DefendEdge Logo
Categories
alerts

Vulnerability Summary for the Week of October 9, 2023

 High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
3ds — teamwork_cloud_no_magic_release A Cross-Site Request Forgery (CSRF) vulnerability affecting Teamwork Cloud from No Magic Release 2021x through No Magic Release 2022x could allow with some very specific conditions an attacker to send a specifically crafted query to the server. 2023-10-09 8.8 CVE-2023-3589
MISC
acronis — agent Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Agent (Windows) before build 36497. 2023-10-09 7.3 CVE-2023-45248
MISC
acronis — agent Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35895. 2023-10-06 7.1 CVE-2023-45244
MISC
acronis — agent Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36343. 2023-10-06 7.1 CVE-2023-45246
MISC
acronis — agent Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36497. 2023-10-09 7.1 CVE-2023-45247
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an improper input validation vulnerability. An authenticated attacker can trigger an insecure direct object reference in the `V1/customers/me` endpoint to achieve information exposure and privilege escalation. 2023-10-13 8.8 CVE-2023-38218
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Payload is stored in an admin area, resulting in high confidentiality and integrity impact. 2023-10-13 8.7 CVE-2023-38219
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Authorization vulnerability that could lead in a security feature bypass in a way that an attacker could access unauthorised data. Exploitation of this issue does not require user interaction. 2023-10-13 7.5 CVE-2023-38220
MISC
adobe — photoshop_2022 Adobe Photoshop versions 23.5.5 (and earlier) and 24.7 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-10-11 7.8 CVE-2023-26370
MISC
arm — mbed_tls Mbed TLS 3.2.x through 3.4.x before 3.5 has a Buffer Overflow that can lead to remote Code execution. 2023-10-07 9.8 CVE-2023-45199
MISC
arm — mbed_tls Mbed TLS 2.x before 2.28.5 and 3.x before 3.5.0 has a Buffer Overflow. 2023-10-07 7.5 CVE-2023-43615
MISC
FEDORA
atos — unify_openscape_4000_manager Atos Unify OpenScape 4000 Manager V10 R1 before V10 R1.42.1 and 4000 Manager V10 R0 allow Privilege escalation that may lead to the ability of an authenticated attacker to run arbitrary code via AScm. This is also known as OSFOURK-24034. 2023-10-09 8.8 CVE-2023-45350
MISC
MISC
atos — unify_openscape_4000_manager Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.1, 4000 Assistant V10 R0, 4000 Manager V10 R1 before V10 R1.42.1, and 4000 Manager V10 R0 allow Authenticated Command Injection via AShbr. This is also known as OSFOURK-24039. 2023-10-09 8.8 CVE-2023-45351
MISC
MISC
atos — unify_openscape_4000_manager Atos Unify OpenScape 4000 Platform V10 R1 before Hotfix V10 R1.42.2 and 4000 and Manager Platform V10 R1 before Hotfix V10 R1.42.2 allow command injection by an authenticated attacker into the platform operating system, leading to administrative access via the webservice. This is also known as OSFOURK-24120. 2023-10-09 8.8 CVE-2023-45355
MISC
MISC
atos — unify_openscape_4000_manager Atos Unify OpenScape 4000 Platform V10 R1 before Hotfix V10 R1.42.2 4000 and Manager Platform V10 R1 before Hotfix V10 R1.42.2 allow command injection by an authenticated attacker into the platform operating system, leading to administrative access, via dtb pages of the platform portal. This is also known as OSFOURK-23719. 2023-10-09 8.8 CVE-2023-45356
MISC
MISC
atos — unify_openscape_4000_manager Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.34.7, 4000 Assistant V10 R1.42.0, 4000 Assistant V10 R0, 4000 Manager V10 R1 before V10 R1.34.7, 4000 Manager V10 R1.42.0, and 4000 Manager V10 R0 expose sensitive information that may allow lateral movement to the backup system via AShbr. This is also known as OSFOURK-23722. 2023-10-09 7.5 CVE-2023-45349
MISC
MISC
atos — unify_openscape_common_management Atos Unify OpenScape Common Management Portal V10 before V10 R4.17.0 and V10 R5.1.0 allows an authenticated attacker to execute arbitrary code on the operating system via a Common Management Portal web interface Path traversal vulnerability allowing write access outside the intended folders. This is also known as OCMP-6592. 2023-10-09 8.8 CVE-2023-45352
MISC
MISC
atos — unify_openscape_common_management Atos Unify OpenScape Common Management Portal V10 before V10 R4.17.0 and V10 R5.1.0 allows an authenticated attacker to execute arbitrary code on the operating system by leveraging the Common Management Portal web interface for Authenticated remote upload and creation of arbitrary files affecting the underlying operating system. This is also known as OCMP-6591. 2023-10-09 8.8 CVE-2023-45353
MISC
MISC
atos — unify_openscape_common_management Atos Unify OpenScape Common Management Portal V10 before V10 R4.17.0 and V10 R5.1.0 allows an authenticated remote attacker to execute arbitrary code on the operating system by using the Common Management Portal web interface. This is also known as OCMP-6589. 2023-10-09 8.8 CVE-2023-45354
MISC
MISC
bainternet — shortcodes_ui Cross-Site Request Forgery (CSRF) vulnerability in Bainternet ShortCodes UI plugin <= 1.9.8 versions. 2023-10-10 8.8 CVE-2023-44994
MISC
biltay_technology — kayisi
 
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Biltay Technology Kayisi allows SQL Injection, Command Line Execution through SQL Injection.This issue affects Kayisi: before 1286. 2023-10-12 10 CVE-2023-5045
MISC
biltay_technology — procost
 
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Biltay Technology Procost allows SQL Injection, Command Line Execution through SQL Injection. This issue affects Procost: before 1390. 2023-10-12 10 CVE-2023-5046
MISC
byzoro — smart_s45f_firmware A vulnerability was found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241640. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 8.8 CVE-2023-5488
MISC
MISC
MISC
byzoro — smart_s45f_firmware A vulnerability classified as critical has been found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. This affects an unknown part of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-241641 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 8.8 CVE-2023-5489
MISC
MISC
MISC
byzoro — smart_s45f_firmware A vulnerability classified as critical was found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. This vulnerability affects unknown code of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-241642 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 8.8 CVE-2023-5490
MISC
MISC
MISC
byzoro — smart_s45f_firmware A vulnerability, which was classified as critical, has been found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. This issue affects some unknown processing of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241643. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 8.8 CVE-2023-5491
MISC
MISC
MISC
byzoro — smart_s45f_firmware A vulnerability, which was classified as critical, was found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. Affected is an unknown function of the file /sysmanage/licence.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241644. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 8.8 CVE-2023-5492
MISC
MISC
MISC
byzoro — smart_s45f_firmware A vulnerability has been found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-241645 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 8.8 CVE-2023-5493
MISC
MISC
MISC
byzoro — smart_s45f_firmware A vulnerability was found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928 and classified as critical. Affected by this issue is some unknown functionality of the file /log/download.php. The manipulation of the argument file leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-241646 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 8.8 CVE-2023-5494
MISC
MISC
MISC
contiki-ng — contiki-ng In Contiki 4.5, TCP ISNs are improperly random. 2023-10-10 9.1 CVE-2020-27634
MISC
MISC
MISC
d-link — dir-820l_firmware D-Link DIR-820L 1.05B03 has a stack overflow vulnerability in the cancelPing function. 2023-10-06 9.8 CVE-2023-44807
MISC
MISC
d-link — dph-400se_firmware An issue in DLINK DPH-400SE FRU 2.2.15.8 allows a remote attacker to escalate privileges via the User Modify function in the Maintenance/Access function component. 2023-10-11 8.8 CVE-2023-43960
MISC
MISC
d-link — dsl-3782_firmware An issue found in D-Link DSL-3782 v.1.03 and before allows remote authenticated users to execute arbitrary code as root via the Router IP Address fields of the network settings page. 2023-10-10 8.8 CVE-2023-44959
MISC
decidim — decidim Decidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. The `templates` module doesn’t enforce the correct permissions, allowing any logged-in user to access to this functionality in the administration panel. An attacker could use this vulnerability to change, create or delete templates of surveys. This issue has been patched in version 0.26.8 and 0.27.4. 2023-10-06 7.1 CVE-2023-36465
MISC
MISC
MISC
easycorp — zentao An issue in ZenTao Community Edition v.18.6 and before, ZenTao Biz v.8.6 and before, ZenTao Max v.4.7 and before allows an attacker to execute arbitrary code via a crafted script to the Office Conversion Settings function. 2023-10-10 8.8 CVE-2023-44827
MISC
f5 — big-ip When a non-admin user has been assigned an administrator role via an iControl REST PUT request and later the user’s role is reverted back to a non-admin role via the Configuration utility, tmsh, or iControl REST. BIG-IP non-admin user can still have access to iControl REST admin resource.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 7.2 CVE-2023-42768
MISC
f5 — big-ip
 
A directory traversal vulnerability exists in the BIG-IP Configuration Utility that may allow an authenticated attacker to execute commands on the BIG-IP system. For BIG-IP system running in Appliance mode, a successful exploit can allow the attacker to cross a security boundary.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 9.9 CVE-2023-41373
MISC
f5 — big-ip
 
When running in Appliance mode, an authenticated user assigned the Administrator role may be able to bypass Appliance mode restrictions, utilizing BIG-IP external monitor on a BIG-IP system.  A successful exploit can allow the attacker to cross a security boundary.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 8.7 CVE-2023-43746
MISC
f5 — big-ip
 
An authenticated user’s session cookie may remain valid for a limited time after logging out from the BIG-IP Configuration utility on a multi-blade VIPRION platform.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 8.1 CVE-2023-40537
MISC
f5 — big-ip
 
When a client-side HTTP/2 profile and the HTTP MRF Router option are enabled for a virtual server, and an iRule using the HTTP_REQUEST event or Local Traffic Policy are associated with the virtual server, undisclosed requests can cause TMM to terminate.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 7.5 CVE-2023-40534
MISC
f5 — big-ip
 
When TCP Verified Accept is enabled on a TCP profile that is configured on a Virtual Server, undisclosed requests can cause an increase in memory resource utilization.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated 2023-10-10 7.5 CVE-2023-40542
MISC
f5 — big-ip
 
When IPSec is configured on a Virtual Server, undisclosed traffic can cause TMM to terminate.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 7.5 CVE-2023-41085
MISC
f5 — big-ip_edge_client An insufficient verification of data vulnerability exists in BIG-IP Edge Client Installer on macOS that may allow an attacker elevation of privileges during the installation process.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 7.3 CVE-2023-5450
MISC
f5 — big-ip_edge_client
 
The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process.  This vulnerability is due to an incomplete fix for CVE-2023-38418.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated 2023-10-10 7.8 CVE-2023-43611
MISC
f5 — big-ip_next_spk The BIG-IP SPK TMM (Traffic Management Module) f5-debug-sidecar and f5-debug-sshd containers contains hardcoded credentials that may allow an attacker with the ability to intercept traffic to impersonate the SPK Secure Shell (SSH) server on those containers. This is only exposed when ssh debug is enabled.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated 2023-10-10 7.4 CVE-2023-45226
MISC
facebook — tac_plus A lack of input validation exists in tac_plus prior to commit 4fdf178 which, when pre or post auth commands are enabled, allows an attacker who can control the username, rem-addr, or NAC address sent to tac_plus to inject shell commands and gain remote code execution on the tac_plus server. 2023-10-06 9.8 CVE-2023-45239
MISC
MISC
MISC
farmacia — farmacia A vulnerability, which was classified as critical, was found in codeprojects Farmacia 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument usario/senha leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241608. 2023-10-10 7.5 CVE-2023-5471
MISC
MISC
MISC
fnet — fnet In FNET 4.6.3, TCP ISNs are improperly random. 2023-10-10 9.1 CVE-2020-27633
MISC
MISC
MISC
fortinet — fortiadc An improper neutralization of special elements used in an OS Command (‘OS Command Injection’) vulnerability [CWE-78 ] in FortiManager 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions, FortiAnalyzer 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions and FortiADC  7.1.0, 7.0.0 through 7.0.3, 6.2 all versions, 6.1 all versions, 6.0 all versions management interface may allow an authenticated attacker with at least READ permissions on system settings to execute arbitrary commands on the underlying shell due to an unsafe usage of the wordexp function. 2023-10-10 7.8 CVE-2023-25607
MISC
fortinet — fortiisolator A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiIsolator version 1.0.0, FortiIsolator version 1.1.0, FortiIsolator version 1.2.0 through 1.2.2, FortiIsolator version 2.0.0 through 2.0.1, FortiIsolator version 2.1.0 through 2.1.2, FortiIsolator version 2.2.0, FortiIsolator version 2.3.0 through 2.3.4 allows attacker to execute arbitrary OS commands in the underlying shell via specially crafted input parameters. 2023-10-10 7.8 CVE-2022-22298
MISC
fortinet — fortimail An incorrect authorization vulnerability [CWE-863] in FortiMail webmail version 7.2.0 through 7.2.2, version 7.0.0 through 7.0.5 and below 6.4.7 allows an authenticated attacker to login on other users accounts from the same web domain via crafted HTTP or HTTPs requests. 2023-10-10 8.8 CVE-2023-36556
MISC
fortinet — fortimanager An improper access control vulnerability [CWE-284] in FortiManager management interface 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions may allow a remote and authenticated attacker with at least “device management” permission on his profile and belonging to a specific ADOM to add and delete CLI script on other ADOMs 2023-10-10 9.6 CVE-2023-41679
MISC
fortinet — fortimanager An improper neutralization of special elements used in an os command (‘OS Command Injection’) vulnerability [CWE-78] in FortiManager & FortiAnalyzer version 7.4.0, version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.8, version 6.4.0 through 6.4.12 and version 6.2.0 through 6.2.11 may allow a local attacker with low privileges to execute unauthorized code via specifically crafted arguments to a CLI command 2023-10-10 7.8 CVE-2023-42788
MISC
fortinet — fortimanager An improper neutralization of special elements used in an os command (‘os command injection’) in FortiManager 7.4.0 and 7.2.0 through 7.2.3 may allow attacker to execute unauthorized code or commands via FortiManager cli. 2023-10-10 7.1 CVE-2023-41838
MISC
fortinet — fortios An improper authorization vulnerability in Fortinet FortiOS 7.0.0 – 7.0.11 and 7.2.0 – 7.2.4 allows an attacker belonging to the prof-admin profile to perform elevated actions. 2023-10-10 8.8 CVE-2023-41841
MISC
fortinet — fortios A use of GET request method with sensitive query strings vulnerability in Fortinet FortiOS 7.0.0 – 7.0.12, 7.2.0 – 7.2.5 and 7.4.0 allows an attacker to view plaintext passwords of remote services such as RDP or VNC, if the attacker is able to read the GET requests to those services. 2023-10-10 7.5 CVE-2023-37935
MISC
fortinet — fortios_ips_engine A interpretation conflict in Fortinet IPS Engine versions 7.321, 7.166 and 6.158 allows attacker to evade IPS features via crafted TCP packets. 2023-10-10 7.5 CVE-2023-40718
MISC
fortinet — fortisiem A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiSIEM version 7.0.0 and 6.7.0 through 6.7.5 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.1 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via crafted API requests. 2023-10-10 9.8 CVE-2023-34992
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted http get request parameters. 2023-10-10 9.8 CVE-2023-34993
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted http get request parameters. 2023-10-10 9.8 CVE-2023-36547
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted http get request parameters. 2023-10-10 9.8 CVE-2023-36548
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted http get request parameters. 2023-10-10 9.8 CVE-2023-36549
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted http get request parameters. 2023-10-10 9.8 CVE-2023-36550
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request parameters. 2023-10-10 8.8 CVE-2023-34985
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request parameters. 2023-10-10 8.8 CVE-2023-34986
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request parameters. 2023-10-10 8.8 CVE-2023-34987
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request parameters. 2023-10-10 8.8 CVE-2023-34988
MISC
fortinet — fortiwlm A improper neutralization of special elements used in an os command (‘os command injection’) in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request parameters. 2023-10-10 8.8 CVE-2023-34989
MISC
geokit — geokit-rails Versions of the package geokit-rails before 2.5.0 are vulnerable to Command Injection due to unsafe deserialization of YAML within the ‘geo_location’ cookie. This issue can be exploited remotely via a malicious cookie value. **Note:** An attacker can use this vulnerability to execute commands on the host system. 2023-10-06 9.8 CVE-2023-26153
MISC
MISC
MISC
MISC
MISC
google — android In TBD of TBD, there is a possible stack buffer overflow due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 9.8 CVE-2023-35646
MISC
google — android In ProtocolEmbmsGlobalCellIdAdapter::Init() of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. 2023-10-11 9.8 CVE-2023-35647
MISC
google — android In ProtocolMiscLceIndAdapter::GetConfLevel() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. 2023-10-11 9.8 CVE-2023-35648
MISC
google — android In killBackgroundProcesses of ActivityManagerService.java, there is a possible way to escape Google Play protection due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 7.8 CVE-2023-21266
MISC
MISC
google — android In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed 2023-10-08 7.8 CVE-2023-40634
MISC
google — android In linkturbo, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed 2023-10-08 7.8 CVE-2023-40635
MISC
google — android In ProtocolEmergencyCallListIndAdapter::Init of protocolcalladapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. 2023-10-11 7.5 CVE-2023-35652
MISC
google — android In jpg driver, there is a possible use after free due to a logic error. This could lead to remote information disclosure no additional execution privileges needed 2023-10-08 7.5 CVE-2023-40632
MISC
google — chrome Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) 2023-10-11 8.8 CVE-2023-5218
MISC
MISC
MISC
MISC
google — chrome Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium) 2023-10-11 8.8 CVE-2023-5474
MISC
MISC
MISC
google — chrome Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) 2023-10-11 8.8 CVE-2023-5476
MISC
MISC
MISC
gpac — gpac Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2. 2023-10-11 7.1 CVE-2023-5520
MISC
MISC
hansuncms — hansuncms hansun CMS v1.0 was discovered to contain a SQL injection vulnerability via the component /ajax/ajax_login.ashx. 2023-10-09 9.8 CVE-2023-43899
MISC
MISC
hp — life HP LIFE Android Mobile application is potentially vulnerable to escalation of privilege and/or information disclosure. 2023-10-09 9.8 CVE-2023-5365
MISC
huawei — harmonyos Vulnerability of permissions not being strictly verified in the window management module. Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-10-11 9.8 CVE-2023-44105
MISC
MISC
huawei — harmonyos API permission management vulnerability in the Fwk-Display module. Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-10-11 9.8 CVE-2023-44106
MISC
MISC
huawei — harmonyos Vulnerability of access permissions not being strictly verified in the APPWidget module. Successful exploitation of this vulnerability may cause some apps to run without being authorized. 2023-10-11 9.8 CVE-2023-44116
MISC
MISC
huawei — harmonyos Vulnerability of defects introduced in the design process in the screen projection module. Successful exploitation of this vulnerability may affect service availability and integrity. 2023-10-11 9.1 CVE-2023-44107
MISC
huawei — harmonyos Vulnerability of undefined permissions in the MeeTime module. Successful exploitation of this vulnerability will affect availability and confidentiality. 2023-10-11 9.1 CVE-2023-44118
MISC
MISC
huawei — harmonyos Type confusion vulnerability in the distributed file module. Successful exploitation of this vulnerability may cause the device to restart. 2023-10-11 7.5 CVE-2023-44108
MISC
MISC
huawei — harmonyos Out-of-bounds array vulnerability in the dataipa module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 7.5 CVE-2023-44114
MISC
MISC
huawei — harmonyos Vulnerability of mutual exclusion management in the kernel module. Successful exploitation of this vulnerability will affect availability. 2023-10-11 7.5 CVE-2023-44119
MISC
MISC
ibm — robotic_process_automation IBM Robotic Process Automation 23.0.9 is vulnerable to privilege escalation that affects ownership of projects. IBM X-Force ID: 247527. 2023-10-06 9.8 CVE-2023-43058
MISC
MISC
ibm — security_directory_suite IBM Security Directory Suite 8.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 228568. 2023-10-06 7.5 CVE-2022-33160
MISC
MISC
ibm — spectrum_protect_client/storage_protect IBM Spectrum Protect Client and IBM Storage Protect for Virtual Environments 8.1.0.0 through 8.1.19.0 could allow a local user to execute arbitrary code on the system using a specially crafted file, caused by a DLL hijacking flaw. IBM X-Force ID: 259246. 2023-10-06 7.8 CVE-2023-35897
MISC
MISC
ietf — http The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. 2023-10-10 7.5 CVE-2023-44487
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
DEBIAN
DEBIAN
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MLIST
MLIST
MLIST
MISC
MISC
FEDORA
MISC
jetbrains — ktor In JetBrains Ktor before 2.3.5 default configuration of ContentNegotiation with XML format was vulnerable to XXE 2023-10-09 9.8 CVE-2023-45612
MISC
jetbrains — ktor In JetBrains Ktor before 2.3.5 server certificates were not verified 2023-10-09 9.1 CVE-2023-45613
MISC
kernelsu — kernelsu Incorrect Authorization in GitHub repository tiann/kernelsu prior to v0.6.9. 2023-10-11 9.8 CVE-2023-5521
MISC
MISC
langchain — langchain_experimental langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and execute arbitrary code via the PALChain in the python exec method. 2023-10-09 9.8 CVE-2023-44467
MISC
lenovo — ideapad_creator_5-16ach6_firmware A potential vulnerability in a driver used during manufacturing process on some consumer Lenovo Notebook devices that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable. 2023-10-09 7.8 CVE-2022-3431
MISC
libx11 — libx11 A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges. 2023-10-10 7.8 CVE-2023-43787
MISC
MISC
mattermost — mattermost Mattermost fails to enforce a limit for the size of the cache entry for OpenGraph data allowing an attacker to send a specially crafted request to the /api/v4/opengraph filling the cache and turning the server unavailable. 2023-10-09 7.5 CVE-2023-5330
MISC
mediawiki — mediawiki An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and converttitles set. 2023-10-09 7.5 CVE-2023-45363
MISC
DEBIAN
mediawiki — mediawiki An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is no rate limit for merging items. 2023-10-09 7.5 CVE-2023-45371
MISC
MISC
microchip — mplab_network_creator In Microchip MPLAB Net 3.6.1, TCP ISNs are improperly random. 2023-10-10 9.1 CVE-2020-27636
MISC
MISC
MISC
microsoft — azure_devops_server Azure DevOps Server Elevation of Privilege Vulnerability 2023-10-10 7.3 CVE-2023-36561
MISC
microsoft — azure_hdinsights Azure HDInsight Apache Oozie Workflow Scheduler Elevation of Privilege Vulnerability 2023-10-10 9.8 CVE-2023-36419
MISC
microsoft — azure_identity_sdk Azure Identity SDK Remote Code Execution Vulnerability 2023-10-10 8.8 CVE-2023-36414
MISC
microsoft — azure_identity_sdk Azure Identity SDK Remote Code Execution Vulnerability 2023-10-10 8.8 CVE-2023-36415
MISC
microsoft — azure_network_watcher Azure Network Watcher VM Agent Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36737
MISC
microsoft — azure_rtos_guix_studio Azure RTOS GUIX Studio Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36418
MISC
microsoft — exchange_server Microsoft Exchange Server Remote Code Execution Vulnerability 2023-10-10 8 CVE-2023-36778
MISC
microsoft — odbc_driver_for_sql_server Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36785
MISC
microsoft — office Microsoft Office Elevation of Privilege Vulnerability 2023-10-10 8.4 CVE-2023-36569
MISC
microsoft — office Microsoft Office Graphics Elevation of Privilege Vulnerability 2023-10-10 7 CVE-2023-36565
MISC
microsoft — office Microsoft Office Click-To-Run Elevation of Privilege Vulnerability 2023-10-10 7 CVE-2023-36568
MISC
microsoft — skype_for_business_server Skype for Business Remote Code Execution Vulnerability 2023-10-10 7.2 CVE-2023-36780
MISC
microsoft — skype_for_business_server Skype for Business Remote Code Execution Vulnerability 2023-10-10 7.2 CVE-2023-36786
MISC
microsoft — skype_for_business_server Skype for Business Remote Code Execution Vulnerability 2023-10-10 7.2 CVE-2023-36789
MISC
microsoft — sql_server Microsoft SQL OLE DB Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36417
MISC
microsoft — sql_server Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36420
MISC
microsoft — sql_server Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36730
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 9.8 CVE-2023-35349
MISC
microsoft — windows_server_2008 Windows IIS Server Elevation of Privilege Vulnerability 2023-10-10 9.8 CVE-2023-36434
MISC
microsoft — windows_server_2008 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability 2023-10-10 8.8 CVE-2023-36577
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-38166
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-41765
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-41767
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-41768
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-41769
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-41770
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-41771
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-41773
MISC
microsoft — windows_server_2008 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability 2023-10-10 8.1 CVE-2023-41774
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 8 CVE-2023-36697
MISC
microsoft — windows_server_2008 Windows Graphics Component Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36594
MISC
microsoft — windows_server_2008 Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36598
MISC
microsoft — windows_server_2008 Microsoft DirectMusic Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36702
MISC
microsoft — windows_server_2008 Windows Media Foundation Core Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36710
MISC
microsoft — windows_server_2008 Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36726
MISC
microsoft — windows_server_2008 Win32k Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36731
MISC
microsoft — windows_server_2008 Win32k Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36732
MISC
microsoft — windows_server_2008 Win32k Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36743
MISC
microsoft — windows_server_2008 Windows RDP Encoder Mirror Driver Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36790
MISC
microsoft — windows_server_2008 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-41766
MISC
microsoft — windows_server_2008 Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability 2023-10-10 7.5 CVE-2023-29348
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36431
MISC
microsoft — windows_server_2008 Windows TCP/IP Information Disclosure Vulnerability 2023-10-10 7.5 CVE-2023-36438
MISC
microsoft — windows_server_2008 Windows Deployment Services Information Disclosure Vulnerability 2023-10-10 7.5 CVE-2023-36567
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36579
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36581
MISC
microsoft — windows_server_2008 Active Template Library Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36585
MISC
microsoft — windows_server_2008 Windows TCP/IP Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36602
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36606
MISC
microsoft — windows_server_2008 DHCP Server Service Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36703
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36570
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36571
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36572
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36573
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36574
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36575
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36578
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36582
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36583
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36589
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36590
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36591
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36592
MISC
microsoft — windows_server_2008 Microsoft Message Queuing Remote Code Execution Vulnerability 2023-10-10 7.3 CVE-2023-36593
MISC
microsoft — windows_server_2008 Win32k Elevation of Privilege Vulnerability 2023-10-10 7 CVE-2023-36776
MISC
microsoft — windows_server_2012 Windows MSHTML Platform Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36436
MISC
microsoft — windows_server_2012 Microsoft Resilient File System (ReFS) Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36701
MISC
microsoft — windows_server_2012 Windows Runtime C++ Template Library Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36711
MISC
microsoft — windows_server_2012 Windows Kernel Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36712
MISC
microsoft — windows_server_2012 Named Pipe File System Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36729
MISC
microsoft — windows_server_2012 Remote Procedure Call Information Disclosure Vulnerability 2023-10-10 7.5 CVE-2023-36596
MISC
microsoft — windows_server_2012 Windows Deployment Services Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36707
MISC
microsoft — windows_server_2016 PrintHTML API Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36557
MISC
microsoft — windows_server_2016 Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36718
MISC
microsoft — windows_server_2016 Microsoft AllJoyn API Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36709
MISC
microsoft — windows_server_2016 Windows Mixed Reality Developer Tools Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36720
MISC
microsoft — windows_server_2016 Windows Runtime Remote Code Execution Vulnerability 2023-10-10 7 CVE-2023-36902
MISC
microsoft — windows_server_2016 Windows Graphics Component Elevation of Privilege Vulnerability 2023-10-10 7 CVE-2023-38159
MISC
microsoft — windows_server_2019 Windows Named Pipe Filesystem Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36605
MISC
microsoft — windows_server_2019 Windows Setup Files Cleanup Remote Code Execution Vulnerability 2023-10-10 7.8 CVE-2023-36704
MISC
microsoft — windows_server_2019 Windows Container Manager Service Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36723
MISC
microsoft — windows_server_2019 Windows Kernel Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-36725
MISC
microsoft — windows_server_2019 Win32k Elevation of Privilege Vulnerability 2023-10-10 7.8 CVE-2023-41772
MISC
microsoft — windows_server_2019 Windows TCP/IP Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36603
MISC
microsoft — windows_server_2019 Windows Error Reporting Service Elevation of Privilege Vulnerability 2023-10-10 7 CVE-2023-36721
MISC
microsoft — windows_server_2022 Microsoft QUIC Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-36435
MISC
microsoft — windows_server_2022 Microsoft QUIC Denial of Service Vulnerability 2023-10-10 7.5 CVE-2023-38171
MISC
moosocial — moosocial Cross Site Request Forgery (CSRF) vulnerability in MooSocial v.3.1.8 allows a remote attacker to execute arbitrary code and obtain sensitive information via the admin Password Change Function. 2023-10-09 8.8 CVE-2023-44811
MISC
netis-systems — n3m_firmware An issue in NETIS SYSTEMS N3Mv2 v.1.0.1.865 allows a remote attacker to cause a denial of service via the authorization component in the HTTP request. 2023-10-06 7.5 CVE-2023-44860
MISC
openmct — openmct In NASA Open MCT (aka openmct) before 3.1.0, prototype pollution can occur via an import action. 2023-10-06 7.5 CVE-2023-45282
MISC
MISC
MISC
CONFIRM
opentelemetry — opentelemetry OpenTelemetry, also known as OTel for short, is a vendor-neutral open-source Observability framework for instrumenting, generating, collecting, and exporting telemetry data such as traces, metrics, logs. Autoinstrumentation out of the box adds the label `http_method` that has unbound cardinality. It leads to the server’s potential memory exhaustion when many malicious requests are sent. HTTP method for requests can be easily set by an attacker to be random and long. In order to be affected program has to be instrumented for HTTP handlers and does not filter any unknown HTTP methods on the level of CDN, LB, previous middleware, etc. This issue has been patched in version 0.41b0. 2023-10-06 7.5 CVE-2023-43810
MISC
MISC
MISC
oryx-embedded — cyclonetcp In Oryx CycloneTCP 1.9.6, TCP ISNs are improperly random. 2023-10-10 9.8 CVE-2020-27631
MISC
MISC
MISC
phpjabbers — appointment_scheduler User enumeration is found in in PHPJabbers Appointment Scheduler 3.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users. 2023-10-10 7.5 CVE-2023-36127
MISC
picotcp — picotcp In PicoTCP 1.7.0, TCP ISNs are improperly random. 2023-10-10 9.1 CVE-2020-27635
MISC
MISC
MISC
plain_craft_launcher_2 — plain_craft_launcher_2 Directory Traversal vulnerability in Hex-Dragon Plain Craft Launcher 2 version Alpha 1.3.9, allows local attackers to execute arbitrary code and gain sensitive information. 2023-10-07 7.8 CVE-2023-36123
MISC
MISC
puppet — bolt In Puppet Bolt versions prior to 3.27.4, a path to escalate privileges was identified. 2023-10-06 9.8 CVE-2023-5214
MISC
qnap — multiple_products A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTS hero h4.5.4.2476 build 20230728 and later QuTScloud c5.1.0.2498 and later 2023-10-06 7.2 CVE-2023-32971
MISC
qnap — multiple_products A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTS hero h4.5.4.2476 build 20230728 and later QuTScloud c5.1.0.2498 and later 2023-10-06 7.2 CVE-2023-32972
MISC
sangfor — next-gen_application_firewall The Sangfor Next-Gen Application Firewall version NGAF8.0.17 is vulnerable to an authentication bypass vulnerability. A remote and unauthenticated attacker can bypass authentication and access administrative functionality by sending HTTP requests using a crafted Y-forwarded-for header. 2023-10-10 9.8 CVE-2023-30803
MISC
MISC
MISC
sangfor — next-gen_application_firewall The Sangfor Next-Gen Application Firewall version NGAF8.0.17 is vulnerable to an operating system command injection vulnerability. A remote and unauthenticated attacker can execute arbitrary commands by sending a crafted HTTP POST request to the /LogInOut.php endpoint. This is due to mishandling of shell meta-characters in the “un” parameter. 2023-10-10 9.8 CVE-2023-30805
MISC
MISC
MISC
sangfor — next-gen_application_firewall The Sangfor Next-Gen Application Firewall version NGAF8.0.17 is vulnerable to an operating system command injection vulnerability. A remote and unauthenticated attacker can execute arbitrary commands by sending a crafted HTTP POST request to the /cgi-bin/login.cgi endpoint. This is due to mishandling of shell meta-characters in the PHPSESSID cookie. 2023-10-10 9.8 CVE-2023-30806
MISC
MISC
MISC
sap — powerdesigner SAP PowerDesigner Client – version 16.7, does not sufficiently validate BPMN2 XML document imported from an untrusted source. As a result, URLs of external entities in BPMN2 file, although not used, would be accessed during import. A successful attack could impact availability of SAP PowerDesigner Client. 2023-10-10 7.5 CVE-2023-40310
MISC
MISC
seacms — seacms An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_ notify.php component. 2023-10-10 8.8 CVE-2023-44846
MISC
MISC
seacms — seacms An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_template.php component. 2023-10-10 8.1 CVE-2023-44848
MISC
seacms — seacms An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_ Weixin.php component. 2023-10-10 7.2 CVE-2023-44847
MISC
sick — apu0200_firmware Improper Access Control in SICK APU allows an unprivileged remote attacker to download as well as upload arbitrary files via anonymous access to the FTP server. 2023-10-09 9.8 CVE-2023-43696
MISC
MISC
MISC
sick — apu0200_firmware Improper Restriction of Excessive Authentication Attempts in RDT400 in SICK APU allows an unprivileged remote attacker to guess the password via trial-and-error as the login attempts are not limited. 2023-10-09 7.5 CVE-2023-43699
MISC
MISC
MISC
sick — apu0200_firmware Missing Authorization in RDT400 in SICK APU allows an unprivileged remote attacker to modify data via HTTP requests that no not require authentication. 2023-10-09 7.5 CVE-2023-43700
MISC
MISC
MISC
siemens — multiple_products A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.11 (only with activated debug support)), CP-8050 MASTER MODULE (All versions < CPCI85 V05.11 (only with activated debug support)). The affected devices contain a hard-coded ID in the SSH `authorized_keys` configuration file. An attacker with knowledge of the corresponding private key could login to the device via SSH. Only devices with activated debug support are affected. 2023-10-10 9.8 CVE-2023-36380
MISC
siemens — multiple_products
 
A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.11), CP-8050 MASTER MODULE (All versions < CPCI85 V05.11). The web server of affected devices fails to properly sanitize user input for the /sicweb-ajax/tmproot/ endpoint. This could allow an authenticated remote attacker to traverse directories on the system and download arbitrary files. By exploring active session IDs, the vulnerability could potentially be leveraged to escalate privileges to the administrator role. 2023-10-10 7.5 CVE-2023-42796
MISC
siemens — sicam_pas/pqs A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.20). The affected application is installed with specific files and folders with insecure permissions. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges to `NT AUTHORITY/SYSTEM`. 2023-10-10 7.8 CVE-2023-45205
MISC
siemens — simcenter_amesim A vulnerability has been identified in Simcenter Amesim (All versions < V2021.1). The affected application contains a SOAP endpoint that could allow an unauthenticated remote attacker to perform DLL injection and execute arbitrary code in the context of the affected application process. 2023-10-10 9.8 CVE-2023-43625
MISC
siemens — sinec_nms
 
A vulnerability has been identified in SINEC NMS (All versions < V2.0). The affected application assigns improper access rights to specific folders containing executable files and libraries. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges. 2023-10-10 7.8 CVE-2022-30527
MISC
siemens — sinema_server
 
A vulnerability has been identified in SINEMA Server V14 (All versions). The affected application improperly sanitizes certain SNMP configuration data retrieved from monitored devices. An attacker with access to a monitored device could perform a stored cross-site scripting (XSS) attack that may lead to arbitrary code execution with `SYSTEM` privileges on the application server. (ZDI-CAN-19823) 2023-10-10 8.3 CVE-2023-35796
MISC
siemens — tecnomatix A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. 2023-10-10 7.8 CVE-2023-44081
MISC
siemens — tecnomatix A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. 2023-10-10 7.8 CVE-2023-44082
MISC
siemens — tecnomatix A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. 2023-10-10 7.8 CVE-2023-44083
MISC
siemens — tecnomatix A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. 2023-10-10 7.8 CVE-2023-44084
MISC
siemens — tecnomatix A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. 2023-10-10 7.8 CVE-2023-44085
MISC
siemens — tecnomatix A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. 2023-10-10 7.8 CVE-2023-44086
MISC
siemens — tecnomatix A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. 2023-10-10 7.8 CVE-2023-44087
MISC
siemens — tecnomatix A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain a type confusion vulnerability while parsing specially crafted IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21268) 2023-10-10 7.8 CVE-2023-45204
MISC
siemens — tecnomatix A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.262), Parasolid V35.1 (All versions < V35.1.250), Parasolid V36.0 (All versions < V36.0.169), Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain a stack overflow vulnerability while parsing specially crafted IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21290) 2023-10-10 7.8 CVE-2023-45601
MISC
siemens — xpedition_layout_browser A vulnerability has been identified in Xpedition Layout Browser (All versions < VX.2.14). Affected application contains a stack overflow vulnerability when parsing a PCB file. An attacker can leverage this vulnerability to execute code in the context of the current process. 2023-10-10 7.8 CVE-2023-30900
MISC
silabs — uc/tcp-ip In Silicon Labs uC/TCP-IP 3.6.0, TCP ISNs are improperly random. 2023-10-10 9.8 CVE-2020-27630
MISC
MISC
MISC
simple_and_nice_shopping_cart_script — simple_and_nice_shopping_cart_script File Upload vulnerability in Simple and Nice Shopping Cart Script v.1.0 allows a remote attacker to execute arbitrary code via the upload function in the edit profile component. 2023-10-06 8.8 CVE-2023-44061
MISC
snipeitapp — snipe-it Cross-Site Request Forgery (CSRF) in GitHub repository snipe/snipe-it prior to v.6.2.3. 2023-10-11 8.8 CVE-2023-5511
MISC
MISC
thingsboard — thingsboard ThingsBoard before 3.5 allows Server-Side Template Injection if users are allowed to modify an email template, because Apache FreeMarker supports freemarker.template.utility.Execute (for content sent to the /api/admin/settings endpoint). 2023-10-06 8.8 CVE-2023-45303
MISC
MISC
turnatasarim — advertising_administration_panel Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Turna Advertising Administration Panel allows SQL Injection. This issue affects Advertising Administration Panel: before 1.1. 2023-10-06 9.8 CVE-2023-4530
MISC
typora — typora Cross Site Scripting (XSS) vulnerability found in Typora v.0.9.65 allows a remote attacker to obtain sensitive information via the PDF file exporting function. 2023-10-10 7.4 CVE-2020-18336
MISC
uptime_kuma — uptime_kuma Uptime Kuma is a self-hosted monitoring tool. Prior to version 1.23.3, attackers with access to a user’s device can gain persistent account access. This is caused by missing verification of Session Tokens after password changes and/or elapsed inactivity periods. Version 1.23.3 has a patch for the issue. 2023-10-09 7.8 CVE-2023-44400
MISC
MISC
MISC
vantage6 — vantage6 vantage6 is privacy preserving federated learning infrastructure. Versions prior to 4.0.0 use pickle, which has known security issue, as a default serialization module but that has known security issues. All users of vantage6 that post tasks with the default serialization are affected. Version 4.0.0 contains a patch. Users may specify JSON serialization as a workaround. 2023-10-11 7.2 CVE-2023-23930
MISC
MISC
MISC
MISC
wazuh — wazuh-dashboard Wazuh is a security detection, visibility, and compliance open source project. In versions 4.4.0 and 4.4.1, it is possible to get the Wazuh API administrator key used by the Dashboard using the browser development tools. This allows a logged user to the dashboard to become administrator of the API, even if their dashboard role is not. Version 4.4.2 contains a fix. There are no known workarounds. 2023-10-09 8.8 CVE-2023-42455
MISC
MISC
MISC
webkitgtk — webkitgtk A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability. 2023-10-06 8.8 CVE-2023-39928
MISC
MISC
MISC
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in BoldGrid Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin <= 1.24.1 versions. 2023-10-06 8.8 CVE-2023-25480
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Dipak C. Gajjar WP Super Minify plugin <= 1.5.1 versions. 2023-10-06 8.8 CVE-2023-27615
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in LeadSquared, Inc LeadSquared Suite plugin <= 0.7.4 versions. 2023-10-12 8.8 CVE-2023-45047
MISC
wordpress — wordpress Auth. (subscriber+) SQL Injection (SQLi) vulnerability in MainWP Google Analytics Extension plugin <= 4.0.4 versions. 2023-10-12 8.8 CVE-2023-23651
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in MakeStories Team MakeStories (for Google Web Stories) plugin <= 2.8.0 versions. 2023-10-06 8.8 CVE-2023-27448
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Naresh Parmar Post View Count plugin <= 1.8.2 versions. 2023-10-10 8.8 CVE-2023-44996
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in QuantumCloud AI ChatBot plugin <= 4.7.8 versions. 2023-10-09 8.8 CVE-2023-44993
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in P Royal Royal Elementor Addons and Templates plugin <= 1.3.75 versions. 2023-10-06 8.8 CVE-2022-47175
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Sumo Social Share Boost plugin <= 4.5 versions. 2023-10-06 8.8 CVE-2023-25033
MISC
wordpress — wordpress A vulnerability classified as critical was found in Easy2Map Photos Plugin 1.0.1 on WordPress. This vulnerability affects unknown code. The manipulation leads to sql injection. The attack can be initiated remotely. Upgrading to version 1.1.0 is able to address this issue. The patch is identified as 503d9ee2482d27c065f78d9546f076a406189908. It is recommended to upgrade the affected component. VDB-241318 is the identifier assigned to this vulnerability. 2023-10-06 9.8 CVE-2015-10126
MISC
MISC
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Gangesh Matta Simple Org Chart plugin <= 2.3.4 versions. 2023-10-06 8.8 CVE-2023-40008
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Greg Ross Schedule Posts Calendar plugin <= 5.2 versions. 2023-10-06 8.8 CVE-2023-40556
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ??wp DX-auto-save-images plugin <= 1.4.0 versions. 2023-10-06 8.8 CVE-2023-40671
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Venugopal Remove/hide Author, Date, Category Like Entry-Meta plugin <= 2.1 versions. 2023-10-06 8.8 CVE-2023-41650
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Andreas Heigl authLdap plugin <= 2.5.8 versions. 2023-10-06 8.8 CVE-2023-41654
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Jules Colle, BDWM Responsive Gallery Grid plugin <= 2.3.10 versions. 2023-10-06 8.8 CVE-2023-41659
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WPSynchro WP Synchro plugin <= 1.9.1 versions. 2023-10-09 8.8 CVE-2023-41660
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Ulf Benjaminsson WP-dTree plugin <= 4.4.5 versions. 2023-10-09 8.8 CVE-2023-41667
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Leadster plugin <= 1.1.2 versions. 2023-10-09 8.8 CVE-2023-41668
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in DAEXT Live News plugin <= 1.06 versions. 2023-10-09 8.8 CVE-2023-41669
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Palasthotel (in person: Edward Bock) Use Memcached plugin <= 1.0.4 versions. 2023-10-09 8.8 CVE-2023-41670
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Rémi Leclercq Hide admin notices – Admin Notification Center plugin <= 2.3.2 versions. 2023-10-09 8.8 CVE-2023-41672
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Felix Welberg SIS Handball plugin <= 1.0.45 versions. 2023-10-10 8.8 CVE-2023-41684
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Realbig Team Realbig For WordPress plugin <= 1.0.3 versions. 2023-10-10 8.8 CVE-2023-41694
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Nikunj Soni Easy WP Cleaner plugin <= 1.9 versions. 2023-10-10 8.8 CVE-2023-41697
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in SendPress Newsletters plugin <= 1.22.3.31 versions. 2023-10-10 8.8 CVE-2023-41730
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Blocks plugin <= 1.0.20 versions. 2023-10-06 8.8 CVE-2023-41732
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in AWP Classifieds Team Ad Directory & Listings by AWP Classifieds plugin <= 4.3 versions. 2023-10-06 8.8 CVE-2023-41801
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Morris Bryant, Ruben Sargsyan Outbound Link Manager plugin <= 1.2 versions. 2023-10-10 8.8 CVE-2023-41850
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Dotsquares WP Custom Post Template <= 1.0 versions. 2023-10-10 8.8 CVE-2023-41851
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in MailMunch MailMunch – Grow your Email List plugin <= 3.1.2 versions. 2023-10-10 8.8 CVE-2023-41852
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WP iCal Availability plugin <= 1.0.3 versions. 2023-10-10 8.8 CVE-2023-41853
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Softaculous Ltd. WpCentral plugin <= 1.5.7 versions. 2023-10-10 8.8 CVE-2023-41854
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Ashok Rane Order Delivery Date for WP e-Commerce plugin <= 1.2 versions. 2023-10-10 8.8 CVE-2023-41858
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Hardik Kalathiya WP Gallery Metabox plugin <= 1.0.0 versions. 2023-10-10 8.8 CVE-2023-41876
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Laposta – Roel Bousardt Laposta Signup Basic plugin <= 1.4.1 versions. 2023-10-06 8.8 CVE-2023-41950
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Checkfront Inc. Checkfront Online Booking System plugin <= 3.6 versions. 2023-10-06 8.8 CVE-2023-44146
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in NickDuncan Contact Form plugin <= 2.0.10 versions. 2023-10-09 8.8 CVE-2023-44231
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Huseyin Berberoglu WP Hide Pages plugin <= 1.0 versions. 2023-10-09 8.8 CVE-2023-44232
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in FooPlugins Best WordPress Gallery Plugin – FooGallery plugin <= 2.2.44 versions. 2023-10-06 8.8 CVE-2023-44233
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Devnath verma WP Captcha plugin <= 2.0.0 versions. 2023-10-09 8.8 CVE-2023-44236
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Moriyan Jay WP Site Protector plugin <= 2.0 versions. 2023-10-09 8.8 CVE-2023-44237
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Joakim Ling Remove slug from custom post type plugin <= 1.0.3 versions. 2023-10-09 8.8 CVE-2023-44238
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Peter Butler Timthumb Vulnerability Scanner plugin <= 1.54 versions. 2023-10-09 8.8 CVE-2023-44240
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Keap Keap Landing Pages plugin <= 1.4.2 versions. 2023-10-10 8.8 CVE-2023-44241
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Dylan Blokhuis Instant CSS plugin <= 1.2.1 versions. 2023-10-06 8.8 CVE-2023-44243
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Matias s Shockingly Simple Favicon plugin <= 1.8.2 versions. 2023-10-09 8.8 CVE-2023-44246
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Hometory Mang Board WP plugin <= 1.7.6 versions. 2023-10-10 8.8 CVE-2023-44257
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Mediavine Mediavine Control Panel plugin <= 2.10.2 versions. 2023-10-10 8.8 CVE-2023-44259
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Mikk Mihkel Nurges, Rebing OÜ Woocommerce ESTO plugin <= 2.23.1 versions. 2023-10-09 8.8 CVE-2023-44260
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Dinesh Karki Block Plugin Update plugin <= 3.3 versions. 2023-10-10 8.8 CVE-2023-44261
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Kvvaradha Kv TinyMCE Editor Add Fonts plugin <= 1.1 versions. 2023-10-10 8.8 CVE-2023-44470
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Bernhard Kau Backend Localization plugin <= 2.1.10 versions. 2023-10-10 8.8 CVE-2023-44471
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Michael Tran Table of Contents Plus plugin <= 2302 versions. 2023-10-09 8.8 CVE-2023-44473
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Michael Simpson Add Shortcodes Actions And Filters plugin <= 2.0.9 versions. 2023-10-10 8.8 CVE-2023-44475
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Andres Felipe Perea V. CopyRightPro plugin <= 2.1 versions. 2023-10-10 8.8 CVE-2023-44476
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WP Doctor WooCommerce Login Redirect plugin <= 2.2.4 versions. 2023-10-10 8.8 CVE-2023-44995
MISC
yifanwireless — yf325_firmware An authentication bypass vulnerability exists in the httpd nvram.cgi functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger this vulnerability. 2023-10-11 9.8 CVE-2023-24479
MISC
yifanwireless — yf325_firmware A stack-based buffer overflow vulnerability exists in the httpd do_wds functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to stack-based buffer overflow. An attacker can send a network request to trigger this vulnerability. 2023-10-11 9.8 CVE-2023-31272
MISC
yifanwireless — yf325_firmware A command execution vulnerability exists in the validate.so diag_ping_start functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger this vulnerability. 2023-10-11 9.8 CVE-2023-32632
MISC
yifanwireless — yf325_firmware A leftover debug code vulnerability exists in the httpd debug credentials functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to authentication bypass. An attacker can send a network request to trigger this vulnerability. 2023-10-11 9.8 CVE-2023-32645
MISC
yifanwireless — yf325_firmware A stack-based buffer overflow vulnerability exists in the httpd gwcfg.cgi get functionality of Yifan YF325 v1.0_20221108. A specially crafted network packet can lead to command execution. An attacker can send a network request to trigger this vulnerability. 2023-10-11 9.8 CVE-2023-34346
MISC
yifanwireless — yf325_firmware A stack-based buffer overflow vulnerability exists in the libutils.so nvram_restore functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to a buffer overflow. An attacker can send a network request to trigger this vulnerability. 2023-10-11 9.8 CVE-2023-34365
MISC
yifanwireless — yf325_firmware A stack-based buffer overflow vulnerability exists in the httpd manage_request functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to stack-based buffer overflow. An attacker can send a network request to trigger this vulnerability. 2023-10-11 9.8 CVE-2023-34426
MISC
yifanwireless — yf325_firmware A buffer overflow vulnerability exists in the httpd next_page functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger this vulnerability.This buffer overflow is in the next_page parameter in the gozila_cgi function. 2023-10-11 9.8 CVE-2023-35055
MISC
yifanwireless — yf325_firmware A buffer overflow vulnerability exists in the httpd next_page functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger this vulnerability.This buffer overflow is in the next_page parameter in the cgi_handler function. 2023-10-11 9.8 CVE-2023-35056
MISC
yifanwireless — yf325_firmware Two heap-based buffer overflow vulnerabilities exist in the httpd manage_post functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger these vulnerabilities. This integer overflow result is used as argument for the malloc function. 2023-10-11 9.8 CVE-2023-35965
MISC
yifanwireless — yf325_firmware Two heap-based buffer overflow vulnerabilities exist in the httpd manage_post functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger these vulnerabilities. This integer overflow result is used as argument for the realloc function. 2023-10-11 9.8 CVE-2023-35966
MISC
yifanwireless — yf325_firmware Two heap-based buffer overflow vulnerabilities exist in the gwcfg_cgi_set_manage_post_data functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger these vulnerabilities. This integer overflow result is used as argument for the malloc function. 2023-10-11 9.8 CVE-2023-35967
MISC
yifanwireless — yf325_firmware Two heap-based buffer overflow vulnerabilities exist in the gwcfg_cgi_set_manage_post_data functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger these vulnerabilities. This integer overflow result is used as argument for the realloc function. 2023-10-11 9.8 CVE-2023-35968
MISC
zephyrproject — zephyr Potential buffer overflow vulnerability in the Zephyr CAN bus subsystem 2023-10-06 9.8 CVE-2023-3725
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
acronis — agent Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36119. 2023-10-06 5.5 CVE-2023-45245
MISC
adobe — bridge Adobe Bridge versions 12.0.4 (and earlier) and 13.0.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-10-11 5.5 CVE-2023-38216
MISC
adobe — bridge Adobe Bridge versions 12.0.4 (and earlier) and 13.0.3 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-10-11 5.5 CVE-2023-38217
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A high-privileged authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction, scope is changed due to the fact that an attacker can enforce file read outside the application’s path boundary. 2023-10-13 6.8 CVE-2023-26366
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability that could lead in arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction and attack complexity is high as it requires knowledge of tooling beyond just using the UI. 2023-10-13 6.6 CVE-2023-38221
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability that could lead in arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction and attack complexity is high as it requires knowledge of tooling beyond just using the UI. 2023-10-13 6.6 CVE-2023-38249
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability that could lead in arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction and attack complexity is high as it requires knowledge of tooling beyond just using the UI. 2023-10-13 6.6 CVE-2023-38250
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by a Uncontrolled Resource Consumption vulnerability that could lead in minor application denial-of-service. Exploitation of this issue does not require user interaction. 2023-10-13 5.3 CVE-2023-38251
MISC
adobe — commerce Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Input Validation vulnerability that could lead to arbitrary file system read by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction. 2023-10-13 4.9 CVE-2023-26367
MISC
antisamy — antisamy AntiSamy is a library for performing fast, configurable cleansing of HTML coming from untrusted sources. Prior to version 1.7.4, there is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the `preserveComments` directive must be enabled in your policy file and also allow for certain tags at the same time. As a result, certain crafty inputs can result in elements in comment tags being interpreted as executable when using AntiSamy’s sanitized output. This issue has been patched in AntiSamy 1.7.4 and later. 2023-10-09 6.1 CVE-2023-43643
MISC
MISC
atx — ucrypt The web interface of ATX Ucrypt through 3.5 allows authenticated users (or attackers using default credentials for the admin, master, or user account) to include files via a URL in the /hydra/view/get_cc_url url parameter. There can be resultant SSRF. 2023-10-09 6.5 CVE-2023-39854
MISC
canonical — subiquity Sensitive data could be exposed in logs of subiquity version 23.09.1 and earlier. An attacker in the adm group could use this information to find hashed passwords and possibly escalate their privilege. 2023-10-07 5.5 CVE-2023-5182
MISC
MISC
chiefonboarding — chiefonboarding Cross-Site Request Forgery (CSRF) in GitHub repository chiefonboarding/chiefonboarding prior to v2.0.47. 2023-10-10 4.3 CVE-2023-5498
MISC
MISC
concretecms — concrete_cms Concrete CMS v9.2.1 is affected by Arbitrary File Upload vulnerability via the Thumbnail” file upload, which allows Cross-Site Scripting (XSS). 2023-10-10 5.4 CVE-2023-44763
MISC
consensys — gnark gnark is a zk-SNARK library that offers a high-level API to design circuits. Prior to version 0.9.0, for some in-circuit values, it is possible to construct two valid decomposition to bits. In addition to the canonical decomposition of `a`, for small values there exists a second decomposition for `a+r` (where `r` is the modulus the values are being reduced by). The second decomposition was possible due to overflowing the field where the values are defined. Upgrading to version 0.9.0 should fix the issue without needing to change the calls to value comparison methods. 2023-10-09 5.5 CVE-2023-44378
MISC
MISC
MISC
delta_electronics — wplsoft A vulnerability was found in Delta Electronics WPLSoft 2.51. It has been classified as problematic. Affected is an unknown function of the component Modbus Handler. The manipulation leads to cleartext transmission of sensitive information. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241584. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-09 5.9 CVE-2023-5461
MISC
MISC
MISC
delta_electronics — wplsoft A vulnerability was found in Delta Electronics WPLSoft up to 2.51 and classified as problematic. This issue affects some unknown processing of the component Modbus Data Packet Handler. The manipulation leads to heap-based buffer overflow. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241583. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-09 5.7 CVE-2023-5460
MISC
MISC
MISC
discourse — discourse_jira Discourse-jira is a Discourse plugin allows Jira projects, issue types, fields and field options will be synced automatically. An administrator user can make an SSRF attack by setting the Jira URL to an arbitrary location and enabling the `discourse_jira_verbose_log` site setting. A moderator user could manipulate the request path to the Jira API, allowing them to perform arbitrary GET requests using the Jira API credentials, potentially with elevated permissions, used by the application. 2023-10-06 4.1 CVE-2023-44384
MISC
MISC
MISC
easycorp — zentao Cross Site Scripting vulnerability in ZenTaoPMS v.18.6 allows a local attacker to obtain sensitive information via a crafted script. 2023-10-10 5.4 CVE-2023-44826
MISC
f5 — big-ip When on BIG-IP DNS or BIG-IP LTM enabled with DNS Services License, and a TSIG key is created, it is logged in plaintext in the audit log.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 5.5 CVE-2023-41253
MISC
f5 — big-ip When TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 5.5 CVE-2023-43485
MISC
f5 — big-ip When BIG-IP APM Guided Configurations are configured, undisclosed sensitive information may be logged in restnoded log.   Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 4.4 CVE-2023-39447
MISC
f5 — big-ip Exposure of Sensitive Information vulnerability exist in an undisclosed BIG-IP TMOS shell (tmsh) command which may allow an authenticated attacker with resource administrator role privileges to view sensitive information.   Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 4.4 CVE-2023-45219
MISC
f5 — big-ip The BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. 2023-10-10 4.3 CVE-2023-41964
MISC
fortinet — fortianalyzer A client-side enforcement of server-side security [CWE-602] vulnerability in Fortinet FortiManager version 7.4.0 and before 7.2.3 and FortiAnalyzer version 7.4.0 and before 7.2.3 may allow a remote attacker with low privileges to access a privileged web console via client side code execution. 2023-10-10 6.5 CVE-2023-42787
MISC
fortinet — fortianalyzer An authorization bypass through user-controlled key [CWE-639] vulnerability in Fortinet FortiManager version 7.4.0 and before 7.2.3 and FortiAnalyzer version 7.4.0 and before 7.2.3 allows a remote attacker with low privileges to read sensitive information via crafted HTTP requests. 2023-10-10 6.5 CVE-2023-44249
MISC
fortinet — fortianalyzer A insufficient verification of data authenticity vulnerability [CWE-345] in FortiAnalyzer version 7.4.0 and below 7.2.3 allows a remote unauthenticated attacker to send messages to the syslog server of FortiAnalyzer via the knoweldge of an authorized device serial number. 2023-10-10 5.3 CVE-2023-42782
MISC
fortinet — fortiguest An insertion of sensitive information into log file vulnerability in Fortinet FortiGuest 1.0.0 allows a local attacker to access plaintext passwords in the RADIUS logs. 2023-10-10 5.5 CVE-2023-25604
MISC
fortinet — fortimail An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiMail version 7.2.0 through 7.2.2 and before 7.0.5 allows an authenticated attacker to inject HTML tags in FortiMail’s calendar via input fields. 2023-10-10 5.4 CVE-2023-36637
MISC
fortinet — fortios An improper neutralization of script-related html tags in a web page (basic xss) in Fortinet FortiOS 7.2.0 – 7.2.4 allows an attacker to execute unauthorized code or commands via the SAML and Security Fabric components. 2023-10-10 5.4 CVE-2023-36555
MISC
fortinet — fortios An improper access control vulnerability in Fortinet FortiOS 7.2.0 – 7.2.4 and 7.4.0 allows an attacker to access a restricted resource from an untrusted host. 2023-10-10 4.3 CVE-2023-33301
MISC
fortinet — fortiproxy A use after free vulnerability [CWE-416] in FortiOS version 7.2.0 through 7.2.4 and version 7.0.0 through 7.0.10 and FortiProxy version 7.2.0 through 7.2.2 and version 7.0.0 through 7.0.8 may allow an unauthenticated remote attacker to crash the WAD process via multiple crafted packets reaching proxy policies or firewall policies with proxy mode alongside SSL deep packet inspection. 2023-10-10 5.3 CVE-2023-41675
MISC
gdidees — gdidees_cms GDidees CMS 3.0 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Page Title. 2023-10-06 5.4 CVE-2023-44758
MISC
google — android In visitUris of Notification.java, there is a possible bypass of user profile boundaries due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 6.7 CVE-2023-21244
MISC
MISC
MISC
MISC
google — android In ctrl_roi of stmvl53l1_module.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 6.7 CVE-2023-35654
MISC
google — android In CanConvertPadV2Op of darwinn_mlir_converter_aidl.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 6.7 CVE-2023-35655
MISC
google — android In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed 2023-10-08 6.7 CVE-2023-40653
MISC
google — android In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed 2023-10-08 6.7 CVE-2023-40654
MISC
google — android In tbd of tbd, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 6.4 CVE-2023-35645
MISC
google — android In validatePassword of WifiConfigurationUtil.java, there is a possible way to get the device into a boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 5.5 CVE-2023-21252
MISC
MISC
MISC
google — android In multiple locations, there is a possible way to crash multiple system services due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 5.5 CVE-2023-21253
MISC
MISC
MISC
MISC
google — android In visitUris of Notification.java, there is a possible way to reveal image contents from another user due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 5.5 CVE-2023-21291
MISC
MISC
google — android In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40633
MISC
google — android In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges 2023-10-08 5.5 CVE-2023-40637
MISC
google — android In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges 2023-10-08 5.5 CVE-2023-40639
MISC
google — android In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges 2023-10-08 5.5 CVE-2023-40640
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40641
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40642
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40643
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40644
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40645
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40646
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40647
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40648
MISC
google — android In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40649
MISC
google — android In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed 2023-10-08 5.5 CVE-2023-40650
MISC
google — android In TBD of TBD, there is a possible way to access location information due to a permissions bypass. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 4.4 CVE-2023-35653
MISC
google — android In Dialer, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed 2023-10-08 4.4 CVE-2023-40631
MISC
google — android In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with System execution privileges needed 2023-10-08 4.4 CVE-2023-40636
MISC
google — android In Telecom service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed 2023-10-08 4.4 CVE-2023-40638
MISC
google — android In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed 2023-10-08 4.4 CVE-2023-40651
MISC
google — android In jpg driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed 2023-10-08 4.4 CVE-2023-40652
MISC
google — chrome Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium) 2023-10-11 6.5 CVE-2023-5475
MISC
MISC
MISC
MISC
google — chrome Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium) 2023-10-11 6.5 CVE-2023-5479
MISC
MISC
MISC
google — chrome Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) 2023-10-11 6.5 CVE-2023-5481
MISC
MISC
MISC
google — chrome Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium) 2023-10-11 6.5 CVE-2023-5483
MISC
MISC
MISC
google — chrome Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) 2023-10-11 6.5 CVE-2023-5484
MISC
MISC
MISC
MISC
google — chrome Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium) 2023-10-11 6.5 CVE-2023-5487
MISC
MISC
MISC
MISC
google — chrome Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) 2023-10-11 6.3 CVE-2023-5473
MISC
MISC
MISC
google — chrome Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity: Low) 2023-10-11 4.3 CVE-2023-5477
MISC
MISC
MISC
google — chrome Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low) 2023-10-11 4.3 CVE-2023-5478
MISC
MISC
MISC
google — chrome Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Low) 2023-10-11 4.3 CVE-2023-5485
MISC
MISC
MISC
google — chrome Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low) 2023-10-11 4.3 CVE-2023-5486
MISC
MISC
MISC
gradle — gradle Gradle is a build tool with a focus on build automation and support for multi-language development. In some cases, when Gradle parses XML files, resolving XML external entities is not disabled. Combined with an Out Of Band XXE attack (OOB-XXE), just parsing XML can lead to exfiltration of local text files to a remote server. Gradle parses XML files for several purposes. Most of the time, Gradle parses XML files it generated or were already present locally. Only Ivy XML descriptors and Maven POM files can be fetched from remote repositories and parsed by Gradle. In Gradle 7.6.3 and 8.4, resolving XML external entities has been disabled for all use cases to protect against this vulnerability. Gradle will now refuse to parse XML files that have XML external entities. 2023-10-06 5.3 CVE-2023-42445
MISC
MISC
MISC
hpe — msa_1060_storage_firmware HPE MSA Controller prior to version IN210R004 could be remotely exploited to allow inconsistent interpretation of HTTP requests.  2023-10-09 5.4 CVE-2023-30910
MISC
huawei — harmonyos Out-of-bounds access vulnerability in the audio module. Successful exploitation of this vulnerability may affect availability. 2023-10-11 4.3 CVE-2023-44110
MISC
MISC
MISC
ibm — collaborative_lifecycle_management IBM Jazz Foundation (IBM Engineering Lifecycle Management 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2) could disclose sensitive version information to a user that could be used in further attacks against the system. IBM X-Force ID: 230498. 2023-10-06 5.5 CVE-2022-34355
MISC
MISC
janusintl — noke_standard_smart_padlock_firmware Nokelock Smart padlock O1 Version 5.3.0 is vulnerable to Insecure Permissions. By sending a request, you can add any device and set the device password in the Nokelock app. 2023-10-09 6.5 CVE-2022-36228
MISC
lenovo — thinkpad_t14s_gen_3_firmware A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access. 2023-10-09 6.8 CVE-2022-3728
MISC
lenovo — thinkpad_t14s_gen_3_firmware A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access. 2023-10-09 6.8 CVE-2022-48182
MISC
lenovo — thinkpad_t14s_gen_3_firmware A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access. 2023-10-09 6.8 CVE-2022-48183
MISC
libx11 — libx11 A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system. 2023-10-10 5.5 CVE-2023-43785
MISC
MISC
libx11 — libx11 A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial-of-service condition. 2023-10-10 5.5 CVE-2023-43786
MISC
MISC
libxpm — libxpm A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local to trigger an out-of-bounds read error and read the contents of memory on the system. 2023-10-10 5.5 CVE-2023-43788
MISC
MISC
MISC
linux — kernel A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. 2023-10-09 6 CVE-2023-39189
MISC
MISC
linux — kernel A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure. 2023-10-09 6 CVE-2023-39192
MISC
MISC
MISC
linux — kernel A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. 2023-10-09 6 CVE-2023-39193
MISC
MISC
MISC
linux — kernel A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure. 2023-10-09 4.4 CVE-2023-39194
MISC
MISC
MISC
mattermost — mattermost Mattermost fails to properly check the creator of an attached file when adding the file to a draft post, potentially exposing unauthorized file information. 2023-10-09 5.3 CVE-2023-5331
MISC
mattermost — mattermost Mattermost fails to deduplicate input IDs allowing a simple user to cause the application to consume excessive resources and possibly crash by sending a specially crafted request to /api/v4/users/ids with multiple identical IDs. 2023-10-09 6.5 CVE-2023-5333
MISC
mediawiki — mediawiki An issue was discovered in the CheckUser extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. A user can use a rest.php/checkuser/v0/useragent-clienthints/revision/ URL to store an arbitrary number of rows in cu_useragent_clienthints, leading to a denial of service. 2023-10-09 6.5 CVE-2023-45367
MISC
mediawiki — mediawiki An issue was discovered in the ProofreadPage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. XSS can occur via formatNumNoSeparators. 2023-10-09 6.1 CVE-2023-45373
MISC
MISC
mediawiki — mediawiki An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1. Deleted revision existence is leaked due to incorrect permissions being checked. This reveals that a given revision ID belonged to the given page title, and its timestamp, both of which are not supposed to be public information. 2023-10-09 5.3 CVE-2023-45364
MISC
DEBIAN
mediawiki — mediawiki An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. SportsTeams: Special:SportsManagerLogo and Special:SportsTeamsManagerLogo do not check for the sportsteamsmanager user right, and thus an attacker may be able to affect pages that are concerned with sports teams. 2023-10-09 5.3 CVE-2023-45370
MISC
MISC
mediawiki — mediawiki An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. During item merging, ItemMergeInteractor does not have an edit filter running (e.g., AbuseFilter). 2023-10-09 5.3 CVE-2023-45372
MISC
MISC
mediawiki — mediawiki An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It does not check for the anti-CSRF edit token in Special:SportsTeamsManager and Special:UpdateFavoriteTeams. 2023-10-09 5.3 CVE-2023-45374
MISC
MISC
mediawiki — mediawiki An issue was discovered in the PageTriage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. Usernames of hidden users are exposed. 2023-10-09 4.3 CVE-2023-45369
MISC
MISC
microsoft — common_data_model_sdk Microsoft Common Data Model SDK Denial of Service Vulnerability 2023-10-10 6.5 CVE-2023-36566
MISC
microsoft — dynamics_365 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability 2023-10-10 6.5 CVE-2023-36429
MISC
microsoft — dynamics_365 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability 2023-10-10 6.5 CVE-2023-36433
MISC
microsoft — dynamics_365 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability 2023-10-10 6.1 CVE-2023-36416
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Spoofing Vulnerability 2023-10-13 4.2 CVE-2023-36559
MISC
microsoft — skype_for_business_server Skype for Business Elevation of Privilege Vulnerability 2023-10-10 5.3 CVE-2023-41763
MISC
microsoft — sql_server Microsoft SQL Server Denial of Service Vulnerability 2023-10-10 5.5 CVE-2023-36728
MISC
microsoft — windows_server_2008 Microsoft WordPad Information Disclosure Vulnerability 2023-10-10 6.5 CVE-2023-36563
MISC
microsoft — windows_server_2008 Windows Search Security Feature Bypass Vulnerability 2023-10-10 6.5 CVE-2023-36564
MISC
microsoft — windows_server_2008 Windows Deployment Services Information Disclosure Vulnerability 2023-10-10 6.5 CVE-2023-36706
MISC
microsoft — windows_server_2008 Windows Power Management Service Information Disclosure Vulnerability 2023-10-10 5.5 CVE-2023-36724
MISC
microsoft — windows_server_2008 Windows Mark of the Web Security Feature Bypass Vulnerability 2023-10-10 5.4 CVE-2023-36584
MISC
microsoft — windows_server_2008 Active Directory Domain Services Information Disclosure Vulnerability 2023-10-10 4.4 CVE-2023-36722
MISC
microsoft — windows_server_2012 Windows Common Log File System Driver Information Disclosure Vulnerability 2023-10-10 5.5 CVE-2023-36713
MISC
microsoft — windows_server_2016 Windows Virtual Trusted Platform Module Denial of Service Vulnerability 2023-10-10 6.5 CVE-2023-36717
MISC
microsoft — windows_server_2016 Windows Kernel Information Disclosure Vulnerability 2023-10-10 5.5 CVE-2023-36576
MISC
microsoft — windows_server_2019 Windows Kernel Security Feature Bypass Vulnerability 2023-10-10 4.4 CVE-2023-36698
MISC
moosocial — moosocial Cross Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the admin_redirect_url parameter of the user login function. 2023-10-09 6.1 CVE-2023-44812
MISC
moosocial — moosocial Cross Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function. 2023-10-09 6.1 CVE-2023-44813
MISC
objectcomputing — micronaut_security Micronaut Security is a security solution for applications. Prior to versions 3.1.2, 3.2.4, 3.3.2, 3.4.3, 3.5.3, 3.6.6, 3.7.4, 3.8.4, 3.9.6, 3.10.2, and 3.11.1, IdTokenClaimsValidator skips `aud` claim validation if token is issued by same identity issuer/provider. Any OIDC setup using Micronaut where multiple OIDC applications exists for the same issuer but token auth are not meant to be shared. This issue has been patched in versions 3.1.2, 3.2.4, 3.3.2, 3.4.3, 3.5.3, 3.6.6, 3.7.4, 3.8.4, 3.9.6, 3.10.2, and 3.11.1. 2023-10-09 6.5 CVE-2023-36820
MISC
MISC
octoprint — octoprint OctoPrint is a web interface for 3D printers. OctoPrint versions up until and including 1.9.2 contain a vulnerability that allows malicious admins to configure a specially crafted GCODE script that will allow code execution during rendering of that script. An attacker might use this to extract data managed by OctoPrint, or manipulate data managed by OctoPrint, as well as execute arbitrary commands with the rights of the OctoPrint process on the server system. OctoPrint versions from 1.9.3 onward have been patched. Administrators of OctoPrint instances are advised to make sure they can trust all other administrators on their instance and to also not blindly configure arbitrary GCODE scripts found online or provided to them by third parties. 2023-10-09 6.5 CVE-2023-41047
MISC
MISC
MISC
openvswitch — openvswitch A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to arbitrary IP addresses. 2023-10-06 5.5 CVE-2023-5366
MISC
MISC
oro_inc — orocommerce OroCommerce is an open-source Business to Business Commerce application. In versions 4.1.0 through 4.1.13, 4.2.0 through 4.2.10, 5.0.0 prior to 5.0.11, and 5.1.0 prior to 5.1.1, the JS payload added to the product name may be executed at the storefront when adding a note to the shopping list line item containing a vulnerable product. An attacker should be able to edit a product in the admin area and force a user to add this product to Shopping List and click add a note for it. Versions 5.0.11 and 5.1.1 contain a fix for this issue. 2023-10-09 4.8 CVE-2022-35950
MISC
phpjabbers — appointment_scheduler There is a Cross Site Scripting (XSS) vulnerability in the “theme” parameter of preview.php in PHPJabbers Appointment Scheduler v3.0 2023-10-10 6.1 CVE-2023-36126
MISC
piwigo — piwigo Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the` /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by admin users when they visit the URL with the payload. The vulnerability is caused by the insecure injection of the `plugin_id` value from the URL into the HTML page. An attacker can exploit this vulnerability by crafting a malicious URL that contains a specially crafted `plugin_id` value. When a victim who is logged in as an administrator visits this URL, the malicious code will be injected into the HTML page and executed. This vulnerability can be exploited by any attacker who has access to a malicious URL. However, only users who are logged in as administrators are affected. This is because the vulnerability is only present on the `/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page, which is only accessible to administrators. Version 14.0.0.beta4 contains a patch for this issue. 2023-10-09 6.1 CVE-2023-44393
MISC
MISC
qnap — music_station A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow authenticated users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following version: Music Station 5.3.22 and later 2023-10-06 6.5 CVE-2023-23365
MISC
qnap — music_station A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow authenticated users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following version: Music Station 5.3.22 and later 2023-10-06 6.5 CVE-2023-23366
MISC
qnap — qvpn An insufficiently protected credentials vulnerability has been reported to affect QVPN Device Client. If exploited, the vulnerability could allow local authenticated administrators to gain access to user accounts and access sensitive data used by the user account via unspecified vectors. We have already fixed the vulnerability in the following version: QVPN Windows 2.1.0.0518 and later 2023-10-06 4.4 CVE-2023-23370
MISC
qnap — qvpn A cleartext transmission of sensitive information vulnerability has been reported to affect QVPN Device Client. If exploited, the vulnerability could allow local authenticated administrators to read sensitive data via unspecified vectors. We have already fixed the vulnerability in the following version: QVPN Windows 2.2.0.0823 and later 2023-10-06 4.4 CVE-2023-23371
MISC
qnap — video_station A cross-site scripting (XSS) vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.0 ( 2023/07/27 ) and later 2023-10-13 5.4 CVE-2023-34977
MISC
reportportal — reportportal ReportPortal is an AI-powered test automation platform. Prior to version 5.10.0 of the `com.epam.reportportal:service-api` module, corresponding to ReportPortal version 23.2, the ReportPortal database becomes unstable and reporting almost fully stops except for small launches with approximately 1 test inside when the test_item.path field is exceeded the allowable `ltree` field type indexing limit (path length>=120, approximately recursive nesting of the nested steps). REINDEX INDEX path_gist_idx and path_idx aren’t helped. The problem was fixed in `com.epam.reportportal:service-api` module version 5.10.0 (product release 23.2), where the maximum number of nested elements were programmatically limited. A workaround is available. After deletion of the data with long paths, and reindexing both indexes (path_gist_idx and path_idx), the database becomes stable and ReportPortal works properly. 2023-10-09 6.5 CVE-2023-25822
MISC
MISC
MISC
sangfor — next-gen_application_firewall The Sangfor Next-Gen Application Firewall version NGAF8.0.17 is vulnerable to an authenticated file disclosure vulnerability. A remote and authenticated attacker can read arbitrary system files using the svpn_html/loadfile.php endpoint. This issue is exploitable by a remote and unauthenticated attacker when paired with CVE-2023-30803. 2023-10-10 6.5 CVE-2023-30804
MISC
MISC
MISC
sangfor — next-gen_application_firewall The Sangfor Next-Gen Application Firewall version NGAF8.0.17 is vulnerable to a source code disclosure vulnerability. A remote and unauthenticated attacker can obtain PHP source code by sending an HTTP request with an invalid Content-Length field. 2023-10-10 5.3 CVE-2023-30802
MISC
MISC
MISC
sap — business_one SAP Business One (B1i) – version 10.0, allows an authorized attacker to retrieve the details stack trace of the fault message to conduct the XXE injection, which will lead to information disclosure. After successful exploitation, an attacker can cause limited impact on the confidentiality and no impact to the integrity and availability. 2023-10-10 4.3 CVE-2023-41365
MISC
MISC
sap — businessobjects_web_intelligence SAP BusinessObjects Web Intelligence – version 420, has a URL with parameter that could be vulnerable to XSS attack. The attacker could send a malicious link to a user that would possibly allow an attacker to retrieve the sensitive information. 2023-10-10 5.4 CVE-2023-42474
MISC
MISC
sap — s/4hana S/4HANA Manage (Withholding Tax Items) – version 106, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges which has low impact on the confidentiality and integrity of the application. 2023-10-10 5.4 CVE-2023-42473
MISC
MISC
sap — s/4hana The Statutory Reporting application has a vulnerable file storage location, potentially enabling low privileged attacker to read server files with minimal impact on confidentiality. 2023-10-10 4.3 CVE-2023-42475
MISC
MISC
sick — apu0200_firmware Modification of Assumed-Immutable Data (MAID) in RDT400 in SICK APU allows an unprivileged remote attacker to make the site unable to load necessary strings via changing file paths using HTTP requests. 2023-10-09 6.5 CVE-2023-43697
MISC
MISC
MISC
sick — apu0200_firmware Cleartext Transmission of Sensitive Information in RDT400 in SICK APU allows an unprivileged remote attacker to retrieve potentially sensitive information via intercepting network traffic that is not encrypted. 2023-10-09 6.5 CVE-2023-5100
MISC
MISC
MISC
sick — apu0200_firmware Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) in RDT400 in SICK APU allows an unprivileged remote attacker to run arbitrary code in the client’s browser via injecting code into the website. 2023-10-09 6.1 CVE-2023-43698
MISC
MISC
MISC
sick — apu0200_firmware Files or Directories Accessible to External Parties in RDT400 in SICK APU allows an unprivileged remote attacker to download various files from the server via HTTP requests. 2023-10-09 5.3 CVE-2023-5101
MISC
MISC
MISC
sick — apu0200_firmware Insufficient Control Flow Management in RDT400 in SICK APU allows an unprivileged remote attacker to potentially enable hidden functionality via HTTP requests. 2023-10-09 5.3 CVE-2023-5102
MISC
MISC
MISC
sick — apu0200_firmware Improper Restriction of Rendered UI Layers or Frames in RDT400 in SICK APU allows an unprivileged remote attacker to potentially reveal sensitive information via tricking a user into clicking on an actionable item using an iframe. 2023-10-09 4.3 CVE-2023-5103
MISC
MISC
MISC
siemens — mendix_forgot_password A vulnerability has been identified in Mendix Forgot Password (Mendix 10 compatible) (All versions < V5.4.0), Mendix Forgot Password (Mendix 7 compatible) (All versions < V3.7.3), Mendix Forgot Password (Mendix 8 compatible) (All versions < V4.1.3), Mendix Forgot Password (Mendix 9 compatible) (All versions < V5.4.0). Applications using the affected module are vulnerable to user enumeration due to distinguishable responses. This could allow an unauthenticated remote attacker to determine if a user is valid or not, enabling a brute force attack with valid users. 2023-10-10 5.3 CVE-2023-43623
MISC
siemens — sicam_pas/pqs A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.22). The affected application is installed with specific files and folders with insecure permissions. This could allow an authenticated local attacker to read and modify configuration data in the context of the application process. 2023-10-10 4.4 CVE-2023-38640
MISC
siemens — simatic_cp A vulnerability has been identified in SIMATIC CP 1604 (All versions), SIMATIC CP 1616 (All versions), SIMATIC CP 1623 (All versions), SIMATIC CP 1626 (All versions), SIMATIC CP 1628 (All versions). The kernel memory of affected devices is exposed to user-mode via direct memory access (DMA) which could allow a local attacker with administrative privileges to execute arbitrary code on the host system without any restrictions. 2023-10-10 6.7 CVE-2023-37194
MISC
siemens — simatic_cp A vulnerability has been identified in SIMATIC CP 1604 (All versions), SIMATIC CP 1616 (All versions), SIMATIC CP 1623 (All versions), SIMATIC CP 1626 (All versions), SIMATIC CP 1628 (All versions). Affected devices insufficiently control continuous mapping of direct memory access (DMA) requests. This could allow local attackers with administrative privileges to cause a denial-of-service situation on the host. A physical power cycle is required to get the system working again. 2023-10-10 4.4 CVE-2023-37195
MISC
siemens — sinec_nms A vulnerability has been identified in SINEC NMS (All versions < V2.0). The affected application improperly sanitizes certain SNMP configuration data retrieved from monitored devices. An attacker with access to a monitored device could prepare a stored cross-site scripting (XSS) attack that may lead to unintentional modification of application data by legitimate users. 2023-10-10 5.4 CVE-2023-44315
MISC
snipeitapp — snipe-it Cross-site Scripting (XSS) – Stored in GitHub repository snipe/snipe-it prior to v6.2.2. 2023-10-06 5.4 CVE-2023-5452
MISC
MISC
wordpress — wordpress The GEO my WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-10-10 5.4 CVE-2023-5467
MISC
MISC
MISC
wordpress — wordpress The Slick Contact Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘dcscf-link’ shortcode in versions up to, and including, 1.3.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-10-10 5.4 CVE-2023-5468
MISC
MISC
wordpress — wordpress The Etsy Shop plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘etsy-shop’ shortcode in versions up to, and including, 3.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-10-12 5.4 CVE-2023-5470
MISC
MISC
MISC
MISC
wordpress — wordpress The Profile Extra Fields by BestWebSoft plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the prflxtrflds_export_file function in versions up to, and including, 1.2.7. This makes it possible for unauthenticated attackers to expose potentially sensitive user data, including data entered into custom fields. 2023-10-06 5.3 CVE-2023-4469
MISC
MISC
wordpress — wordpress
 
