DefendEdge Logo
Categories
alerts

CISA Releases Nine Industrial Control Systems Advisories

CISA released nine Industrial Control Systems (ICS) advisories on July 13, 2023. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. 

CISA encourages users and administrators to review the newly released ICS advisories for technical details and mitigations.

Categories
alerts

Cisco Releases Security Update for SD-WAN vManage API

Cisco has released a security update to address a critical vulnerability affecting SD-WAN vManage API. A remote attacker can exploit this vulnerability to take control of an affected system.

CISA encourages users and administrators to review the Cisco security release Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability and apply the necessary updates.

Categories
alerts

Juniper Releases Multiple Security Updates for Juno OS

Juniper has released updates to address multiple vulnerabilities in Juno OS. An attacker can exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review Juniper’s Support Portal and apply the necessary updates.

Categories
alerts

CISA and FBI Release Cybersecurity Advisory on Enhanced Monitoring to Detect APT Activity Targeting Outlook Online

The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have released a joint Cybersecurity Advisory (CSA), Enhanced Monitoring to Detect APT Activity Targeting Outlook Online, to provide guidance to agencies and critical infrastructure organizations on enhancing monitoring in Microsoft Exchange Online environments. 

In June 2023, a Federal Civilian Executive Branch (FCEB) agency observed unexpected events in Microsoft 365 (M365) audit logs. After reporting the incident to Microsoft, network defenders deemed the activity malicious. The goal of this CSA is to enhance organizational cybersecurity posture and position organizations to detect similar malicious activity via implementing the listed logging recommendations. 

Organizations that identify suspicious, anomalous activity should contact Microsoft for proceeding with mitigation actions due to the cloud-based infrastructure affected, as well as report to CISA and the FBI. For mitigations that are classified as preventative measures (e.g., steps to take to reduce the risk of network categorized exposure), CISA and FBI strongly encourage that FCEB agencies and critical infrastructure organizations ensure Audit Logging is enabled. Note: See CISA’s Microsoft Exchange Online Microsoft 365 Minimum Viable Secure Configuration Baselines. These minimum viable secure configuration baselines are part of CISA’s Secure Cloud Business Applications (SCuBA) project. 

For additional information and guidance, CISA and the FBI encourage network defenders to take the measures listed in this CSA to reduce the likelihood of similar activity and posture for detection. 

Categories
alerts

Enhanced Monitoring to Detect APT Activity Targeting Outlook Online

SUMMARY

In June 2023, a Federal Civilian Executive Branch (FCEB) agency identified suspicious activity in their Microsoft 365 (M365) cloud environment. The agency reported the activity to Microsoft and the Cybersecurity and Infrastructure Security Agency (CISA), and Microsoft determined that advanced persistent threat (APT) actors accessed and exfiltrated unclassified Exchange Online Outlook data.

CISA and the Federal Bureau of Investigation (FBI) are releasing this joint Cybersecurity Advisory to provide guidance to critical infrastructure organizations on enhancing monitoring of Microsoft Exchange Online environments. Organizations can enhance their cyber posture and position themselves to detect similar malicious activity by implementing logging recommendations in this advisory. Organizations that identify suspicious, anomalous activity should contact Microsoft for proceeding with mitigation actions due to the cloud-based infrastructure affected, as well as report to CISA and the FBI.

Download the PDF version of this report:

TECHNICAL DETAILS

In Mid-June 2023, an FCEB agency observed MailItemsAccessed events with an unexpected ClientAppID and AppID in M365 Audit Logs. The MailItemsAccessed event is generated when licensed users access items in Exchange Online mailboxes using any connectivity protocol from any client. The FCEB agency deemed this activity suspicious because the observed AppId did not normally access mailbox items in their environment. The agency reported the activity to Microsoft and CISA.

Microsoft determined that APT actors accessed and exfiltrated unclassified Exchange Online Outlook data from a small number of accounts. The APT actors used a Microsoft account (MSA) consumer key to forge tokens to impersonate consumer and enterprise users. Microsoft remediated the issue by first blocking tokens issued with the acquired key and then replacing the key to prevent continued misuse.[1]

The affected FCEB agency identified suspicious activity by leveraging enhanced logging—specifically of MailItemsAccessed events—and an established baseline of normal Outlook activity (e.g., expected AppID). The MailItemsAccessed event enables detection of otherwise difficult to detect adversarial activity.

