. 2023-08-11 not yet calculated CVE-2020-28848
MISC
churchcrm — churchcrm
 
Cross Site Scripting (XSS) vulnerability in ChurchCRM version 4.2.1, allows remote attckers to execute arbitrary code and gain sensitive information via crafted payload in Add New Deposit field in View All Deposit module. 2023-08-11 not yet calculated CVE-2020-28849
MISC
faucet — sdn_ryu
 
An issue was discovered in OFPBundleCtrlMsg in parser.py in Faucet SDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop). 2023-08-11 not yet calculated CVE-2020-35139
MISC
faucet — sdn_ryu
 
An issue was discovered in OFPQueueGetConfigReply in parser.py in Faucet SDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop). 2023-08-11 not yet calculated CVE-2020-35141
MISC
foxit — pdf_reader
 
Buffer Overflow vulnerability in cFilenameInit parameter in browseForDoc function in Foxit Software Foxit PDF Reader version 10.1.0.37527, allows local attackers to cause a denial of service (DoS) via crafted .pdf file. 2023-08-11 not yet calculated CVE-2020-35990
MISC
MISC
freedesktop — poppler
 
An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::cvtGlyph function. 2023-08-11 not yet calculated CVE-2020-36023
MISC
freedesktop — poppler
 
An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::convertToType1 function. 2023-08-11 not yet calculated CVE-2020-36024
MISC
sourcecodester — school_faculty_scheduling_system
 
SQL Injection vulnerability in oretnom23 School Faculty Scheduling System version 1.0, allows remote attacker to execute arbitrary code, escalate privilieges, and gain sensitive information via crafted payload to id parameter in manage_user.php. 2023-08-11 not yet calculated CVE-2020-36034
MISC
MISC
MISC
wuzhicms — wuzhicms
 
An issue was disocvered in wuzhicms version 4.1.0, allows remote attackers to execte arbitrary code via the setting parameter to the ueditor in index.php. 2023-08-11 not yet calculated CVE-2020-36037
MISC
bloofoxcms — bloofoxcms
 
File Upload vulnerability in bloofoxCMS version 0.5.2.1, allows remote attackers to execute arbitrary code and escalate privileges via crafted webshell file to upload module. 2023-08-11 not yet calculated CVE-2020-36082
MISC
cszcms — cszcms
 
SQL Injection vulnerability in cskaza cszcms version 1.2.9, allows attackers to gain sensitive information via pm_sendmail parameter in csz_model.php. 2023-08-11 not yet calculated CVE-2020-36136
MISC
ffmpeg — ffmpeg
 
An issue was discovered in decode_frame in libavcodec/tiff.c in FFmpeg version 4.3, allows remote attackers to cause a denial of service (DoS). 2023-08-11 not yet calculated CVE-2020-36138
MISC
MISC
MISC
qdpf — qdpf
 
An issue was discovered in QPDF version 10.0.4, allows remote attackers to execute arbitrary code via crafted .pdf file to Pl_ASCII85Decoder::write parameter in libqpdf. 2023-08-11 not yet calculated CVE-2021-25786
MISC
supermicro — cms
 
An issue was discovered in pcmt superMicro-CMS version 3.11, allows attackers to delete files via crafted image file in images.php. 2023-08-11 not yet calculated CVE-2021-25856
MISC
supermicro — cms
 
An issue was discovered in pcmt superMicro-CMS version 3.11, allows authenticated attackers to execute arbitrary code via the font_type parameter to setup.php. 2023-08-11 not yet calculated CVE-2021-25857
MISC
huemagic — huemagic
 
Directory Traversal vulnerability in Foddy node-red-contrib-huemagic version 3.0.0, allows remote attackers to gain sensitive information via crafted request in res.sendFile API in hue-magic.js. 2023-08-11 not yet calculated CVE-2021-26504
MISC
hello.js — hello.js
 
Prototype pollution vulnerability in MrSwitch hello.js version 1.18.6, allows remote attackers to execute arbitrary code via hello.utils.extend function. 2023-08-11 not yet calculated CVE-2021-26505
MISC
open-falcon — open-falcon
 
An issue was discovered in open-falcon dashboard version 0.2.0, allows remote attackers to gain, modify, and delete sensitive information via crafted POST request to register interface. 2023-08-11 not yet calculated CVE-2021-27523
MISC
braft-editor — braft-editor
 
Cross Site Scripting (XSS) vulnerability in margox braft-editor version 2.3.8, allows remote attackers to execute arbitrary code via the embed media feature. 2023-08-11 not yet calculated CVE-2021-27524
MISC
qt — qt
 
Integer Overflow vulnerability in qsvghandler.cpp in Qt qtsvg versions 5.15.1, 6.0.0, 6.0.2, and 6.2, allows local attackers to cause a denial of service (DoS). 2023-08-11 not yet calculated CVE-2021-28025
MISC
cookieremembermemanager — ruoyi
 
An issue was discovered in getRememberedSerializedIdentity function in CookieRememberMeManager class in lerry903 RuoYi version 3.4.0, allows remote attackers to escalate privileges. 2023-08-11 not yet calculated CVE-2021-28411
MISC
xnview — xnview
 
Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file. 2023-08-11 not yet calculated CVE-2021-28427
MISC
ffmpeg — ffmpeg
 
Integer overflow vulnerability in av_timecode_make_string in libavutil/timecode.c in FFmpeg version 4.3.2, allows local attackers to cause a denial of service (DoS) via crafted .mov file. 2023-08-11 not yet calculated CVE-2021-28429
MISC
xnview — xnview
 
Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file. 2023-08-11 not yet calculated CVE-2021-28835
MISC
CONFIRM
staticpool — staticpool
 
An issue was discovered in StaticPool in SUCHMOKUO node-worker-threads-pool version 1.4.3, allows attackers to cause a denial of service. 2023-08-11 not yet calculated CVE-2021-29057
MISC
pear_admin_think — pear_admin_think
 
SQL Injection in pear-admin-think version 2.1.2, allows attackers to execute arbitrary code and escalate privileges via crafted GET request to Crud.php. 2023-08-11 not yet calculated CVE-2021-29378
MISC
vim — vim
 
vim 8.2.2348 is affected by null pointer dereference, allows local attackers to cause a denial of service (DoS) via the ex_buffer_all method. 2023-08-11 not yet calculated CVE-2021-3236
MISC
siemens — siemens_software_center
 
A vulnerability has been identified in Siemens Software Center (All versions < V3.0). A DLL Hijacking vulnerability could allow a local attacker to execute code with elevated privileges by placing a malicious DLL in one of the directories on the DLL search path. 2023-08-08 not yet calculated CVE-2021-41544
MISC
intel(r) — onemkl
 
Uncontrolled search path in some Intel(R) oneMKL software before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-25864
MISC
intel(r) — proset/wireless_wifi_and_killer(tm)_wifi
 
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-27635
MISC
wordpress — wordpress
 
Unauth. Open Redirect vulnerability in Arscode Ninja Popups plugin <= 4.7.5 versions. 2023-08-10 not yet calculated CVE-2022-27861
MISC
intel(r) — processors
 
Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2022-27879
MISC
intel(r) — dtt
 
Improper access control in the Intel DTT Software before version 8.7.10400.15482 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-29470
MISC
intel(r) — csme
 
Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-29871
MISC
intel(r) — manageability_commander
 
Cross-site Scripting (XSS) in some Intel(R) Manageability Commander software before version 2.3 may allow an unauthenticated user to potentially enable escalation of privilege via network access. 2023-08-11 not yet calculated CVE-2022-29887
MISC
intel(r) — pcsd_bios
 
Improper input validation in firmware for some Intel(R) PCSD BIOS before version 02.01.0013 may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2022-34657
MISC
intel(r) — proset/wireless_wifi_and_killer(tm)_wifi
 
Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an unauthenticated user to potentially enable denial of service via adjacent access. 2023-08-11 not yet calculated CVE-2022-36351
MISC
intel(r) — nuc_bios
 
Improper buffer restrictions in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-36372
MISC
intel(r) — amt_in_csme/standard_manageability_in_csme
 
Improper input validation in some firmware for Intel(R) AMT and Intel(R) Standard Manageability before versions 11.8.94, 11.12.94, 11.22.94, 12.0.93, 14.1.70, 15.0.45, and 16.1.27 in Intel (R) CSME may allow an unauthenticated user to potentially enable denial of service via network access. 2023-08-11 not yet calculated CVE-2022-36392
MISC
intel(r) — nuc
 
Improper input validation in BIOS firmware for some Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-37336
MISC
intel(r) — processors
 
Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-37343
MISC
intel(r) — proset/wireless_wifi_and_killer(tm)_wifi_software
 
Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-38076
MISC
intel(r) — processors
 
Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2022-38083
MISC
intel(r) — converged_security_and_management_engine
 
Improper Input validation in firmware for some Intel(R) Converged Security and Management Engine before versions 15.0.45, and 16.1.27 may allow a privileged user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2022-38102
MISC
intel(r) — arc(tm)_graphics_cards_a770_and_a750
 
Improper access control for some Intel(R) Arc(TM) graphics cards A770 and A750 sold between October of 2022 and December of 2022 may allow an authenticated user to potentially enable denial of service or infomation disclosure via local access. 2023-08-11 not yet calculated CVE-2022-38973
MISC
siemens — sicam_toolbox_ii
 
A vulnerability has been identified in SICAM TOOLBOX II (All versions < V07.10). Affected applications do not properly set permissions for product folders. This could allow an authenticated attacker with low privileges to replace DLLs and conduct a privilege escalation. 2023-08-08 not yet calculated CVE-2022-39062
MISC
intel(r) — proset/wireless_wifi_and_killer(tm)_wifi
 
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-40964
MISC
intel(r) — processors
 
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2022-40982
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
intel(r) — xeon(r)_processors
 
Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-41804
MISC
MISC
intel(r) — arc(tm)_graphics_cards_a770_and_a750
 
Protection mechanism failure for some Intel(R) Arc(TM) graphics cards A770 and A750 sold between October of 2022 and December of 2022 may allow a privileged user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2022-41984
MISC
intel(r) — rst
 
Uncontrolled search path in some Intel(R) RST software before versions 16.8.5.1014.5, 17.11.3.1010.2, 18.7.6.1011.2 and 19.5.2.1049.5 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-43456
MISC
intel(r) — processors
 
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2022-43505
MISC
intel(r) — processors
 
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access. 2023-08-11 not yet calculated CVE-2022-44611
MISC
intel(r) — unison(tm)
 
Use of hard-coded credentials in some Intel(R) Unison(TM) software before version 10.12 may allow an authenticated user user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2022-44612
MISC
intel(r) — vroc
 
Improper access control in some Intel(R) VROC software before version 8.0.0.4035 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-45112
MISC
intel(r) — proset/wireless_wifi
 
Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2022-46329
MISC
apache — traffic_server
 
Improper input validation vulnerability on the range header in Apache Software Foundation Apache Traffic Server. This issue affects Apache Traffic Server: through 9.2.1. 2023-08-09 not yet calculated CVE-2022-47185
MISC
studio_11 — outsystems_service
 
A DLL hijacking vulnerability has been discovered in OutSystems Service Studio 11 11.53.30 build 61739. When a user open a .oml file (OutSystems Modeling Language), the application will load the following DLLs from the same directory av_libGLESv2.dll, libcef.DLL, user32.dll, and d3d10warp.dll. Using a crafted DLL, it is possible to execute arbitrary code in the context of the current logged in user. 2023-08-10 not yet calculated CVE-2022-47636
MISC
MISC
abb — freelance_controllers
 