The Embed Calendly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘calendly’ shortcode in versions up to, and including, 3.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-10-13 6.4 CVE-2023-4995
MISC
MISC
wordpress — wordpress
 
The Hotjar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the hotjar_site_id in versions up to, and including, 1.0.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-10-14 4.4 CVE-2023-1259
MISC
MISC
wordpress — wordpress
 
The Thumbnail Slider With Lightbox plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0. This is due to missing or incorrect nonce validation on the delete functionality. This makes it possible for unauthenticated attackers to delete image lightboxes via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-10-12 4.3 CVE-2023-5531
MISC
MISC
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
fortinet — forticlient An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClient for Windows 7.2.0, 7.0 all versions, 6.4 all versions, 6.2 all versions, Linux 7.2.0, 7.0 all versions, 6.4 all versions, 6.2 all versions and Mac 7.2.0 through 7.2.1, 7.0 all versions, 6.4 all versions, 6.2 all versions, may allow a local authenticated attacker with no Administrative privileges to retrieve the list of files or folders excluded from malware scanning. 2023-10-10 3.3 CVE-2023-37939
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
1e — 1e_platform
 
Affected 1E Platform versions have a Blind SQL Injection vulnerability that can lead to arbitrary code execution.  Application of the relevant hotfix remediates this issue. for v8.1.2 apply hotfix Q23166 for v8.4.1 apply hotfix Q23164 for v9.0.1 apply hotfix Q23173 SaaS implementations on v23.7.1 will automatically have hotfix Q23173 applied. Customers with SaaS versions below this are urged to upgrade urgently – please contact 1E to arrange this 2023-10-13 not yet calculated CVE-2023-45162
MISC
70mai — a500s
 
Incorrect access control in 70mai a500s v1.2.119 allows attackers to directly access and delete the video files of the driving recorder through ftp and other protocols. 2023-10-09 not yet calculated CVE-2023-43271
MISC
MISC
babel — babel
 
Babel is a compiler for writingJavaScript. In `@babel/traverse` prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of `babel-traverse`, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the `path.evaluate()`or `path.evaluateTruthy()` internal Babel methods. Known affected plugins are `@babel/plugin-transform-runtime`; `@babel/preset-env` when using its `useBuiltIns` option; and any “polyfill provider” plugin that depends on `@babel/helper-define-polyfill-provider`, such as `babel-plugin-polyfill-corejs3`, `babel-plugin-polyfill-corejs2`, `babel-plugin-polyfill-es-shims`, `babel-plugin-polyfill-regenerator`. No other plugins under the `@babel/` namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in `@babel/traverse@7.23.2` and `@babel/traverse@8.0.0-alpha.4`. Those who cannot upgrade `@babel/traverse` and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected `@babel/traverse` versions: `@babel/plugin-transform-runtime` v7.23.2, `@babel/preset-env` v7.23.2, `@babel/helper-define-polyfill-provider` v0.4.3, `babel-plugin-polyfill-corejs2` v0.4.6, `babel-plugin-polyfill-corejs3` v0.8.5, `babel-plugin-polyfill-es-shims` v0.10.0, `babel-plugin-polyfill-regenerator` v0.5.3. 2023-10-12 not yet calculated CVE-2023-45133
MISC
MISC
MISC
MISC
MISC
beyondtrust — privileged_remote_access
 
BeyondTrust Privileged Remote Access (PRA) versions 22.2.x to 22.4.x are vulnerable to a local authentication bypass. Attackers can exploit a flawed secret verification process in the BYOT shell jump sessions, allowing unauthorized access to jump items by guessing only the first character of the secret. 2023-10-12 not yet calculated CVE-2023-23632
MISC
broadcom — lsi_pci-sv92ex
 
An issue was discovered in Broadcom LSI PCI-SV92EX Soft Modem Kernel Driver through 2.2.100.1 (aka AGRSM64.sys). There is Local Privilege Escalation to SYSTEM via a Stack Overflow in RTLCopyMemory (IOCTL 0x1b2150). An attacker can exploit this to elevate privileges from a medium-integrity process to SYSTEM. This can also be used to bypass kernel-level protections such as AV or PPL, because exploit code runs with high-integrity privileges and can be used in coordinated BYOVD (bring your own vulnerable driver) ransomware campaigns. 2023-10-10 not yet calculated CVE-2023-31096
MISC
MISC
cachethq — cachet
 
Cachet, the open-source status page system. Prior to the 2.4 branch, a template functionality which allows users to create templates allows them to execute any code on the server during the bad filtration and old twig version. Commit 6fb043e109d2a262ce3974e863c54e9e5f5e0587 of the 2.4 branch contains a patch for this issue. 2023-10-11 not yet calculated CVE-2023-43661
MISC
MISC
citrix — netscaler_adc/gateway
 
Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.  2023-10-10 not yet calculated CVE-2023-4966
MISC
d-link — dap-x1860
 
A command injection in the parsing_xml_stasurvey function inside libcgifunc.so of the D-Link DAP-X1860 repeater 1.00 through 1.01b05-01 allows attackers (within range of the repeater) to run shell commands as root during the setup process of the repeater, via a crafted SSID. Also, network names containing single quotes (in the range of the repeater) can result in a denial of service. 2023-10-10 not yet calculated CVE-2023-45208
MISC
dell — dell_openmanage_server_administrator Dell OpenManage Server Administrator, versions 11.0.0.0 and prior, contains an Improper Access Control vulnerability. A local low-privileged malicious user could potentially exploit this vulnerability to execute arbitrary code in order to elevate privileges on the system. Exploitation may lead to a complete system compromise. 2023-10-13 not yet calculated CVE-2023-43079
MISC
delta_electronics — dvp32es2_plc
 
A vulnerability has been found in Delta Electronics DVP32ES2 PLC 1.48 and classified as critical. This vulnerability affects unknown code of the component Password Transmission Handler. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. VDB-241582 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-09 not yet calculated CVE-2023-5459
MISC
MISC
MISC
devolutions — server
 
Improper access control in PAM propagation scripts in Devolutions Server 2023.2.8.0 and ealier allows an attack with permission to manage PAM propagation scripts to retrieve passwords stored in it via a GET request. 2023-10-13 not yet calculated CVE-2023-5240
MISC
digital_agency — e-gov_client_application_for_windows
 
e-Gov Client Application (Windows version) versions prior to 2.1.1.0 and e-Gov Client Application (macOS version) versions prior to 1.1.1.0 are vulnerable to improper authorization in handler for custom URL scheme. A crafted URL may direct the product to access an arbitrary website. As a result, the user may become a victim of a phishing attack. 2023-10-11 not yet calculated CVE-2023-44689
MISC
MISC
eclipse — jetty
 
Eclipse Jetty provides a web server and servlet container. In versions 11.0.0 through 11.0.15, 10.0.0 through 10.0.15, and 9.0.0 through 9.4.52, an integer overflow in `MetaDataBuilder.checkSize` allows for HTTP/2 HPACK header values to exceed their size limit. `MetaDataBuilder.java` determines if a header name or value exceeds the size limit and throws an exception if the limit is exceeded. However, when length is very large and huffman is true, the multiplication by 4 in line 295 will overflow, and length will become negative. `(_size+length)` will now be negative, and the check on line 296 will not be triggered. Furthermore, `MetaDataBuilder.checkSize` allows for user-entered HPACK header value sizes to be negative, potentially leading to a very large buffer allocation later on when the user-entered size is multiplied by 2. This means that if a user provides a negative length value (or, more precisely, a length value which, when multiplied by the 4/3 fudge factor, is negative), and this length value is a very large positive number when multiplied by 2, then the user can cause a very large buffer to be allocated on the server. Users of HTTP/2 can be impacted by a remote denial of service attack. The issue has been fixed in versions 11.0.16, 10.0.16, and 9.4.53. There are no known workarounds. 2023-10-10 not yet calculated CVE-2023-36478
MISC
MISC
MISC
MISC
MISC
election_services_co. — internet_election_service Election Services Co. (ESC) Internet Election Service is vulnerable to SQL injection in multiple pages and parameters. These vulnerabilities allow an unauthenticated, remote attacker to read or modify data for any elections that share the same backend database. ESC deactivated older and unused elections and enabled web application firewall (WAF) protection for current and future elections on or around 2023-08-12. 2023-10-10 not yet calculated CVE-2023-4309
MISC
MISC
MISC
elenos — etg150
 
An Insecure Direct Object Reference (IDOR) vulnerability leads to events profiles access in Elenos ETG150 FM transmitter running on version 3.12. 2023-10-11 not yet calculated CVE-2023-45396
MISC
erlang — erlang
 
In the mtproto_proxy (aka MTProto proxy) component through 0.7.2 for Erlang, a low-privileged remote attacker can access an improperly secured default installation without authenticating and achieve remote command execution ability. 2023-10-10 not yet calculated CVE-2023-45312
MISC
ethernut — nut/os
 
An issue was discovered in Ethernut Nut/OS 5.1. The code that generates Initial Sequence Numbers (ISNs) for TCP connections derives the ISN from an insufficiently random source. As a result, an attacker may be able to determine the ISN of current and future TCP connections and either hijack existing ones or spoof future ones. While the ISN generator seems to adhere to RFC 793 (where a global 32-bit counter is incremented roughly every 4 microseconds), proper ISN generation should aim to follow at least the specifications outlined in RFC 6528. 2023-10-10 not yet calculated CVE-2020-27213
MISC
MISC
MISC
MISC
farmbot — farmbot-web-app
 
Farmbot-Web-App is a web control interface for the Farmbot farm automation platform. An SQL injection vulnerability was found in FarmBot’s web app that allows authenticated attackers to extract arbitrary data from its database (including the user table). This issue may lead to Information Disclosure. This issue has been patched in version 15.8.4. Users are advised to upgrade. There are no known workarounds for this issue. 2023-10-14 not yet calculated CVE-2023-45674
MISC
fortinet — fortiedr
 
A insufficient session expiration in Fortinet FortiEDR version 5.0.0 through 5.0.1 allows attacker to execute unauthorized code or commands via api request 2023-10-13 not yet calculated CVE-2023-33303
MISC
fortinet — fortisandbox
 
A improper neutralization of input during web page generation (‘cross-site scripting’) in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.1 allows attacker to execute unauthorized code or commands via crafted HTTP requests. 2023-10-13 not yet calculated CVE-2023-41680
MISC
fortinet — fortisandbox
 
A improper neutralization of input during web page generation (‘cross-site scripting’) in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.1 allows attacker to execute unauthorized code or commands via crafted HTTP requests. 2023-10-13 not yet calculated CVE-2023-41681
MISC
fortinet — fortisandbox
 
A improper limitation of a pathname to a restricted directory (‘path traversal’) in Fortinet FortiSandbox version 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 2.5.0 through 2.5.2 and 2.4.1 and 2.4.0 allows attacker to denial of service via crafted http requests. 2023-10-13 not yet calculated CVE-2023-41682
MISC
fortinet — fortisandbox
 
An improper neutralization of input during web page generation (‘cross-site scripting’) in Fortinet FortiSandbox version 4.4.0 and 4.2.0 through 4.2.4, and 4.0.0 through 4.0.4 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.4 through 3.0.7 allows attacker to execute unauthorized code or commands via crafted HTTP requests. 2023-10-13 not yet calculated CVE-2023-41836
MISC
fortinet — fortisandbox
 
A improper neutralization of input during web page generation (‘cross-site scripting’) in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 allows attacker to execute unauthorized code or commands via crafted HTTP requests. 2023-10-13 not yet calculated CVE-2023-41843
MISC
frappe_lms — frappe_lms
 
Cross-site Scripting (XSS) – Generic in GitHub repository frappe/lms prior to 5614a6203fb7d438be8e2b1e3030e4528d170ec4. 2023-10-12 not yet calculated CVE-2023-5555
MISC
MISC
frappe_lms — frappe_lms
 
Cross-site Scripting (XSS) – Reflected in GitHub repository structurizr/onpremises prior to 3194. 2023-10-12 not yet calculated CVE-2023-5556
MISC
MISC
froxlor — froxlor
 
Cross-site Scripting (XSS) – Stored in GitHub repository froxlor/froxlor prior to 2.0.22. 2023-10-13 not yet calculated CVE-2023-4829
MISC
MISC
froxlor — froxlor
 
Cross-site Scripting (XSS) – Stored in GitHub repository froxlor/froxlor prior to 2.1.0-dev1. 2023-10-13 not yet calculated CVE-2023-5564
MISC
MISC
garden-io — garden
 
Garden provides automation for Kubernetes development and testing. Prior tov ersions 0.13.17 and 0.12.65, Garden has a dependency on the cryo library, which is vulnerable to code injection due to an insecure implementation of deserialization. Garden stores serialized objects using cryo in the Kubernetes `ConfigMap` resources prefixed with `test-result` and `run-result` to cache Garden test and run results. These `ConfigMaps` are stored either in the `garden-system` namespace or the configured user namespace. When a user invokes the command `garden test` or `garden run` objects stored in the `ConfigMap` are retrieved and deserialized. This can be used by an attacker with access to the Kubernetes cluster to store malicious objects in the `ConfigMap`, which can trigger a remote code execution on the users machine when cryo deserializes the object. In order to exploit this vulnerability, an attacker must have access to the Kubernetes cluster used to deploy garden remote environments. Further, a user must actively invoke either a `garden test` or `garden run` which has previously cached results. The issue has been patched in Garden versions `0.13.17` (Bonsai) and `0.12.65` (Acorn). Only Garden versions prior to these are vulnerable. No known workarounds are available. 2023-10-09 not yet calculated CVE-2023-44392
MISC
MISC
go_standard_library — net/http
 
A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function. 2023-10-11 not yet calculated CVE-2023-39325
MISC
MISC
MISC
MISC
MISC
google — android
 
In several functions of Exynos modem files, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 not yet calculated CVE-2023-35649
MISC
google — android
 
In lwis_transaction_client_cleanup of lwis_transaction.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 not yet calculated CVE-2023-35660
MISC
google — android
 
In ProfSixDecomTcpSACKoption of RohcPacketCommon.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 not yet calculated CVE-2023-35661
MISC
google — android
 
There is a possible out of bounds write due to buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 not yet calculated CVE-2023-35662
MISC
google — android
 
There is a possible use-after-free write due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 not yet calculated CVE-2023-3781
MISC
google — android
 
In temp_residency_name_store of thermal_metrics.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 not yet calculated CVE-2023-40141
MISC
google — android
 
In TBD of TBD, there is a possible way to bypass carrier restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-11 not yet calculated CVE-2023-40142
MISC
gpac — gpac
 
An issue in GPAC GPAC v.2.2.1 and before allows a local attacker to cause a denial of service via the Q_DecCoordOnUnitSphere function of file src/bifs/unquantize.c. 2023-10-12 not yet calculated CVE-2023-42298
MISC
granding_utime_master — granding_utime_master
 
A stored cross-site scripting (XSS) vulnerability in the Create A New Employee function of Granding UTime Master v9.0.7-Build:Apr 4,2023 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the First Name parameter. 2023-10-13 not yet calculated CVE-2023-45391
MISC
granding_utime_master — granding_utime_master
 
An indirect object reference (IDOR) in GRANDING UTime Master v9.0.7-Build:Apr 4,2023 allows authenticated attackers to access sensitive information via a crafted cookie. 2023-10-13 not yet calculated CVE-2023-45393
MISC
hcl_software — bigfix_insights_for_vulnerability_remediation BigFix Insights for Vulnerability Remediation (IVR) uses weak cryptography that can lead to credential exposure. An attacker could gain access to sensitive information, modify data in unexpected ways, etc. 2023-10-11 not yet calculated CVE-2022-44757
MISC
hcl_software — bigfix_insights_for_vulnerability_remediation BigFix Insights/IVR fixlet uses improper credential handling within certain fixlet content. An attacker can gain access to information that is not explicitly authorized. 2023-10-11 not yet calculated CVE-2022-44758
MISC
hcl_software — bigfix_patch_management Certain credentials within the BigFix Patch Management Download Plug-ins are stored insecurely and could be exposed to a local privileged user. 2023-10-11 not yet calculated CVE-2022-42451
MISC
hcl_software — bigfix_platform
 
An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request. 2023-10-11 not yet calculated CVE-2023-37536
MISC
hcl_software — digital_experience
 
HCL Digital Experience is susceptible to cross site scripting (XSS). One subcomponent is vulnerable to reflected XSS. In reflected XSS, an attacker must induce a victim to click on a crafted URL from some delivery mechanism (email, other web site). 2023-10-11 not yet calculated CVE-2023-37538
MISC
hestiacp — hestiacp
 
Cross-site Scripting (XSS) – Stored in GitHub repository hestiacp/hestiacp prior to 1.8.6. 2023-10-13 not yet calculated CVE-2023-4517
MISC
MISC
hp_inc. — hp_displays
 
A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated. 2023-10-13 not yet calculated CVE-2023-5449
MISC
hp_inc. — hp_life_android_mobile
 
HP is aware of a potential security vulnerability in HP t430 and t638 Thin Client PCs. These models may be susceptible to a physical attack, allowing an untrusted source to tamper with the system firmware using a publicly disclosed private key. HP is providing recommended guidance for customers to reduce exposure to the potential vulnerability. 2023-10-13 not yet calculated CVE-2023-5409
MISC
hp_inc. — hp_thinupdate
 
A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability. 2023-10-13 not yet calculated CVE-2023-4499
MISC
huawei — harmonyos
 
Parameter verification vulnerability in the window module.Successful exploitation of this vulnerability may cause the size of an app window to be adjusted to that of a floating window. 2023-10-11 not yet calculated CVE-2023-41304
MISC
MISC
huawei — harmonyos
 
Vulnerability of package names’ public keys not being verified in the security module.Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 not yet calculated CVE-2023-44093
MISC
MISC
huawei — harmonyos
 
Type confusion vulnerability in the distributed file module.Successful exploitation of this vulnerability may cause the device to restart. 2023-10-11 not yet calculated CVE-2023-44094
MISC
MISC
huawei — harmonyos
 
Use-After-Free (UAF) vulnerability in the surfaceflinger module.Successful exploitation of this vulnerability can cause system crash. 2023-10-11 not yet calculated CVE-2023-44095
MISC
MISC
huawei — harmonyos
 
Vulnerability of brute-force attacks on the device authentication module.Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 not yet calculated CVE-2023-44096
MISC
MISC
huawei — harmonyos
 
Vulnerability of the permission to access device SNs being improperly managed.Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 not yet calculated CVE-2023-44097
MISC
MISC
huawei — harmonyos
 
Broadcast permission control vulnerability in the Bluetooth module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 not yet calculated CVE-2023-44100
MISC
MISC
huawei — harmonyos
 
The Bluetooth module has a vulnerability in permission control for broadcast notifications.Successful exploitation of this vulnerability may affect confidentiality. 2023-10-11 not yet calculated CVE-2023-44101
MISC
huawei — harmonyos
 
Broadcast permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability can cause the Bluetooth function to be unavailable. 2023-10-11 not yet calculated CVE-2023-44102
MISC
MISC
huawei — harmonyos
 
Out-of-bounds read vulnerability in the Bluetooth module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 not yet calculated CVE-2023-44103
MISC
MISC
huawei — harmonyos
 
Broadcast permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 not yet calculated CVE-2023-44104
MISC
MISC
huawei — harmonyos
 
Clone vulnerability in the huks ta module.Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 not yet calculated CVE-2023-44109
MISC
MISC
huawei — harmonyos
 
Vulnerability of brute-force attacks on the device authentication module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-10-11 not yet calculated CVE-2023-44111
MISC
MISC
ibm — app_connect_enterprise
 
IBM App Connect Enterprise 12.0.1.0 through 12.0.8.0 contains an unspecified vulnerability that could allow a local privileged user to obtain sensitive information from API logs. IBM X-Force ID: 263833. 2023-10-13 not yet calculated CVE-2023-40682
MISC
MISC
ibm — app_connect_enterprise
 
IBM App Connect Enterprise 11.0.0.1 through 11.0.0.23, 12.0.1.0 through 12.0.10.0 and IBM Integration Bus 10.1 through 10.1.0.1 are vulnerable to a denial of service for integration nodes on Windows. IBM X-Force ID: 247998. 2023-10-14 not yet calculated CVE-2023-45176
MISC
MISC
ibm — cloud_pak_for_business_automation
 
IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 258349. 2023-10-14 not yet calculated CVE-2023-35024
MISC
MISC
ibm — qradar_siem
 
IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138 2023-10-14 not yet calculated CVE-2023-30994
MISC
MISC
ibm — qradar_siem
 
IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 263376. 2023-10-14 not yet calculated CVE-2023-40367
MISC
MISC
ibm — security_directory_server IBM Security Directory Server 6.4.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 228505. 2023-10-14 not yet calculated CVE-2022-32755
MISC
MISC
ibm — security_directory_server IBM Security Directory Server 6.4.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. X-Force ID: 228569. 2023-10-14 not yet calculated CVE-2022-33161
MISC
MISC
MISC
ibm — security_directory_server IBM Security Directory Server 6.4.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing “dot dot” sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 228582. 2023-10-14 not yet calculated CVE-2022-33165
MISC
MISC
MISC
ibm — security_verify_access IBM Security Verify Access OIDC Provider could allow a remote user to cause a denial of service due to uncontrolled resource consumption. IBM X-Force ID: 238921. 2023-10-14 not yet calculated CVE-2022-43740
MISC
MISC
ibm — security_verify_access IBM Security Verify Access OIDC Provider could disclose directory information that could aid attackers in further attacks against the system. IBM X-Force ID: 239445. 2023-10-14 not yet calculated CVE-2022-43868
MISC
MISC
icecms — icecms
 
An issue in Thecosy IceCMS v.1.0.0 allows a remote attacker to gain privileges via the Id and key parameters in getCosSetting. 2023-10-12 not yet calculated CVE-2023-40833
MISC
inspect_element_ltd. — echo.ac
 
An issue in Inspect Element Ltd Echo.ac v.5.2.1.0 allows a local attacker to gain privileges via a crafted command to the echo_driver.sys component. NOTE: the vendor’s position is that the reported ability for user-mode applications to execute code as NT AUTHORITYSYSTEM was “deactivated by Microsoft itself.” 2023-10-11 not yet calculated CVE-2023-38817
MISC
json-java — json-java
 
Denial of Service in JSON-Java versions up to and including 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used.  2023-10-12 not yet calculated CVE-2023-5072
MISC
MISC
juniper_networks — junos_os
 
A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). PTX3000, PTX5000, QFX10000, PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs do not support certain flow-routes. Once a flow-route is received over an established BGP session and an attempt is made to install the resulting filter into the PFE, FPC heap memory is leaked. The FPC heap memory can be monitored using the CLI command “show chassis fpc”. The following syslog messages can be observed if the respective filter derived from a flow-route cannot be installed. expr_dfw_sfm_range_add:661 SFM packet-length Unable to get a sfm entry for updating the hw expr_dfw_hw_sfm_add:750 Unable to add the filter secondarymatch to the hardware expr_dfw_base_hw_add:52 Failed to add h/w sfm data. expr_dfw_base_hw_create:114 Failed to add h/w data. expr_dfw_base_pfe_inst_create:241 Failed to create base inst for sfilter 0 on PFE 0 for __flowspec_default_inet__ expr_dfw_flt_inst_change:1368 Failed to create __flowspec_default_inet__ on PFE 0 expr_dfw_hw_pgm_fnum:465 dfw_pfe_inst_old not found for pfe_index 0! expr_dfw_bp_pgm_flt_num:548 Failed to pgm bind-point in hw: generic failure expr_dfw_bp_topo_handler:1102 Failed to program fnum. expr_dfw_entry_process_change:679 Failed to change instance for filter __flowspec_default_inet__. This issue affects Juniper Networks Junos OS: on PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs: * All versions prior to 20.4R3-S5; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S2; * 21.3 versions prior to 21.3R3; * 21.4 versions prior to 21.4R2-S2, 21.4R3; * 22.1 versions prior to 22.1R1-S2, 22.1R2. on PTX3000, PTX5000, QFX10000: * All versions prior to 20.4R3-S8; * 21.1 version 21.1R1 and later versions; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3 * 22.2 versions prior to 22.2R3-S1 * 22.3 versions prior to 22.3R2-S2, 22.3R3 * 22.4 versions prior to 22.4R2. 2023-10-12 not yet calculated CVE-2023-22392
MISC
juniper_networks — junos_os
 
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated network-based attacker to cause an infinite loop, resulting in a Denial of Service (DoS). An attacker who sends malformed TCP traffic via an interface configured with PPPoE, causes an infinite loop on the respective PFE. This results in consuming all resources and a manual restart is needed to recover. This issue affects interfaces with PPPoE configured and tcp-mss enabled. This issue affects Juniper Networks Junos OS * All versions prior to 20.4R3-S7; * 21.1 version 21.1R1 and later versions; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S3; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3; * 22.3 versions prior to 22.3R2-S2; * 22.4 versions prior to 22.4R2. 2023-10-12 not yet calculated CVE-2023-36841
MISC
juniper_networks — junos_os
 
An Improper Handling of Inconsistent Special Elements vulnerability in the Junos Services Framework (jsf) module of Juniper Networks Junos OS allows an unauthenticated network-based attacker to cause a crash in the Packet Forwarding Engine (pfe) and thereby resulting in a Denial of Service (DoS). Upon receiving malformed SSL traffic, the PFE crashes. A manual restart will be needed to recover the device. This issue only affects devices with Juniper Networks Advanced Threat Prevention (ATP) Cloud enabled with Encrypted Traffic Insights (configured via ‘security-metadata-streaming policy’). This issue affects Juniper Networks Junos OS: * All versions prior to 20.4R3-S8, 20.4R3-S9; * 21.1 version 21.1R1 and later versions; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2-S1, 22.4R3; 2023-10-12 not yet calculated CVE-2023-36843
MISC
juniper_networks — junos_os
 
A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service. Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks: Junos OS: * All versions prior to 20.4R3-S8; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 22.1 versions prior to 22.1R3-S3; * 22.3 versions prior to 22.3R3; * 22.4 versions prior to 22.4R3. 2023-10-13 not yet calculated CVE-2023-44176
MISC
juniper_networks — junos_os
 
A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service. Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks: Junos OS * All versions prior to 19.1R3-S10; * 19.2 versions prior to 19.2R3-S7; * 19.3 versions prior to 19.3R3-S8; * 19.4 versions prior to 19.4R3-S12; * 20.2 versions prior to 20.2R3-S8; * 20.4 versions prior to 20.4R3-S8; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1; * 23.2 versions prior to 23.2R2. 2023-10-13 not yet calculated CVE-2023-44178
MISC
juniper_networks — junos_os
 
An Improperly Implemented Security Check for Standard vulnerability in storm control of Juniper Networks Junos OS QFX5k devices allows packets to be punted to ARP queue causing a l2 loop resulting in a DDOS violations and DDOS syslog. This issue is triggered when Storm control is enabled and ICMPv6 packets are present on device. This issue affects Juniper Networks: Junos OS * All versions prior to 20.2R3-S6 on QFX5k; * 20.3 versions prior to 20.3R3-S5 on QFX5k; * 20.4 versions prior to 20.4R3-S5 on QFX5k; * 21.1 versions prior to 21.1R3-S4 on QFX5k; * 21.2 versions prior to 21.2R3-S3 on QFX5k; * 21.3 versions prior to 21.3R3-S2 on QFX5k; * 21.4 versions prior to 21.4R3 on QFX5k; * 22.1 versions prior to 22.1R3 on QFX5k; * 22.2 versions prior to 22.2R2 on QFX5k. 2023-10-13 not yet calculated CVE-2023-44181
MISC
MISC
juniper_networks — junos_os
 
An Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur. An indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing. Use the following command to determine if FPC0 has gone missing from the device. show chassis fpc detail This issue affects: Juniper Networks Junos OS on QFX5000 Series, EX4600 Series: * 18.4 version 18.4R2 and later versions prior to 20.4R3-S8; * 21.1 version 21.1R1 and later versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2. 2023-10-13 not yet calculated CVE-2023-44183
MISC
MISC
MISC
juniper_networks — junos_os
 
A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in telemetry processing of Juniper Networks Junos OS allows a network-based authenticated attacker to flood the system with multiple telemetry requests, causing the Junos Kernel Debugging Streaming Daemon (jkdsd) process to crash, leading to a Denial of Service (DoS). Continued receipt and processing of telemetry requests will repeatedly crash the jkdsd process and sustain the Denial of Service (DoS) condition. This issue is seen on all Junos platforms. The crash is triggered when multiple telemetry requests come from different collectors. As the load increases, the Dynamic Rendering Daemon (drend) decides to defer processing and continue later, which results in a timing issue accessing stale memory, causing the jkdsd process to crash and restart. This issue affects: Juniper Networks Junos OS: * 20.4 versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S1, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S2, 22.4R3; * 23.1 versions prior to 23.1R2; * 23.2 versions prior to 23.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.4R1. 2023-10-11 not yet calculated CVE-2023-44188
MISC
juniper_networks — junos_os
 
An Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections. This issue affects: Juniper Networks Junos OS on QFX5000 Series and EX4000 Series * 21.1 versions prior to 21.1R3-S5; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 21.1R1 2023-10-13 not yet calculated CVE-2023-44191
MISC
juniper_networks — junos_os
 
An Improper Input Validation vulnerability in the Packet Forwarding Engine of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause memory leak, leading to Denial of Service (DoS). On all Junos OS QFX5000 Series platforms, when pseudo-VTEP (Virtual Tunnel End Point) is configured under EVPN-VXLAN scenario, and specific DHCP packets are transmitted, DMA memory leak is observed. Continuous receipt of these specific DHCP packets will cause memory leak to reach 99% and then cause the protocols to stop working and traffic is impacted, leading to Denial of Service (DoS) condition. A manual reboot of the system recovers from the memory leak. To confirm the memory leak, monitor for “sheaf:possible leak” and “vtep not found” messages in the logs. This issue affects: Juniper Networks Junos OS QFX5000 Series: * All versions prior to 20.4R3-S6; * 21.1 versions prior to 21.1R3-S5; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S4; * 21.4 versions prior to 21.4R3-S3; * 22.1 versions prior to 22.1R3-S2; * 22.2 versions prior to 22.2R2-S2, 22.2R3; * 22.3 versions prior to 22.3R2-S1, 22.3R3; * 22.4 versions prior to 22.4R1-S2, 22.4R2. 2023-10-13 not yet calculated CVE-2023-44192
MISC
juniper_networks — junos_os
 
An Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS). On all Junos MX Series with MPC1 – MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition. This issue affects: Juniper Networks Junos OS on MX Series: * All versions prior to 20.4R3-S7; * 21.1 versions prior to 21.1R3-S5; * 21.2 versions prior to 21.2R3-S4; * 21.3 versions prior to 21.3R3-S4; * 21.4 versions prior to 21.4R3-S3; * 22.1 versions prior to 22.1R3-S1; * 22.2 versions prior to 22.2R2-S1, 22.2R3; * 22.3 versions prior to 22.3R1-S2, 22.3R2. 2023-10-13 not yet calculated CVE-2023-44193
MISC
juniper_networks — junos_os
 
An Incorrect Default Permissions vulnerability in Juniper Networks Junos OS allows an unauthenticated attacker with local access to the device to create a backdoor with root privileges. The issue is caused by improper directory permissions on a certain system directory, allowing an attacker with access to this directory to create a backdoor with root privileges. This issue affects Juniper Networks Junos OS: * All versions prior to 20.4R3-S5; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S4; * 21.3 versions prior to 21.3R3-S3; * 21.4 versions prior to 21.4R3-S1. 2023-10-13 not yet calculated CVE-2023-44194
MISC
juniper_networks — junos_os
 
An Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks. If the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid. This issue affects Juniper Networks Junos OS on SRX Series and MX Series: * 20.4 versions prior to 20.4R3-S5; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S4; * 21.3 versions prior to 21.3R3-S3; * 21.4 versions prior to 21.4R3-S2; * 22.1 versions prior to 22.1R2-S2, 22.1R3; * 22.2 versions prior to 22.2R2-S1, 22.2R3; * 22.3 versions prior to 22.3R1-S2, 22.3R2. This issue doesn’t not affected releases prior to 20.4R1. 2023-10-13 not yet calculated CVE-2023-44198
MISC
juniper_networks — junos_os
 
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart. This issue affects Juniper Networks Junos OS on MX Series: * All versions prior to 20.4R3-S4; * 21.1 version 21.1R1 and later versions; * 21.2 versions prior to 21.2R3-S2; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3; * 22.1 versions prior to 22.1R3; * 22.2 versions prior to 22.2R1-S1, 22.2R2. 2023-10-13 not yet calculated CVE-2023-44199
MISC
juniper_networks — junos_os
 
An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS). When a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood. This issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only. This issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600: * All versions prior to 20.4R3-S5; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S3; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S2; * 22.1 versions prior to 22.1R3; * 22.2 versions prior to 22.2R3; * 22.3 versions prior to 22.3R2. 2023-10-13 not yet calculated CVE-2023-44203
MISC
juniper_networks — junos_os/junos_evo
 
A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos and Junos EVO allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service. Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks: Junos OS: * All versions prior to 19.1R3-S10; * 19.2 versions prior to 19.2R3-S7; * 19.3 versions prior to 19.3R3-S8; * 19.4 versions prior to 19.4R3-S12; * 20.2 versions prior to 20.2R3-S8; * 20.4 versions prior to 20.4R3-S8; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R3; * 22.4 versions prior to 22.4R2. Junos OS Evolved: * All versions prior to 20.4R3-S8-EVO; * 21.2 versions prior to 21.2R3-S6-EVO; * 21.3 versions prior to 21.3R3-S5-EVO; * 21.4 versions prior to 21.4R3-S4-EVO; * 22.1 versions prior to 22.1R3-S3-EVO; * 22.2 versions prior to 22.2R3-S1-EVO; * 22.3 versions prior to 22.3R3-EVO; * 22.4 versions prior to 22.4R2-EVO. 2023-10-13 not yet calculated CVE-2023-44177
MISC
juniper_networks — junos_os/os_evolved
 
An Improper Validation of Specified Quantity in Input vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker who sends specific LLDP packets to cause a Denial of Service (DoS). This issue occurs when specific LLDP packets are received, and telemetry polling is being done on the device. The impact of the l2cpd crash is reinitialization of STP protocols (RSTP, MSTP or VSTP), and MVRP and ERP. Also, if any services depend on LLDP state (like PoE or VoIP device recognition), then these will also be affected. This issue affects: Juniper Networks Junos OS * All versions prior to 20.4R3-S8; * 21.1 version 21.1R1 and later versions; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S4; * 21.4 versions prior to 21.4R3-S3; * 22.1 versions prior to 22.1R3-S2; * 22.2 versions prior to 22.2R3; * 22.3 versions prior to 22.3R2-S2; * 22.4 versions prior to 22.4R2; Juniper Networks Junos OS Evolved * All versions prior to 20.4R3-S8-EVO; * 21.1 version 21.1R1-EVO and later versions; * 21.2 versions prior to 21.2R3-S5-EVO; * 21.3 versions prior to 21.3R3-S4-EVO; * 21.4 versions prior to 21.4R3-S3-EVO; * 22.1 versions prior to 22.1R3-S2-EVO; * 22.2 versions prior to 22.2R3-EVO; * 22.3 versions prior to 22.3R2-S2-EVO; * 22.4 versions prior to 22.4R1-S1-EVO; 2023-10-12 not yet calculated CVE-2023-36839
MISC
juniper_networks — junos_os/os_evolved
 
A Reachable Assertion vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows to send specific genuine PIM packets to the device resulting in rpd to crash causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. Note: This issue is not noticed when all the devices in the network are Juniper devices. This issue affects Juniper Networks: Junos OS: * All versions prior to 20.4R3-S7; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S4; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3; * 22.3 versions prior to 22.3R3; * 22.4 versions prior to 22.4R3. Junos OS Evolved: * All versions prior to 22.3R3-EVO; * 22.4-EVO versions prior to 22.4R3-EVO; * 23.2-EVO versions prior to 23.2R1-EVO. 2023-10-12 not yet calculated CVE-2023-44175
MISC
juniper_networks — junos_os/os_evolved
 
An Unchecked Return Value vulnerability in the user interfaces to the Juniper Networks Junos OS and Junos OS Evolved, the CLI, the XML API, the XML Management Protocol, the NETCONF Management Protocol, the gNMI interfaces, and the J-Web User Interfaces causes unintended effects such as demotion or elevation of privileges associated with an operator’s actions to occur. Multiple scenarios may occur; for example: privilege escalation over the device or another account, access to files that should not otherwise be accessible, files not being accessible where they should be accessible, code expected to run as non-root may run as root, and so forth. This issue affects: Juniper Networks Junos OS * All versions prior to 20.4R3-S7; * 21.1 versions prior to 21.1R3-S5; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S4; * 21.4 versions prior to 21.4R3-S3; * 22.1 versions prior to 22.1R3-S2; * 22.2 versions prior to 22.2R2-S2, 22.2R3; * 22.3 versions prior to 22.3R1-S2, 22.3R2. Juniper Networks Junos OS Evolved * All versions prior to 21.4R3-S3-EVO; * 22.1-EVO version 22.1R1-EVO and later versions prior to 22.2R2-S2-EVO, 22.2R3-EVO; * 22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO. 2023-10-13 not yet calculated CVE-2023-44182
MISC
MISC
MISC
juniper_networks — junos_os/os_evolved
 
An Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in the management daemon (mgd) process of Juniper Networks Junos OS and Junos OS Evolved allows a network-based authenticated low-privileged attacker, by executing a specific command via NETCONF, to cause a CPU Denial of Service to the device’s control plane. This issue affects: Juniper Networks Junos OS * All versions prior to 20.4R3-S7; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S2; * 22.2 versions prior to 22.2R3; * 22.3 versions prior to 22.3R2-S1, 22.3R3; * 22.4 versions prior to 22.4R1-S2, 22.4R2. Juniper Networks Junos OS Evolved * All versions prior to 21.4R3-S4-EVO; * 22.1 versions prior to 22.1R3-S2-EVO; * 22.2 versions prior to 22.2R3-EVO; * 22.3 versions prior to 22.3R3-EVO; * 22.4 versions prior to 22.4R2-EVO. An indicator of compromise can be seen by first determining if the NETCONF client is logged in and fails to log out after a reasonable period of time and secondly reviewing the WCPU percentage for the mgd process by running the following command: mgd process example: user@device-re#> show system processes extensive | match “mgd|PID” | except last PID USERNAME PRI NICE SIZE RES STATE C TIME WCPU COMMAND 92476 root 100 0 500M 89024K CPU3 3 57.5H 89.60% mgd <<<<<<<<<<< review the high cpu percentage. Example to check for NETCONF activity: While there is no specific command that shows a specific session in use for NETCONF, you can review logs for UI_LOG_EVENT with “client-mode ‘netconf'” For example: mgd[38121]: UI_LOGIN_EVENT: User ‘root’ login, class ‘super-user’ [38121], ssh-connection ‘10.1.1.1 201 55480 10.1.1.2 22’, client-mode ‘netconf’ 2023-10-13 not yet calculated CVE-2023-44184
MISC
juniper_networks — junos_os/os_evolved
 
An Improper Input Validation vulnerability in the routing protocol daemon (rpd) of Juniper Networks allows an attacker to cause a Denial of Service (DoS) to the device upon receiving and processing a specific malformed ISO VPN BGP UPDATE packet. Continued receipt of this packet will cause a sustained Denial of Service condition. This issue affects: * Juniper Networks Junos OS: * All versions prior to 20.4R3-S6; * 21.1 versions prior to 21.1R3-S5; * 21.2 versions prior to 21.2R3-S4; * 21.3 versions prior to 21.3R3-S3; * 21.4 versions prior to 21.4R3-S3; * 22.1 versions prior to 22.1R2-S2, 22.1R3; * 22.2 versions prior to 22.2R2-S1, 22.2R3; * 22.3 versions prior to 22.3R1-S2, 22.3R2. Juniper Networks Junos OS Evolved: * All versions prior to 20.4R3-S6-EVO; * 21.1-EVO version 21.1R1-EVO and later versions prior to 21.2R3-S4-EVO; * 21.3-EVO versions prior to 21.3R3-S3-EVO; * 21.4-EVO versions prior to 21.4R3-S3-EVO; * 22.1-EVO versions prior to 22.1R3-EVO; * 22.2-EVO versions prior to 22.2R2-S1-EVO, 22.2R3-EVO; * 22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO. 2023-10-13 not yet calculated CVE-2023-44185
MISC
juniper_networks — junos_os/os_evolved
 
An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition. This issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor. This issue affects: Juniper Networks Junos OS: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R2. Juniper Networks Junos OS Evolved * All versions prior to 20.4R3-S8-EVO; * 21.1 versions 21.1R1-EVO and later; * 21.2 versions prior to 21.2R3-S6-EVO; * 21.3 versions prior to 21.3R3-S5-EVO; * 21.4 versions prior to 21.4R3-S5-EVO; * 22.1 versions prior to 22.1R3-S4-EVO; * 22.2 versions prior to 22.2R3-S2-EVO; * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; * 23.2 versions prior to 23.2R2-EVO. 2023-10-11 not yet calculated CVE-2023-44186
MISC
juniper_networks — junos_os/os_evolved
 
An Out-of-Bounds Write vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On all Junos OS and Junos OS Evolved devices an rpd crash and restart can occur while processing BGP route updates received over an established BGP session. This specific issue is observed for BGP routes learned via a peer which is configured with a BGP import policy that has hundreds of terms matching IPv4 and/or IPv6 prefixes. This issue affects Juniper Networks Junos OS: * All versions prior to 20.4R3-S8; * 21.1 version 21.1R1 and later versions; * 21.2 versions prior to 21.2R3-S2; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R2-S1, 21.4R3-S5. This issue affects Juniper Networks Junos OS Evolved: * All versions prior to 20.4R3-S8-EVO; * 21.1-EVO version 21.1R1-EVO and later versions; * 21.2-EVO versions prior to 21.2R3-S2-EVO; * 21.3-EVO version 21.3R1-EVO and later versions; * 21.4-EVO versions prior to 21.4R2-S1-EVO, 21.4R3-S5-EVO. 2023-10-13 not yet calculated CVE-2023-44197
MISC
juniper_networks — junos_os/os_evolved
 
An Incorrect Permission Assignment for Critical Resource vulnerability in a specific file of Juniper Networks Junos OS and Junos OS Evolved allows a local authenticated attacker to read configuration changes without having the permissions. When a user with the respective permissions commits a configuration change, a specific file is created. That file is readable even by users with no permissions to access the configuration. This can lead to privilege escalation as the user can read the password hash when a password change is being committed. This issue affects: Juniper Networks Junos OS * All versions prior to 20.4R3-S4; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S2; * 21.3 versions prior to 21.3R2-S2, 21.3R3-S1; * 21.4 versions prior to 21.4R2-S1, 21.4R3. Juniper Networks Junos OS Evolved * All versions prior to 20.4R3-S4-EVO; * 21.1 versions prior to 21.1R3-S2-EVO; * 21.2 versions prior to 21.2R3-S2-EVO; * 21.3 versions prior to 21.3R3-S1-EVO; * 21.4 versions prior to 21.4R2-S2-EVO. 2023-10-13 not yet calculated CVE-2023-44201
MISC
juniper_networks — junos_os/os_evolved
 
An Improper Validation of Syntactic Correctness of Input vulnerability in Routing Protocol Daemon (rpd) Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a malformed BGP UPDATE packet is received over an established BGP session, the rpd crashes and restarts. This issue affects both eBGP and iBGP implementations. This issue affects: Juniper Networks Junos OS * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R1, 23.2R2; Juniper Networks Junos OS Evolved * 21.4 versions prior to 21.4R3-S5-EVO; * 22.1 versions prior to 22.1R3-S3-EVO; * 22.2 versions prior to 22.2R3-S3-EVO; * 22.3 versions prior to 22.3R2-S2-EVO; * 22.4 versions prior to 22.4R3-EVO; * 23.2 versions prior to 23.2R2-EVO; 2023-10-13 not yet calculated CVE-2023-44204
MISC
juniper_networks — junos_os_evolved
 
An Exposure of Sensitive Information vulnerability in the ‘file copy’ command of Junos OS Evolved allows a local, authenticated attacker with shell access to view passwords supplied on the CLI command-line. These credentials can then be used to provide unauthorized access to the remote system. This issue affects Juniper Networks Junos OS Evolved: * All versions prior to 20.4R3-S7-EVO; * 21.1 versions 21.1R1-EVO and later; * 21.2 versions prior to 21.2R3-S5-EVO; * 21.3 versions prior to 21.3R3-S4-EVO; * 21.4 versions prior to 21.4R3-S4-EVO; * 22.1 versions prior to 22.1R3-S2-EVO; * 22.2 versions prior to 22.2R2-EVO. 2023-10-11 not yet calculated CVE-2023-44187
MISC
juniper_networks — junos_os_evolved
 
An Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10003 Series allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to this issue, the router will start forwarding traffic if a valid route is present in forwarding-table, causing a loop and congestion in the downstream layer-2 domain connected to the device. This issue affects Juniper Networks Junos OS Evolved on PTX10003 Series: * All versions prior to 21.4R3-S4-EVO; * 22.1 versions prior to 22.1R3-S3-EVO; * 22.2 version 22.2R1-EVO and later versions; * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; * 23.2 versions prior to 23.2R2-EVO. 2023-10-11 not yet calculated CVE-2023-44189
MISC
juniper_networks — junos_os_evolved
 
An Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016 devices allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to this issue, the router will start forwarding traffic if a valid route is present in forwarding-table, causing a loop and congestion in the downstream layer-2 domain connected to the device. This issue affects Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016: * All versions prior to 21.4R3-S5-EVO; * 22.1 versions prior to 22.1R3-S4-EVO; * 22.2 versions 22.2R1-EVO and later; * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; * 23.2 versions prior to 23.2R1-S1-EVO, 23.2R2-EVO. 2023-10-11 not yet calculated CVE-2023-44190
MISC
juniper_networks — junos_os_evolved
 
An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the NetworkStack agent daemon (nsagentd) of Juniper Networks Junos OS Evolved allows an unauthenticated network-based attacker to cause limited impact to the availability of the system. If specific packets reach the Routing-Engine (RE) these will be processed normally even if firewall filters are in place which should have prevented this. This can lead to a limited, increased consumption of resources resulting in a Denial-of-Service (DoS), and unauthorized access. CVE-2023-44196 is a prerequisite for this issue. This issue affects Juniper Networks Junos OS Evolved: * 21.3-EVO versions prior to 21.3R3-S5-EVO; * 21.4-EVO versions prior to 21.4R3-S4-EVO; * 22.1-EVO version 22.1R1-EVO and later; * 22.2-EVO version 22.2R1-EVO and later; * 22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4-EVO versions prior to 22.4R3-EVO. This issue does not affect Junos OS Evolved versions prior to 21.3R1-EVO. 2023-10-13 not yet calculated CVE-2023-44195
MISC
juniper_networks — junos_os_evolved
 
An Improper Check for Unusual or Exceptional Conditions in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS Evolved on PTX10003 Series allows an unauthenticated adjacent attacker to cause an impact to the integrity of the system. When specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the RE. This issue is a prerequisite for CVE-2023-44195. This issue affects Juniper Networks Junos OS Evolved: * All versions prior to 20.4R3-S8-EVO; * 21.1-EVO version 21.1R1-EVO and later; * 21.2-EVO versions prior to 21.2R3-S6-EVO; * 21.3-EVO version 21.3R1-EVO and later; * 21.4-EVO versions prior to 21.4R3-S3-EVO; * 22.1-EVO versions prior to 22.1R3-S4-EVO; * 22.2-EVO versions prior to 22.2R3-S3-EVO; * 22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-EVO; * 22.4-EVO versions prior to 22.4R2-EVO. 2023-10-13 not yet calculated CVE-2023-44196
MISC
keyence_corporation — kv_studio
 
Out-of-bounds read vulnerability exists in KV STUDIO Ver. 11.62 and earlier and KV REPLAY VIEWER Ver. 2.62 and earlier. If this vulnerability is exploited, information may be disclosed, or arbitrary code may be executed by having a user of KV STUDIO PLAYER open a specially crafted file. 2023-10-11 not yet calculated CVE-2023-42138
MISC
MISC
knime — knime_analytics_platform
 
An unsafe default configuration in KNIME Analytics Platform before 5.2.0 allows for a cross-site scripting attack. When KNIME Analytics Platform is used as an executor for either KNIME Server or KNIME Business Hub several JavaScript-based view nodes do not sanitize the data that is displayed by default. If the data to be displayed contains JavaScript this code is executed in the browser and can perform any operations that the current user is allowed to perform silently. KNIME Analytics Platform already has configuration options with which sanitization of data can be actived, see https://docs.knime.com/latest/webportal_admin_guide/index.html#html-sanitization-webportal https://docs.knime.com/latest/webportal_admin_guide/index.html#html-sanitization-webportal . However, these are off by default which allows for cross-site scripting attacks. KNIME Analytics Platform 5.2.0 will enable sanitization by default. For all previous releases we recommend users to add the corresponding settings to the executor’s knime.ini. 2023-10-12 not yet calculated CVE-2023-5562
MISC
koha_library_software — koha_library_software
 
SQL Injection vulnerability in Koha Library Software 23.0.5.04 and before allows a remote attacker to obtain sensitive information via the intranet/cgi bin/cataloging/ysearch.pl. component. 2023-10-11 not yet calculated CVE-2023-44961
MISC
koha_library_software — koha_library_software
 
File Upload vulnerability in Koha Library Software 23.05.04 and before allows a remote attacker to read arbitrary files via the upload-cover-image.pl component. 2023-10-11 not yet calculated CVE-2023-44962
MISC
kubernetes — kops Privilege Escalation in kOps using GCE/GCP Provider in Gossip Mode. 2023-10-12 not yet calculated CVE-2023-1943
MISC
MISC
libcue — libcue
 
libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0. 2023-10-09 not yet calculated CVE-2023-43641
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
libxpm — libxpm
 
A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system. 2023-10-12 not yet calculated CVE-2023-43789
MISC
MISC
line_corporation — line_client_for_ios
 
Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to 13.16.0. 2023-10-12 not yet calculated CVE-2023-5554
MISC
linux — kernel
 
An integer overflow flaw was found in the Linux kernel. This issue leads to the kernel allocating `skb_shared_info` in the userspace, which is exploitable in systems without SMAP protection since `skb_shared_info` contains references to function pointers. 2023-10-13 not yet calculated CVE-2023-42752
MISC
MISC
MISC
MISC
linux — kernel
 
An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. 2023-10-14 not yet calculated CVE-2023-45862
MISC
MISC
linux — kernel
 
An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write. 2023-10-14 not yet calculated CVE-2023-45863
MISC
MISC
macrium — reflect
 
A buffer overflow in Macrium Reflect 8.1.7544 and below allows attackers to escalate privileges or execute arbitrary code. 2023-10-10 not yet calculated CVE-2023-43896
MISC
MISC
matter — multiple_products Insecure Permissions vulnerability in Connectivity Standards Alliance Matter Official SDK v.1.1.0.0 , Nanoleaf Light strip v.3.5.10, Govee LED Strip v.3.00.42, switchBot Hub2 v.1.0-0.8, Phillips hue hub v.1.59.1959097030, and yeelight smart lamp v.1.12.69 allows a remote attacker to cause a denial of service via a crafted script to the KeySetRemove function. 2023-10-10 not yet calculated CVE-2023-42189
MISC
MISC
MISC
mcl_technologies — mcl-net
 
Directory traversal vulnerability in MCL-Net versions prior to 4.6 Update Package (P01) may allow attackers to read arbitrary files. 2023-10-11 not yet calculated CVE-2023-4990
MISC
micro_research_ltd. — mr-gm2
 
Use of default credentials vulnerability in MR-GM2 firmware Ver. 3.00.03 and earlier, and MR-GM3 (-D/-K/-S/-DK/-DKS/-M/-W) firmware Ver. 1.03.45 and earlier allows a network-adjacent unauthenticated attacker to intercept wireless LAN communication, when the affected product performs the communication without changing the pre-shared key from the factory-default configuration. 2023-10-11 not yet calculated CVE-2023-45194
MISC
MISC
mitsubishi_electric_corporation — melsec-f_series Improper Authentication vulnerability in Mitsubishi Electric Corporation MELSEC-F Series main modules allows a remote unauthenticated attacker to obtain sequence programs from the product or write malicious sequence programs or improper data in the product without authentication by sending illegitimate messages. 2023-10-13 not yet calculated CVE-2023-4562
MISC
MISC
MISC
netapp — ontap_9
 
ONTAP 9 versions prior to 9.8P19, 9.9.1P16, 9.10.1P12, 9.11.1P8, 9.12.1P2 and 9.13.1 are susceptible to a vulnerability which could allow a remote unauthenticated attacker to cause a crash of the HTTP service. 2023-10-12 not yet calculated CVE-2023-27314
MISC
netapp — snapcenter
 
SnapCenter versions 3.x and 4.x prior to 4.9 are susceptible to a vulnerability which may allow an authenticated unprivileged user to gain access as an admin user. 2023-10-12 not yet calculated CVE-2023-27313
MISC
netapp — snapcenter
 
SnapCenter versions 4.8 through 4.9 are susceptible to a vulnerability which may allow an authenticated SnapCenter Server user to become an admin user on a remote system where a SnapCenter plug-in has been installed. 2023-10-12 not yet calculated CVE-2023-27316
MISC
MISC
netapp — snapcenter_plugin_for_vmware_vsphere
 
SnapCenter Plugin for VMware vSphere versions 4.6 prior to 4.9 are susceptible to a vulnerability which may allow authenticated unprivileged users to modify email and snapshot name settings within the VMware vSphere user interface. 2023-10-12 not yet calculated CVE-2023-27312
MISC
netapp — snapgathers
 
SnapGathers versions prior to 4.9 are susceptible to a vulnerability which could allow a local authenticated attacker to discover plaintext domain user credentials 2023-10-12 not yet calculated CVE-2023-27315
MISC
netis_systems — n3m
 
Netis N3Mv2-V1.0.1.865 was discovered to contain a buffer overflow via the hostName parameter in the FUN_0040dabc function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-13 not yet calculated CVE-2023-45463
MISC
netis_systems — n3m
 
Netis N3Mv2-V1.0.1.865 was discovered to contain a buffer overflow via the servDomain parameter. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-13 not yet calculated CVE-2023-45464
MISC
netis_systems — n3m
 
Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the ddnsDomainName parameter in the Dynamic DNS settings. 2023-10-13 not yet calculated CVE-2023-45465
MISC
netis_systems — n3m
 
Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the pin_host parameter in the WPS Settings. 2023-10-13 not yet calculated CVE-2023-45466
MISC
netis_systems — n3m
 
Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the ntpServIP parameter in the Time Settings. 2023-10-13 not yet calculated CVE-2023-45467
MISC
netis_systems — n3m
 
Netis N3Mv2-V1.0.1.865 was discovered to contain a buffer overflow via the pingWdogIp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-13 not yet calculated CVE-2023-45468
MISC
nextcloud — nextcloud_server
 
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. In Nextcloud Server starting with 25.0.0 and prior to 25.09 and 26.04; as well as Nextcloud Enterprise Server starting with 22.0.0 and prior to 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, and 26.0.4; missing protection allows an attacker to brute force passwords on the WebDAV API. Nextcloud Server 25.0.9 and 26.0.4 and Nextcloud Enterprise Server 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, and 26.0.4 contain patches for this issue. No known workarounds are available. 2023-10-13 not yet calculated CVE-2023-39960
MISC
MISC
MISC
node-qpdf — node-qpdf
 
All versions of the package node-qpdf are vulnerable to Command Injection such that the package-exported method encrypt() fails to sanitize its parameter input, which later flows into a sensitive command execution API. As a result, attackers may inject malicious commands once they can specify the input pdf file path. 2023-10-14 not yet calculated CVE-2023-26155
MISC
MISC
nodejs — undici
 
Undici is an HTTP/1.1 client written from scratch for Node.js. Prior to version 5.26.2, Undici already cleared Authorization headers on cross-origin redirects but did not clear `Cookie` headers. By design, `cookie` headers are forbidden request headers, disallowing them to be set in RequestInit.headers in browser environments. Since undici handles headers more liberally than the spec, there was a disconnect from the assumptions the spec made, and undici’s implementation of fetch. As such this may lead to accidental leakage of cookie to a third-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the third party site. This was patched in version 5.26.2. There are no known workarounds. 2023-10-12 not yet calculated CVE-2023-45143
MISC
MISC
MISC
MISC
MISC
opart — opartmultihtmlblock
 
Multiple Stored Cross Site Scripting (XSS) vulnerabilities in Opart opartmultihtmlblock before version 2.0.12 and Opart multihtmlblock* version 1.0.0, allows remote authenticated users to inject arbitrary web script or HTML via the body_text or body_text_rude field in /sourcefiles/BlockhtmlClass.php and /sourcefiles/blockhtml.php. 2023-10-14 not yet calculated CVE-2023-30148
MISC
opentelemetry-go — opentelemetry-go
 
OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server’s potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it requires manual careful configuration to not log certain requests entirely. For convenience and safe usage of this library, it should by default mark with the label `unknown` non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it. 2023-10-12 not yet calculated CVE-2023-45142
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
oracle — apache_airflow
 
Apache Airflow, versions before 2.7.2, has a vulnerability that allows an authorized user who has access to read specific DAGs only, to read information about task instances in other DAGs. Users of Apache Airflow are advised to upgrade to version 2.7.2 or newer to mitigate the risk associated with this vulnerability. 2023-10-14 not yet calculated CVE-2023-42663
MISC
MISC
oracle — apache_airflow
 
Apache Airflow, versions prior to 2.7.2, contains a security vulnerability that allows authenticated users of Airflow to list warnings for all DAGs, even if the user had no permission to see those DAGs. It would reveal the dag_ids and the stack-traces of import errors for those DAGs with import errors. Users of Apache Airflow are advised to upgrade to version 2.7.2 or newer to mitigate the risk associated with this vulnerability. 2023-10-14 not yet calculated CVE-2023-42780
MISC
MISC
oracle — apache_airflow
 
Apache Airflow, in versions prior to 2.7.2, contains a security vulnerability that allows an authenticated user with limited access to some DAGs, to craft a request that could give the user write access to various DAG resources for DAGs that the user had no access to, thus, enabling the user to clear DAGs they shouldn’t. Users of Apache Airflow are strongly advised to upgrade to version 2.7.2 or newer to mitigate the risk associated with this vulnerability. 2023-10-14 not yet calculated CVE-2023-42792
MISC
MISC
oracle — apache_airflow
 
Apache Airflow, versions 2.7.0 and 2.7.1, is affected by a vulnerability that allows an authenticated user to retrieve sensitive configuration information when the “expose_config” option is set to “non-sensitive-only”. The `expose_config` option is False by default. It is recommended to upgrade to a version that is not affected. 2023-10-14 not yet calculated CVE-2023-45348
MISC
MISC
oracle — apache_tomcat
 
Incomplete Cleanup vulnerability in Apache Tomcat. The internal fork of Commons FileUpload packaged with Apache Tomcat 9.0.70 through 9.0.80 and 8.5.85 through 8.5.93 included an unreleased, in progress refactoring that exposed a potential denial of service on Windows if a web application opened a stream for an uploaded file but failed to close the stream. The file would never be deleted from disk creating the possibility of an eventual denial of service due to the disk being full. Users are recommended to upgrade to version 9.0.81 onwards or 8.5.94 onwards, which fixes the issue. 2023-10-10 not yet calculated CVE-2023-42794
MISC
MISC
oracle — apache_tomcat
 
Incomplete Cleanup vulnerability in Apache Tomcat. When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the current request/response to the next. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fixes the issue. 2023-10-10 not yet calculated CVE-2023-42795
MISC
MISC
MISC
MISC
MISC
oracle — apache_zookeeper
 
Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it’s missing, like ‘eve@EXAMPLE.COM’, the authorization check will be skipped. As a result, an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue. See the documentation for more details on correct cluster administration. 2023-10-11 not yet calculated CVE-2023-44981
MISC
MISC
oracle — apache_tomcat
 
Improper Input Validation vulnerability in Apache Tomcat. Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A specially crafted, invalid trailer header could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fix the issue. 2023-10-10 not yet calculated CVE-2023-45648
MISC
MISC
MISC
MISC
MISC
paritytech — frontier
 
Frontier is Substrate’s Ethereum compatibility layer. Prior to commit aea528198b3b226e0d20cce878551fd4c0e3d5d0, at the end of a contract execution, when opcode SUICIDE marks a contract to be deleted, the software uses `storage::remove_prefix` (now renamed to `storage::clear_prefix`) to remove all storages associated with it. This is a single IO primitive call passing the WebAssembly boundary. For large contracts, the call (without providing a `limit` parameter) can be slow. In addition, for parachains, all storages to be deleted will be part of the PoV, which easily exceed relay chain PoV size limit. On the other hand, Frontier’s maintainers only charge a fixed cost for opcode SUICIDE. The maintainers consider the severity of this issue high, because an attacker can craft a contract with a lot of storage values on a parachain, and then call opcode SUICIDE on the contract. If the transaction makes into a parachain block, the parachain will then stall because the PoV size will exceed relay chain’s limit. This is especially an issue for XCM transactions, because they can’t be skipped. Commit aea528198b3b226e0d20cce878551fd4c0e3d5d0 contains a patch for this issue. For parachains, it’s recommended to issue an emergency runtime upgrade as soon as possible. For standalone chains, the impact is less severe because the issue mainly affects PoV sizes. It’s recommended to issue a normal runtime upgrade as soon as possible. There are no known workarounds. 2023-10-13 not yet calculated CVE-2023-45130
MISC
MISC
MISC
peplink — surf_soho_hw1 An OS command injection vulnerability exists in the admin.cgi USSD_send functionality of peplink Surf SOHO HW1 v6.3.5 (in QEMU). A specially crafted HTTP request can lead to command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. 2023-10-11 not yet calculated CVE-2023-27380
MISC
peplink — surf_soho_hw1
 
An OS command injection vulnerability exists in the admin.cgi MVPN_trial_init functionality of peplink Surf SOHO HW1 v6.3.5 (in QEMU). A specially crafted HTTP request can lead to command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. 2023-10-11 not yet calculated CVE-2023-28381
MISC
peplink — surf_soho_hw1
 