CISA and FBI are not aware of other audit logs or events that would have detected this activity. Critical infrastructure organizations are strongly urged to implement the logging recommendations in this advisory to enhance their cybersecurity posture and position themselves to detect similar malicious activity.

LOGGING

CISA and the FBI strongly encourage critical infrastructure organizations to ensure audit logging is enabled. Note: Per CISA’s Microsoft Exchange Online Microsoft 365 Minimum Viable Secure Configuration Baselines, FCEB agencies shall enable audit logging. These minimum viable secure configuration baselines are part of CISA’s Secure Cloud Business Applications (SCuBA) Project, which provides guidance for FCEB agencies securing their cloud business application environments and protecting federal information created, accessed, shared, and stored in those environments. Although tailored to FCEB agencies, the project provides security guidance applicable to all organizations with cloud environments. The Office of Management and Budget (OMB) M-21-31 requires Microsoft audit logs be retained for at least twelve months in active storage and an additional eighteen months in cold storage. This can be accomplished either by offloading the logs out of the cloud environment or natively through Microsoft by creating an audit log retention policy.

In addition to enabling audit logging, CISA and FBI strongly encourage organizations to:

  • Enable Purview Audit (Premium) logging. This logging requires licensing at the G5/E5 level. See Microsoft’s guidance on Assigning Microsoft 365 Licenses to Users for additional information.
  • Ensure logs are searchable by operators. The relevant logs need to be accessible to operational teams in a platform (e.g., security operations center [SOC] tooling) that enables hunting for this activity and distinguishing it from expected behavior within the environment.
  • Enable Microsoft 365 Unified Audit Logging (UAL). UAL should be enabled by default, but organizations are encouraged to validate these settings.
  • Understand your organization’s cloud baseline. Organizations are encouraged to look for outliers and become familiar with baseline patterns to better understand abnormal versus normal traffic.

GENERAL CLOUD MITIGATIONS

All mitigation actions for this activity are the responsibility of Microsoft due to the cloud-based infrastructure affected; however, CISA and the FBI recommend that critical infrastructure organizations implement the following to harden their cloud environments. Although, these mitigations will not prevent this or related activity where actors leverage compromised consumer keys, they will reduce the impact of less sophisticated malicious activity targeting cloud environments. Note: These mitigations align with CISA’s SCuBA Technical Reference Architecture (TRA), which describes essential components of security services and capabilities to secure and harden cloud business applications, including the platforms hosting the applications.

  • Apply CISA’s recommended baseline security configurations for Microsoft Defender for Office 365, Azure Active Directory, Exchange Online, OneDrive for Business, Power BI, Power Platform, SharePoint Online, and Teams [SCuBA TRA Section 6.6].
  • Separate administrator accounts from user accounts according to the National Institute of Standards and Technology’s (NIST’s) guidance, AC-5: Separation of Duties. Only allow designated administrator accounts to be used for administration purposes. If an individual user requires administrative rights over their workstation, use a separate account without administrative access to other hosts.
  • Collect and store access and security logs for secure cloud access (SCA) solutions, endpoint solutions, cloud applications/platforms and security services, such as firewalls, data loss prevention systems, and intrusion detection systems [SCuBA TRA Section 6.8.1].
  • Use a telemetry hosting solution (e.g., SIEM solution) that aggregates logs and telemetry data to facilitate internal organization monitoring, auditing, alerting, and threat detection activities [SCuBA TRA Section 6.8.1].
  • Review contractual relationships with all Cloud Service Providers (CSPs) and ensure contracts include:
    • Security controls the customer deems appropriate.
    • Appropriate monitoring and logging of provider-managed customer systems.
    • Appropriate monitoring of the service provider’s presence, activities, and connections to the customer network.
    • Notification of confirmed or suspected activity.

REPORTING SUSPICIOUS ACTIVITY

Organizations are encouraged to report suspicious activity to CISA via CISA’s 24/7 Operations Center (report@cisa.gov or 888-282-0870). The FBI encourages recipients of this document to report information concerning suspicious or criminal activity to their local FBI field office or IC3.gov.

RESOURCES

REFERENCES

[1] Microsoft Security Response Center (MSRC) blog: Microsoft mitigates China-based threat actor Storm-0558 targeting of customer email

ACKNOWLEDGEMENTS

Microsoft contributed to this CSA.

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. The FBI, and CISA do not endorse any commercial product or service, including any subjects of analysis. Any reference to specific commercial products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by the FBI and CISA.