ABB is aware of vulnerabilities in the product versions listed below. An update is available that resolves the reported vulnerabilities in the product versions under maintenance. An attacker who successfully exploited one or more of these vulnerabilities could cause the product to stop or make the product inaccessible.  Numeric Range Comparison Without Minimum Check vulnerability in ABB Freelance controllers AC 700F (Controller modules), ABB Freelance controllers AC 900F (controller modules).This issue affects: Freelance controllers AC 700F:  from 9.0;0 through V9.2 SP2, through Freelance 2013, through Freelance 2013SP1, through Freelance 2016, through Freelance 2016SP1, through Freelance 2019, through Freelance 2019 SP1, through Freelance 2019 SP1 FP1;  Freelance controllers AC 900F:  Freelance 2013, through Freelance 2013SP1, through Freelance 2016, through Freelance 2016SP1, through Freelance 2019, through Freelance 2019 SP1, through Freelance 2019 SP1 FP1. 2023-08-07 not yet calculated CVE-2023-0425
MISC
abb — freelance_controllers
 
ABB is aware of vulnerabilities in the product versions listed below. An update is available that resolves the reported vulnerabilities in the product versions under maintenance. An attacker who successfully exploited one or more of these vulnerabilities could cause the product to stop or make the product inaccessible. Stack-based Buffer Overflow vulnerability in ABB Freelance controllers AC 700F (conroller modules), ABB Freelance controllers AC 900F (controller modules).This issue affects:  Freelance controllers AC 700F:  from 9.0;0 through V9.2 SP2, through Freelance 2013, through Freelance 2013SP1, through Freelance 2016, through Freelance 2016SP1, through Freelance 2019 , through Freelance 2019 SP1, through Freelance 2019 SP1 FP1;  Freelance controllers AC 900F:  through Freelance 2013, through Freelance 2013SP1, through Freelance 2016, through Freelance 2016SP1, through Freelance 2019, through Freelance 2019 SP1, through Freelance 2019 SP1 FP1. 2023-08-07 not yet calculated CVE-2023-0426
MISC
the_opennms_group — horizon
 
XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. 2023-08-11 not yet calculated CVE-2023-0871
MISC
MISC
amd — multiple_products
 
Insufficient input validation in CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting an arbitrary bit in an attacker-controlled pointer potentially leading to arbitrary code execution in SMM. 2023-08-08 not yet calculated CVE-2023-20555
MISC
amd — uprof
 
Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD uProf may allow an authenticated user to send an arbitrary buffer potentially resulting in a Windows crash leading to denial of service. 2023-08-08 not yet calculated CVE-2023-20556
MISC
amd — uprof
 
Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD uProf may allow an authenticated user to send an arbitrary address potentially resulting in a Windows crash leading to denial of service. 2023-08-08 not yet calculated CVE-2023-20561
MISC
amd — uprof
 
Insufficient validation in the IOCTL (Input Output Control) input buffer in AMD uProf may allow an authenticated user to load an unsigned driver potentially leading to arbitrary kernel execution. 2023-08-08 not yet calculated CVE-2023-20562
MISC
amd — ryzen_3000_series_desktop_processors
 
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure. 2023-08-08 not yet calculated CVE-2023-20569
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
amd — radeon_software_crimson_relive_edition
 
A potential vulnerability was reported in Radeon™ Software Crimson ReLive Edition which may allow escalation of privilege. Radeon™ Software Crimson ReLive Edition falls outside of the security support lifecycle and AMD does not plan to release any mitigations 2023-08-08 not yet calculated CVE-2023-20586
MISC
amd — epyc_7001_processors
 
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.  2023-08-08 not yet calculated CVE-2023-20588
MISC
amd — ryzen_3000_series_desktop_processors
 
An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution.  2023-08-08 not yet calculated CVE-2023-20589
MISC
intel(r) — ethernet_controllers_and_adapters_e810_series
 
Race condition in firmware for some Intel(R) Ethernet Controllers and Adapters E810 Series before version 1.7.2.4 may allow an authenticated user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2023-22276
MISC
intel(r) — nuc_bios_firmware
 
Use of uninitialized resource in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-22330
MISC
intel(r) — onevpl_gpu
 
Out-of-bounds read in some Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-22338
MISC
intel(r) — nuc_bios_firmware Improper initialization in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-22356
MISC
nozomi_networks — guardian/cmc
 
A blind SQL Injection vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in the sorting parameter, allows an authenticated attacker to execute arbitrary SQL queries on the DBMS used by the web application. Authenticated users can extract arbitrary information from the DBMS in an uncontrolled way. 2023-08-09 not yet calculated CVE-2023-22378
MISC
intel(r) — nuc
 
Improper initialization in some Intel(R) NUC 13 Extreme Compute Element, Intel(R) NUC 13 Extreme Kit, Intel(R) NUC 11 Performance Kit, Intel(R) NUC 11 Performance Mini PC, Intel(R) NUC Compute Element, Intel(R) NUC Laptop Kit, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board and Intel(R) NUC Pro Mini PC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-22444
MISC
intel(r) — nuc_bios
 
Improper input validation in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-22449
MISC
intel(r) — onevpl_gpu
 
Improper neutralization in software for the Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2023-22840
MISC
intel(r) — 621a_chipset
 
Unquoted search path in the software installer for the System Firmware Update Utility (SysFwUpdt) for some Intel(R) Server Boards and Intel(R) Server Systems Based on Intel(R) 621A Chipset before version 16.0.7 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-22841
MISC
nozomi_networks — guardian
 
An authenticated attacker with administrative access to the appliance can inject malicious JavaScript code inside the definition of a Threat Intelligence rule, that will later be executed by another legitimate user viewing the details of such a rule. An attacker may be able to perform unauthorized actions on behalf of legitimate users. JavaScript injection was possible in the content for Yara rules, while limited HTML injection has been proven for packet and STYX rules. The injected code will be executed in the context of the authenticated victim’s session. 2023-08-09 not yet calculated CVE-2023-22843
MISC
audiocodes — voip_desk_phones
 
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. The validation of firmware images only consists of simple checksum checks for different firmware components. Thus, by knowing how to calculate and where to store the required checksums for the flasher tool, an attacker is able to store malicious firmware. 2023-08-11 not yet calculated CVE-2023-22955
MISC
MISC
audiocodes — voip_desk_phones
 
An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of a hard-coded cryptographic key, an attacker is able to decrypt encrypted configuration files and retrieve sensitive information. 2023-08-11 not yet calculated CVE-2023-22956
MISC
MISC
audiocodes — voip_desk_phones
 
An issue was discovered in libac_des3.so on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of hard-coded cryptographic key, an attacker with access to backup or configuration files is able to decrypt encrypted values and retrieve sensitive information, e.g., the device root password. 2023-08-11 not yet calculated CVE-2023-22957
MISC
MISC
hcl_software — hcl_nomad_for_web
 
If certain local files are manipulated in a certain manner, the validation to use the cryptographic keys can be circumvented.  2023-08-10 not yet calculated CVE-2023-23342
MISC
hcl_software — hcl_dryice_iautomate
 
HCL DRYiCE MyCloud is affected by the use of a broken cryptographic algorithm. An attacker can potentially compromise the confidentiality and integrity of sensitive information. 2023-08-09 not yet calculated CVE-2023-23346
MISC
hcl_software — hcl_dryice_iautomate
 
HCL DRYiCE iAutomate is affected by the use of a broken cryptographic algorithm. An attacker can potentially compromise the confidentiality and integrity of sensitive information. 2023-08-09 not yet calculated CVE-2023-23347
MISC
nozomi_networks — guardian/cmc
 
A blind SQL Injection vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in the alerts_count component, allows an authenticated attacker to execute arbitrary SQL queries on the DBMS used by the web application. Authenticated users can extract arbitrary information from the DBMS in an uncontrolled way. 2023-08-09 not yet calculated CVE-2023-23574
MISC
intel(r) — nuc
 
Uncontrolled search path element for some ITE Tech consumer infrared drivers before version 5.5.2.1 for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-23577
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Muneeb Layer Slider plugin <= 1.1.9.7 versions. 2023-08-10 not yet calculated CVE-2023-23798
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Arsham Mirshah Add Posts to Pages plugin <= 1.4.1 versions. 2023-08-10 not yet calculated CVE-2023-23826
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Swashata WP Category Post List Widget plugin <= 2.0.3 versions. 2023-08-10 not yet calculated CVE-2023-23828
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Webdzier Button plugin <= 1.1.23 versions. 2023-08-10 not yet calculated CVE-2023-23871
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in YIKES, Inc. Easy Forms for Mailchimp plugin <= 6.8.8 versions. 2023-08-10 not yet calculated CVE-2023-23900
MISC
nozomi_networks — guardian
 
An authenticated administrator can upload a SAML configuration file with the wrong format, with the application not checking the correct file format. Every subsequent application request will return an error. The whole application in rendered unusable until a console intervention. 2023-08-09 not yet calculated CVE-2023-23903
MISC
intel(r) — xeon(r)_processors
 
Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-23908
MISC
MISC
wordpress — wordpress
 
Auth. (subscriber+) Reflected Cross-site Scripting (XSS) vulnerability in Wpazure Themes Upfrontwp theme <= 1.1 versions. 2023-08-10 not yet calculated CVE-2023-24009
MISC
nozomi_networks — guardian
 
A partial DoS vulnerability has been detected in the Reports section, exploitable by a malicious authenticated user forcing a report to be saved with its name set as null. The reports section will be partially unavailable for all later attempts to use it, with the report list seemingly stuck on loading. 2023-08-09 not yet calculated CVE-2023-24015
MISC
intel(r) — quartus(r)_prime_pro_and_standard_edition_software_for_linux
 
Uncontrolled search path element in some Intel(R) Quartus(R) Prime Pro and Standard edition software for linux may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-24016
MISC
rockwell_automation — armor_powerflex
 
A vulnerability was discovered in the Rockwell Automation Armor PowerFlex device when the product sends communications to the local event log. Threat actors could exploit this vulnerability by sending an influx of network commands, causing the product to generate an influx of event log traffic at a high rate. If exploited, the product would stop normal operations and self-reset creating a denial-of-service condition. The error code would need to be cleared prior to resuming normal operations. 2023-08-08 not yet calculated CVE-2023-2423
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in brandiD Social Proof (Testimonial) Slider plugin <= 2.2.3 versions. 2023-08-10 not yet calculated CVE-2023-24389
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Spider Teams ApplyOnline plugin <= 2.5 versions. 2023-08-10 not yet calculated CVE-2023-24391
MISC
wordpress — wordpress
 
Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Sk. Abul Hasan Animated Number Counters plugin <= 1.6 versions. 2023-08-10 not yet calculated CVE-2023-24393
MISC
nozomi_networks — guardian
 
An access control vulnerability was found, due to the restrictions that are applied on actual assertions not being enforced in their debug functionality. An authenticated user with reduced visibility can obtain unauthorized information via the debug functionality, obtaining data that would normally be not accessible in the Query and Assertions functions. 2023-08-09 not yet calculated CVE-2023-24471
MISC
nozomi_networks — guardian/cmc
 
In certain conditions, depending on timing and the usage of the Chrome web browser, Guardian/CMC versions before 22.6.2 do not always completely invalidate the user session upon logout. Thus an authenticated local attacker may gain acces to the original user’s session. 2023-08-09 not yet calculated CVE-2023-24477
MISC
foswiki — foswiki
 
Insufficient parameter validation in the Foswiki::Sandbox component of Foswiki v2.1.7 and below allows attackers to perform a directory traversal via supplying a crafted web request. 2023-08-08 not yet calculated CVE-2023-24698
MISC
siemens — ruggedcom
 