A stored cross-site scripting (XSS) vulnerability exists in the upload_brand.cgi functionality of peplink Surf SOHO HW1 v6.3.5 (in QEMU). A specially crafted HTTP request can lead to execution of arbitrary javascript in another user’s browser. An attacker can make an authenticated HTTP request to trigger this vulnerability. 2023-10-11 not yet calculated CVE-2023-34354
MISC
peplink — surf_soho_hw1
 
An OS command injection vulnerability exists in the data.cgi xfer_dns functionality of peplink Surf SOHO HW1 v6.3.5 (in QEMU). A specially crafted HTTP request can lead to command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. 2023-10-11 not yet calculated CVE-2023-34356
MISC
peplink — surf_soho_hw1
 
An OS command injection vulnerability exists in the api.cgi cmd.mvpn.x509.write functionality of peplink Surf SOHO HW1 v6.3.5 (in QEMU). A specially crafted HTTP request can lead to command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.This vulnerability is specifically for the `system` call in the file `/web/MANGA/cgi-bin/api.cgi` for firmware version 6.3.5 at offset 0x4bddb8. 2023-10-11 not yet calculated CVE-2023-35193
MISC
peplink — surf_soho_hw1
 
An OS command injection vulnerability exists in the api.cgi cmd.mvpn.x509.write functionality of peplink Surf SOHO HW1 v6.3.5 (in QEMU). A specially crafted HTTP request can lead to command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.This vulnerability is specifically for the `system` call in the file `/web/MANGA/cgi-bin/api.cgi` for firmware version 6.3.5 at offset `0x4bde44`. 2023-10-11 not yet calculated CVE-2023-35194
MISC
phpjabbers — limo_booking_software
 
PHPJabbers Limo Booking Software 1.0 is vulnerable to Cross Site Request Forgery (CSRF) to add an admin user via the Add Users Function, aka an index.php?controller=pjAdminUsers&action=pjActionCreate URI. 2023-10-12 not yet calculated CVE-2023-43147
MISC
plixer — scrutinizer An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV does not require authentication and allows an unauthenticated user to export a report and access the results. 2023-10-12 not yet calculated CVE-2023-41261
MISC
plixer — scrutinizer An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV is vulnerable to SQL injection through the sorting parameter, allowing an unauthenticated user to execute arbitrary SQL statements in the context of the application’s backend database server. 2023-10-12 not yet calculated CVE-2023-41262
MISC
plixer — scrutinizer An issue was discovered in Plixer Scrutinizer before 19.3.1. It exposes debug logs to unauthenticated users at the /debug/ URL path. With knowledge of valid IP addresses and source types, an unauthenticated attacker can download debug logs containing application-related information. 2023-10-12 not yet calculated CVE-2023-41263
MISC
portábilis — i-educar
 
A vulnerability was found in Portábilis i-Educar up to 2.7.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file intranetagenda_imprimir.php of the component HTTP GET Request Handler. The manipulation of the argument cod_agenda with the input “);’> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-14 not yet calculated CVE-2023-5578
MISC
MISC
prestashop — prestashop
 
Multiple improper neutralization of SQL parameters in module AfterMail (aftermailpresta) for PrestaShop, before version 2.2.1, allows remote attackers to perform SQL injection attacks via `id_customer`, `id_conf`, `id_product` and `token` parameters in `aftermailajax.php via the ‘id_product’ parameter in hooks DisplayRightColumnProduct and DisplayProductButtons. 2023-10-14 not yet calculated CVE-2023-30154
MISC
qbittorrent — qbittorrent_client
 
All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the “external program” feature in the web user interface. This was reportedly exploited in the wild in March 2023. 2023-10-10 not yet calculated CVE-2023-30801
MISC
MISC
qdPM — qdPM
 
qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI. 2023-10-14 not yet calculated CVE-2023-45855
MISC
MISC
qdPM — qdPM
 
qdPM 9.2 allows remote code execution by using the Add Attachments feature of Edit Project to upload a .php file to the /uploads URI. 2023-10-14 not yet calculated CVE-2023-45856
MISC
MISC
qdocs — smart_school
 
A vulnerability was found in QDocs Smart School 6.4.1. It has been classified as critical. This affects an unknown part of the file /course/filterRecords/ of the component HTTP POST Request Handler. The manipulation of the argument searchdata[0][title]/searchdata[0][searchfield]/searchdata[0][searchvalue] leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-241647. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 not yet calculated CVE-2023-5495
MISC
MISC
MISC
qnap_systems_inc. — container_station
 
An OS command injection vulnerability has been reported to affect Container Station. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following version: Container Station 2.6.7.44 and later 2023-10-13 not yet calculated CVE-2023-32976
MISC
qnap_systems_inc. — multiple_products
 
A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network. QES is not affected. We have already fixed the vulnerability in the following versions: QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.0.2453 build 20230708 and later QuTS hero h4.5.4.2476 build 20230728 and later QuTScloud c5.1.0.2498 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later 2023-10-13 not yet calculated CVE-2023-32970
MISC
qnap_systems_inc. — multiple_products
 
A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.0.2444 build 20230629 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTScloud c5.1.0.2498 and later 2023-10-13 not yet calculated CVE-2023-32974
MISC
qnap_systems_inc. — qts
 
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTS hero h4.5.4.2476 build 20230728 and later QuTScloud c5.1.0.2498 and later 2023-10-13 not yet calculated CVE-2023-32973
MISC
qnap_systems_inc. — video_station
 
A SQL injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.0 ( 2023/07/27 ) and later 2023-10-13 not yet calculated CVE-2023-34975
MISC
qnap_systems_inc. — video_station
 
A SQL injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.0 ( 2023/07/27 ) and later 2023-10-13 not yet calculated CVE-2023-34976
MISC
rockwell_automation — factorytalk_linx
 
FactoryTalk Linx, in the Rockwell Automation PanelView Plus, allows an unauthenticated threat actor to read data from memory via crafted malicious packets. Sending a size larger than the buffer size results in leakage of data from memory resulting in an information disclosure. If the size is large enough, it causes communications over the common industrial protocol to become unresponsive to any type of packet, resulting in a denial-of-service to FactoryTalk Linx over the common industrial protocol. 2023-10-13 not yet calculated CVE-2023-29464
MISC
sandbox — sandbox
 
A vulnerability was found in yhz66 Sandbox 6.1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /im/user/ of the component User Data Handler. The manipulation leads to information disclosure. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-242144. 2023-10-14 not yet calculated CVE-2023-5579
MISC
MISC
MISC
sap_se — sap_netweaver_as_java
 
SAP NetWeaver AS Java (GRMG Heartbeat application) – version 7.50, allows an attacker to send a crafted request from a vulnerable web application, causing limited impact on confidentiality and integrity of the application. 2023-10-10 not yet calculated CVE-2023-42477
MISC
MISC
shenzhen_reachfar_technology_company_limited — shenzhen_reachfar_v28
 
Information exposure vulnerability in Shenzhen Reachfar v28, the exploitation of which could allow a remote attacker to retrieve all the week’s logs stored in the ‘log2’ directory. An attacker could retrieve sensitive information such as remembered wifi networks, sent messages, SOS device locations and device configurations. 2023-10-10 not yet calculated CVE-2023-5499
MISC
softether_vpn — softether_vpn An integer underflow vulnerability exists in the vpnserver OvsProcessData functionality of SoftEther VPN 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability. 2023-10-12 not yet calculated CVE-2023-22308
MISC
softether_vpn — softether_vpn A denial of service vulnerability exists in the DCRegister DDNS_RPC_MAX_RECV_SIZE functionality of SoftEther VPN 4.41-9782-beta, 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service. An attacker can perform a man-in-the-middle attack to trigger this vulnerability. 2023-10-12 not yet calculated CVE-2023-22325
MISC
MISC
softether_vpn — softether_vpn A denial-of-service vulnerability exists in the vpnserver EnSafeHttpHeaderValueStr functionality of SoftEther VPN 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service. 2023-10-12 not yet calculated CVE-2023-23581
MISC
softether_vpn — softether_vpn A denial-of-service vulnerability exists in the vpnserver ConnectionAccept() functionality of SoftEther VPN 5.02. A set of specially crafted network connections can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability. 2023-10-12 not yet calculated CVE-2023-25774
MISC
softether_vpn — softether_vpn An information disclosure vulnerability exists in the ClientConnect() functionality of SoftEther VPN 5.01.9674. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulnerability. 2023-10-12 not yet calculated CVE-2023-31192
MISC
MISC
softether_vpn — softether_vpn
 
A heap-based buffer overflow vulnerability exists in the vpnserver WpcParsePacket() functionality of SoftEther VPN 4.41-9782-beta, 5.01.9674 and 5.02. A specially crafted network packet can lead to arbitrary code execution. An attacker can perform a man-in-the-middle attack to trigger this vulnerability. 2023-10-12 not yet calculated CVE-2023-27395
MISC
MISC
softether_vpn — softether_vpn
 
An authentication bypass vulnerability exists in the CiRpcAccepted() functionality of SoftEther VPN 4.41-9782-beta and 5.01.9674. A specially crafted network packet can lead to unauthorized access. An attacker can send a network request to trigger this vulnerability. 2023-10-12 not yet calculated CVE-2023-27516
MISC
MISC
softether_vpn — softether_vpn
 
An information disclosure vulnerability exists in the CtEnumCa() functionality of SoftEther VPN 4.41-9782-beta and 5.01.9674. Specially crafted network packets can lead to a disclosure of sensitive information. An attacker can send packets to trigger this vulnerability. 2023-10-12 not yet calculated CVE-2023-32275
MISC
MISC
softether_vpn — softether_vpn
 
An authentication bypass vulnerability exists in the CiRpcServerThread() functionality of SoftEther VPN 5.01.9674 and 4.41-9782-beta. An attacker can perform a local man-in-the-middle attack to trigger this vulnerability. 2023-10-12 not yet calculated CVE-2023-32634
MISC
MISC
sourcecodester — library_system
 
A vulnerability classified as critical has been found in SourceCodester Library System 1.0. This affects an unknown part of the file index.php. The manipulation of the argument category leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-242145 was assigned to this vulnerability. 2023-10-14 not yet calculated CVE-2023-5580
MISC
MISC
MISC
sourcecodester — medicine_tracker_system
 
A vulnerability classified as problematic was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument page leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-242146 is the identifier assigned to this vulnerability. 2023-10-14 not yet calculated CVE-2023-5581
MISC
MISC
MISC
spa-cart — spa-cart
 
SPA-Cart 1.9.0.3 has a Cross Site Request Forgery (CSRF) vulnerability that allows a remote attacker to delete all accounts. 2023-10-12 not yet calculated CVE-2023-43148
MISC
spa-cart — spa-cart
 
SPA-Cart 1.9.0.3 is vulnerable to Cross Site Request Forgery (CSRF) that allows a remote attacker to add an admin user with role status. 2023-10-12 not yet calculated CVE-2023-43149
MISC
synapse — synapse
 
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Prior to version 1.94.0, a malicious server ACL event can impact performance temporarily or permanently leading to a persistent denial of service. Homeservers running on a closed federation (which presumably do not need to use server ACLs) are not affected. Server administrators are advised to upgrade to Synapse 1.94.0 or later. As a workaround, rooms with malicious server ACL events can be purged and blocked using the admin API. 2023-10-10 not yet calculated CVE-2023-45129
MISC
MISC
MISC
synaptics — displaylink_usb_graphics_software_for_windows
 
It is possible to sideload a compromised DLL during the installation at elevated privilege. 2023-10-11 not yet calculated CVE-2023-4936
MISC
MISC
MISC
tencent_enterprise — wechat_privatization
 
There is an interface unauthorized access vulnerability in the background of Tencent Enterprise Wechat Privatization 2.5.x and 2.6.930000. 2023-10-12 not yet calculated CVE-2023-40829
MISC
tibco_software_inc. — spotfire_analyst
 
The Spotfire Library component of TIBCO Software Inc.’s Spotfire Analyst and Spotfire Server contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s Spotfire Analyst: versions 11.4.7 and below, versions 11.5.0, 11.6.0, 11.7.0, 11.8.0, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4, versions 12.1.0 and 12.1.1 and Spotfire Server: versions 11.4.11 and below, versions 11.5.0, 11.6.0, 11.6.1, 11.6.2, 11.6.3, 11.7.0, 11.8.0, 11.8.1, 12.0.0, 12.0.1, 12.0.2, 12.0.3, 12.0.4, and 12.0.5, versions 12.1.0 and 12.1.1. 2023-10-10 not yet calculated CVE-2023-26220
MISC
tongda — oa
 
A vulnerability classified as critical has been found in Tongda OA 2017 11.10. Affected is an unknown function of the file general/hr/salary/welfare_manage/delete.php. The manipulation of the argument WELFARE_ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-241650 is the identifier assigned to this vulnerability. 2023-10-10 not yet calculated CVE-2023-5497
MISC
MISC
MISC
tracker-miners — tracker-miners
 
A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability. 2023-10-13 not yet calculated CVE-2023-5557
MISC
MISC
translator — poqdev_add-on
 
A vulnerability was found in Translator PoqDev Add-On 1.0.11 on Firefox. It has been rated as problematic. This issue affects some unknown processing of the component Select Text Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-241649 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-10 not yet calculated CVE-2023-5496
MISC
MISC
MISC
tsmuxer — tsmuxer
 
tsMuxer version git-2539d07 was discovered to contain an alloc-dealloc-mismatch (operator new [] vs operator delete) error. 2023-10-12 not yet calculated CVE-2023-45510
MISC
MISC
tsmuxer — tsmuxer
 
A memory leak in tsMuxer version git-2539d07 allows attackers to cause a Denial of Service (DoS) via a crafted MP4 file. 2023-10-12 not yet calculated CVE-2023-45511
MISC
MISC
vantage6 — vantage6
 
vantage6 is privacy preserving federated learning infrastructure. Prior to version 4.0.0, malicious users may try to get access to resources they are not allowed to see, by creating resources with integers as names. One example where this is a risk, is when users define which users are allowed to run algorithms on their node. This may be defined by username or user id. Now, for example, if user id 13 is allowed to run tasks, and an attacker creates a username with username ’13’, they would be wrongly allowed to run an algorithm. There may also be other places in the code where such a mixup of resource ID or name leads to issues. Version 4.0.0 contains a patch for this issue. The best solution is to check when resources are created or modified, that the resource name always starts with a character. 2023-10-11 not yet calculated CVE-2023-28635
MISC
MISC
MISC
vantage6 — vantage6
 
vantage6 is privacy preserving federated learning infrastructure. When a collaboration is deleted, the linked resources (such as tasks from that collaboration) should be deleted. This is partly to manage data properly, but also to prevent a potential (but unlikely) side-effect that affects versions prior to 4.0.0, where if a collaboration with id=10 is deleted, and subsequently a new collaboration is created with id=10, the authenticated users in that collaboration could potentially see results of the deleted collaboration in some cases. Version 4.0.0 contains a patch for this issue. There are no known workarounds. 2023-10-11 not yet calculated CVE-2023-41881
MISC
MISC
MISC
vantage6 — vantage6
 
vantage6 is privacy preserving federated learning infrastructure. The endpoint /api/collaboration/{id}/task is used to collect all tasks from a certain collaboration. To get such tasks, a user should have permission to view the collaboration and to view the tasks in it. However, prior to version 4.0.0, it is only checked if the user has permission to view the collaboration. Version 4.0.0 contains a patch. There are no known workarounds. 2023-10-11 not yet calculated CVE-2023-41882
MISC
MISC
MISC
viessmann_manufacturing_co._inc. — vitogate_300
 
In Vitogate 300 2.1.3.0, /cgi-bin/vitogate.cgi allows an unauthenticated attacker to bypass authentication and execute arbitrary commands via shell metacharacters in the ipaddr params JSON data for the put method. 2023-10-14 not yet calculated CVE-2023-45852
MISC
MISC
vim — vim
 
Use After Free in GitHub repository vim/vim prior to v9.0.2010. 2023-10-11 not yet calculated CVE-2023-5535
MISC
MISC
vriteio — vriteio/vrite
 
Improper Input Validation in GitHub repository vriteio/vrite prior to 0.3.0. 2023-10-13 not yet calculated CVE-2023-5571
MISC
MISC
vriteio — vriteio/vrite
 
Server-Side Request Forgery (SSRF) in GitHub repository vriteio/vrite prior to 0.3.0. 2023-10-13 not yet calculated CVE-2023-5572
MISC
MISC
vriteio — vriteio/vrite
 
Allocation of Resources Without Limits or Throttling in GitHub repository vriteio/vrite prior to 0.3.0. 2023-10-13 not yet calculated CVE-2023-5573
MISC
MISC
wargio — naxsi
 
NAXSI is an open-source maintenance web application firewall (WAF) for NGINX. An issue present starting in version 1.3 and prior to version 1.6 allows someone to bypass the WAF when a malicious `X-Forwarded-For` IP matches `IgnoreIP` `IgnoreCIDR` rules. This old code was arranged to allow older NGINX versions to also support `IgnoreIP` `IgnoreCIDR` when multiple reverse proxies were present. The issue is patched in version 1.6. As a workaround, do not set any `IgnoreIP` `IgnoreCIDR` for older versions. 2023-10-11 not yet calculated CVE-2023-45132
MISC
MISC
MISC
wordpress — wordpress Unauth. SQL Injection (SQLi) vulnerability in MainWP MainWP Broken Links Checker Extension plugin <= 4.0 versions. 2023-10-12 not yet calculated CVE-2023-23737
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in OTWthemes Blog Manager Light plugin <= 1.20 versions. 2023-10-12 not yet calculated CVE-2023-45102
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ZAKSTAN WhitePage plugin <= 1.1.5 versions. 2023-10-13 not yet calculated CVE-2023-45109
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Arul Prasad J Publish Confirm Message plugin <= 1.3.1 versions. 2023-10-12 not yet calculated CVE-2023-32124
MISC
wordpress — wordpress
 
Auth. Stored (contributor+) Cross-Site Scripting (XSS) vulnerability in WordPress core 6.3 through 6.3.1, from 6.2 through 6.2.2, from 6.1 through 6.1.3, from 6.0 through 6.0.5, from 5.9 through 5.9.7 and Gutenberg plugin <= 16.8.0 versions. 2023-10-13 not yet calculated CVE-2023-38000
MISC
MISC
MISC
wordpress — wordpress
 
Exposure of Sensitive Information to an Unauthorized Actor in WordPress from 6.3 through 6.3.1, from 6.2 through 6.2.2, from 6.1 through 6.13, from 6.0 through 6.0.5, from 5.9 through 5.9.7, from 5.8 through 5.8.7, from 5.7 through 5.7.9, from 5.6 through 5.6.11, from 5.5 through 5.5.12, from 5.4 through 5.4.13, from 5.3 through 5.3.15, from 5.2 through 5.2.18, from 5.1 through 5.1.16, from 5.0 through 5.0.19, from 4.9 through 4.9.23, from 4.8 through 4.8.22, from 4.7 through 4.7.26, from 4.6 through 4.6.26, from 4.5 through 4.5.29, from 4.4 through 4.4.30, from 4.3 through 4.3.31, from 4.2 through 4.2.35, from 4.1 through 4.1.38. 2023-10-13 not yet calculated CVE-2023-39999
MISC
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Jonk @ Follow me Darling Sp*tify Play Button for WordPress plugin <= 2.10 versions. 2023-10-12 not yet calculated CVE-2023-41131
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Nitin Rathod WP Forms Puzzle Captcha plugin <= 4.1 versions. 2023-10-11 not yet calculated CVE-2023-44997
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in josecoelho, Randy Hoyt, steveclarkcouk, Vitaliy Kukin, Eric Le Bail, Tom Ransom Category Meta plugin plugin <= 1.2.8 versions. 2023-10-12 not yet calculated CVE-2023-44998
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Igor Buyanov WP Power Stats plugin <= 2.2.3 versions. 2023-10-12 not yet calculated CVE-2023-45011
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Repuso Social proof testimonials and reviews by Repuso plugin <= 5.00 versions. 2023-10-12 not yet calculated CVE-2023-45048
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in dan009 WP Bing Map Pro plugin < 5.0 versions. 2023-10-12 not yet calculated CVE-2023-45052
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in KaizenCoders Short URL plugin <= 1.6.8 versions. 2023-10-12 not yet calculated CVE-2023-45058
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Fla-shop.Com Interactive World Map plugin <= 3.2.0 versions. 2023-10-12 not yet calculated CVE-2023-45060
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in ReCorp AI Content Writing Assistant (Content Writer, GPT 3 & 4, ChatGPT, Image Generator) All in One plugin <= 1.1.5 versions. 2023-10-12 not yet calculated CVE-2023-45063
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Contact Form by Supsystic plugin <= 1.7.27 versions. 2023-10-12 not yet calculated CVE-2023-45068
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in YAS Global Team Permalinks Customizer plugin <= 2.8.2 versions. 2023-10-12 not yet calculated CVE-2023-45103
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Fedor Urvanov, Aram Kocharyan Urvanov Syntax Highlighter plugin <= 2.8.33 versions. 2023-10-12 not yet calculated CVE-2023-45106
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in GoodBarber plugin <= 1.0.22 versions. 2023-10-13 not yet calculated CVE-2023-45107
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Mailrelay plugin <= 2.1.1 versions. 2023-10-13 not yet calculated CVE-2023-45108
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Zizou1988 IRivYou plugin <= 2.2.1 versions. 2023-10-13 not yet calculated CVE-2023-45267
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Hitsteps Hitsteps Web Analytics plugin <= 5.86 versions. 2023-10-13 not yet calculated CVE-2023-45268
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in David Cole Simple SEO plugin <= 2.0.23 versions. 2023-10-13 not yet calculated CVE-2023-45269
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in PINPOINT.WORLD Pinpoint Booking System plugin <= 2.9.9.4.0 versions. 2023-10-13 not yet calculated CVE-2023-45270
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in automatededitor.Com Automated Editor plugin <= 1.3 versions. 2023-10-13 not yet calculated CVE-2023-45276
MISC
xiaomi — xiaomi_router
 
Buffer Copy without Checking Size of Input (‘Classic Buffer Overflow’) vulnerability in Xiaomi Xiaomi Router allows Overflow Buffers. 2023-10-11 not yet calculated CVE-2023-26318
MISC
xiaomi — xiaomi_router
 
Improper Neutralization of Special Elements used in a Command (‘Command Injection’) vulnerability in Xiaomi Xiaomi Router allows Command Injection. 2023-10-11 not yet calculated CVE-2023-26319
MISC
xiaomi — xiaomi_router
 
Improper Neutralization of Special Elements used in a Command (‘Command Injection’) vulnerability in Xiaomi Xiaomi Router allows Command Injection. 2023-10-11 not yet calculated CVE-2023-26320
MISC
xinje — xd5e-30r-e
 
A vulnerability was found in XINJE XD5E-30R-E 3.5.3b. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Modbus Handler. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-241585 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-09 not yet calculated CVE-2023-5462
MISC
MISC
MISC
xinje — xdppro
 
A vulnerability was found in XINJE XDPPro up to 3.7.17a. It has been rated as critical. Affected by this issue is some unknown functionality in the library cfgmgr32.dll. The manipulation leads to uncontrolled search path. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. VDB-241586 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-10-09 not yet calculated CVE-2023-5463
MISC
MISC
MISC
xwiki-contrib — application-changerequest
 
Change Request is an application allowing users to request changes on a wiki without publishing the changes directly. Starting in version 0.11 and prior to version 1.9.2, it’s possible for a user without any specific right to perform script injection and remote code execution just by inserting an appropriate title when creating a new Change Request. This vulnerability is particularly critical as Change Request aims at being created by user without any particular rights. The vulnerability has been fixed in Change Request 1.9.2. It’s possible to work around the issue without upgrading by editing the document `ChangeRequest.Code.ChangeRequestSheet` and by performing the same change as in the fix commit. 2023-10-12 not yet calculated CVE-2023-45138
MISC
MISC
MISC
zabbix — zabbix
 
Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g., “var a = {{.}}”), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template. Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution. 2023-10-12 not yet calculated CVE-2023-29453
MISC
zabbix — zabbix
 
A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL. 2023-10-12 not yet calculated CVE-2023-32721
MISC
zabbix — zabbix
 
The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow when parsing JSON files via zbx_json_open. 2023-10-12 not yet calculated CVE-2023-32722
MISC
zabbix — zabbix
 
Request to LDAP is sent before user permissions are checked. 2023-10-12 not yet calculated CVE-2023-32723
MISC
zabbix — zabbix
 
Memory pointer is in a property of the Ducktape object. This leads to multiple vulnerabilities related to direct memory access and manipulation. 2023-10-12 not yet calculated CVE-2023-32724
MISC
zebra_technologies — ztc_zt410
 
A vulnerability of authentication bypass has been found on a Zebra Technologies ZTC ZT410-203dpi ZPL printer. This vulnerability allows an attacker that is in the same network as the printer, to change the username and password for the Web Page by sending a specially crafted POST request to the setvarsResults.cgi file. For this vulnerability to be exploitable, the printers protected mode must be disabled. 2023-10-11 not yet calculated CVE-2023-4957
MISC
zephyr — zephyr
 
Unchecked user input length in /subsys/net/l2/wifi/wifi_shell.c can cause buffer overflows. 2023-10-13 not yet calculated CVE-2023-4257
MISC
zephyr — zephyr
 
Potential buffer overflow vulnerability in the Zephyr IEEE 802.15.4 nRF 15.4 driver 2023-10-13 not yet calculated CVE-2023-4263
MISC
zephyr — zephyr
 
The SJA1000 CAN controller driver backend automatically attempt to recover from a bus-off event when built with CONFIG_CAN_AUTO_BUS_OFF_RECOVERY=y. This results in calling k_sleep() in IRQ context, causing a fatal exception. 2023-10-13 not yet calculated CVE-2023-5563
MISC
zitadel — zitadel
 
ZITADEL provides identity infrastructure. In versions 2.37.2 and prior, ZITADEL administrators can enable a setting called “Ignoring unknown usernames” which helps mitigate attacks that try to guess/enumerate usernames. While this setting was properly working during the authentication process it did not work correctly on the password reset flow. This meant that even if this feature was active that an attacker could use the password reset function to verify if an account exists within ZITADEL. This bug has been patched in versions 2.37.3 and 2.38.0. No known workarounds are available. 2023-10-10 not yet calculated CVE-2023-44399
MISC
MISC
MISC
zlib — zlib
 
MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. 2023-10-14 not yet calculated CVE-2023-45853
MISC
MISC
MISC
MISC
MISC
zpe_systems,_inc — nodegrid_os
 
An issue in ZPE Systems, Inc Nodegrid OS v.5.8.10 thru v.5.8.13 and v.5.10.3 thru v.5.10.5 allows a remote attacker to obtain sensitive information via the TACACS+ server component. 2023-10-14 not yet calculated CVE-2023-44037
CONFIRM
zzzcms — zzzcms
 
A vulnerability, which was classified as problematic, has been found in ZZZCMS 2.2.0. This issue affects some unknown processing of the component Personal Profile Page. The manipulation leads to basic cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242147. 2023-10-14 not yet calculated CVE-2023-5582
MISC
MISC
MISC

Back to top

Categories
alerts

Threat Actors Exploit Atlassian Confluence CVE-2023-22515 for Initial Access to Networks

SUMMARY

The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Multi-State Information Sharing and Analysis Center (MS-ISAC) are releasing this joint Cybersecurity Advisory (CSA) in response to the active exploitation of CVE-2023-22515. This recently disclosed vulnerability affects certain versions of Atlassian Confluence Data Center and Server, enabling malicious cyber threat actors to obtain initial access to Confluence instances by creating unauthorized Confluence administrator accounts. Threat actors exploited CVE-2023-22515 as a zero-day to obtain access to victim systems and continue active exploitation post-patch. Atlassian has rated this vulnerability as critical; CISA, FBI, and MS-ISAC expect widespread, continued exploitation due to ease of exploitation.

CISA, FBI, and MS-ISAC strongly encourage network administrators to immediately apply the upgrades provided by Atlassian. CISA, FBI, and MS-ISAC also encourage organizations to hunt for malicious activity on their networks using the detection signatures and indicators of compromise (IOCs) in this CSA. If a potential compromise is detected, organizations should apply the incident response recommendations.

For additional information on upgrade instructions, a complete list of affected product versions, and IOCs, see Atlassian’s security advisory for CVE-2023-22515.[1] While Atlassian’s advisory provides interim measures to temporarily mitigate known attack vectors, CISA, FBI, and MS-ISAC strongly encourage upgrading to a fixed version or taking servers offline to apply necessary updates.

Download the PDF version of this report:

For a downloadable copy of IOCs, see:

AA23-289A STIX XML
(XML, 12.45 KB
)
AA23-289A STIX JSON
(JSON, 9.03 KB
)

TECHNICAL DETAILS

Overview

CVE-2023-22515 is a critical Broken Access Control vulnerability affecting the following versions of Atlassian Confluence Data Center and Server. Note: Atlassian Cloud sites (sites accessed by an atlassian.net domain), including Confluence Data Center and Server versions before 8.0.0, are not affected by this vulnerability.

  • 8.0.0
  • 8.0.1
  • 8.0.2
  • 8.0.3
  • 8.0.4
  • 8.1.0
  • 8.1.1
  • 8.1.3
  • 8.1.4
  • 8.2.0
  • 8.2.1
  • 8.2.2
  • 8.2.3
  • 8.3.0
  • 8.3.1
  • 8.3.2
  • 8.4.0
  • 8.4.1
  • 8.4.2
  • 8.5.0
  • 8.5.1

Unauthenticated remote threat actors can exploit this vulnerability to create unauthorized Confluence administrator accounts and access Confluence instances. More specifically, threat actors can change the Confluence server’s configuration to indicate the setup is not complete and use the /setup/setupadministrator.action endpoint to create a new administrator user. The vulnerability is triggered via a request on the unauthenticated /server-info.action endpoint.

Considering the root cause of the vulnerability allows threat actors to modify critical configuration settings, CISA, FBI, and MS-ISAC assess that the threat actors may not be limited to creating new administrator accounts. Open source further indicates an Open Web Application Security Project (OWASP) classification of injection (i.e., CWE-20: Improper Input Validation) is an appropriate description.[2] Atlassian released a patch on October 4, 2023, and confirmed that threat actors exploited CVE-2023-22515 as a zero-day—a previously unidentified vulnerability.[1]

On October 5, 2023, CISA added this vulnerability to its Known Exploited Vulnerabilities Catalog based on evidence of active exploitation. Due to the ease of exploitation, CISA, FBI, and MS-ISAC expect to see widespread exploitation of unpatched Confluence instances in government and private networks.

Post-Exploitation: Exfiltration of Data

Post-exploitation exfiltration of data can be executed through of a variety of techniques. A predominant method observed involves the use of cURL—a command line tool used to transfer data to or from a server. An additional data exfiltration technique observed includes use of Rclone [S1040]—a command line tool used to sync data to cloud and file hosting services such as Amazon Web Services and China-based UCloud Information Technology Limited. Note: This does not preclude the effectiveness of alternate methods, but highlights methods observed to date. Threat actors were observed using Rclone to either upload a configuration file to victim infrastructure or enter cloud storage credentials via the command line. Example configuration file templates are listed in the following Figures 1 and 2, which are populated with the credentials of the exfiltration point:

[s3]
type =
env_auth =
access_key_id =
secret_access_key =
region = 
endpoint =  
location_constraint =
acl =
server_side_encryption =
storage_class =
[minio]
type =
provider =
env_auth =
access_key_id =
secret_access_key =
endpoint =
acl =

The following User-Agent strings were observed in request headers. Note: As additional threat actors begin to use this CVE due to the availability of publicly posted proof-of-concept code, an increasing variation in User-Agent strings is expected:

  • Python-requests/2.27.1
  • curl/7.88.1

Indicators of Compromise

Disclaimer: Organizations are recommended to investigate or vet these IP addresses prior to taking action, such as blocking.

The following IP addresses were obtained from FBI investigations as of October 2023 and observed conducting data exfiltration:

  • 170.106.106[.]16
  • 43.130.1[.]222
  • 152.32.207[.]23
  • 199.19.110[.]14
  • 95.217.6[.]16 (Note: This is the official rclone.org website)

Additional IP addresses observed sending related exploit traffic have been shared by Microsoft.[3]

DETECTION METHODS

Network defenders are encouraged to review and deploy Proofpoint’s Emerging Threat signatures. See Ruleset Update Summary – 2023/10/12 – v10438.[4]

Network defenders are also encouraged to aggregate application and server-level logging from Confluence servers to a logically separated log search and alerting system, as well as configure alerts for signs of exploitation (as detailed in Atlassian’s security advisory).

INCIDENT RESPONSE

Organizations are encouraged to review all affected Confluence instances for evidence of compromise, as outlined by Atlassian.[1] If compromise is suspected or detected, organizations should assume that threat actors hold full administrative access and can perform any number of unfettered actions—these include but are not limited to exfiltration of content and system credentials, as well as installation of malicious plugins.

If a potential compromise is detected, organizations should:

  1. Collect and review artifacts such as running processes/services, unusual authentications, and recent network connections.
    • Note: Upgrading to fixed versions, as well as removing malicious administrator accounts may not fully mitigate risk considering threat actors may have established additional persistence mechanisms.
    • Search and audit logs from Confluence servers for attempted exploitation.[2]
  2. Quarantine and take offline potentially affected hosts.
  3. Provision new account credentials.
  4. Reimage compromised hosts.
  5. Report the compromise to CISA via CISA’s 24/7 Operations Center (report@cisa.gov or 888-282-0870). The FBI encourages recipients of this document to report information concerning suspicious or criminal activity to their local FBI field office or IC3.gov. State, local, tribal, and territorial governments should report incidents to the MS-ISAC (SOC@cisecurity.org or 866-787-4722).

MITIGATIONS

These mitigations apply to all organizations using non-cloud Atlassian Confluence Data Center and Server software. CISA, FBI, and MS-ISAC recommend that software manufacturers incorporate secure by design and default principles and tactics into their software development practices to reduce the prevalence of Broken Access Control vulnerabilities, thus strengthening the secure posture for their customers.

For more information on secure by design, see CISA’s Secure by Design and Default webpage and joint guide.

As of October 10, 2023, proof-of-concept exploits for CVE-2023-22515 have been observed in open source publications.[5] While there are immediate concerns such as increased risk of exploitation and the potential integration into malware toolkits, the availability of a proof-of-concept presents an array of security and operational challenges that extend beyond these immediate issues. Immediate action is strongly advised to address the potential risks associated with this development.

CISA, FBI, and MS-ISAC recommend taking immediate action to address the potential associated risks and encourage organizations to:

  • Immediately upgrade to fixed versions. See Atlassian’s upgrading instructions[6] for more information. If unable to immediately apply upgrades, restrict untrusted network access until feasible. Malicious cyber threat actors who exploit the affected instance can escalate to administrative privileges.
  • Follow best cybersecurity practices in your production and enterprise environments. While not observed in this instance of exploitation, mandating phishing-resistant multifactor authentication (MFA) for all staff and services can make it more difficult for threat actors to gain access to networks and information systems. For additional best practices, see:
    • CISA’s Cross-Sector Cybersecurity Performance Goals (CPGs). The CPGs, developed by CISA and the National Institute of Standards and Technology (NIST), are a prioritized subset of IT and OT security practices that can meaningfully reduce the likelihood and impact of known cyber risks and common tactics, techniques, and procedures (TTPs). Because the CPGs are a subset of best practices, CISA recommends software manufacturers implement a comprehensive information security program based on a recognized framework, such as the NIST Cybersecurity Framework (CSF).
    • Center for Internet Security’s (CIS) Critical Security Controls. The CIS Critical Security Controls are a prescriptive, prioritized, and simplified set of best practices that organizations can use to strengthen cybersecurity posture and protect against cyber incidents.

RESOURCES

REFERENCES

[1]   Atlassian: CVE-2023-22515 – Broken Access Control Vulnerability in Confluence Data Center and Server
[2]   Rapid7: CVE-2023-22515 Analysis
[3]   Microsoft: CVE-2023-22515 Exploit IP Addresses
[4]   Proofpoint: Emerging Threats Rulesets
[5]   Confluence CVE-2023-22515 Proof of Concept – vulhub
[6]   Atlassian Support: Upgrading Confluence

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. CISA, FBI, and MS-ISAC do not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document. Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by CISA, FBI, and MS-ISAC.

VERSION HISTORY

October 16, 2023: Initial version.

Categories
alerts

#StopRansomware: AvosLocker Ransomware (Update)

SUMMARY

Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to see all #StopRansomware advisories and to learn more about other ransomware threats and no-cost resources.

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) are releasing this joint Cybersecurity Advisory (CSA) to disseminate known IOCs, TTPs, and detection methods associated with the AvosLocker variant identified through FBI investigations as recently as May 2023. AvosLocker operates under a ransomware-as-a-service (RaaS) model. AvosLocker affiliates have compromised organizations across multiple critical infrastructure sectors in the United States, affecting Windows, Linux, and VMware ESXi environments. AvosLocker affiliates compromise organizations’ networks by using legitimate software and open-source remote system administration tools. AvosLocker affiliates then use exfiltration-based data extortion tactics with threats of leaking and/or publishing stolen data.

This joint CSA updates the March 17, 2022, AvosLocker ransomware joint CSA, Indicators of Compromise Associated with AvosLocker ransomware, released by FBI and the Department of the Treasury’s Financial Crimes Enforcement Network (FinCEN). This update includes IOCs and TTPs not included in the previous advisory and a YARA rule FBI developed after analyzing a tool associated with an AvosLocker compromise.

FBI and CISA encourage critical infrastructure organizations to implement the recommendations in the Mitigations section of this CSA to reduce the likelihood and impact of AvosLocker ransomware and other ransomware incidents.

Download the PDF version of this report:

For a downloadable copy of IOCs, see:

AA23-284A STIX XML
(XML, 46.67 KB
)
AA23-284A STIX JSON
(JSON, 34.50 KB
)

TECHNICAL DETAILS

Note: This advisory uses the MITRE ATT&CK for Enterprise framework, version 13. See the MITRE ATT&CK Tactics and Techniques section for a table of the threat actors’ activity mapped to MITRE ATT&CK® tactics and techniques. For assistance with mapping malicious cyber activity to the MITRE ATT&CK framework, see CISA and MITRE ATT&CK’s Best Practices for MITRE ATT&CK Mapping and CISA’s Decider Tool.

AvosLocker affiliates use legitimate software and open-source tools during ransomware operations, which include exfiltration-based data extortion. Specifically, affiliates use:

  • Remote system administration tools—Splashtop Streamer, Tactical RMM, PuTTy, AnyDesk, PDQ Deploy, and Atera Agent—as backdoor access vectors [T1133].
  • Scripts to execute legitimate native Windows tools [T1047], such as PsExec and Nltest.
  • Open-source networking tunneling tools [T1572] Ligolo[1] and Chisel[2].
  • Cobalt Strike and Sliver[3] for command and control (C2).
  • Lazagne and Mimikatz for harvesting credentials [T1555].
  • FileZilla and Rclone for data exfiltration.
  • Notepad++, RDP Scanner, and 7zip.

FBI has also observed AvosLocker affiliates:

  1. Use custom PowerShell [T1059.001] and batch (.bat) scripts [T1059.003] for lateral movement, privilege escalation, and disabling antivirus software.
  2. Upload and use custom webshells to enable network access [T1505.003].

For additional TTPs, see joint CSA Indicators of Compromise Associated with AvosLocker Ransomware.

Indicators of Compromise (IOCs)

See Tables 1 and 2 below for IOCs obtained from January 2023–May 2023.

Table 1: Files, Tools, and Hashes as of May 2023

Files and Tools

MD5

psscriptpolicytest_im2hdxqi.g0k.ps1

829f2233a1cd77e9ec7de98596cd8165

psscriptpolicytest_lysyd03n.o10.ps1

6ebd7d7473f0ace3f52c483389cab93f

psscriptpolicytest_1bokrh3l.2nw.ps1

10ef090d2f4c8001faadb0a833d60089

psscriptpolicytest_nvuxllhd.fs4.ps1

8227af68552198a2d42de51cded2ce60

psscriptpolicytest_2by2p21u.4ej.ps1

9d0b3796d1d174080cdfdbd4064bea3a

psscriptpolicytest_te5sbsfv.new.ps1

af31b5a572b3208f81dbf42f6c143f99

psscriptpolicytest_v3etgbxw.bmm.ps1

1892bd45671f17e9f7f63d3ed15e348e

psscriptpolicytest_fqa24ixq.dtc.ps1

cc68eaf36cb90c08308ad0ca3abc17c1

psscriptpolicytest_jzjombgn.sol.ps1

646dc0b7335cffb671ae3dfd1ebefe47

psscriptpolicytest_rdm5qyy1.phg.ps1

609a925fd253e82c80262bad31637f19

psscriptpolicytest_endvm2zz.qlp.ps1

c6a667619fff6cf44f447868d8edd681

psscriptpolicytest_s1mgcgdk.25n.ps1

3222c60b10e5a7c3158fd1cb3f513640

psscriptpolicytest_xnjvzu5o.fta.ps1

90ce10d9aca909a8d2524bc265ef2fa4

psscriptpolicytest_satzbifj.oli.ps1

44a3561fb9e877a2841de36a3698abc0

psscriptpolicytest_grjck50v.nyg.ps1

5cb3f10db11e1795c49ec6273c52b5f1

psscriptpolicytest_0bybivfe.x1t.ps1

122ea6581a36f14ab5ab65475370107e

psscriptpolicytest_bzoicrns.kat.ps1

c82d7be7afdc9f3a0e474f019fb7b0f7

Files and Tools

SHA256

BEACON.PS1

e68f9c3314beee640cc32f08a8532aa8dcda613543c54a83680c21d7cd49ca0f

Encoded PowerShell script

ad5fd10aa2dc82731f3885553763dfd4548651ef3e28c69f77ad035166d63db7  

Encoded PowerShell script

48dd7d519dbb67b7a2bb2747729fc46e5832c30cafe15f76c1dbe3a249e5e731  

Files and Tools

SHA1

PowerShell backdoor

2d1ce0231cf8ff967c36bbfc931f3807ddba765c

Table 2: Email Address and Virtual Currency Wallets

Email Address

keishagrey994@outlook[.]com

Virtual Currency Wallets

a6dedd35ad745641c52d6a9f8da1fb09101d152f01b4b0e85a64d21c2a0845ee

bfacebcafff00b94ad2bff96b718a416c353a4ae223aa47d4202cdbc31e09c92

418748c1862627cf91e829c64df9440d19f67f8a7628471d4b3a6cc5696944dd

bc1qn0u8un00nl6uz6uqrw7p50rg86gjrx492jkwfn

DETECTION

Based on an investigation by an advanced digital forensics group, FBI created the following YARA rule to detect the signature for a file identified as enabling malware. NetMonitor.exe is a malware masquerading as a legitimate process and has the appearance of a legitimate network monitoring tool. This persistence tool sends pings from the network every five minutes. The NetMonitor executable is configured to use an IP address as its command server, and the program communicates with the server over port 443. During the attack, traffic between NetMonitor and the command server is encrypted, where NetMonitor functions like a reverse proxy and allows actors to connect to the tool from outside the victim’s network.

YARA Rule

rule NetMonitor 
{
  meta:
    author = "FBI"
    source = "FBI"
    sharing = "TLP:CLEAR"
    status = "RELEASED"
    description = "Yara rule to detect NetMonitor.exe"
    category = "MALWARE"
    creation_date = "2023-05-05"
  strings:
    $rc4key = {11 4b 8c dd 65 74 22 c3}
    $op0 = {c6 [3] 00 00 05 c6 [3] 00 00 07 83 [3] 00 00 05 0f 85 [4] 83 [3] 00 00 01 75 ?? 8b [2] 4c 8d [2] 4c 8d [3] 00 00 48 8d [3] 00 00 48 8d [3] 00 00 48 89 [3] 48 89 ?? e8}
  condition:
    uint16(0) == 0x5A4D
    and filesize < 50000
    and any of them
}

MITRE ATT&CK TACTICS AND TECHNIQUES

See Tables 3-7 for all referenced threat actor tactics and techniques in this advisory.

Table 3: AvosLocker Affiliates ATT&CK Techniques for Initial Access

Initial Access

   

Technique Title

ID

Use

External Remote Services

T1133

AvosLocker affiliates use remote system administration tools—Splashtop Streamer, Tactical RMM, PuTTy, AnyDesk, PDQ Deploy, and Atera Agent—to access backdoor access vectors.

Table 4: AvosLocker Affiliates ATT&CK Techniques for Execution
Execution    

Technique Title

ID

Use

Command and Scripting Interpreter: PowerShell

T1059.001

AvosLocker affiliates use custom PowerShell scripts to enable privilege escalation, lateral movement, and to disable antivirus.

Command and Scripting Interpreter: Windows Command Shell

T1059.003

AvosLocker affiliates use custom .bat scripts to enable privilege escalation, lateral movement, and to disable antivirus. 

Windows Management Instrumentation

T1047

AvosLocker affiliates use legitimate Windows tools, such as PsExec and Nltest in their execution.

Table 5: AvosLocker Affiliates ATT&CK Techniques for Persistence

Persistence

   

Technique Title

ID

Use

Server Software Component

T1505.003

AvosLocker affiliates have uploaded and used custom webshells to enable network access.

Table 6: AvosLocker Affiliates ATT&CK Techniques for Credential Access

Credential Access

   

Technique Title

ID

Use

Credentials from Password Stores

T1555

AvosLocker affiliates use open-source applications Lazagne and Mimikatz to steal credentials from system stores.

Table 7: AvosLocker Affiliates ATT&CK Techniques for Command and Control

Command and Control

   

Technique Title

ID

Use

Protocol Tunneling

T1572

AvosLocker affiliates use open source networking tunneling tools like Ligolo and Chisel.

MITIGATIONS

These mitigations apply to all critical infrastructure organizations and network defenders. The FBI and CISA recommend that software manufactures incorporate secure-by-design and -default principles and tactics into their software development practices to limit the impact of ransomware techniques (such as threat actors leveraging backdoor vulnerabilities into remote software systems), thus, strengthening the secure posture for their customers.

For more information on secure by design, see CISA’s Secure by Design and Default webpage and joint guide.

FBI and CISA recommend organizations implement the mitigations below to improve your cybersecurity posture on the basis of the threat actor activity and to reduce the risk of compromise by AvosLocker ransomware. These mitigations align with the Cross-Sector Cybersecurity Performance Goals (CPGs) developed by CISA and the National Institute of Standards and Technology (NIST). The CPGs provide a minimum set of practices and protections that CISA and NIST recommend all organizations implement. CISA and NIST based the CPGs on existing cybersecurity frameworks and guidance to protect against the most common and impactful threats, tactics, techniques, and procedures. Visit CISA’s Cross-Sector Cybersecurity Performance Goals for more information on the CPGs, including additional recommended baseline protections.

  • Secure remote access tools by:
    • Implementing application controls to manage and control execution of software, including allowlisting remote access programs. Application controls should prevent installation and execution of portable versions of unauthorized remote access and other software. A properly configured application allowlisting solution will block any unlisted application execution. Allowlisting is important because antivirus solutions may fail to detect the execution of malicious portable executables when the files use any combination of compression, encryption, or obfuscation.
    • Applying recommendations in CISA’s joint Guide to Securing Remote Access Software.
  • Strictly limit the use of RDP and other remote desktop services. If RDP is necessary, rigorously apply best practices, for example [CPG 2.W]:
  • Disable command-line and scripting activities and permissions [CPG 2.N].
  • Restrict the use of PowerShell, using Group Policy, and only grant access to specific users on a case-by-case basis. Typically, only those users or administrators who manage the network or Windows operating systems (OSs) should be permitted to use PowerShell [CPG 2.E].
  • Update Windows PowerShell or PowerShell Core to the latest version and uninstall all earlier PowerShell versions. Logs from Windows PowerShell prior to version 5.0 are either non-existent or do not record enough detail to aid in enterprise monitoring and incident response activities [CPG 1.E, 2.S, 2.T].
  • Enable enhanced PowerShell logging [CPG 2.T, 2.U].
    • PowerShell logs contain valuable data, including historical OS and registry interaction and possible TTPs of a threat actor’s PowerShell use.
    • Ensure PowerShell instances, using the latest version, have module, script block, and transcription logging enabled (enhanced logging).
    • The two logs that record PowerShell activity are the PowerShell Windows Event Log and the PowerShell Operational Log. FBI and CISA recommend turning on these two Windows Event Logs with a retention period of at least 180 days. These logs should be checked on a regular basis to confirm whether the log data has been deleted or logging has been turned off. Set the storage size permitted for both logs to as large as possible.

Configure the Windows Registry to require User Account Control (UAC) approval for any PsExec operations requiring administrator privileges to reduce the risk of lateral movement by PsExec.

In addition, FBI and CISA recommend network defenders apply the following mitigations to limit potential adversarial use of common system and network discovery techniques and to reduce the impact and risk of compromise by ransomware or data extortion actors:

  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, and secure location (e.g., hard drive, storage device, or the cloud).
  • Maintain offline backups of data, and regularly maintain backup and restoration (daily or weekly at minimum). By instituting this practice, an organization minimizes the impact of disruption to business practices as they will not be as severe and/or only have irretrievable data [CPG 2.R]. Recommend organizations follow the 3-2-1 backup strategy in which organizations have three copies of data (one copy of production data and two backup copies) on two different media such as disk and tape, with one copy kept off-site for disaster recovery.
  • Require all accounts with password logins (e.g., service account, admin accounts, and domain admin accounts) to comply with NIST’s standards for developing and managing password policies.
    • Use longer passwords consisting of at least 15 characters [CPG 2.B].
    • Store passwords in hashed format using industry-recognized password managers.
    • Add password user “salts” to shared login credentials.
    • Avoid reusing passwords [CPG 2.C].
    • Implement multiple failed login attempt account lockouts [CPG 2.G].
    • Disable password “hints.”
    • Refrain from requiring password changes more frequently than once per year.
      Note: NIST guidance suggests favoring longer passwords instead of requiring regular and frequent password resets. Frequent password resets are more likely to result in users developing password “patterns” cyber criminals can easily decipher.
    • Require administrator credentials to install software.
  • Require phishing-resistant multifactor authentication for all services to the extent possible, particularly for webmail, virtual private networks, and accounts that access critical systems [CPG 2.H].
  • Keep all operating systems, software, and firmware up to date. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats. Organizations should patch vulnerable software and hardware systems within 24 to 48 hours of vulnerability disclosure. Prioritize patching known exploited vulnerabilities in internet-facing systems [CPG 1.E].
  • Segment networks to prevent the spread of ransomware. Network segmentation can help prevent the spread of ransomware by controlling traffic flows between—and access to—various subnetworks, restricting further lateral movement [CPG 2.F].
  • Identify, detect, and investigate abnormal activity and potential traversal of the indicated ransomware with a networking monitoring tool. To aid in detecting ransomware, implement a tool that logs and reports all network traffic, including lateral movement activity on a network. Endpoint detection and response (EDR) tools are particularly useful for detecting lateral connections, as they have insight into common and uncommon network connections for each host [CPG 3.A].
  • Install, regularly update, and enable real time detection for antivirus software on all hosts.
  • Disable unused ports [CPG 2.V].
  • Consider adding an email banner to emails received from outside your organization [CPG 2.M].
  • Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and covers the entire organization’s data infrastructure [CPG 2.K, 2.L, 2.R].

VALIDATE SECURITY CONTROLS

In addition to applying mitigations, FBI and CISA recommend exercising, testing, and validating your organization’s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory. FBI and CISA recommend testing your existing security controls inventory to assess how they perform against the ATT&CK techniques described in this advisory.

To get started:

  1. Select an ATT&CK technique described in this advisory (see Tables 3-7).
  2. Align your security technologies against the technique.
  3. Test your technologies against the technique.
  4. Analyze your detection and prevention technologies’ performance.
  5. Repeat the process for all security technologies to obtain a set of comprehensive performance data.
  6. Tune your security program, including people, processes, and technologies, based on the data generated by this process.

FBI and CISA recommend continually testing your security program, at scale, in a production environment to ensure optimal performance against the MITRE ATT&CK techniques identified in this advisory.

RESOURCES

REPORTING

The FBI is seeking any information that can be shared, to include boundary logs showing communication to and from foreign IP addresses, a sample ransom note, communications with AvosLocker affiliates, Bitcoin wallet information, decryptor files, and/or a benign sample of an encrypted file. The FBI and CISA do not encourage paying ransom as payment does not guarantee victim files will be recovered. Furthermore, payment may also embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or fund illicit activities. Regardless of whether you or your organization have decided to pay the ransom, the FBI and CISA urge you to promptly report ransomware incidents to the FBI Internet Crime Complaint Center (IC3) at ic3.gov, local FBI Field Office, or CISA via the agency’s Incident Reporting System or its 24/7 Operations Center at report@cisa.gov or (888) 282-0870.

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. CISA and  FBI do not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document. Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by CISA and FBI.

REFERENCES

[1] GitHub sysdream | ligolo repository
[2] GitHub jpillora | chisel repository
[3] GitHub BishopFox | sliver repository

Categories
alerts

Vulnerability Summary for the Week of October 2, 2023

 