Categories
alerts

Mozilla Releases Security Update for Firefox and Firefox ESR

Mozilla has released a security update to address a vulnerability in Firefox and Firefox ESR. An attacker could exploit this vulnerability to take control of an affected system.

CISA encourages users and administrators to review Mozilla Security Advisory MFSA 2023-26 and apply the necessary update.

Categories
alerts

Vulnerability Summary for the Week of July 3, 2023

 

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
sem-cms — semcms File Upload vulnerability in SEMCMS PHP 3.7 allows remote attackers to upload arbitrary files and gain escalated privileges. 2023-06-30 9.8 CVE-2020-18432
MISC
MISC
flatnest_project — flatnest All versions of the package flatnest are vulnerable to Prototype Pollution via the nest() function in flatnest/nest.js file. 2023-06-30 9.8 CVE-2023-26135
MISC
MISC
MISC
salesforce — tough-cookie Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized. 2023-07-01 9.8 CVE-2023-26136
MISC
MISC
MISC
MISC
wordpress — wordpress The BookIt plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.3.7. This is due to insufficient verification on the user being supplied during booking an appointment through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email. 2023-06-30 9.8 CVE-2023-2834
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Web3 – Crypto wallet Login & NFT token gating plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.6.0. This is due to incorrect authentication checking in the ‘hidden_form_data’ function. This makes it possible for authenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the username. 2023-06-30 9.8 CVE-2023-3249
MISC
MISC
retro_cellphone_online_store_project — retro_cellphone_online_store A vulnerability, which was classified as critical, was found in Campcodes Retro Cellphone Online Store 1.0. Affected is an unknown function of the file /admin/edit_product.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232752. 2023-06-30 9.8 CVE-2023-3473
MISC
MISC
MISC
fossbilling — fossbilling SQL Injection in GitHub repository fossbilling/fossbilling prior to 0.5.3. 2023-06-30 9.8 CVE-2023-3490
MISC
MISC
hp — laserjet_pro_mfp_m478-m479_w1a75a_firmware Certain HP LaserJet Pro print products are potentially vulnerable to Potential Remote Code Execution and/or Elevation of Privilege via Server-Side Request Forgery (SSRF) using the Web Service Eventing model. 2023-06-30 9.8 CVE-2023-35175
MISC
mediawiki — mediawiki An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In certain situations, an attempt to block a user fails after a temporary browser hang and a DBQueryDisconnectedError error message. 2023-06-30 9.8 CVE-2023-37303
MISC
MISC
wordpress — wordpress The Radio Buttons for Taxonomies plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.5. This is due to missing or incorrect nonce validation on the save_single_term() function. This makes it possible for unauthenticated attackers to save terms via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2020-36740
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The WP Project Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.0. This is due to missing or incorrect nonce validation on the do_updates() function. This makes it possible for unauthenticated attackers to trigger updates via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2020-36745
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability 2023-07-01 8.8 CVE-2021-31982
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-07-01 8.8 CVE-2021-34475
MISC
wordpress — wordpress The Opal Estate plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.11. This is due to missing or incorrect nonce validation on the opalestate_set_feature_property() and opalestate_remove_feature_property() functions. This makes it possible for unauthenticated attackers to set and remove featured properties via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4387
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Locations plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2.1. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to update custom field meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4394
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6. This is due to missing or incorrect nonce validation on the user_data_synchronization_initiater(), course_synchronization_initiater(), users_link_to_moodle_synchronization(), connection_test_initiater(), admin_menus(), and subscribe_handler() function. This makes it possible for unauthenticated attackers to perform unauthorized actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4399
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Style Kits plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.0. This is due to missing or incorrect nonce validation on the update_posts_stylekit() function. This makes it possible for unauthenticated attackers to update style kits for posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4401
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