A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969, RUGGEDCOM M969F, RUGGEDCOM M969NC, RUGGEDCOM RMC30, RUGGEDCOM RMC30NC, RUGGEDCOM RMC8388 V4.X, RUGGEDCOM RMC8388 V5.X, RUGGEDCOM RMC8388NC V4.X, RUGGEDCOM RMC8388NC V5.X, RUGGEDCOM RP110, RUGGEDCOM RP110NC, RUGGEDCOM RS1600, RUGGEDCOM RS1600F, RUGGEDCOM RS1600FNC, RUGGEDCOM RS1600NC, RUGGEDCOM RS1600T, RUGGEDCOM RS1600TNC, RUGGEDCOM RS400, RUGGEDCOM RS400F, RUGGEDCOM RS400NC, RUGGEDCOM RS401, RUGGEDCOM RS401NC, RUGGEDCOM RS416, RUGGEDCOM RS416F, RUGGEDCOM RS416NC, RUGGEDCOM RS416NC v2, RUGGEDCOM RS416P, RUGGEDCOM RS416PF, RUGGEDCOM RS416PNC, RUGGEDCOM RS416PNC v2, RUGGEDCOM RS416Pv2, RUGGEDCOM RS416v2, RUGGEDCOM RS8000, RUGGEDCOM RS8000A, RUGGEDCOM RS8000ANC, RUGGEDCOM RS8000H, RUGGEDCOM RS8000HNC, RUGGEDCOM RS8000NC, RUGGEDCOM RS8000T, RUGGEDCOM RS8000TNC, RUGGEDCOM RS900, RUGGEDCOM RS900, RUGGEDCOM RS900 (32M) V4.X, RUGGEDCOM RS900 (32M) V5.X, RUGGEDCOM RS900F, RUGGEDCOM RS900G, RUGGEDCOM RS900G (32M) V4.X, RUGGEDCOM RS900G (32M) V5.X, RUGGEDCOM RS900GF, RUGGEDCOM RS900GNC, RUGGEDCOM RS900GNC(32M) V4.X, RUGGEDCOM RS900GNC(32M) V5.X, RUGGEDCOM RS900GP, RUGGEDCOM RS900GPF, RUGGEDCOM RS900GPNC, RUGGEDCOM RS900L, RUGGEDCOM RS900L, RUGGEDCOM RS900LNC, RUGGEDCOM RS900LNC, RUGGEDCOM RS900M-GETS-C01, RUGGEDCOM RS900M-GETS-XX, RUGGEDCOM RS900M-STND-C01, RUGGEDCOM RS900M-STND-XX, RUGGEDCOM RS900MNC-GETS-C01, RUGGEDCOM RS900MNC-GETS-XX, RUGGEDCOM RS900MNC-STND-XX, RUGGEDCOM RS900MNC-STND-XX-C01, RUGGEDCOM RS900NC, RUGGEDCOM RS900NC, RUGGEDCOM RS900NC(32M) V4.X, RUGGEDCOM RS900NC(32M) V5.X, RUGGEDCOM RS900W, RUGGEDCOM RS910, RUGGEDCOM RS910L, RUGGEDCOM RS910LNC, RUGGEDCOM RS910NC, RUGGEDCOM RS910W, RUGGEDCOM RS920L, RUGGEDCOM RS920LNC, RUGGEDCOM RS920W, RUGGEDCOM RS930L, RUGGEDCOM RS930LNC, RUGGEDCOM RS930W, RUGGEDCOM RS940G, RUGGEDCOM RS940GF, RUGGEDCOM RS940GNC, RUGGEDCOM RS969, RUGGEDCOM RS969NC, RUGGEDCOM RSG2100, RUGGEDCOM RSG2100 (32M) V4.X, RUGGEDCOM RSG2100 (32M) V5.X, RUGGEDCOM RSG2100F, RUGGEDCOM RSG2100NC, RUGGEDCOM RSG2100NC(32M) V4.X, RUGGEDCOM RSG2100NC(32M) V5.X, RUGGEDCOM RSG2100P, RUGGEDCOM RSG2100PF, RUGGEDCOM RSG2100PNC, RUGGEDCOM RSG2200, RUGGEDCOM RSG2200F, RUGGEDCOM RSG2200NC, RUGGEDCOM RSG2288 V4.X, RUGGEDCOM RSG2288 V5.X, RUGGEDCOM RSG2288NC V4.X, RUGGEDCOM RSG2288NC V5.X, RUGGEDCOM RSG2300 V4.X, RUGGEDCOM RSG2300 V5.X, RUGGEDCOM RSG2300F, RUGGEDCOM RSG2300NC V4.X, RUGGEDCOM RSG2300NC V5.X, RUGGEDCOM RSG2300P V4.X, RUGGEDCOM RSG2300P V5.X, RUGGEDCOM RSG2300PF, RUGGEDCOM RSG2300PNC V4.X, RUGGEDCOM RSG2300PNC V5.X, RUGGEDCOM RSG2488 V4.X, RUGGEDCOM RSG2488 V5.X, RUGGEDCOM RSG2488F, RUGGEDCOM RSG2488NC V4.X, RUGGEDCOM RSG2488NC V5.X, RUGGEDCOM RSG907R, RUGGEDCOM RSG908C, RUGGEDCOM RSG909R, RUGGEDCOM RSG910C, RUGGEDCOM RSG920P V4.X, RUGGEDCOM RSG920P V5.X, RUGGEDCOM RSG920PNC V4.X, RUGGEDCOM RSG920PNC V5.X, RUGGEDCOM RSL910, RUGGEDCOM RSL910NC, RUGGEDCOM RST2228, RUGGEDCOM RST2228P, RUGGEDCOM RST916C, RUGGEDCOM RST916P. The affected products insufficiently block data from being forwarded over the mirror port into the mirrored network. An attacker could use this behavior to transmit malicious packets to systems in the mirrored network, possibly influencing their configuration and runtime behavior. 2023-08-08 not yet calculated CVE-2023-24845
MISC
intel(r) — unite(r)_client_for_mac
 
Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-25182
MISC
intel(r) — unison(tm)
 
Improper access control in some Intel(R) Unison(TM) software before version 10.12 may allow a privileged user to potentially enable escalation of privilege via network access. 2023-08-11 not yet calculated CVE-2023-25757
MISC
intel(r) — unite(r)_hub_for_windows
 
Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-25773
MISC
intel(r) — ethernet_controller_rdma_driver_for_linux
 
Improper access control in the Intel(R) Ethernet Controller RDMA driver for linux before version 1.9.30 may allow an unauthenticated user to potentially enable escalation of privilege via network access. 2023-08-11 not yet calculated CVE-2023-25775
MISC
intel(r) — vcust_tool
 
Uncontrolled search path element in some Intel(R) VCUST Tool software downloaded before February 3nd 2023 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-25944
MISC
oppo — oneplus_store A remote code execution vulnerability in the webview component of OnePlus Store app. 2023-08-10 not yet calculated CVE-2023-26309
MISC
oppo — oppo_find_x3 There is a command injection problem in the old version of the mobile phone backup app. 2023-08-09 not yet calculated CVE-2023-26310
MISC
oppo — oppo_store A remote code execution vulnerability in the webview component of OPPO Store app. 2023-08-10 not yet calculated CVE-2023-26311
MISC
intel(r) — easy_streaming_wizard
 
Improper input validation for the Intel(R) Easy Streaming Wizard software may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-26587
MISC
alteryx — server
 
Alteryx Server 2022.1.1.42590 does not employ file type verification for uploaded files. This vulnerability allows attackers to upload arbitrary files by changing the extension of the uploaded file. 2023-08-08 not yet calculated CVE-2023-26961
MISC
MISC
insyde — h20
 
An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. Due to insufficient input validation, an attacker can tamper with a runtime-accessible EFI variable to cause a dynamic BAR setting to overlap SMRAM. 2023-08-07 not yet calculated CVE-2023-27373
MISC
intel(r) — oneapi_toolkit
 
Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-27391
MISC
intel(r) — support_android_application
 
Incorrect default permissions in the Intel(R) Support android application before version v23.02.07 may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-27392
MISC
intel(r) — advanced_link_analyzer_standard_edition
 
Incorrect default permissions in some Intel(R) Advanced Link Analyzer Standard Edition software installers before version 22.1 .1 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-27505
MISC
intel(r) — optimization_for_tensorflow
 
Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-27506
MISC
intel(r) — ispc_software_installers
 
Improper access control in some Intel(R) ISPC software installers before version 1.19.0 may allow an authenticated user to potentially enable escalation of privileges via local access. 2023-08-11 not yet calculated CVE-2023-27509
MISC
intel(r) — dsa
 
Cross-site scripting (XSS) for the Intel(R) DSA software before version 23.1.9 may allow unauthenticated user to potentially enable escalation of privilege via network access. 2023-08-11 not yet calculated CVE-2023-27515
MISC
intel(r) — nuc
 
Improper initialization in BIOS firmware for some Intel(R) NUCs may allow a privileged user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-27887
MISC
ivanti — desktop_&_server_management
 
Desktop & Server Management (DSM) may have a possible execution of arbitrary commands. 2023-08-10 not yet calculated CVE-2023-28129
MISC
intel(r) — ai_hackathon_software
 
Uncontrolled search path for the Intel(R) AI Hackathon software before version 2.0.0 may allow an unauthenticated user to potentially enable escalation of privilege via network access. 2023-08-11 not yet calculated CVE-2023-28380
MISC
intel(r) — nuc_pro_software_suite_for_windows
 
Improper authorization in the Intel(R) NUC Pro Software Suite for Windows before version 2.0.0.9 may allow a privileged user to potentially enable escalation of privilage via local access. 2023-08-11 not yet calculated CVE-2023-28385
MISC
intel(r) — vdistribution_of_openvino(tm)_toolkit
 
Uncontrolled search path in the Intel(R) Distribution of OpenVINO(TM) Toolkit before version 2022.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-28405
MISC
qualcomm_inc. — snapdragon
 
The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it. 2023-08-08 not yet calculated CVE-2023-28575
MISC
qualcomm_inc. — snapdragon
 
The buffer obtained from kernel APIs such as cam_mem_get_cpu_buf() may be readable/writable in userspace after kernel accesses it. In other words, user mode may race and modify the packet header (e.g. header.count), causing checks (e.g. size checks) in kernel code to be invalid. This may lead to out-of-bounds read/write issues. 2023-08-08 not yet calculated CVE-2023-28576
MISC
qualcomm_inc. — snapdragon
 
In the function call related to CAM_REQ_MGR_RELEASE_BUF there is no check if the buffer is being used. So when a function called cam_mem_get_cpu_buf to get the kernel va to use, another thread can call CAM_REQ_MGR_RELEASE_BUF to unmap the kernel va which cause UAF of the kernel address. 2023-08-08 not yet calculated CVE-2023-28577
MISC
intel(r) — onemkl
 
Insecure inherited permissions in some Intel(R) oneMKL software before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-28658
MISC
intel(r) — hyperscan_library
 
Insufficient control flow management in the Hyperscan Library maintained by Intel(R) before version 5.4.1 may allow an authenticated user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2023-28711
MISC
intel(r) — proset/wireless_wifi
 
Improper access control in firmware for some Intel(R) PROSet/Wireless WiFi software for Windows before version 22.220 HF (Hot Fix) may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-28714
MISC
intel(r) — ssd_tools
 
Buffer overflow in some Intel(R) SSD Tools software before version mdadm-4.2-rc2 may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-28736
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Kolja Nolte Secondary Title plugin <= 2.0.9.1 versions. 2023-08-08 not yet calculated CVE-2023-28773
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Vladimir Statsenko Terms descriptions plugin <= 3.4.4 versions. 2023-08-10 not yet calculated CVE-2023-28779
MISC
intel(r) — oneapi_toolkit
 
Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-28823
MISC
siemens — solid_edge
 
A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Solid Edge SE2022 (All versions < V222.0 Update 13), Solid Edge SE2023 (All versions < V223.0 Update 4), Teamcenter Visualization V13.2 (All versions < V13.2.0.15), Teamcenter Visualization V13.3 (All versions < V13.3.0.11), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted ASM file. An attacker could leverage this vulnerability to execute code in the context of the current process. 2023-08-08 not yet calculated CVE-2023-28830
MISC
intel(r) — ssd_tools
 