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
acronis — agent Local privilege escalation due to improper soft link handling. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29051. 2023-10-04 7.8 CVE-2023-44209
MISC
acronis — cyber_protect_home_office Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40713. 2023-10-04 9.1 CVE-2023-44208
MISC
afterlogic — aurora_files A deserialization vulnerability in Afterlogic Aurora Files v9.7.3 allows attackers to execute arbitrary code via supplying a crafted .sabredav file. 2023-10-03 8.8 CVE-2023-43176
MISC
MISC
MISC
MISC
apple — ipados/ios The issue was addressed with improved checks. This issue is fixed in iOS 17.0.3 and iPadOS 17.0.3. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6. 2023-10-04 7.8 CVE-2023-42824
MISC
MISC
MISC
aqua_esolutions — aqua_drive Aqua Drive, in its 2.4 version, is vulnerable to a relative path traversal vulnerability. By exploiting this vulnerability, an authenticated non privileged user could access/modify stored resources of other users. It could also be possible to access and modify the source and configuration files of the cloud disk platform, affecting the integrity and availability of the entire platform. 2023-10-04 8.8 CVE-2023-3701
MISC
asyncua — asyncua Versions of the package asyncua before 0.9.96 are vulnerable to Improper Authentication such that it is possible to access Address Space without encryption and authentication. **Note:** This issue is a result of missing checks for services that require an active session. 2023-10-03 7.5 CVE-2023-26150
MISC
MISC
MISC
MISC
MISC
MISC
MISC
asyncua — asyncua Versions of the package asyncua before 0.9.96 are vulnerable to Denial of Service (DoS) such that an attacker can send a malformed packet and as a result, the server will enter into an infinite loop and consume excessive memory. 2023-10-03 7.5 CVE-2023-26151
MISC
MISC
MISC
MISC
MISC
MISC
baramundi_software_gmbh — enterprise_mobility_management_agent Buffer Overflow vulnerability in baramundi software GmbH EMM Agent 23.1.50 and before allows an attacker to cause a denial of service via a crafted request to the password parameter. 2023-10-02 7.8 CVE-2023-37605
MISC
bydemes — airspace_cctv_web_service The web service of ByDemes Group Airspace CCTV Web Service in its 2.616.BY00.11 version, contains a privilege escalation vulnerability, detected in the Camera Control Panel, whose exploitation could allow a low-privileged attacker to gain administrator access. 2023-10-03 8.8 CVE-2023-0506
MISC
MISC
cambium_networks — enterprise_wi-fi Cambium Enterprise Wi-Fi System Software before 6.4.2 does not sanitize the ping host argument in device-agent. 2023-09-29 9.8 CVE-2022-35908
CONFIRM
MISC
candlepin — candlepin An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant. 2023-10-04 8.1 CVE-2023-1832
MISC
MISC
caphyon — advanced_installer A vulnerability classified as critical has been found in Caphyon Advanced Installer 19.7. This affects an unknown part of the component WinSxS DLL Handler. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. Upgrading to version 19.7.1 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-240903. 2023-09-30 7.8 CVE-2022-4956
MISC
MISC
MISC
MISC
cashit — cashit! cashIT! – serving solutions. Devices from “PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH” to 03.A06rks 2023.02.37 are affected by an origin bypass via the host header in an HTTP request. This vulnerability can be triggered by an HTTP endpoint exposed to the network. 2023-10-03 9.8 CVE-2023-3654
MISC
cashit — cashit! cashIT! – serving solutions. Devices from “PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH” to 03.A06rks 2023.02.37 are affected by an unauthenticated remote code execution vulnerability. This vulnerability can be triggered by an HTTP endpoint exposed to the network. 2023-10-03 9.8 CVE-2023-3656
MISC
cashit — cashit! cashIT! – serving solutions. Devices from “PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH” to 03.A06rks 2023.02.37 are affected by a dangerous methods, that allows to leak the database (system settings, user accounts,…). This vulnerability can be triggered by an HTTP endpoint exposed to the network. 2023-10-03 7.5 CVE-2023-3655
MISC
cato_networks — cato_client An issue in CatoNetworks CatoClient before v.5.4.0 allows attackers to escalate privileges and winning the race condition (TOCTOU) via the PrivilegedHelperTool component. 2023-10-03 8.1 CVE-2023-43976
MISC
MISC
cisco — emergency_responder A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted. This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user. 2023-10-04 9.8 CVE-2023-20101
MISC
composer — composer Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice. 2023-09-29 8.8 CVE-2023-43655
MISC
MISC
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the CurrentPassword parameter in the CheckPasswdSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44828
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the AdminPassword parameter in the SetDeviceSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44829
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the EndTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44830
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Type parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44831
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the MacAddress parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44832
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the GuardInt parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44833
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the StartTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44834
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Mac parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44835
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44836
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44837
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the TXPower parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44838
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Encryption parameter in the SetWLanRadioSecurity function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44839
MISC
MISC
d-link — dir-846_firmware An issue in D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 firmware version 100A53DBR-Retail allows a remote attacker to execute arbitrary code. 2023-10-05 8.8 CVE-2023-43284
MISC
MISC
dedecms — dedecms A vulnerability classified as critical was found in DedeCMS 5.7.111. This vulnerability affects the function AddMyAddon of the file album_add.php. The manipulation of the argument albumUploadFiles leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240940. 2023-09-30 8.8 CVE-2023-5301
MISC
MISC
MISC
dell — common_event_enabler Dell Common Event Enabler 8.9.8.2 for Windows and prior, contain an improper access control vulnerability. A local low-privileged malicious user may potentially exploit this vulnerability to gain elevated privileges. 2023-09-29 7.8 CVE-2023-32477
MISC
dell — smartfabric_storage_software Dell SmartFabric Storage Software version 1.3 and lower contain an improper input validation vulnerability. A remote unauthenticated attacker may exploit this vulnerability and escalate privileges up to the highest administration level. This is a critical severity vulnerability affecting user authentication. Dell recommends customers to upgrade at the earliest opportunity. 2023-10-05 9.8 CVE-2023-32485
MISC
dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains an OS Command Injection Vulnerability in the restricted shell in SSH. An authenticated remote attacker could potentially exploit this vulnerability, leading to execute arbitrary commands. 2023-10-05 8.8 CVE-2023-43068
MISC
dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains an OS Command Injection Vulnerability in the CLI use of the ‘more’ command. A local or remote authenticated attacker could potentially exploit this vulnerability, leading to the ability to gain root-level access. 2023-10-05 8.8 CVE-2023-4401
MISC
dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contain(s) an OS Command Injection Vulnerability in the CLI. An authenticated local attacker could potentially exploit this vulnerability, leading to possible injection of parameters to curl or docker. 2023-10-05 7.8 CVE-2023-43069
MISC
dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains an improper access control vulnerability in the CLI. A local possibly unauthenticated attacker could potentially exploit this vulnerability, leading to ability to execute arbritrary shell commands. 2023-10-05 7.8 CVE-2023-43072
MISC
deyue_remote_vehicle_management_system — deyue_remote_vehicle_management_system Deyue Remote Vehicle Management System v1.1 was discovered to contain a deserialization vulnerability. 2023-10-02 8.8 CVE-2023-43268
MISC
MISC
MISC
dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter port within the SSL Certificate check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33268
MISC
dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter options within the WGET check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33269
MISC
dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter url within the Curl check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33270
MISC
dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter common_name within the SSL Certificate check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33271
MISC
dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter ip within the Ping check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33272
MISC
dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter url within the WGET check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33273
MISC
eclipse — mosquitto In Mosquitto before 2.0.16, a memory leak occurs when clients send v5 CONNECT packets with a will message that contains invalid property types. 2023-10-02 7.5 CVE-2023-3592
MISC
ecshop — ecshop A vulnerability has been found in ECshop 4.1.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/order.php. The manipulation of the argument goods_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240925 was assigned to this vulnerability. 2023-09-29 8.8 CVE-2023-5294
MISC
MISC
MISC
efs_software — easy_address_book_web_server Buffer overflow vulnerability in Easy Address Book Web Server 1.6 version. The exploitation of this vulnerability could allow an attacker to send a very long username string to /searchbook.ghp, asking for the name via a POST request, resulting in arbitrary code execution on the remote machine. 2023-10-04 9.8 CVE-2023-4491
MISC
efs_software — easy_chat_server Stack-based buffer overflow vulnerability in Easy Chat Server 3.1 version. An attacker could send an excessively long username string to the register.ghp file asking for the name via a GET request resulting in arbitrary code execution on the remote machine. 2023-10-04 9.8 CVE-2023-4494
MISC
emlog — emlog An arbitrary file upload vulnerability in the component /content/templates/ of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP file. 2023-10-03 9.8 CVE-2023-44973
MISC
emlog — emlog An arbitrary file upload vulnerability in the component /admin/plugin.php of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP file. 2023-10-03 9.8 CVE-2023-44974
MISC
field_logic — datacube4_firmware A vulnerability classified as problematic was found in Field Logic DataCube4 up to 20231001. This vulnerability affects unknown code of the file /api/ of the component Web API. The manipulation leads to improper authentication. The exploit has been disclosed to the public and may be used. VDB-241030 is the identifier assigned to this vulnerability. 2023-10-02 7.5 CVE-2023-5329
MISC
MISC
MISC
free5gc — free5gc Cross-Site Request Forgery vulnerability, whose exploitation could allow an attacker to perform different actions on the platform as an administrator, simply by changing the token value to “admin”. It is also possible to perform POST, GET and DELETE requests without any token value. Therefore, an unprivileged remote user is able to create, delete and modify users within theapplication. 2023-10-02 9.8 CVE-2023-4659
MISC
furuno_systems — acera_1210_firmware Cross-site request forgery (CSRF) vulnerability exists in FURUNO SYSTEMS wireless LAN access point devices. If a user views a malicious page while logged in, unintended operations may be performed. Affected products and versions are as follows: ACERA 1210 firmware ver.02.36 and earlier, ACERA 1150i firmware ver.01.35 and earlier, ACERA 1150w firmware ver.01.35 and earlier, ACERA 1110 firmware ver.01.76 and earlier, ACERA 1020 firmware ver.01.86 and earlier, ACERA 1010 firmware ver.01.86 and earlier, ACERA 950 firmware ver.01.60 and earlier, ACERA 850F firmware ver.01.60 and earlier, ACERA 900 firmware ver.02.54 and earlier, ACERA 850M firmware ver.02.06 and earlier, ACERA 810 firmware ver.03.74 and earlier, and ACERA 800ST firmware ver.07.35 and earlier. They are affected when running in ST(Standalone) mode. 2023-10-03 8.8 CVE-2023-41086
MISC
MISC
furuno_systems — acera_1310_firmware OS command injection vulnerability in FURUNO SYSTEMS wireless LAN access point devices allow an authenticated user to execute an arbitrary OS command that is not intended to be executed from the web interface by sending a specially crafted request. Affected products and versions are as follows: ACERA 1320 firmware ver.01.26 and earlier, ACERA 1310 firmware ver.01.26 and earlier, ACERA 1210 firmware ver.02.36 and earlier, ACERA 1150i firmware ver.01.35 and earlier, ACERA 1150w firmware ver.01.35 and earlier, ACERA 1110 firmware ver.01.76 and earlier, ACERA 1020 firmware ver.01.86 and earlier, ACERA 1010 firmware ver.01.86 and earlier, ACERA 950 firmware ver.01.60 and earlier, ACERA 850F firmware ver.01.60 and earlier, ACERA 900 firmware ver.02.54 and earlier, ACERA 850M firmware ver.02.06 and earlier, ACERA 810 firmware ver.03.74 and earlier, and ACERA 800ST firmware ver.07.35 and earlier. They are affected when running in ST(Standalone) mode. 2023-10-03 8.8 CVE-2023-39222
MISC
MISC
furuno_systems — acera_1310_firmware Authentication bypass vulnerability in ACERA 1320 firmware ver.01.26 and earlier, and ACERA 1310 firmware ver.01.26 and earlier allows a network-adjacent unauthenticated attacker who can access the affected product to download configuration files and/or log files, and upload configuration files and/or firmware. They are affected when running in ST(Standalone) mode. 2023-10-03 8.8 CVE-2023-42771
MISC
MISC
gitlab — gitlab A vulnerability was discovered in GitLab CE and EE affecting all versions starting 16.0 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. An authenticated attacker could perform arbitrary pipeline execution under the context of another user. 2023-09-30 8.8 CVE-2023-5207
MISC
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible to read the source code of a project through a fork created before changing visibility to only project members. 2023-09-29 7.5 CVE-2023-3413
MISC
MISC
gitlab — gitlab Denial of Service in pipelines affecting all versions of Gitlab EE and CE prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows attacker to cause pipelines to fail. 2023-09-29 7.5 CVE-2023-3917
MISC
MISC
gitlab — gitlab An issue has been discovered in Ultimate-licensed GitLab EE affecting all versions starting 13.12 prior to 16.2.8, 16.3.0 prior to 16.3.5, and 16.4.0 prior to 16.4.1 that could allow an attacker to impersonate users in CI pipelines through direct transfer group imports. 2023-10-02 7.5 CVE-2023-5106
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 8.15 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible to hijack some links and buttons on the GitLab UI to a malicious page. 2023-09-29 7.1 CVE-2023-3922
MISC
MISC
gnu — glibc A buffer overflow was discovered in the GNU C Library’s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges. 2023-10-03 7.8 CVE-2023-4911
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
google — chrome Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-10-05 8.8 CVE-2023-5346
MISC
MISC
MISC
gpac — gpac Out-of-bounds Read in GitHub repository gpac/gpac prior to v2.2.2-DEV. 2023-10-04 7.1 CVE-2023-5377
MISC
MISC
hashicorp — vault The Vault and Vault Enterprise (“Vault”) Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets. Fixed in Vault 1.13.0. 2023-09-29 7.5 CVE-2023-5077
MISC
helpdezk — helpdezk Improper authorization vulnerability in HelpDezk Community affecting version 1.1.10. This vulnerability could allow a remote attacker to access the platform without authentication and retrieve personal data via the jsonGrid parameter. 2023-10-04 8.6 CVE-2023-3037
MISC
helpdezk — helpdezk SQL injection vulnerability in HelpDezk Community affecting version 1.1.10. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the rows parameter of the jsonGrid route and extract all the information stored in the application. 2023-10-04 7.5 CVE-2023-3038
MISC
hitachi — ops_center_common_services Allocation of Resources Without Limits or Throttling vulnerability in Hitachi Ops Center Common Services on Linux allows DoS.This issue affects Hitachi Ops Center Common Services: before 10.9.3-00. 2023-10-03 7.5 CVE-2023-3967
MISC
hospital_management_system — hospital_management_system Hospital Management System thru commit 4770d was discovered to contain a SQL injection vulnerability via the app_contact parameter in appsearch.php. 2023-09-29 9.1 CVE-2023-43909
MISC
ibermatica — ibermatica_rps Information exposure vulnerability in IBERMATICA RPS 2019, which exploitation could allow an unauthenticated user to retrieve sensitive information, such as usernames, IP addresses or SQL queries sent to the application. By accessing the URL /RPS2019Service/status.html, the application enables the logging mechanism by generating the log file, which can be downloaded. 2023-10-03 7.5 CVE-2023-3349
MISC
ibermatica — ibermatica_rps A Cryptographic Issue vulnerability has been found on IBERMATICA RPS, affecting version 2019. By firstly downloading the log file, an attacker could retrieve the SQL query sent to the application in plaint text. This log file contains the password hashes coded with AES-CBC-128 bits algorithm, which can be decrypted with a .NET function, obtaining the username’s password in plain text. 2023-10-03 7.5 CVE-2023-3350
MISC
ibm — disconnected_log_collector IBM Disconnected Log Collector 1.0 through 1.8.2 is vulnerable to potential security misconfigurations that could disclose unintended information. IBM X-Force ID: 224648. 2023-10-04 7.5 CVE-2022-22447
MISC
MISC
MISC
ibm — observability_with_instana IBM Observability with Instana 1.0.243 through 1.0.254 could allow an attacker on the network to execute arbitrary code on the host after a successful DNS poisoning attack. IBM X-Force ID: 259789. 2023-10-04 9.8 CVE-2023-37404
MISC
MISC
icpdas — et-7060_firmware This vulnerability allows an authenticated attacker to upload malicious files by bypassing the restrictions of the upload functionality, compromising the entire device. 2023-10-03 8.8 CVE-2023-4817
MISC
ingeteam — ingepac_da3451_firmware Incorrect data input validation vulnerability, which could allow an attacker with access to the network to implement fuzzing techniques that would allow him to gain knowledge about specially crafted packets that would create a DoS condition through the MMS protocol when initiating communication, achieving a complete system reboot of the device and its services. 2023-10-02 7.5 CVE-2023-3768
MISC
ingeteam — ingepac_fc5066_firmware Incorrect data input validation vulnerability, which could allow an attacker with access to the network to implement fuzzing techniques that would allow him to gain knowledge about specially crafted packets that would create a DoS condition through the MMS protocol when initiating communication, achieving a complete system reboot of the device and its services. 2023-10-02 7.5 CVE-2023-3769
MISC
jorani — jorani An SQL Injection vulnerability has been found on Jorani version 1.0.0. This vulnerability allows an authenticated remote user, with low privileges, to send queries with malicious SQL code on the “/leaves/validate” path and the “id” parameter, managing to extract arbritary information from the database. 2023-10-03 8.8 CVE-2023-2681
MISC
libvpx — libvpx VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. 2023-09-30 7.5 CVE-2023-44488
MISC
MISC
MISC
MISC
MLIST
MLIST
MISC
GENTOO
DEBIAN
linux — kernel An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. 2023-09-29 8.8 CVE-2023-44466
MISC
MISC
MISC
MISC
linux — kernel An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel. 2023-10-04 8.2 CVE-2023-39191
MISC
MISC
MISC
linux — kernel A use-after-free vulnerability in the Linux kernel’s fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705. 2023-10-03 7.8 CVE-2023-5345
MISC
MISC
MISC
MISC
MISC
mediatek,_inc. — lr11 In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID: ALPS08010003. 2023-10-02 9.8 CVE-2023-20819
MISC
mediatek,_inc. — multiple_products In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID: ALPS07932637. 2023-10-02 7.5 CVE-2023-32820
MISC
microweber — microweber Use of Hard-coded Credentials in GitHub repository microweber/microweber prior to 2.0. 2023-09-30 7.5 CVE-2023-5318
MISC
MISC
mojoportal — mojoportal File Upload vulnerability in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via the File Manager function. 2023-10-02 9.8 CVE-2023-44008
MISC
mojoportal — mojoportal File Upload vulnerability in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via the Skin Management function. 2023-10-02 9.8 CVE-2023-44009
MISC
MISC
mojoportal — mojoportal An issue in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via a crafted script to the layout.master skin file at the Skin management component. 2023-10-02 9.8 CVE-2023-44011
MISC
moxa — nport_5150ai-m12-ct-t_firmware All firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of devices. 2023-10-03 8.8 CVE-2023-4929
MISC
netis_systems — n3m_firmware Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability in the Changing Username and Password function. This vulnerability is exploited via a crafted payload. 2023-10-02 9.8 CVE-2023-43891
MISC
netis_systems — n3m_firmware Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the Hostname parameter within the WAN settings. This vulnerability is exploited via a crafted payload. 2023-10-02 9.8 CVE-2023-43892
MISC
netis_systems — n3m_firmware Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the wakeup_mac parameter in the Wake-On-LAN (WoL) function. This vulnerability is exploited via a crafted payload. 2023-10-02 9.8 CVE-2023-43893
MISC
netis_systems — n3m_firmware Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability in the diagnostic tools page. This vulnerability is exploited via a crafted HTTP request. 2023-10-02 8.8 CVE-2023-43890
MISC
nodebb_inc. — nodebb Denial-of-service in NodeBB <= v2.8.10 allows unauthenticated attackers to trigger a crash, when invoking `eventName.startsWith()` or `eventName.toString()`, while processing Socket.IO messages via crafted Socket.IO messages containing array or object type for the event name respectively. 2023-09-29 7.5 CVE-2023-30591
MISC
MISC
MISC
MISC
nokia — wavelite_metro_200_and_fan_firmware If Security Hardening guide rules are not followed, then Nokia WaveLite products allow a local user to create new users with administrative privileges by manipulating a web request. This affects (for example) WaveLite Metro 200 and Fan, WaveLite Metro 200 OPS and Fans, WaveLite Metro 200 and F2B fans, WaveLite Metro 200 OPS and F2B fans, WaveLite Metro 200 NE and F2B fans, and WaveLite Metro 200 NE OPS and F2B fans. 2023-10-04 7.8 CVE-2023-22618
MISC
MISC
open5gs — open5gs DOS vulnerability that could allow an attacker to register a new VNF (Virtual Network Function) value. This action could trigger the args_assets() function defined in the arg-log.php file, which would then execute the args-abort.c file, causing the service to crash. 2023-10-03 7.5 CVE-2023-4882
MISC
open5gs — open5gs Invalid pointer release vulnerability. Exploitation of this vulnerability could allow an attacker to interrupt the correct operation of the service by sending a specially crafted json string to the VNF (Virtual Network Function) and triggering the ogs_sbi_message_free function, which could cause a service outage. 2023-10-03 7.5 CVE-2023-4883
MISC
open5gs — open5gs An attacker could send an HTTP request to an Open5GS endpoint and retrieve the information stored on the device due to the lack of Authentication. 2023-10-03 7.5 CVE-2023-4884
MISC
optipng — optipng OptiPNG v0.7.7 was discovered to contain a global buffer overflow via the ‘buffer’ variable at gifread.c. 2023-10-01 7.8 CVE-2023-43907
MISC
MISC
MISC
oracle — apache_avro When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2. Users should update to apache-avro version 1.11.3 which addresses this issue. 2023-09-29 7.5 CVE-2023-39410
MISC
MISC
pandora_fms — pandora_fms A Cross-site Request Forgery (CSRF) vulnerability in Pandora FMS allows an attacker to force authenticated users to send a request to a web application they are currently authenticated against. This issue affects Pandora FMS version 767 and earlier versions on all platforms. 2023-10-03 7.1 CVE-2023-24518
MISC
personal_management_system — personal_management_system An arbitrary file upload vulnerability in Personal Management System v1.4.64 allows attackers to execute arbitrary code via uploading a crafted SVG file into a user profile’s avatar. 2023-10-04 7.8 CVE-2023-43838
MISC
MISC
MISC
MISC
MISC
MISC
phpipam — phpipam Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST request. 2023-10-02 7.5 CVE-2023-41580
MISC
MISC
phpmyfaq — phpmyfaq Unrestricted Upload of File with Dangerous Type in GitHub repository thorsten/phpmyfaq prior to 3.1.8. 2023-09-30 9.8 CVE-2023-5227
MISC
MISC
pjsip — pjsip PJSIP is a free and open source multimedia communication library written in C with high level API in C, C++, Java, C#, and Python languages. SRTP is a higher level media transport which is stacked upon a lower level media transport such as UDP and ICE. Currently a higher level transport is not synchronized with its lower level transport that may introduce use-after-free issue. This vulnerability affects applications that have SRTP capability (`PJMEDIA_HAS_SRTP` is set) and use underlying media transport other than UDP. This vulnerability’s impact may range from unexpected application termination to control flow hijack/memory corruption. The patch is available as a commit in the master branch. 2023-10-06 9.8 CVE-2023-38703
MISC
MISC
prestashop — prestashop SQL injection vulnerability in KnowBand Module One Page Checkout, Social Login & Mailchimp (supercheckout) v.8.0.3 and before allows a remote attacker to execute arbitrary code via a crafted request to the updateCheckoutBehaviour function in the supercheckout.php component. 2023-10-05 9.8 CVE-2023-44024
MISC
prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Payment Icon module for PrestaShop. In the module “Theme Volty CMS Payment Icon” (tvcmspaymenticon) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39645
MISC
prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Category Chain Slider module for PrestaShop. In the module “Theme Volty CMS Category Chain Slide”(tvcmscategorychainslider) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39646
MISC
prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Category Product module for PrestaShop. In the module “Theme Volty CMS Category Product” (tvcmscategoryproduct) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39647
MISC
prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Testimonial module for PrestaShop. In the module “Theme Volty CMS Testimonial” (tvcmstestimonial) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39648
MISC
prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Category Slider module for PrestaShop. In the module “Theme Volty CMS Category Slider” (tvcmscategoryslider) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39649
MISC
prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS BrandList module for PrestaShop In the module “Theme Volty CMS BrandList” (tvcmsbrandlist) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39651
MISC
presto_changeo — attribute_grid Presto Changeo attributegrid up to 2.0.3 was discovered to contain a SQL injection vulnerability via the component disable_json.php. 2023-10-05 9.8 CVE-2023-43983
MISC
presto_changeo — test_site_creator Presto Changeo testsitecreator up to 1.1.1 was discovered to contain a deserialization vulnerability via the component delete_excluded_folder.php. 2023-10-05 9.8 CVE-2023-43981
MISC
presto_changeo — testsitecreator Presto Changeo testsitecreator up to v1.1.1 was discovered to contain a SQL injection vulnerability via the component disable_json.php. 2023-10-02 9.8 CVE-2023-43980
MISC
MISC
pretix — pretix pretix before 2023.7.2 allows Pillow to parse EPS files. 2023-09-29 7.8 CVE-2023-44464
MISC
MISC
MISC
MISC
CONFIRM
prointegra — uptime_dc Improper authorisation of regular users in ProIntegra Uptime DC software (versions below 2.0.0.33940) allows them to change passwords of all other users including administrators leading to a privilege escalation. 2023-10-04 8.8 CVE-2023-4997
MISC
MISC
puppet — puppet_server For certificates that utilize the auto-renew feature in Puppet Server, a flaw exists which prevents the certificates from being revoked. 2023-10-03 7.5 CVE-2023-5255
MISC
pure_storage — flasharray_purity A flaw exists in VASA which allows users with access to a vSphere/ESXi VMware admin on a FlashArray to gain root access through privilege escalation. 2023-10-03 8.8 CVE-2023-36628
MISC
qsige — qsige The file upload functionality is not implemented correctly and allows uploading of any type of file. As a prerequisite, it is necessary for the attacker to log into the application with a valid username. 2023-10-03 8.8 CVE-2023-4097
MISC
qsige — qsige It has been identified that the web application does not correctly filter input parameters, allowing SQL injections, DoS or information disclosure. As a prerequisite, it is necessary to log into the application. 2023-10-03 8.8 CVE-2023-4098
MISC
qsige — qsige Allows an attacker to perform XSS attacks stored on certain resources. Exploiting this vulnerability can lead to a DoS condition, among other actions. 2023-10-03 8.2 CVE-2023-4100
MISC
qualcomm — 315_5g_iot_modem_firmware Memory Corruption in Data Modem while making a MO call or MT VOLTE call. 2023-10-03 9.8 CVE-2023-22385
MISC
qualcomm — 315_5g_iot_modem_firmware Transient DOS in Modem while triggering a camping on an 5G cell. 2023-10-03 7.5 CVE-2023-24843
MISC
qualcomm — 315_5g_iot_modem_firmware Transient DOS in Modem while allocating DSM items. 2023-10-03 7.5 CVE-2023-24847
MISC
qualcomm — 315_5g_iot_modem_firmware Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value. 2023-10-03 7.5 CVE-2023-24848
MISC
qualcomm — 315_5g_iot_modem_firmware Information Disclosure in data Modem while parsing an FMTP line in an SDP message. 2023-10-03 7.5 CVE-2023-24849
MISC
qualcomm — 315_5g_iot_modem_firmware Cryptographic issue in Data Modem due to improper authentication during TLS handshake. 2023-10-03 7.5 CVE-2023-28540
MISC
qualcomm — 315_5g_iot_modem_firmware Transient DOS in WLAN Firmware while parsing rsn ies. 2023-10-03 7.5 CVE-2023-33027
MISC
qualcomm — apq8017_firmware Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application. 2023-10-03 7.8 CVE-2023-24850
MISC
qualcomm — apq8064au_firmware Weak configuration in Automotive while VM is processing a listener request from TEE. 2023-10-03 8.2 CVE-2023-22382
MISC
qualcomm — aqt1000_firmware Improper Access to the VM resource manager can lead to Memory Corruption. 2023-10-03 7.8 CVE-2023-21673
MISC
qualcomm — ar8035_firmware Memory corruption in Modem while processing security related configuration before AS Security Exchange. 2023-10-03 9.8 CVE-2023-24855
MISC
qualcomm — ar8035_firmware Memory corruption in WLAN Firmware while doing a memory copy of pmk cache. 2023-10-03 9.8 CVE-2023-33028
MISC
qualcomm — ar8035_firmware Memory Corruption in Core while invoking a call to Access Control core library with hardware protected address range. 2023-10-03 7.8 CVE-2023-24844
MISC
qualcomm — ar8035_firmware Memory Corruption in HLOS while registering for key provisioning notify. 2023-10-03 7.8 CVE-2023-24853
MISC
qualcomm — ar8035_firmware Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command. 2023-10-03 7.8 CVE-2023-28539
MISC
qualcomm — ar8035_firmware Memory corruption in DSP Service during a remote call from HLOS to DSP. 2023-10-03 7.8 CVE-2023-33029
MISC
qualcomm — ar8035_firmware Memory corruption while invoking callback function of AFE from ADSP. 2023-10-03 7.8 CVE-2023-33035
MISC
qualcomm — ar8035_firmware Transient DOS in WLAN Firmware while parsing a NAN management frame. 2023-10-03 7.5 CVE-2023-33026
MISC
qualcomm — csra6620_firmware Memory corruption while parsing the ADSP response command. 2023-10-03 7.8 CVE-2023-33034
MISC
qualcomm — qam8295p_firmware Memory corruption in Automotive Display while destroying the image handle created using connected display driver. 2023-10-03 7.8 CVE-2023-33039
MISC
qualcomm — qca6574au_firmware Memory Corruption in VR Service while sending data using Fast Message Queue (FMQ). 2023-10-03 7.8 CVE-2023-22384
MISC
rdiffweb — rdiffweb Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.8.4. 2023-09-29 8.8 CVE-2023-5289
MISC
MISC
red_hat — openshift A flaw was found in Red Hat OpenShift Data Science. When exporting a pipeline from the Elyra notebook pipeline editor as Python DSL or YAML, it reads S3 credentials from the cluster (ds pipeline server) and saves them in plain text in the generated output instead of an ID for a Kubernetes secret. 2023-10-04 7.5 CVE-2023-3361
MISC
MISC
MISC
riello-ups — netman_204_firmware All versions of NetMan 204 allow an attacker that knows the MAC and serial number of the device to reset the administrator password via the legitimate recovery function. 2023-10-03 8.8 CVE-2022-47891
MISC
riello-ups — netman_204_firmware All versions of NetMan 204 could allow an unauthenticated remote attacker to read a file (config.cgi) containing sensitive information, like credentials. 2023-10-03 7.5 CVE-2022-47892
MISC
riello_ups — netman_204_firmware There is a remote code execution vulnerability that affects all versions of NetMan 204. A remote attacker could upload a firmware file containing a webshell, that could allow him to execute arbitrary code as root. 2023-10-03 9.8 CVE-2022-47893
MISC
rockoa — rockoa A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic. Affected by this issue is some unknown functionality of the file api.php?m=reimplat&a=index of the component Password Handler. The manipulation leads to weak password recovery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240926 is the identifier assigned to this vulnerability. 2023-09-29 7.5 CVE-2023-5296
MISC
MISC
MISC
rockoa — rockoa A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240927. 2023-09-29 7.5 CVE-2023-5297
MISC
MISC
MISC
sage — sage_200_spain Plaintext credential usage vulnerability in Sage 200 Spain 2023.38.001 version, the exploitation of which could allow a remote attacker to extract SQL database credentials from the DLL application. This vulnerability could be linked to known techniques to obtain remote execution of MS SQL commands and escalate privileges on Windows systems because the credentials are stored in plaintext. 2023-10-04 9.8 CVE-2023-2809
MISC
salesagility — suitecrm SQL Injection in GitHub repository salesagility/suitecrm prior to 7.14.1. 2023-10-03 9.1 CVE-2023-5350
MISC
MISC
samsung — android Stack-based Buffer Overflow in vulnerability HDCP trustlet prior to SMR Oct-2023 Release 1 allows attacker to perform code execution. 2023-10-04 9.8 CVE-2023-30733
MISC
samsung — android Improper input validation vulnerability in Evaluator prior to SMR Oct-2023 Release 1 allows local attackers to launch privileged activities. 2023-10-04 7.8 CVE-2023-30692
MISC
samsung — android Improper access control vulnerability in SecSettings prior to SMR Oct-2023 Release 1 allows attackers to enable Wi-Fi and connect arbitrary Wi-Fi without User Interaction. 2023-10-04 7.5 CVE-2023-30727
MISC
samsung — galaxy_book_firmware An improper input validation in UEFI Firmware prior to Firmware update Oct-2023 Release in Galaxy Book, Galaxy Book Pro, Galaxy Book Pro 360 and Galaxy Book Odyssey allows local attacker to execute SMM memory corruption. 2023-10-04 7.8 CVE-2023-30738
MISC
sato — cl4nx-j_plus_firmware A vulnerability was found in SATO CL4NX-J Plus 1.13.2-u455_r2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component WebConfig. The manipulation leads to improper authentication. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241027. 2023-10-01 8.8 CVE-2023-5326
MISC
MISC
MISC
sato — cl4nx-j_plus_firmware A vulnerability classified as critical has been found in SATO CL4NX-J Plus 1.13.2-u455_r2. This affects an unknown part of the component Cookie Handler. The manipulation with the input auth=user,level1,settings; web=true leads to improper authentication. Access to the local network is required for this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-241029 was assigned to this vulnerability. 2023-10-02 8.8 CVE-2023-5328
MISC
MISC
MISC
setelsa_security — conacwin Relative path traversal vulnerability in Setelsa Security’s ConacWin CB, in its 3.8.2.2 version and earlier, the exploitation of which could allow an attacker to perform an arbitrary download of files from the system via the “Download file” parameter. 2023-10-04 7.5 CVE-2023-3512
MISC
MISC
sick — sim1012-0p0g200_firmware A remote unauthorized attacker may connect to the SIM1012, interact with the device and change configuration settings. The adversary may also reset the SIM and in the worst case upload a new firmware version to the device. 2023-09-29 9.8 CVE-2023-5288
MISC
MISC
MISC
slims — slims Server-Side Request Forgery vulnerability in SLims version 9.6.0. This vulnerability could allow an authenticated attacker to send requests to internal services or upload the contents of relevant files via the “scrape_image.php” file in the imageURL parameter. 2023-10-02 8.8 CVE-2023-3744
MISC
soflyy — oxygen_builder Cross-Site Request Forgery (CSRF) vulnerability in Soflyy Oxygen Builder plugin <= 4.4 versions. 2023-10-03 8.8 CVE-2022-46841
MISC
sonicwall — net_extender A local privilege escalation vulnerability in SonicWall Net Extender MSI client for Windows 10.2.336 and earlier versions allows a local low-privileged user to gain system privileges through running repair functionality. 2023-10-03 7.8 CVE-2023-44217
MISC
MISC
sonicwall — net_extender A flaw within the SonicWall NetExtender Pre-Logon feature enables an unauthorized user to gain access to the host Windows operating system with ‘SYSTEM’ level privileges, leading to a local privilege escalation (LPE) vulnerability. 2023-10-03 7.8 CVE-2023-44218
MISC
sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been classified as critical. Affected is an unknown function of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-240882 is the identifier assigned to this vulnerability. 2023-09-29 8.8 CVE-2023-5269
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_parcel.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240883. 2023-09-29 8.8 CVE-2023-5270
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file edit_parcel.php. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240884. 2023-09-29 8.8 CVE-2023-5271
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0. This affects an unknown part of the file edit_parcel.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-240885 was assigned to this vulnerability. 2023-09-29 8.8 CVE-2023-5272
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability classified as critical was found in SourceCodester Engineers Online Portal 1.0. This vulnerability affects unknown code of the file downloadable_student.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The identifier of this vulnerability is VDB-240904. 2023-09-29 9.8 CVE-2023-5276
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability, which was classified as critical, has been found in SourceCodester Engineers Online Portal 1.0. This issue affects some unknown processing of the file student_avatar.php. The manipulation of the argument change leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240905 was assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5277
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability, which was classified as critical, was found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-240906 is the identifier assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5278
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability has been found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file my_classmates.php. The manipulation of the argument teacher_class_student_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240907. 2023-09-29 9.8 CVE-2023-5279
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file my_students.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240908. 2023-09-29 9.8 CVE-2023-5280
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been classified as critical. This affects an unknown part of the file remove_inbox_message.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240909 was assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5281
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been declared as critical. This vulnerability affects unknown code of the file seed_message_student.php. The manipulation of the argument teacher_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-240910 is the identifier assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5282
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file teacher_signup.php. The manipulation of the argument firstname/lastname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240911. 2023-09-29 8.8 CVE-2023-5283
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability classified as critical has been found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file upload_save_student.php. The manipulation of the argument uploaded_file leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240912. 2023-09-29 8.8 CVE-2023-5284
MISC
MISC
MISC
sourcecodester — online_computer_and_laptop_store A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function register of the file Master.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-241254 is the identifier assigned to this vulnerability. 2023-10-04 9.8 CVE-2023-5373
MISC
MISC
MISC
sourcecodester — online_computer_and_laptop_store A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file products.php. The manipulation of the argument c leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241255. 2023-10-04 9.8 CVE-2023-5374
MISC
MISC
MISC
sourcecodester — simple_membership_system A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0. This issue affects some unknown processing of the file group_validator.php. The manipulation of the argument club_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240869 was assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5260
MISC
MISC
MISC
static-server — static-server All versions of the package static-server are vulnerable to Directory Traversal due to improper input sanitization passed via the validPath function of server.js. 2023-10-03 7.5 CVE-2023-26152
MISC
MISC
MISC
super_store_finder — super_store_finder Super Store Finder 3.7 and below is vulnerable to authenticated Arbitrary PHP Code Injection that could lead to Remote Code Execution when settings overwrite config.inc.php content. 2023-10-02 8.8 CVE-2023-43835
MISC
tcman — gim TCMAN GIM v8.0.1 is vulnerable to a SQL injection via the ‘SqlWhere’ parameter inside the function ‘BuscarESM’. The exploitation of this vulnerability might allow a remote attacker to directly interact with the database. 2023-10-04 9.8 CVE-2022-36276
MISC
tenda — ac6_firmware Tenda AC6 v15.03.05.19 is vulnerable to Buffer Overflow as the Index parameter does not verify the length. 2023-10-03 9.8 CVE-2023-40830
MISC
tibco_software_inc. — nimbus The Web Client component of TIBCO Software Inc.’s TIBCO Nimbus contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker to social engineer a legitimate user with network access to execute scripts targeting the affected system or the victim’s local system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s TIBCO Nimbus: versions 10.6.0 and below. 2023-09-29 9 CVE-2023-26218
MISC
tongda — tongda_oa A vulnerability, which was classified as critical, was found in Tongda OA 2017. Affected is an unknown function of the file general/hr/manage/staff_title_evaluation/delete.php. The manipulation of the argument EVALUATION_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240870 is the identifier assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5261
MISC
MISC
MISC
tongda — tongda_oa A vulnerability, which was classified as critical, has been found in Tongda OA 2017. Affected by this issue is some unknown functionality of the file general/hr/manage/staff_transfer/delete.php. The manipulation of the argument TRANSFER_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240878 is the identifier assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5265
MISC
MISC
MISC
tongda — tongda_oa A vulnerability has been found in Tongda OA 2017 and classified as critical. This vulnerability affects unknown code of the file general/hr/recruit/hr_pool/delete.php. The manipulation of the argument EXPERT_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-240880. 2023-09-29 9.8 CVE-2023-5267
MISC
MISC
MISC
tongda — tongda_oa A vulnerability classified as critical was found in Tongda OA 2017. Affected by this vulnerability is an unknown functionality of the file general/hr/recruit/recruitment/delete.php. The manipulation of the argument RECRUITMENT_ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-240913 was assigned to this vulnerability. 2023-09-29 7.5 CVE-2023-5285
MISC
MISC
MISC
tongda — tongda_oa A vulnerability was found in Tongda OA 2017. It has been rated as critical. Affected by this issue is some unknown functionality of the file general/hr/recruit/requirements/delete.php. The manipulation of the argument REQUIREMENTS_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240938 is the identifier assigned to this vulnerability. 2023-09-30 7.5 CVE-2023-5298
MISC
MISC
MISC
ttsplanning — ttsplanning A vulnerability classified as critical has been found in TTSPlanning up to 20230925. This affects an unknown part. The manipulation of the argument uid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240939. 2023-09-30 9.8 CVE-2023-5300
MISC
MISC
MISC
turna — advertising_administration_panel
 
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Turna Advertising Administration Panel allows SQL Injection.This issue affects Advertising Administration Panel: before 1.1. 2023-10-06 9.8 CVE-2023-4530
MISC
unify — session_border_controller Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of administrative scripts by unauthenticated users. 2023-10-04 9.8 CVE-2023-36619
CONFIRM
MISC
MISC
unify — session_border_controller Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of OS commands as root user by low-privileged authenticated users. 2023-10-04 8.8 CVE-2023-36618
CONFIRM
MISC
MISC
vim — vim Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. 2023-10-02 7.5 CVE-2023-5344
MISC
MISC
MISC
wordpress — wordpress A vulnerability was found in Most Popular Posts Widget Plugin up to 0.8 on WordPress. It has been classified as critical. Affected is the function add_views/show_views of the file functions.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 0.9 is able to address this issue. The patch is identified as a99667d11ac8d320006909387b100e9a8b5c12e1. It is recommended to upgrade the affected component. VDB-241026 is the identifier assigned to this vulnerability. 2023-10-02 9.8 CVE-2015-10124
MISC
MISC
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Chetan Gole WP-CopyProtect [Protect your blog posts] plugin <= 3.1.0 versions. 2023-10-04 8.8 CVE-2023-25025
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Gopi Ramasamy WP tell a friend popup form plugin <= 7.1 versions. 2023-10-03 8.8 CVE-2023-25463
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Jeff Sherk Update Theme and Plugins from Zip File plugin <= 2.0.0 versions. 2023-10-04 8.8 CVE-2023-25489
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Saphali Saphali Woocommerce Lite plugin <= 1.8.13 versions. 2023-10-04 8.8 CVE-2023-25788
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in CAGE Web Design | Rolf van Gelder Optimize Database after Deleting Revisions plugin <= 5.1 versions. 2023-10-04 8.8 CVE-2023-25980
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in YAS Global Team Make Paths Relative plugin <= 1.3.0 versions. 2023-10-04 8.8 CVE-2023-27433
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Sami Ahmed Siddiqui HTTP Auth plugin <= 0.3.2 versions. 2023-10-03 8.8 CVE-2023-27435
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Trustindex.Io WP Testimonials plugin <= 1.4.2 versions. 2023-10-03 8.8 CVE-2023-2830
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Gangesh Matta Simple Org Chart plugin <= 2.3.4 versions. 2023-10-06 8.8 CVE-2023-28791
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Fugu Maintenance Switch plugin <= 1.5.2 versions. 2023-10-06 8.8 CVE-2023-29235
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in POEditor plugin <= 0.9.4 versions. 2023-10-03 8.8 CVE-2023-32091
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in OptiMonk OptiMonk: Popups, Personalization & A/B Testing plugin <= 2.0.4 versions. 2023-10-03 8.8 CVE-2023-37891
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Mike Perelink Pro plugin <= 2.1.4 versions. 2023-10-03 8.8 CVE-2023-37990
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Monchito.Net WP Emoji One plugin <= 0.6.0 versions. 2023-10-03 8.8 CVE-2023-37991
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in PressPage Entertainment Inc. Smarty for WordPress plugin <= 3.1.35 versions. 2023-10-03 8.8 CVE-2023-37992
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Chetan Gole WP-CopyProtect [Protect your blog posts] plugin <= 3.1.0 versions. 2023-10-04 8.8 CVE-2023-37995
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in GTmetrix GTmetrix for WordPress plugin <= 0.4.7 versions. 2023-10-03 8.8 CVE-2023-37996
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Saas Disabler plugin <= 3.0.3 versions. 2023-10-03 8.8 CVE-2023-37998
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Cyle Conoly WP-FlyBox plugin <= 6.46 versions. 2023-10-03 8.8 CVE-2023-38381
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Anshul Labs Mobile Address Bar Changer plugin <= 3.0 versions. 2023-10-03 8.8 CVE-2023-38390
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Alain Gonzalez plugin <= 3.1.2 versions. 2023-10-03 8.8 CVE-2023-38396
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Taboola plugin <= 2.0.1 versions. 2023-10-03 8.8 CVE-2023-38398
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets plugin <= 2.2.8 versions. 2023-10-03 8.8 CVE-2023-39165
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.2.6 versions. 2023-10-03 8.8 CVE-2023-39917
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in RadiusTheme The Post Grid plugin <= 7.2.7 versions. 2023-10-03 8.8 CVE-2023-39923
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in 99robots Header Footer Code Manager plugin <= 1.1.34 versions. 2023-10-03 8.8 CVE-2023-39989
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in CRUDLab WP Like Button plugin <= 1.7.0 versions. 2023-10-03 8.8 CVE-2023-40199
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in FuturioWP Futurio Extra plugin <= 1.8.4 versions leads to activation of arbitrary plugin. 2023-10-03 8.8 CVE-2023-40201
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Hannes Etzelstorfer // codemiq WP HTML Mail plugin <= 3.4.1 versions. 2023-10-03 8.8 CVE-2023-40202
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Sean Barton (Tortoise IT) SB Child List plugin <= 4.5 versions. 2023-10-03 8.8 CVE-2023-40210
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in eMarket Design YouTube Video Gallery by YouTube Showcase plugin <= 3.3.5 versions. 2023-10-03 8.8 CVE-2023-40558
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Dynamic Pricing and Discount Rules for WooCommerce plugin <= 2.4.0 versions. 2023-10-04 8.8 CVE-2023-40559
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Enhanced Ecommerce Google Analytics for WooCommerce plugin <= 3.7.1 versions. 2023-10-04 8.8 CVE-2023-40561
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in CLUEVO CLUEVO LMS, E-Learning Platform plugin <= 1.10.0 versions. 2023-10-06 8.8 CVE-2023-40607
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Buildfail Localize Remote Images plugin <= 1.0.9 versions. 2023-10-03 8.8 CVE-2023-41244
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in edward_plainview MyCryptoCheckout plugin <= 2.125 versions. 2023-10-03 8.8 CVE-2023-41693
MISC
xiph — vorbis-tools Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to execute arbitrary code and cause a denial of service during the conversion of wav files to ogg files. 2023-10-02 7.8 CVE-2023-43361
MISC
MISC
MISC
MISC
zzzcms — zzzcms A vulnerability was found in ZZZCMS 2.1.7 and classified as critical. Affected by this issue is the function restore of the file /admin/save.php of the component Database Backup File Handler. The manipulation leads to permission issues. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240872. 2023-09-29 8.8 CVE-2023-5263
MISC
MISC
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
acilia — widestand Cross-site Scripting (XSS) reflected vulnerability on WideStand until 5.3.5 version, which generates one of the meta tags directly using the content of the queried URL, which would allow an attacker to inject HTML/Javascript code into the response. 2023-10-04 6.1 CVE-2023-4090
MISC
acronis — agent Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29258. 2023-10-04 5.5 CVE-2023-44210
MISC
MISC
animal-art-lab — animal-art-lab An issue in animal-art-lab v13.6.1 allows attackers to send crafted notifications via leakage of the channel access token. 2023-10-02 5.4 CVE-2023-43297
MISC
arm — 5th_gen_gpu_architecture_kernel_driver A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory. 2023-10-01 5.5 CVE-2023-4211
MISC
arm — mali_gpu_kernel_driver A local non-privileged user can make improper GPU processing operations to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. 2023-10-03 4.7 CVE-2023-33200
MISC
arm — valhall_gpu_kernel_driver A local non-privileged user can make improper GPU processing operations to access a limited amount outside of buffer bounds or to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory 2023-10-03 4.7 CVE-2023-34970
MISC
broadpeak — centralized_accounts_management_auth_agent A cross-site scripting (XSS) vulnerability in the bpk-common/auth/login/index.html login portal in Broadpeak Centralized Accounts Management Auth Agent 01.01.00.19219575_ee9195b0, 01.01.01.30097902_fd999e76, and 00.12.01.9565588_1254b459 allows remote attackers to inject arbitrary web script or HTML via the disconnectMessage parameter. 2023-10-03 6.1 CVE-2023-40519
MISC
buddyboss — buddyboss Authorization bypass vulnerability in BuddyBoss 2.2.9 version, the exploitation of which could allow an authenticated user to access and rename other users’ albums. This vulnerability can be exploited by changing the album identification (id). 2023-10-03 5.4 CVE-2023-32669
MISC
buddyboss — buddyboss Cross-Site Scripting vulnerability in BuddyBoss 2.2.9 version , which could allow a local attacker with basic privileges to execute a malicious payload through the “[name]=image.jpg” parameter, allowing to assign a persistent javascript payload that would be triggered when the associated image is loaded. 2023-10-03 5.4 CVE-2023-32670
MISC
capensis — canopsis This vulnerability could allow an attacker to store a malicious JavaScript payload in the login footer and login page description parameters within the administration panel. 2023-10-03 4.8 CVE-2023-3196
MISC
capensis — canopsis This vulnerability could allow an attacker to store a malicious JavaScript payload in the broadcast message parameter within the admin panel. 2023-10-03 4.8 CVE-2023-4564
MISC
concrete_cms — concrete_cms Multiple Cross Site Scripting (XSS) vulnerabilities in Concrete CMS v.9.2.1 allow a local attacker to execute arbitrary code via a crafted script to the Forms of the Data objects. 2023-10-06 5.4 CVE-2023-44761
MISC
concrete_cms — concrete_cms A Cross Site Scripting (XSS) vulnerability in Concrete CMS v.9.2.1 allows an attacker to execute arbitrary code via a crafted script to the Tags from Settings – Tags. 2023-10-06 5.4 CVE-2023-44762
MISC
concrete_cms — concrete_cms A Cross Site Scripting (XSS) vulnerability in Concrete CMS v.9.2.1 allows an attacker to execute arbitrary code via a crafted script to the SITE parameter from installation or in the Settings. 2023-10-06 5.4 CVE-2023-44764
MISC
concrete_cms — concrete_cms A Cross Site Scripting (XSS) vulnerability in Concrete CMS v.9.2.1 allows an attacker to execute arbitrary code via a crafted script to Plural Handle of the Data Objects from System & Settings. 2023-10-06 5.4 CVE-2023-44765
MISC
concrete_cms — concrete_cms A Cross Site Scripting (XSS) vulnerability in Concrete CMS v.9.2.1 allows an attacker to execute arbitrary code via a crafted script to the SEO – Extra from Page Settings. 2023-10-06 5.4 CVE-2023-44766
MISC
dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains a Path Traversal Vulnerability in the HTTP interface. A remote authenticated attacker could potentially exploit this vulnerability, leading to modify or write arbitrary files to arbitrary locations in the license container. 2023-10-05 6.5 CVE-2023-43070
MISC
dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains an Improper Input Validation vulnerability in RADIUS configuration. An authenticated remote attacker could potentially exploit this vulnerability, leading to gaining unauthorized access to data. 2023-10-05 6.5 CVE-2023-43073
MISC
dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains possible vulnerabilities for HTML injection or CVS formula injection which might escalate to cross-site scripting attacks in HTML pages in the GUI. A remote authenticated attacker could potentially exploit these issues, leading to various injection type attacks. 2023-10-05 5.4 CVE-2023-43071
MISC
dolibarr — dolibarr Cross-site Scripting (XSS) – Generic in GitHub repository dolibarr/dolibarr prior to 18.0. 2023-10-01 6.1 CVE-2023-5323
MISC
MISC
easy_address_book_web_server — easy_address_book_web_server Vulnerability in Easy Address Book Web Server 1.6 version, affecting the parameters (firstname, homephone, lastname, middlename, workaddress, workcity, workcountry, workphone, workstate and workzip) of the /addrbook.ghp file, allowing an attacker to inject a JavaScript payload specially designed to run when the application is loaded. 2023-10-04 6.1 CVE-2023-4492
MISC
easy_address_book_web_server — easy_address_book_web_server Stored Cross-Site Scripting in Easy Address Book Web Server 1.6 version, through the users_admin.ghp file that affects multiple parameters such as (firstname, homephone, lastname, lastname, middlename, workaddress, workcity, workcountry, workphone, workstate, workzip). This vulnerability allows a remote attacker to store a malicious JavaScript payload in the application to be executed when the page is loaded, resulting in an integrity impact. 2023-10-04 5.4 CVE-2023-4493
MISC
easy_chat_server — easy_chat_server Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /registresult.htm (POST method), in the Resume parameter. The XSS is loaded from /register.ghp. 2023-10-04 6.1 CVE-2023-4495
MISC
easy_chat_server — easy_chat_server Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /body2.ghp (POST method), in the mtowho parameter. 2023-10-04 6.1 CVE-2023-4496
MISC
easy_chat_server — easy_chat_server Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /registresult.htm (POST method), in the Icon parameter. The XSS is loaded from /users.ghp. 2023-10-04 6.1 CVE-2023-4497
MISC
eclipse — mosquitto In Mosquitto before 2.0.16, excessive memory is allocated based on malicious initial packets that are not CONNECT packets. 2023-10-02 5.3 CVE-2023-0809
MISC
ecshop — ecshop A vulnerability, which was classified as critical, was found in ECshop 4.1.5. Affected is an unknown function of the file /admin/leancloud.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240924. 2023-09-29 6.5 CVE-2023-5293
MISC
MISC
MISC
eeroos — eeroos A vulnerability has been found in eeroOS up to 6.16.4-11 and classified as critical. This vulnerability affects unknown code of the component Ethernet Interface. The manipulation leads to denial of service. The attack needs to be approached within the local network. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241024. 2023-10-01 6.5 CVE-2023-5324
MISC
MISC
MISC
emlog — emlog A cross-site scripting (XSS) vulnerability in the publish article function of emlog pro v2.1.14 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the title field. 2023-10-02 5.4 CVE-2023-43267
MISC
MISC
foreman — foreman A sensitive information exposure vulnerability was found in foreman. Contents of tomcat’s server.xml file, which contain passwords to candlepin’s keystore and truststore, were found to be world readable. 2023-10-03 4.4 CVE-2023-4886
MISC
MISC
foru_cms — foru_cms A vulnerability classified as problematic was found in ForU CMS. This vulnerability affects unknown code of the file /admin/cms_admin.php. The manipulation of the argument del leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The identifier of this vulnerability is VDB-240868. 2023-09-29 4.9 CVE-2023-5259
MISC
MISC
MISC
freebsd — freebsd On an msdosfs filesystem, the ‘truncate’ or ‘ftruncate’ system calls under certain circumstances populate the additional space in the file with unallocated data from the underlying disk device, rather than zero bytes. This may permit a user with write access to files on a msdosfs filesystem to read unintended data (e.g. from a previously deleted file). 2023-10-04 6.5 CVE-2023-5368
MISC
furuno_systems — acera_1210_firmware Cross-site scripting vulnerability in FURUNO SYSTEMS wireless LAN access point devices allows an authenticated user to inject an arbitrary script via a crafted configuration. Affected products and versions are as follows: ACERA 1210 firmware ver.02.36 and earlier, ACERA 1150i firmware ver.01.35 and earlier, ACERA 1150w firmware ver.01.35 and earlier, ACERA 1110 firmware ver.01.76 and earlier, ACERA 1020 firmware ver.01.86 and earlier, ACERA 1010 firmware ver.01.86 and earlier, ACERA 950 firmware ver.01.60 and earlier, ACERA 850F firmware ver.01.60 and earlier, ACERA 900 firmware ver.02.54 and earlier, ACERA 850M firmware ver.02.06 and earlier, ACERA 810 firmware ver.03.74 and earlier, and ACERA 800ST firmware ver.07.35 and earlier. They are affected when running in ST(Standalone) mode. 2023-10-03 5.4 CVE-2023-39429
MISC
MISC
furuno_systems — acera_1310_firmware Path traversal vulnerability in ACERA 1320 firmware ver.01.26 and earlier, and ACERA 1310 firmware ver.01.26 and earlier allows a network-adjacent authenticated attacker to alter critical information such as system files by sending a specially crafted request. They are affected when running in ST(Standalone) mode. 2023-10-03 5.7 CVE-2023-43627
MISC
MISC
gitlab — gitlab An information disclosure issue in GitLab CE/EE affecting all versions starting from 13.11 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows an attacker to extract non-protected CI/CD variables by tricking a user to visit a fork with a malicious CI/CD configuration. 2023-09-29 5.7 CVE-2023-0989
MISC
MISC
gitlab — gitlab A business logic error in GitLab EE affecting all versions prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows access to internal projects. A service account is not deleted when a namespace is deleted, allowing access to internal projects. 2023-09-29 5.3 CVE-2023-3914
MISC
MISC
gitlab — gitlab An improper authorization issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.2.8, all versions starting from 16.3 before 16.3.5 and all versions starting from 16.4 before 16.4.1. It allows a project reporter to leak the owner’s Sentry instance projects. 2023-09-29 4.3 CVE-2023-2233
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab EE affecting all versions affecting all versions from 11.11 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. Single Sign On restrictions were not correctly enforced for indirect project members accessing public members-only project repositories. 2023-09-29 4.3 CVE-2023-3115
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 11.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that a maintainer to create a fork relationship between existing projects contrary to the documentation. 2023-09-29 4.3 CVE-2023-3920
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that upstream members to collaborate with you on your branch get permission to write to the merge request’s source branch. 2023-09-29 4.3 CVE-2023-3979
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. Users were capable of linking CI/CD jobs of private projects which they are not a member of. 2023-09-29 4.3 CVE-2023-4532
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions prior to 16.2.7, all versions starting from 16.3 before 16.3.5, and all versions starting from 16.4 before 16.4.1. It was possible for a removed project member to write to protected branches using deploy keys. 2023-09-29 4.3 CVE-2023-5198
MISC
MISC
google — android In video, there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08013430; Issue ID: ALPS08013433. 2023-10-02 6.7 CVE-2023-32821
MISC
google — android In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07994229; Issue ID: ALPS07994229. 2023-10-02 6.7 CVE-2023-32822
MISC
google — android In rpmb, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912966. 2023-10-02 6.7 CVE-2023-32823
MISC
google — android In rpmb, there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912961. 2023-10-02 6.7 CVE-2023-32824
MISC
google — android In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993544. 2023-10-02 6.7 CVE-2023-32826
MISC
google — android In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993539. 2023-10-02 6.7 CVE-2023-32827
MISC
google — android In TVAPI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03802522; Issue ID: DTV03802522. 2023-10-02 6.7 CVE-2023-32830
MISC
google — android In display, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS08014138. 2023-10-02 4.4 CVE-2023-32819
MISC
hashicorp — vault A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service. Fixed in Vault Enterprise 1.15.0, 1.14.4, 1.13.8. 2023-09-29 4.9 CVE-2023-3775
MISC
hitachi — ops_center_administrator Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Administrator on Linux allows local users  to gain sensive information.This issue affects Hitachi Ops Center Administrator: before 10.9.3-00. 2023-10-03 5.5 CVE-2023-3335
MISC
ibm — content_navigator IBM Content Navigator 3.0.11, 3.0.13, and 3.0.14 with IBM Daeja ViewOne Virtual is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 264019. 2023-10-04 5.4 CVE-2023-40684
MISC
MISC
ibm — filenet_content_manager IBM FileNet Content Manager 5.5.8, 5.5.10, and 5.5.11 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 259384. 2023-10-04 5.4 CVE-2023-35905
MISC
MISC
ibm — security_guardium IBM Security Guardium 11.5 could disclose sensitive information due to a missing or insecure SameSite attribute for a sensitive cookie. IBM X-Force ID: 240897. 2023-10-04 5.3 CVE-2022-43906
MISC
MISC
ibm — urbancode_deploy IBM UrbanCode Deploy (UCD) 7.1 – 7.1.2.12, 7.2 through 7.2.3.5, and 7.3 through 7.3.2.0 under certain configurations could allow an authenticated user to make changes to environment variables due to improper authentication controls. IBM X-Force ID: 263581. 2023-10-04 6.5 CVE-2023-40376
MISC
MISC
ingeteam — ingepac_da3451_firmware  Incorrect validation vulnerability of the data entered, allowing an attacker with access to the network on which the affected device is located to use the discovery port protocol (1925/UDP) to obtain device-specific information without the need for authentication. 2023-10-02 4.3 CVE-2023-3770
MISC
inure — inure Missing Authorization in GitHub repository hamza417/inure prior to build94. 2023-09-30 5.5 CVE-2023-5321
MISC
MISC
jfrog — artifactory JFrog Artifactory prior to version 7.66.0 is vulnerable to specific endpoint abuse with a specially crafted payload, which can lead to unauthenticated users being able to send emails with manipulated email body. 2023-10-03 6.5 CVE-2023-42508
MISC
jizhicms — jizhicms There is a SQL injection vulnerability in the Jizhicms 2.4.9 backend, which users can use to obtain database information 2023-10-02 6.5 CVE-2023-43836
MISC
MISC
lemonldap — lemonldap A Server-Side Request Forgery issue in the OpenID Connect Issuer in LemonLDAP::NG before 2.17.1 allows authenticated remote attackers to send GET requests to arbitrary URLs through the request_uri authorization parameter. This is similar to CVE-2020-10770. 2023-09-29 4.3 CVE-2023-44469
MISC
MISC
MISC
MLIST
libhv — libhv All versions of the package ithewei/libhv are vulnerable to Cross-site Scripting (XSS) such that when a file with a name containing a malicious payload is served by the application, the filename is displayed without proper sanitization when it is rendered. 2023-09-29 6.1 CVE-2023-26146
MISC
MISC
libhv — libhv All versions of the package ithewei/libhv are vulnerable to HTTP Response Splitting when untrusted user input is used to build headers values. An attacker can add the rn (carriage return line feeds) characters to end the HTTP response headers and inject malicious content, like for example additional headers or new response body, leading to a potential XSS vulnerability. 2023-09-29 6.1 CVE-2023-26147
MISC
MISC
libhv — libhv All versions of the package ithewei/libhv are vulnerable to CRLF Injection when untrusted user input is used to set request headers. An attacker can add the rn (carriage return line feeds) characters and inject additional headers in the request sent. 2023-09-29 5.3 CVE-2023-26148
MISC
MISC
linux — kernel A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x. 2023-10-03 4.7 CVE-2023-4732
MISC
MISC
mattermost — mattermost Mattermost fails to enforce character limits in all possible notification props allowing an attacker to send a really long value for a notification_prop resulting in the server consuming an abnormal quantity of computing resources and possibly becoming temporarily unavailable for its users. 2023-09-29 6.5 CVE-2023-5196
MISC
mattermost — mattermost Mattermost fails to properly validate the permissions when soft deleting a team allowing a team member to soft delete other teams that they are not part of 2023-09-29 5.4 CVE-2023-5195
MISC
mattermost — mattermost Mattermost fails to check the Show Full Name option at the /api/v4/teams/TEAM_ID/top/team_members endpoint allowing a member to get the full name of another user even if the Show Full Name option was disabled 2023-10-02 4.3 CVE-2023-5160
MISC
mattermost — mattermost Mattermost fails to properly validate permissions when demoting and deactivating a user allowing for a system/user manager to demote / deactivate another manager 2023-09-29 4.3 CVE-2023-5194
MISC
mediatek,_inc. — multiple_products Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Banner Management For WooCommerce plugin <= 2.4.2 versions. 2023-10-03 6.5 CVE-2023-39158
MISC
mediatek,_inc. — multiple_products Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Fraud Prevention For Woocommerce plugin <= 2.1.5 versions. 2023-10-03 6.5 CVE-2023-39159
MISC
mediatek,_inc. — multiple_products Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions. 2023-10-03 6.5 CVE-2023-40009
MISC
mediatek,_inc. — multiple_products Cross-Site Request Forgery (CSRF) vulnerability in Antsanchez Easy Cookie Law plugin <= 3.1 versions. 2023-10-03 6.5 CVE-2023-40198
MISC
mediatek,_inc. — multiple_products Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Product Attachment for WooCommerce plugin <= 2.1.8 versions. 2023-10-03 6.5 CVE-2023-40212
MISC
mediatek,_inc. — multiple_products In vpu, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767817; Issue ID: ALPS07767817. 2023-10-02 6.7 CVE-2023-32828
MISC
mediatek,_inc. — multiple_products In apusys, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07713478; Issue ID: ALPS07713478. 2023-10-02 6.7 CVE-2023-32829
MISC
mhlw — fd_application FD Application Apr. 2022 Edition (Version 9.01) and earlier improperly restricts XML external entity references (XXE). By processing a specially crafted XML file, arbitrary files on the system may be read by an attacker. 2023-10-02 5.5 CVE-2023-42132
MISC
MISC
mojoportal — mojoportal Cross Site Scripting vulnerability in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via the helpkey parameter in the Help.aspx component. 2023-10-02 6.1 CVE-2023-44012
MISC
mosparo — mosparo Open Redirect in GitHub repository mosparo/mosparo prior to 1.0.2. 2023-10-04 6.1 CVE-2023-5375
MISC
MISC
nothings_stb — nothings_stb Nothings stb 2.28 was discovered to contain a Null Pointer Dereference via the function stbi__convert_format. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted pic file. 2023-10-03 5.5 CVE-2023-43898
MISC
nxlog — nxlog_manager Cross-Site Request Forgery (CSRF) vulnerability in NXLog Manager 5.6.5633 version. This vulnerability allows an attacker to manipulate and delete user accounts within the platform by sending a specifically crafted query to the server. The vulnerability is based on the lack of proper validation of the origin of incoming requests. 2023-10-03 6.5 CVE-2023-32791
MISC
nxlog — nxlog_manager Cross-Site Request Forgery (CSRF) vulnerability in NXLog Manager 5.6.5633 version. This vulnerability allows an attacker to eliminate roles within the platform by sending a specifically crafted query to the server. The vulnerability is based on the absence of proper validation of the origin of incoming requests. 2023-10-03 6.5 CVE-2023-32792
MISC
nxlog — nxlog_manager Cross-Site Scripting (XSS) vulnerability in NXLog Manager 5.6.5633 version. This vulnerability allows an attacker to inject a malicious JavaScript payload into the ‘Full Name’ field during a user edit, due to improper sanitization of the input parameter. 2023-10-03 6.1 CVE-2023-32790
MISC
online_banquet_booking_system — online_banquet_booking_system A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is possible to launch the attack remotely. VDB-240942 is the identifier assigned to this vulnerability. 2023-09-30 6.1 CVE-2023-5303
MISC
MISC
online_banquet_booking_system — online_banquet_booking_system A vulnerability has been found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /book-services.php of the component Service Booking. The manipulation of the argument message leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-240943. 2023-09-30 6.1 CVE-2023-5304
MISC
MISC
online_banquet_booking_system — online_banquet_booking_system A vulnerability was found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /mail.php of the component Contact Us Page. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-240944. 2023-09-30 6.1 CVE-2023-5305
MISC
MISC
open5gs — open5gs Man in the Middle vulnerability, which could allow an attacker to intercept VNF (Virtual Network Function) communications resulting in the exposure of sensitive information. 2023-10-03 5.9 CVE-2023-4885
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “tracking_number” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43702
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “product_info[][name]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43703
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “title” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43704
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “translation_value[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43705
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “email_templates_key” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43706
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “CatalogsPageDescriptionForm[1][name] ” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43707
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “configuration_title[1](MODULE_PAYMENT_SAGE_PAY_SERVER_TEXT_TITLE)” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43708
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “configuration_title[1](MODULE)” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43709
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “configuration_title[1][MODULE_SHIPPING_PERCENT_TEXT_TITLE]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43710
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “admin_firstname” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43711
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “access_levels_name” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43712
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability, which allows attackers to inject JS via the “title” parameter, in the “/admin/admin-menu/add-submit” endpoint, which can lead to unauthorized execution of scripts in a user’s web browser. 2023-09-30 5.4 CVE-2023-43713
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “SKIP_CART_PAGE_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43714
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “ENTRY_FIRST_NAME_MIN_LENGTH_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43715
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “MAX_DISPLAY_NEW_PRODUCTS_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43716
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “MSEARCH_HIGHLIGHT_ENABLE_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43717
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “MSEARCH_ENABLE_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43718
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “SHIPPING_GENDER_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43719
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “BILLING_GENDER_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43720
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “PACKING_SLIPS_SUMMARY_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43721
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “orders_status_groups_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43722
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “orders_status_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43723
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “derb6zmklgtjuhh2cn5chn2qjbm2stgmfa4.oastify.comscription[1][name]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43724
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “orders_products_status_name_long[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43725
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “orders_products_status_manual_name_long[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43726
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “stock_indication_text[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43727
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “stock_delivery_terms_text[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43728
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “xsell_type_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43729
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “countries_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43730
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “zone_name” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43731
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “tax_class_title” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43732
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “company_address” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43733
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “name” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43734
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “formats_titles[7]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-43735
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “featured_type_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-5111
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “specials_type_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 5.4 CVE-2023-5112
MISC
MISC
ovn — open_virtual_network A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit. This issue could allow an attacker to cause a denial of service, including on deployments with CoPP enabled and properly configured. 2023-10-04 5.3 CVE-2023-3153
MISC
MISC
MISC
MISC
MISC
MISC
pandorafms — pandora_fms Cross-site Scripting (XSS) vulnerability in Syslog Section of Pandora FMS allows attacker to cause that users cookie value will be transferred to the attacker’s user’s server. This issue affects Pandora FMS v767 version and prior versions on all platforms. 2023-10-03 6.1 CVE-2023-0828
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – DOM in GitHub repository thorsten/phpmyfaq prior to 3.1.18. 2023-09-30 6.1 CVE-2023-5316
MISC
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – DOM in GitHub repository thorsten/phpmyfaq prior to 3.1.18. 2023-09-30 6.1 CVE-2023-5320
MISC
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18. 2023-09-30 5.4 CVE-2023-5317
MISC
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18. 2023-09-30 5.4 CVE-2023-5319
MISC
MISC
pleasant_solutions — pleasant_password_server A cross-site scripting (XSS) vulnerability in the component /framework/cron/action/humanize of Pleasant Solutions Pleasant Password Server v7.11.41.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the cronString parameter. 2023-10-04 6.1 CVE-2023-27121
MISC
MISC
MISC
pretix — pretix An issue was discovered in pretix before 2023.7.1. Incorrect parsing of configuration files causes the application to trust unchecked X-Forwarded-For headers even though it has not been configured to do so. This can lead to IP address spoofing by users of the application. 2023-10-02 5.3 CVE-2023-44463
MISC
MISC
MISC
MISC
CONFIRM
pure_storage — flasharray_purity A flaw exists in FlashArray Purity wherein under limited circumstances, an array administrator can alter the retention lock of a pgroup and disable pgroup SafeMode protection. 2023-10-03 4.9 CVE-2023-32572
MISC
pure_storage — purity A flaw exists in FlashBlade Purity whereby an authenticated user with access to FlashBlade’s object store protocol can impact the availability of the system’s data access and replication protocols. 2023-10-02 4.3 CVE-2023-31042
MISC
qsige — qsige The QSige Monitor application does not have an access control mechanism to verify whether the user requesting a resource has sufficient permissions to do so. As a prerequisite, it is necessary to log into the application. 2023-10-03 6.5 CVE-2023-4099
MISC
qualcomm — apq8064au_firmware Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming scan. 2023-10-03 5.5 CVE-2023-28571
MISC
quick_cms — quick_cms Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Files – Description parameter in the Pages Menu component. 2023-10-05 5.4 CVE-2023-43343
MISC
MISC
red_hat — multiple_products A flaw was found in JSS. A memory leak in JSS requires non-standard configuration but is a low-effort DoS vector if configured that way (repeatedly hitting the login page). 2023-10-04 5.9 CVE-2022-4132
MISC
MISC
ritecms — ritecms Rite CMS 3.0 has Multiple Cross-Site scripting (XSS) vulnerabilities that allow attackers to execute arbitrary code via a payload crafted in the Home Page fields in the Administration menu. 2023-10-04 4.8 CVE-2023-43877
MISC
salesagility — suitecrm Improper Access Control in GitHub repository salesagility/suitecrm prior to 7.14.1. 2023-10-03 6.5 CVE-2023-5353
MISC
MISC
salesagility — suitecrm Cross-site Scripting (XSS) – Stored in GitHub repository salesagility/suitecrm prior to 7.14.1. 2023-10-03 5.4 CVE-2023-5351
MISC
MISC
samsung — android Logic error in package installation via debugger command prior to SMR Oct-2023 Release 1 allows physical attacker to install an application that has different build type. 2023-10-04 4.6 CVE-2023-30731
MISC
samsung — health Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent. 2023-10-04 5.5 CVE-2023-30734
MISC
samsung — health Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent. 2023-10-04 5.5 CVE-2023-30737
MISC
samsung — samsung_assistant Improper authorization in PushMsgReceiver of Samsung Assistant prior to version 8.7.00.1 allows attacker to execute javascript interface. To trigger this vulnerability, user interaction is required. 2023-10-04 5.4 CVE-2023-30736
MISC
sato — cl4nx-j_plus_firmware A vulnerability was found in SATO CL4NX-J Plus 1.13.2-u455_r2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /rest/dir/. The manipulation of the argument full leads to path traversal. The attack needs to be initiated within the local network. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241028. 2023-10-01 6.5 CVE-2023-5327
MISC
MISC
MISC
setelsa_security — conacwin Blind SQL injection vulnerability in the Conacwin 3.7.1.2 web interface, the exploitation of which could allow a local attacker to obtain sensitive data stored in the database by sending a specially crafted SQL query to the xml parameter. 2023-10-04 5.5 CVE-2023-4037
MISC
silabs — gecko_software_development_kit Forcing the Bluetooth LE stack to segment ‘prepare write response’ packets can lead to an out-of-bounds memory access. 2023-09-29 6.5 CVE-2023-3024
MISC
MISC
small_crm — small_crm Cross Site Scripting vulnerability in Small CRM in PHP v.3.0 allows a remote attacker to execute arbitrary code via a crafted payload to the Address parameter. 2023-10-04 5.4 CVE-2023-44075
MISC
sourcecodester — best_courier_management_system A vulnerability classified as problematic was found in SourceCodester Best Courier Management System 1.0. This vulnerability affects unknown code of the file manage_parcel_status.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-240886 is the identifier assigned to this vulnerability. 2023-09-29 5.4 CVE-2023-5273
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability, which was classified as problematic, has been found in SourceCodester Best Courier Management System 1.0. This issue affects some unknown processing of the component Manage Account Page. The manipulation of the argument First Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240941 was assigned to this vulnerability. 2023-09-30 5.4 CVE-2023-5302
MISC
MISC
MISC
sourcecodester — expense_tracker A vulnerability, which was classified as problematic, has been found in SourceCodester Expense Tracker App v1. Affected by this issue is some unknown functionality of the file add_category.php of the component Category Handler. The manipulation of the argument category_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240914 is the identifier assigned to this vulnerability. 2023-09-29 5.4 CVE-2023-5286
MISC
MISC
MISC
sourcecodester — task_management_system A Stored Cross Site Scripting (XSS) vulnerability was found in SourceCodester Task Management System 1.0. It allows attackers to execute arbitrary code via parameter field in index.php?page=project_list. 2023-09-29 5.4 CVE-2023-43944
MISC
sscms — sscms SSCMS 7.2.2 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Material Management component. 2023-10-03 5.4 CVE-2023-43952
MISC
sscms — sscms SSCMS 7.2.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the Column Management component. 2023-10-03 5.4 CVE-2023-43951
MISC
sscms — sscms SSCMS 7.2.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the Content Management component. 2023-10-03 5.4 CVE-2023-43953
MISC
tcman — gim The ‘sReferencia’, ‘sDescripcion’, ‘txtCodigo’ and ‘txtDescripcion’ parameters, in the frmGestionStock.aspx and frmEditServicio.aspx files in TCMAN GIM v8.0.1, could allow an attacker to perform persistent XSS attacks. 2023-10-04 6.1 CVE-2022-36277
MISC
upv — peix Authorization bypass vulnerability in UPV PEIX, affecting the component “pdf_curri_new.php”. Through a POST request, an authenticated user could change the ID parameter to retrieve all the stored information of other registered users. 2023-10-03 6.5 CVE-2023-2544
MISC
userfeedback — userfeedback Unauth. Stored Cross-Site Scripting (XSS) vulnerability in UserFeedback Team User Feedback plugin <= 1.0.7 versions. 2023-09-29 6.1 CVE-2023-39308
MISC
MISC
whitehsbg — jndiexploit A vulnerability was found in WhiteHSBG JNDIExploit 1.4 on Windows. It has been rated as problematic. Affected by this issue is the function handleFileRequest of the file src/main/java/com/feihong/ldap/HTTPServer.java. The manipulation leads to path traversal. The exploit has been disclosed to the public and may be used. VDB-240866 is the identifier assigned to this vulnerability. 2023-09-29 5.7 CVE-2023-5257
MISC
MISC
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Photo Gallery Slideshow & Masonry Tiled Gallery plugin <= 1.0.13 versions. 2023-09-29 6.1 CVE-2023-41658
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ulf Benjaminsson WP-dTree plugin <= 4.4.5 versions. 2023-09-29 6.1 CVE-2023-41662
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Giovambattista Fazioli WP Bannerize Pro plugin <= 1.6.9 versions. 2023-09-29 6.1 CVE-2023-41663
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Hennessey Digital Attorney theme <= 3 theme. 2023-10-02 6.1 CVE-2023-41692
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ClickToTweet.Com Click To Tweet plugin <= 2.0.14 versions. 2023-10-02 6.1 CVE-2023-41856
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Dreamfox Payment gateway per Product for WooCommerce plugin <= 3.2.7 versions. 2023-10-02 6.1 CVE-2023-44144
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FooPlugins FooGallery plugin <= 2.2.44 versions. 2023-10-02 6.1 CVE-2023-44244
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Leap Contractor Contact Form Website to Workflow Tool plugin <= 4.0.0 versions. 2023-10-02 6.1 CVE-2023-44245
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in MD Jakir Hosen Tiger Forms – Drag and Drop Form Builder plugin <= 2.0.0 versions. 2023-10-02 6.1 CVE-2023-44474
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Stockdio Stock Quotes List plugin <= 2.9.9 versions. 2023-09-29 5.4 CVE-2023-41666
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Irina Sokolovskaya Goods Catalog plugin <= 2.4.1 versions. 2023-09-29 5.4 CVE-2023-41687
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Rescue Themes Rescue Shortcodes plugin <= 2.5 versions. 2023-10-02 5.4 CVE-2023-41728
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Gold Plugins Locations plugin <= 4.0 versions. 2023-10-02 5.4 CVE-2023-41797
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WEN Solutions Notice Bar plugin <= 3.1.0 versions. 2023-10-02 5.4 CVE-2023-41847
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in jesweb.Dev Anchor Episodes Index (Spotify for Podcasters) plugin <= 2.1.7 versions. 2023-10-02 5.4 CVE-2023-44145
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in 2J Slideshow Team Slideshow, Image Slider by 2J plugin <= 1.3.54 versions. 2023-10-02 5.4 CVE-2023-44242
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Arrow Plugins The Awesome Feed – Custom Feed plugin <= 2.2.5 versions. 2023-10-02 5.4 CVE-2023-44264
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Boxy Studio Cooked plugin <= 1.7.13 versions. 2023-10-02 5.4 CVE-2023-44477
MISC
wordpress — wordpress The Blog Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘AWL-BlogFilter’ shortcode in versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-10-04 5.4 CVE-2023-5291
MISC
MISC
MISC
wordpress — wordpress The WP Responsive header image slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘sp_responsiveslider’ shortcode in versions up to, and including, 3.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-10-03 5.4 CVE-2023-5334
MISC
MISC
wordpress — wordpress The Instagram for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 2.1.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-10-04 5.4 CVE-2023-5357
MISC
MISC
wordpress — wordpress The WP Mail SMTP Pro plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the is_print_page function in versions up to, and including, 3.8.0. This makes it possible for unauthenticated attackers to disclose potentially sensitive email information. 2023-10-04 5.3 CVE-2023-3213
MISC
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Andreas Heigl authLdap plugin <= 2.5.9 versions. 2023-09-29 4.8 CVE-2023-41655
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Groundhogg Inc. HollerBox plugin <= 2.3.2 versions. 2023-09-29 4.8 CVE-2023-41657
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PressPage Entertainment Inc. Smarty for WordPress plugin <= 3.1.35 versions. 2023-09-29 4.8 CVE-2023-41661
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SendPress Newsletters plugin <= 1.22.3.31 versions. 2023-10-02 4.8 CVE-2023-41729
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution WordPress publish post email notification plugin <= 1.0.2.2 versions. 2023-10-02 4.8 CVE-2023-41731
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in YYDevelopment Back To The Top Button plugin <= 2.1.5 versions. 2023-10-02 4.8 CVE-2023-41733
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nigauri Insert Estimated Reading Time plugin <= 1.2 versions. 2023-10-02 4.8 CVE-2023-41734
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Email posts to subscribers plugin <= 6.2 versions. 2023-10-02 4.8 CVE-2023-41736
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPGens Swifty Bar, sticky bar by WPGens plugin <= 1.2.10 versions. 2023-10-02 4.8 CVE-2023-41737
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in UniConsent UniConsent CMP for GDPR CPRA GPP TCF plugin <= 1.4.2 versions. 2023-10-02 4.8 CVE-2023-41800
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Regpacks Regpack plugin <= 0.1 versions. 2023-10-02 4.8 CVE-2023-41855
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ashok Rane Order Delivery Date for WP e-Commerce plugin <= 1.2 versions. 2023-10-02 4.8 CVE-2023-41859
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Onclick show popup plugin <= 8.1 versions. 2023-10-02 4.8 CVE-2023-44228
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Popup contact form plugin <= 7.1 versions. 2023-10-02 4.8 CVE-2023-44230
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jobin Jose WWM Social Share On Image Hover plugin <= 2.2 versions. 2023-10-02 4.8 CVE-2023-44239
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Renzo Johnson Blocks plugin <= 1.6.41 versions. 2023-10-02 4.8 CVE-2023-44262
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Riyaz Social Metrics plugin <= 2.2 versions. 2023-10-02 4.8 CVE-2023-44263
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Popup contact form plugin <= 7.1 versions. 2023-10-02 4.8 CVE-2023-44265
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jewel Theme WP Adminify plugin <= 3.1.6 versions. 2023-10-02 4.8 CVE-2023-44266
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jim Krill WP Jump Menu plugin <= 3.6.4 versions. 2023-10-02 4.8 CVE-2023-44479
MISC
wordpress — wordpress
 
The Profile Extra Fields by BestWebSoft plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the prflxtrflds_export_file function in versions up to, and including, 1.2.7. This makes it possible for unauthenticated attackers to expose potentially sensitive user data, including data entered into custom fields. 2023-10-06 5.3 CVE-2023-4469
MISC
MISC
zenario_cms — zenario_cms A Cross-Site Scripting (XSS) vulnerability in Zenario CMS v.9.4.59197 allows an attacker to execute arbitrary code via a crafted script to the Organizer – Spare alias. 2023-10-06 5.4 CVE-2023-44770
MISC
zenario_cms — zenario_cms A Cross-Site Scripting (XSS) vulnerability in Zenario CMS v.9.4.59197 allows a local attacker to execute arbitrary code via a crafted script to the Page Layout. 2023-10-06 5.4 CVE-2023-44771
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
gitlab — gitlab An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy. 2023-09-29 3.5 CVE-2023-3906
MISC
MISC
mattermost — mattermost Mattermost fails to properly verify the permissions when managing/updating a bot allowing a User Manager role with user edit permissions to manage/update bots. 2023-09-29 2.7 CVE-2023-5159
MISC
mattermost — mattermost Mattermost fails to properly check permissions when retrieving a post allowing for a System Role with the permission to manage channels to read the posts of a DM conversation. 2023-09-29 2.7 CVE-2023-5193
MISC
phpkobo — ajax_poll_script A vulnerability classified as problematic was found in phpkobo Ajax Poll Script 3.18. Affected by this vulnerability is an unknown functionality of the file ajax-poll.php of the component Poll Handler. The manipulation leads to improper enforcement of a single, unique action. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240949 was assigned to this vulnerability. 2023-09-30 3.7 CVE-2023-5313
MISC
MISC
MISC
pure_storage — flasharray_purity A flaw exists in FlashArray Purity whereby an array administrator by configuring an external key manager can affect the availability of data on the system including snapshots protected by SafeMode. 2023-10-03 2.7 CVE-2023-28373
MISC
pure_storage — flashblad_purity A flaw exists in FlashBlade Purity (OE) Version 4.1.0 whereby a user with privileges to extend an object’s retention period can affect the availability of the object lock. 2023-10-02 2.7 CVE-2023-28372
MISC
pure_storage — flashblade_purity A flaw exists in FlashBlade Purity whereby a user with access to an administrative account on a FlashBlade that is configured with timezone-dependent snapshot schedules can configure a timezone to prevent the schedule from functioning properly. 2023-10-02 2.7 CVE-2023-36627
MISC
samsung — android Improper access control in system property prior to SMR Oct-2023 Release 1 allows local attacker to get CPU serial number. 2023-10-04 3.3 CVE-2023-30732
MISC
samsung — sassistant Improper Preservation of Permissions vulnerability in SAssistant prior to version 8.7 allows local attackers to access backup data in SAssistant. 2023-10-04 3.3 CVE-2023-30735
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
simple_and_nice_shopping_cart_scrip —
simple_and_nice_shopping_cart_script
 
File Upload vulnerability in Simple and Nice Shopping Cart Script v.1.0 allows a remote attacker to execute arbitrary code via the upload function in the edit profile component. 2023-10-06 not yet calculated CVE-2023-44061
MISC
1e — 1e_client
 
1E Client installer can perform arbitrary file deletion on protected files.   A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available Q23092 that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID. 2023-10-05 not yet calculated CVE-2023-45159
MISC
1e — 1e_client
 
In the affected version of the 1E Client, an ordinary user could subvert downloaded instruction resource files, e.g., to substitute a harmful script. by replacing a resource script file created by an instruction at run time with a malicious script. This has been fixed in patch Q23094 as the 1E Client’s temporary directory is now locked down 2023-10-05 not yet calculated CVE-2023-45160
MISC
acronis — acronis_agent
 
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31637. 2023-10-05 not yet calculated CVE-2023-44211
MISC
acronis — acronis_agent
 
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31477. 2023-10-05 not yet calculated CVE-2023-44212
MISC
MISC
acronis — acronis_agent
 
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739. 2023-10-05 not yet calculated CVE-2023-44214
MISC
acronis — acronis_agent
 
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739. 2023-10-05 not yet calculated CVE-2023-45240
MISC
acronis — acronis_agent
 
Sensitive information leak through log files. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739. 2023-10-05 not yet calculated CVE-2023-45241
MISC
acronis — acronis_agent
 
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739. 2023-10-05 not yet calculated CVE-2023-45242
MISC
acronis — acronis_agent
 
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739. 2023-10-05 not yet calculated CVE-2023-45243
MISC
acronis — acronis_agent
 
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35895. 2023-10-06 not yet calculated CVE-2023-45244
MISC
acronis — acronis_agent
 
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36119. 2023-10-06 not yet calculated CVE-2023-45245
MISC
acronis — acronis_agent
 
Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36343. 2023-10-06 not yet calculated CVE-2023-45246
MISC
acronis — acronis_agent_for_windows
 
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 35739. 2023-10-05 not yet calculated CVE-2023-44213
MISC
altair-graphql — altair
 
Altair is a GraphQL Client. Prior to version 5.2.5, the Altair GraphQL Client Desktop Application does not sanitize external URLs before passing them to the underlying system. Moreover, Altair GraphQL Client also does not isolate the context of the renderer process. This affects versions of the software running on MacOS, Windows, and Linux. Version 5.2.5 fixes this issue. 2023-10-04 not yet calculated CVE-2023-43799
MISC
MISC
ansible — ansible
 
A logic flaw exists in Ansible. Whenever a private project is created with incorrect credentials, they are logged in plaintext. This flaw allows an attacker to retrieve the credentials from the log, resulting in the loss of confidentiality, integrity, and availability. 2023-10-04 not yet calculated CVE-2023-4380
MISC
MISC
MISC
ansible_automation_platform — ansible_automation_platform
 
A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system’s confidentiality, integrity, and availability. 2023-10-04 not yet calculated CVE-2023-4237
MISC
MISC
atlassian — confluence_data_center
 
Atlassian has been made aware of an issue reported by a handful of customers where external attackers may have exploited a previously unknown vulnerability in publicly accessible Confluence Data Center and Server instances to create unauthorized Confluence administrator accounts and access Confluence instances. Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue. For more details, please review the linked advisory on this CVE. 2023-10-04 not yet calculated CVE-2023-22515
MISC
MISC
MISC
buddyboss — buddyboss
 
A stored XSS vulnerability has been found on BuddyBoss Platform affecting version 2.2.9. This vulnerability allows an attacker to store a malicious javascript payload via POST request when sending an invitation. 2023-10-03 not yet calculated CVE-2023-32671
MISC
canonical_ltd. — subiquity
 
Sensitive data could be exposed in logs of subiquity version 23.09.1 and earlier. An attacker in the adm group could use this information to find hashed passwords and possibly escalate their privilege. 2023-10-07 not yet calculated CVE-2023-5182
MISC
MISC
checkfront_inc. — checkfront_online_booking_system
 
Cross-Site Request Forgery (CSRF) vulnerability in Checkfront Inc. Checkfront Online Booking System plugin <= 3.6 versions. 2023-10-06 not yet calculated CVE-2023-44146
MISC
cisco — ios_xe_software
 
A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user. This vulnerability exists because Docker containers with the privileged runtime option are not blocked when they are in application development mode. An attacker could exploit this vulnerability by using the Docker CLI to access an affected device. The application development workflow is meant to be used only on development systems and not in production systems. 2023-10-04 not yet calculated CVE-2023-20235
MISC
cisco — unified_communications_products
 
A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device. This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention. 2023-10-04 not yet calculated CVE-2023-20259
MISC
citadel — citadel A cross-site scripting vulnerability exists in Citadel versions prior to 994. When a malicious user sends an instant message with some JavaScript code, the script may be executed on the web browser of the victim user. 2023-10-04 not yet calculated CVE-2023-44272
MISC
MISC
MISC
MISC
d-link — dir-820l
 
D-Link DIR-820L 1.05B03 has a stack overflow vulnerability in the cancelPing function. 2023-10-06 not yet calculated CVE-2023-44807
MISC
MISC
decidim — decidim
 
Decidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. The `templates` module doesn’t enforce the correct permissions, allowing any logged-in user to access to this functionality in the administration panel. An attacker could use this vulnerability to change, create or delete templates of surveys. This issue has been patched in version 0.26.8 and 0.27.4. 2023-10-06 not yet calculated CVE-2023-36465
MISC
MISC
MISC
digital_china_networks — dcfw-1800-sdc
 
File Upload vulnerability in Digital China Networks DCFW-1800-SDC v.3.0 allows an authenticated attacker to execute arbitrary code via the wget function in the /sbin/cloudadmin.sh component. 2023-10-04 not yet calculated CVE-2023-43321
MISC
MISC
discourse — discourse-jira
 
Discourse-jira is a Discourse plugin allows Jira projects, issue types, fields and field options will be synced automatically. An administrator user can make an SSRF attack by setting the Jira URL to an arbitrary location and enabling the `discourse_jira_verbose_log` site setting. A moderator user could manipulate the request path to the Jira API, allowing them to perform arbitrary GET requests using the Jira API credentials, potentially with elevated permissions, used by the application. 2023-10-06 not yet calculated CVE-2023-44384
MISC
MISC
MISC
extreme_networks — iq_engine
 
IQ Engine before 10.6r2 on Extreme Network AP devices has a Buffer Overflow. 2023-10-04 not yet calculated CVE-2023-35803
MISC
facebook — whatsapp_desktop_for_mac
 
A race condition in a network transport subsystem led to a heap use-after-free issue in established or unsilenced incoming audio/video calls that could have resulted in app termination or unexpected control flow with very low probability. 2023-10-04 not yet calculated CVE-2023-38537
MISC
facebook — whatsapp_desktop_for_mac
 
A race condition in an event subsystem led to a heap use-after-free issue in established audio/video calls that could have resulted in app termination or unexpected control flow with very low probability. 2023-10-04 not yet calculated CVE-2023-38538
MISC
freebsd — freebsd
 
Before correction, the copy_file_range system call checked only for the CAP_READ and CAP_WRITE capabilities on the input and output file descriptors, respectively. Using an offset is logically equivalent to seeking, and the system call must additionally require the CAP_SEEK capability. This incorrect privilege check enabled sandboxed processes with only read or write but no seek capability on a file descriptor to read data from or write data to an arbitrary location within the file corresponding to that file descriptor. 2023-10-04 not yet calculated CVE-2023-5369
MISC
freebsd — freebsd
 
On CPU 0 the check for the SMCCC workaround is called before SMCCC support has been initialized. This resulted in no speculative execution workarounds being installed on CPU 0. 2023-10-04 not yet calculated CVE-2023-5370
MISC
fsevents — fsevents
 
fsevents before 1.2.11 depends on the https://fsevents-binaries.s3-us-west-2.amazonaws.com URL, which might allow an adversary to execute arbitrary code if any JavaScript project (that depends on fsevents) distributes code that was obtained from that URL at a time when it was controlled by an adversary. 2023-10-06 not yet calculated CVE-2023-45311
MISC
MISC
MISC
MISC
MISC
MISC
MISC
garuda_linux — garuda_linux
 
Garuda Linux performs an insecure user creation and authentication that allows any user to impersonate the created account. By creating users from the ‘Garuda settings manager’, an insecure procedure is performed that keeps the created user without an assigned password during some seconds. This could allow a potential attacker to exploit this vulnerability in order to authenticate without knowing the password. 2023-10-04 not yet calculated CVE-2021-3784
MISC
gdidees_cms — gdidees_cms
 
GDidees CMS 3.0 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Page Title. 2023-10-06 not yet calculated CVE-2023-44758
MISC
geokit-rails– geokit-rails Versions of the package geokit-rails before 2.5.0 are vulnerable to Command Injection due to unsafe deserialisation of YAML within the ‘geo_location’ cookie. This issue can be exploited remotely via a malicious cookie value. **Note:** An attacker can use this vulnerability to execute commands on the host system. 2023-10-06 not yet calculated CVE-2023-26153
MISC
MISC
MISC
MISC
MISC
go_toolchain — cmd/go
 
Line directives (“//line”) can be used to bypass the restrictions on “//go:cgo_” directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running “go build”. The line directive requires the absolute path of the file in which the directive lives, which makes exploiting this issue significantly more complex. 2023-10-05 not yet calculated CVE-2023-39323
MISC
MISC
MISC
MISC
google — android
 
In visitUris of Notification.java, there is a possible bypass of user profile boundaries due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 not yet calculated CVE-2023-21244
MISC
MISC
MISC
MISC
google — android
 
In validatePassword of WifiConfigurationUtil.java, there is a possible way to get the device into a boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 not yet calculated CVE-2023-21252
MISC
MISC
MISC
google — android
 
In multiple locations, there is a possible way to crash multiple system services due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 not yet calculated CVE-2023-21253
MISC
MISC
MISC
MISC
google — android
 
In killBackgroundProcesses of ActivityManagerService.java, there is a possible way to escape Google Play protection due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 not yet calculated CVE-2023-21266
MISC
MISC
google — android
 
In visitUris of Notification.java, there is a possible way to reveal image contents from another user due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. 2023-10-06 not yet calculated CVE-2023-21291
MISC
MISC
gradle — gradle
 
Gradle is a build tool with a focus on build automation and support for multi-language development. In some cases, when Gradle parses XML files, resolving XML external entities is not disabled. Combined with an Out Of Band XXE attack (OOB-XXE), just parsing XML can lead to exfiltration of local text files to a remote server. Gradle parses XML files for several purposes. Most of the time, Gradle parses XML files it generated or were already present locally. Only Ivy XML descriptors and Maven POM files can be fetched from remote repositories and parsed by Gradle. In Gradle 7.6.3 and 8.4, resolving XML external entities has been disabled for all use cases to protect against this vulnerability. Gradle will now refuse to parse XML files that have XML external entities. 2023-10-06 not yet calculated CVE-2023-42445
MISC
MISC
MISC
gradle — gradle
 
Gradle is a build tool with a focus on build automation and support for multi-language development. When copying or archiving symlinked files, Gradle resolves them but applies the permissions of the symlink itself instead of the permissions of the linked file to the resulting file. This leads to files having too much permissions given that symlinks usually are world readable and writeable. While it is unlikely this results in a direct vulnerability for the impacted build, it may open up attack vectors depending on where build artifacts end up being copied to or un-archived. In versions 7.6.3, 8.4 and above, Gradle will now properly use the permissions of the file pointed at by the symlink to set permissions of the copied or archived file. 2023-10-05 not yet calculated CVE-2023-44387
MISC
MISC
MISC
MISC
hex_dragon — plain_craft_launcher_2
 
Directory Traversal vulnerability in Hex-Dragon Plain Craft Launcher 2 version Alpha 1.3.9, allows local attackers to execute arbitrary code and gain sensitive information. 2023-10-07 not yet calculated CVE-2023-36123
MISC
MISC
hitachi — hitachi_ops_center_common_services
 
An HTML injection flaw was found in Controller in the user interface settings. This flaw allows an attacker to capture credentials by creating a custom login page by injecting HTML, resulting in a complete compromise. 2023-10-04 not yet calculated CVE-2023-3971
MISC
MISC
MISC
MISC
hitachi — jp1/performance_management-manager
 
Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management – Manager: from 09-00 before 12-50-07; JP1/Performance Management – Base: from 09-00 through 10-50-*; JP1/Performance Management – Agent Option for Application Server: from 11-00 before 11-50-16; JP1/Performance Management – Agent Option for Enterprise Applications: from 09-00 before 12-00-14; JP1/Performance Management – Agent Option for HiRDB: from 09-00 before 12-00-14; JP1/Performance Management – Agent Option for IBM Lotus Domino: from 10-00 before 11-50-16; JP1/Performance Management – Agent Option for Microsoft(R) Exchange Server: from 09-00 before  12-00-14; JP1/Performance Management – Agent Option for Microsoft(R) Internet Information Server: from 09-00 before 12-00-14; JP1/Performance Management – Agent Option for Microsoft(R) SQL Server: from 09-00 before 12-50-07; JP1/Performance Management – Agent Option for Oracle: from 09-00 before  12-10-08; JP1/Performance Management – Agent Option for Platform: from 09-00 before 12-50-07; JP1/Performance Management – Agent Option for Service Response: from 09-00 before 11-50-16; JP1/Performance Management – Agent Option for Transaction System: from 11-00 before 12-00-14; JP1/Performance Management – Remote Monitor for Microsoft(R) SQL Server: from 09-00 before 12-50-07; JP1/Performance Management – Remote Monitor for Oracle: from 09-00 before 12-10-08; JP1/Performance Management – Remote Monitor for Platform: from 09-00 before 12-10-08; JP1/Performance Management – Remote Monitor for Virtual Machine: from 10-00 before 12-50-07; JP1/Performance Management – Agent Option for Domino: from 09-00 through 09-00-*; JP1/Performance Management – Agent Option for IBM WebSphere Application Server: from 09-00 through 10-00-*; JP1/Performance Management – Agent Option for IBM WebSphere MQ: from 09-00 through 10-00-*; JP1/Performance Management – Agent Option for JP1/AJS3: from 09-00 through 10-00-*; JP1/Performance Management – Agent Option for OpenTP1: from 09-00 through 10-00-*; JP1/Performance Management – Agent Option for Oracle WebLogic Server: from 09-00 through 10-00-*; JP1/Performance Management – Agent Option for uCosminexus Application Server: from 09-00 through 10-00-*; JP1/Performance Management – Agent Option for Virtual Machine: from 09-00 through 09-01-*. 2023-10-03 not yet calculated CVE-2023-3440
MISC
hotrod-client — hotrod-client
 
A vulnerability was found in the Hot Rod client. This security issue occurs as the Hot Rod client does not enable hostname validation when using TLS, possibly resulting in a man-in-the-middle (MITM) attack. 2023-10-04 not yet calculated CVE-2023-4586
MISC
MISC
MISC
hp_inc. — multiple_products
 
Certain HP Enterprise LaserJet and HP LaserJet Managed Printers are potentially vulnerable to denial of service due to WS-Print request and potential injections of Cross Site Scripting via jQuery-UI. 2023-10-04 not yet calculated CVE-2023-5113
MISC
htmlsanitizer — htmlsanitizer
 
HtmlSanitizer is a .NET library for cleaning HTML fragments and documents from constructs that can lead to XSS attacks. The vulnerability occurs in configurations where foreign content is allowed, i.e. either `svg` or `math` are in the list of allowed elements. In the case an application sanitizes user input with a vulnerable configuration, an attacker could bypass the sanitization and inject arbitrary HTML, including JavaScript code. Note that in the default configuration the vulnerability is not present. The vulnerability has been fixed in versions 8.0.723 and 8.1.722-beta (preview version). 2023-10-05 not yet calculated CVE-2023-44390
MISC
MISC
hydra — hydra
 
Hydra is the layer-two scalability solution for Cardano. Users of the Hydra head protocol send the UTxOs they wish to commit into the Hydra head first to the `commit` validator, where they remain until they are either collected into the `head` validator or the protocol initialisation is aborted and the value in the committed UTxOs is returned to the users who committed them. Prior to version 0.12.0, the `commit` validator contains a flawed check when the `ViaAbort` redeemer is used, which allows any user to spend any UTxO which is at the validator arbitrarily, meaning an attacker can steal the funds that users are trying to commit into the head validator. The intended behavior is that the funds must be returned to the user which committed the funds and can only be performed by a participant of the head. The `initial` validator also is similarly affected as the same flawed check is performed for the `ViaAbort` redeemer. Due to this issue, an attacker can steal any funds that user’s try to commit into a Hydra head. Also, an attacker can prevent any Hydra head from being successfully opened. It does not allow an attacker to take funds which have been successfully collected into and currently reside in the `head` validator. Version 0.12.0 contains a fix for this issue. 2023-10-04 not yet calculated CVE-2023-38701
MISC
MISC
MISC
MISC
hydra — hydra
 
Hydra is the layer-two scalability solution for Cardano. Prior to version 0.13.0, the specification states that the contestation period in the datum of the UTxO at the head validator must stay unchanged as the state progresses from Open to Closed (Close transaction), but no such check appears to be performed in the `checkClose` function of the head validator. This would allow a malicious participant to modify the contestation deadline of the head to either allow them to fanout the head without giving another participant the chance to contest or prevent any participant from ever redistributing the funds locked in the head via a fan-out. Version 0.13.0 contains a patch for this issue. 2023-10-04 not yet calculated CVE-2023-42448
MISC
MISC
MISC
MISC
MISC
hydra — hydra
 
Hydra is the two-layer scalability solution for Cardano. Prior to version 0.13.0, it is possible for a malicious head initializer to extract one or more PTs for the head they are initializing due to incorrect data validation logic in the head token minting policy which then results in a flawed check for burning the head ST in the `initial` validator. This is possible because it is not checked in `HeadTokens.hs` that the datums of the outputs at the `initial` validator are equal to the real head ID, and it is also not checked in the `off-chain code`. During the `Initial` state of the protocol, if the malicious initializer removes a PT from the Hydra scripts it becomes impossible for any other participant to reclaim any funds they have attempted to commit into the head, as to do so the Abort transaction must burn all the PTs for the head, but they cannot burn the PT which the attacker controls and so cannot satisfy this requirement. That means the initializer can lock the other participants committed funds forever or until they choose to return the PT (ransom). The malicious initializer can also use the PT to spoof that they have committed a particular TxO when progressing the head into the `Open` state. For example, they could say they committed a TxO residing at their address containing 100 ADA, but in fact this 100 ADA was not moved into the head, and thus in order for another participant to perform the fanout they will be forced to pay the attacker the 100 ADA out of their own funds, as the fanout transaction must pay all the committed TxOs (even though the attacker did not really commit that TxO). They can do this by placing the PT in a UTxO with a well-formed `Commit` datum with whatever contents they like, then use this UTxO in the `collectCom` transaction. There may be other possible ways to abuse having control of a PT. Version 0.13.0 fixes this issue. 2023-10-04 not yet calculated CVE-2023-42449
MISC
MISC
MISC
MISC
MISC
ibm — engineering_lifecycle_management
 
IBM Jazz Foundation (IBM Engineering Lifecycle Management 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2) could disclose sensitive version information to a user that could be used in further attacks against the system. IBM X-Force ID: 230498. 2023-10-06 not yet calculated CVE-2022-34355
MISC
MISC
ibm — robotic_process_automation IBM Robotic Process Automation 23.0.9 is vulnerable to privilege escalation that affects ownership of projects. IBM X-Force ID: 247527. 2023-10-06 not yet calculated CVE-2023-43058
MISC
MISC
ibm — security_directory_suite
 
IBM Security Directory Suite 8.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 228568. 2023-10-06 not yet calculated CVE-2022-33160
MISC
MISC
ibm — storage_protect_client
 
IBM Spectrum Protect Client and IBM Storage Protect for Virtual Environments 8.1.0.0 through 8.1.19.0 could allow a local user to execute arbitrary code on the system using a specially crafted file, caused by a DLL hijacking flaw. IBM X-Force ID: 259246. 2023-10-06 not yet calculated CVE-2023-35897
MISC
MISC
idm_sistemas_qsige — qsige
 
The QSige login SSO does not have an access control mechanism to verify whether the user requesting a resource has sufficient permissions to do so. As a prerequisite, it is necessary to log into the application. 2023-10-03 not yet calculated CVE-2023-4101
MISC
idm_sistemas_qsige — qsige
 
QSige login SSO does not have an access control mechanism to verify whether the user requesting a resource has sufficient permissions to do so. As a prerequisite, it is necessary to log into the application. 2023-10-03 not yet calculated CVE-2023-4102
MISC
idm_sistemas_qsige — qsige
 
QSige statistics are affected by a remote SQLi vulnerability. It has been identified that the web application does not correctly filter input parameters, allowing SQL injections, DoS or information disclosure. As a prerequisite, it is necessary to log into the application. 2023-10-03 not yet calculated CVE-2023-4103
MISC
imagemagick — imagemagick
 
A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service. 2023-10-04 not yet calculated CVE-2023-3428
MISC
MISC
keycloak — keycloak
 
A flaw was found in Keycloak. A Keycloak server configured to support mTLS authentication for OAuth/OpenID clients does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client, therefore, access data that belongs to other clients. 2023-10-04 not yet calculated CVE-2023-2422
MISC
MISC
MISC
MISC
MISC
MISC
MISC
kong — insomnia
 
Kong Insomnia 2023.4.0 on macOS allows attackers to execute code and access restricted files, or make requests for TCC permissions, by using the DYLD_INSERT_LIBRARIES environment variable. 2023-10-04 not yet calculated CVE-2023-40299
MISC
MISC
MISC
MISC
libtiff — libtiff
 
A memory leak flaw was found in Libtiff’s tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service. 2023-10-04 not yet calculated CVE-2023-3576
MISC
MISC
libtiff — libtiff
 
LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow. 2023-10-05 not yet calculated CVE-2023-40745
MISC
MISC
libtiff — libtiff
 
A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow. 2023-10-05 not yet calculated CVE-2023-41175
MISC
MISC
linux — kernel
 
A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system. 2023-10-05 not yet calculated CVE-2023-42754
MISC
MISC
MISC
MISC
MISC
MISC
linux — kernel
 
A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service. 2023-10-05 not yet calculated CVE-2023-42755
MISC
MISC
MISC
mbed_tls — mbed_tls
 
Mbed TLS 2.x before 2.28.5 and 3.x before 3.5.0 has a Buffer Overflow. 2023-10-07 not yet calculated CVE-2023-43615
MISC
mbed_tls — mbed_tls
 
Mbed TLS 3.2.x through 3.4.x before 3.5 has a Buffer Overflow that can lead to remote Code execution. 2023-10-07 not yet calculated CVE-2023-45199
MISC
meks — multiple_products Cross-Site Request Forgery (CSRF) vulnerability in Meks Video Importer, Meks Time Ago, Meks ThemeForest Smart Widget, Meks Smart Author Widget, Meks Audio Player, Meks Easy Maps, Meks Easy Photo Feed Widget, Meks Simple Flickr Widget, Meks Easy Ads Widget, Meks Smart Social Widget plugins leading to dismiss or the popup. 2023-10-03 not yet calculated CVE-2023-25989
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
meta — tac_plus
 
A lack of input validation exists in tac_plus prior to commit 4fdf178 which, when pre or post auth commands are enabled, allows an attacker who can control the username, rem-addr, or NAC address sent to tac_plus to inject shell commands and gain remote code execution on the tac_plus server. 2023-10-06 not yet calculated CVE-2023-45239
MISC
MISC
MISC
milesight — multiple_products
 
Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the admin panel. 2023-10-05 not yet calculated CVE-2023-43260
MISC
milesight — multiple_products
 
An information disclosure in Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 allows attackers to access sensitive router components. 2023-10-04 not yet calculated CVE-2023-43261
MISC
MISC
MISC
MISC
MISC
misskey — misskey
 
Misskey is an open source, decentralized social media platform. Prior to version 2023.9.0, by editing the URL, a user can bypass the authentication of the Bull dashboard, which is the job queue management UI, and access it. Version 2023.9.0 contains a fix. There are no known workarounds. 2023-10-04 not yet calculated CVE-2023-43793
MISC
MISC
MISC
mozilla — common_voice
 
Common Voice is the web app for Mozilla Common Voice, a platform for collecting speech donations in order to create public domain datasets for training voice recognition-related tools. Version 1.88.2 is vulnerable to reflected Cross-Site Scripting given that user-controlled data flows to a path expression (path of a network request). This issue may lead to reflected Cross-Site Scripting (XSS) in the context of Common Voice’s server origin. As of time of publication, it is unknown whether any patches or workarounds exist. 2023-10-04 not yet calculated CVE-2023-42808
MISC
MISC
MISC
national_instruments — measurementlink
 
An improper access restriction in NI MeasurementLink Python services could allow an attacker on an adjacent network to reach services exposed on localhost. These services were previously thought to be unreachable outside of the node. This affects measurement plug-ins written in Python using version 1.1.0 of the ni-measurementlink-service Python package and all previous versions. 2023-10-05 not yet calculated CVE-2023-4570
MISC
netbsd_ftpd — netbsd_ftpd
 
ftpd before “NetBSD-ftpd 20230930” can leak information about the host filesystem before authentication via an MLSD or MLST command. tnftpd (the portable version of NetBSD ftpd) before 20231001 is also vulnerable. 2023-10-05 not yet calculated CVE-2023-45198
MISC
MISC
netis_systems — n3m_firmware
 
An issue in NETIS SYSTEMS N3Mv2 v.1.0.1.865 allows a remote attacker to cause a denial of service via the authorization component in the HTTP request. 2023-10-06 not yet calculated CVE-2023-44860
MISC
nexkey — nexkey
 
Nexkey is a fork of Misskey, an open source, decentralized social media platform. Prior to version 12.121.9, incomplete URL validation can allow users to bypass authentication for access to the job queue dashboard. Version 12.121.9 contains a fix for this issue. As a workaround, it may be possible to avoid this by blocking access using tools such as Cloudflare’s WAF. 2023-10-04 not yet calculated CVE-2023-43805
MISC
MISC
MISC
open_mct — open_mct
 
In NASA Open MCT (aka openmct) 2.2.5 before 545a177, prototype pollution can occur via an import action. 2023-10-06 not yet calculated CVE-2023-45282
MISC
MISC
opentelemetry — opentelemetry
 
OpenTelemetry, also known as OTel for short, is a vendor-neutral open-source Observability framework for instrumenting, generating, collecting, and exporting telemetry data such as traces, metrics, logs. Autoinstrumentation out of the box adds the label `http_method` that has unbound cardinality. It leads to the server’s potential memory exhaustion when many malicious requests are sent. HTTP method for requests can be easily set by an attacker to be random and long. In order to be affected program has to be instrumented for HTTP handlers and does not filter any unknown HTTP methods on the level of CDN, LB, previous middleware, etc. This issue has been patched in version 0.41b0. 2023-10-06 not yet calculated CVE-2023-43810
MISC
MISC
MISC
openvswitch — openvswitch
 
A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to arbitrary IP addresses. 2023-10-06 not yet calculated CVE-2023-5366
MISC
MISC
pigcms — pigcms
 
pigcms up to 7.0 was discovered to contain an arbitrary file upload vulnerability. 2023-10-05 not yet calculated CVE-2023-43269
MISC
prixan — connect
 
Prixan prixanconnect up to v1.62 was discovered to contain a SQL injection vulnerability via the component CartsGuruCatalogModuleFrontController::importProducts(). 2023-10-05 not yet calculated CVE-2023-40920
MISC
puppet — bolt
 
In Puppet Bolt versions prior to 3.27.4, a path to escalate privileges was identified. 2023-10-06 not yet calculated CVE-2023-5214
MISC
qnap_systems_inc. — multiple_products
 
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTS hero h4.5.4.2476 build 20230728 and later QuTScloud c5.1.0.2498 and later 2023-10-06 not yet calculated CVE-2023-32971
MISC
qnap_systems_inc. — multiple_products
 
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTS hero h4.5.4.2476 build 20230728 and later QuTScloud c5.1.0.2498 and later 2023-10-06 not yet calculated CVE-2023-32972
MISC
qnap_systems_inc. — music_station
 
A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow authenticated users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following version: Music Station 5.3.22 and later 2023-10-06 not yet calculated CVE-2023-23365
MISC
qnap_systems_inc. — music_station
 
A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow authenticated users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following version: Music Station 5.3.22 and later 2023-10-06 not yet calculated CVE-2023-23366
MISC
qnap_systems_inc. — qvpn_windows
 
An insufficiently protected credentials vulnerability has been reported to affect QVPN Device Client. If exploited, the vulnerability could allow local authenticated administrators to gain access to user accounts and access sensitive data used by the user account via unspecified vectors. We have already fixed the vulnerability in the following version: QVPN Windows 2.1.0.0518 and later 2023-10-06 not yet calculated CVE-2023-23370
MISC
qnap_systems_inc. — qvpn_windows
 
A cleartext transmission of sensitive information vulnerability has been reported to affect QVPN Device Client. If exploited, the vulnerability could allow local authenticated administrators to read sensitive data via unspecified vectors. We have already fixed the vulnerability in the following version: QVPN Windows 2.2.0.0823 and later 2023-10-06 not yet calculated CVE-2023-23371
MISC
qognify — nicevision
 
Qognify NiceVision versions 3.1 and prior are vulnerable to exposing sensitive information using hard-coded credentials. With these credentials an attacker can retrieve information about the cameras, user information, and modify database records. 2023-10-05 not yet calculated CVE-2023-2306
MISC
quarkus_oidc — quarkus_oidc
 
A flaw was found in Quarkus. Quarkus OIDC can leak both ID and access tokens in the authorization code flow when an insecure HTTP protocol is used, which can allow attackers to access sensitive user data directly from the ID token or by using the access token to access user data from OIDC provider services. Please note that passwords are not stored in access tokens. 2023-10-04 not yet calculated CVE-2023-1584
MISC
MISC
MISC
MISC
MISC
red_hat — multiple_products
 
A flaw was found in OpenShift API, as admission checks do not enforce “custom-host” permissions. This issue could allow an attacker to violate the boundaries, as permissions will not be applied. 2023-10-05 not yet calculated CVE-2022-3248
MISC
MISC
red_hat — openshift
 
A content spoofing flaw was found in OpenShift’s OAuth endpoint. This flaw allows a remote, unauthenticated attacker to inject text into a webpage, enabling the obfuscation of a phishing operation. 2023-10-05 not yet calculated CVE-2022-4145
MISC
MISC
redisson — redisson
 
Redisson is a Java Redis client that uses the Netty framework. Prior to version 3.22.0, some of the messages received from the Redis server contain Java objects that the client deserializes without further validation. Attackers that manage to trick clients into communicating with a malicious server can include especially crafted objects in its responses that, once deserialized by the client, force it to execute arbitrary code. This can be abused to take control of the machine the client is running in. Version 3.22.0 contains a patch for this issue. Some post-fix advice is available. Do NOT use `Kryo5Codec` as deserialization codec, as it is still vulnerable to arbitrary object deserialization due to the `setRegistrationRequired(false)` call. On the contrary, `KryoCodec` is safe to use. The fix applied to `SerializationCodec` only consists of adding an optional allowlist of class names, even though making this behavior the default is recommended. When instantiating `SerializationCodec` please use the `SerializationCodec(ClassLoader classLoader, Set allowedClasses)` constructor to restrict the allowed classes for deserialization. 2023-10-04 not yet calculated CVE-2023-42809
MISC
MISC
samsung_mobile — samsung_mobile_devices
 
Improper input validation vulnerability in Duo prior to SMR Oct-2023 Release 1 allows local attackers to launch privileged activities. 2023-10-04 not yet calculated CVE-2023-30690
MISC
schneider_electric — c-bus_toolkit
 
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability exists that could cause a path traversal issue when using the File Command.  2023-10-04 not yet calculated CVE-2023-5399
MISC
schneider_electric — c-bus_toolkit
 
A CWE-269: Improper Privilege Management vulnerability exists that could cause a local privilege escalation when the transfer command is used. 2023-10-04 not yet calculated CVE-2023-5402
MISC
schneider_electric — ecostruxure_power_monitoring_expert
 
A CWE-502: Deserialization of untrusted data vulnerability exists that could allow an attacker to execute arbitrary code on the targeted system by sending a specifically crafted packet to the application.  2023-10-04 not yet calculated CVE-2023-5391
MISC
silicon_labs — ember_znet
 
TouchLink packets processed after timeout or out of range due to Operation on a Resource after Expiration and Missing Release of Resource after Effective Lifetime may allow a device to be added outside of valid TouchLink range or pairing duration This issue affects Ember ZNet 7.1.x from 7.1.3 through 7.1.5; 7.2.x from 7.2.0 through 7.2.3; Version 7.3 and later are unaffected 2023-10-04 not yet calculated CVE-2023-41094
MISC
snipe — snipe-it
 
Cross-site Scripting (XSS) – Stored in GitHub repository snipe/snipe-it prior to v6.2.2. 2023-10-06 not yet calculated CVE-2023-5452
MISC
MISC
soft_serve — soft_serve
 
Soft Serve is a self-hostable Git server for the command line. Prior to version 0.6.2, a security vulnerability in Soft Serve could allow an unauthenticated, remote attacker to bypass public key authentication when keyboard-interactive SSH authentication is active, through the `allow-keyless` setting, and the public key requires additional client-side verification for example using FIDO2 or GPG. This is due to insufficient validation procedures of the public key step during SSH request handshake, granting unauthorized access if the keyboard-interaction mode is utilized. An attacker could exploit this vulnerability by presenting manipulated SSH requests using keyboard-interactive authentication mode. This could potentially result in unauthorized access to the Soft Serve. Users should upgrade to the latest Soft Serve version `v0.6.2` to receive the patch for this issue. To work around this vulnerability without upgrading, users can temporarily disable Keyboard-Interactive SSH Authentication using the `allow-keyless` setting. 2023-10-04 not yet calculated CVE-2023-43809
MISC
MISC
MISC
MISC
sourcecodester — online_pizza_ordering_system
 
A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/ajax.php?action=confirm_order. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The identifier of this vulnerability is VDB-241384. 2023-10-05 not yet calculated CVE-2023-5423
MISC
MISC
thingsboard — thingboard
 
ThingsBoard before 3.5 allows Server-Side Template Injection if users are allowed to modify an email template, because Apache FreeMarker supports freemarker.template.utility.Execute (for content sent to the /api/admin/settings endpoint). 2023-10-06 not yet calculated CVE-2023-45303
MISC
MISC
trellix_ — trellix_endpoint_security
 
A code injection vulnerability in Trellix ENS 10.7.0 April 2023 release and earlier, allowed a local user to disable the ENS AMSI component via environment variables, leading to denial of service and or the execution of arbitrary code. 2023-10-04 not yet calculated CVE-2023-3665
MISC
urllib3 — urllib3
 
urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn’t treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn’t disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5. 2023-10-04 not yet calculated CVE-2023-43804
MISC
MISC
MISC
MISC
vapor — vapor
 
Vapor is an HTTP web framework for Swift. There is a denial of service vulnerability impacting all users of affected versions of Vapor. The HTTP1 error handler closed connections when HTTP parse errors occur instead of passing them on. The issue is fixed as of Vapor release 4.84.2. 2023-10-05 not yet calculated CVE-2023-44386
MISC
MISC
MISC
vim — vim
 
NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960. 2023-10-05 not yet calculated CVE-2023-5441
MISC
MISC
watchguard — epdr An issue was discovered in WatchGuard EPDR 8.0.21.0002. Due to a weak implementation of message handling between WatchGuard EPDR processes, it is possible to perform a Local Privilege Escalation on Windows by sending a crafted message to a named pipe. 2023-10-05 not yet calculated CVE-2023-26236
CONFIRM
watchguard — epdr An issue was discovered in WatchGuard EPDR 8.0.21.0002. It is possible to bypass the defensive capabilities by adding a registry key as SYSTEM. 2023-10-05 not yet calculated CVE-2023-26237
CONFIRM
watchguard — epdr An issue was discovered in WatchGuard EPDR 8.0.21.0002. It is possible to enable or disable defensive capabilities by sending a crafted message to a named pipe. 2023-10-05 not yet calculated CVE-2023-26238
CONFIRM
watchguard — epdr An issue was discovered in WatchGuard EPDR 8.0.21.0002. Due to a weak implementation of a password check, it is possible to obtain credentials to access the management console as a non-privileged user. 2023-10-05 not yet calculated CVE-2023-26239
CONFIRM
webkit — webkit
 
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability. 2023-10-06 not yet calculated CVE-2023-39928
MISC
MISC
wireshark — wireshark
 
RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file 2023-10-04 not yet calculated CVE-2023-5371
MISC
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Sumo Social Share Boost plugin <= 4.5 versions. 2023-10-06 not yet calculated CVE-2023-25033
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in BoldGrid Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin <= 1.24.1 versions. 2023-10-06 not yet calculated CVE-2023-25480
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in MakeStories Team MakeStories (for Google Web Stories) plugin <= 2.8.0 versions. 2023-10-06 not yet calculated CVE-2023-27448
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Dipak C. Gajjar WP Super Minify plugin <= 1.5.1 versions. 2023-10-06 not yet calculated CVE-2023-27615
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Gangesh Matta Simple Org Chart plugin <= 2.3.4 versions. 2023-10-06 not yet calculated CVE-2023-40008
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Greg Ross Schedule Posts Calendar plugin <= 5.2 versions. 2023-10-06 not yet calculated CVE-2023-40556
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in ??wp DX-auto-save-images plugin <= 1.4.0 versions. 2023-10-06 not yet calculated CVE-2023-40671
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Venugopal Remove/hide Author, Date, Category Like Entry-Meta plugin <= 2.1 versions. 2023-10-06 not yet calculated CVE-2023-41650
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Andreas Heigl authLdap plugin <= 2.5.8 versions. 2023-10-06 not yet calculated CVE-2023-41654
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Jules Colle, BDWM Responsive Gallery Grid plugin <= 2.3.10 versions. 2023-10-06 not yet calculated CVE-2023-41659
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Blocks plugin <= 1.0.20 versions. 2023-10-06 not yet calculated CVE-2023-41732
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in AWP Classifieds Team Ad Directory & Listings by AWP Classifieds plugin <= 4.3 versions. 2023-10-06 not yet calculated CVE-2023-41801
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Laposta – Roel Bousardt Laposta Signup Basic plugin <= 1.4.1 versions. 2023-10-06 not yet calculated CVE-2023-41950
MISC
wordpress — wordpress
 
A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 13c30af721d3f989caac72dd0f56cf0dc40fad7e. It is recommended to upgrade the affected component. The identifier VDB-241317 was assigned to this vulnerability. 2023-10-05 not yet calculated CVE-2015-10125
MISC
MISC
MISC
MISC
wordpress — wordpress
 
A vulnerability classified as critical was found in Easy2Map Photos Plugin 1.0.1 on WordPress. This vulnerability affects unknown code. The manipulation leads to sql injection. The attack can be initiated remotely. Upgrading to version 1.1.0 is able to address this issue. The patch is identified as 503d9ee2482d27c065f78d9546f076a406189908. It is recommended to upgrade the affected component. VDB-241318 is the identifier assigned to this vulnerability. 2023-10-06 not yet calculated CVE-2015-10126
MISC
MISC
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in P Royal Royal Elementor Addons and Templates plugin <= 1.3.75 versions. 2023-10-06 not yet calculated CVE-2022-47175
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in FooPlugins Best WordPress Gallery Plugin – FooGallery plugin <= 2.2.44 versions. 2023-10-06 not yet calculated CVE-2023-44233
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Dylan Blokhuis Instant CSS plugin <= 1.2.1 versions. 2023-10-06 not yet calculated CVE-2023-44243
MISC
zephyr — zephyr
 
Potential buffer overflow vulnerability in the Zephyr CAN bus subsystem 2023-10-06 not yet calculated CVE-2023-3725
MISC
zope_foundation — zope
 
Zope is an open-source web application server. The title property, available on most Zope objects, can be used to store script code that is executed while viewing the affected object in the Zope Management Interface (ZMI). All versions of Zope 4 and Zope 5 are affected. Patches will be released with Zope versions 4.8.11 and 5.8.6 2023-10-04 not yet calculated CVE-2023-44389
MISC
MISC
MISC

Back to top

Categories
alerts

Vulnerability Summary for the Week of September 25, 2023

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
accusoft — imagegear An out-of-bounds write vulnerability exists in the tiff_planar_adobe functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. 2023-09-25 9.8 CVE-2023-32284
MISC
accusoft — imagegear A heap-based buffer overflow vulnerability exists in the create_png_object functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. 2023-09-25 9.8 CVE-2023-32614
MISC
accusoft — imagegear A heap-based buffer overflow vulnerability exists in the pictwread functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-09-25 9.8 CVE-2023-35002
MISC
accusoft — imagegear A use-after-free vulnerability exists in the tif_parse_sub_IFD functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to arbitrary code execution. An attacker can deliver file to trigger this vulnerability. 2023-09-25 9.8 CVE-2023-39453
MISC
accusoft — imagegear An out-of-bounds write vulnerability exists in the allocate_buffer_for_jpeg_decoding functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. 2023-09-25 9.8 CVE-2023-40163
MISC
accusoft — imagegear A heap-based buffer overflow vulnerability exists in the CreateDIBfromPict functionality of Accusoft ImageGear 20.1. A specially crafted file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-09-25 8.8 CVE-2023-23567
MISC
accusoft — imagegear A stack-based buffer overflow vulnerability exists in the tif_processing_dng_channel_count functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. 2023-09-25 8.8 CVE-2023-28393
MISC
accusoft — imagegear An out-of-bounds write vulnerability exists in the dcm_pixel_data_decode functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability. 2023-09-25 8.8 CVE-2023-32653
MISC
acronis — cyber_protect Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979. 2023-09-27 9.1 CVE-2023-44152
MISC
acronis — cyber_protect Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 9.1 CVE-2023-44154
MISC
acronis — cyber_protect Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 9.1 CVE-2023-44206
MISC
acronis — cyber_protect Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 35979. 2023-09-27 7.8 CVE-2023-44157
MISC
acronis — cyber_protect Sensitive information disclosure due to cleartext storage of sensitive information in memory. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979. 2023-09-27 7.5 CVE-2023-44153
MISC
acronis — cyber_protect Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 7.5 CVE-2023-44155
MISC
acronis — cyber_protect Sensitive information disclosure due to spell-jacking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 7.5 CVE-2023-44156
MISC
acronis — cyber_protect Sensitive information disclosure due to insufficient token field masking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 7.5 CVE-2023-44158
MISC
acronis — cyber_protect Sensitive information disclosure due to cleartext storage of sensitive information. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 7.5 CVE-2023-44159
MISC
apple — iphone_os/ipad_os The issue was addressed with improved memory handling. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-40431
MISC
apple — iphone_os/ipad_os The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to gain root privileges. 2023-09-27 7.8 CVE-2023-40443
MISC
apple — macos An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions. 2023-09-27 10 CVE-2023-38586
MISC
apple — macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions. 2023-09-27 10 CVE-2023-40455
MISC
apple — macos The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. An attacker may be able to cause unexpected system termination or read kernel memory. 2023-09-27 9.1 CVE-2023-40436
MISC
apple — macos A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-32377
MISC
apple — macos The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-38615
MISC
apple — macos The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. A remote attacker may be able to cause a denial-of-service. 2023-09-27 7.5 CVE-2023-40407
MISC
apple — multiple_products This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code execution. 2023-09-27 9.8 CVE-2023-40400
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution. 2023-09-27 8.8 CVE-2023-35074
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution. 2023-09-27 8.8 CVE-2023-39434
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution. 2023-09-27 8.8 CVE-2023-41074
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. A remote attacker may be able to break out of Web Content sandbox. 2023-09-27 8.6 CVE-2023-40448
MISC
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges. 2023-09-27 7.8 CVE-2023-32396
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-40409
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-40412
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to gain elevated privileges. 2023-09-27 7.8 CVE-2023-40419
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-40432
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-41063
MISC
MISC
MISC
MISC
MISC
apple — multiple_products An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7. A user may be able to elevate privileges. 2023-09-27 7.8 CVE-2023-41068
MISC
MISC
MISC
MISC
apple — multiple_products A use-after-free issue was addressed with improved memory management. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Ventura 13.6. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-41071
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-41174
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-41984
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges. 2023-09-27 7.8 CVE-2023-41995
MISC
MISC
apple — multiple_products The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to overwrite arbitrary files. 2023-09-27 7.1 CVE-2023-40452
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to delete files for which it does not have permission. 2023-09-27 7.1 CVE-2023-40454
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — safari This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 17. An attacker with JavaScript execution may be able to execute arbitrary code. 2023-09-27 8.8 CVE-2023-40451
MISC
MISC
automataci — automataci AutomataCI is a template git repository equipped with a native built-in semi-autonomous CI tool. An issue in versions 1.4.1 and below can let a release job reset the git root repository to the first commit. Version 1.5.0 has a patch for this issue. As a workaround, make sure the `PROJECT_PATH_RELEASE` (e.g., `releases/`) directory is manually and actually `git cloned` properly, making it a different git repostiory from the root git repository. 2023-09-22 9.1 CVE-2023-42798
MISC
MISC
blog — blog SQL Injection vulnerability in Tianchoy Blog v.1.8.8 allows a remote attacker to obtain sensitive information via the id parameter in the login.php 2023-09-27 7.5 CVE-2023-43381
MISC
MISC
cadence — cadence Cadence through 0.9.2 2023-08-21 uses an Insecure /tmp/cadence-wineasio.reg Temporary File. The filename is used even if it has been created by a local adversary before Cadence started. The adversary can leverage this to create or overwrite files via a symlink attack. In some kernel configurations, code injection into the Wine registry is possible. 2023-09-22 7.5 CVE-2023-43783
MISC
MISC
cassia_networks — access_controller An issue was discovered in Cassia Access Controller 2.1.1.2303271039. Establishing a web SSH session to gateways is vulnerable to Cross Site Request Forgery (CSRF) attacks. 2023-09-27 8.8 CVE-2023-35793
MISC
MISC
cesanta_software_ltd. — mjs Cesanta mjs v2.20.0 was discovered to contain a function pointer hijacking vulnerability via the function mjs_get_ptr(). This vulnerability allows attackers to execute arbitrary code via a crafted input. 2023-09-23 9.8 CVE-2023-43338
MISC
cilium — cilium Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels to select the policies which apply to the workload in question. This can affect Cilium network policies that use the namespace, service account or cluster constructs to restrict traffic, Cilium clusterwide network policies that use Cilium namespace labels to select the Pod and Kubernetes network policies. Non-existent construct names can be provided, which bypass all network policies applicable to the construct. For example, providing a pod with a non-existent namespace as the value of the `io.kubernetes.pod.namespace` label results in none of the namespaced CiliumNetworkPolicies applying to the pod in question. This attack requires the attacker to have Kubernetes API Server access, as described in the Cilium Threat Model. This issue has been resolved in: Cilium versions 1.14.2, 1.13.7, and 1.12.14. Users are advised to upgrade. As a workaround an admission webhook can be used to prevent pod label updates to the `k8s:io.kubernetes.pod.namespace` and `io.cilium.k8s.policy.*` keys. 2023-09-27 9 CVE-2023-39347
MISC
MISC
cilium — cilium Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to create or modify CiliumNetworkPolicy objects in a particular namespace is able to affect traffic on an entire Cilium cluster, potentially bypassing policy enforcement in other namespaces. By using a crafted `endpointSelector` that uses the `DoesNotExist` operator on the `reserved:init` label, the attacker can create policies that bypass namespace restrictions and affect the entire Cilium cluster. This includes potentially allowing or denying all traffic. This attack requires API server access, as described in the Kubernetes API Server Attacker section of the Cilium Threat Model. This issue has been resolved in Cilium versions 1.14.2, 1.13.7, and 1.12.14. As a workaround an admission webhook can be used to prevent the use of `endpointSelectors` that use the `DoesNotExist` operator on the `reserved:init` label in CiliumNetworkPolicies. 2023-09-27 8.1 CVE-2023-41333
MISC
MISC
MISC
cisco — ios_xe A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper resource management when processing traffic that is received on the management interface. An attacker could exploit this vulnerability by sending a high rate of traffic to the management interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. 2023-09-27 8.6 CVE-2023-20033
MISC
cisco — sd-wan_manager A vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant that is being managed by the same Cisco Catalyst SD-WAN Manager instance. This vulnerability requires the multi-tenant feature to be enabled. This vulnerability is due to insufficient user session management within the Cisco Catalyst SD-WAN Manager system. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain unauthorized access to information about another tenant, make configuration changes, or possibly take a tenant offline causing a denial-of-service condition. 2023-09-27 8.8 CVE-2023-20254
MISC
collne_inc. — welcart_e-commerce SQL injection vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor (without setting authority) or higher privilege to perform unintended database operations. 2023-09-27 8.8 CVE-2023-43610
MISC
MISC
collne_inc. — welcart_e-commerce Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor or higher privilege to upload an arbitrary file to an unauthorized directory. 2023-09-27 7.2 CVE-2023-40219
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard56 function. 2023-09-28 9.8 CVE-2023-43869
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanNonLogin function. 2023-09-28 7.5 CVE-2023-43860
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanPPPoE function. 2023-09-28 7.5 CVE-2023-43861
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formLanguageChange function. 2023-09-28 7.5 CVE-2023-43862
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanDhcpplus function. 2023-09-28 7.5 CVE-2023-43863
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard55 function. 2023-09-28 7.5 CVE-2023-43864
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanPPTP function. 2023-09-28 7.5 CVE-2023-43865
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard7 function. 2023-09-28 7.5 CVE-2023-43866
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanL2TP function. 2023-09-28 7.5 CVE-2023-43867
MISC
MISC
d-link — dir-619l_firmware D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via websGetVar function. 2023-09-28 7.5 CVE-2023-43868
MISC
MISC
d-link — dir-806_firmware D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of REMOTE_PORT parameters. 2023-09-22 9.8 CVE-2023-43129
MISC
MISC
d-link — dir-806_firmware D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection. 2023-09-22 9.8 CVE-2023-43130
MISC
MISC
dedebiz — dedebiz DedeBIZ v6.2.11 was discovered to contain multiple remote code execution (RCE) vulnerabilities at /admin/file_manage_control.php via the $activepath and $filename parameters. 2023-09-27 9.8 CVE-2023-43234
MISC
MISC
MISC
MISC
dedecms — dedecms An arbitrary file upload vulnerability in dede/baidunews.php in DedeCMS 5.7.111 and earlier allows attackers to execute arbitrary code via uploading a crafted PHP file. 2023-09-28 8.8 CVE-2023-43226
MISC
dell — networker Dell NetWorker, Version 19.7 has an improper authorization vulnerability in the NetWorker client. An unauthenticated attacker within the same network could potentially exploit this by manipulating a command leading to gain of complete access to the server file further resulting in information leaks, denial of service, and arbitrary code execution. Dell recommends customers to upgrade at the earliest opportunity. 2023-09-27 8.8 CVE-2023-28055
MISC
docker — docker_desktop Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extension description or changelog. This issue affects Docker Desktop: before 4.12.0. 2023-09-25 9.8 CVE-2023-0625
MISC
docker — docker_desktop Docker Desktop before 4.12.0 is vulnerable to RCE via query parameters in message-box route. This issue affects Docker Desktop: before 4.12.0. 2023-09-25 9.8 CVE-2023-0626
MISC
docker — docker_desktop Docker Desktop before 4.23.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions via the debug shell which remains accessible for a short time window after launching Docker Desktop. The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges. This issue has been fixed in Docker Desktop 4.23.0. Affected Docker Desktop versions: from 4.13.0 before 4.23.0. 2023-09-25 8.8 CVE-2023-5165
MISC
docker — docker_desktop Docker Desktop 4.11.x allows –no-windows-containers flag bypass via IPC response spoofing which may lead to Local Privilege Escalation (LPE). This issue affects Docker Desktop: 4.11.X. 2023-09-25 7.8 CVE-2023-0627
MISC
docker — docker_desktop In Docker Desktop on Windows before 4.12.0 an argument injection to installer may result in local privilege escalation (LPE). This issue affects Docker Desktop: before 4.12.0. 2023-09-25 7.8 CVE-2023-0633
MISC
dreamer_cms — dreamer_cms Directory Traversal vulnerability in itechyou dreamer CMS v.4.1.3 allows a remote attacker to execute arbitrary code via the themePath in the uploaded template function. 2023-09-25 8.8 CVE-2023-43382
MISC
MISC
MISC
dreamer_cms — dreamer_cms Dreamer CMS v4.1.3 was discovered to contain an arbitrary file read vulnerability via the component /admin/TemplateController.java. 2023-09-27 7.5 CVE-2023-43856
MISC
MISC
MISC
MISC
dst-admin — dst-admin dst-admin v1.5.0 was discovered to contain a remote command execution (RCE) vulnerability via the userId parameter at /home/playerOperate. 2023-09-22 9.8 CVE-2023-43270
MISC
easyphp — webserver An OS command injection vulnerability has been found on EasyPHP Webserver affecting version 14.1. This vulnerability could allow an attacker to get full access to the system by sending a specially crafted exploit to the /index.php?zone=settings parameter. 2023-09-27 9.8 CVE-2023-3767
MISC
emlog_pro — emlog_pro Deserialization of Untrusted Data in emlog pro v.2.1.15 and earlier allows a remote attacker to execute arbitrary code via the cache.php component. 2023-09-27 9.8 CVE-2023-43291
MISC
f-secure — client_security Certain WithSecure products allow Denial of Service via a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.5 CVE-2023-43760
MISC
MISC
f-secure — linux_protection Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.8 CVE-2023-43766
MISC
MISC
f-secure — linux_protection Certain WithSecure products allow Denial of Service (infinite loop). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.5 CVE-2023-43761
MISC
MISC
f-secure — linux_protection Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.5 CVE-2023-43765
MISC
MISC
f-secure — linux_protection Certain WithSecure products allow Denial of Service via the aepack archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.5 CVE-2023-43767
MISC
MISC
f5 — big-ip_access_policy_manager BIG-IP APM clients may send IP traffic outside of the VPN tunnel. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated 2023-09-27 7.1 CVE-2023-43124
MISC
fortect — fortect Fortect – CWE-428: Unquoted Search Path or Element, may be used by local user to elevate privileges. 2023-09-27 7.8 CVE-2023-42486
MISC
fuxa — fuxa FUXA <= 1.1.12 is vulnerable to SQL Injection via /api/signin. 2023-09-22 9.8 CVE-2023-31719
MISC
MISC
MISC
fuxa — fuxa FUXA <= 1.1.12 has a Local File Inclusion vulnerability via file=fuxa.log 2023-09-22 7.5 CVE-2023-31716
MISC
MISC
fuxa — fuxa A SQL Injection attack in FUXA <= 1.1.12 allows exfiltration of confidential information from the database. 2023-09-22 7.5 CVE-2023-31717
MISC
MISC
MISC
fuxa — fuxa FUXA <= 1.1.12 is vulnerable to Local via Inclusion via /api/download. 2023-09-22 7.5 CVE-2023-31718
MISC
MISC
MISC
general_device_manager — general_device_manager General Device Manager 2.5.2.2 is vulnerable to Buffer Overflow. 2023-09-25 9.8 CVE-2023-43131
MISC
gevent — gevent An issue in Gevent Gevent before version 23.9.1 allows a remote attacker to escalate privileges via a crafted script to the WSGIServer component. 2023-09-25 9.8 CVE-2023-41419
MISC
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. UI layout preferences management can be hijacked to lead to SQL injection. This injection can be used to takeover an administrator account. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. 2023-09-27 9.8 CVE-2023-41320
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The ITIL actors input field from the Ticket form can be used to perform a SQL injection. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. 2023-09-27 9.8 CVE-2023-42461
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The document upload process can be diverted to delete some files. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. 2023-09-27 9.1 CVE-2023-42462
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. A user with write access to another user can make requests to change the latter’s password and then take control of their account. Users are advised to upgrade to version 10.0.10. There are no known work arounds for this vulnerability. 2023-09-27 8.8 CVE-2023-41322
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. An API user that has read access on users’ resource can steal accounts of other users. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. 2023-09-27 8.8 CVE-2023-41324
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. A logged user from any profile can hijack the Kanban feature to alter any user field, and end-up with stealing its account. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. 2023-09-27 8.8 CVE-2023-41326
MISC
gnu — gawk A heap out-of-bounds read flaw was found in builtin.c in the gawk package. This issue may lead to a crash and could be used to read sensitive information. 2023-09-25 7.1 CVE-2023-4156
MISC
MISC
gnu — glibc A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash. 2023-09-25 7.5 CVE-2023-5156
MISC
MISC
MISC
MISC
gomarkdown — markdown The package `github.com/gomarkdown/markdown` is a Go library for parsing Markdown text and rendering as HTML. Prior to pseudoversion `0.0.0-20230922105210-14b16010c2ee`, which corresponds with commit `14b16010c2ee7ff33a940a541d993bd043a88940`, parsing malformed markdown input with parser that uses parser.Mmark extension could result in out-of-bounds read vulnerability. To exploit the vulnerability, parser needs to have `parser.Mmark` extension set. The panic occurs inside the `citation.go` file on the line 69 when the parser tries to access the element past its length. This can result in a denial of service. Commit `14b16010c2ee7ff33a940a541d993bd043a88940`/pseudoversion `0.0.0-20230922105210-14b16010c2ee` contains a patch for this issue. 2023-09-22 7.5 CVE-2023-42821
MISC
MISC
MISC
google — chrome Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High) 2023-09-28 8.8 CVE-2023-5186
MISC
MISC
MISC
MISC
MISC
MISC
google — chrome Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-09-28 8.8 CVE-2023-5187
MISC
MISC
MISC
MISC
MISC
MISC
hancom — hancom_office_2020 A use-after-free vulnerability exists in the footerr functionality of Hancom Office 2020 HWord 11.0.0.7520. A specially crafted .doc file can lead to a use-after-free. An attacker can trick a user into opening a malformed file to trigger this vulnerability. 2023-09-27 7.8 CVE-2023-32541
MISC
hedef_tracking — admin_panel Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Hedef Tracking Admin Panel allows SQL Injection.This issue affects Admin Panel: before 1.2. 2023-09-27 9.8 CVE-2023-4737
MISC
huawei — emui Vulnerability of defects introduced in the design process in the HiviewTunner module. Successful exploitation of this vulnerability may cause service hijacking. 2023-09-25 9.8 CVE-2023-41297
MISC
MISC
huawei — emui Vulnerability of missing authorization in the kernel module. Successful exploitation of this vulnerability may affect integrity and confidentiality. 2023-09-25 9.1 CVE-2023-41296
MISC
MISC
huawei — emui Stability-related vulnerability in the binder background management and control module. Successful exploitation of this vulnerability may affect availability. 2023-09-27 7.5 CVE-2022-48606
MISC
MISC
huawei — emui DoS vulnerability in the PMS module. Successful exploitation of this vulnerability may cause the system to restart. 2023-09-25 7.5 CVE-2023-39408
MISC
MISC
huawei — emui DoS vulnerability in the PMS module. Successful exploitation of this vulnerability may cause the system to restart. 2023-09-25 7.5 CVE-2023-39409
MISC
MISC
huawei — emui Vulnerability of parameters not being strictly verified in the PMS module. Successful exploitation of this vulnerability may cause the system to restart. 2023-09-25 7.5 CVE-2023-41300
MISC
MISC
huawei — emui Vulnerability of unauthorized API access in the PMS module. Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-09-25 7.5 CVE-2023-41301
MISC
MISC
huawei — emui Redirection permission verification vulnerability in the home screen module. Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-09-25 7.5 CVE-2023-41302
MISC
MISC
huawei — emui Command injection vulnerability in the distributed file system module. Successful exploitation of this vulnerability may cause variables in the sock structure to be modified. 2023-09-25 7.5 CVE-2023-41303
MISC
MISC
huawei — emui Vulnerability of 5G messages being sent without being encrypted in a VPN environment in the SMS message module. Successful exploitation of this vulnerability may affect confidentiality. 2023-09-27 7.5 CVE-2023-41305
MISC
MISC
huawei — harmonyos Input verification vulnerability in the fingerprint module. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability. 2023-09-25 9.8 CVE-2022-48605
MISC
MISC
huawei — harmonyos The DP module has a service hijacking vulnerability. Successful exploitation of this vulnerability may affect some Super Device services. 2023-09-25 9.8 CVE-2023-41294
MISC
huawei — harmonyos The Watchkit has a risk of unauthorized file access. Successful exploitation of this vulnerability may affect confidentiality and integrity. 2023-09-25 9.1 CVE-2023-39407
MISC
huawei — harmonyos Data security classification vulnerability in the DDMP module. Successful exploitation of this vulnerability may affect confidentiality. 2023-09-25 7.5 CVE-2023-41293
MISC
MISC
huawei — harmonyos Vulnerability of permission control in the window module. Successful exploitation of this vulnerability may affect confidentiality. 2023-09-25 7.5 CVE-2023-41298
MISC
MISC
huawei — harmonyos DoS vulnerability in the PMS module. Successful exploitation of this vulnerability may cause the system to restart. 2023-09-25 7.5 CVE-2023-41299
MISC
MISC
huawei — harmonyos Memory overwriting vulnerability in the security module. Successful exploitation of this vulnerability may affect availability. 2023-09-27 7.5 CVE-2023-41307
MISC
MISC
huawei — harmonyos Screenshot vulnerability in the input module. Successful exploitation of this vulnerability may affect confidentiality. 2023-09-27 7.5 CVE-2023-41308
MISC
MISC
huawei — harmonyos Permission control vulnerability in the MediaPlaybackController module. Successful exploitation of this vulnerability may affect availability. 2023-09-27 7.5 CVE-2023-41309
MISC
MISC
ibm — i Integrated application server for IBM i 7.2, 7.3, 7.4, and 7.5 contains a local privilege escalation vulnerability. A malicious actor with command line access to the host operating system can elevate privileges to gain root access to the host operating system. IBM X-Force ID: 263580. 2023-09-28 7.8 CVE-2023-40375
MISC
MISC
jeecg — jeecg_boot SQL injection vulnerbility in jeecgboot jeecg-boot v 3.0, 3.5.3 that allows a remote attacker to execute arbitrary code via a crafted request to the report/jeecgboot/jmreport/queryFieldBySql component. 2023-09-22 9.8 CVE-2023-40989
MISC
jumpserver — jumpserver JumpServer is an open-source bastion host. Logged-in users can access and modify the contents of any file on the system. A user can use the ‘Job-Template’ menu and create a playbook named ‘test’. Get the playbook id from the detail page, like ‘e0adabef-c38f-492d-bd92-832bacc3df5f’. An attacker can exploit the directory traversal flaw using the provided URL to access and retrieve the contents of the file. `https://jumpserver-ip/api/v1/ops/playbook/e0adabef-c38f-492d-bd92-832bacc3df5f/file/?key=../../../../../../../etc/passwd` a similar method to modify the file content is also present. This issue has been addressed in version 3.6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-09-27 8.8 CVE-2023-42819
MISC
MISC
jumpserver — jumpserver JumpServer is an open-source bastion host. This vulnerability is due to exposing the random number seed to the API, potentially allowing the randomly generated verification codes to be replayed, which could lead to password resets. If MFA is enabled users are not affected. Users not using local authentication are also not affected. Users are advised to upgrade to either version 2.28.19 or to 3.6.5. There are no known workarounds or this issue. 2023-09-27 8.2 CVE-2023-42820
MISC
MISC
juplink — rx4-1500_firmware Credential disclosure in the ‘/webs/userpasswd.htm’ endpoint in Juplink RX4-1500 Wifi router firmware versions V1.0.4 and V1.0.5 allows an authenticated attacker to leak the password for the administrative account via requests to the vulnerable endpoint. 2023-09-22 8.8 CVE-2023-41027
MISC
juplink — rx4-1500_firmware Command injection vulnerability in the homemng.htm endpoint in Juplink RX4-1500 Wifi router firmware versions V1.0.2, V1.0.3, V1.0.4, and V1.0.5 allows authenticated remote attackers to execute commands as root via specially crafted HTTP requests to the vulnerable endpoint. 2023-09-22 8.8 CVE-2023-41029
MISC
juplink — rx4-1500_firmware Command injection in homemng.htm in Juplink RX4-1500 versions V1.0.2, V1.0.3, V1.0.4, and V1.0.5 allows remote authenticated attackers to execute commands via specially crafted requests to the vulnerable endpoint. 2023-09-22 8.8 CVE-2023-41031
MISC
kubernetes — cri-o A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable. 2023-09-25 7.8 CVE-2022-4318
MISC
MISC
MISC
MISC
kubernetes — kube-apiserver An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions “update, patch” the “pods/ephemeralcontainers” subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod. 2023-09-24 9.1 CVE-2023-1260
MISC
MISC
MISC
MISC
MISC
MISC
libvpx — libvpx Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-09-28 8.8 CVE-2023-5217
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
linux — kernel An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system. 2023-09-25 7.8 CVE-2023-42753
MISC
MISC
MISC
MISC
mediawiki — mediawiki Mediawiki v1.40.0 does not validate namespaces used in XML files. Therefore, if the instance administrator allows XML file uploads, a remote attacker with a low-privileged user account can use this exploit to become an administrator by sending a malicious link to the instance administrator. 2023-09-25 9 CVE-2023-3550
MISC
MISC
metersphere — metersphere MeterSphere is a one-stop open-source continuous testing platform, covering functions such as test tracking, interface testing, UI testing and performance testing. The Selenium VNC config used in Metersphere is using a weak password by default, attackers can login to vnc and obtain high permissions. This issue has been addressed in version 2.10.7 LTS. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-09-27 9.8 CVE-2023-41878
MISC
MISC
mozilla — firefox A compromised content process could have provided malicious data to `FilterNodeD2D1` resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. 2023-09-27 9.8 CVE-2023-5168
MISC
MISC
MISC
MISC
mozilla — firefox If Windows failed to duplicate a handle during process creation, the sandbox code may have inadvertently freed a pointer twice, resulting in a use-after-free and a potentially exploitable crash. *This bug only affects Firefox on Windows when run in non-standard configurations (such as using `runas`). Other operating systems are unaffected.* This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. 2023-09-27 9.8 CVE-2023-5174
MISC
MISC
MISC
MISC
mozilla — firefox During process shutdown, it was possible that an `ImageBitmap` was created that would later be used after being freed from a different codepath, leading to a potentially exploitable crash. This vulnerability affects Firefox < 118. 2023-09-27 9.8 CVE-2023-5175
MISC
MISC
mozilla — firefox In a non-standard configuration of Firefox, an integer overflow could have occurred based on network traffic (possibly under influence of a local unprivileged webpage), leading to an out-of-bounds write to privileged process memory. *This bug only affects Firefox if a non-standard preference allowing non-HTTPS Alternate Services (`network.http.altsvc.oe`) is enabled.* This vulnerability affects Firefox < 118. 2023-09-27 7.5 CVE-2023-5173
MISC
MISC
mozilla — multiple_products Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. 2023-09-27 9.8 CVE-2023-5176
MISC
MISC
MISC
MISC
MISC
MISC
mrv_tech — logging_administration_panel Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in MRV Tech Logging Administration Panel allows SQL Injection.This issue affects Logging Administration Panel: before 20230915. 2023-09-27 9.8 CVE-2023-35071
MISC
nodebb_inc. — nodebb A remote code execution (RCE) vulnerability in the xmlrpc.php endpoint of NodeBB Inc NodeBB forum software prior to v1.18.6 allows attackers to execute arbitrary code via crafted XML-RPC requests. 2023-09-27 9.8 CVE-2023-43187
MISC
online_book_store_project — online_book_store_project The ‘bookisbn’ parameter of the cart.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-09-28 9.8 CVE-2023-43739
MISC
MISC
online_job_portal — online_job_portal SQL injection vulnerability in janobe Online Job Portal v.2020 allows a remote attacker to execute arbitrary code via the login.php component. 2023-09-23 9.8 CVE-2023-43468
MISC
MISC
MISC
online_job_portal — online_job_portal SQL injection vulnerability in janobe Online Job Portal v.2020 allows a remote attacker to execute arbitrary code via the ForPass.php component. 2023-09-23 9.8 CVE-2023-43469
MISC
MISC
MISC
online_voting_system — online_voting_system SQL injection vulnerability in janobe Online Voting System v.1.0 allows a remote attacker to execute arbitrary code via the checklogin.php component. 2023-09-23 9.8 CVE-2023-43470
MISC
MISC
MISC
opencart — opencart Path Traversal in OpenCart versions 4.0.0.0 to 4.0.2.2 allows an authenticated user with access/modify privilege on the Log component to empty out arbitrary files on the server 2023-09-27 8.8 CVE-2023-2315
MISC
MISC
pgadmin — pgadmin A flaw was found in pgAdmin. This issue occurs when the pgAdmin server HTTP API validates the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. Versions of pgAdmin prior to 7.6 failed to properly control the server code executed on this API, allowing an authenticated user to run arbitrary commands on the server. 2023-09-22 8.8 CVE-2023-5002
MISC
MISC
phpkobo — ajaxnewsticker An issue in phpkobo AjaxNewsTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the reque parameter. 2023-09-27 9.8 CVE-2023-41449
MISC
MISC
MISC
phpkobo — ajaxnewsticker An issue in phpkobo AjaxNewsTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the reque parameter. 2023-09-28 8.8 CVE-2023-41450
MISC
MISC
MISC
phpkobo — ajaxnewsticker Cross Site Request Forgery vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the txt parameter in the index.php component. 2023-09-27 8.8 CVE-2023-41452
MISC
MISC
MISC
progress — ws_ftp_server In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered. An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path. Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system. 2023-09-27 9.6 CVE-2023-42657
MISC
MISC
progress — ws_ftp_server In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system. 2023-09-27 8.8 CVE-2023-40044
MISC
MISC
progress — ws_ftp_server In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a SQL injection vulnerability exists in the WS_FTP Server manager interface. An attacker may be able to infer information about the structure and contents of the database and execute SQL statements that alter or delete database elements. 2023-09-27 7.2 CVE-2023-40046
MISC
MISC
projectworlds — asset_management_system Asset Management System v1.0 is vulnerable to an unauthenticated SQL Injection vulnerability on the ’email’ parameter of index.php page, allowing an external attacker to dump all the contents of the database contents and bypass the login control. 2023-09-28 9.8 CVE-2023-43013
MISC
MISC
projectworlds — asset_management_system Asset Management System v1.0 is vulnerable to an Authenticated SQL Injection vulnerability on the ‘first_name’ and ‘last_name’ parameters of user.php page, allowing an authenticated attacker to dump all the contents of the database contents. 2023-09-28 8.8 CVE-2023-43014
MISC
MISC
projectworlds — asset_management_system_project_in_php Projectworldsl Assets-management-system-in-php 1.0 is vulnerable to SQL Injection via the “id” parameter in delete.php. 2023-09-22 9.8 CVE-2023-43144
MISC
projectworlds — gym_management_system_project Gym Management System Project v1.0 is vulnerable to an Insecure File Upload vulnerability on the ‘file’ parameter of profile/i.php page, allowing an authenticated attacker to obtain Remote Code Execution on the server hosting the application. 2023-09-28 8.8 CVE-2023-5185
MISC
MISC
projectworlds — online_movie_ticket_booking_system The ‘search’ parameter of the process_search.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-09-28 9.8 CVE-2023-44163
MISC
MISC
projectworlds — online_movie_ticket_booking_system The ‘Email’ parameter of the process_login.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-09-28 9.8 CVE-2023-44164
MISC
MISC
projectworlds — online_movie_ticket_booking_system The ‘Password’ parameter of the process_login.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-09-28 9.8 CVE-2023-44165
MISC
MISC
projectworlds — online_movie_ticket_booking_system The ‘age’ parameter of the process_registration.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-09-28 9.8 CVE-2023-44166
MISC
MISC
projectworlds — online_movie_ticket_booking_system The ‘name’ parameter of the process_registration.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-09-28 9.8 CVE-2023-44167
MISC
MISC
projectworlds — online_movie_ticket_booking_system The ‘phone’ parameter of the process_registration.php resource does not validate the characters received and they are sent unfiltered to the database. 2023-09-28 9.8 CVE-2023-44168
MISC
MISC
qnap — multimedia_console A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote users to execute code via unspecified vectors. We have already fixed the vulnerability in the following versions: Multimedia Console 2.1.1 (2023/03/29) and later Multimedia Console 1.4.7 (2023/03/20) and later 2023-09-22 9.8 CVE-2023-23364
MISC
qnap — qts A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating system. If exploited, the vulnerability possibly allows remote users to execute code via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 4.3.6.2441 build 20230621 and later QTS 4.3.3.2420 build 20230621 and later QTS 4.2.6 build 20230621 and later QTS 4.3.4.2451 build 20230621 and later 2023-09-22 9.8 CVE-2023-23363
MISC
qnap — qutscloud An OS command injection vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability allows remote authenticated users to execute commands via susceptible QNAP devices. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2376 build 20230421 and later QTS 4.5.4.2374 build 20230416 and later QuTS hero h5.0.1.2376 build 20230421 and later QuTS hero h4.5.4.2374 build 20230417 and later QuTScloud c5.0.1.2374 and later 2023-09-22 8.8 CVE-2023-23362
MISC
redhat — apicast A flaw was found in APICast, when 3Scale’s OIDC module does not properly evaluate the response to a mismatched token from a separate realm. This could allow a separate realm to be accessible to an attacker, permitting access to unauthorized information. 2023-09-27 7.5 CVE-2023-0456
MISC
MISC
redhat — satellite A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating system. 2023-09-22 9.1 CVE-2022-3874
MISC
MISC
redhat — single_sign-on A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration. 2023-09-22 9.8 CVE-2022-4039
MISC
MISC
MISC
redhat — undertow A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it’s possible to bypass the limit by setting the file name in the request to null. 2023-09-27 7.5 CVE-2023-3223
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
sagernet — sing-box Sing-box is an open-source proxy system. Affected versions are subject to an authentication bypass when specially crafted requests are sent to sing-box. This affects all SOCKS5 inbounds with user authentication and an attacker may be able to bypass authentication. Users are advised to update to sing-box 1.4.4 or to 1.5.0-rc.4. Users unable to update should not expose the SOCKS5 inbound to insecure environments. 2023-09-25 9.8 CVE-2023-43644
MISC
seacms — seacms SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ip.php. 2023-09-27 9.8 CVE-2023-43216
MISC
seacms — seacms SeaCMS v12.8 has an arbitrary code writing vulnerability in the /jxz7g2/admin_ping.php file. 2023-09-27 9.8 CVE-2023-43222
MISC
seacms — seacms SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_notify.php. 2023-09-27 9.8 CVE-2023-44169
MISC
seacms — seacms SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ping.php. 2023-09-27 9.8 CVE-2023-44170
MISC
seacms — seacms SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_smtp.php. 2023-09-27 9.8 CVE-2023-44171
MISC
seacms — seacms SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_weixin.php. 2023-09-27 9.8 CVE-2023-44172
MISC
seacms — seacms A Cross-Site Request Forgery (CSRF) in admin_manager.php of Seacms up to v12.8 allows attackers to arbitrarily add an admin account. 2023-09-25 8.8 CVE-2023-43278
MISC
MISC
MISC
siberiancms — siberiancms SiberianCMS – CWE-274: Improper Handling of Insufficient Privileges 2023-09-27 9.8 CVE-2023-39375
MISC
siberiancms — siberiancms SiberianCMS – CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) by an unauthenticated user 2023-09-27 8.8 CVE-2023-39378
MISC
siberiancms — siberiancms SiberianCMS – CWE-434: Unrestricted Upload of File with Dangerous Type – A malicious user with administrative privileges may be able to upload a dangerous filetype via an unspecified method 2023-09-27 7.2 CVE-2023-39377
MISC
soundminer — soundminer Soundminer – CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) 2023-09-27 7.5 CVE-2023-42487
MISC
sourcecodester — packers_and_movers_management_system Sourcecodester Packers and Movers Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /inquiries/view_inquiry.php. 2023-09-28 9.8 CVE-2023-30415
MISC
MISC
sourcecodester — service_provider_management_system An issue in Service Provider Management System v.1.0 allows a remote attacker to gain privileges via the ID parameter in the /php-spms/admin/?page=user/ endpoint. 2023-09-25 9.8 CVE-2023-43457
MISC
MISC
MISC
sourcecodester — toll_tax_management_system Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection. 2023-09-27 7.2 CVE-2023-44047
MISC
MISC
super_store_finder — super_store_finder Super Store Finder v3.6 and below was discovered to contain a SQL injection vulnerability via the Search parameter at /admin/stores.php. 2023-09-27 7.2 CVE-2023-44044
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the list parameter in the fromSetIpMacBind function. 2023-09-27 9.8 CVE-2023-44013
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain multiple stack overflows in the formSetMacFilterCfg function via the macFilterType and deviceList parameters. 2023-09-27 9.8 CVE-2023-44014
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the schedEndTime parameter in the setSchedWifi function. 2023-09-27 9.8 CVE-2023-44015
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function. 2023-09-27 9.8 CVE-2023-44016
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the timeZone parameter in the fromSetSysTime function. 2023-09-27 9.8 CVE-2023-44017
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the domain parameter in the add_white_node function. 2023-09-27 9.8 CVE-2023-44018
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the mac parameter in the GetParentControlInfo function. 2023-09-27 9.8 CVE-2023-44019
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the security parameter in the formWifiBasicSet function. 2023-09-27 9.8 CVE-2023-44020
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the formSetClientState function. 2023-09-27 9.8 CVE-2023-44021
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function. 2023-09-27 9.8 CVE-2023-44022
MISC
tenda — ac10u_firmware Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the ssid parameter in the form_fast_setting_wifi_set function. 2023-09-27 9.8 CVE-2023-44023
MISC
totolink — a3700r_firmware TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 are vulnerable to Incorrect Access Control. 2023-09-25 9.8 CVE-2023-43141
MISC
MISC
tp-link — tapo_l530e_firmware An issue in TPLink Smart bulb Tapo series L530 v.1.0.0 and Tapo Application v.2.8.14 allows a remote attacker to obtain sensitive information via session key in the message function. 2023-09-25 7.5 CVE-2023-38907
MISC
MISC
uplight — cookie_law UpLight cookiebanner before 1.5.1 was discovered to contain a SQL injection vulnerability via the component Hook::getHookModuleExecList(). 2023-09-25 9.8 CVE-2023-39640
MISC
usta — aybs Authorization Bypass Through User-Controlled Key vulnerability in Usta AYBS allows Authentication Abuse, Authentication Bypass.This issue affects AYBS: before 1.0.3. 2023-09-27 8.8 CVE-2023-4934
MISC
vyperlang — vyper Vyper is a Pythonic Smart Contract Language for the EVM. The `_abi_decode()` function does not validate input when it is nested in an expression. Uses of `_abi_decode()` can be constructed which allow for bounds checking to be bypassed resulting in incorrect results. This issue has not yet been fixed, but a fix is expected in release `0.3.10`. Users are advised to reference pull request #3626. 2023-09-27 7.5 CVE-2023-42460
MISC
MISC
webcatalog — webcatalog WebCatalog before 49.0 is vulnerable to Incorrect Access Control. WebCatalog calls the Electron shell.openExternal function without verifying that the URL is for an http or https resource, in some circumstances. 2023-09-28 8.8 CVE-2023-42222
MISC
MISC
MISC
wind_river — vxworks An issue was discovered in Wind River VxWorks 6.9 and 7. The function “tarExtract“ implements TAR file extraction and thereby also processes files within an archive that have relative or absolute file paths. A developer using the “tarExtract” function may expect that the function will strip leading slashes from absolute paths or stop processing when encountering relative paths that are outside of the extraction path, unless otherwise forced. This could lead to unexpected and undocumented behavior, which in general could result in a directory traversal, and associated unexpected behavior. 2023-09-22 8.8 CVE-2023-38346
MISC
MISC
MISC
withsecure — f-secure_policy_manager Certain WithSecure products allow Unauthenticated Remote Code Execution via the web server (backend), issue 1 of 2. This affects WithSecure Policy Manager 15 and Policy Manager Proxy 15. 2023-09-22 9.8 CVE-2023-43762
MISC
MISC
withsecure — f-secure_policy_manager Certain WithSecure products allow Unauthenticated Remote Code Execution via the web server (backend), issue 2 of 2. This affects WithSecure Policy Manager 15 on Windows and Linux. 2023-09-22 9.8 CVE-2023-43764
MISC
MISC
wordpress — wordpress The WP Job Portal WordPress plugin through 2.0.3 does not sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users 2023-09-25 9.8 CVE-2023-4490
MISC
wordpress — wordpress The Import XML and RSS Feeds WordPress plugin before 2.1.5 contains a web shell, allowing unauthenticated attackers to perform RCE. The plugin/vendor was not compromised and the files are the result of running a PoC for a previously reported issue (https://wpscan.com/vulnerability/d4220025-2272-4d5f-9703-4b2ac4a51c42) and not deleting the created files when releasing the new version. 2023-09-25 9.8 CVE-2023-4521
MISC
wordpress — wordpress The All in One B2B for WooCommerce WordPress plugin through 1.0.3 does not properly check nonce values in several actions, allowing an attacker to perform CSRF attacks. 2023-09-25 8.8 CVE-2023-3547
MISC
wordpress — wordpress The FileOrganizer WordPress plugin through 1.0.2 does not restrict functionality on multisite instances, allowing site admins to gain full control over the server. 2023-09-25 7.2 CVE-2023-3664
MISC
wordpress — wordpress The Prevent files / folders access WordPress plugin before 2.5.2 does not validate files to be uploaded, which could allow attackers to upload arbitrary files such as PHP on the server. 2023-09-25 7.2 CVE-2023-4238
MISC
wordpress — wordpress The Import XML and RSS Feeds WordPress plugin before 2.1.4 does not filter file extensions for uploaded files, allowing an attacker to upload a malicious PHP file, leading to Remote Code Execution. 2023-09-25 7.2 CVE-2023-4300
MISC
wordpress — wordpress The OpenHook plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 4.3.0 via the ‘php’ shortcode. This allows authenticated attackers with subscriber-level permissions or above, to execute code on the server. This requires the [php] shortcode setting to be enabled on the vulnerable site. 2023-09-30 9.9 CVE-2023-5201
MISC
MISC
MISC
xen — xen The fix for XSA-423 added logic to Linux’es netback driver to deal with a frontend splitting a packet in a way such that not all of the headers would come in one piece. Unfortunately, the logic introduced there didn’t account for the extreme case of the entire packet being split into as many pieces as permitted by the protocol, yet still being smaller than the area that’s specially dealt with to keep all (possible) headers together. Such an unusual packet would therefore trigger a buffer overrun in the driver. 2023-09-22 7.8 CVE-2023-34319
MISC
xerial — snappy-java snappy-java is a Java port of the snappy, a fast C++ compresser/decompresser developed by Google. The SnappyInputStream was found to be vulnerable to Denial of Service (DoS) attacks when decompressing data with a too large chunk size. Due to missing upper bound check on chunk length, an unrecoverable fatal error can occur. All versions of snappy-java including the latest released version 1.1.10.3 are vulnerable to this issue. A fix has been introduced in commit `9f8c3cf74` which will be included in the 1.1.10.4 release. Users are advised to upgrade. Users unable to upgrade should only accept compressed data from trusted sources. 2023-09-25 7.5 CVE-2023-43642
MISC
MISC
xunruicms — xunruicms xunruicms <=4.5.1 is vulnerable to Remote Code Execution. 2023-09-27 9.8 CVE-2021-38243
MISC
yt-dlp — yt-dlp yt-dlp is a youtube-dl fork with additional features and fixes. yt-dlp allows the user to provide shell command lines to be executed at various stages in its download steps through the `–exec` flag. This flag allows output template expansion in its argument, so that metadata values may be used in the shell commands. The metadata fields can be combined with the `%q` conversion, which is intended to quote/escape these values so they can be safely passed to the shell. However, the escaping used for `cmd` (the shell used by Python’s `subprocess` on Windows) does not properly escape special characters, which can allow for remote code execution if `–exec` is used directly with maliciously crafted remote data. This vulnerability only impacts `yt-dlp` on Windows, and the vulnerability is present regardless of whether `yt-dlp` is run from `cmd` or from `PowerShell`. Support for output template expansion in `–exec`, along with this vulnerable behavior, was added to `yt-dlp` in version 2021.04.11. yt-dlp version 2023.09.24 fixes this issue by properly escaping each special character. `n` will be replaced by `r` as no way of escaping it has been found. It is recommended to upgrade yt-dlp to version 2023.09.24 as soon as possible. Also, always be careful when using –exec, because while this specific vulnerability has been patched, using unvalidated input in shell commands is inherently dangerous. For Windows users who are not able to upgrade: 1. Avoid using any output template expansion in –exec other than {} (filepath). 2. If expansion in –exec is needed, verify the fields you are using do not contain “, | or &. 3. Instead of using –exec, write the info json and load the fields from it instead. 2023-09-25 7.8 CVE-2023-40581
MISC
MISC
MISC
MISC
MISC
zephyr — zephyr Potential off-by-one buffer overflow vulnerability in the Zephyr fuse file system. 2023-09-27 10 CVE-2023-4260
MISC
zephyr — zephyr Possible buffer overflow in Zephyr mgmt subsystem when asserts are disabled. 2023-09-27 10 CVE-2023-4262
MISC
zephyr — zephyr Two potential buffer overflow vulnerabilities at the following locations in the Zephyr eS-WiFi driver source code. 2023-09-26 8.8 CVE-2023-4259
MISC
zephyr — zephyr Potential buffer overflow vulnerabilities n the Zephyr Bluetooth subsystem. 2023-09-27 9.6 CVE-2023-4264
MISC
zod — zod Zod in version 3.22.2 allows an attacker to perform a denial of service while validating emails 2023-09-28 7.5 CVE-2023-4316
MISC
MISC