Uncontrolled resource consumption in some Intel(R) SSD Tools software before version mdadm-4.2-rc2 may allow a priviledged user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2023-28938
MISC
cesanta — mongoose
 
Due to a failure in validating the length of a provided MQTT_CMD_PUBLISH parsed message with a variable length header, Cesanta Mongoose, an embeddable web server, version 7.10 is susceptible to a heap-based buffer overflow vulnerability in the default configuration. Version 7.9 and prior does not appear to be vulnerable. This issue is resolved in version 7.11. 2023-08-09 not yet calculated CVE-2023-2905
MISC
MISC
MISC
intel(r) — psr_sdk
 
Uncontrolled search path element in some Intel(R) PSR SDK before version 1.0.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-29151
MISC
intel(r) — realsense(tm)_450_fa
 
Unchecked return value in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow a priviledged user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2023-29243
MISC
intel(r) — nuc
 
Improper input validation in BIOS firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-29494
MISC
intel(r) — nuc
 
Exposure of sensitive information to an unauthorized actor in BIOS firmware for some Intel(R) NUCs may allow a privilege user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-29500
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Alexey Golubnichenko AGP Font Awesome Collection plugin <= 3.2.4 versions. 2023-08-10 not yet calculated CVE-2023-30481
MISC
samsung_mobile — samsung_mobile_devices
 
Improper access control vulnerability in SLocationService prior to SMR Aug-2023 Release 1 allows local attacker to update fake location. 2023-08-10 not yet calculated CVE-2023-30654
MISC
samsung_mobile — samsung_mobile_devices
 
Improper access control in HDCP trustlet prior to SMR Aug-2023 Release 1 allows local attackers to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30679
MISC
samsung_mobile — samsung_mobile_devices
 
Improper privilege management vulnerability in MMIGroup prior to SMR Aug-2023 Release 1 allows code execution with privilege. 2023-08-10 not yet calculated CVE-2023-30680
MISC
samsung_mobile — samsung_mobile_devices
 
An improper input validation vulnerability within initialize function in HAL VaultKeeper prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write. 2023-08-10 not yet calculated CVE-2023-30681
MISC
samsung_mobile — samsung_mobile_devices
 
Improper access control in Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call silenceRinger API without permission. 2023-08-10 not yet calculated CVE-2023-30682
MISC
samsung_mobile — samsung_mobile_devices
 
Improper access control in Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call endCall API without permission. 2023-08-10 not yet calculated CVE-2023-30683
MISC
samsung_mobile — samsung_mobile_devices
 
Improper access control in Samsung Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call acceptRingingCall API without permission. 2023-08-10 not yet calculated CVE-2023-30684
MISC
samsung_mobile — samsung_mobile_devices
 
Improper access control vulnerability in Telecom prior to SMR Aug-2023 Release 1 allows local attakcers to change TTY mode. 2023-08-10 not yet calculated CVE-2023-30685
MISC
samsung_mobile — samsung_mobile_devices
 
Out-of-bounds Write in ReqDataRaw of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30686
MISC
samsung_mobile — samsung_mobile_devices
 
Out-of-bounds Write in RmtUimApdu of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30687
MISC
samsung_mobile — samsung_mobile_devices
 
Out-of-bounds Write in MakeUiccAuthForOem of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30688
MISC
samsung_mobile — samsung_mobile_devices
 
Out-of-bounds Write in BuildOemEmbmsGetSigStrengthResponse of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30689
MISC
samsung_mobile — samsung_mobile_devices
 
Parcel mismatch in AuthenticationConfig prior to SMR Aug-2023 Release 1 allows local attacker to privilege escalation. 2023-08-10 not yet calculated CVE-2023-30691
MISC
samsung_mobile — samsung_mobile_devices
 
Out-of-bounds Write in DoOemFactorySendFactoryBypassCommand of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30693
MISC
samsung_mobile — samsung_mobile_devices
 
Out-of-bounds Write in IpcTxPcscTransmitApdu of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30694
MISC
samsung_mobile — galaxy_book
 
Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to SAMSUNG ELECTONICS, CO, LTD. – System Hardware Update – 7/13/2023 in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30695
MISC
samsung_mobile — samsung_mobile_devices
 
An improper input validation in IpcTxGetVerifyAkey in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write. 2023-08-10 not yet calculated CVE-2023-30696
MISC
samsung_mobile — samsung_mobile_devices
 
An improper input validation in IpcTxCfgSetSimlockPayload in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write. 2023-08-10 not yet calculated CVE-2023-30697
MISC
samsung_mobile — samsung_mobile_devices
 
Improper access control vulnerability in TelephonyUI prior to SMR Aug-2023 Release 1 allows local attacker to connect BLE without privilege. 2023-08-10 not yet calculated CVE-2023-30698
MISC
samsung_mobile — samsung_mobile_devices
 
Out-of-bounds write vulnerability in parser_hvcC function of libsimba library prior to SMR Aug-2023 Release 1 allows code execution by remote attackers. 2023-08-10 not yet calculated CVE-2023-30699
MISC
samsung_mobile — samsung_mobile_devices PendingIntent hijacking vulnerability in SemWifiApTimeOutImpl in framework prior to SMR Aug-2023 Release 1 allows local attackers to access ContentProvider without proper permission. 2023-08-10 not yet calculated CVE-2023-30700
MISC
samsung_mobile — samsung_mobile_devices
 
PendingIntent hijacking in WifiGeofenceManager prior to SMR Aug-2023 Release 1 allows local attacker to arbitrary file access. 2023-08-10 not yet calculated CVE-2023-30701
MISC
samsung_mobile — samsung_mobile_devices
 
Stack overflow vulnerability in SSHDCPAPP TA prior to SAMSUNG ELECTONICS, CO, LTD. – System Hardware Update – 7/13/2023 in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary code. 2023-08-10 not yet calculated CVE-2023-30702
MISC
samsung_mobile — samsung_mobile_devices
 
Improper URL validation vulnerability in Samsung Members prior to version 14.0.07.1 allows attackers to access sensitive information. 2023-08-10 not yet calculated CVE-2023-30703
MISC
samsung_mobile — samsung_mobile_devices
 
Improper Authorization vulnerability in Samsung Internet prior to version 22.0.0.35 allows physical attacker access downloaded files in Secret Mode without user authentication. 2023-08-10 not yet calculated CVE-2023-30704
MISC
samsung_mobile — galaxy_store
 
Improper sanitization of incoming intent in Galaxy Store prior to version 4.5.56.6 allows local attackers to access privileged content providers as Galaxy Store permission. 2023-08-10 not yet calculated CVE-2023-30705
MISC
intel(r) — realsense(tm)_450_fa
 
Out-of-bounds read in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-30760
MISC
siemens — jt_open
 
A vulnerability has been identified in JT Open (All versions < V11.4), JT Utilities (All versions < V13.4). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 not yet calculated CVE-2023-30796
MISC
checkmk — checkmk
 
Improper neutralization of active check command arguments in Checkmk < 2.1.0p32, < 2.0.0p38, < 2.2.0p4 leads to arbitrary command execution for authenticated users. 2023-08-10 not yet calculated CVE-2023-31209
MISC
intel(r) — sdp_tool
 
Incorrect default permissions in some Intel(R) SDP Tool software before version 1.4 build 5 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-31246
MISC
arcsight — management_center
 
A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited. 2023-08-11 not yet calculated CVE-2023-32267
MISC
intel(r) — nuc_bios
 
Improper access control in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable denial of service via local access. 2023-08-11 not yet calculated CVE-2023-32285
MISC
intel(r) — its
 
Incorrect default permissions in the Intel(R) ITS sofware before version 3.1 may allow authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-32543
MISC
intel(r) — falcon_8+
 
Incorrect default permissions in the MAVinci Desktop Software for Intel(R) Falcon 8+ before version 6.2 may allow authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-32547
MISC
ivanti — avalanche
 
An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution. Thanks to a Researcher at Tenable for finding and reporting. Fixed in version 6.4.1. 2023-08-10 not yet calculated CVE-2023-32560
MISC
ivanti — avalanche
 
A previously generated artifact by an administrator could be accessed by an attacker. The contents of this artifact could lead to authentication bypass. Fixed in version 6.4.1. 2023-08-10 not yet calculated CVE-2023-32561
MISC
ivanti — avalanche
 
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution. Fixed in version 6.4.1. 2023-08-10 not yet calculated CVE-2023-32562
MISC
ivanti — avalanche
 
An unauthenticated attacker could achieve the code execution through a RemoteControl server. 2023-08-10 not yet calculated CVE-2023-32563
MISC
ivanti — avalanche
 
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.4.1 and below that could allow an attacker to achieve a remove code execution. 2023-08-10 not yet calculated CVE-2023-32564
MISC
ivanti — avalanche
 
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack. Fixed in version 6.4.1. 2023-08-10 not yet calculated CVE-2023-32565
MISC
ivanti — avalanche
 
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack. Fixed in version 6.4.1. 2023-08-10 not yet calculated CVE-2023-32566
MISC
ivanti — avalanche
 
Ivanti Avalanche decodeToMap XML External Entity Processing. Fixed in version 6.4.1. 2023-08-10 not yet calculated CVE-2023-32567
MISC
intel(r) — unite(r)_android_application
 
Improper access control in the Intel Unite(R) android application before version 4.2.3504 may allow an authenticated user to potentially enable information disclosure via local access. 2023-08-11 not yet calculated CVE-2023-32609
MISC
intel(r) — multiple_products
 
Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-32617
MISC
intel(r) — realsense(tm)_450_fa
 
Improper buffer restrictions in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-32656
MISC
intel(r) — realsense(tm)_sdks
 
Incorrect default permissions in some Intel(R) RealSense(TM) SDKs in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-32663
MISC
zoho — manageengine_adaudit_plus
 
The event analysis component in Zoho ManageEngine ADAudit Plus 7.1.1 allows an attacker to bypass audit detection by creating or renaming user accounts with a “$” symbol suffix. 2023-08-07 not yet calculated CVE-2023-32783
MISC
gg_tss_implementations — wallet
 
Crypto wallets implementing the GG18 or GG20 TSS protocol might allow an attacker to extract a full ECDSA private key by injecting a malicious pallier key and cheating in the range proof. Depending on the Beta parameters chosen in the protocol implementation, the attack might require 16 signatures or more fully exfiltrate the other parties’ private key shares. 2023-08-09 not yet calculated CVE-2023-33241
MISC
MISC
MISC
MISC
MISC
lindell_tss_implementations — wallet
 
Crypto wallets implementing the Lindell17 TSS protocol might allow an attacker to extract the full ECDSA private key by exfiltrating a single bit in every signature attempt (256 in total) because of not adhering to the paper’s security proof’s assumption regarding handling aborts after a failed signature. 2023-08-09 not yet calculated CVE-2023-33242
MISC
MISC
MISC
MISC
kramer_electronics — kramerav_via_connect/via_go
 
KramerAV VIA Connect (2) and VIA Go (2) devices with a version prior to 4.0.1.1326 exhibit a vulnerability that enables remote manipulation of the device. This vulnerability involves extracting the connection confirmation code remotely, bypassing the need to obtain it directly from the physical screen. 2023-08-09 not yet calculated CVE-2023-33468
MISC
MISC
kramer_electronics — kramerav_via_connect/via_go
 
In instances where the screen is visible and remote mouse connection is enabled, KramerAV VIA Connect (2) and VIA Go (2) devices with a version prior to 4.0.1.1326 can be exploited to achieve local code execution at the root level. 2023-08-09 not yet calculated CVE-2023-33469
MISC
MISC
foswiki — foswiki
 
An issue in the SpreadSheetPlugin component of Foswiki v2.1.7 and below allows attackers to execute a directory traversal. 2023-08-08 not yet calculated CVE-2023-33756
CONFIRM
intel(r) — realsense(tm)_450_fa
 