Back to top

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
acronis — cyber_protect Sensitive information manipulation due to cross-site request forgery. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 6.5 CVE-2023-44160
MISC
acronis — cyber_protect Sensitive information manipulation due to cross-site request forgery. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 6.5 CVE-2023-44161
MISC
acronis — cyber_protect Stored cross-site scripting (XSS) vulnerability in protection plan name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 5.4 CVE-2023-44207
MISC
acronis — cyber_protect Sensitive information disclosure due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. 2023-09-27 5.3 CVE-2023-44205
MISC
aes-gcm — aes-gcm aes-gcm is a pure Rust implementation of the AES-GCM. Starting in version 0.10.0 and prior to version 0.10.3, in the AES GCM implementation of decrypt_in_place_detached, the decrypted ciphertext (i.e., the correct plaintext) is exposed even if tag verification fails. If a program using the `aes-gcm` crate’s `decrypt_in_place*` APIs accesses the buffer after decryption failure, it will contain a decryption of an unauthenticated input. Depending on the specific nature of the program this may enable Chosen Ciphertext Attacks (CCAs) which can cause a catastrophic breakage of the cipher including full plaintext recovery. Version 0.10.3 contains a fix for this issue. 2023-09-22 5.5 CVE-2023-42811
MISC
MISC
apple — iphone_os/ipad_os The issue was addressed with improved handling of caches. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to access sensitive user data. 2023-09-27 5.5 CVE-2023-40428
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may disclose sensitive information. 2023-09-27 6.5 CVE-2023-39233
MISC
apple — macos A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data. 2023-09-27 5.5 CVE-2023-23495
MISC
apple — macos A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to observe unprotected user data. 2023-09-27 5.5 CVE-2023-32421
MISC
apple — macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data. 2023-09-27 5.5 CVE-2023-40402
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, macOS Ventura 13.6, macOS Sonoma 14. An app may be able to read arbitrary files. 2023-09-27 5.5 CVE-2023-40406
MISC
MISC
MISC
apple — macos The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to cause a denial-of-service. 2023-09-27 5.5 CVE-2023-40422
MISC
apple — macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to bypass certain Privacy preferences. 2023-09-27 5.5 CVE-2023-40426
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may bypass Gatekeeper checks. 2023-09-27 5.5 CVE-2023-40450
MISC
apple — macos This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Sonoma 14. A shortcut may output sensitive user data without consent. 2023-09-27 5.5 CVE-2023-40541
MISC
apple — macos An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. An app may be able to unexpectedly leak a user’s credentials from secure text fields. 2023-09-27 5.5 CVE-2023-41066
MISC
apple — macos A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may bypass Gatekeeper checks. 2023-09-27 5.5 CVE-2023-41067
MISC
apple — macos An authorization issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. An app may be able to bypass certain Privacy preferences. 2023-09-27 5.5 CVE-2023-41078
MISC
apple — macos The issue was addressed with improved permissions logic. This issue is fixed in macOS Sonoma 14. An app may be able to bypass Privacy preferences. 2023-09-27 5.5 CVE-2023-41079
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6. Apps that fail verification checks may still launch. 2023-09-27 5.5 CVE-2023-41996
MISC
apple — macos A race condition was addressed with improved locking. This issue is fixed in macOS Sonoma 14. An app may be able to modify protected parts of the file system. 2023-09-27 4.7 CVE-2023-41979
MISC
apple — macos A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. Safari may save photos to an unprotected location. 2023-09-27 4.3 CVE-2023-40388
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may disclose sensitive information. 2023-09-27 6.5 CVE-2023-40403
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service. 2023-09-27 6.5 CVE-2023-40420
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service. 2023-09-27 6.5 CVE-2023-40441
MISC
MISC
apple — multiple_products The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data. 2023-09-27 5.5 CVE-2023-32361
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security. 2023-09-27 5.5 CVE-2023-38596
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14, Xcode 15. An app may be able to disclose kernel memory. 2023-09-27 5.5 CVE-2023-40391
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to disclose kernel memory. 2023-09-27 5.5 CVE-2023-40399
MISC
MISC
MISC
MISC
apple — multiple_products An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to disclose kernel memory. 2023-09-27 5.5 CVE-2023-40410
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data. 2023-09-27 5.5 CVE-2023-40424
MISC
MISC
MISC
apple — multiple_products A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data. 2023-09-27 5.5 CVE-2023-40429
MISC
MISC
MISC
MISC
apple — multiple_products A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access sensitive data logged when a user shares a link. 2023-09-27 5.5 CVE-2023-41070
MISC
MISC
MISC
MISC
MISC
apple — multiple_products An authorization issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access protected user data. 2023-09-27 5.5 CVE-2023-41073
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.7, iOS 17 and iPadOS 17, macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. An app may be able to disclose kernel memory. 2023-09-27 5.5 CVE-2023-41232
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read arbitrary files. 2023-09-27 5.5 CVE-2023-41968
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to bypass Privacy preferences. 2023-09-27 5.5 CVE-2023-41980
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to modify protected parts of the file system. 2023-09-27 5.5 CVE-2023-41986
MISC
MISC
apple — multiple_products A window management issue was addressed with improved state management. This issue is fixed in Safari 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Visiting a website that frames malicious content may lead to UI spoofing. 2023-09-27 5.4 CVE-2023-40417
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations. 2023-09-27 4.4 CVE-2023-41981
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write. 2023-09-27 4.3 CVE-2023-35984
MISC
MISC
MISC
MISC
apple — watchos An authentication issue was addressed with improved state management. This issue is fixed in watchOS 10. An Apple Watch Ultra may not lock when using the Depth app. 2023-09-27 5.5 CVE-2023-40418
MISC
apple — xcode This issue was addressed by enabling hardened runtime. This issue is fixed in Xcode 15. An app may be able to access App Store credentials. 2023-09-27 5.5 CVE-2023-40435
MISC
black_cat_cms — black_cat_cms A stored cross-site scripting (XSS) vulnerability in /settings/index.php of Black Cat CMS 1.4.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website footer parameter. 2023-09-27 6.1 CVE-2023-44043
MISC
black_cat_cms — black_cat_cms A stored cross-site scripting (XSS) vulnerability in /settings/index.php of Black Cat CMS 1.4.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website header parameter. 2023-09-27 5.4 CVE-2023-44042
MISC
cadence — cadence Cadence through 0.9.2 2023-08-21 uses an Insecure /tmp/.cadence-aloop-daemon.x Temporary File. The file is used even if it has been created by a local adversary before Cadence started. The adversary can then delete the file, disrupting Cadence. 2023-09-22 5.5 CVE-2023-43782
MISC
MISC
cmsmadesimple — cmsmadesimple Cross-Site Scripting (XSS) vulnerability in cmsmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload injected into the Database Name, DataBase User or Database Port components. 2023-09-25 6.1 CVE-2023-43339
MISC
MISC
MISC
cmsmadesimple — cmsmadesimple A File upload vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS). 2023-09-28 5.4 CVE-2023-43872
MISC
collne_inc. — welcart Path traversal vulnerability in Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain partial information of the files on the web server. 2023-09-27 4.3 CVE-2023-40532
MISC
MISC
collne_inc. — welcart_e-commerce Cross-site scripting vulnerability in Item List page registration process of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script. 2023-09-27 6.1 CVE-2023-41233
MISC
MISC
collne_inc. — welcart_e-commerce Cross-site scripting vulnerability in Credit Card Payment Setup page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script in the page. 2023-09-27 6.1 CVE-2023-41962
MISC
MISC
collne_inc. — welcart_e-commerce Cross-site scripting vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script. 2023-09-27 6.1 CVE-2023-43484
MISC
MISC
collne_inc. — welcart_e-commerce Cross-site scripting vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script. 2023-09-27 6.1 CVE-2023-43614
MISC
MISC
collne_inc. — welcart_e-commerce SQL injection vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain sensitive information. 2023-09-27 4.9 CVE-2023-43493
MISC
MISC
dedebiz — dedebiz A stored cross-site scripting (XSS) vulnerability in the Website column management function of DedeBIZ v6.2.11 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the title parameter. 2023-09-27 5.4 CVE-2023-43232
MISC
MISC
MISC
docker — docker_desktop Docker Desktop before 4.23.0 allows Access Token theft via a crafted extension icon URL. This issue affects Docker Desktop: before 4.23.0. 2023-09-25 6.5 CVE-2023-5166
MISC
dreamer_cms — dreamer_cms Dreamer CMS v4.1.3 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the component /admin/u/toIndex. 2023-09-27 5.4 CVE-2023-43857
MISC
e017_cms — e017_cms A Cross Site Scripting (XSS) vulnerability in e017 CMS v.2.3.2 allows a local attacker to execute arbitrary code via a crafted script to the Name filed in the Manage Menu. 2023-09-28 5.4 CVE-2023-43873
MISC
e017_cms — e017_cms Multiple Cross Site Scripting (XSS) vulnerability in e017 CMS v.2.3.2 allows a local attacker to execute arbitrary code via a crafted script to the Copyright and Author fields in the Meta & Custom Tags Menu. 2023-09-28 5.4 CVE-2023-43874
MISC
f5 — big-ip_edge_client BIG-IP APM clients may send IP traffic outside of the VPN tunnel. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated 2023-09-27 6.8 CVE-2023-43125
MISC
froala — froala_editor Cross-site scripting (XSS) vulnerability in Froala Froala Editor v.4.1.1 allows remote attackers to execute arbitrary code via the ‘Insert link’ parameter in the ‘Insert Image’ component. 2023-09-25 6.1 CVE-2023-42426
MISC
MISC
MISC
froala — froala_editor A Cross-site scripting (XSS) vulnerability in Froala Editor v.4.1.1 allows attackers to execute arbitrary code via the Markdown component. 2023-09-27 6.1 CVE-2023-43263
MISC
MISC
galaxy — galaxy Galaxy is an open-source platform for FAIR data analysis. Prior to version 22.05, Galaxy is vulnerable to server-side request forgery, which allows a malicious to issue arbitrary HTTP/HTTPS requests from the application server to internal hosts and read their responses. Version 22.05 contains a patch for this issue. 2023-09-22 4.3 CVE-2023-42812
MISC
MISC
github — enterprise_server An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.6.17, 3.7.15, 3.8.8, 3.9.3, and 3.10.1. This vulnerability was reported via the GitHub Bug Bounty program. 2023-09-22 6.5 CVE-2023-23766
MISC
MISC
MISC
MISC
MISC
gladys_assistant — gladys_assistant A path traversal in Gladys Assistant v4.26.1 and below allows authenticated attackers to extract sensitive files in the host machine by exploiting a non-sanitized user input. 2023-09-25 6.5 CVE-2023-43256
MISC
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. An API user can enumerate sensitive fields values on resources on which he has read access. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. 2023-09-27 6.5 CVE-2023-41321
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The lack of path filtering on the GLPI URL may allow an attacker to transmit a malicious URL of login page that can be used to attempt a phishing attack on user credentials. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. 2023-09-27 5.4 CVE-2023-41888
MISC
glpi — glpi GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. An unauthenticated user can enumerate users’ logins. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. 2023-09-27 5.3 CVE-2023-41323
MISC
gnome — gnome-shell A vulnerability was found in GNOME Shell. GNOME Shell’s lock screen allows an unauthenticated local user to view windows of the locked desktop session by using keyboard shortcuts to unlock the restricted functionality of the screenshot tool. 2023-09-22 5.5 CVE-2023-43090
MISC
MISC
MISC
MISC
h3c — multiple_products A vulnerability classified as problematic was found in H3C GR-1100-P, GR-1108-P, GR-1200W, GR-1800AX, GR-2200, GR-3200, GR-5200, GR-8300, ER2100n, ER2200G2, ER3200G2, ER3260G2, ER5100G2, ER5200G2 and ER6300G2 up to 20230908. This vulnerability affects unknown code of the file /userLogin.asp of the component Config File Handler. The manipulation leads to path traversal. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. VDB-240238 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-09-24 5.3 CVE-2023-5142
MISC
MISC
MISC
MISC
hitachi_vantara — pentaho_business_analytics Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.5.0.0 and 9.3.0.4, including 8.3.x.x, saves passwords of the Hadoop Copy Files step in plaintext. 2023-09-27 4.9 CVE-2023-2358
MISC
huawei — emui Broadcast permission control vulnerability in the framework module. Successful exploitation of this vulnerability may cause the hotspot feature to be unavailable. 2023-09-27 5.3 CVE-2023-4565
MISC
MISC
huawei — harmonyos Vulnerability of improper permission management in the displayengine module. Successful exploitation of this vulnerability may cause the screen to turn dim. 2023-09-25 5.3 CVE-2023-41295
MISC
MISC
huawei — harmonyos Permission control vulnerability in the audio module. Successful exploitation of this vulnerability may cause an app to be activated automatically. 2023-09-27 5.3 CVE-2023-41311
MISC
MISC
huawei — harmonyos Permission control vulnerability in the audio module. Successful exploitation of this vulnerability may cause several apps to be activated automatically. 2023-09-27 5.3 CVE-2023-41312
MISC
MISC
icewarp — webclient Cross Site Scripting (XSS) vulnerability in the Sign-In page of IceWarp WebClient 10.3.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter. 2023-09-25 6.1 CVE-2023-43319
MISC
intelliants — subrion A Cross-site scripting (XSS) vulnerability in /panel/languages/ of Subrion v4.2.1 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into ‘Title’ parameter. 2023-09-27 5.4 CVE-2023-43828
MISC
intelliants — subrion A Cross-site scripting (XSS) vulnerability in /panel/configuration/financial/ of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into several fields: ‘Minimum deposit’, ‘Maximum deposit’ and/or ‘Maximum balance’. 2023-09-27 5.4 CVE-2023-43830
MISC
intelliants — subrion A Cross-site scripting (XSS) vulnerability in Reference ID from the panel Transactions, of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into ‘Reference ID’ parameter. 2023-09-28 5.4 CVE-2023-43884
MISC
juniper_networks — junos A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to webauth_operation.php that doesn’t require authentication, an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain part of the file system, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on SRX Series: * 22.4 versions prior to 22,4R2-S2, 22.4R3; * 23.2 versions prior to 23.2R2. 2023-09-27 5.3 CVE-2023-36851
MISC
keycloak — keycloak A reflected cross-site scripting (XSS) vulnerability was found in the ‘oob’ OAuth endpoint due to incorrect null-byte handling. This issue allows a malicious link to insert an arbitrary URI into a Keycloak error page. This flaw requires a user or administrator to interact with a link in order to be vulnerable. This may compromise user details, allowing it to be changed or collected by an attacker. 2023-09-25 6.1 CVE-2022-4137
MISC
MISC
MISC
MISC
MISC
MISC
kiali — kiali A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being accessed. 2023-09-23 4.3 CVE-2022-3962
MISC
MISC
MISC
linux — kernel A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel. This issue may result in a denial of service from guest to host via zero length descriptor. 2023-09-25 5.5 CVE-2023-5158
MISC
MISC
matrix — synapse Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Users were able to forge read receipts for any event (if they knew the room ID and event ID). Note that the users were not able to view the events, but simply mark it as read. This could be confusing as clients will show the event as read by the user, even if they are not in the room. This issue has been patched in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue. 2023-09-27 4.3 CVE-2023-42453
MISC
MISC
microweber — microweber Cross-site Scripting (XSS) – Reflected in GitHub repository microweber/microweber prior to 2.0. 2023-09-28 6.1 CVE-2023-5244
MISC
MISC
moosocial — moosocial mooSocial 3.1.8 is vulnerable to external service interaction on post function. When executed, the server sends a HTTP and DNS request to external server. The Parameters effected are multiple – messageText, data[wall_photo], data[userShareVideo] and data[userShareLink]. 2023-09-28 6.5 CVE-2023-43323
MISC
moosocial — moosocial A reflected cross-site scripting (XSS) vulnerability in the data[redirect_url] parameter of mooSocial v3.1.8 allows attackers to steal user’s session cookies and impersonate their account via a crafted URL. 2023-09-26 6.1 CVE-2023-43325
MISC
MISC
MISC
moosocial — moosocial A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 allows attackers to steal user’s session cookies and impersonate their account via a crafted URL. 2023-09-25 6.1 CVE-2023-43326
MISC
MISC
multibit_hd — multibit_hd MultiBit HD before 0.1.2 allows attackers to conduct bit-flipping attacks that insert unspendable Bitcoin addresses into the list that MultiBit uses to send fees to the developers. (Attackers cannot realistically steal these fees for themselves.) This occurs because there is no message authentication code (MAC). 2023-09-25 5.3 CVE-2015-6964
MISC
not_quite_ptp — not_quite_ptp In nqptp-message-handlers.c in nqptp before 1.2.3, crafted packets received on the control port could crash the program. 2023-09-22 5.5 CVE-2023-43771
MISC
MISC
MISC
october_cms — october_cms A Cross-Site Scripting (XSS) vulnerability in installation of October v.3.4.16 allows an attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost field. 2023-09-28 5.4 CVE-2023-43876
MISC
one_identity_password_manager — one_identity_password_manager One Identity Password Manager version 5.9.7.1. An unauthenticated attacker with physical access to a workstation may upgrade privileges to SYSTEM through an unspecified method. CWE-250: Execution with Unnecessary Privileges. 2023-09-27 6.8 CVE-2023-4003
MISC
openstack — openstack A credentials leak flaw was found in OpenStack Barbican. This flaw allows a local authenticated attacker to read the configuration file, gaining access to sensitive credentials. 2023-09-24 5.5 CVE-2023-1633
MISC
MISC
openstack — openstack A vulnerability was found in OpenStack Barbican containers. This vulnerability is only applicable to deployments that utilize an all-in-one configuration. Barbican containers share the same CGROUP, USER, and NET namespace with the host system and other OpenStack services. If any service is compromised, it could gain access to the data transmitted to and from Barbican. 2023-09-24 5 CVE-2023-1636
MISC
MISC
openstack — openstack An information leak was discovered in OpenStack heat. This issue could allow a remote, authenticated attacker to use the ‘stack show’ command to reveal parameters which are supposed to remain hidden. This has a low impact to the confidentiality, integrity, and availability of the system. 2023-09-24 5 CVE-2023-1625
MISC
MISC
MISC
MISC
palantir — apollo_autopilot In Apollo change requests, comments added by users could contain a javascript URI link that when rendered will result in an XSS that require user interaction. 2023-09-27 5.4 CVE-2023-30959
MISC
phpkobo — ajaxnewsticker Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the index.php component. 2023-09-27 6.1 CVE-2023-41445
MISC
MISC
MISC
phpkobo — ajaxnewsticker Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted script to the title parameter in the index.php component. 2023-09-28 6.1 CVE-2023-41446
MISC
MISC
MISC
phpkobo — ajaxnewsticker Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the subcmd parameter in the index.php component. 2023-09-28 6.1 CVE-2023-41447
MISC
MISC
MISC
phpkobo — ajaxnewsticker Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the ID parameter in the index.php component. 2023-09-27 6.1 CVE-2023-41448
MISC
MISC
MISC
phpkobo — ajaxnewsticker Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the txt parameter in the index.php component. 2023-09-27 6.1 CVE-2023-41451
MISC
MISC
MISC
phpkobo — ajaxnewsticker Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the cmd parameter in the index.php component. 2023-09-27 6.1 CVE-2023-41453
MISC
MISC
MISC
pimcore — pimcore Excessive Data Query Operations in a Large Data Table in GitHub repository pimcore/demo prior to 10.3.0. 2023-09-27 6.5 CVE-2023-5192
MISC
MISC
pimcore — pimcore Pimcore admin-ui-classic-bundle provides a Backend UI for Pimcore. The translation value with text including “%s” (from “%suggest%) is parsed by sprintf() even though it’s supposed to be output literally to the user. The translations may be accessible by a user with comparatively lower overall access (as the translation permission cannot be scoped to certain “modules”) and a skilled attacker might be able to exploit the parsing of the translation string in the dialog box. This issue has been patched in commit `abd77392` which is included in release 1.1.2. Users are advised to update to version 1.1.2 or apply the patch manually. 2023-09-25 5.4 CVE-2023-42817
MISC
MISC
progress — ws_ftp_server In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function. 2023-09-27 6.5 CVE-2023-40048
MISC
MISC
progress — ws_ftp_server In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server’s Ad Hoc Transfer module. An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victim’s browser. 2023-09-27 6.1 CVE-2023-40045
MISC
MISC
progress — ws_ftp_server In WS_FTP Server version prior to 8.8.2, an unauthenticated user could enumerate files under the ‘WebServiceHost’ directory listing. 2023-09-27 5.3 CVE-2023-40049
MISC
MISC
progress — ws_ftp_server In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server’s Management module. An attacker with administrative privileges could import a SSL certificate with malicious attributes containing cross-site scripting payloads. Once the cross-site scripting payload is successfully stored, an attacker could leverage this vulnerability to target WS_FTP Server admins with a specialized payload which results in the execution of malicious JavaScript within the context of the victim’s browser. 2023-09-27 4.8 CVE-2023-40047
MISC
MISC
projectworlds — online_movie_ticket_booking_system Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Reflected Cross-Site Scripting vulnerability. 2023-09-28 5.4 CVE-2023-44173
MISC
MISC
projectworlds — online_movie_ticket_booking_system Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Stored Cross-Site Scripting vulnerability. 2023-09-28 5.4 CVE-2023-44174
MISC
MISC
real_time_automation — 460_series_firmware Real Time Automation 460 Series products with versions prior to v8.9.8 are vulnerable to cross-site scripting, which could allow an attacker to run any JavaScript reference from the URL string. If this were to occur, the gateway’s HTTP interface would redirect to the main page, which is index.htm. 2023-09-27 6.1 CVE-2023-4523
MISC
resort_reservation_system — resort_reservation_system Cross Site Scripting (XSS) vulnerability in Resort Reservation System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the room, name, and description parameters in the manage_room function. 2023-09-25 5.4 CVE-2023-43458
MISC
MISC
rite_cms — rite_cms Rite CMS 3.0 has Multiple Cross-Site scripting (XSS) vulnerabilities that allow attackers to execute arbitrary code via a crafted payload into the Main Menu Items in the Administration Menu. 2023-09-28 5.4 CVE-2023-43878
MISC
rite_cms — rite_cms Rite CMS 3.0 has a Cross-Site scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload into the Global Content Blocks in the Administration Menu. 2023-09-28 4.8 CVE-2023-43879
MISC
roundcube — webmail Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php behavior. 2023-09-22 6.1 CVE-2023-43770
MISC
MISC
MLIST
siberiancms — siberiancms SiberianCMS – CWE-284 Improper Access Control Authorized user may disable a security feature over the network 2023-09-27 6.5 CVE-2023-39376
MISC
small_crm — small_crm A cross-site scripting (XSS) vulnerability in the Add User function of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field. 2023-09-27 5.4 CVE-2023-43331
MISC
sourcecodester — expense_tracker_app Sourcecodester Expense Tracker App v1 is vulnerable to Cross Site Scripting (XSS) via add category. 2023-09-27 5.4 CVE-2023-44048
MISC
MISC
sourcecodester — service_provider_management_system Cross Site Scripting vulnerability in Service Provider Management System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the firstname, middlename and lastname parameters in the /php-spms/admin/?page=user endpoint. 2023-09-25 5.4 CVE-2023-43456
MISC
MISC
MISC
symantec — protection_engine Symantec Protection Engine, prior to 9.1.0, may be susceptible to a Hash Leak vulnerability. 2023-09-27 6.5 CVE-2023-23958
MISC
taxonworks — taxonworks TaxonWorks is a web-based workbench designed for taxonomists and biodiversity scientists. Prior to version 0.34.0, a SQL injection vulnerability was found in TaxonWorks that allows authenticated attackers to extract arbitrary data from the TaxonWorks database (including the users table). This issue may lead to information disclosure. Version 0.34.0 contains a fix for the issue. 2023-09-22 6.5 CVE-2023-43640
MISC
MISC
teedy — teedy Teedy v1.11 has a vulnerability in its text editor that allows events to be executed in HTML tags that an attacker could manipulate. Thanks to this, it is possible to execute malicious JavaScript in the webapp. 2023-09-25 4.6 CVE-2023-4892
MISC
MISC
vmqphp — vmqphp szvone vmqphp <=1.13 is vulnerable to SQL Injection. Unauthorized remote users can use sql injection attacks to obtain the hash of the administrator password. 2023-09-25 6.5 CVE-2023-43132
MISC
MISC
MISC
vmware — aria_operations_cloud_foundation VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to ‘root’. 2023-09-27 6.7 CVE-2023-34043
MISC
wbce_cms — wbce_cms A File upload vulnerability in WBCE v.1.6.1 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS). 2023-09-28 5.4 CVE-2023-43871
MISC
withsecure — f-secure_policy_manager Certain WithSecure products allow XSS via an unvalidated parameter in the endpoint. This affects WithSecure Policy Manager 15 on Windows and Linux. 2023-09-22 6.1 CVE-2023-43763
MISC
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Webvitaly Sitekit plugin <= 1.3 versions. 2023-09-27 5.4 CVE-2023-27628
MISC
wordpress — wordpress The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 4.1.10. This is due to insufficient validation when changing the LDAP server. This makes it possible for authenticated attackers, with administrative access and above, to change the LDAP server and retrieve the credentials for the original LDAP server. 2023-09-27 6.5 CVE-2023-4506
MISC
MISC
MISC
wordpress — wordpress Unauth. Stored Cross-Site Scripting (XSS) vulnerability in David F. Carr RSVPMaker plugin <= 10.6.6 versions. 2023-09-27 6.1 CVE-2023-27616
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Estatik Estatik Mortgage Calculator plugin <= 2.0.7 versions. 2023-09-27 6.1 CVE-2023-28490
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Cornel Raiu WP Search Analytics plugin <= 1.4.7 versions. 2023-09-27 6.1 CVE-2023-30471
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in MyThemeShop URL Shortener by MyThemeShop plugin <= 1.0.17 versions. 2023-09-27 6.1 CVE-2023-30472
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.2.0 versions. 2023-09-27 6.1 CVE-2023-30493
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Milan Petrovic GD Security Headers plugin <= 1.6.1 versions. 2023-09-27 6.1 CVE-2023-40330
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Qode Interactive Bridge Core plugin <= 3.0.9 versions. 2023-09-27 6.1 CVE-2023-40333
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Rextheme WP VR plugin <= 8.3.4 versions. 2023-09-27 6.1 CVE-2023-40663
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RedNao Donations Made Easy – Smart Donations plugin <= 4.0.12 versions. 2023-09-27 6.1 CVE-2023-40664
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Lasso Simple URLs plugin <= 117 versions. 2023-09-27 6.1 CVE-2023-40667
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Everest Themes Everest News Pro theme <= 1.1.7 versions. 2023-09-27 6.1 CVE-2023-41235
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Happy addons Happy Elementor Addons Pro plugin <= 2.8.0 versions. 2023-09-27 6.1 CVE-2023-41236
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Everest Themes Arya Multipurpose Pro theme <= 1.0.8 versions. 2023-09-27 6.1 CVE-2023-41237
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in UltimatelySocial Social Media Share Buttons & Social Sharing Icons plugin <= 2.8.3 versions. 2023-09-27 6.1 CVE-2023-41238
MISC
wordpress — wordpress The Ditty WordPress plugin before 3.1.25 does not sanitize and escape some parameters and generated URLs before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin. 2023-09-25 6.1 CVE-2023-4148
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Beplus Sermon’e – Sermons Online plugin <= 1.0.0 versions. 2023-09-27 6.1 CVE-2023-41653
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Pensopay WooCommerce PensoPay plugin <= 6.3.1 versions. 2023-09-29 6.1 CVE-2023-41691
MISC
wordpress — wordpress Unauth. Cross-Site Scripting (XSS) vulnerability in TravelMap plugin <= 1.0.1 versions. 2023-09-27 6.1 CVE-2023-41860
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Restrict plugin <= 2.2.4 versions. 2023-09-27 6.1 CVE-2023-41861
MISC
wordpress — wordpress Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Pepro Dev. Group PeproDev CF7 Database plugin <= 1.7.0 versions. 2023-09-25 6.1 CVE-2023-41863
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in AcyMailing Newsletter Team AcyMailing plugin <= 8.6.2 versions. 2023-09-25 6.1 CVE-2023-41867
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ram Ratan Maurya, Codestag StagTools plugin <= 2.3.7 versions. 2023-09-25 6.1 CVE-2023-41868
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Poll Maker Team Poll Maker plugin <= 4.7.0 versions. 2023-09-25 6.1 CVE-2023-41871
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Xtemos WoodMart plugin <= 7.2.4 versions. 2023-09-25 6.1 CVE-2023-41872
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Tyche Softwares Order Delivery Date for WooCommerce plugin <= 3.20.0 versions. 2023-09-25 6.1 CVE-2023-41874
MISC
wordpress — wordpress The Locatoraid Store Locator WordPress plugin before 3.9.24 does not sanitize and escape the lpr-search parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. 2023-09-25 6.1 CVE-2023-4476
MISC
wordpress — wordpress The DoLogin Security WordPress plugin before 3.7 does not properly sanitize IP addresses coming from the X-Forwarded-For header, which can be used by attackers to conduct Stored XSS attacks via WordPress’ login form. 2023-09-25 6.1 CVE-2023-4549
MISC
wordpress — wordpress Auth. (contributor) Cross-Site Scripting (XSS) vulnerability in 93digital Typing Effect plugin <= 1.3.6 versions. 2023-09-27 5.4 CVE-2023-40605
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in twinpictures, baden03 Collapse-O-Matic plugin <= 1.8.5.5 versions. 2023-09-27 5.4 CVE-2023-40669
MISC
wordpress — wordpress The Media Library Assistant plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘mla_gallery’ shortcode in versions up to, and including, 3.10 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-22 5.4 CVE-2023-4716
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The WP-Matomo Integration (WP-Piwik) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wp-piwik’ shortcode in versions up to, and including, 1.0.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-22 5.4 CVE-2023-4774
MISC
MISC
MISC
wordpress — wordpress The Contact Form by FormGet plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘formget’ shortcode in versions up to, and including, 5.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-23 5.4 CVE-2023-5125
MISC
MISC
wordpress — wordpress The Modal Window plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 5.3.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-27 5.4 CVE-2023-5161
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Options for Twenty Seventeen plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘social-links’ shortcode in versions up to, and including, 2.5.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-27 5.4 CVE-2023-5162
MISC
MISC
MISC
wordpress — wordpress This Activity Log WordPress plugin before 2.8.8 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to hide the source of malicious traffic. 2023-09-25 5.3 CVE-2023-4281
MISC
wordpress — wordpress The DoLogin Security WordPress plugin before 3.7 uses headers such as the X-Forwarded-For to retrieve the IP address of the request, which could lead to IP spoofing. 2023-09-25 5.3 CVE-2023-4631
MISC
wordpress — wordpress The Staff / Employee Business Directory for Active Directory plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 1.2.3. This is due to insufficient validation when changing the LDAP server. This makes it possible for authenticated attackers, with administrative access and above, to change the LDAP server and retrieve the credentials for the original LDAP server. 2023-09-27 4.9 CVE-2023-4505
MISC
MISC
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ankit Agarwal, Priyanshu Mittal Easy Coming Soon plugin <= 2.3 versions. 2023-09-27 4.8 CVE-2023-25483
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David F. Carr RSVPMaker plugin <= 10.6.6 versions. 2023-09-27 4.8 CVE-2023-27617
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Abel Ruiz GuruWalk Affiliates plugin <= 1.0.0 versions. 2023-09-27 4.8 CVE-2023-27622
MISC
wordpress — wordpress Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Brett Shumaker Simple Staff List plugin <= 2.2.3 versions. 2023-09-27 4.8 CVE-2023-28790
MISC
wordpress — wordpress The Popup Builder WordPress plugin through 4.1.15 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-09-25 4.8 CVE-2023-3226
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jes Madsen Cookies by JM plugin <= 1.0 versions. 2023-09-27 4.8 CVE-2023-40604
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pdfcrowd Save as Image plugin by Pdfcrowd plugin <= 2.16.0 versions. 2023-09-27 4.8 CVE-2023-40665
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd plugin <= 2.16.0 versions. 2023-09-27 4.8 CVE-2023-40668
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PluginOps Landing Page Builder plugin <= 1.5.1.2 versions. 2023-09-27 4.8 CVE-2023-40675
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics plugin <= 5.0.8 versions. 2023-09-27 4.8 CVE-2023-40676
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Vertical marquee plugin <= 7.1 versions. 2023-09-27 4.8 CVE-2023-40677
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SureCart WordPress Ecommerce For Creating Fast Online Stores plugin <= 2.5.0 versions. 2023-09-27 4.8 CVE-2023-41241
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Hassan Ali Snap Pixel plugin <= 1.5.7 versions. 2023-09-27 4.8 CVE-2023-41242
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Christoph Rado Cookie Notice & Consent plugin <= 1.6.0 versions. 2023-09-25 4.8 CVE-2023-41948
MISC
wordpress — wordpress Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Avirtum iFolders plugin <= 1.5.0 versions. 2023-09-25 4.8 CVE-2023-41949
MISC
wordpress — wordpress The WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.1.37.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-09-27 4.8 CVE-2023-4423
MISC
MISC
MISC
MISC
wordpress — wordpress The Translate WordPress with GTranslate WordPress plugin before 3.0.4 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). This vulnerability affects multiple parameters. 2023-09-25 4.8 CVE-2023-4502
MISC
wordpress — wordpress The Easy Registration Forms for WordPress is vulnerable to Information Disclosure via the ‘erforms_user_meta’ shortcode in versions up to, and including, 2.1.1 due to insufficient controls on the information retrievable via the shortcode. This makes it possible for authenticated attackers, with subscriber-level capabilities or above, to retrieve arbitrary sensitive user meta. 2023-09-23 4.3 CVE-2023-5134
MISC
MISC
wordpress — wordpress The Simple Cloudflare Turnstile plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘gravity-simple-turnstile’ shortcode in versions up to, and including, 1.23.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-27 6.4 CVE-2023-5135
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The TM WooCommerce Compare & Wishlist plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘tm_woo_wishlist_table’ shortcode in versions up to, and including, 1.1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-28 6.4 CVE-2023-5230
MISC
MISC
wordpress — wordpress The Font Awesome More Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘icon’ shortcode in versions up to, and including, 3.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-28 6.4 CVE-2023-5232
MISC
MISC
wordpress — wordpress The Font Awesome Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘fawesome’ shortcode in versions up to, and including, 5.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-28 6.4 CVE-2023-5233
MISC
MISC
wordpress — wordpress The Blog Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘vivafbcomment’ shortcode in versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-30 6.4 CVE-2023-5295
MISC
MISC
zephyr — zephyr In Bluetooth mesh implementation If provisionee has a public key that is sent OOB then during provisioning it can be sent back and will be accepted by provisionee. 2023-09-25 6.5 CVE-2023-4258
MISC
zoho_corp — manageengine_admanager_plus Zoho ManageEngine ADManager Plus before 7203 allows 2FA bypass (for AuthToken generation) in REST APIs. 2023-09-27 5.4 CVE-2023-41904
MISC

Back to top

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
apple — macos A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory. 2023-09-27 3.3 CVE-2023-29497
MISC
apple — macos A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen. 2023-09-27 3.3 CVE-2023-37448
MISC
apple — macos A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access Notes attachments. 2023-09-27 3.3 CVE-2023-40386
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed. 2023-09-27 3.3 CVE-2023-35990
MISC
MISC
MISC
MISC
apple — multiple_products A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information. 2023-09-27 3.3 CVE-2023-40384
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts. 2023-09-27 3.3 CVE-2023-40395
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information. 2023-09-27 3.3 CVE-2023-40427
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A configuration issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access a user’s Photos Library. 2023-09-27 3.3 CVE-2023-40434
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory. 2023-09-27 3.3 CVE-2023-40456
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory. 2023-09-27 3.3 CVE-2023-40520
MISC
MISC
MISC
apple — multiple_products A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to read sensitive location information. 2023-09-27 3.3 CVE-2023-41065
MISC
MISC
MISC
MISC
cilium — cilium Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In Cilium clusters where Cilium’s Layer 7 proxy has been disabled, creating workloads with `policy.cilium.io/proxy-visibility` annotations (in Cilium >= v1.13) or `io.cilium.proxy-visibility` annotations (in Cilium <= v1.12) causes the Cilium agent to segfault on the node to which the workload is assigned. Existing traffic on the affected node will continue to flow, but the Cilium agent on the node will not be able to process changes to workloads running on the node. This will also prevent workloads from being able to start on the affected node. The denial of service will be limited to the node on which the workload is scheduled, however an attacker may be able to schedule workloads on the node of their choosing, which could lead to targeted attacks. This issue has been resolved in Cilium versions 1.14.2, 1.13.7, and 1.12.14. Users unable to upgrade can avoid this denial-of-service attack by enabling the Layer 7 proxy. 2023-09-27 3.5 CVE-2023-41332
MISC
MISC
huawei — emui Vulnerability of mutex management in the bone voice ID trusted application (TA) module. Successful exploitation of this vulnerability may cause the bone voice ID feature to be unavailable. 2023-09-27 3.7 CVE-2023-41306
MISC
MISC
huawei — emui Keep-alive vulnerability in the sticky broadcast mechanism. Successful exploitation of this vulnerability may cause malicious apps to run continuously in the background. 2023-09-27 3.3 CVE-2023-41310
MISC
MISC
matrix — synapse Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. When users update their passwords, the new credentials may be briefly held in the server database. While this doesn’t grant the server any added capabilities-it already learns the users’ passwords as part of the authentication process-it does disrupt the expectation that passwords won’t be stored in the database. As a result, these passwords could inadvertently be captured in database backups for a longer duration. These temporarily stored passwords are automatically erased after a 48-hour window. This issue has been addressed in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue. 2023-09-27 3.7 CVE-2023-41335
MISC
MISC

Back to top

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
apple — macos An attacker with standard privileges on macOS when requesting administrator privileges from the application can submit input which causes a buffer overflow resulting in a crash of the application. This could make the application unavailable and allow reading or modification of data. 2023-09-28 not yet calculated CVE-2023-40307
MISC
argo_cd — argo_cd Argo CD is a declarative continuous deployment framework for Kubernetes. In Argo CD versions prior to 2.3 (starting at least in v0.1.0, but likely in any version using Helm before 2.3), using a specifically crafted Helm file could reference external Helm charts handled by the same repo-server to leak values, or files from the referenced Helm Chart. This was possible because Helm paths were predictable. The vulnerability worked by adding a Helm chart that referenced Helm resources from predictable paths. Because the paths of Helm charts were predictable and available on an instance of repo-server, it was possible to reference and then render the values and resources from other existing Helm charts regardless of permissions. While generally, secrets are not stored in these files, it was nevertheless possible to reference any values from these charts. This issue was fixed in Argo CD 2.3 and subsequent versions by randomizing Helm paths. User’s still using Argo CD 2.3 or below are advised to update to a supported version. If this is not possible, disabling Helm chart rendering, or using an additional repo-server for each Helm chart would prevent possible exploitation. 2023-09-27 not yet calculated CVE-2023-40026
MISC
MISC
binalyze — binalyze An issue in Binalyze IREC.sys v.3.11.0 and before allows a local attacker to execute arbitrary code and escalate privileges via the fun_1400084d0 function in IREC.sys driver. 2023-09-28 not yet calculated CVE-2023-41444
MISC
MISC
MISC
cambium_networks — multiple_products Cambium Enterprise Wi-Fi System Software before 6.4.2 does not sanitize the ping host argument in device-agent. 2023-09-29 not yet calculated CVE-2022-35908
CONFIRM
MISC
caphyon — advanced_installer A vulnerability classified as critical has been found in Caphyon Advanced Installer 19.7. This affects an unknown part of the component WinSxS DLL Handler. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. Upgrading to version 19.7.1 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-240903. 2023-09-30 not yet calculated CVE-2022-4956
MISC
MISC
MISC
MISC
cisco — cisco_aironet_access_point_software A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service. This vulnerability is due to overuse of AP resources. An attacker could exploit this vulnerability by connecting to an AP on an affected device as a wireless client and sending a high rate of traffic over an extended period of time. A successful exploit could allow the attacker to cause the Datagram TLS (DTLS) session to tear down and reset, causing a denial of service (DoS) condition. 2023-09-27 not yet calculated CVE-2023-20176
MISC
cisco — cisco_aironet_access_point_software A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An attacker could exploit this vulnerability by sending a series of specific wireless packets to an affected device. A successful exploit could allow the attacker to consume resources on an affected device. A sustained attack could lead to the disruption of the Control and Provisioning of Wireless Access Points (CAPWAP) tunnel and intermittent loss of wireless client traffic. 2023-09-27 not yet calculated CVE-2023-20268
MISC
cisco — cisco_catalyst_sd-wan_manager A vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only. This vulnerability does not prevent the system from continuing to function, and web UI access is not affected. This vulnerability is due to insufficient resource management when an affected system is in an error condition. An attacker could exploit this vulnerability by sending malicious traffic to the affected system. A successful exploit could allow the attacker to cause the SSH process to crash and restart, resulting in a DoS condition for the SSH service. 2023-09-27 not yet calculated CVE-2023-20262
MISC
cisco — cisco_digital_network_architecture_center A vulnerability in Cisco DNA Center could allow an unauthenticated, remote attacker to read and modify data in a repository that belongs to an internal service on an affected device. This vulnerability is due to insufficient access control enforcement on API requests. An attacker could exploit this vulnerability by sending a crafted API request to an affected device. A successful exploit could allow the attacker to read and modify data that is handled by an internal service on the affected device. 2023-09-27 not yet calculated CVE-2023-20223
MISC
cisco — cisco_ios_xe_software A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect handling of certain IPv6 multicast packets when they are fanned out more than seven times on an affected device. An attacker could exploit this vulnerability by sending a specific IPv6 multicast or IPv6 multicast VPN (MVPNv6) packet through the affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition. 2023-09-27 not yet calculated CVE-2023-20187
MISC
cisco — cisco_ios_xe_software A vulnerability in the Wireless Network Control daemon (wncd) of Cisco IOS XE Software for Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper memory management. An attacker could exploit this vulnerability by sending a series of network requests to an affected device. A successful exploit could allow the attacker to cause the wncd process to consume available memory and eventually cause the device to reload, resulting in a DoS condition. 2023-09-27 not yet calculated CVE-2023-20202
MISC
cisco — cisco_ios_xe_software A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. 2023-09-27 not yet calculated CVE-2023-20226
MISC
cisco — cisco_ios_xe_software A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. 2023-09-27 not yet calculated CVE-2023-20227
MISC
cisco — cisco_ios_xe_software A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with level 15 privileges. Note: This vulnerability is exploitable only if the attacker obtains the credentials for a Lobby Ambassador account. This account is not configured by default. 2023-09-27 not yet calculated CVE-2023-20231
MISC
cisco — cisco_sd-wan_vmanage Vulnerability in the Elasticsearch database used in the of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to access the Elasticsearch configuration database of an affected device with the privileges of the elasticsearch user. This vulnerability is due to the presence of a static username and password configured on the vManage. An attacker could exploit this vulnerability by sending a crafted HTTP request to a reachable vManage on port 9200. A successful exploit could allow the attacker to view the Elasticsearch database content. There are workarounds that address this vulnerability. 2023-09-27 not yet calculated CVE-2023-20034
MISC
cisco — cisco_sd-wan_vmanage A vulnerability in the web-based management interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to inject HTML content. This vulnerability is due to improper validation of user-supplied data in element fields. An attacker could exploit this vulnerability by submitting malicious content within requests and persuading a user to view a page that contains injected content. A successful exploit could allow the attacker to modify pages within the web-based management interface, possibly leading to further browser-based attacks against users of the application. 2023-09-27 not yet calculated CVE-2023-20179
MISC
cisco — cisco_sd-wan_vmanage A vulnerability in the Security Assertion Markup Language (SAML) APIs of Cisco Catalyst SD-WAN Manager Software could allow an unauthenticated, remote attacker to gain unauthorized access to the application as an arbitrary user. This vulnerability is due to improper authentication checks for SAML APIs. An attacker could exploit this vulnerability by sending requests directly to the SAML API. A successful exploit could allow the attacker to generate an authorization token sufficient to gain access to the application. 2023-09-27 not yet calculated CVE-2023-20252
MISC
cisco — cisco_sd-wan_vmanage A vulnerability in the command line interface (cli) management interface of Cisco SD-WAN vManage could allow an authenticated, local attacker to bypass authorization and allow the attacker to roll back the configuration on vManage controllers and edge router device. This vulnerability is due to improper access control in the cli-management interface of an affected system. An attacker with low-privilege (read only) access to the cli could exploit this vulnerability by sending a request to roll back the configuration on for other controller and devices managed by an affected system. A successful exploit could allow the attacker to to roll back the configuration on for other controller and devices managed by an affected system. 2023-09-27 not yet calculated CVE-2023-20253
MISC
cisco — cisco_wireless_lan_controller A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot. This vulnerability is due to memory leaks caused by multiple clients connecting under specific conditions. An attacker could exploit this vulnerability by causing multiple wireless clients to attempt to connect to an access point (AP) on an affected device. A successful exploit could allow the attacker to cause the affected device to reboot after a significant amount of time, resulting in a denial of service (DoS) condition. 2023-09-27 not yet calculated CVE-2023-20251
MISC
cisco — ios A vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash. This vulnerability is due to insufficient validation of attributes in the Group Domain of Interpretation (GDOI) and G-IKEv2 protocols of the GET VPN feature. An attacker could exploit this vulnerability by either compromising an installed key server or modifying the configuration of a group member to point to a key server that is controlled by the attacker. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a denial of service (DoS) condition. For more information, see the Details [“#details”] section of this advisory. 2023-09-27 not yet calculated CVE-2023-20109
MISC
cisco — ios A vulnerability in the Authentication, Authorization, and Accounting (AAA) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to bypass command authorization and copy files to or from the file system of an affected device using the Secure Copy Protocol (SCP). This vulnerability is due to incorrect processing of SCP commands in AAA command authorization checks. An attacker with valid credentials and level 15 privileges could exploit this vulnerability by using SCP to connect to an affected device from an external machine. A successful exploit could allow the attacker to obtain or change the configuration of the affected device and put files on or retrieve files from the affected device. 2023-09-27 not yet calculated CVE-2023-20186
MISC
codehaus-plexus — codehaus-plexus A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with “dot-dot-slash (../)” sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files. 2023-09-25 not yet calculated CVE-2022-4244
MISC
MISC
MISC
codehaus-plexus — codehaus-plexus A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a –> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection. 2023-09-25 not yet calculated CVE-2022-4245
MISC
MISC
MISC
composer — composer Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini and avoid publishing composer.phar to the web as this is not best practice. 2023-09-29 not yet calculated CVE-2023-43655
MISC
MISC
MISC
MISC
consensys — gnark-crypto Consensys gnark-crypto through 0.11.2 allows Signature Malleability. This occurs because deserialisation of EdDSA and ECDSA signatures does not ensure that the data is in a certain interval. 2023-09-28 not yet calculated CVE-2023-44273
MISC
MISC
MISC
dedebiz — dedebiz A vulnerability, which was classified as critical, was found in DedeBIZ 6.2. This affects an unknown part of the file /src/admin/tags_main.php. The manipulation of the argument ids leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240879. 2023-09-29 not yet calculated CVE-2023-5266
MISC
MISC
MISC
MISC
dedebiz — dedebiz A vulnerability was found in DedeBIZ 6.2 and classified as critical. This issue affects some unknown processing of the file /src/admin/makehtml_taglist_action.php. The manipulation of the argument mktime leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240881 was assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5268
MISC
MISC
MISC
dedecms — dedecms A vulnerability classified as critical was found in DedeCMS 5.7.111. This vulnerability affects the function AddMyAddon of the file album_add.php. The manipulation of the argument albumUploadFiles leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240940. 2023-09-30 not yet calculated CVE-2023-5301
MISC
MISC
MISC
dell — common_event_enabler Dell Common Event Enabler 8.9.8.2 for Windows and prior, contain an improper access control vulnerability. A local low-privileged malicious user may potentially exploit this vulnerability to gain elevated privileges. 2023-09-29 not yet calculated CVE-2023-32477
MISC
dell — data_protection_central Dell Data Protection Central, version 19.9, contains an Inadequate Encryption Strength Vulnerability. An unauthenticated network attacker could potentially exploit this vulnerability, allowing an attacker to recover plaintext from a block of ciphertext. 2023-09-27 not yet calculated CVE-2023-4129
MISC
dell — dell_emc_appsync Dell AppSync, versions 4.4.0.0 to 4.6.0.0 including Service Pack releases, contains an improper access control vulnerability in Embedded Service Enabler component. A local malicious user could potentially exploit this vulnerability during installation leading to a privilege escalation. 2023-09-27 not yet calculated CVE-2023-32458
MISC
discourse — discourse discourse-encrypt is a plugin that provides a secure communication channel through Discourse. Improper escaping of encrypted topic titles could lead to a cross site scripting (XSS) issue when a site has content security policy (CSP) headers disabled. Having CSP disabled is a non-default configuration, and having it disabled with discourse-encrypt installed will result in a warning in the Discourse admin dashboard. This has been fixed in commit `9c75810af9` which is included in the latest version of the discourse-encrypt plugin. Users are advised to upgrade. Users unable to upgrade should ensure that CSP headers are enabled and properly configured. 2023-09-28 not yet calculated CVE-2023-43657
MISC
MISC
MISC
drupal — core In certain scenarios, Drupal’s JSON:API module will output error backtraces. With some configurations, this may cause sensitive information to be cached and made available to anonymous users, leading to privilege escalation. This vulnerability only affects sites with the JSON:API module enabled and can be mitigated by uninstalling JSON:API. The core REST and contributed GraphQL modules are not affected. 2023-09-28 not yet calculated CVE-2023-5256
MISC
eaton — smp_sg-4260 Denial-of-service vulnerability in the web server of the Eaton SMP Gateway allows attacker to potentially force an unexpected restart of the automation platform, impacting the availability of the product. In rare situations, the issue could cause the SMP device to restart in Safe Mode or Max Safe Mode. When in Max Safe Mode, the product is not vulnerable anymore. 2023-09-27 not yet calculated CVE-2023-43775
MISC
economizzer — economizzer A SQL injection vulnerability exists in gugoan Economizzer commit 3730880 (April 2023) and v.0.9-beta1. The cash book has a feature to list accomplishments by category, and the ‘category_id’ parameter is vulnerable to SQL Injection. 2023-09-28 not yet calculated CVE-2023-38870
MISC
MISC
MISC
economizzer — economizzer The commit 3730880 (April 2023) and v.0.9-beta1 of gugoan Economizzer has a user enumeration vulnerability in the login and forgot password functionalities. The app reacts differently when a user or email address is valid, and when it’s not. This may allow an attacker to determine whether a user or email address is valid, or brute force valid usernames and email addresses. 2023-09-28 not yet calculated CVE-2023-38871
MISC
MISC
MISC
economizzer — economizzer An Insecure Direct Object Reference (IDOR) vulnerability in gugoan Economizzer commit 3730880 (April 2023) and v.0.9-beta1 allows any unauthenticated attacker to access cash book entry attachments of any other user, if they know the Id of the attachment. 2023-09-28 not yet calculated CVE-2023-38872
MISC
MISC
MISC
economizzer — economizzer The commit 3730880 (April 2023) and v.0.9-beta1 of gugoan Economizzer is vulnerable to Clickjacking. Clickjacking, also known as a “UI redress attack”, is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they were intending to click on the top-level page. Thus, the attacker is “hijacking” clicks meant for their page and routing them to another page, most likely owned by another application, domain, or both. 2023-09-28 not yet calculated CVE-2023-38873
MISC
MISC
MISC
economizzer — economizzer A remote code execution (RCE) vulnerability via an insecure file upload exists in gugoan’s Economizzer v.0.9-beta1 and commit 3730880 (April 2023). A malicious attacker can upload a PHP web shell as an attachment when adding a new cash book entry. Afterwards, the attacker may visit the web shell and execute arbitrary commands. 2023-09-28 not yet calculated CVE-2023-38874
MISC
MISC
MISC
economizzer — economizzer A host header injection vulnerability exists in gugoan’s Economizzer v.0.9-beta1 and commit 3730880 (April 2023). By sending a specially crafted host header in the reset password request, it is possible to send password reset links to users which, once clicked, lead to an attacker-controlled server and thus leak the password reset token. This allows an attacker to reset other users’ passwords. 2023-09-28 not yet calculated CVE-2023-38877
MISC
MISC
MISC
ecshop — ecshop A vulnerability, which was classified as critical, was found in ECshop 4.1.5. Affected is an unknown function of the file /admin/leancloud.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240924. 2023-09-29 not yet calculated CVE-2023-5293
MISC
MISC
MISC
ecshop — ecshop A vulnerability has been found in ECshop 4.1.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/order.php. The manipulation of the argument goods_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240925 was assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5294
MISC
MISC
MISC
ekakin — shihonkanri_plus Relative path traversal vulnerability in Shihonkanri Plus Ver9.0.3 and earlier allows a local attacker to execute an arbitrary code by having a legitimate user import a specially crafted backup file of the product. 2023-09-27 not yet calculated CVE-2023-43825
MISC
MISC
foru_cms — foru_cms A vulnerability classified as critical has been found in ForU CMS. This affects an unknown part of the file /install/index.php. The manipulation of the argument db_name leads to code injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The associated identifier of this vulnerability is VDB-240363. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-09-27 not yet calculated CVE-2023-5221
MISC
MISC
MISC
foru_cms — foru_cms A vulnerability classified as problematic was found in ForU CMS. This vulnerability affects unknown code of the file /admin/cms_admin.php. The manipulation of the argument del leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continuous delivery. Therefore, no version details for affected nor updated releases are available. The identifier of this vulnerability is VDB-240868. 2023-09-29 not yet calculated CVE-2023-5259
MISC
MISC
MISC
generex — ups_cs141 There is an unrestricted upload of file vulnerability in Generex CS141 below 2.06 version. An attacker could upload and/or delete any type of file, without any format restriction and without any authentication, in the “upload” directory. 2023-09-28 not yet calculated CVE-2022-47186
MISC
MISC
generex — ups_cs141 There is a file upload XSS vulnerability in Generex CS141 below 2.06 version. The web application allows file uploading, making it possible to upload a file with HTML content. When HTML files are allowed, XSS payload can be injected into the uploaded file. 2023-09-28 not yet calculated CVE-2022-47187
MISC
MISC
get-func-name — get-func-name get-func-name is a module to retrieve a function’s name securely and consistently both in NodeJS and the browser. Versions prior to 2.0.1 are subject to a regular expression denial-of-service (redos) vulnerability which may lead to a denial of service when parsing malicious input. This vulnerability can be exploited when there is an imbalance in parentheses, which results in excessive backtracking and subsequently increases the CPU load and processing time significantly. This vulnerability can be triggered using the following input: ‘t’.repeat(54773) + ‘t/function/i’. This issue has been addressed in commit `f934b228b` which has been included in releases from 2.0.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-09-27 not yet calculated CVE-2023-43646
MISC
MISC
gitlab — gitlab An information disclosure issue in GitLab CE/EE affecting all versions starting from 13.11 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows an attacker to extract non-protected CI/CD variables by tricking a user to visit a fork with a malicious CI/CD configuration. 2023-09-29 not yet calculated CVE-2023-0989
MISC
MISC
gitlab — gitlab An improper authorization issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.2.8, all versions starting from 16.3 before 16.3.5 and all versions starting from 16.4 before 16.4.1. It allows a project reporter to leak the owner’s Sentry instance projects. 2023-09-29 not yet calculated CVE-2023-2233
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab EE affecting all versions affecting all versions from 11.11 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. Single Sign On restrictions were not correctly enforced for indirect project members accessing public members-only project repositories. 2023-09-29 not yet calculated CVE-2023-3115
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible to read the source code of a project through a fork created before changing visibility to only project members. 2023-09-29 not yet calculated CVE-2023-3413
MISC
MISC
gitlab — gitlab An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy. 2023-09-29 not yet calculated CVE-2023-3906
MISC
MISC
gitlab — gitlab A business logic error in GitLab EE affecting all versions prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows access to internal projects. A service account is not deleted when a namespace is deleted, allowing access to internal projects. 2023-09-29 not yet calculated CVE-2023-3914
MISC
MISC
gitlab — gitlab Denial of Service in pipelines affecting all versions of Gitlab EE and CE prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows attacker to cause pipelines to fail. 2023-09-29 not yet calculated CVE-2023-3917
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 11.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that a maintainer to create a fork relationship between existing projects contrary to the documentation. 2023-09-29 not yet calculated CVE-2023-3920
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 8.15 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible to hijack some links and buttons on the GitLab UI to a malicious page. 2023-09-29 not yet calculated CVE-2023-3922
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that upstream members to collaborate with you on your branch get permission to write to the merge request’s source branch. 2023-09-29 not yet calculated CVE-2023-3979
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. Users were capable of linking CI/CD jobs of private projects which they are not a member of. 2023-09-29 not yet calculated CVE-2023-4532
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab affecting all versions prior to 16.2.7, all versions starting from 16.3 before 16.3.5, and all versions starting from 16.4 before 16.4.1. It was possible for a removed project member to write to protected branches using deploy keys. 2023-09-29 not yet calculated CVE-2023-5198
MISC
MISC
gitlab — gitlab A vulnerability was discovered in GitLab CE and EE affecting all versions starting 16.0 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. An authenticated attacker could perform arbitrary pipeline execution under the context of another user. 2023-09-30 not yet calculated CVE-2023-5207
MISC
MISC
MISC
hashicorp — vault The Vault and Vault Enterprise (“Vault”) Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets. Fixed in Vault 1.13.0. 2023-09-29 not yet calculated CVE-2023-5077
MISC
hashicorp — vault_enterprise A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service. Fixed in Vault Enterprise 1.15.0, 1.14.4, 1.13.8. 2023-09-29 not yet calculated CVE-2023-3775
MISC
himitzh — hoj A vulnerability, which was classified as critical, has been found in HimitZH HOJ up to 4.6-9a65e3f. This issue affects some unknown processing of the component Topic Handler. The manipulation leads to sandbox issue. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240365 was assigned to this vulnerability. 2023-09-27 not yet calculated CVE-2023-5223
MISC
MISC
MISC
hospital-management-system — hospital-management-system Hospital Management System thru commit 4770d was discovered to contain a SQL injection vulnerability via the app_contact parameter in appsearch.php. 2023-09-29 not yet calculated CVE-2023-43909
MISC
hospital-management-system — hospital-management-system Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to SQLI. 2023-09-28 not yet calculated CVE-2023-5004
MISC
MISC
hospital-management-system — hospital-management-system Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to SQLI. 2023-09-28 not yet calculated CVE-2023-5053
MISC
MISC
huakecms — huakecms A vulnerability classified as critical was found in huakecms 3.0. Affected by this vulnerability is an unknown functionality of the file /admin/cms_content.php. The manipulation of the argument cid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240877 was assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5264
MISC
MISC
MISC
ibm — license_metric_tool IBM License Metric Tool 9.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing “dot dot” sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 266893. 2023-09-28 not yet calculated CVE-2023-43044
MISC
MISC
illumio — core_pce Unsafe deserialization of untrusted JSON allows execution of arbitrary code on affected releases of the Illumio PCE. Authentication to the API is required to exploit this vulnerability. The flaw exists within the network_traffic API endpoint. An attacker can leverage this vulnerability to execute code in the context of the PCE’s operating system user. 2023-09-27 not yet calculated CVE-2023-5183
MISC
imagination_technologies — powervr_image_compression_(pvric) PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification. For example, attackers can sometimes accurately determine text contained on a web page from one origin if they control a resource from a different origin. 2023-09-27 not yet calculated CVE-2023-44216
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
inure — inure Missing Authorization in GitHub repository hamza417/inure prior to build94. 2023-09-30 not yet calculated CVE-2023-5321
MISC
MISC
jfinalcms — jfinalcms JFinalCMS foreground message can be embedded malicious code saved in the database. When users browse the comments, these malicious codes embedded in the HTML will be executed, and the user’s browser will be controlled by the attacker, so as to achieve the special purpose of the attacker, such as cookie theft 2023-09-27 not yet calculated CVE-2023-43191
MISC
jfinalcms — jfinalcms SQL injection can exist in a newly created part of the JFinalcms background, and the parameters submitted by users are not filtered. As a result, special characters in parameters destroy the original logic of SQL statements. Attackers can use this vulnerability to execute any SQL statement. 2023-09-27 not yet calculated CVE-2023-43192
MISC
jumpserver — jumpserver JumpServer is an open-source bastion host. When users enable MFA and use a public key for authentication, the Koko SSH server does not verify the corresponding SSH private key. An attacker could exploit a vulnerability by utilizing a disclosed public key to attempt brute-force authentication against the SSH service This issue has been patched in versions 3.6.5 and 3.5.6. Users are advised to upgrade. There are no known workarounds for this issue. 2023-09-27 not yet calculated CVE-2023-42818
MISC
jumpserver — jumpserver JumpServer is an open-source bastion host. The verification code for resetting user’s password is vulnerable to brute-force attacks due to the absence of rate limiting. JumpServer provides a feature allowing users to reset forgotten passwords. Affected users are sent a 6-digit verification code, ranging from 000000 to 999999, to facilitate the password reset. Although the code is only available in 1 minute, this window potentially allows for up to 1,000,000 validation attempts. This issue has been addressed in versions 2.28.20 and 3.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-09-27 not yet calculated CVE-2023-43650
MISC
jumpserver — jumpserver JumpServer is an open-source bastion host. An authenticated user can exploit a vulnerability in MongoDB sessions to execute arbitrary commands, leading to remote code execution. This vulnerability may further be leveraged to gain root privileges on the system. Through the WEB CLI interface provided by the koko component, a user logs into the authorized mongoDB database and exploits the MongoDB session to execute arbitrary commands. This vulnerability has been addressed in versions 2.28.20 and 3.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-09-27 not yet calculated CVE-2023-43651
MISC
jumpserver — jumpserver JumpServer is an open-source bastion host. As an unauthenticated user, it is possible to authenticate to the core API with a username and an SSH public key without needing a password or the corresponding SSH private key. An SSH public key should be considered public knowledge and should not be used as an authentication secret alone. JumpServer provides an API for the KoKo component to validate user private key logins. This API does not verify the source of requests and will generate a personal authentication token. Given that public keys can be easily leaked, an attacker can exploit the leaked public key and username to authenticate, subsequently gaining access to the current user’s information and authorized actions. This issue has been addressed in versions 2.28.20 and 3.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-09-27 not yet calculated CVE-2023-43652
MISC
lemonldap::ng — lemonldap::ng A Server-Side Request Forgery issue in the OpenID Connect Issuer in LemonLDAP::NG before 2.17.1 allows authenticated remote attackers to send GET requests to arbitrary URLs through the request_uri authorization parameter. This is similar to CVE-2020-10770. 2023-09-29 not yet calculated CVE-2023-44469
MISC
MISC
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is an intent redirection in LG ThinQ Service (“com.lge.lms2”) in the “com/lge/lms/things/ui/notification/NotificationManager.java” file. This vulnerability could be exploited by a third-party app installed on an LG device by sending a broadcast with the action “com.lge.lms.things.notification.ACTION”. Additionally, this vulnerability is very dangerous because LG ThinQ Service is a system app (having android:sharedUserId=”android.uid.system” setting). Intent redirection in this app leads to accessing arbitrary not exported activities of absolutely all apps. 2023-09-27 not yet calculated CVE-2023-44121
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is to theft of arbitrary files with system privilege in the LockScreenSettings (“com.lge.lockscreensettings”) app in the “com/lge/lockscreensettings/dynamicwallpaper/MyCategoryGuideActivity.java” file. The main problem is that the app launches implicit intents that can be intercepted by third-party apps installed on the same device. They also can return arbitrary data that will be passed to the “onActivityResult()” method. The LockScreenSettings app copies the received file to the “/data/shared/dw/mycategory/wallpaper_01.png” path and then changes the file access mode to world-readable and world-writable. 2023-09-27 not yet calculated CVE-2023-44122
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is the use of implicit PendingIntents with the PendingIntent.FLAG_MUTABLE set that leads to theft and/or (over-)write of arbitrary files with system privilege in the Bluetooth (“com.lge.bluetoothsetting”) app. The attacker’s app, if it had access to app notifications, could intercept them and redirect them to its activity, before making it grant access permissions to content providers with the `android:grantUriPermissions=”true”` flag. 2023-09-27 not yet calculated CVE-2023-44123
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is to theft of arbitrary files with system privilege in the Screen recording (“com.lge.gametools.gamerecorder”) app in the “com/lge/gametools/gamerecorder/settings/ProfilePreferenceFragment.java” file. The main problem is that the app launches implicit intents that can be intercepted by third-party apps installed on the same device. They also can return arbitrary data that will be passed to the “onActivityResult()” method. The Screen recording app saves contents of arbitrary URIs to SD card which is a world-readable storage. 2023-09-27 not yet calculated CVE-2023-44124
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is the use of implicit PendingIntents without the PendingIntent.FLAG_IMMUTABLE set that leads to theft and/or (over-)write of arbitrary files with system privilege in the Personalized service (“com.lge.abba”) app. The attacker’s app, if it had access to app notifications, could intercept them and redirect them to its activity, before making it grant access permissions to content providers with the `android:grantUriPermissions=”true”` flag. 2023-09-27 not yet calculated CVE-2023-44125
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is that the Call management (“com.android.server.telecom”) app patched by LG sends a lot of LG-owned implicit broadcasts that disclose sensitive data to all third-party apps installed on the same device. Those intents include data such as call states, durations, called numbers, contacts info, etc. 2023-09-27 not yet calculated CVE-2023-44126
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is that the Call management (“com.android.server.telecom”) app patched by LG launches implicit intents that disclose sensitive data to all third-party apps installed on the same device. Those intents include data such as contact details and phone numbers. 2023-09-27 not yet calculated CVE-2023-44127
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is to delete arbitrary files in LGInstallService (“com.lge.lginstallservies”) app. The app contains the exported “com.lge.lginstallservies.InstallService” service that exposes an AIDL interface. All its “installPackage*” methods are finally calling the “installPackageVerify()” method that performs signature validation after the delete file method. An attacker can control conditions so this security check is never performed and an attacker-controlled file is deleted. 2023-09-27 not yet calculated CVE-2023-44128
MISC
lg_electronics — lg_v60_thin_q_5g The vulnerability is that the Messaging (“com.android.mms”) app patched by LG forwards attacker-controlled intents back to the attacker in the exported “com.android.mms.ui.QClipIntentReceiverActivity” activity. The attacker can abuse this functionality by launching this activity and then sending a broadcast with the “com.lge.message.action.QCLIP” action. The attacker can send, e.g., their own data/clipdata and set Intent.FLAG_GRANT_* flags. After the attacker received that intent in the “onActivityResult()” method, they would have access to arbitrary content providers that have the `android:grantUriPermissions=”true”` flag set. 2023-09-27 not yet calculated CVE-2023-44129
MISC
libhv — libhv All versions of the package ithewei/libhv are vulnerable to Cross-site Scripting (XSS) such that when a file with a name containing a malicious payload is served by the application, the filename is displayed without proper sanitization when it is rendered. 2023-09-29 not yet calculated CVE-2023-26146
MISC
MISC
libhv — libhv All versions of the package ithewei/libhv are vulnerable to HTTP Response Splitting when untrusted user input is used to build headers values. An attacker can add the rn (carriage return line feeds) characters to end the HTTP response headers and inject malicious content, like for example additional headers or new response body, leading to a potential XSS vulnerability. 2023-09-29 not yet calculated CVE-2023-26147
MISC
MISC
libhv — libhv All versions of the package ithewei/libhv are vulnerable to CRLF Injection when untrusted user input is used to set request headers. An attacker can add the rn (carriage return line feeds) characters and inject additional headers in the request sent. 2023-09-29 not yet calculated CVE-2023-26148
MISC
MISC
libnbd — libnbd A flaw was found in libnbd. A server can reply with a block size larger than 2^63 (the NBD spec states the size is a 64-bit unsigned value). This issue could lead to an application crash or other unintended behavior for NBD clients that doesn’t treat the return value of the nbd_get_size() function correctly. 2023-09-28 not yet calculated CVE-2023-5215
MISC
MISC
MISC
libvpx — libvpx VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. 2023-09-30 not yet calculated CVE-2023-44488
MISC
MISC
MISC
MISC
MLIST
MLIST
linux — kernel A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system. 2023-09-28 not yet calculated CVE-2023-42756
MISC
MISC
MISC
linux — kernel An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. 2023-09-29 not yet calculated CVE-2023-44466
MISC
MISC
MISC
MISC
linux — kernel A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325. 2023-09-27 not yet calculated CVE-2023-5197
MISC
MISC
macs_framework_content_management_system — macs_framework_content_management_system In Macrob7 Macs Framework Content Management System (CMS) 1.1.4f, loose comparison in “isValidLogin()” function during login attempt results in PHP type confusion vulnerability that leads to authentication bypass and takeover of the administrator account. 2023-09-27 not yet calculated CVE-2023-43154
MISC
MISC
mariadb — mariadb A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service. 2023-09-27 not yet calculated CVE-2023-5157
MISC
MISC
matrix-org — matrix-hookshot matrix-hookshot is a Matrix bot for connecting to external services like GitHub, GitLab, JIRA, and more. Instances that have enabled transformation functions (those that have `generic.allowJsTransformationFunctions` in their config), may be vulnerable to an attack where it is possible to break out of the `vm2` sandbox and as a result Hookshot will be vulnerable to this. This problem is only likely to affect users who have allowed untrusted users to apply their own transformation functions. If you have only enabled a limited set of trusted users, this threat is reduced (though not eliminated). Version 4.5.0 and above of hookshot include a new sandbox library which should better protect users. Users are advised to upgrade. Users unable to upgrade should disable `generic.allowJsTransformationFunctions` in the config. 2023-09-27 not yet calculated CVE-2023-43656
MISC
MISC
mattermost — mattermost Mattermost fails to properly verify the permissions when managing/updating a bot allowing a User Manager role with user edit permissions to manage/update bots. 2023-09-29 not yet calculated CVE-2023-5159
MISC
mattermost — mattermost Mattermost fails to properly check permissions when retrieving a post allowing for a System Role with the permission to manage channels to read the posts of a DM conversation. 2023-09-29 not yet calculated CVE-2023-5193
MISC
mattermost — mattermost Mattermost fails to properly validate permissions when demoting and deactivating a user allowing for a system/user manager to demote / deactivate another manager 2023-09-29 not yet calculated CVE-2023-5194
MISC
mattermost — mattermost Mattermost fails to properly validate the permissions when soft deleting a team allowing a team member to soft delete other teams that they are not part of 2023-09-29 not yet calculated CVE-2023-5195
MISC
mattermost — mattermost Mattermost fails to enforce character limits in all possible notification props allowing an attacker to send a really long value for a notification_prop resulting in the server consuming an abnormal quantity of computing resources and possibly becoming temporarily unavailable for its users. 2023-09-29 not yet calculated CVE-2023-5196
MISC
microweber — microweber Use of Hard-coded Credentials in GitHub repository microweber/microweber prior to 2.0. 2023-09-30 not yet calculated CVE-2023-5318
MISC
MISC
mozilla — firefox In canvas rendering, a compromised content process could have caused a surface to change unexpectedly, leading to a memory leak of a privileged process. This memory leak could be used to affect a sandbox escape if the correct data was leaked. This vulnerability affects Firefox < 118. 2023-09-27 not yet calculated CVE-2023-5170
MISC
MISC
mozilla — firefox A hashtable in the Ion Engine could have been mutated while there was a live interior reference, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 118. 2023-09-27 not yet calculated CVE-2023-5172
MISC
MISC
mozilla — multiple_products A compromised content process could have provided malicious data in a `PathRecording` resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. 2023-09-27 not yet calculated CVE-2023-5169
MISC
MISC
MISC
MISC
MISC
MISC
mozilla — multiple_products During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. 2023-09-27 not yet calculated CVE-2023-5171
MISC
MISC
MISC
MISC
MISC
MISC
nodebb_inc. — nodebb Denial-of-service in NodeBB <= v2.8.10 allows unauthenticated attackers to trigger a crash, when invoking `eventName.startsWith()` or `eventName.toString()`, while processing Socket.IO messages via crafted Socket.IO messages containing array or object type for the event name respectively. 2023-09-29 not yet calculated CVE-2023-30591
MISC
MISC
MISC
MISC
okhttp — okhttp A flaw was found in Red Hat’s AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular permissions. 2023-09-27 not yet calculated CVE-2023-0833
MISC
MISC
MISC
MISC
MISC
online_banquet_booking_system — online_banquet_booking_system A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is possible to launch the attack remotely. VDB-240942 is the identifier assigned to this vulnerability. 2023-09-30 not yet calculated CVE-2023-5303
MISC
MISC
online_banquet_booking_system — online_banquet_booking_system A vulnerability has been found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /book-services.php of the component Service Booking. The manipulation of the argument message leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-240943. 2023-09-30 not yet calculated CVE-2023-5304
MISC
MISC
online_banquet_booking_system — online_banquet_booking_system A vulnerability was found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /mail.php of the component Contact Us Page. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-240944. 2023-09-30 not yet calculated CVE-2023-5305
MISC
MISC
online_book_store_project — online_book_store_project Online Book Store Project v1.0 is vulnerable to an Insecure File Upload vulnerability on the ‘image’ parameter of admin_edit.php page, allowing an authenticated attacker to obtain Remote Code Execution on the server hosting the application. 2023-09-28 not yet calculated CVE-2023-43740
MISC
MISC
openfga — openfga OpenFGA is an authorization/permission engine built for developers and inspired by Google Zanzibar. OpenFGA is vulnerable to a denial-of-service attack when certain Check calls are executed against authorization models that contain circular relationship definitions. When the call is made, it’s possible for the server to exhaust resources and die. Users are advised to upgrade to v1.3.2 and update any offending models. There are no known workarounds for this vulnerability. Note that for models which contained cycles or a relation definition that has the relation itself in its evaluation path, checks and queries that require evaluation will no longer be evaluated on v1.3.2+ and will return errors instead. Users who do not have cyclic models are unaffected. 2023-09-27 not yet calculated CVE-2023-43645
MISC
MISC
openrapid — rapidcms A vulnerability classified as critical has been found in OpenRapid RapidCMS 1.3.1. This affects an unknown part of the file /resource/addgood.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240867. 2023-09-29 not yet calculated CVE-2023-5258
MISC
MISC
MISC
MISC
openrapid — rapidcms A vulnerability has been found in OpenRapid RapidCMS 1.3.1 and classified as critical. Affected by this vulnerability is the function isImg of the file /admin/config/uploadicon.php. The manipulation of the argument fileName leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240871. 2023-09-29 not yet calculated CVE-2023-5262
MISC
MISC
MISC
MISC
opnsense — opnsense OPNsense before 23.7.5 allows XSS via the index.php column_count parameter to the Lobby Dashboard. 2023-09-28 not yet calculated CVE-2023-44275
MISC
MISC
MISC
opnsense — opnsense OPNsense before 23.7.5 allows XSS via the index.php sequence parameter to the Lobby Dashboard. 2023-09-28 not yet calculated CVE-2023-44276
MISC
MISC
MISC
oracle — apache_avro When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2. Users should update to apache-avro version 1.11.3 which addresses this issue. 2023-09-29 not yet calculated CVE-2023-39410
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “tracking_number” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43702
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “product_info[][name]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43703
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “title” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43704
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “translation_value[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43705
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “email_templates_key” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43706
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “CatalogsPageDescriptionForm[1][name] ” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43707
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “configuration_title[1](MODULE_PAYMENT_SAGE_PAY_SERVER_TEXT_TITLE)” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43708
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “configuration_title[1](MODULE)” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43709
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “configuration_title[1][MODULE_SHIPPING_PERCENT_TEXT_TITLE]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43710
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “admin_firstname” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43711
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “access_levels_name” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43712
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability, which allows attackers to inject JS via the “title” parameter, in the “/admin/admin-menu/add-submit” endpoint, which can lead to unauthorized execution of scripts in a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43713
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “SKIP_CART_PAGE_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43714
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “ENTRY_FIRST_NAME_MIN_LENGTH_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43715
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “MAX_DISPLAY_NEW_PRODUCTS_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43716
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “MSEARCH_HIGHLIGHT_ENABLE_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43717
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “MSEARCH_ENABLE_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43718
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “SHIPPING_GENDER_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43719
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “BILLING_GENDER_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43720
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “PACKING_SLIPS_SUMMARY_TITLE[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43721
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “orders_status_groups_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43722
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “orders_status_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43723
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “derb6zmklgtjuhh2cn5chn2qjbm2stgmfa4.oastify.comscription[1][name]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43724
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “orders_products_status_name_long[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43725
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “orders_products_status_manual_name_long[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43726
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “stock_indication_text[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43727
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “stock_delivery_terms_text[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43728
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “xsell_type_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43729
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “countries_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43730
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “zone_name” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43731
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “tax_class_title” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43732
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “company_address” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43733
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “name” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43734
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “formats_titles[7]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-43735
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “featured_type_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-5111
MISC
MISC
os_commerce — os_commerce Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the “specials_type_name[1]” parameter, potentially leading to unauthorized execution of scripts within a user’s web browser. 2023-09-30 not yet calculated CVE-2023-5112
MISC
MISC
palantir — gotham-fe-bundle Palantir Gotham was found to be vulnerable to a bug where under certain circumstances, the frontend could have applied an incorrect classification to a newly created property or link. 2023-09-27 not yet calculated CVE-2023-30961
MISC
pgyer — codefever An issue in PGYER codefever v.2023.8.14-2ce4006 allows a remote attacker to execute arbitrary code via a crafted request to the branchList component. 2023-09-27 not yet calculated CVE-2023-44080
MISC
phpkobo — ajax_poll_script A vulnerability classified as problematic was found in phpkobo Ajax Poll Script 3.18. Affected by this vulnerability is an unknown functionality of the file ajax-poll.php of the component Poll Handler. The manipulation leads to improper enforcement of a single, unique action. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240949 was assigned to this vulnerability. 2023-09-30 not yet calculated CVE-2023-5313
MISC
MISC
MISC
phpmyfaq — phpmyfaq Unrestricted Upload of File with Dangerous Type in GitHub repository thorsten/phpmyfaq prior to 3.1.8. 2023-09-30 not yet calculated CVE-2023-5227
MISC
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – DOM in GitHub repository thorsten/phpmyfaq prior to 3.1.18. 2023-09-30 not yet calculated CVE-2023-5316
MISC
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18. 2023-09-30 not yet calculated CVE-2023-5317
MISC
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18. 2023-09-30 not yet calculated CVE-2023-5319
MISC
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – DOM in GitHub repository thorsten/phpmyfaq prior to 3.1.18. 2023-09-30 not yet calculated CVE-2023-5320
MISC
MISC
postcss — postcss An issue was discovered in PostCSS before 8.4.31. It affects linters using PostCSS to parse external Cascading Style Sheets (CSS). There may be r discrepancies, as demonstrated by @font-face{ font:(r/*);} in a rule. 2023-09-29 not yet calculated CVE-2023-44270
MISC
MISC
MISC
prestashop — prestashop PrestaShop is an open-source e-commerce web application. In affected versions any module can be disabled or uninstalled from back office, even with low user right. This allows low privileged users to disable portions of a shop’s functionality. Commit `ce1f6708` addresses this issue and is included in version 8.1.2. Users are advised to upgrade. There are no known workarounds for this issue. 2023-09-28 not yet calculated CVE-2023-43663
MISC
MISC
prestashop — prestashop PrestaShop is an open-source e-commerce web application. In the Prestashop Back office interface, an employee can list all modules without any access rights: method `ajaxProcessGetPossibleHookingListForModule` doesn’t check access rights. This issue has been addressed in commit `15bd281c` which is included in version 8.1.2. Users are advised to upgrade. There are no known workarounds for this issue. 2023-09-28 not yet calculated CVE-2023-43664
MISC
MISC
pretix — pretix pretix before 2023.7.2 allows Pillow to parse EPS files. 2023-09-29 not yet calculated CVE-2023-44464
MISC
MISC
MISC
MISC
proxmox_server_solutions_gmbh — multiple_products An issue in Proxmox Server Solutions GmbH Proxmox VE v.5.4 thru v.8.0, Proxmox Backup Server v.1.1 thru v.3.0, and Proxmox Mail Gateway v.7.1 thru v.8.0 allows a remote authenticated attacker to escalate privileges via bypassing the two-factor authentication component. 2023-09-27 not yet calculated CVE-2023-43320
MISC
MISC
MISC
pydash — pydash This affects versions of the package pydash before 6.0.0. A number of pydash methods such as pydash.objects.invoke() and pydash.collections.invoke_map() accept dotted paths (Deep Path Strings) to target a nested Python object, relative to the original source object. These paths can be used to target internal class attributes and dict items, to retrieve, modify or invoke nested Python objects. **Note:** The pydash.objects.invoke() method is vulnerable to Command Injection when the following prerequisites are satisfied: 1) The source object (argument 1) is not a built-in object such as list/dict (otherwise, the __init__.__globals__ path is not accessible) 2) The attacker has control over argument 2 (the path string) and argument 3 (the argument to pass to the invoked method) The pydash.collections.invoke_map() method is also vulnerable, but is harder to exploit as the attacker does not have direct control over the argument to be passed to the invoked function. 2023-09-28 not yet calculated CVE-2023-26145
MISC
MISC
MISC
pytorch — serve TorchServe is a tool for serving and scaling PyTorch models in production. TorchServe default configuration lacks proper input validation, enabling third parties to invoke remote HTTP download requests and write files to the disk. This issue could be taken advantage of to compromise the integrity of the system and sensitive data. This issue is present in versions 0.1.0 to 0.8.1. A user is able to load the model of their choice from any URL that they would like to use. The user of TorchServe is responsible for configuring both the allowed_urls and specifying the model URL to be used. A pull request to warn the user when the default value for allowed_urls is used has been merged in PR #2534. TorchServe release 0.8.2 includes this change. Users are advised to upgrade. There are no known workarounds for this issue. 2023-09-28 not yet calculated CVE-2023-43654
MISC
MISC
MISC
quill-mention — quill-mention Versions of the package quill-mention before 4.0.0 are vulnerable to Cross-site Scripting (XSS) due to improper user-input sanitization, via the renderList function. **Note:** If the mentions list is sourced from unsafe (user-sourced) data, this might allow an injection attack when a Quill user hits @. 2023-09-28 not yet calculated CVE-2023-26149
MISC
MISC
MISC
MISC
MISC
MISC
rdiffweb — rdiffweb Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.8.4. 2023-09-29 not yet calculated CVE-2023-5289
MISC
MISC
red_hat — amq_broker A flaw was found in Red Hat AMQ Broker Operator, where it displayed a password defined in ActiveMQArtemisAddress CR, shown in plain text in the Operator Log. This flaw allows an authenticated local attacker to access information outside of their permissions. 2023-09-27 not yet calculated CVE-2023-4065
MISC
MISC
MISC
red_hat — amq_broker A flaw was found in Red Hat’s AMQ Broker, which stores certain passwords in a secret security-properties-prop-module, defined in ActivemqArtemisSecurity CR; however, they are shown in plaintext in the StatefulSet details yaml of AMQ Broker. 2023-09-27 not yet calculated CVE-2023-4066
MISC
MISC
MISC
samsung– exynos Samsung Mobile Processor Exynos 2200 allows a GPU Double Free (issue 1 of 2). 2023-09-28 not yet calculated CVE-2023-41911
MISC
scylladb — scylladb Scylladb is a NoSQL data store using the seastar framework, compatible with Apache Cassandra. Authenticated users who are authorized to create tables in a keyspace can escalate their privileges to access a table in the same keyspace, even if they don’t have permissions for that table. This issue has not yet been patched. A workaround to address this issue is to disable CREATE privileges on a keyspace and create new tables on behalf of other users. 2023-09-27 not yet calculated CVE-2023-33972
MISC
shokoanime — shokoserver ShokoServer is a media server which specializes in organizing anime. In affected versions the `/api/Image/WithPath` endpoint is accessible without authentication and is supposed to return default server images. The endpoint accepts the parameter `serverImagePath`, which is not sanitized in any way before being passed to `System.IO.File.OpenRead`, which results in an arbitrary file read. This issue may lead to an arbitrary file read which is exacerbated in the windows installer which installs the ShokoServer as administrator. Any unauthenticated attacker may be able to access sensitive information and read files stored on the server. The `/api/Image/WithPath` endpoint has been removed in commit `6c57ba0f0` which will be included in subsequent releases. Users should limit access to the `/api/Image/WithPath` endpoint or manually patch their installations until a patched release is made. This issue was discovered by the GitHub Security lab and is also indexed as GHSL-2023-191. 2023-09-28 not yet calculated CVE-2023-43662
MISC
MISC
sick_ag — sim1012 A remote unauthorized attacker may connect to the SIM1012, interact with the device and change configuration settings. The adversary may also reset the SIM and in the worst case upload a new firmware version to the device. 2023-09-29 not yet calculated CVE-2023-5288
MISC
MISC
MISC
silabs.com — gsdk Forcing the Bluetooth LE stack to segment ‘prepare write response’ packets can lead to an out-of-bounds memory access. 2023-09-29 not yet calculated CVE-2023-3024
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been classified as critical. Affected is an unknown function of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-240882 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5269
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_parcel.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240883. 2023-09-29 not yet calculated CVE-2023-5270
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file edit_parcel.php. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240884. 2023-09-29 not yet calculated CVE-2023-5271
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0. This affects an unknown part of the file edit_parcel.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-240885 was assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5272
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability classified as problematic was found in SourceCodester Best Courier Management System 1.0. This vulnerability affects unknown code of the file manage_parcel_status.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-240886 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5273
MISC
MISC
MISC
sourcecodester — best_courier_management_system A vulnerability, which was classified as problematic, has been found in SourceCodester Best Courier Management System 1.0. This issue affects some unknown processing of the component Manage Account Page. The manipulation of the argument First Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240941 was assigned to this vulnerability. 2023-09-30 not yet calculated CVE-2023-5302
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability classified as critical was found in SourceCodester Engineers Online Portal 1.0. This vulnerability affects unknown code of the file downloadable_student.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The identifier of this vulnerability is VDB-240904. 2023-09-29 not yet calculated CVE-2023-5276
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability, which was classified as critical, has been found in SourceCodester Engineers Online Portal 1.0. This issue affects some unknown processing of the file student_avatar.php. The manipulation of the argument change leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240905 was assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5277
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability, which was classified as critical, was found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-240906 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5278
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability has been found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file my_classmates.php. The manipulation of the argument teacher_class_student_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240907. 2023-09-29 not yet calculated CVE-2023-5279
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file my_students.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240908. 2023-09-29 not yet calculated CVE-2023-5280
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been classified as critical. This affects an unknown part of the file remove_inbox_message.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240909 was assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5281
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been declared as critical. This vulnerability affects unknown code of the file seed_message_student.php. The manipulation of the argument teacher_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-240910 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5282
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file teacher_signup.php. The manipulation of the argument firstname/lastname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240911. 2023-09-29 not yet calculated CVE-2023-5283
MISC
MISC
MISC
sourcecodester — engineers_online_portal A vulnerability classified as critical has been found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file upload_save_student.php. The manipulation of the argument uploaded_file leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240912. 2023-09-29 not yet calculated CVE-2023-5284
MISC
MISC
MISC
sourcecodester — expense_tracker_app A vulnerability, which was classified as problematic, has been found in SourceCodester Expense Tracker App v1. Affected by this issue is some unknown functionality of the file add_category.php of the component Category Handler. The manipulation of the argument category_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240914 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5286
MISC
MISC
MISC
sourcecodester — simple_membership_system A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0. This issue affects some unknown processing of the file group_validator.php. The manipulation of the argument club_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240869 was assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5260
MISC
MISC
MISC
sourcecodester — task_management_system A Stored Cross Site Scripting (XSS) vulnerability was found in SourceCodester Task Management System 1.0. It allows attackers to execute arbitrary code via parameter field in index.php?page=project_list. 2023-09-29 not yet calculated CVE-2023-43944
MISC
tibco_software_inc. — tibco_nimbus The Web Client component of TIBCO Software Inc.’s TIBCO Nimbus contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker to social engineer a legitimate user with network access to execute scripts targeting the affected system or the victim’s local system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s TIBCO Nimbus: versions 10.6.0 and below. 2023-09-29 not yet calculated CVE-2023-26218
MISC
tongda — oa_2017 A vulnerability, which was classified as critical, was found in Tongda OA 2017. Affected is an unknown function of the file general/hr/manage/staff_title_evaluation/delete.php. The manipulation of the argument EVALUATION_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240870 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5261
MISC
MISC
MISC
tongda — oa_2017 A vulnerability, which was classified as critical, has been found in Tongda OA 2017. Affected by this issue is some unknown functionality of the file general/hr/manage/staff_transfer/delete.php. The manipulation of the argument TRANSFER_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240878 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5265
MISC
MISC
MISC
tongda — oa_2017 A vulnerability has been found in Tongda OA 2017 and classified as critical. This vulnerability affects unknown code of the file general/hr/recruit/hr_pool/delete.php. The manipulation of the argument EXPERT_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-240880. 2023-09-29 not yet calculated CVE-2023-5267
MISC
MISC
MISC
tongda — oa_2017 A vulnerability classified as critical was found in Tongda OA 2017. Affected by this vulnerability is an unknown functionality of the file general/hr/recruit/recruitment/delete.php. The manipulation of the argument RECRUITMENT_ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-240913 was assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5285
MISC
MISC
MISC
tongda — oa_2017 A vulnerability was found in Tongda OA 2017. It has been rated as critical. Affected by this issue is some unknown functionality of the file general/hr/recruit/requirements/delete.php. The manipulation of the argument REQUIREMENTS_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240938 is the identifier assigned to this vulnerability. 2023-09-30 not yet calculated CVE-2023-5298
MISC
MISC
MISC
ttsplanning — ttsplanning A vulnerability classified as critical has been found in TTSPlanning up to 20230925. This affects an unknown part. The manipulation of the argument uid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240939. 2023-09-30 not yet calculated CVE-2023-5300
MISC
MISC
MISC
viessmann — vitogate_300 A vulnerability classified as critical was found in Viessmann Vitogate 300 up to 2.1.3.0. This vulnerability affects the function isValidUser of the file /cgi-bin/vitogate.cgi of the component Web Management Interface. The manipulation leads to use of hard-coded password. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240364. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-09-27 not yet calculated CVE-2023-5222
MISC
MISC
MISC
warp-tech — warpgate Warpgate is a smart SSH, HTTPS and MySQL bastion host for Linux that doesn’t need special client apps. The SSH key verification for a user can be bypassed by sending an SSH key offer without a signature. This allows bypassing authentication under following conditions: 1. The attacker knows the username and a valid target name 2. The attacked knows the user’s public key and 3. Only SSH public key authentication is required for the user account. This issue has been addressed in version 0.8.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-09-27 not yet calculated CVE-2023-43660
MISC
MISC
whitehsbg — jndiexploit A vulnerability was found in WhiteHSBG JNDIExploit 1.4 on Windows. It has been rated as problematic. Affected by this issue is the function handleFileRequest of the file src/main/java/com/feihong/ldap/HTTPServer.java. The manipulation leads to path traversal. The exploit has been disclosed to the public and may be used. VDB-240866 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5257
MISC
MISC
MISC
wordpress — wordpress Unauth. Stored Cross-Site Scripting (XSS) vulnerability in UserFeedback Team User Feedback plugin <=1.0.7 versions. 2023-09-29 not yet calculated CVE-2023-39308
MISC
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Andreas Heigl authLdap plugin <=2.5.9 versions. 2023-09-29 not yet calculated CVE-2023-41655
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Groundhogg Inc. HollerBox plugin <=2.3.2 versions. 2023-09-29 not yet calculated CVE-2023-41657
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Photo Gallery Slideshow & Masonry Tiled Gallery plugin <=1.0.13 versions. 2023-09-29 not yet calculated CVE-2023-41658
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PressPage Entertainment Inc. Smarty for WordPress plugin <= 3.1.35 versions. 2023-09-29 not yet calculated CVE-2023-41661
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ulf Benjaminsson WP-dTree plugin <= 4.4.5 versions. 2023-09-29 not yet calculated CVE-2023-41662
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Giovambattista Fazioli WP Bannerize Pro plugin <= 1.6.9 versions. 2023-09-29 not yet calculated CVE-2023-41663
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Stockdio Stock Quotes List plugin <= 2.9.9 versions. 2023-09-29 not yet calculated CVE-2023-41666
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Irina Sokolovskaya Goods Catalog plugin <= 2.4.1 versions. 2023-09-29 not yet calculated CVE-2023-41687
MISC
xinhu — rockoa A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic. Affected by this issue is some unknown functionality of the file api.php?m=reimplat&a=index of the component Password Handler. The manipulation leads to weak password recovery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240926 is the identifier assigned to this vulnerability. 2023-09-29 not yet calculated CVE-2023-5296
MISC
MISC
MISC
xinhu — rockoa A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240927. 2023-09-29 not yet calculated CVE-2023-5297
MISC
MISC
MISC
xrdp — xrdp xrdp is an open-source remote desktop protocol server. Access to the font glyphs in xrdp_painter.c is not bounds-checked. Since some of this data is controllable by the user, this can result in an out-of-bounds read within the xrdp executable. The vulnerability allows an out-of-bounds read within a potentially privileged process. On non-Debian platforms, xrdp tends to run as root. Potentially an out-of-bounds write can follow the out-of-bounds read. There is no denial-of-service impact, providing xrdp is running in forking mode. This issue has been addressed in release 0.9.23.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-09-27 not yet calculated CVE-2023-42822
MISC
MISC
yzncms — yzncms A stored cross-site scripting (XSS) vulnerability in the cms/content/edit component of YZNCMS v1.3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the title parameter. 2023-09-27 not yet calculated CVE-2023-43233
MISC
zephyr — zephyr Two potential signed to unsigned conversion errors and buffer overflow vulnerabilities at the following locations in the Zephyr IPM drivers. 2023-09-27 not yet calculated CVE-2023-5184
MISC
zyxel — zyxel Buffer Overflow vulnerability in ZYXEL ZYXEL v.PMG2005-T20B allows a remote attacker to cause a denial of service via a crafted script to the uid parameter in the cgi-bin/login.asp component. 2023-09-27 not yet calculated CVE-2023-43314
MISC
zzzcms — zzzcms A vulnerability was found in ZZZCMS 2.1.7 and classified as critical. Affected by this issue is the function restore of the file /admin/save.php of the component Database Backup File Handler. The manipulation leads to permission issues. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240872. 2023-09-29 not yet calculated CVE-2023-5263
MISC
MISC
MISC

Back to top

Categories
alerts

Vulnerability Summary for the Week of September 18, 2023

 