Improper buffer restrictions in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-33867
MISC
intel(r) — realsense(tm)_450_fa
 
Out-of-bounds write in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-33877
MISC
apache — traffic_server
 
Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server. This issue affects Apache Traffic Server: through 9.2.1. 2023-08-09 not yet calculated CVE-2023-33934
MISC
google — grpc
 
gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: – Unbounded memory buffering in the HPACK parser – Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: – The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. – HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse. – gRPC’s metadata overflow check was performed per frame, so that the following sequence of frames could cause infinite buffering: HEADERS: containing a: 1 CONTINUATION: containing a: 2 CONTINUATION: containing a: 3 etc… 2023-08-09 not yet calculated CVE-2023-33953
MISC
sap_se — sap_business_one
 
B1i module of SAP Business One – version 10.0, application allows an authenticated user with deep knowledge to send crafted queries over the network to read or modify the SQL data. On successful exploitation, the attacker can cause high impact on confidentiality, integrity and availability of the application. 2023-08-08 not yet calculated CVE-2023-33993
MISC
MISC
intel(r) — nuc_bios
 
Improper input validation in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-34086
MISC
intel(r) — nuc_bios
 
Race condition in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-34349
MISC
intel(r) — server_board_m10jnp2sb_integrated_bmc_video_drivers
 
Uncontrolled search path element for some Intel(R) Server Board M10JNP2SB integrated BMC video drivers before version 3.0 for Microsoft Windows and before version 1.13.4 for linux may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-34355
MISC
wordpress — wordpress
 
Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Rahul Aryan AnsPress plugin <= 4.3.0 versions. 2023-08-10 not yet calculated CVE-2023-34374
MISC
intel(r) — realsense(tm)_450_fa
 
Protection mechanism failure in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-34427
MISC
intel(r) — nuc_bios
 
Race condition in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-08-11 not yet calculated CVE-2023-34438
MISC
ubiquiti_inc — unifi_access_points/switches
 
An integer overflow vulnerability in all UniFi Access Points and Switches, excluding the Switch Flex Mini, with SNMP Monitoring and default settings enabled could allow a Remote Code Execution (RCE). Affected Products: All UniFi Access Points (Version 6.5.50 and earlier) All UniFi Switches (Version 6.5.32 and earlier) -USW Flex Mini excluded. Mitigation: Update UniFi Access Points to Version 6.5.62 or later. Update the UniFi Switches to Version 6.5.59 or later. 2023-08-10 not yet calculated CVE-2023-35085
MISC
hashicorp — consul/consul_enterprise
 
HashiCorp Consul and Consul Enterprise 1.16.0 when using JWT Auth for service mesh incorrectly allows/denies access regardless of service identities. Fixed in 1.16.1. 2023-08-09 not yet calculated CVE-2023-3518
MISC
wireguard — wireguard
 
The WireGuard client 0.5.3 on Windows insecurely configures the operating system and firewall such that traffic to a local network that uses non-RFC1918 IP addresses is blocked. This allows an adversary to trick the victim into blocking IP traffic to selected IP addresses and services even while the VPN is enabled. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to “LocalNet attack resulting in the blocking of traffic” rather than to only WireGuard. 2023-08-09 not yet calculated CVE-2023-35838
MISC
MISC
massachusetts_institute_of_technology — kerberos_5
 
lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count. 2023-08-07 not yet calculated CVE-2023-36054
MISC
MISC
CONFIRM
MISC
adiscon — aiscon_loganalyzer
 
A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components. 2023-08-08 not yet calculated CVE-2023-36306
MISC
diebold_nixdorf — vynamic_view_console
 
An issue in Diebold Nixdorf Vynamic View Console v.5.3.1 and before allows a local attacker to execute arbitrary code via not restricting the search path for required DLLs and not verifying the signature. 2023-08-08 not yet calculated CVE-2023-36344
MISC
MISC
samsung_mobile — samsung_mobile_devices
 
An issue was discovered in Samsung NFC S3NRN4V, S3NSN4V, S3NSEN4, SEN82AB, and S3NRN82. A buffer copy without checking its input size can cause an NFC service restart. 2023-08-08 not yet calculated CVE-2023-36482
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Smartypants SP Project & Document Manager plugin <= 4.67 versions. 2023-08-10 not yet calculated CVE-2023-36530
MISC
clario — vpn
 
An issue was discovered in the Clario VPN client through 5.9.1.1662 for macOS. The VPN client insecurely configures the operating system such that all IP traffic to the VPN server’s IP address is sent in plaintext outside the VPN tunnel even if this traffic is not generated by the VPN client. This allows an adversary to trick the victim into sending plaintext traffic to the VPN server’s IP address and thereby deanonymize the victim. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to “ServerIP attack for only traffic to the real IP address of the VPN server” rather than to only Clario. 2023-08-09 not yet calculated CVE-2023-36671
MISC
MISC
clario — vpn
 
An issue was discovered in the Clario VPN client through 5.9.1.1662 for macOS. The VPN client insecurely configures the operating system such that traffic to the local network is sent in plaintext outside the VPN tunnel even if the local network is using a non-RFC1918 IP subnet. This allows an adversary to trick the victim into sending arbitrary IP traffic in plaintext outside the VPN tunnel. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to “LocalNet attack resulting in leakage of traffic in plaintext” rather than to only Clario. 2023-08-09 not yet calculated CVE-2023-36672
MISC
MISC
MISC
avira — phantom_vpn
 
An issue was discovered in Avira Phantom VPN through 2.23.1 for macOS. The VPN client insecurely configures the operating system such that all IP traffic to the VPN server’s IP address is sent in plaintext outside the VPN tunnel, even if this traffic is not generated by the VPN client, while simultaneously using plaintext DNS to look up the VPN server’s IP address. This allows an adversary to trick the victim into sending traffic to arbitrary IP addresses in plaintext outside the VPN tunnel. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to “ServerIP attack, combined with DNS spoofing, that can leak traffic to an arbitrary IP address” rather than to only Avira Phantom VPN. 2023-08-09 not yet calculated CVE-2023-36673
MISC
MISC
sap_se — sap_powerdesigner
 
SAP SQLA for PowerDesigner 17 bundled with SAP PowerDesigner 16.7 SP06 PL03, allows an attacker with local access to the system, to place a malicious library, that can be executed by the application. An attacker could thereby control the behavior of the application. 2023-08-08 not yet calculated CVE-2023-36923
MISC
MISC
sap_se — sap_host_agent
 
Due to missing authentication check in SAP Host Agent – version 7.22, an unauthenticated attacker can set an undocumented parameter to a particular compatibility value and in turn call read functions. This allows the attacker to gather some non-sensitive information about the server.  There is no impact on integrity or availability. 2023-08-08 not yet calculated CVE-2023-36926
MISC
MISC
code-projects — gym_management_system
 
Code-Projects Gym Management System V1.0 allows remote attackers to execute arbitrary SQL commands via the login form, leading to unauthorized access and potential data manipulation. This vulnerability arises due to insufficient validation of user-supplied input in the username and password fields, enabling SQL Injection attacks. 2023-08-09 not yet calculated CVE-2023-37068
MISC
code-projects — online_hospital_management_system
 
Code-Projects Online Hospital Management System V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the login id and password fields during the login process, enabling an attacker to inject malicious SQL code. 2023-08-10 not yet calculated CVE-2023-37069
MISC
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Sudipto Pratap Mahato Simple Light Weight Social Share plugin <= 2.0 versions. 2023-08-10 not yet calculated CVE-2023-37388
MISC
sap_se — sap_commerce
 
Under certain conditions SAP Commerce (OCC API) – versions HY_COM 2105, HY_COM 2205, COM_CLOUD 2211, endpoints allow an attacker to access information which would otherwise be restricted. On successful exploitation there could be a high impact on confidentiality with no impact on integrity and availability of the application. 2023-08-08 not yet calculated CVE-2023-37486
MISC
MISC
sap_se — sap_netweaver_process_integration
 
In SAP NetWeaver Process Integration – versions SAP_XIESR 7.50, SAP_XITOOL 7.50, SAP_XIAF 7.50, user-controlled inputs, if not sufficiently encoded, could result in Cross-Site Scripting (XSS) attack. On successful exploitation the attacker can cause limited impact on confidentiality and integrity of the system. 2023-08-08 not yet calculated CVE-2023-37488
MISC
MISC
hcl_software — hcl_traveler_to_do
 
If certain App Transport Security (ATS) settings are set in a certain manner, insecure loading of web content can be achieved. 2023-08-11 not yet calculated CVE-2023-37511
MISC
hcl_software — hcl_traveler_companion
 
When the app is put to the background and the user goes to the task switcher of iOS, the app snapshot is not blurred which may reveal sensitive information. 2023-08-11 not yet calculated CVE-2023-37512
MISC
hcl_software — hcl_traveler_to_do
 
When the app is put to the background and the user goes to the task switcher of iOS, the app snapshot is not blurred which may reveal sensitive information. 2023-08-11 not yet calculated CVE-2023-37513
MISC
cacti — cacti
 
Cacti before 1.2.6 allows IDOR (Insecure Direct Object Reference) for accessing any graph via a modified local_graph_id parameter to graph_xport.php. This is a different vulnerability than CVE-2019-16723. 2023-08-10 not yet calculated CVE-2023-37543
MISC
MISC
netbox — netbox
 
A stored cross-site scripting (XSS) vulnerability in Netbox v3.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Custom Link templates. 2023-08-10 not yet calculated CVE-2023-37625
MISC
MISC
MISC
bitberry — file_opener
 
An issue in the CAB file extraction function of Bitberry File Opener v23.0 allows attackers to execute a directory traversal. 2023-08-08 not yet calculated CVE-2023-37646
MISC
MISC
ez_softmagic — mp3_audio_converter
 
EZ softmagic MP3 Audio Converter 2.7.3.700 was discovered to contain a buffer overflow. 2023-08-10 not yet calculated CVE-2023-37734
MISC
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Noël Jackson Art Direction plugin <= 0.2.4 versions. 2023-08-10 not yet calculated CVE-2023-37983
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Creative Solutions Contact Form Generator plugin <= 2.5.5 versions. 2023-08-10 not yet calculated CVE-2023-37988
MISC
ubiquiti_inc — unifi_access_points/switches
 
A command injection vulnerability in the DHCP Client function of all UniFi Access Points and Switches, excluding the Switch Flex Mini, could allow a Remote Code Execution (RCE). Affected Products: All UniFi Access Points (Version 6.5.53 and earlier) All UniFi Switches (Version 6.5.32 and earlier) -USW Flex Mini excluded. Mitigation: Update UniFi Access Points to Version 6.5.62 or later. Update UniFi Switches to Version 6.5.59 or later. 2023-08-10 not yet calculated CVE-2023-38034
MISC
php_group — php
 
In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded. This state is assumed to be unchanged unless the user explicitly changes it by calling appropriate function. However, since the state is process-global, other modules – such as ImageMagick – may also use this library within the same process, and change that global state for their internal purposes, and leave it in a state where external entities loading is enabled. This can lead to the situation where external XML is parsed with external entities loaded, which can lead to disclosure of any local files accessible to PHP. This vulnerable state may persist in the same process across many requests, until the process is shut down.  2023-08-11 not yet calculated CVE-2023-3823
MISC
MISC
php_group — php
 
In PHP version 8.0.* before 8.0.30,  8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE.  2023-08-11 not yet calculated CVE-2023-3824
MISC
MISC
zoho — manageengine_applications_manager
 
Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged in. 2023-08-10 not yet calculated CVE-2023-38333
CONFIRM
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Eggemplo Gestion-Pymes plugin <= 1.5.6 versions. 2023-08-10 not yet calculated CVE-2023-38397
MISC
snow_software — snow_license_manager Blind SQL injection in a service running in Snow Software license manager from version 8.0.0 up to and including 9.30.1 on Windows allows a logged in user with high privileges to inject SQL commands via the web portal. 2023-08-11 not yet calculated CVE-2023-3864
MISC
siemens — sicam_toolbox_ii
 
A vulnerability has been identified in SICAM TOOLBOX II (All versions < V07.10). The affected application’s database service is executed as `NT AUTHORITYSYSTEM`. This could allow a local attacker to execute operating system commands with elevated privileges. 2023-08-08 not yet calculated CVE-2023-38641
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21106) 2023-08-08 not yet calculated CVE-2023-38679
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21132) 2023-08-08 not yet calculated CVE-2023-38680
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted IGS file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21270) 2023-08-08 not yet calculated CVE-2023-38681
MISC
siemens — jt2go/teamcenter_visualization
 
A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Teamcenter Visualization V13.2 (All versions < V13.2.0.14), Teamcenter Visualization V14.1 (All versions < V14.1.0.10), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted TIFF files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 not yet calculated CVE-2023-38682
MISC
siemens — jt2go/teamcenter_visualization
 
A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Teamcenter Visualization V13.2 (All versions < V13.2.0.14), Teamcenter Visualization V14.1 (All versions < V14.1.0.10), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted TIFF file. This could allow an attacker to execute code in the context of the current process. 2023-08-08 not yet calculated CVE-2023-38683
MISC
japan_computer_emergency_response_team_coordination_center — special_interest_group_network_for_analysis_and_liaison Improper authorization vulnerability in Special Interest Group Network for Analysis and Liaison versions 4.4.0 to 4.7.7 allows the authorized API users to view the organization information of the information receiver that is set as “non-disclosure” in the information provision operation. 2023-08-09 not yet calculated CVE-2023-38751
MISC
MISC
japan_computer_emergency_response_team_coordination_center — special_interest_group_network_for_analysis_and_liaison Improper authorization vulnerability in Special Interest Group Network for Analysis and Liaison versions 4.4.0 to 4.7.7 allows the authorized API users to view the attribute information of the poster that is set as”non-disclosure” in the system settings. 2023-08-09 not yet calculated CVE-2023-38752
MISC
MISC
fasterxml — _jackson-dataformats-text Those using jackson-dataformats-text to parse TOML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack. 2023-08-08 not yet calculated CVE-2023-3894
MISC
MISC
MISC
opnsense — opnsense
 
A directory traversal vulnerability in the Captive Portal templates of OPNsense before 23.7 allows attackers to execute arbitrary system commands as root via a crafted ZIP archive. 2023-08-09 not yet calculated CVE-2023-38997
MISC
MISC
opnsense — opnsense
 
An open redirect in the Login page of OPNsense before 23.7 allows attackers to redirect a victim user to an arbitrary web site via a crafted URL. 2023-08-09 not yet calculated CVE-2023-38998
MISC
MISC
opnsense — opnsense
 
A Cross-Site Request Forgery (CSRF) in the System Halt API (/system/halt) of OPNsense before 23.7 allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-08-09 not yet calculated CVE-2023-38999
MISC
MISC
opnsense — opnsense
 
A reflected cross-site scripting (XSS) vulnerability in the component /ui/diagnostics/log/core/ of OPNsense before 23.7 allows attackers to inject arbitrary JavaScript via the URL path. 2023-08-09 not yet calculated CVE-2023-39000
MISC
MISC
opnsense — opnsense
 
A command injection vulnerability in the component diag_backup.php of OPNsense before 23.7 allows attackers to execute arbitrary commands via a crafted backup configuration file. 2023-08-09 not yet calculated CVE-2023-39001
MISC
MISC
opnsense — opnsense
 
A cross-site scripting (XSS) vulnerability in the act parameter of system_certmanager.php in OPNsense before 23.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-08-09 not yet calculated CVE-2023-39002
MISC
MISC
opnsense — opnsense
 
OPNsense before 23.7 was discovered to contain insecure permissions in the directory /tmp. 2023-08-09 not yet calculated CVE-2023-39003
MISC
MISC
opnsense — opnsense
 
Insecure permissions in the configuration directory (/conf/) of OPNsense before 23.7 allow attackers to access sensitive information (e.g., hashed root password) which could lead to privilege escalation. 2023-08-09 not yet calculated CVE-2023-39004
MISC
MISC
opnsense — opnsense
 
Insecure permissions exist for configd.socket in OPNsense before 23.7. 2023-08-09 not yet calculated CVE-2023-39005
MISC
MISC
opnsense — opnsense
 
The Crash Reporter (crash_reporter.php) component of OPNsense before 23.7 mishandles input sanitization. 2023-08-09 not yet calculated CVE-2023-39006
MISC
MISC
opnsense — opnsense
 
A command injection vulnerability in the component /api/cron/settings/setJob/ of OPNsense before 23.7 allows attackers to execute arbitrary system commands. 2023-08-09 not yet calculated CVE-2023-39008
MISC
MISC
asus — rt-ac66u_b1
 
ASUS RT-AC66U B1 3.0.0.4.286_51665 was discovered to transmit sensitive information in cleartext. 2023-08-08 not yet calculated CVE-2023-39086
MISC
MISC
MISC
zoom — zoom_for_windows
 
Improper input validation in Zoom Desktop Client for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via network access. 2023-08-08 not yet calculated CVE-2023-39209
MISC
zoom — zoom_for_windows
 
Cleartext storage of sensitive information in Zoom Client SDK for Windows before 5.15.0 may allow an authenticated user to enable an information disclosure via local access. 2023-08-08 not yet calculated CVE-2023-39210
MISC
zoom — zoom_for_windows
 
Improper privilege management in Zoom Desktop Client for Windows and Zoom Rooms for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via local access. 2023-08-08 not yet calculated CVE-2023-39211
MISC
zoom — zoom_for_windows
 
Untrusted search path in Zoom Rooms for Windows before version 5.15.5 may allow an authenticated user to enable a denial of service via local access. 2023-08-08 not yet calculated CVE-2023-39212
MISC
zoom — zoom_for_windows
 
Improper neutralization of special elements in Zoom Desktop Client for Windows and Zoom VDI Client before 5.15.2 may allow an unauthenticated user to enable an escalation of privilege via network access. 2023-08-08 not yet calculated CVE-2023-39213
MISC
zoom — zoom
 
Exposure of sensitive information in Zoom Client SDK’s before 5.15.5 may allow an authenticated user to enable a denial of service via network access. 2023-08-08 not yet calculated CVE-2023-39214
MISC
siemens — ruggedcom
 
A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969, RUGGEDCOM M969F, RUGGEDCOM M969NC, RUGGEDCOM RMC30, RUGGEDCOM RMC30NC, RUGGEDCOM RMC8388 V4.X, RUGGEDCOM RMC8388 V5.X, RUGGEDCOM RMC8388NC V4.X, RUGGEDCOM RMC8388NC V5.X, RUGGEDCOM RP110, RUGGEDCOM RP110NC, RUGGEDCOM RS1600, RUGGEDCOM RS1600F, RUGGEDCOM RS1600FNC, RUGGEDCOM RS1600NC, RUGGEDCOM RS1600T, RUGGEDCOM RS1600TNC, RUGGEDCOM RS400, RUGGEDCOM RS400F, RUGGEDCOM RS400NC, RUGGEDCOM RS401, RUGGEDCOM RS401NC, RUGGEDCOM RS416, RUGGEDCOM RS416F, RUGGEDCOM RS416NC, RUGGEDCOM RS416NC v2, RUGGEDCOM RS416P, RUGGEDCOM RS416PF, RUGGEDCOM RS416PNC, RUGGEDCOM RS416PNC v2, RUGGEDCOM RS416Pv2, RUGGEDCOM RS416v2, RUGGEDCOM RS8000, RUGGEDCOM RS8000A, RUGGEDCOM RS8000ANC, RUGGEDCOM RS8000H, RUGGEDCOM RS8000HNC, RUGGEDCOM RS8000NC, RUGGEDCOM RS8000T, RUGGEDCOM RS8000TNC, RUGGEDCOM RS900, RUGGEDCOM RS900 (32M) V4.X, RUGGEDCOM RS900 (32M) V5.X, RUGGEDCOM RS900F, RUGGEDCOM RS900G, RUGGEDCOM RS900G (32M) V4.X, RUGGEDCOM RS900G (32M) V5.X, RUGGEDCOM RS900GF, RUGGEDCOM RS900GNC, RUGGEDCOM RS900GNC(32M) V4.X, RUGGEDCOM RS900GNC(32M) V5.X, RUGGEDCOM RS900GP, RUGGEDCOM RS900GPF, RUGGEDCOM RS900GPNC, RUGGEDCOM RS900L, RUGGEDCOM RS900LNC, RUGGEDCOM RS900M-GETS-C01, RUGGEDCOM RS900M-GETS-XX, RUGGEDCOM RS900M-STND-C01, RUGGEDCOM RS900M-STND-XX, RUGGEDCOM RS900MNC-GETS-C01, RUGGEDCOM RS900MNC-GETS-XX, RUGGEDCOM RS900MNC-STND-XX, RUGGEDCOM RS900MNC-STND-XX-C01, RUGGEDCOM RS900NC, RUGGEDCOM RS900NC(32M) V4.X, RUGGEDCOM RS900NC(32M) V5.X, RUGGEDCOM RS900W, RUGGEDCOM RS910, RUGGEDCOM RS910L, RUGGEDCOM RS910LNC, RUGGEDCOM RS910NC, RUGGEDCOM RS910W, RUGGEDCOM RS920L, RUGGEDCOM RS920LNC, RUGGEDCOM RS920W, RUGGEDCOM RS930L, RUGGEDCOM RS930LNC, RUGGEDCOM RS930W, RUGGEDCOM RS940G, RUGGEDCOM RS940GF, RUGGEDCOM RS940GNC, RUGGEDCOM RS969, RUGGEDCOM RS969NC, RUGGEDCOM RSG2100, RUGGEDCOM RSG2100 (32M) V4.X, RUGGEDCOM RSG2100 (32M) V5.X, RUGGEDCOM RSG2100F, RUGGEDCOM RSG2100NC, RUGGEDCOM RSG2100NC(32M) V4.X, RUGGEDCOM RSG2100NC(32M) V5.X, RUGGEDCOM RSG2100P, RUGGEDCOM RSG2100PF, RUGGEDCOM RSG2100PNC, RUGGEDCOM RSG2200, RUGGEDCOM RSG2200F, RUGGEDCOM RSG2200NC, RUGGEDCOM RSG2288 V4.X, RUGGEDCOM RSG2288 V5.X, RUGGEDCOM RSG2288NC V4.X, RUGGEDCOM RSG2288NC V5.X, RUGGEDCOM RSG2300 V4.X, RUGGEDCOM RSG2300 V5.X, RUGGEDCOM RSG2300F, RUGGEDCOM RSG2300NC V4.X, RUGGEDCOM RSG2300NC V5.X, RUGGEDCOM RSG2300P V4.X, RUGGEDCOM RSG2300P V5.X, RUGGEDCOM RSG2300PF, RUGGEDCOM RSG2300PNC V4.X, RUGGEDCOM RSG2300PNC V5.X, RUGGEDCOM RSG2488 V4.X, RUGGEDCOM RSG2488 V5.X, RUGGEDCOM RSG2488F, RUGGEDCOM RSG2488NC V4.X, RUGGEDCOM RSG2488NC V5.X, RUGGEDCOM RSG907R, RUGGEDCOM RSG908C, RUGGEDCOM RSG909R, RUGGEDCOM RSG910C, RUGGEDCOM RSG920P V4.X, RUGGEDCOM RSG920P V5.X, RUGGEDCOM RSG920PNC V4.X, RUGGEDCOM RSG920PNC V5.X, RUGGEDCOM RSL910, RUGGEDCOM RSL910NC, RUGGEDCOM RST2228, RUGGEDCOM RST2228P, RUGGEDCOM RST916C, RUGGEDCOM RST916P. The web server of the affected devices contains a vulnerability that may lead to a denial of service condition. An attacker may cause total loss of availability of the web server, which might recover after the attack is over. 2023-08-08 not yet calculated CVE-2023-39269
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Teplitsa of social technologies Leyka plugin <= 3.30.2 versions. 2023-08-10 not yet calculated CVE-2023-39314
MISC
ffri_security_inc. — ffri_yarai
 