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
acronis — cyber_protect_home_office Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40713. 2023-09-20 7.5 CVE-2023-5042
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in Safari 17, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. 2023-09-21 9.8 CVE-2023-41993
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. 2023-09-21 7.8 CVE-2023-41992
MISC
MISC
MISC
artifex — ghostscript In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server). 2023-09-18 9.8 CVE-2023-43115
MISC
MISC
MISC
atlassian — bitbucket_server This High severity RCE (Remote Code Execution) vulnerability was introduced in version 8.0.0 of Bitbucket Data Center and Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction. Atlassian recommends that Bitbucket Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Bitbucket Data Center and Server 8.9: Upgrade to a release greater than or equal to 8.9.5 Bitbucket Data Center and Server 8.10: Upgrade to a release greater than or equal to 8.10.5 Bitbucket Data Center and Server 8.11: Upgrade to a release greater than or equal to 8.11.4 Bitbucket Data Center and Server 8.12: Upgrade to a release greater than or equal to 8.12.2 Bitbucket Data Center and Server 8.13: Upgrade to a release greater than or equal to 8.13.1 Bitbucket Data Center and Server 8.14: Upgrade to a release greater than or equal to 8.14.0 Bitbucket Data Center and Server version >= 8.0 and < 8.9: Upgrade to any of the listed fix versions. See the release notes (https://confluence.atlassian.com/bitbucketserver/release-notes). You can download the latest version of Bitbucket Data Center and Server from the download center (https://www.atlassian.com/software/bitbucket/download-archives). This vulnerability was discovered by a private user and reported via our Bug Bounty program 2023-09-19 8.8 CVE-2023-22513
MISC
MISC
automataci — automataci AutomataCI is a template git repository equipped with a native built-in semi-autonomous CI tools. An issue in versions 1.4.1 and below can let a release job reset the git root repository to the first commit. Version 1.5.0 has a patch for this issue. As a workaround, make sure the `PROJECT_PATH_RELEASE` (e.g. `releases/`) directory is manually and actually `git cloned` properly, making it a different git repostiory from the root git repository. 2023-09-22 9.1 CVE-2023-42798
MISC
MISC
blamer — blamer Versions of the package blamer before 1.0.4 are vulnerable to Arbitrary Argument Injection via the blameByFile() API. The library does not sanitize for user input or validate the given file path conforms to a specific schema, nor does it properly pass command-line flags to the git binary using the double-dash POSIX characters (–) to communicate the end of options. 2023-09-19 9.1 CVE-2023-26143
MISC
MISC
MISC
cesanta — mjs Cesanta mjs v2.20.0 was discovered to contain a function pointer hijacking vulnerability via the function mjs_get_ptr(). This vulnerability allows attackers to execute arbitrary code via a crafted input. 2023-09-23 9.8 CVE-2023-43338
MISC
cimg — cimg An issue in cimg.eu Cimg Library v2.9.3 allows an attacker to obtain sensitive information via a crafted JPEG file. 2023-09-20 8.1 CVE-2023-41484
MISC
composer — composer Composer before 2016-02-10 allows cache poisoning from other projects built on the same host. This results in attacker-controlled code entering a server-side build process. The issue occurs because of the way that dist packages are cached. The cache key is derived from the package name, the dist type, and certain other data from the package repository (which may simply be a commit hash, and thus can be found by an attacker). Versions through 1.0.0-alpha11 are affected, and 1.0.0 is unaffected. 2023-09-21 8.8 CVE-2015-8371
MISC
MISC
MISC
MISC
contribsys — faktory Faktory is a language-agnostic persistent background job server. Prior to version 1.8.0, the Faktory web dashboard can suffer from denial of service by a crafted malicious url query param `days`. The vulnerability is related to how the backend reads the `days` URL query parameter in the Faktory web dashboard. The value is used directly without any checks to create a string slice. If a very large value is provided, the backend server ends up using a significant amount of memory and causing it to crash. Version 1.8.0 fixes this issue. 2023-09-20 7.5 CVE-2023-37279
MISC
corecode — macupdater An XPC misconfiguration vulnerability in CoreCode MacUpdater before 2.3.8, and 3.x before 3.1.2, allows attackers to escalate privileges by crafting malicious .pkg files. 2023-09-20 7.8 CVE-2023-41902
MISC
MISC
MISC
croc — croc An issue was discovered in Croc through 9.6.5. A sender may send dangerous new files to a receiver, such as executable content or a .ssh/authorized_keys file. 2023-09-20 7.8 CVE-2023-43619
MISC
MISC
MLIST
croc — croc An issue was discovered in Croc through 9.6.5. A sender may place ANSI or CSI escape sequences in a filename to attack the terminal device of a receiver. 2023-09-20 7.8 CVE-2023-43620
MISC
MISC
MLIST
curl — curl When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory. 2023-09-15 7.5 CVE-2023-38039
MISC
MISC
MISC
MISC
d-link — d-view_8 Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8 v2.0.1.28 2023-09-20 9.8 CVE-2023-5074
MISC
d-link — di-7200g_firmware D-Link DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the zn_jb parameter in the arp_sys.asp function. 2023-09-20 9.8 CVE-2023-43196
MISC
d-link — di-7200g_firmware D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the fn parameter in the tgfile.asp function. 2023-09-20 9.8 CVE-2023-43197
MISC
d-link — di-7200g_firmware D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the popupId parameter in the H5/hi_block.asp function. 2023-09-20 9.8 CVE-2023-43198
MISC
d-link — di-7200g_firmware D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the prev parameter in the H5/login.cgi function. 2023-09-20 9.8 CVE-2023-43199
MISC
d-link — di-7200g_firmware D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the id parameter in the yyxz.data function. 2023-09-20 9.8 CVE-2023-43200
MISC
d-link — di-7200g_firmware D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the hi_up parameter in the qos_ext.asp function. 2023-09-20 9.8 CVE-2023-43201
MISC
MISC
d-link — dir-806_firmware D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of HTTP_ST parameters. 2023-09-21 9.8 CVE-2023-43128
MISC
MISC
d-link — dir-806_firmware D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of REMOTE_PORT parameters. 2023-09-22 9.8 CVE-2023-43129
MISC
MISC
d-link — dir-806_firmware D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection. 2023-09-22 9.8 CVE-2023-43130
MISC
MISC
d-link — dir-816_a2_firmware D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter statuscheckpppoeuser in dir_setWanWifi. 2023-09-21 9.8 CVE-2023-43236
MISC
MISC
d-link — dir-816_a2_firmware D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter macCloneMac in setMAC. 2023-09-21 9.8 CVE-2023-43237
MISC
MISC
d-link — dir-816_a2_firmware D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter nvmacaddr in form2Dhcpip.cgi. 2023-09-21 9.8 CVE-2023-43238
MISC
MISC
d-link — dir-816_a2_firmware D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter flag_5G in showMACfilterMAC. 2023-09-21 9.8 CVE-2023-43239
MISC
MISC
d-link — dir-816_a2_firmware D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter sip_address in ipportFilter. 2023-09-21 9.8 CVE-2023-43240
MISC
MISC
d-link — dir-816a2_firmware D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter removeRuleList in form2IPQoSTcDel. 2023-09-21 9.8 CVE-2023-43242
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter StartTime and EndTime in SetWifiDownSettings. 2023-09-21 9.8 CVE-2023-43235
MISC
MISC
d-link — dir-823g_firmware D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter TXPower and GuardInt in SetWLanRadioSecurity. 2023-09-21 9.8 CVE-2023-43241
MISC
MISC
d-link — dwl-6610ap_firmware D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered to contain a command injection vulnerability in the function pcap_download_handler. This vulnerability allows attackers to execute arbitrary commands via the update.device.packet-capture.tftp-file-name parameter. 2023-09-20 9.8 CVE-2023-43202
MISC
d-link — dwl-6610ap_firmware D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered to contain a stack overflow vulnerability in the function update_users. 2023-09-20 9.8 CVE-2023-43203
MISC
d-link — dwl-6610ap_firmware D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered to contain a command injection vulnerability in the function sub_2EF50. This vulnerability allows attackers to execute arbitrary commands via the manual-time-string parameter. 2023-09-20 9.8 CVE-2023-43204
MISC
d-link — dwl-6610ap_firmware D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered to contain a command injection vulnerability in the function web_cert_download_handler. This vulnerability allows attackers to execute arbitrary commands via the certDownload parameter. 2023-09-20 9.8 CVE-2023-43206
MISC
d-link — dwl-6610ap_firmware D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered to contain a command injection vulnerability in the function config_upload_handler. This vulnerability allows attackers to execute arbitrary commands via the configRestore parameter. 2023-09-20 9.8 CVE-2023-43207
MISC
delta_electronics — diascreen Delta Electronics DIAScreen may write past the end of an allocated buffer while parsing a specially crafted input file. This could allow an attacker to execute code in the context of the current process. 2023-09-21 7.8 CVE-2023-5068
MISC
MISC
digitaldruid — hoteldruid Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the numcaselle parameter at /hoteldruid/creaprezzi.php. 2023-09-20 9.8 CVE-2023-43371
MISC
digitaldruid — hoteldruid Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the n_utente_agg parameter at /hoteldruid/interconnessioni.php. 2023-09-20 9.8 CVE-2023-43373
MISC
digitaldruid — hoteldruid Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the id_utente_log parameter at /hoteldruid/personalizza.php. 2023-09-20 9.8 CVE-2023-43374
MISC
digitaldruid — hoteldruid Hoteldruid v3.0.5 was discovered to contain multiple SQL injection vulnerabilities at /hoteldruid/clienti.php via the annonascita, annoscaddoc, giornonascita, giornoscaddoc, lingua_cli, mesenascita, and mesescaddoc parameters. 2023-09-20 9.8 CVE-2023-43375
MISC
dolibarr — dolibarr_erp/crm File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming functions. 2023-09-20 8.8 CVE-2023-38887
MISC
MISC
dolibarr — dolibarr_erp_crm Cross Site Scripting vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the REST API module, related to analyseVarsForSqlAndScriptsInjection and testSqlAndScriptInject. 2023-09-20 9.6 CVE-2023-38888
MISC
MISC
dolibarr — dolibarr_erp_crm An issue in Dolibarr ERP CRM v.17.0.1 and before allows a remote privileged attacker to execute arbitrary code via a crafted command/script. 2023-09-20 7.2 CVE-2023-38886
MISC
MISC
dreamer_cms — dreamer_cms Dreamer CMS 4.1.3 is vulnerable to SQL Injection. 2023-09-21 9.8 CVE-2023-42279
MISC
dst-admin — dst-admin dst-admin v1.5.0 was discovered to contain a remote command execution (RCE) vulnerability via the userId parameter at /home/playerOperate. 2023-09-22 9.8 CVE-2023-43270
MISC
eclipse — remote_application_platform In Eclipse RAP versions from 3.0.0 up to and including 3.25.0, Remote Code Execution is possible on Windows when using the FileUpload component. The reason for this is a not completely secure extraction of the file name in the FileUploadProcessor.stripFileName(String name) method. As soon as this finds a / in the path, everything before it is removed, but potentially (backslashes) coming further back are kept. For example, a file name such as /….webappsshell.war can be used to upload a file to a Tomcat server under Windows, which is then saved as ….webappsshell.war in its webapps directory and can then be executed. 2023-09-21 9.8 CVE-2023-4760
MISC
MISC
elitecms — elite_cms A file upload vulnerability in EliteCMS 1.01 allows a remote attacker to execute arbitrary code via the manage_uploads.php component. 2023-09-20 8.8 CVE-2023-42331
MISC
MISC
f-secure — client_security Certain WithSecure products allow Denial of Service via a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.5 CVE-2023-43760
MISC
MISC
f-secure — linux_protection Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.8 CVE-2023-43766
MISC
MISC
f-secure — linux_protection Certain WithSecure products allow Denial of Service (infinite loop). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.5 CVE-2023-43761
MISC
MISC
f-secure — linux_protection Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.5 CVE-2023-43765
MISC
MISC
f-secure — linux_protection Certain WithSecure products allow Denial of Service via the aepack archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-22 7.5 CVE-2023-43767
MISC
MISC
falktx — cadence Cadence through 0.9.2 2023-08-21 uses an Insecure /tmp/cadence-wineasio.reg Temporary File. The filename is used even if it has been created by a local adversary before Cadence started. The adversary can leverage this to create or overwrite files via a symlink attack. In some kernel configurations, code injection into the Wine registry is possible. 2023-09-22 7.5 CVE-2023-43783
MISC
MISC
fit2cloud — cloudexplorer_lite An issue in CloudExplorer Lite 1.3.1 allows an attacker to obtain sensitive information via the login key component. 2023-09-20 7.5 CVE-2023-42147
MISC
fl3xx — crew Unrestricted File Upload vulnerability in Fl3xx Dispatch 2.10.37 and fl3xx Crew 2.10.37 allows a remote attacker to execute arbitrary code via the add attachment function in the New Expense component. 2023-09-20 8.8 CVE-2023-42335
MISC
foreman — foreman An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating system. 2023-09-20 9.1 CVE-2023-0118
MISC
MISC
MISC
foreman — foreman An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML payload. 2023-09-20 9.1 CVE-2023-0462
MISC
MISC
frangoteam — fuxa FUXA <= 1.1.12 is vulnerable to SQL Injection via /api/signin. 2023-09-22 9.8 CVE-2023-31719
MISC
MISC
MISC
frappe_lms — frappe_lms Frappe LMS is an open source learning management system. In versions 1.0.0 and prior, on the People Page of LMS, there was an SQL Injection vulnerability. The issue has been fixed in the `main` branch. Users won’t face this issue if they are using the latest main branch of the app. 2023-09-21 9.8 CVE-2023-42807
MISC
frauscher_sensortechnik_gmbh — fadc/fadci Frauscher Sensortechnik GmbH FDS101 for FAdC/FAdCi v1.4.24 and all previous versions are vulnerable to a remote code execution (RCE) vulnerability via manipulated parameters of the web interface without authentication. This could lead to a full compromise of the FDS101 device. 2023-09-21 9.8 CVE-2023-4291
MISC
frauscher_sensortechnik_gmbh — fadc/fadci Frauscher Sensortechnik GmbH FDS101 for FAdC/FAdCi v1.4.24 and all previous versions are vulnerable to a path traversal vulnerability of the web interface by a crafted URL without authentication. This enables a remote attacker to read all files on the filesystem of the FDS101 device. 2023-09-21 7.5 CVE-2023-4152
MISC
freeswitch — freeswitch FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows remote users to trigger out of bounds write by offering an ICE candidate with unknown component ID. When an SDP is offered with any ICE candidates with an unknown component ID, FreeSWITCH will make an out of bounds write to its arrays. By abusing this vulnerability, an attacker is able to corrupt FreeSWITCH memory leading to an undefined behavior of the system or a crash of it. Version 1.10.10 contains a patch for this issue. 2023-09-15 7.5 CVE-2023-40018
MISC
MISC
fujitsu — arconte_aurea SQL injection vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to read sensitive data from the database, modify data (insert/update/delete), perform database administration operations and, in some cases, execute commands on the operating system. 2023-09-19 9.8 CVE-2023-4092
MISC
fujitsu — arconte_aurea ARCONTE Aurea’s authentication system, in its 1.5.0.0 version, could allow an attacker to make incorrect access requests in order to block each legitimate account and cause a denial of service. In addition, a resource has been identified that could allow circumventing the attempt limit set in the login form. 2023-09-19 8.2 CVE-2023-4094
MISC
fujitsu — arconte_aurea Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea version 1.5.0.0, which exploitation could allow an attacker to perform a brute force attack on the emailed PIN number in order to change the password of a legitimate user. 2023-09-19 8.2 CVE-2023-4096
MISC
fuxa — fuxa FUXA <= 1.1.12 has a Local File Inclusion vulnerability via file=fuxa.log 2023-09-22 7.5 CVE-2023-31716
MISC
MISC
fuxa — fuxa A SQL Injection attack in FUXA <= 1.1.12 allows exfiltration of confidential information from the database. 2023-09-22 7.5 CVE-2023-31717
MISC
MISC
MISC
fuxa — fuxa FUXA <= 1.1.12 is vulnerable to Local via Inclusion via /api/download. 2023-09-22 7.5 CVE-2023-31718
MISC
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab EE affecting all versions starting from 13.12 before 16.2.7, all versions starting from 16.3 before 16.3.4. It was possible for an attacker to run pipeline jobs as an arbitrary user via scheduled security scan policies. This was a bypass of [CVE-2023-3932](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3932) showing additional impact. 2023-09-19 9.8 CVE-2023-5009
MISC
MISC
gomarkdown — markdown The package `github.com/gomarkdown/markdown` is a Go library for parsing Markdown text and rendering as HTML. Prior to pseudoversion `0.0.0-20230922105210-14b16010c2ee`, which corresponds with commit `14b16010c2ee7ff33a940a541d993bd043a88940`, parsing malformed markdown input with parser that uses parser.Mmark extension could result in out-of-bounds read vulnerability. To exploit the vulnerability, parser needs to have `parser.Mmark` extension set. The panic occurs inside the `citation.go` file on the line 69 when the parser tries to access the element past its length. This can result in a denial of service. Commit `14b16010c2ee7ff33a940a541d993bd043a88940`/pseudoversion `0.0.0-20230922105210-14b16010c2ee` contains a patch for this issue. 2023-09-22 7.5 CVE-2023-42821
MISC
MISC
MISC
ibm — person_communications IBM Personal Communications 14.05, 14.06, and 15.0.0 could allow a local user to escalate their privileges to the SYSTEM user due to overly permissive access controls. IBM X-Force ID: 260138. 2023-09-20 7.8 CVE-2023-37410
MISC
MISC
icmsdev — icms Insecure Permissions vulnerability in icmsdev iCMS v.7.0.16 allows a remote attacker to obtain sensitive information. 2023-09-20 9.8 CVE-2023-42322
MISC
MISC
icmsdev — icms Cross Site Request Forgery (CSRF) vulnerability in icmsdev iCMSv.7.0.16 allows a remote attacker to execute arbitrary code via the user.admincp.php, members.admincp.php, and group.admincp.php files. 2023-09-20 8.8 CVE-2023-42321
MISC
MISC
insyde — insydeh2o An issue was discovered in SystemFirmwareManagementRuntimeDxe in Insyde InsydeH2O with kernel 5.0 through 5.5. The implementation of the GetImage method retrieves the value of a runtime variable named GetImageProgress, and later uses this value as a function pointer. This variable is wiped out by the same module near the end of the function. By setting this UEFI variable from the OS to point into custom code, an attacker could achieve arbitrary code execution in the DXE phase, before several chipset locks are set. 2023-09-18 7.8 CVE-2023-34195
MISC
MISC
isc — bind The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel’s configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. 2023-09-20 7.5 CVE-2023-3341
MISC
MISC
MISC
MISC
isc — bind A flaw in the networking code handling DNS-over-TLS queries may cause `named` to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load. This issue affects BIND 9 versions 9.18.0 through 9.18.18 and 9.18.11-S1 through 9.18.18-S1. 2023-09-20 7.5 CVE-2023-4236
MISC
MISC
MISC
MISC
ivanti — endpoint_manager An XXE (XML external entity injection) vulnerability exists in the CSEP component of Ivanti Endpoint Manager before 2022 SU4. External entity references are enabled in the XML parser configuration. Exploitation of this vulnerability can lead to file disclosure or Server Side Request Forgery. 2023-09-21 7.5 CVE-2023-38343
MISC
MISC
jeecg — jeecg-boot SQL injection vulnerbility in jeecgboot jeecg-boot v 3.0, 3.5.3 that allows a remote attacker to execute arbitrary code via a crafted request to the report/jeecgboot/jmreport/queryFieldBySql component. 2023-09-22 9.8 CVE-2023-40989
MISC
jenkins — jenkins Jenkins 2.423 and earlier, LTS 2.414.1 and earlier creates a temporary file in the system temporary directory with the default permissions for newly created files when installing a plugin from a URL, potentially allowing attackers with access to the system temporary directory to replace the file before it is installed in Jenkins, potentially resulting in arbitrary code execution. 2023-09-20 8.8 CVE-2023-43496
MISC
MISC
jenkins — jenkins A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to connect to an attacker-specified hostname and port using attacker-specified username and password. 2023-09-20 8.8 CVE-2023-43500
MISC
MISC
jenkins — jenkins In Jenkins 2.423 and earlier, LTS 2.414.1 and earlier, processing file uploads using the Stapler web framework creates temporary files in the default system temporary directory with the default permissions for newly created files, potentially allowing attackers with access to the Jenkins controller file system to read and write the files before they are used. 2023-09-20 8.1 CVE-2023-43497
MISC
MISC
jenkins — jenkins In Jenkins 2.423 and earlier, LTS 2.414.1 and earlier, processing file uploads using MultipartFormDataParser creates temporary files in the default system temporary directory with the default permissions for newly created files, potentially allowing attackers with access to the Jenkins controller file system to read and write the files before they are used. 2023-09-20 8.1 CVE-2023-43498
MISC
MISC
jerryscript — jerryscript Buffer Overflow vulnerability in JerryScript version 3.0, allows remote attackers to execute arbitrary code via ecma_stringbuilder_append_raw component at /jerry-core/ecma/base/ecma-helpers-string.c. 2023-09-20 9.8 CVE-2023-36109
MISC
MISC
jetbrains — teamcity In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible 2023-09-19 9.8 CVE-2023-42793
MISC
MISC
jtekt — kostac_plc Double free issue exists in Kostac PLC Programming Software Version 1.6.11.0 and earlier. Arbitrary code may be executed by having a user open a specially crafted project file which was saved using Kostac PLC Programming Software Version 1.6.9.0 and earlier because the issue exists in parsing of KPP project files. The vendor states that Kostac PLC Programming Software Version 1.6.10.0 or later implements the function which prevents a project file alteration. Therefore, to mitigate the impact of these vulnerabilities, a project file which was saved using Kostac PLC Programming Software Version 1.6.9.0 and earlier needs to be saved again using Kostac PLC Programming Software Version 1.6.10.0 or later. 2023-09-20 7.8 CVE-2023-41374
MISC
MISC
jtekt — kostac_plc Use after free vulnerability exists in Kostac PLC Programming Software Version 1.6.11.0. Arbitrary code may be executed by having a user open a specially crafted project file which was saved using Kostac PLC Programming Software Version 1.6.9.0 and earlier because the issue exists in parsing of KPP project files. The vendor states that Kostac PLC Programming Software Version 1.6.10.0 or later implements the function which prevents a project file alteration. Therefore, to mitigate the impact of these vulnerabilities, a project file which was saved using Kostac PLC Programming Software Version 1.6.9.0 and earlier needs to be saved again using Kostac PLC Programming Software Version 1.6.10.0 or later. 2023-09-20 7.8 CVE-2023-41375
MISC
MISC
juplink — rx4-1500_firmware Hard-coded credentials in Juplink RX4-1500 versions V1.0.2 through V1.0.5 allow unauthenticated attackers to log in to the web interface or telnet service as the ‘user’ user. 2023-09-18 9.8 CVE-2023-41030
MISC
juplink — rx4-1500_firmware Credential disclosure in the ‘/webs/userpasswd.htm’ endpoint in Juplink RX4-1500 Wifi router firmware versions V1.0.4 and V1.0.5 allows an authenticated attacker to leak the password for the administrative account via requests to the vulnerable endpoint. 2023-09-22 8.8 CVE-2023-41027
MISC
juplink — rx4-1500_firmware Command injection vulnerability in the homemng.htm endpoint in Juplink RX4-1500 Wifi router firmware versions V1.0.2, V1.0.3, V1.0.4, and V1.0.5 allows authenticated remote attackers to execute commands as root via specially crafted HTTP requests to the vulnerable endpoint. 2023-09-22 8.8 CVE-2023-41029
MISC
juplink — rx4-1500_firmware Command injection in homemng.htm in Juplink RX4-1500 versions V1.0.2, V1.0.3, V1.0.4, and V1.0.5 allows remote authenticated attackers to execute commands via specially crafted requests to the vulnerable endpoint. 2023-09-22 8.8 CVE-2023-41031
MISC
lf-edge_zededa — eve_os When sealing/unsealing the “vault” key, a list of PCRs is used, which defines which PCRs are used. In a previous project, CYMOTIVE found that the configuration is not protected by the secure boot, and in response Zededa implemented measurements on the config partition that was mapped to PCR 13. In that process, PCR 13 was added to the list of PCRs that seal/unseal the key. In commit “56e589749c6ff58ded862d39535d43253b249acf”, the config partition measurement moved from PCR 13 to PCR 14, but PCR 14 was not added to the list of PCRs that seal/unseal the key. This change makes the measurement of PCR 14 effectively redundant as it would not affect the sealing/unsealing of the key. An attacker could modify the config partition without triggering the measured boot, this could result in the attacker gaining full control over the device with full access to the contents of the encrypted “vault” 2023-09-21 8.8 CVE-2023-43634
MISC
lf-edge_zededa — eve_os Due to the implementation of “deriveVaultKey”, prior to version 7.10, the generated vault key would always have the last 16 bytes predetermined to be “arfoobarfoobarfo”. This issue happens because “deriveVaultKey” calls “retrieveCloudKey” (which will always return “foobarfoobarfoobarfoobarfoobarfo” as the key), and then merges the 32byte randomly generated key with this key (by takeing 16bytes from each, see “mergeKeys”). This makes the key a lot weaker. This issue does not persist in devices that were initialized on/after version 7.10, but devices that were initialized before that and updated to a newer version still have this issue. Roll an update that enforces the full 32bytes key usage. 2023-09-21 7.8 CVE-2023-43637
MISC
lf-edge_zededa — eve_os On boot, the Pillar eve container checks for the existence and content of “/config/GlobalConfig/global.json”. If the file exists, it overrides the existing configuration on the device on boot. This allows an attacker to change the system’s configuration, which also includes some debug functions. This could be used to unlock the ssh with custom “authorized_keys” via the “debug.enable.ssh” key, similar to the “authorized_keys” finding that was noted before. Other usages include unlocking the usb to enable the keyboard via the “debug.enable.usb” key, allowing VNC access via the “app.allow.vnc” key, and more. An attacker could easily enable these debug functionalities without triggering the “measured boot” mechanism implemented by EVE OS, and without marking the device as “UUD” (“Unknown Update Detected”). This is because the “/config” partition is not protected by “measured boot”, it is mutable, and it is not encrypted in any way. An attacker can gain full control over the device without changing the PCR values, thereby not triggering the “measured boot” mechanism, and having full access to the vault. Note: This issue was partially fixed in these commits (after disclosure to Zededa), where the config partition measurement was added to PCR13: • aa3501d6c57206ced222c33aea15a9169d629141 • 5fef4d92e75838cc78010edaed5247dfbdae1889. This issue was made viable in version 9.0.0 when the calculation was moved to PCR14 but it was not included in the measured boot. 2023-09-21 8.8 CVE-2023-43633
MISC
linux — kernel Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. 2023-09-20 8.8 CVE-2023-2163
MISC
linux_foundation — edge_virtualization_engine As noted in the “VTPM.md” file in the eve documentation, “VTPM is a server listening on port 8877 in EVE, exposing limited functionality of the TPM to the clients. VTPM allows clients to execute tpm2-tools binaries from a list of hardcoded options” The communication with this server is done using protobuf, and the data is comprised of 2 parts: 1. Header 2. Data When a connection is made, the server is waiting for 4 bytes of data, which will be the header, and these 4 bytes would be parsed as uint32 size of the actual data to come. Then, in the function “handleRequest” this size is then used in order to allocate a payload on the stack for the incoming data. As this payload is allocated on the stack, this will allow overflowing the stack size allocated for the relevant process with freely controlled data. * An attacker can crash the system. * An attacker can gain control over the system, specifically on the “vtpm_server” process which has very high privileges. 2023-09-21 9.9 CVE-2023-43632
MISC
linux_foundation — edge_virtualization_engine PCR14 is not in the list of PCRs that seal/unseal the “vault” key, but due to the change that was implemented in commit “7638364bc0acf8b5c481b5ce5fea11ad44ad7fd4”, fixing this issue alone would not solve the problem of the config partition not being measured correctly. Also, the “vault” key is sealed/unsealed with SHA1 PCRs instead of SHA256. This issue was somewhat mitigated due to all of the PCR extend functions updating both the values of SHA256 and SHA1 for a given PCR ID. However, due to the change that was implemented in commit “7638364bc0acf8b5c481b5ce5fea11ad44ad7fd4”, this is no longer the case for PCR14, as the code in “measurefs.go” explicitly updates only the SHA256 instance of PCR14, which means that even if PCR14 were to be added to the list of PCRs sealing/unsealing the “vault” key, changes to the config partition would still not be measured. An attacker could modify the config partition without triggering the measured boot, this could result in the attacker gaining full control over the device with full access to the contents of the encrypted “vault” 2023-09-20 8.8 CVE-2023-43630
MISC
linux_foundation — edge_virtualization_engine On boot, the Pillar eve container checks for the existence and content of “/config/authorized_keys”. If the file is present, and contains a supported public key, the container will go on to open port 22 and enable sshd with the given keys as the authorized keys for root login. An attacker could easily add their own keys and gain full control over the system without triggering the “measured boot” mechanism implemented by EVE OS, and without marking the device as “UUD” (“Unknown Update Detected”). This is because the “/config” partition is not protected by “measured boot”, it is mutable, and it is not encrypted in any way. An attacker can gain full control over the device without changing the PCR values, thus not triggering the “measured boot” mechanism, and having full access to the vault. Note: This issue was partially fixed in these commits (after disclosure to Zededa), where the config partition measurement was added to PCR13: • aa3501d6c57206ced222c33aea15a9169d629141 • 5fef4d92e75838cc78010edaed5247dfbdae1889. This issue was made viable in version 9.0.0 when the calculation was moved to PCR14 but it was not included in the measured boot. 2023-09-21 8.8 CVE-2023-43631
MISC
linux_foundation — edge_virtualization_engine Vault Key Sealed With SHA1 PCRs The measured boot solution implemented in EVE OS leans on a PCR locking mechanism. Different parts of the system update different PCR values in the TPM, resulting in a unique value for each PCR entry. These PCRs are then used in order to seal/unseal a key from the TPM which is used to encrypt/decrypt the “vault” directory. This “vault” directory is the most sensitive point in the system and as such, its content should be protected. This mechanism is noted in Zededa’s documentation as the “measured boot” mechanism, designed to protect said “vault”. The code that’s responsible for generating and fetching the key from the TPM assumes that SHA256 PCRs are used in order to seal/unseal the key, and as such their presence is being checked. The issue here is that the key is not sealed using SHA256 PCRs; it uses SHA1 PCRs. This leads to several issues: • Machines that have their SHA256 PCRs enabled but SHA1 PCRs disabled, as well as not sealing their keys at all, meaning the “vault” is not protected from an attacker. • SHA1 is considered insecure and reduces the complexity level required to unseal the key in machines which have their SHA1 PCRs enabled. An attacker can very easily retrieve the contents of the “vault”, which will effectively render the “measured boot” mechanism meaningless. 2023-09-20 8.8 CVE-2023-43635
MISC
linux_foundation — edge_virtualization_engine In EVE OS, the “measured boot” mechanism prevents a compromised device from accessing the encrypted data located in the vault. As per the “measured boot” design, the PCR values calculated at different stages of the boot process will change if any of their respective parts are changed. This includes, among other things, the configuration of the bios, grub, the kernel cmdline, initrd, and more. However, this mechanism does not validate the entire rootfs, so an attacker can edit the filesystem and gain control over the system. As the default filesystem used by EVE OS is squashfs, this is somewhat harder than an ext4, which is easily changeable. This will not stop an attacker, as an attacker can repackage the squashfs with their changes in it and replace the partition altogether. This can also be done directly on the device, as the “003-storage-init” container contains the “mksquashfs” and “unsquashfs” binaries (with the corresponding libs). An attacker can gain full control over the device without changing the PCR values, thus not triggering the “measured boot” mechanism, and having full access to the vault. Note: This issue was partially fixed in these commits (after disclosure to Zededa), where the config partition measurement was added to PCR13: • aa3501d6c57206ced222c33aea15a9169d629141 • 5fef4d92e75838cc78010edaed5247dfbdae1889. This issue was made viable in version 9.0.0 when the calculation was moved to PCR14 but it was not included in the measured boot. 2023-09-20 8.8 CVE-2023-43636
MISC
mastodon — mastodon Mastodon is a free, open-source social network server based on ActivityPub. Starting in version 4.2.0-beta1 and prior to version 4.2.0-rc2, by crafting specific input, attackers can inject arbitrary data into HTTP requests issued by Mastodon. This can be used to perform confused deputy attacks if the server configuration includes `ALLOWED_PRIVATE_ADDRESSES` to allow access to local exploitable services. Version 4.2.0-rc2 has a patch for the issue. 2023-09-19 7.5 CVE-2023-42450
MISC
MISC
mastodon — mastodon Mastodon is a free, open-source social network server based on ActivityPub. Prior to versions 3.5.14, 4.0.10, 4.1.8, and 4.2.0-rc2, under certain circumstances, attackers can exploit a flaw in domain name normalization to spoof domains they do not own. Versions 3.5.14, 4.0.10, 4.1.8, and 4.2.0-rc2 contain a patch for this issue. 2023-09-19 7.5 CVE-2023-42451
MISC
MISC
memorysafety — sudo-rs Sudo-rs, a memory safe implementation of sudo and su, allows users to not have to enter authentication at every sudo attempt, but instead only requiring authentication every once in a while, in every terminal or process group. Only once a configurable timeout has passed will the user have to re-authenticate themselves. Supporting this functionality is a set of session files (timestamps) for each user, stored in `/var/run/sudo-rs/ts`. These files are named according to the username from which the sudo attempt is made (the origin user). An issue was discovered in versions prior to 0.2.1 where usernames containing the `.` and `/` characters could result in the corruption of specific files on the filesystem. As usernames are generally not limited by the characters they can contain, a username appearing to be a relative path can be constructed. For example we could add a user to the system containing the username `../../../../bin/cp`. When logged in as a user with that name, that user could run `sudo -K` to clear their session record file. The session code then constructs the path to the session file by concatenating the username to the session file storage directory, resulting in a resolved path of `/bin/cp`. The code then clears that file, resulting in the `cp` binary effectively being removed from the system. An attacker needs to be able to login as a user with a constructed username. Given that such a username is unlikely to exist on an existing system, they will also need to be able to create the users with the constructed usernames. The issue is patched in version 0.2.1 of sudo-rs. Sudo-rs now uses the uid for the user instead of their username for determining the filename. Note that an upgrade to this version will result in existing session files being ignored and users will be forced to re-authenticate. It also fully eliminates any possibility of path traversal, given that uids are always integer values. The `sudo -K` and `sudo -k` commands can run, even if a user has no sudo access. As a workaround, make sure that one’s system does not contain any users with a specially crafted username. While this is the case and while untrusted users do not have the ability to create arbitrary users on the system, one should not be able to exploit this issue. 2023-09-21 8.1 CVE-2023-42456
MISC
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-09-15 7.1 CVE-2023-36562
MISC
mimsoftware — assistant Improper Restriction of XML External Entity Reference vulnerability in MIM Assistant and Client DICOM RTst Loading modules allows XML Entity Linking / XML External Entities Blowup. In order to take advantage of this vulnerability, an attacker must craft a malicious XML document, embed this document into specific 3rd party private RTst metadata tags, transfer the now compromised DICOM object to MIM, and force MIM to archive and load the data. Users on either version are strongly encouraged to update to an unaffected version (7.2.11+, 7.3.4+). This issue was found and analyzed by MIM Software’s internal security team.  We are unaware of any proof of concept or actual exploit available in the wild. For more information, visit https://www.mimsoftware.com/cve-2023-3892 https://www.mimsoftware.com/cve-2023-3892 This issue affects MIM Assistant: 7.2.10, 7.3.3; MIM Client: 7.2.10, 7.3.3. 2023-09-19 7.4 CVE-2023-3892
MISC
minitool — movie_maker MiniTool Shadow Maker version 4.1 contains an insecure installation process that allows attackers to achieve remote code execution through a man in the middle attack. 2023-09-19 8.1 CVE-2023-38354
MISC
minitool — movie_maker MiniTool Movie Maker 6.1.0 contains an insecure installation process that allows attackers to achieve remote code execution through a man in the middle attack. 2023-09-19 8.1 CVE-2023-38355
MISC
minitool — partition_wizard MiniTool Partition Wizard 12.8 contains an insecure installation mechanism that allows attackers to achieve remote code execution through a man in the middle attack. 2023-09-19 8.1 CVE-2023-38351
MISC
minitool — partition_wizard MiniTool Partition Wizard 12.8 contains an insecure update mechanism that allows attackers to achieve remote code execution through a man in the middle attack. 2023-09-19 8.1 CVE-2023-38352
MISC
minitool — power_data_recovery MiniTool Power Data Recovery 11.6 contains an insecure installation process that allows attackers to achieve remote code execution through a man in the middle attack. 2023-09-19 8.1 CVE-2023-38356
MISC
mitsubishi_electric — gx_works3 Incorrect Default Permissions vulnerability due to incomplete fix to address CVE-2020-14496 in Mitsubishi Electric Corporation FA engineering software products allows a malicious local attacker to execute a malicious code, which could result in information disclosure, tampering with and deletion, or a denial-of-service (DoS) condition. However, if the mitigated version described in the advisory for CVE-2020-14496 is used and installed in the default installation folder, this vulnerability does not affect the products. 2023-09-20 7.8 CVE-2023-4088
MISC
MISC
MISC
nagios — nagios_xi A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function. 2023-09-19 8.8 CVE-2023-40933
MISC
MISC
MISC
nagios — nagios_xi A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings. 2023-09-19 7.2 CVE-2023-40934
MISC
MISC
MISC
netatalk — netatalk A Type Confusion vulnerability was found in the Spotlight RPC functions in afpd in Netatalk 3.1.x before 3.1.17. When parsing Spotlight RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the underlying protocol. Due to a lack of type checking in callers of the dalloc_value_for_key() function, which returns the object associated with a key, a malicious actor may be able to fully control the value of the pointer and theoretically achieve Remote Code Execution on the host. This issue is similar to CVE-2023-34967. 2023-09-20 9.8 CVE-2023-42464
CONFIRM
MISC
MISC
DEBIAN
MLIST
netis-systems — 360r_firmware There is an unauthorized access vulnerability in Netis 360RAC1200 v1.3.4517, which allows attackers to obtain sensitive information of the device without authentication, obtain user tokens, and ultimately log in to the device backend management. 2023-09-20 9.8 CVE-2023-43134
MISC
node.js — node.js systeminformation is a System Information Library for Node.JS. Versions 5.0.0 through 5.21.6 have a SSID Command Injection Vulnerability. The problem was fixed with a parameter check in version 5.21.7. As a workaround, check or sanitize parameter strings that are passed to `wifiConnections()`, `wifiNetworks()` (string only). 2023-09-21 9.8 CVE-2023-42810
MISC
MISC
MISC
nozomi_networks — cmc A Denial of Service (Dos) vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in certain fields used in the Asset Intelligence functionality of our IDS, allows an unauthenticated attacker to crash the IDS module by sending specially crafted malformed network packets. During the (limited) time window before the IDS module is automatically restarted, network traffic may not be analyzed. 2023-09-19 7.5 CVE-2023-32649
MISC
nozomi_networks — cmc A SQL Injection vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in certain fields used in the Asset Intelligence functionality of our IDS, may allow an unauthenticated attacker to execute arbitrary SQL statements on the DBMS used by the web application by sending specially crafted malicious network packets. Malicious users with extensive knowledge on the underlying system may be able to extract arbitrary information from the DBMS in an uncontrolled way, or to alter its structure and data. 2023-09-19 7.4 CVE-2023-29245
MISC
nvidia — cumulus_linux NVIDIA Cumulus Linux contains a vulnerability in forwarding where a VxLAN-encapsulated IPv6 packet received on an SVI interface with DMAC/DIPv6 set to the link-local address of the SVI interface may be incorrectly forwarded. A successful exploit may lead to information disclosure. 2023-09-20 7.5 CVE-2023-25525
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 baseboard management controller (BMC) contains a vulnerability in a web server plugin, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information disclosure, and data tampering. 2023-09-20 9.8 CVE-2023-25528
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the KVM service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure. 2023-09-20 9.8 CVE-2023-25530
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and escalation of privileges. 2023-09-20 9.8 CVE-2023-25531
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the web UI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to information disclosure, code execution, and escalation of privileges. 2023-09-20 9.8 CVE-2023-25533
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. 2023-09-20 9.8 CVE-2023-25534
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure. 2023-09-20 9.8 CVE-2023-31009
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, and denial of service. 2023-09-20 8.8 CVE-2023-31010
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. 2023-09-20 8.8 CVE-2023-31011
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. 2023-09-20 8.8 CVE-2023-31012
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. 2023-09-20 8.8 CVE-2023-31013
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a leak of another user’s session token by observing timing discrepancies between server responses. A successful exploit of this vulnerability may lead to information disclosure, escalation of privileges, and data tampering. 2023-09-20 8.1 CVE-2023-25529
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the host KVM daemon, where an authenticated local attacker may cause corruption of kernel memory. A successful exploit of this vulnerability may lead to arbitrary kernel code execution, denial of service, escalation of privileges, information disclosure, and data tampering. 2023-09-20 7.8 CVE-2023-25527
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of services, escalation of privileges, and information disclosure. 2023-09-20 7.8 CVE-2023-31008
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in the REST service where a host user may cause as improper authentication issue. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, code execution, and denial of service. 2023-09-20 7.8 CVE-2023-31015
MISC
nvidia — dgx_h100_firmware NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to information disclosure. 2023-09-20 7.5 CVE-2023-25532
MISC
open_upload_stable — open_upload_stable File Upload vulnerability in Openupload Stable v.0.4.3 allows a remote attacker to execute arbitrary code via the action parameter of the compress-inc.php file. 2023-09-20 8.8 CVE-2023-36319
MISC
MISC
openprinting — cups Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023. 2023-09-21 7.8 CVE-2023-4504
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
opensuse — leap A Improper Link Resolution Before File Access (‘Link Following’) vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: before 3.7.3-150500.3.5.1; openSUSE Leap 15.5 : before 3.7.3-150500.3.5.1. 2023-09-19 7.8 CVE-2023-32182
MISC
opensuse — welcome A Insecure Storage of Sensitive Information vulnerability in openSUSE opensuse-welcome allows local attackers to execute code as the user that runs opensuse-welcome if a custom layout is chosen This issue affects opensuse-welcome: from 0.1 before 0.1.9+git.35.4b9444a. 2023-09-19 7.8 CVE-2023-32184
MISC
patreon — flutter_downloader A SQL injection in the flutter_downloader component through 1.11.1 for iOS allows remote attackers to steal session tokens and overwrite arbitrary files inside the app’s container. The internal database of the framework is exposed to the local user if an app uses UIFileSharingEnabled and LSSupportsOpeningDocumentsInPlace properties. As a result, local users can obtain the same attack primitives as remote attackers by tampering with the internal database of the framework on the device. 2023-09-19 9.1 CVE-2023-41387
MISC
MISC
peppermint — peppermint An issue in PeppermintLabs Peppermint v.0.2.4 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the hardcoded session cookie. 2023-09-18 8.8 CVE-2023-42328
MISC
MISC
MISC
pgadmin — pgadmin A flaw was found in pgAdmin. This issue occurs when the pgAdmin server HTTP API validates the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. Versions of pgAdmin prior to 7.6 failed to properly control the server code executed on this API, allowing an authenticated user to run arbitrary commands on the server. 2023-09-22 8.8 CVE-2023-5002
MISC
MISC
phpjabbers — php_shopping_cart Phpjabbers PHP Shopping Cart 4.2 is vulnerable to SQL Injection via the id parameter. 2023-09-21 7.5 CVE-2023-43274
MISC
phppgadmin — phppgadmin phpPgAdmin 7.14.4 and earlier is vulnerable to deserialization of untrusted data which may lead to remote code execution because user-controlled data is directly passed to the PHP ‘unserialize()’ function in multiple places. An example is the functionality to manage tables in ‘tables.php’ where the ‘ma[]’ POST parameter is deserialized. 2023-09-20 9.8 CVE-2023-40619
MISC
plesk — plesk Plesk 17.0 through 18.0.31 version, is vulnerable to a Cross-Site Scripting. A malicious subscription owner (either a customer or an additional user), can fully compromise the server if an administrator visits a certain page in Plesk related to the malicious subscription. 2023-09-20 9 CVE-2023-0829
MISC
plone — rest plone.rest allows users to use HTTP verbs such as GET, POST, PUT, DELETE, etc. in Plone. Starting in the 2.x branch and prior to versions 2.0.1 and 3.0.1, when the `++api++` traverser is accidentally used multiple times in a url, handling it takes increasingly longer, making the server less responsive. Patches are available in `plone.rest` 2.0.1 and 3.0.1. Series 1.x is not affected. As a workaround, one may redirect `/++api++/++api++` to `/++api++` in one’s frontend web server (nginx, Apache). 2023-09-21 7.5 CVE-2023-42457
MISC
MISC
MISC
MISC
prestashop — prestashop SQL injection vulnerability in PrestaShop opartsavecart through 2.0.7 allows remote attackers to run arbitrary SQL commands via OpartSaveCartDefaultModuleFrontController::initContent() and OpartSaveCartDefaultModuleFrontController::displayAjaxSendCartByEmail() methods. 2023-09-20 9.8 CVE-2023-34575
MISC
prestashop — prestashop SQL injection vulnerability in updatepos.php in PrestaShop opartfaq through 1.0.3 allows remote attackers to run arbitrary SQL commands via unspedified vector. 2023-09-21 9.8 CVE-2023-34576
MISC
prestashop — prestashop SQL injection vulnerability in Prestashop opartplannedpopup 1.4.11 and earlier allows remote attackers to run arbitrary SQL commands via OpartPlannedPopupModuleFrontController::prepareHook() method. 2023-09-21 9.8 CVE-2023-34577
MISC
prestashop — prestashop SimpleImportProduct Prestashop Module v6.2.9 was discovered to contain a SQL injection vulnerability via the key parameter at send.php. 2023-09-20 9.8 CVE-2023-39675
MISC
MISC
prestashop — prestashop MyPrestaModules Prestashop Module v6.2.9 and UpdateProducts Prestashop Module v3.6.9 were discovered to contain a PHPInfo information disclosure vulnerability via send.php. 2023-09-20 7.5 CVE-2023-39677
MISC
MISC
MISC
progress — moveit_transfer In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer machine interface that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to the MOVEit Transfer machine interface which could result in modification and disclosure of MOVEit database content. 2023-09-20 8.8 CVE-2023-42660
MISC
MISC
progress — moveit_transfer In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer web interface that could allow a MOVEit system administrator account to gain unauthorized access to the MOVEit Transfer database. A MOVEit system administrator could submit a crafted payload to the MOVEit Transfer web interface which could result in modification and disclosure of MOVEit database content. 2023-09-20 7.2 CVE-2023-40043
MISC
MISC
projectworlds — asset_management_system_project_in_php Projectworldsl Assets-management-system-in-php 1.0 is vulnerable to SQL Injection via the “id” parameter in delete.php. 2023-09-22 9.8 CVE-2023-43144
MISC
qnap — multimedia_console A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote users to execute code via unspecified vectors. We have already fixed the vulnerability in the following versions: Multimedia Console 2.1.1 ( 2023/03/29 ) and later Multimedia Console 1.4.7 ( 2023/03/20 ) and later 2023-09-22 9.8 CVE-2023-23364
MISC
qnap — qts A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating system. If exploited, the vulnerability possibly allows remote users to execute code via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 4.3.6.2441 build 20230621 and later QTS 4.3.3.2420 build 20230621 and later QTS 4.2.6 build 20230621 and later QTS 4.3.4.2451 build 20230621 and later 2023-09-22 9.8 CVE-2023-23363
MISC
qnap — qutscloud An OS command injection vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability allows remote authenticated users to execute commands via susceptible QNAP devices. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2376 build 20230421 and later QTS 4.5.4.2374 build 20230416 and later QuTS hero h5.0.1.2376 build 20230421 and later QuTS hero h4.5.4.2374 build 20230417 and later QuTScloud c5.0.1.2374 and later 2023-09-22 8.8 CVE-2023-23362
MISC
quarkus — quarkus A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service. 2023-09-20 8.1 CVE-2023-4853
MISC
MISC
MISC
MISC
MISC
MISC
quinn — quinn quinn-proto is a state machine for the QUIC transport protocol. Prior to versions 0.9.5 and 0.10.5, receiving unknown QUIC frames in a QUIC packet could result in a panic. The problem has been fixed in 0.9.5 and 0.10.5 maintenance releases. 2023-09-21 7.5 CVE-2023-42805
MISC
MISC
MISC
MISC
redhat — openstack_platform An information leak was found in OpenStack’s undercloud. This flaw allows unauthenticated, remote attackers to inspect sensitive data after discovering the IP address of the undercloud, possibly leading to compromising private information, including administrator access credentials. 2023-09-20 7.5 CVE-2022-3596
MISC
MISC
MISC
redhat — satellite A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating system. 2023-09-22 9.1 CVE-2022-3874
MISC
MISC
redhat — single_sign-on A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration. 2023-09-22 9.8 CVE-2022-4039
MISC
MISC
MISC
reportlab — reportlab paraparser in ReportLab before 3.5.31 allows remote code execution because start_unichar in paraparser.py evaluates untrusted user input in a unichar element in a crafted XML document with ‘<unichar code=”‘ followed by arbitrary Python code, a similar issue to CVE-2019-17626. 2023-09-20 9.8 CVE-2019-19450
MISC
MISC
rockwell_automation — 1756-en2t_series_a_firmware A buffer overflow vulnerability exists in the Rockwell Automation select 1756-EN* communication devices. If exploited, a threat actor could potentially leverage this vulnerability to perform a remote code execution. To exploit this vulnerability, a threat actor would have to send a maliciously crafted CIP request to device. 2023-09-20 9.8 CVE-2023-2262
MISC
samsung — exynos_2200_firmware Samsung Mobile Processor Exynos 2200 allows a GPU Use After Free. 2023-09-21 7.5 CVE-2023-42482
MISC
samsung — memory_card_&_ufd_authentication A DLL hijacking vulnerability in Samsung Memory Card & UFD Authentication Utility PC Software before 1.0.1 could allow a local attacker to escalate privileges. (An attacker must already have user privileges on Windows to exploit this vulnerability.) 2023-09-18 7.3 CVE-2023-41929
MISC
simplesamlphp — saml2 Sustainsys.Saml2 library adds SAML2P support to ASP.NET web sites, allowing the web site to act as a SAML2 Service Provider. Prior to versions 1.0.3 and 2.9.2, when a response is processed, the issuer of the Identity Provider is not sufficiently validated. This could allow a malicious identity provider to craft a Saml2 response that is processed as if issued by another identity provider. It is also possible for a malicious end user to cause stored state intended for one identity provider to be used when processing the response from another provider. An application is impacted if they rely on any of these features in their authentication/authorization logic: the issuer of the generated identity and claims; or items in the stored request state (AuthenticationProperties). This issue is patched in versions 2.9.2 and 1.0.3. The `AcsCommandResultCreated` notification can be used to add the validation required if an upgrade to patched packages is not possible. 2023-09-19 7.5 CVE-2023-41890
MISC
MISC
MISC
snapview — tungstenite The Tungstenite crate before 0.20.1 for Rust allows remote attackers to cause a denial of service (minutes of CPU consumption) via an excessive length of an HTTP header in a client handshake. The length affects both how many times a parse is attempted (e.g., thousands of times) and the average amount of data for each parse attempt (e.g., millions of bytes). 2023-09-21 7.5 CVE-2023-43669
MISC
MISC
MISC
CONFIRM
MISC
MISC
MISC
MISC
MISC
FEDORA
sourcecodester — online_voting_system SQL injection vulnerability in janobe Online Voting System v.1.0 allows a remote attacker to execute arbitrary code via the checklogin.php component. 2023-09-23 9.8 CVE-2023-43470
MISC
MISC
MISC
sourcecodester — online_job_portal SQL injection vulnerability in janobe Online Job Portal v.2020 allows a remote attacker to execute arbitrary code via the login.php component. 2023-09-23 9.8 CVE-2023-43468
MISC
MISC
MISC
sourcecodester — online_job_portal SQL injection vulnerability in janobe Online Job Portal v.2020 allows a remote attacker to execute arbitrary code via the ForPass.php component. 2023-09-23 9.8 CVE-2023-43469
MISC
MISC
MISC
spider-flow — spider-flow A vulnerability was found in spider-flow up to 0.5.0. It has been declared as critical. Affected by this vulnerability is the function DriverManager.getConnection of the file src/main/java/org/spiderflow/controller/DataSourceController.java of the component API. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239857 was assigned to this vulnerability. 2023-09-17 9.8 CVE-2023-5016
MISC
MISC
MISC
MISC
springernature — mee-admin mee-admin 1.5 is vulnerable to Directory Traversal. The download method in the CommonFileController.java file does not verify the incoming data, resulting in arbitrary file reading. 2023-09-21 7.5 CVE-2023-42280
MISC
strapi — strapi Strapi is an open-source headless content management system. Prior to version 4.12.1, there is a rate limit on the login function of Strapi’s admin screen, but it is possible to circumvent it. Therefore, the possibility of unauthorized login by login brute force attack increases. Version 4.12.1 has a fix for this issue. 2023-09-15 9.8 CVE-2023-38507
MISC
MISC
MISC
suse — rancher_rke2 An Allocation of Resources Without Limits or Throttling vulnerability in SUSE RKE2 allows attackers with access to K3s servers apiserver/supervisor port (TCP 6443) cause denial of service. This issue affects RKE2: from 1.24.0 before 1.24.17+rke2r1, from v1.25.0 before v1.25.13+rke2r1, from v1.26.0 before v1.26.8+rke2r1, from v1.27.0 before v1.27.5+rke2r1, from v1.28.0 before v1.28.1+rke2r1. 2023-09-19 7.5 CVE-2023-32186
MISC
MISC
suse — k3s An Allocation of Resources Without Limits or Throttling vulnerability in SUSE k3s allows attackers with access to K3s servers’ apiserver/supervisor port (TCP 6443) cause denial of service. This issue affects k3s: from v1.24.0 before v1.24.17+k3s1, from v1.25.0 before v1.25.13+k3s1, from v1.26.0 before v1.26.8+k3s1, from sev1.27.0 before v1.27.5+k3s1, from v1.28.0 before v1.28.1+k3s1. 2023-09-18 7.5 CVE-2023-32187
MISC
MISC
tdsql_chitu_project — tdsql_chitu An issue in TDSQL Chitu management platform v.10.3.19.5.0 allows a remote attacker to obtain sensitive information via get_db_info function in install.php. 2023-09-18 7.5 CVE-2023-42387
MISC
MISC
technicolor — tg670_firmware Technicolor TG670 10.5.N.9 devices contain multiple accounts with hard-coded passwords. One account has administrative privileges, allowing for unrestricted access over the WAN interface if Remote Administration is enabled. 2023-09-19 7.2 CVE-2023-31808
MISC
telstra — arcadyan_lh1000_firmware fake_upload.cgi on the Telstra Smart Modem Gen 2 (Arcadyan LH1000), firmware versions < 0.18.15r, allows unauthenticated attackers to upload firmware images and configuration backups, which could allow them to alter the firmware or the configuration on the device, ultimately leading to code execution as root.  2023-09-20 9.8 CVE-2023-43478
MISC
telstra — arcadyan_lh1000_firmware The ping_from parameter of ping_tracerte.cgi in the web UI of Telstra Smart Modem Gen 2 (Arcadyan LH1000), firmware versions < 0.18.15r, was not properly sanitized before being used in a system call, which could allow an authenticated attacker to achieve command injection as root on the device.  2023-09-20 8.8 CVE-2023-43477
MISC
tenda — ac10_firmware Buffer Overflow vulnerability in Tenda AC10V4 v.US_AC10V4.0si_V16.03.10.13_cn_TDC01 allows a remote attacker to cause a denial of service via the mac parameter in the GetParentControlInfo function. 2023-09-18 9.8 CVE-2023-42320
MISC
tp-link — tl-er5120g_firmware There is an unauthorized access vulnerability in TP-LINK ER5120G 4.0 2.0.0 Build 210817 Rel.80868n, which allows attackers to obtain sensitive information of the device without authentication, obtain user tokens, and ultimately log in to the device backend management. 2023-09-20 9.8 CVE-2023-43135
MISC
tp-link — tl-er5120g_firmware TPLINK TL-ER5120G 4.0 2.0.0 Build 210817 Rel.80868n has a command injection vulnerability, when an attacker adds ACL rules after authentication, and the rule name parameter has injection points. 2023-09-20 8.8 CVE-2023-43137
MISC
tp-link — tl-er5120g_firmware TPLINK TL-ER5120G 4.0 2.0.0 Build 210817 Rel.80868n has a command injection vulnerability, when an attacker adds NAPT rules after authentication, and the rule name has an injection point. 2023-09-20 8.8 CVE-2023-43138
MISC
trendmicro — apex_one A vulnerability in the 3rd party AV uninstaller module contained in Trend Micro Apex One (on-prem and SaaS), Worry-Free Business Security and Worry-Free Business Security Services could allow an attacker to manipulate the module to execute arbitrary commands on an affected installation. Note that an attacker must first obtain administrative console access on the target system in order to exploit this vulnerability. 2023-09-19 7.2 CVE-2023-41179
MISC
MISC
MISC
uniview — ipc322lb-sf28-a_firmware The vulnerability exists in Uniview IP Camera due to identification and authentication failure at its web-based management interface. A remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful exploitation of this vulnerability could allow the attacker to gain complete control of the targeted device. 2023-09-19 9.8 CVE-2023-0773
MISC
MISC
vyperlang — vyper Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). In version 0.3.9 and prior, under certain conditions, the memory used by the builtins `raw_call`, `create_from_blueprint` and `create_copy_of` can be corrupted. For `raw_call`, the argument buffer of the call can be corrupted, leading to incorrect `calldata` in the sub-context. For `create_from_blueprint` and `create_copy_of`, the buffer for the to-be-deployed bytecode can be corrupted, leading to deploying incorrect bytecode. Each builtin has conditions that must be fulfilled for the corruption to happen. For `raw_call`, the `data` argument of the builtin must be `msg.data` and the `value` or `gas` passed to the builtin must be some complex expression that results in writing to the memory. For `create_copy_of`, the `value` or `salt` passed to the builtin must be some complex expression that results in writing to the memory. For `create_from_blueprint`, either no constructor parameters should be passed to the builtin or `raw_args` should be set to True, and the `value` or `salt` passed to the builtin must be some complex expression that results in writing to the memory. As of time of publication, no patched version exists. The issue is still being investigated, and there might be other cases where the corruption might happen. When the builtin is being called from an `internal` function `F`, the issue is not present provided that the function calling `F` wrote to memory before calling `F`. As a workaround, the complex expressions that are being passed as kwargs to the builtin should be cached in memory prior to the call to the builtin. 2023-09-18 8.1 CVE-2023-42443
MISC
MISC
whisperfish — blurhash-rs blurhash-rs is a pure Rust implementation of blurhash, software for encoding images into ASCII strings that can be turned into a gradient of colors representing the original image. In version 0.1.1, the blurhash parsing code may panic due to multiple panic-guarded out-of-bounds accesses on untrusted input. In a typical deployment, this may get triggered by feeding a maliciously crafted blurhashes over the network. These may include UTF-8 compliant strings containing multi-byte UTF-8 characters. A patch is available in version 0.2.0, which requires user intervention because of slight API churn. No known workarounds are available. 2023-09-19 7.5 CVE-2023-42447
MISC
whisperfish — phonenumber phonenumber is a library for parsing, formatting and validating international phone numbers. Prior to versions `0.3.3+8.13.9` and `0.2.5+8.11.3`, the phonenumber parsing code may panic due to a panic-guarded out-of-bounds access on the phonenumber string. In a typical deployment of `rust-phonenumber`, this may get triggered by feeding a maliciously crafted phonenumber over the network, specifically the string `.;phone-context=`. Versions `0.3.3+8.13.9` and `0.2.5+8.11.3` contain a patch for this issue. There are no known workarounds. 2023-09-19 7.5 CVE-2023-42444
MISC
MISC
MISC
windriver — vxworks An issue was discovered in Wind River VxWorks 6.9 and 7. The function “tarExtract“ implements TAR file extraction and thereby also processes files within an archive that have relative or absolute file paths. A developer using the “tarExtract” function may expect that the function will strip leading slashes from absolute paths or stop processing when encountering relative paths that are outside of the extraction path, unless otherwise forced. This could lead to unexpected and undocumented behavior, which in general could result in a directory traversal, and associated unexpected behavior. 2023-09-22 8.8 CVE-2023-38346
MISC
MISC
MISC
withsecure — client_security Certain WithSecure products allow a remote crash of a scanning engine via unpacking of crafted data files. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-18 7.5 CVE-2023-42520
MISC
withsecure — client_security Certain WithSecure products allow a remote crash of a scanning engine via processing of a compressed file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-18 7.5 CVE-2023-42521
MISC
withsecure — client_security Certain WithSecure products allow a remote crash of a scanning engine via processing of an import struct in a PE file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-18 7.5 CVE-2023-42522
MISC
withsecure — client_security Certain WithSecure products allow a remote crash of a scanning engine via unpacking of a PE file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-18 7.5 CVE-2023-42523
MISC
withsecure — client_security Certain WithSecure products allow an infinite loop in a scanning engine via unspecified file types. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-18 7.5 CVE-2023-42524
MISC
withsecure — client_security Certain WithSecure products allow an infinite loop in a scanning engine via unspecified file types. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-18 7.5 CVE-2023-42525
MISC
withsecure — client_security Certain WithSecure products allow a remote crash of a scanning engine via decompression of crafted data files. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0, Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. 2023-09-18 7.5 CVE-2023-42526
MISC
withsecure — f-secure_policy_manager Certain WithSecure products allow Unauthenticated Remote Code Execution via the web server (backend), issue 1 of 2. This affects WithSecure Policy Manager 15 and Policy Manager Proxy 15. 2023-09-22 9.8 CVE-2023-43762
MISC
MISC
withsecure — f-secure_policy_manager Certain WithSecure products allow Unauthenticated Remote Code Execution via the web server (backend), issue 2 of 2. This affects WithSecure Policy Manager 15 on Windows and Linux. 2023-09-22 9.8 CVE-2023-43764
MISC
MISC
xen — xen The fix for XSA-423 added logic to Linux’s netback driver to deal with a frontend splitting a packet in a way such that not all of the headers would come in one piece. Unfortunately, the logic introduced there didn’t account for the extreme case of the entire packet being split into as many pieces as permitted by the protocol, yet still being smaller than the area that’s specially dealt with to keep all (possible) headers together. Such an unusual packet would therefore trigger a buffer overrun in the driver. 2023-09-22 7.8 CVE-2023-34319
MISC
xui-xray — xui-xray An issue in xui-xray v1.8.3 allows attackers to obtain sensitive information via default password. 2023-09-18 7.5 CVE-2023-41595
MISC
MISC
MISC
yii — yii webViewAction in Yii (aka Yii2) 2.x before 2.0.5 allows attackers to execute any local .php file via a relative path in the view parameter. 2023-09-21 9.8 CVE-2015-5467
MISC
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
aes-gcm_project — aes-gcm aes-gcm is a pure Rust implementation of the AES-GCM. Starting in version 0.10.0 and prior to version 0.10.3, in the AES GCM implementation of decrypt_in_place_detached, the decrypted ciphertext (i.e. the correct plaintext) is exposed even if tag verification fails. If a program using the `aes-gcm` crate’s `decrypt_in_place*` APIs accesses the buffer after decryption failure, it will contain a decryption of an unauthenticated input. Depending on the specific nature of the program this may enable Chosen Ciphertext Attacks (CCAs) which can cause a catastrophic breakage of the cipher including full plaintext recovery. Version 0.10.3 contains a fix for this issue. 2023-09-22 5.5 CVE-2023-42811
MISC
MISC
ajino-shiretoko_project — ajino-shiretoko An information leak in ajino-Shiretoko Line v13.6.1 allows attackers to obtain the channel access token and send crafted messages. 2023-09-20 6.5 CVE-2023-39044
MISC
amd — epyc_7003_firmware Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access. 2023-09-20 4.4 CVE-2023-20594
MISC
amd — ryzen_3_3100_firmware Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access. 2023-09-20 5.5 CVE-2023-20597
MISC
apple — multiple_products A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. 2023-09-21 5.5 CVE-2023-41991
MISC
MISC
bytecodealliance — wasmtime Wasmtime is a standalone runtime for WebAssembly. Wasmtime versions from 10.0.0 to versions 10.02, 11.0.2, and 12.0.1 contain a miscompilation of the WebAssembly `i64x2.shr_s` instruction on x86_64 platforms when the shift amount is a constant value that is larger than 32. Only x86_64 is affected so all other targets are not affected by this. The miscompilation results in the instruction producing an incorrect result, namely the low 32-bits of the second lane of the vector are derived from the low 32-bits of the second lane of the input vector instead of the high 32-bits. The primary impact of this issue is that any WebAssembly program using the `i64x2.shr_s` with a constant shift amount larger than 32 may produce an incorrect result. This issue is not an escape from the WebAssembly sandbox. Execution of WebAssembly guest programs will still behave correctly with respect to memory sandboxing and isolation from the host. Wasmtime considers non-spec-compliant behavior as a security issue nonetheless. This issue was discovered through fuzzing of Wasmtime’s code generator Cranelift. Wasmtime versions 10.0.2, 11.0.2, and 12.0.2 are all patched to no longer have this miscompilation. This issue only affects x86_64 hosts and the only workaround is to either scan for this pattern in wasm modules which is nontrivial or to disable the SIMD proposal for WebAssembly. Users prior to 10.0.0 are unaffected by this vulnerability. 2023-09-15 5.3 CVE-2023-41880
MISC
MISC
MISC
MISC
MISC
cadence — cadence Cadence through 0.9.2 2023-08-21 uses an Insecure /tmp/.cadence-aloop-daemon.x Temporary File. The file is used even if it has been created by a local adversary before Cadence started. The adversary can then delete the file, disrupting Cadence. 2023-09-22 5.5 CVE-2023-43782
MISC
MISC
cisco — jabber A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) message processing feature of Cisco Jabber could allow an authenticated, remote attacker to manipulate the content of XMPP messages that are used by the affected application. This vulnerability is due to the improper handling of nested XMPP messages within requests that are sent to the Cisco Jabber client software. An attacker could exploit this vulnerability by connecting to an XMPP messaging server and sending crafted XMPP messages to an affected Jabber client. A successful exploit could allow the attacker to manipulate the content of XMPP messages, possibly allowing the attacker to cause the Jabber client application to perform unsafe actions. 2023-09-15 4.3 CVE-2022-20917
MISC
contao — contao Contao 3.x before 3.5.32 allows XSS via the unsubscribe module in the frontend newsletter extension. 2023-09-21 6.1 CVE-2018-5478
MISC
MISC
croc — croc An issue was discovered in Croc through 9.6.5. A sender can cause a receiver to overwrite files during ZIP extraction. 2023-09-20 5.5 CVE-2023-43616
MISC
MISC
MLIST
croc — croc An issue was discovered in Croc through 9.6.5. When a custom shared secret is used, the sender and receiver may divulge parts of this secret to an untrusted Relay, as part of composing a room name. 2023-09-20 5.3 CVE-2023-43617
MISC
MISC
MLIST
croc — croc An issue was discovered in Croc through 9.6.5. The protocol requires a sender to provide its local IP addresses in cleartext via an ips? message. 2023-09-20 5.3 CVE-2023-43618
MISC
MISC
MLIST
croc — croc An issue was discovered in Croc through 9.6.5. The shared secret, located on a command line, can be read by local users who list all processes and their arguments. 2023-09-20 4.7 CVE-2023-43621
MISC
MISC
MLIST
dataease — dataease DataEase is an open source data visualization and analysis tool. Prior to version 1.18.11, DataEase has a vulnerability that allows an attacker to to obtain user cookies. The program only uses the `ImageIO.read()` method to determine whether the file is an image file or not. There is no whitelisting restriction on file suffixes. This allows the attacker to synthesize the attack code into an image for uploading and change the file extension to html. The attacker may steal user cookies by accessing links. The vulnerability has been fixed in v1.18.11. There are no known workarounds. 2023-09-21 5.3 CVE-2023-40183
MISC
MISC
MISC
dell — secure_connect_gateway_policy_manager Dell SCG Policy Manager 5.16.00.14 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information. 2023-09-21 5.9 CVE-2023-39252
MISC
digitaldruid — hoteldruid A cross-site scripting (XSS) vulnerability in /hoteldruid/clienti.php of Hoteldruid v3.0.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the nometipotariffa1 parameter. 2023-09-20 5.4 CVE-2023-43376
MISC
digitaldruid — hoteldruid A cross-site scripting (XSS) vulnerability in /hoteldruid/visualizza_contratto.php of Hoteldruid v3.0.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the destinatario_email1 parameter. 2023-09-20 5.4 CVE-2023-43377
MISC
discourse — discourse Discourse is an open-source discussion platform. Prior to version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches, a malicious user could add a 2FA or security key with a carefully crafted name to their account and cause a denial of service for other users. The issue is patched in version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches. There are no known workarounds. 2023-09-15 6.5 CVE-2023-40588
MISC
discourse — discourse Discourse is an open-source discussion platform. Prior to version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches, importing a remote theme loads their assets into memory without enforcing limits for file size or number of files. The issue is patched in version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches. There are no known workarounds. 2023-09-15 6.5 CVE-2023-41042
MISC
discourse — discourse Discourse is an open-source discussion platform. Prior to version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches, a malicious admin could create extremely large icons sprites, which would then be cached in each server process. This may cause server processes to be killed and lead to downtime. The issue is patched in version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches. This is only a concern for multisite installations. No action is required when the admins are trusted. 2023-09-15 6.5 CVE-2023-41043
MISC
earthgarden_waiting_project — earthgarden_waiting An information leak in Earthgarden_waiting 13.6.1 allows attackers to obtain the channel access token and send crafted messages. 2023-09-20 6.5 CVE-2023-39052
MISC
fl3xx_dispatch/fl3xx_crew — fl3xx_dispatch/fl3xx_crew An Indirect Object Reference (IDOR) in Fl3xx Dispatch 2.10.37 and fl3xx Crew 2.10.37 allows a remote attacker to escalate privileges via the user parameter. 2023-09-20 6.5 CVE-2023-42334
MISC
frauscher_sensortechnik_gmbh — fadc/fadci Frauscher Sensortechnik GmbH FDS101 for FAdC/FAdCi v1.4.24 and all previous versions are vulnerable to a SQL injection vulnerability via manipulated parameters of the web interface without authentication. The database contains limited, non-critical log information. 2023-09-21 5.3 CVE-2023-4292
MISC
freeswitch — freeswitch FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows authorized users to cause a denial of service attack by sending re-INVITE with SDP containing duplicate codec names. When a call in FreeSWITCH completes codec negotiation, the `codec_string` channel variable is set with the result of the negotiation. On a subsequent re-negotiation, if an SDP is offered that contains codecs with the same names but with different formats, there may be too many codec matches detected by FreeSWITCH leading to overflows of its internal arrays. By abusing this vulnerability, an attacker is able to corrupt stack of FreeSWITCH leading to an undefined behavior of the system or simply crash it. Version 1.10.10 contains a patch for this issue. 2023-09-15 6.5 CVE-2023-40019
MISC
MISC
fujitsu — arconte_aurea Reflected and persistent XSS vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to inject malicious JavaScript code, compromise the victim’s browser and take control of it, redirect the user to malicious domains or access information being viewed by the legitimate user. 2023-09-19 6.1 CVE-2023-4093
MISC
fujitsu — arconte_aurea User enumeration vulnerability in Arconte Áurea 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to obtain a list of registered users in the application, obtaining the necessary information to perform more complex attacks on the platform. 2023-09-19 5.3 CVE-2023-4095
MISC
galaxy — galaxy Galaxy is an open-source platform for FAIR data analysis. Prior to version 22.05, Galaxy is vulnerable to server-side request forgery, which allows a malicious to issue arbitrary HTTP/HTTPS requests from the application server to internal hosts and read their responses. Version 22.05 contains a patch for this issue. 2023-09-22 4.3 CVE-2023-42812
MISC
MISC
github — enterprise_server An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.6.17, 3.7.15, 3.8.8, 3.9.3, and 3.10.1. This vulnerability was reported via the GitHub Bug Bounty program. 2023-09-22 6.5 CVE-2023-23766
MISC
MISC
MISC
MISC
MISC
gnome — gnome-shell A vulnerability was found in GNOME Shell. GNOME Shell’s lock screen allows an unauthenticated local user to view windows of the locked desktop session by using keyboard shortcuts to unlock the restricted functionality of the screenshot tool. 2023-09-22 5.5 CVE-2023-43090
MISC
MISC
MISC
MISC
gnu — glibc A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data and may cause a crash. 2023-09-18 6.5 CVE-2023-4527
MISC
MISC
MISC
gnu — glibc A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. 2023-09-18 5.9 CVE-2023-4806
MISC
MISC
graphql — graphql Versions of the package graphql from 16.3.0 and before 16.8.1 are vulnerable to Denial of Service (DoS) due to insufficient checks in the OverlappingFieldsCanBeMergedRule.ts file when parsing large queries. This vulnerability allows an attacker to degrade system performance. **Note:** It was not proven that this vulnerability can crash the process. 2023-09-20 5.3 CVE-2023-26144
MISC
MISC
MISC
MISC
MISC
hestiacp — hestiacp Cross-site Scripting (XSS) – Reflected in GitHub repository hestiacp/hestiacp prior to 1.8.8. 2023-09-20 6.1 CVE-2023-5084
MISC
MISC
hydra — hydra Hydra is the layer-two scalability solution for Cardano. Prior to version 0.13.0, not signing and verifying `$mathsf{cid}$` allows an attacker (which must be a participant of this head) to use a snapshot from an old head instance with the same participants to close the head or contest the state with it. This can lead to an incorrect distribution of value (= value extraction attack; hard, but possible) or prevent the head to finalize because the value available is not consistent with the closed utxo state (= denial of service; easy). A patch is planned for version 0.13.0. As a workaround, rotate keys between heads so not to re-use keys and not result in the same multi-signature participants. 2023-09-21 6.5 CVE-2023-42806
MISC
MISC
MISC
MISC
ibm — robotic_process_automation IBM Robotic Process Automation 21.0.0 through 21.0.7.8 could disclose sensitive information from access to RPA scripts, workflows and related data. IBM X-Force ID: 261606. 2023-09-20 5.3 CVE-2023-38718
MISC
MISC
ibm — storage_protect IBM Storage Protect 8.1.0.0 through 8.1.19.0 could allow a privileged user to obtain sensitive information from the administrative command line client. IBM X-Force ID: 263456. 2023-09-20 4.4 CVE-2023-40368
MISC
MISC
iobit — malware_fighter An issue was discovered in ImfHpRegFilter.sys in IOBit Malware Fighter version 8.0.2, allows local attackers to cause a denial of service (DoS). 2023-09-20 5.5 CVE-2020-24089
MISC
isl — arp-guard A reflected cross-site scripting (XSS) vulnerability in the url_str URL parameter of ISL ARP Guard v4.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-09-20 5.4 CVE-2023-39575
MISC
ivanti — endpoint_manager An issue was discovered in Ivanti Endpoint Manager before 2022 SU4. A file disclosure vulnerability exists in the GetFileContents SOAP action exposed via /landesk/managementsuite/core/core.secure/OsdScript.asmx. The application does not sufficiently restrict user-supplied paths, allowing for an authenticated attacker to read arbitrary files from a remote system, including the private key used to authenticate to agents for remote access. 2023-09-21 6.5 CVE-2023-38344
MISC
MISC
jenkins — jenkins A missing permission check in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password. 2023-09-20 6.5 CVE-2023-43501
MISC
MISC
jenkins — jenkins Jenkins 2.423 and earlier, LTS 2.414.1 and earlier does not escape the value of the ‘caption’ constructor parameter of ‘ExpandableDetailsNote’, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control this parameter. 2023-09-20 5.4 CVE-2023-43495
MISC
MISC
jenkins — jenkins Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier does not escape Failure Cause names in build logs, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create or update Failure Causes. 2023-09-20 5.4 CVE-2023-43499
MISC
MISC
jenkins — jenkins Jenkins 2.50 through 2.423 (both inclusive), LTS 2.60.1 through 2.414.1 (both inclusive) does not exclude sensitive build variables (e.g., password parameter values) from the search in the build history widget, allowing attackers with Item/Read permission to obtain values of sensitive variables used in builds by iteratively testing different characters until the correct sequence is discovered. 2023-09-20 4.3 CVE-2023-43494
MISC
MISC
jenkins — jenkins A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to delete Failure Causes. 2023-09-20 4.3 CVE-2023-43502
MISC
MISC
jetbrains — teamcity In JetBrains TeamCity before 2023.05.4 stored XSS was possible during nodes configuration 2023-09-19 5.4 CVE-2023-43566
MISC
keycloak — keycloak A flaw was found in Keycloak. Under specific circumstances, HTML entities are not sanitized during user impersonation, resulting in a Cross-site scripting (XSS) vulnerability. 2023-09-20 4.8 CVE-2022-1438
MISC
MISC
MISC
MISC
MISC
MISC
MISC
kiali — kiali A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being accessed. 2023-09-23 4.3 CVE-2022-3962
MISC
MISC
MISC
kokoroe_members_card_project — kokoroe_members_card An information leak in kokoroe_members card Line 13.6.1 allows attackers to obtain the channel access token and send crafted messages. 2023-09-20 6.5 CVE-2023-39045
MISC
kukurudeli_project — kukurudeli An information leak in KUKURUDELI Line v13.6.1 allows attackers to obtain the channel access token and send crafted messages. 2023-09-20 6.5 CVE-2023-39041
MISC
linaro — op-tee OP-TEE is a Trusted Execution Environment (TEE) designed as companion to a non-secure Linux kernel running on Arm; Cortex-A cores using the TrustZone technology. Starting in version 3.20 and prior to version 3.22, `shdr_verify_signature` can make a double free. `shdr_verify_signature` used to verify a TA binary before it is loaded. To verify a signature of it, allocate a memory for RSA key. The RSA key allocate function (`sw_crypto_acipher_alloc_rsa_public_key`) will try to allocate a memory (which is optee’s heap memory). RSA key consists of exponent and modulus (represent as variable `e`, `n`) and its allocation is not atomic way, so it may succeed in `e` but fail in `n`. In this case sw_crypto_acipher_alloc_rsa_public_key` will free on `e` and return as it is failed but variable ‘e’ is remained as already freed memory address. `shdr_verify_signature` will free again that memory (which is `e`) even it is freed when it failed allocate RSA key. A patch is available in version 3.22. No known workarounds are available. 2023-09-15 6.7 CVE-2023-41325
MISC
MISC
mastodon — mastodon Mastodon is a free, open-source social network server based on ActivityPub. In versions on the 4.x branch prior to versions 4.0.10, 4.2.8, and 4.2.0-rc2, under certain conditions, attackers can abuse the translation feature to bypass the server-side HTML sanitization, allowing unescaped HTML to execute in the browser. The impact is limited thanks to Mastodon’s strict Content Security Policy, blocking inline scripts, etc. However a CSP bypass or loophole could be exploited to execute malicious XSS. Furthermore, it requires user interaction, as this can only occur upon clicking the “Translate” button on a malicious post. Versions 4.0.10, 4.2.8, and 4.2.0-rc2 contain a patch for this issue. 2023-09-19 5.4 CVE-2023-42452
MISC
MISC
minitool — power_data_recovery MiniTool Power Data Recovery version 11.6 and before contains an insecure in-app payment system that allows attackers to steal highly sensitive information through a man in the middle attack. 2023-09-19 5.9 CVE-2023-38353
MISC
msaad1999 — php-login-system A reflected cross-site scripting (XSS) vulnerability in msaad1999’s PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the ‘validator’ parameter in ‘/reset-password’. 2023-09-20 6.1 CVE-2023-38875
MISC
msaad1999 — php-login-system A reflected cross-site scripting (XSS) vulnerability in msaad1999’s PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the ‘selector’ parameter in ‘/reset-password’. 2023-09-20 6.1 CVE-2023-38876
MISC
nagios — nagios_xi A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php 2023-09-19 6.5 CVE-2023-40931
MISC
MISC
MISC
nagios — nagios_xi A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field. This affects all pages containing the navbar including the login page which means the attacker is able to to steal plaintext credentials. 2023-09-19 5.4 CVE-2023-40932
MISC
MISC
MISC
netbox_project — netbox Cross Site Scripting (XSS) vulnerability in Netbox 3.5.1, allows attackers to execute arbitrary code via Name field in device-roles/add function. 2023-09-20 5.4 CVE-2023-36234
MISC
nocodb — nocodb Improper Input Validation in GitHub repository nocodb/nocodb prior to 0.96.0. 2023-09-21 6.5 CVE-2023-5104
MISC
MISC
nozominetworks — cmc A SQL Injection vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in certain parameters used in the Query functionality, allows an authenticated attacker to execute arbitrary SQL queries on the DBMS used by the web application. Authenticated users can extract arbitrary information from the DBMS in an uncontrolled way. 2023-09-19 6.5 CVE-2023-2567
MISC
nqptp — nqptp In nqptp-message-handlers.c in nqptp before 1.2.3, crafted packets received on the control port could crash the program. 2023-09-22 5.5 CVE-2023-43771
MISC
MISC
MISC
nvidia — cumulus_linux NVIDIA Cumulus Linux contains a vulnerability in neighmgrd and nlmanager where an attacker on an adjacent network may cause an uncaught exception by injecting a crafted packet. A successful exploit may lead to denial of service. 2023-09-20 6.5 CVE-2023-25526
MISC
nvidia — geforce_now NVIDIA GeForce Now for Android contains a vulnerability in the game launcher component, where a malicious application on the same device can process the implicit intent meant for the streamer component. A successful exploit of this vulnerability may lead to limited information disclosure, denial of service, and code execution. 2023-09-20 4.8 CVE-2023-31014
MISC
openharmony — openharmony OpenHarmony v3.2.1 and prior version has a liteos-a kernel may crash caused by mqueue undetected entries vulnerability. Local attackers can crash liteos-a kernel by the error input  2023-09-21 5.5 CVE-2023-4753
MISC
openknowledgemaps — head_start A reflected cross-site scripting (XSS) vulnerability in OpenKnowledgeMaps Head Start versions 4, 5, 6, 7 as well as Visual Project Explorer 1.0, allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the ‘service’ parameter in ‘headstart_snapshot.php’. 2023-09-20 6.1 CVE-2023-40618
MISC
oracle — apache_flink_stateful_functions Improper Neutralization of CRLF Sequences in HTTP Headers in Apache Flink Stateful Functions 3.1.0, 3.1.1 and 3.2.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted HTTP requests. Attackers could potentially inject malicious content into the HTTP response that is sent to the user’s browser. Users should upgrade to Apache Flink Stateful Functions version 3.3.0. 2023-09-19 6.1 CVE-2023-41834
MISC
MISC
oracle — linux In the Unbreakable Enterprise Kernel (UEK), the RDS module in UEK has two setsockopt(2) options, RDS_CONN_RESET and RDS6_CONN_RESET, that are not re-entrant. A malicious local user with CAP_NET_ADMIN can use this to crash the kernel. CVSS 3.1 Base Score 5.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). 2023-09-20 5.5 CVE-2023-22024
MISC
papercut — mobility_print_server The `PaperCutNG Mobility Print` version 1.0.3512 application allows an unauthenticated attacker to perform a CSRF attack on an instance administrator to configure the clients host (in the “configure printer discovery” section). This is possible because the application has no protections against CSRF attacks, like Anti-CSRF tokens, header origin validation, samesite cookies, etc. 2023-09-20 6.5 CVE-2023-2508
MISC
MISC
plone — namedfile plone.namedfile allows users to handle `File` and `Image` fields targeting, but not depending on, Plone Dexterity content. Prior to versions 5.6.1, 6.0.3, 6.1.3, and 6.2.1, there is a stored cross site scripting vulnerability for SVG images. A security hotfix from 2021 already partially fixed this by making sure SVG images are always downloaded instead of shown inline. But the same problem still exists for scales of SVG images. Note that an image tag with an SVG image as source is not vulnerable, even when the SVG image contains malicious code. To exploit the vulnerability, an attacker would first need to upload an image, and then trick a user into following a specially crafted link. Patches are available in versions 5.6.1 (for Plone 5.2), 6.0.3 (for Plone 6.0.0-6.0.4), 6.1.3 (for Plone 6.0.5-6.0.6), and 6.2.1 (for Plone 6.0.7). There are no known workarounds. 2023-09-21 5.4 CVE-2023-41048
MISC
MISC
MISC
MISC
MISC
MISC
MISC
pow — pow Pow is an authentication and user management solution for Phoenix and Plug-based apps. Starting in version 1.0.14 and prior to version 1.0.34, use of `Pow.Store.Backend.MnesiaCache` is susceptible to session hijacking as expired keys are not being invalidated correctly on startup. A session may expire when all `Pow.Store.Backend.MnesiaCache` instances have been shut down for a period that is longer than a session’s remaining TTL. Version 1.0.34 contains a patch for this issue. As a workaround, expired keys, including all expired sessions, can be manually invalidated. 2023-09-18 6.5 CVE-2023-42446
MISC
MISC
prestashop — prestashop M4 PDF plugin for Prestashop sites, in its 3.2.3 version and before, is vulnerable to a directory traversal vulnerability. The “f” parameter is not properly checked in the resource /m4pdf/pdf.php, returning any file given its relative path. An attacker that exploits this vulnerability could download /etc/passwd from the server if the file exists. 2023-09-20 6.5 CVE-2022-45447
MISC
prestashop — prestashop M4 PDF plugin for Prestashop sites, in its 3.2.3 version and before, is vulnerable to an arbitrary HTML Document crafting vulnerability. The resource /m4pdf/pdf.php uses templates to dynamically create documents. In the case that the template does not exist, the application will return a fixed document with a message in mpdf format. An attacker could exploit this vulnerability by inputting a valid HTML/CSS document as the value of the parameter. 2023-09-20 6.1 CVE-2022-45448
MISC
progress — moveit_transfer In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a reflected cross-site scripting (XSS) vulnerability has been identified in MOVEit Transfer’s web interface.  An attacker could craft a malicious payload targeting MOVEit Transfer users during the package composition procedure.  If a MOVEit user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser. 2023-09-20 6.1 CVE-2023-42656
MISC
MISC
qt — qt An issue was discovered in Qt before 5.15.16, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3 on Windows. When using the GDI font engine, if a corrupted font is loaded via QFontDatabase::addApplicationFont{FromData], then it can cause the application to crash because of missing length checks. 2023-09-18 5.5 CVE-2023-43114
MISC
quboworld — smart_plug_10a_firmware An issue was discovered in Qubo Smart Plug10A version HSP02_01_01_14_SYSTEM-10 A, allows local attackers to gain sensitive information and other unspecified impact via UART console. 2023-09-16 5.5 CVE-2023-36160
MISC
redhat — single_sign-on A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to resolve a user session attached to a previously authenticated user; when utilizing the refresh token, they will be issued a token for the original user. 2023-09-20 6.8 CVE-2022-3916
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
roundcube — webmail Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php behavior. 2023-09-22 6.1 CVE-2023-43770
MISC
MISC
MLIST
skyworth — skyworth_os Skyworth 3.0 OS is vulnerable to Directory Traversal. 2023-09-20 6.8 CVE-2023-40930
MISC
speciesfilegroup — taxonworks TaxonWorks is a web-based workbench designed for taxonomists and biodiversity scientists. Prior to version 0.34.0, a SQL injection vulnerability was found in TaxonWorks that allows authenticated attackers to extract arbitrary data from the TaxonWorks database (including the users table). This issue may lead to information disclosure. Version 0.34.0 contains a fix for the issue. 2023-09-22 6.5 CVE-2023-43640
MISC
MISC
spring — spring A batch loader function in Spring for GraphQL versions 1.1.0 – 1.1.5 and 1.2.0 – 1.2.2 may be exposed to GraphQL context with values, including security context values, from a different session. An application is vulnerable if it provides a DataLoaderOptions instance when registering batch loader functions through DefaultBatchLoaderRegistry. 2023-09-20 4.3 CVE-2023-34047
MISC
strapi — strapi Strapi is an open-source headless content management system. Prior to version 4.11.7, an unauthorized actor can get access to user reset password tokens if they have the configure view permissions. The `/content-manager/relations` route does not remove private fields or ensure that they can’t be selected. This issue is fixed in version 4.11.7. 2023-09-15 5.7 CVE-2023-36472
MISC
MISC
student_management_system — student_management_system A reflected cross-site scripting (XSS) vulnerability in the Search Student function of Student Management System v1.2.3 and before allows attackers to execute arbitrary Javascript in the context of a victim user’s browser via a crafted payload. 2023-09-21 4.8 CVE-2023-41616
MISC
summernote — rich_text_editor Cross Site Scripting vulnerability in Summernote Rich Text Editor v.0.8.18 and before allows a remote attacker to execute arbitrary code via a crafted script to the insert link function in the editor component. 2023-09-18 5.4 CVE-2023-42371
MISC
MISC
suse — manager_server An Innsertion of Sensitive Information into Log File vulnerability in SUSE SUSE Manager Server Module 4.2 spacewalk-java, SUSE SUSE Manager Server Module 4.3 spacewalk-java causes sensitive information to be logged. This issue affects SUSE Manager Server Module 4.2: before 4.2.50-150300.3.66.5; SUSE Manager Server Module 4.3: before 4.3.58-150400.3.46.4. 2023-09-20 5.5 CVE-2023-22644
MISC
symantec — identity_portal An authenticated user can see and modify the value for ‘next’ query parameter in Symantec Identity Portal 14.4 2023-09-19 5.4 CVE-2023-23957
MISC
the_b_members_card_project — the_b_members_card An information leak in THE_B_members card v13.6.1 allows attackers to obtain the channel access token and send crafted messages. 2023-09-18 6.5 CVE-2023-39058
MISC
MISC
vyperlang — vyper Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). Starting in version 0.2.9 and prior to version 0.3.10, locks of the type `@nonreentrant(“”)` or `@nonreentrant(”)` do not produce reentrancy checks at runtime. This issue is fixed in version 0.3.10. As a workaround, ensure the lock name is a non-empty string. 2023-09-18 5.3 CVE-2023-42441
MISC
MISC
MISC
webmin — webmin There is a stored cross-site scripting (XSS) vulnerability in Webmin 2.002 and below via the Cluster Cron Job tab Input field, which allows attackers to run malicious scripts by injecting a specially crafted payload. 2023-09-21 4.8 CVE-2023-43309
MISC
withsecure — f-secure_policy_manager Certain WithSecure products allow XSS via an unvalidated parameter in the endpoint. This affects WithSecure Policy Manager 15 on Windows and Linux. 2023-09-22 6.1 CVE-2023-43763
MISC
MISC
wordpress — wordpress The Super Store Finder plugin for WordPress is vulnerable to unauthenticated arbitrary email creation and relay in versions up to, and including, 6.9.2. This is due to insufficient restrictions on the sendMail.php file that allows direct access. This makes it possible for unauthenticated attackers to send emails utilizing the vulnerable site’s server, with arbitrary content. Please note that this vulnerability has already been publicly disclosed with an exploit which is why we are publishing the details without a patch available, we are attempting to initiate contact with the developer. 2023-09-19 5.8 CVE-2023-5054
MISC
MISC
wordpress — wordpress The Media Library Assistant plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘mla_gallery’ shortcode in versions up to, and including, 3.10 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-22 5.4 CVE-2023-4716
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The WP-Matomo Integration (WP-Piwik) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wp-piwik’ shortcode in versions up to, and including, 1.0.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-22 5.4 CVE-2023-4774
MISC
MISC
MISC
wordpress — wordpress The Contact Form by FormGet plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘formget’ shortcode in versions up to, and including, 5.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-09-23 5.4 CVE-2023-5125
MISC
MISC
wordpress — wordpress The Leyka WordPress plugin through 3.30.3 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-09-19 4.8 CVE-2023-2995
MISC
wordpress — wordpress The Serial Codes Generator and Validator with WooCommerce Support WordPress plugin before 2.4.15 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-09-19 4.8 CVE-2023-4376
MISC
wordpress — wordpress The Easy Registration Forms for WordPress is vulnerable to Information Disclosure via the ‘erforms_user_meta’ shortcode in versions up to, and including, 2.1.1 due to insufficient controls on the information retrievable via the shortcode. This makes it possible for authenticated attackers, with subscriber-level capabilities or above, to retrieve arbitrary sensitive user meta. 2023-09-23 4.3 CVE-2023-5134
MISC
MISC
xdsoft — jodit_editor Cross Site Scripting vulnerability in xdsoft.net Jodit Editor v.4.0.0-beta.86 allows a remote attacker to obtain sensitive information via the rich text editor component. 2023-09-19 6.1 CVE-2023-42399
MISC
MISC
MISC
ykc — tokushima_awayokocho An information leak in YKC Tokushima_awayokocho Line v13.6.1 allows attackers to obtain the channel access token and send crafted messages. 2023-09-18 6.5 CVE-2023-39043
MISC
MISC
MISC
zoo_management_system — zoo_management_system A stored cross-site scripting (XSS) vulnerability in the Add Animal Details function of Zoo Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description of Animal parameter. 2023-09-21 4.8 CVE-2023-41614
MISC
zope — zope Zope is an open-source web application server. Prior to versions 4.8.10 and 5.8.5, there is a stored cross site scripting vulnerability for SVG images. Note that an image tag with an SVG image as source is never vulnerable, even when the SVG image contains malicious code. To exploit the vulnerability, an attacker would first need to upload an image, and then trick a user into following a specially crafted link. Patches are available in Zope 4.8.10 and 5.8.5. As a workaround, make sure the “Add Documents, Images, and Files” permission is only assigned to trusted roles. By default, only the Manager has this permission. 2023-09-21 5.4 CVE-2023-42458
MISC
MISC
MISC
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
There were no low vulnerabilities recorded this week.

Back to top

Categories
alerts

Mozilla Releases Security Advisories for Thunderbird and Firefox

Mozilla has released security updates to address vulnerabilities for Thunderbird 115.3, Firefox ESR 115.3, and Firefox 118. A cyber threat actor could exploit these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review Mozilla security advisories for Thunderbird 115.3, Firefox ESR 115.3 and Firefox 118 for more information and apply the necessary updates.

Categories
alerts

NSA, FBI, CISA, and Japanese Partners Release Advisory on PRC-Linked Cyber Actors

Today, the U.S. National Security Agency (NSA), Federal Bureau of Investigation (FBI), and Cybersecurity and Infrastructure Security Agency (CISA), along with the Japan National Police Agency (NPA) and the Japan National Center of Incident Readiness and Strategy for Cybersecurity (NISC) released joint Cybersecurity Advisory (CSA) People’s Republic of China-Linked Cyber Actors Hide in Router Firmware. The CSA details activity by cyber actors, known as BlackTech, linked to the People’s Republic of China (PRC). The advisory provides BlackTech tactics, techniques, and procedures (TTPs) and urges multinational corporations to review all subsidiary connections, verify access, and consider implementing zero trust models to limit the extent of a potential BlackTech compromise.

BlackTech has demonstrated capabilities in modifying router firmware without detection and exploiting routers’ domain-trust relationships to pivot from international subsidiaries to headquarters in Japan and the United States, which are the primary targets.

CISA strongly recommends organizations review the advisory and implement the detection and mitigation techniques described to protect devices and networks. For additional guidance, see People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices and visit CISA’s China Cyber Threat Overview and Advisories page.

Categories
alerts

People’s Republic of China-Linked Cyber Actors Hide in Router Firmware

Executive Summary

The United States National Security Agency (NSA), the U.S. Federal Bureau of Investigation (FBI), the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Japan National Police Agency (NPA), and the Japan National Center of Incident Readiness and Strategy for Cybersecurity (NISC) (hereafter referred to as the “authoring agencies”) are releasing this joint cybersecurity advisory (CSA) to detail activity of the People’s Republic of China (PRC)-linked cyber actors known as BlackTech. BlackTech has demonstrated capabilities in modifying router firmware without detection and exploiting routers’ domain-trust relationships for pivoting from international subsidiaries to headquarters in Japan and the U.S. — the primary targets. The authoring agencies recommend implementing the mitigations described to detect this activity and protect devices from the backdoors the BlackTech actors are leaving behind.

BlackTech (a.k.a. Palmerworm, Temp.Overboard, Circuit Panda, and Radio Panda) actors have targeted government, industrial, technology, media, electronics, and telecommunication sectors, including entities that support the militaries of the U.S. and Japan. BlackTech actors use custom malware, dual-use tools, and living off the land tactics, such as disabling logging on routers, to conceal their operations. This CSA details BlackTech’s tactics, techniques, and procedures (TTPs), which highlights the need for multinational corporations to review all subsidiary connections, verify access, and consider implementing Zero Trust models to limit the extent of a potential BlackTech compromise.

For more information on the risks posed by this deep level of unauthorized access, see the CSA People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices.[1]

Download the PDF version of this report: [PDF, 808 KB]

Technical Details

This advisory uses the MITRE® ATT&CK® for Enterprise framework, version 13.1. See the Appendix: MITRE ATT&CK Techniques for all referenced TTPs.

Background

Active since 2010, BlackTech actors have historically targeted a wide range of U.S. and East Asia public organizations and private industries. BlackTech actors’ TTPs include developing customized malware and tailored persistence mechanisms for compromising routers. These TTPs allow the actors to disable logging [T1562] and abuse trusted domain relationships [T1199] to pivot between international subsidiaries and domestic headquarters’ networks.

Observable TTPs

BlackTech cyber actors use custom malware payloads and remote access tools (RATs) to target victims’ operating systems. The actors have used a range of custom malware families targeting Windows®, Linux®, and FreeBSD® operating systems. Custom malware families employed by BlackTech include:

  • BendyBear [S0574]
  • Bifrose
  • BTSDoor
  • FakeDead (a.k.a. TSCookie) [S0436]
  • Flagpro [S0696]
  • FrontShell (FakeDead’s downloader module)
  • IconDown
  • PLEAD [S0435]
  • SpiderPig
  • SpiderSpring
  • SpiderStack
  • WaterBear [S0579]

BlackTech actors continuously update these tools to evade detection [TA0005] by security software. The actors also use stolen code-signing certificates [T1588.003] to sign the malicious payloads, which make them appear legitimate and therefore more difficult for security software to detect [T1553.002].

BlackTech actors use living off the land TTPs to blend in with normal operating system and network activities, allowing them to evade detection by endpoint detection and response (EDR) products. Common methods of persistence on a host include NetCat shells, modifying the victim registry [T1112] to enable the remote desktop protocol (RDP) [T1021.001], and secure shell (SSH) [T1021.004]. The actors have also used SNScan for enumeration [TA0007], and a local file transfer protocol (FTP) server [T1071.002] to move data through the victim network. For additional examples of malicious cyber actors living off the land, see People’s Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection.[2]

Pivoting from international subsidiaries

The PRC-linked BlackTech actors target international subsidiaries of U.S. and Japanese companies. After gaining access [TA0001] to the subsidiaries’ internal networks, BlackTech actors are able to pivot from the trusted internal routers to other subsidiaries of the companies and the headquarters’ networks. BlackTech actors exploit trusted network relationships between an established victim and other entities to expand their access in target networks.

Specifically, upon gaining an initial foothold into a target network and gaining administrator access to network edge devices, BlackTech cyber actors often modify the firmware to hide their activity across the edge devices to further maintain persistence in the network. To extend their foothold across an organization, BlackTech actors target branch routers—typically smaller appliances used at remote branch offices to connect to a corporate headquarters—and then abuse the trusted relationship [T1199] of the branch routers within the corporate network being targeted. BlackTech actors then use the compromised public-facing branch routers as part of their infrastructure for proxying traffic [TA0011], blending in with corporate network traffic, and pivoting to other victims on the same corporate network [T1090.002].

Maintaining access via stealthy router backdoors

BlackTech has targeted and exploited various brands and versions of router devices. TTPs against routers enable the actors to conceal configuration changes, hide commands, and disable logging while BlackTech actors conduct operations. BlackTech actors have compromised several Cisco® routers using variations of a customized firmware backdoor [T1542.004]. The backdoor functionality is enabled and disabled through specially crafted TCP or UDP packets [T1205]. This TTP is not solely limited to Cisco routers, and similar techniques could be used to enable backdoors in other network equipment.

In some cases, BlackTech actors replace the firmware for certain Cisco IOS®-based routers with malicious firmware. Although BlackTech actors already had elevated privileges [TA0004] on the router to replace the firmware via command-line execution, the malicious firmware is used to establish persistent backdoor access [TA0003] and obfuscate future malicious activity. The modified firmware uses a built-in SSH backdoor [T1556.004], allowing BlackTech actors to maintain access to the compromised router without BlackTech connections being logged [T1562.003]. BlackTech actors bypass the router’s built-in security features by first installing older legitimate firmware [T1601.002] that they then modify in memory to allow the installation of a modified, unsigned bootloader and modified, unsigned firmware [T1601.001]. The modified bootloader enables the modified firmware to continue evading detection [T1553.006], however, it is not always necessary.

BlackTech actors may also hide their presence and obfuscate changes made to compromised Cisco routers by hiding Embedded Event Manager (EEM) policies—a feature usually used in Cisco IOS to automate tasks that execute upon specified events—that manipulate Cisco IOS Command-Line Interface (CLI) command results. On a compromised router, the BlackTech-created EEM policy waits for specific commands to execute obfuscation measures or deny execution of specified legitimate commands. This policy has two functions: (1) to remove lines containing certain strings in the output of specified, legitimate Cisco IOS CLI commands [T1562.006], and (2) prevent the execution of other legitimate CLI commands, such as hindering forensic analysis by blocking copy, rename, and move commands for the associated EEM policy [T1562.001].

Firmware replacement process

BlackTech actors utilize the following file types to compromise the router. These files are downloaded to the router via FTP or SSH.

Table 1: File types to compromise the router

File Type

Description

Old Legitimate Firmware

The IOS image firmware is modified in memory to allow installation of the Modified Firmware and Modified Bootloader.

Modified Firmware

The firmware has a built-in SSH backdoor, allowing operators to have unlogged interaction with the router.

Modified Bootloader

The bootloader allows Modified Firmware to continue evading the router’s security features for persistence across reboots. In some cases, only modified firmware is used.

BlackTech actors use the Cisco router’s CLI to replace the router’s IOS image firmware. The process begins with the firmware being modified in memory—also called hot patching—to allow the installation of a modified bootloader and modified firmware capable of bypassing the router’s security features. Then, a specifically constructed packet triggers the router to enable the backdoor that bypasses logging and the access control list (ACL). The steps are as follows:

  1. Download old legitimate firmware.
  2. Set the router to load the old legitimate firmware and reboot with the following command(s):

    config t
    no boot system usbflash0 [filename]
    boot system usbflash0 [filename]
    end
    write
    reload

  3. Download the modified bootloader and modified firmware.
  4. Set the router to load the modified firmware with the following command(s):
    conf t
    no boot system usbflash0 [filename]
    boot system usbflash0 [filename]
    end
    write
  5. Load the modified bootloader (the router reboots automatically) with the following command:
    upgrade rom file bootloader
  6. Enable access by sending a trigger packet that has specific values within the UDP data or TCP Sequence Number field and the Maximum Segment Size (MSS) parameter within the TCP Options field.
Modified bootloader

To allow the modified bootloader and firmware to be installed on Cisco IOS without detection, the cyber actors install an old, legitimate firmware and then modify that running firmware in memory to bypass firmware signature checks in the Cisco ROM Monitor (ROMMON) signature validation functions. The modified version’s instructions allow the actors to bypass functions of the IOS Image Load test and the Field Upgradeable ROMMON Integrity test.

Modified firmware

BlackTech actors install modified IOS image firmware that allows backdoor access via SSH to bypass the router’s normal logging functions. The firmware consists of a Cisco IOS loader that will load an embedded IOS image.

BlackTech actors hook several functions in the embedded Cisco IOS image to jump to their own code. They overwrite existing code to handle magic packet checking, implement an SSH backdoor, and bypass logging functionality on the compromised router. The modified instructions bypass command logging, IP address ACLs, and error logging.

To enable the backdoor functions, the firmware checks for incoming trigger packets and enables or disables the backdoor functionality. When the backdoor is enabled, associated logging functions on the router are bypassed. The source IP address is stored and used to bypass ACL handling for matching packets. The SSH backdoor includes a special username that does not require additional authentication.

Detection and Mitigation Techniques

In order to detect and mitigate this BlackTech malicious activity, the authoring agencies strongly recommend the following detection and mitigation techniques. It would be trivial for the BlackTech actors to modify values in their backdoors that would render specific signatures of this router backdoor obsolete. For more robust detection, network defenders should monitor network devices for unauthorized downloads of bootloaders and firmware images and reboots. Network defenders should also monitor for unusual traffic destined to the router, including SSH.

The following are the best mitigation practices to defend against this type of malicious activity:

  • Disable outbound connections by applying the “transport output none” configuration command to the virtual teletype (VTY) lines. This command will prevent some copy commands from successfully connecting to external systems.
    Note: An adversary with unauthorized privileged level access to a network device could revert this configuration change.[3]
  • Monitor both inbound and outbound connections from network devices to both external and internal systems. In general, network devices should only be connecting to nearby devices for exchanging routing or network topology information or with administrative systems for time synchronization, logging, authentication, monitoring, etc. If feasible, block unauthorized outbound connections from network devices by applying access lists or rule sets to other nearby network devices. Additionally, place administrative systems in separate virtual local area networks (VLANs) and block all unauthorized traffic from network devices destined for non-administrative VLANs.[4]
  • Limit access to administration services and only permit IP addresses used by network administrators by applying access lists to the VTY lines or specific services. Monitor logs for successful and unsuccessful login attempts with the “login on-failure log” and “login on-success log” configuration commands, or by reviewing centralized Authentication, Authorization, and Accounting (AAA) events.[3]
  • Upgrade devices to ones that have secure boot capabilities with better integrity and authenticity checks for bootloaders and firmware. In particular, highly prioritize replacing all end-of-life and unsupported equipment as soon as possible.[3],[5]
  • When there is a concern that a single password has been compromised, change all passwords and keys.[3]
  • Review logs generated by network devices and monitor for unauthorized reboots, operating system version changes, changes to the configuration, or attempts to update the firmware. Compare against expected configuration changes and patching plans to verify that the changes are authorized.[3]
  • Periodically perform both file and memory verification described in the Network Device Integrity (NDI) Methodology documents to detect unauthorized changes to the software stored and running on network devices.[3]
  • Monitor for changes to firmware. Periodically take snapshots of boot records and firmware and compare against known good images.[3]

Works Cited

[1]    Joint CSA, People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices, https://media.defense.gov/2022/Jun/07/2003013376/-1/-1/0/CSA_PRC_SPONSORED_CYBER_ACTORS_EXPLOIT_NETWORK_PROVIDERS_DEVICES_TLPWHITE.PDF
[2]    Joint CSA, People’s Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection, https://media.defense.gov/2023/May/24/2003229517/-1/-1/0/CSA_PRC_State_Sponsored_Cyber_Living_off_the_Land_v1.1.PDF
[3]    NSA, Network Infrastructure Security Guide, https://media.defense.gov/2022/Jun/15/2003018261/-1/-1/0/CTR_NSA_NETWORK_INFRASTRUCTURE_SECURITY_GUIDE_20220615.PDF
[4]    NSA, Performing Out-of-Band Network Management, https://media.defense.gov/2020/Sep/17/2002499616/-1/-1/0/PERFORMING_OUT_OF_BAND_NETWORK_MANAGEMENT20200911.PDF 
[5]    Cisco, Attackers Continue to Target Legacy Devices, https://community.cisco.com/t5/security-blogs/attackers-continue-to-target-legacy-devices/ba-p/4169954

Disclaimer of endorsement

The information and opinions contained in this document are provided “as is” and without any warranties or guarantees. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not constitute or imply its endorsement, recommendation, or favoring by the United States Government or Japan, and this guidance shall not be used for advertising or product endorsement purposes.

Trademark recognition

Cisco and Cisco IOS are registered trademarks of Cisco Technology, Inc.
FreeBSD is a registered trademark of The FreeBSD Foundation.
Linux is a registered trademark of Linus Torvalds.
MITRE and MITRE ATT&CK are registered trademarks of The MITRE Corporation.
Windows is a registered trademark of Microsoft Corporation.

Purpose

This document was developed in furtherance of the authoring agencies’ cybersecurity missions, including their responsibilities to identify and disseminate cyber threats, and to develop and issue cybersecurity specifications and mitigations.

Contact

NSA Cybersecurity Report Questions and Feedback: CybersecurityReports@nsa.gov 
NSA’s Defense Industrial Base Inquiries and Cybersecurity Services: DIB_Defense@cyber.nsa.gov 
NSA Media Inquiries / Press Desk: 443-634-0721, MediaRelations@nsa.gov

U.S. organizations: Report incidents and anomalous activity to CISA 24/7 Operations Center at Report@cisa.dhs.gov, cisa.gov/report, or (888) 282-0870 and/or to the FBI via your local FBI field office.

Appendix: MITRE ATT&CK Techniques

See Tables 2-9 for all referenced BlackTech tactics and techniques in this advisory.

Table 2: BlackTech ATT&CK Techniques for Enterprise – Resource Development

Technique Title

ID

Use

Obtain Capabilities: Code Signing Certificates

T1588.003

BlackTech actors use stolen code-signing certificates to sign payloads and evade defenses.

Table 3: BlackTech ATT&CK Techniques for Enterprise – Initial Access

Technique Title

ID

Use

Initial Access

TA0001

BlackTech actors gain access to victim networks by exploiting routers.

Trusted Relationship

T1199

BlackTech actors exploit trusted domain relationships of routers to gain access to victim networks.

Table 4: BlackTech ATT&CK Techniques for Enterprise – Persistence

Technique Title

ID

Use

Persistence

TA0003

BlackTech actors gain persistent access to victims’ networks.

Traffic Signaling

T1205

BlackTech actors send specially crafted packets to enable or disable backdoor functionality on a compromised router.

Pre-OS Boot: ROMMONkit

T1542.004

BlackTech actors modify router firmware to maintain persistence.

Table 5: BlackTech ATT&CK Techniques for Enterprise – Privilege Escalation

Technique Title

ID

Use

Privilege Escalation

TA0004

BlackTech actors gain elevated privileges on a victim’s network.

Table 6: BlackTech ATT&CK Techniques for Enterprise – Defense Evasion

Technique Title

ID

Use

Defense Evasion

TA0005

BlackTech actors configure their tools to evade detection by security software and EDR.

Modify Registry

T1112

BlackTech actors modify the victim’s registry.

Impair Defenses

T1562

BlackTech actors disable logging on compromised routers to avoid detection and evade defenses.

Impair Defenses: Impair Command History Logging

T1562.003

BlackTech actors disable logging on the compromised routers to prevent logging of any commands issued.

Modify System Image: Patch System Image

T1601.001

BlackTech actors modify router firmware to evade detection.

Table 7: BlackTech ATT&CK Techniques for Enterprise – Discovery

Technique Title

ID

Use

Discovery

TA0007

BlackTech actors use SNScan to enumerate victims’ networks and obtain further network information.

Table 8: BlackTech ATT&CK Techniques for Enterprise – Lateral Movement

Technique Title

ID

Use

Remote Services: Remote Desktop Protocol

T1021.001

BlackTech actors use RDP to move laterally across a victim’s network.

Remote Services: SSH

T1021.004

BlackTech actors use SSH to move laterally across a victim’s network.

Table 9: BlackTech ATT&CK Techniques for Enterprise – Command and Control

Technique Title

ID

Use

Command and Control

TA0011

BlackTech actors compromise and control a victim’s network infrastructure.

Application Layer Protocol: File Transfer Protocols

T1071.002

BlackTech actors use FTP to move data through a victim’s network or to deliver scripts for compromising routers.

Proxy

T1090

BlackTech actors use compromised routers to proxy traffic.

Categories
alerts

FBI and CISA Release Advisory on Snatch Ransomware

Today, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) released joint Cybersecurity Advisory (CSA) #StopRansomware: Snatch Ransomware, which provides indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with the Snatch ransomware variant. FBI investigations identified these IOCs and TTPs as recently as June 1, 2023.

Snatch threat actors operate a ransomware-as-a-service (RaaS) model and change their tactics according to current cybercriminal trends and successes of other ransomware operations.

FBI and CISA encourage organizations review the joint CSA for recommended steps and best practices to reduce the likelihood and impact of Snatch ransomware incidents. For general ransomware guidance, visit StopRansomware.gov, which provides resources, including the updated Joint #StopRansomware Guide.

To report incidents and anomalous activity, contact a local FBI field office or CISA, either through the agency’s Incident Reporting System or the 24/7 Operations Center at report@cisa.gov or (888) 282-0870.

For Emergency Cyber Security Incident Response please email RedTeam@DefendEdge.com