“FFRI yarai”, “FFRI yarai Home and Business Edition” and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0, FFRI yarai Home and Business Edition version 1.4.0, InfoTrace Mark II Malware Protection (Mark II Zerona) versions 3.0.1 to 3.2.2, Zerona / Zerona PLUS versions 3.2.32 to 3.2.36, ActSecure versions 3.4.0 to 3.4.6 and 3.5.0, Dual Safe Powered by FFRI yarai version 1.4.1, EDR Plus Pack (Bundled FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0), and EDR Plus Pack Cloud (Bundled FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0). 2023-08-09 not yet calculated CVE-2023-39341
MISC
MISC
MISC
MISC
MISC
MISC
freedomofpress — dangerzone
 
Dangerzone is software for converting potentially dangerous PDFs, office documents, or images to safe PDFs. The Dangerzone CLI (`dangerzone-cli` command) logs output from the container where the file sanitization takes place, to the user’s terminal. Prior to version 0.4.2, if the container is compromised and can return attacker-controlled strings, then the attacker may be able to spoof messages in the user’s terminal or change the window title. Besides logging output from containers, it also logs the names of the files it sanitizes. If these files contain ANSI escape sequences, then the same issue applies. Dangerzone is predominantly a GUI application, so this issue should leave most of our users unaffected. Nevertheless, we always suggest updating to the newest version. This issue is fixed in Dangerzone 0.4.2. 2023-08-08 not yet calculated CVE-2023-39342
MISC
MISC
MISC
snow_software — snow_license_manager
 
Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web browser 2023-08-11 not yet calculated CVE-2023-3937
MISC
postgresql — postgresql
 
IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:…@ inside a quoting construct (dollar quoting, ”, or “”). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser. 2023-08-11 not yet calculated CVE-2023-39417
MISC
MISC
MISC
postgresql — postgresql
 
A vulnerability was found in PostgreSQL with the use of the MERGE command, which fails to test new rows against row security policies defined for UPDATE and SELECT. If UPDATE and SELECT policies forbid some rows that INSERT policies do not forbid, a user could store such rows. 2023-08-11 not yet calculated CVE-2023-39418
MISC
MISC
MISC
MISC
siemens — solid_edge
 
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process. 2023-08-08 not yet calculated CVE-2023-39419
MISC
sap_se — sap_commerce_cloud
 
SAP Commerce Cloud may accept an empty passphrase for user ID and passphrase authentication, allowing users to log into the system without a passphrase. 2023-08-08 not yet calculated CVE-2023-39439
MISC
MISC
schneider_electric — gp-pro_ex_wingp
 
A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause memory corruption when an authenticated user opens a tampered log file from GP-Pro EX. 2023-08-09 not yet calculated CVE-2023-3953
MISC
getsentry — sentry
 
Sentry is an error tracking and performance monitoring platform. Starting in version 10.0.0 and prior to version 23.7.2, an attacker with sufficient client-side exploits could retrieve a valid access token for another user during the OAuth token exchange due to incorrect credential validation. The client ID must be known and the API application must have already been authorized on the targeted user account. Sentry SaaS customers do not need to take any action. Self-hosted installations should upgrade to version 23.7.2 or higher. There are no direct workarounds, but users should review applications authorized on their account and remove any that are no longer needed. 2023-08-09 not yet calculated CVE-2023-39531
MISC
endojs — endo
 
SES is a JavaScript environment that allows safe execution of arbitrary programs in Compartments. In version 0.18.0 prior to 0.18.7, 0.17.0 prior to 0.17.1, 0.16.0 prior to 0.16.1, 0.15.0 prior to 0.15.24, 0.14.0 prior to 0.14.5, an 0.13.0 prior to 0.13.5, there is a hole in the confinement of guest applications under SES that may manifest as either the ability to exfiltrate information or execute arbitrary code depending on the configuration and implementation of the surrounding host. Guest program running inside a Compartment with as few as no endowments can gain access to the surrounding host’s dynamic import by using dynamic import after the spread operator, like `{…import(arbitraryModuleSpecifier)}`. On the web or in web extensions, a Content-Security-Policy following ordinary best practices likely mitigates both the risk of exfiltration and execution of arbitrary code, at least limiting the modules that the attacker can import to those that are already part of the application. However, without a Content-Security-Policy, dynamic import can be used to issue HTTP requests for either communication through the URL or for the execution of code reachable from that origin. Within an XS worker, an attacker can use the host’s module system to the extent that the host has been configured. This typically only allows access to module code on the host’s file system and is of limited use to an attacker. Within Node.js, the attacker gains access to Node.js’s module system. Importing the powerful builtins is not useful except insofar as there are side-effects and tempered because dynamic import returns a promise. Spreading a promise into an object renders the promises useless. However, Node.js allows importing data URLs, so this is a clear path to arbitrary execution. Versions 0.18.7, 0.17.1, 0.16.1, 0.15.24, 0.14.5, and 0.13.5 contain a patch for this issue. Some workarounds are available. On the web, providing a suitably constrained Content-Security-Policy mitigates most of the threat. With XS, building a binary that lacks the ability to load modules at runtime mitigates the entirety of the threat. That will look like an implementation of `fxFindModule` in a file like `xsPlatform.c` that calls `fxRejectModuleFile`. 2023-08-08 not yet calculated CVE-2023-39532
MISC
MISC
go-libp2p — go-libp2p
 
go-libp2p is the Go implementation of the libp2p Networking Stack. Prior to versions 0.27.8, 0.28.2, and 0.29.1 malicious peer can use large RSA keys to run a resource exhaustion attack & force a node to spend time doing signature verification of the large key. This vulnerability is present in the core/crypto module of go-libp2p and can occur during the Noise handshake and the libp2p x509 extension verification step. To prevent this attack, go-libp2p versions 0.27.8, 0.28.2, and 0.29.1 restrict RSA keys to <= 8192 bits. To protect one’s application, it is necessary to update to these patch releases and to use the updated Go compiler in 1.20.7 or 1.19.12. There are no known workarounds for this issue. 2023-08-08 not yet calculated CVE-2023-39533
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0, 2.9.2, and 2.6.5, a malformed GAP submessage can trigger assertion failure, crashing FastDDS. Version 2.10.0, 2.9.2, and 2.6.5 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39534
MISC
MISC
MISC
MISC
siemens — solid_edge
 
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 2). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted DWG file. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19562) 2023-08-08 not yet calculated CVE-2023-39549
MISC
apache — airflow
 
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Drill Provider. Apache Airflow Drill Provider is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection with DrillHook giving an opportunity to read files on the Airflow server. This issue affects Apache Airflow Drill Provider: before 2.4.3. It is recommended to upgrade to a version that is not affected. 2023-08-11 not yet calculated CVE-2023-39553
MISC
MISC
MISC
icms — icms
 
iCMS v7.0.16 was discovered to contain a SQL injection vulnerability via the where parameter at admincp.php. 2023-08-10 not yet calculated CVE-2023-39805
MISC
MISC
MISC
icms — icms
 
iCMS v7.0.16 was discovered to contain a SQL injection vulnerability via the bakupdata function. 2023-08-10 not yet calculated CVE-2023-39806
MISC
MISC
MISC
libbitcoin — libbitcoin_explorer
 
The cryptocurrency wallet entropy seeding mechanism used in Libbitcoin Explorer 3.0.0 through 3.6.0 is weak, aka the Milk Sad issue. The use of an mt19937 Mersenne Twister PRNG restricts the internal entropy to 32 bits regardless of settings. This allows remote attackers to recover any wallet private keys generated from “bx seed” entropy output and steal funds. (Affected users need to move funds to a secure new cryptocurrency wallet.) NOTE: the vendor’s position is that there was sufficient documentation advising against “bx seed” but others disagree. NOTE: this was exploited in the wild in June and July 2023. 2023-08-09 not yet calculated CVE-2023-39910
MISC
MISC
MISC
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5, a data submessage sent to PDP port raises unhandled `BadParamException` in fastcdr, which in turn crashes fastdds. Versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39945
MISC
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6, heap can be overflowed by providing a PID_PROPERTY_LIST parameter that contains a CDR string with length larger than the size of actual content. In `eprosima::fastdds::dds::ParameterPropertyList_t::push_back_helper`, `memcpy` is called to first copy the octet’ized length and then to copy the data into `properties_.data`. At the second memcpy, both `data` and `size` can be controlled by anyone that sends the CDR string to the discovery multicast port. This can remotely crash any Fast-DDS process. Versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39946
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6, even after the fix at commit 3492270, malformed `PID_PROPERTY_LIST` parameters cause heap overflow at a different program counter. This can remotely crash any Fast-DDS process. Versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39947
MISC
MISC
eprosima — fast-dds
 
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0 and 2.6.5, the `BadParamException` thrown by Fast CDR is not caught in Fast DDS. This can remotely crash any Fast DDS process. Versions 2.10.0 and 2.6.5 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39948
MISC
MISC
MISC
eprosima — fast-dds eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.9.1 and 2.6.5, improper validation of sequence numbers may lead to remotely reachable assertion failure. This can remotely crash any Fast-DDS process. Versions 2.9.1 and 2.6.5 contain a patch for this issue. 2023-08-11 not yet calculated CVE-2023-39949
MISC
MISC
MISC
opentelemetry — opentelemetry
 
OpenTelemetry Java Instrumentation provides OpenTelemetry auto-instrumentation and instrumentation libraries for Java. OpenTelemetry Java Instrumentation prior to version 1.28.0 contains an issue related to the instrumentation of Java applications using the AWS SDK v2 with Amazon Simple Email Service (SES) v1 API. When SES POST requests are instrumented, the query parameters of the request are inserted into the trace `url.path` field. This behavior leads to the http body, containing the email subject and message, to be present in the trace request url metadata. Any user using a version before 1.28.0 of OpenTelemetry Java Instrumentation to instrument AWS SDK v2 call to SES’s v1 SendEmail API is affected. The e-mail content sent to SES may end up in telemetry backend. This exposes the e-mail content to unintended audiences. The issue can be mitigated by updating OpenTelemetry Java Instrumentation to version 1.28.0 or later. 2023-08-08 not yet calculated CVE-2023-39951
MISC
MISC
MISC
nextcloud — server
 
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.4, 25.0.8, 26.0.3, and 27.0.1, a user can access files inside a subfolder of a groupfolder accessible to them, even if advanced permissions would block access to the subfolder. Nextcloud Server versions 25.0.8, 26.0.3, and 27.0.1 and Nextcloud Enterprise Server versions 22.2.10.13, 23.0.12.8, 24.0.12.4, 25.0.8, 26.0.3, and 27.0.1 contain a patch for this issue. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39952
MISC
MISC
MISC
MISC
nextcloud — oidc
 
user_oidc provides the OIDC connect user backend for Nextcloud, an open-source cloud platform. Starting in version 1.0.0 and prior to version 1.3.3, missing verification of the issuer would have allowed an attacker to perform a man-in-the-middle attack returning corrupted or known token they also have access to. user_oidc 1.3.3 contains a patch. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39953
MISC
MISC
MISC
nextcloud — oidc
 
user_oidc provides the OIDC connect user backend for Nextcloud, an open-source cloud platform. Starting in version 1.0.0 and prior to version 1.3.3, an attacker that obtained at least read access to a snapshot of the database can impersonate the Nextcloud server towards linked servers. user_oidc 1.3.3 contains a patch. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39954
MISC
MISC
MISC
nextcloud — notes
 
Notes is a note-taking app for Nextcloud, an open-source cloud platform. Starting in version 4.4.0 and prior to version 4.8.0, when creating a note file with HTML, the content is rendered in the preview instead of the file being offered to download. Nextcloud Notes app version 4.8.0 contains a patch for the issue. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39955
MISC
MISC
MISC
nextcloud — talk_android
 
Nextcloud Talk Android allows users to place video and audio calls through Nextcloud on Android. Prior to version 17.0.0, an unprotected intend allowed malicious third party apps to trick the Talk Android app into writing files outside of its intended cache directory. Nextcloud Talk Android version 17.0.0 has a patch for this issue. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39957
MISC
MISC
MISC
nextcloud — server
 
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, missing protection allows an attacker to brute force the client secrets of configured OAuth2 clients. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39958
MISC
MISC
MISC
nextcloud — server
 
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.9, 26.0.4, and 27.0.1, unauthenticated users could send a DAV request which reveals whether a calendar or an address book with the given identifier exists for the victim. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39959
MISC
MISC
MISC
nextcloud — server
 
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39961
MISC
MISC
MISC
nextcloud — server
 
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 19.0.0 and prior to versions 19.0.13.10, 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a malicious user could delete any personal or global external storage, making them inaccessible for everyone else as well. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 19.0.13.10, 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. As a workaround, disable app files_external. This also makes the external storage inaccessible but retains the configurations until a patched version has been deployed. 2023-08-10 not yet calculated CVE-2023-39962
MISC
MISC
MISC
nextcloud — server
 
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 20.0.0 and prior to versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a missing password confirmation allowed an attacker, after successfully stealing a session from a logged in user, to create app passwords for the victim. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available. 2023-08-10 not yet calculated CVE-2023-39963
MISC
MISC
MISC
1panel-dev — 1panel
 
1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, arbitrary file reads allow an attacker to read arbitrary important configuration files on the server. In the `api/v1/file.go` file, there is a function called `LoadFromFile`, which directly reads the file by obtaining the requested path `parameter[path]`. The request parameters are not filtered, resulting in a background arbitrary file reading vulnerability. Version 1.5.0 has a patch for this issue. 2023-08-10 not yet calculated CVE-2023-39964
MISC
MISC
1panel-dev — 1panel
 
1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, authenticated attackers can download arbitrary files through the API interface. This code has unauthorized access. Attackers can freely download the file content on the target system. This may cause a large amount of information leakage. Version 1.5.0 has a patch for this issue. 2023-08-10 not yet calculated CVE-2023-39965
MISC
MISC
1panel-dev — 1panel
 
1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, an arbitrary file write vulnerability could lead to direct control of the server. In the `api/v1/file.go` file, there is a function called `SaveContentthat,It `recieves JSON data sent by users in the form of a POST request. And the lack of parameter filtering allows for arbitrary file write operations. Version 1.5.0 contains a patch for this issue. 2023-08-10 not yet calculated CVE-2023-39966
MISC
MISC
trailofbits — uthenticode
 
uthenticode is a small cross-platform library for partially verifying Authenticode digital signatures. Version 1.0.9 of uthenticode hashed the entire file rather than hashing sections by virtual address, in violation of the Authenticode specification. As a result, an attacker could modify code within a binary without changing its Authenticode hash, making it appear valid from uthenticode’s perspective. Versions of uthenticode prior to 1.0.9 are not vulnerable to this attack, nor are versions in the 2.x series. By design, uthenticode does not perform full-chain validation. However, the malleability of signature verification introduced in 1.0.9 was an unintended oversight. The 2.x series addresses the vulnerability. Versions prior to 1.0.9 are also not vulnerable, but users are encouraged to upgrade rather than downgrade. There are no workarounds to this vulnerability. 2023-08-09 not yet calculated CVE-2023-39969
MISC
MISC
MISC
trailofbits — uthenticode
 
uthenticode is a small cross-platform library for partially verifying Authenticode digital signatures. Versions of uthenticode prior to the 2.x series did not check Extended Key Usages in certificates, in violation of the Authenticode X.509 certificate profile. As a result, a malicious user could produce a “signed” PE file that uthenticode would verify and consider valid using an X.509 certificate that isn’t entitled to produce code signatures (e.g., a SSL certificate). By design, uthenticode does not perform full-chain validation. However, the absence of EKU validation was an unintended oversight. The 2.0.0 release series includes EKU checks. There are no workarounds to this vulnerability. 2023-08-09 not yet calculated CVE-2023-40012
MISC
MISC
MISC
openzeppelin — openzeppelin_contracts
 
OpenZeppelin Contracts is a library for secure smart contract development. Starting in version 4.0.0 and prior to version 4.9.3, contracts using `ERC2771Context` along with a custom trusted forwarder may see `_msgSender` return `address(0)` in calls that originate from the forwarder with calldata shorter than 20 bytes. This combination of circumstances does not appear to be common, in particular it is not the case for `MinimalForwarder` from OpenZeppelin Contracts, or any deployed forwarder the team is aware of, given that the signer address is appended to all calls that originate from these forwarders. The problem has been patched in v4.9.3. 2023-08-10 not yet calculated CVE-2023-40014
MISC
MISC
MISC
MISC
MISC
MISC
mongodb_inc. — mongodb_ops_manager
 
In MongoDB Ops Manager v5.0 prior to 5.0.22 and v6.0 prior to 6.0.17 it is possible for an authenticated user with project owner or project user admin access to generate an API key with the privileges of org owner resulting in privilege escalation. 2023-08-08 not yet calculated CVE-2023-4009
MISC
MISC
ntpsec — ntpsec
 
ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode 3). 2023-08-07 not yet calculated CVE-2023-4012
MISC
MISC
MISC
MISC
openbsd — openbsd
 
OpenBSD 7.3 before errata 014 is missing an argument-count bounds check in console terminal emulation. This could cause incorrect memory access and a kernel crash after receiving crafted DCS or CSI terminal escape sequences. 2023-08-10 not yet calculated CVE-2023-40216
MISC
MISC
misp — misp
 
MISP 2.4174 allows XSS in app/View/Events/index.ctp. 2023-08-10 not yet calculated CVE-2023-40224
MISC
haproxy — haproxy
 
HAProxy through 2.0.32, 2.1.x and 2.2.x through 2.2.30, 2.3.x and 2.4.x through 2.4.23, 2.5.x and 2.6.x before 2.6.15, 2.7.x before 2.7.10, and 2.8.x before 2.8.2 forwards empty Content-Length headers, violating RFC 9110 section 8.6. In uncommon cases, an HTTP/1 server behind HAProxy may interpret the payload as an extra request. 2023-08-10 not yet calculated CVE-2023-40225
MISC
MISC
MISC
MISC
MISC
MISC
archimate_archi — archimate_archi
 
An NTLM Hash Disclosure was discovered in ArchiMate Archi before 5.1.0. When parsing the XMLNS value of an ArchiMate project file, if the namespace does not match the expected ArchiMate URL, the parser will access the provided resource. If the provided resource is a UNC path pointing to a share server that does not accept a guest account, the host will try to authenticate on the share by using the current user’s session. NOTE: this issue occurs because Archi uses an unsafe configuration of the Eclipse Modeling Framework. 2023-08-10 not yet calculated CVE-2023-40235
MISC
MISC
MISC
MISC
genians — genian_nac_v4.0
 
Improper Authentication vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Functionality Misuse.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15. 2023-08-11 not yet calculated CVE-2023-40253
MISC
genians — genian_nac_v4.0
 
Download of Code Without Integrity Check vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Malicious Software Update.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15. 2023-08-11 not yet calculated CVE-2023-40254
MISC
veritas — netbackup_snapshot_manager
 
A vulnerability was discovered in Veritas NetBackup Snapshot Manager before 10.2.0.1 that allowed untrusted clients to interact with the RabbitMQ service. This was caused by improper validation of the client certificate due to misconfiguration of the RabbitMQ service. Exploiting this impacts the confidentiality and integrity of messages controlling the backup and restore jobs, and could result in the service becoming unavailable. This impacts only the jobs controlling the backup and restore activities, and does not allow access to (or deletion of) the backup snapshot data itself. This vulnerability is confined to the NetBackup Snapshot Manager feature and does not impact the RabbitMQ instance on the NetBackup primary servers. 2023-08-11 not yet calculated CVE-2023-40256
MISC
empowerid — empowerid
 
EmpowerID before 7.205.0.1 allows an attacker to bypass an MFA (multi factor authentication) requirement if the first factor (username and password) is known, because the first factor is sufficient to change an account’s email address, and the product would then send MFA codes to the new email address (which may be attacker-controlled). NOTE: this is different from CVE-2023-4177, which claims to be about “some unknown processing of the component Multi-Factor Authentication Code Handler” and thus cannot be correlated with other vulnerability information. 2023-08-11 not yet calculated CVE-2023-40260
MISC
gitpython — gitpython
 
GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from. NOTE: this issue exists because of an incomplete fix for CVE-2022-24439. 2023-08-11 not yet calculated CVE-2023-40267
MISC
MISC
mattermost — mattermost
 
Mattermost fails to delete the attachments when deleting a message in a thread allowing a simple user to still be able to access and download the attachment of a deleted message 2023-08-11 not yet calculated CVE-2023-4105
MISC
mattermost — mattermost
 
Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks, resulting a guest being able to view, join, edit, export and archive public playbooks. 2023-08-11 not yet calculated CVE-2023-4106
MISC
mattermost — mattermost
 
Mattermost fails to properly validate the requesting user permissions when updating a system admin, allowing a user manager to update a system admin’s details such as email, first name and last name. 2023-08-11 not yet calculated CVE-2023-4107
MISC
mattermost — mattermost
 
Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged 2023-08-11 not yet calculated CVE-2023-4108
MISC
linux — kernel
 
A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue. 2023-08-10 not yet calculated CVE-2023-4128
MISC
MISC
MISC
MISC
MISC
linux — kernel
 
A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system. 2023-08-07 not yet calculated CVE-2023-4147
MISC
MISC
MISC
MISC
linux — kernel
 
A flaw was found in the Linux kernel’s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits – a096ccca6e50 (“tun: tun_chr_open(): correctly initialize socket uid”), – 66b2c338adce (“tap: tap_open(): correctly initialize socket uid”), pass “inode->i_uid” to sock_init_data_uid() as the last parameter and that turns out to not be accurate. 2023-08-07 not yet calculated CVE-2023-4194
MISC
MISC
MISC
MISC
MISC
MISC
MISC
sourcecodester — doctors_appointment_system
 
A vulnerability was found in SourceCodester Doctors Appointment System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument useremail leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236365 was assigned to this vulnerability. 2023-08-08 not yet calculated CVE-2023-4219
MISC
MISC
MISC
zephyrproject-rtos — zephyr
 
Potential buffer overflow vulnerabilities in the following locations: https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis… https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis.c#L841 2023-08-12 not yet calculated CVE-2023-4265
MISC
linux — kernel
 
A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack. 2023-08-09 not yet calculated CVE-2023-4273
MISC
MISC
MISC
froxlor — froxlor
 
Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.22,2.1.0. 2023-08-11 not yet calculated CVE-2023-4304
MISC
MISC

Back to top

Categories
alerts

CISA Releases Twelve Industrial Control Systems Advisories

CISA released twelve Industrial Control Systems (ICS) advisories on August 10, 2023. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. 

CISA encourages users and administrators to review the newly released ICS advisories for technical details and mitigations.

For Emergency Cyber Security Incident Response please email RedTeam@DefendEdge.com