westerndigital — my_cloud_os Post-authentication remote command injection vulnerabilities in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This issue affects My Cloud OS 5 devices: before 5.26.300. 2023-06-30 8.8 CVE-2023-22815
MISC
westerndigital — my_cloud_os A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before 5.26.300. 2023-06-30 8.8 CVE-2023-22816
MISC
wordpress — wordpress The SP Project & Document Manager plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.67. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for authenticated attackers with subscriber privileges or above, to change user passwords and potentially take over administrator accounts. 2023-06-30 8.8 CVE-2023-3063
MISC
MISC
fossbilling — fossbilling Unrestricted Upload of File with Dangerous Type in GitHub repository fossbilling/fossbilling prior to 0.5.3. 2023-06-30 8.8 CVE-2023-3491
MISC
MISC
hp — laserjet_pro_mfp_m478-m479_w1a75a_firmware Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Denial of Service when using the backup & restore feature through the embedded web service on the device. 2023-06-30 8.8 CVE-2023-35176
MISC
hp — laserjet_pro_mfp_m478-m479_w1a75a_firmware Certain HP LaserJet Pro print products are potentially vulnerable to a stack-based buffer overflow related to the compact font format parser. 2023-06-30 8.8 CVE-2023-35177
MISC
hp — laserjet_pro_mfp_m478-m479_w1a75a_firmware Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow when performing a GET request to scan jobs. 2023-06-30 8.8 CVE-2023-35178
MISC
maxprintisp — maxlink_1200g_firmware Maxprint Maxlink 1200G v3.4.11E has an OS command injection vulnerability in the “Diagnostic tool” functionality of the device. 2023-06-30 8.8 CVE-2023-36143
MISC
MISC
wavlink — wl-wn531ax2_firmware Exposure of resource to wrong sphere issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow a network-adjacent attacker to use functions originally available after login without logging in. 2023-06-30 8.1 CVE-2023-32613
MISC
MISC
fossbilling — fossbilling Improper Neutralization of Formula Elements in a CSV File in GitHub repository fossbilling/fossbilling prior to 0.5.3. 2023-06-30 8 CVE-2023-3493
MISC
MISC
google — android In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07611449; Issue ID: ALPS07441735. 2023-07-04 7.8 CVE-2023-20773
MISC
linux — kernel A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. 2023-06-30 7.8 CVE-2023-3117
MISC
perimeter81 — xpc_helpertool com.perimeter81.osx.HelperTool in Perimeter81 10.0.0.19 on macOS allows Local Privilege Escalation (to root) via shell metacharacters in usingCAPath. 2023-06-30 7.8 CVE-2023-33298
MISC
MISC
linuxfoundation — yocto In Wi-Fi, there is a possible low throughput due to misrepresentation of critical information. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220829014; Issue ID: GN20220829014. 2023-07-04 7.5 CVE-2022-32666
MISC
linuxfoundation — yocto In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664741; Issue ID: ALPS07664741. 2023-07-04 7.5 CVE-2023-20689
MISC
linuxfoundation — yocto In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664735; Issue ID: ALPS07664735. 2023-07-04 7.5 CVE-2023-20690
MISC
linuxfoundation — yocto In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664731; Issue ID: ALPS07664731. 2023-07-04 7.5 CVE-2023-20691
MISC
linuxfoundation — yocto In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664720; Issue ID: ALPS07664720. 2023-07-04 7.5 CVE-2023-20692
MISC
linuxfoundation — yocto In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664711; Issue ID: ALPS07664711. 2023-07-04 7.5 CVE-2023-20693
MISC
frauscher_sensortechnik — gmbh_fds001_for_fadc/fadci Frauscher Sensortechnik GmbH FDS001 for FAdC/FAdCi v1.3.3 and all previous versions are vulnerable to a path traversal vulnerability of the web interface by a crafted URL without authentication. This enables an remote attacker to read all files on the filesystem of the FDS001 device. 2023-07-05 7.5 CVE-2023-2880
MISC
linux — kernel A flaw null pointer dereference in the Linux kernel DECnet networking protocol was found. A remote user could use this flaw to crash the system. 2023-06-30 7.5 CVE-2023-3338
MISC
codekop — codekop A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data. 2023-06-30 7.5 CVE-2023-36347
MISC
MISC
misp-project — malware_information_sharing_platform MISP 2.4.172 mishandles different certificate file extensions in server sync. An attacker can obtain sensitive information because of the nature of the error messages. 2023-06-30 7.5 CVE-2023-37306
MISC
MISC
misp-project — malware_information_sharing_platform In MISP before 2.4.172, title_for_layout is not properly sanitized in Correlations, CorrelationExclusions, and Layouts. 2023-06-30 7.5 CVE-2023-37307
MISC
MISC
wavlink — wl-wn531ax2_firmware Client-side enforcement of server-side security issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow an attacker with an administrative privilege to execute OS commands with the root privilege. 2023-06-30 7.2 CVE-2023-32612
MISC
MISC
wavlink — wl-wn531ax2_firmware WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to upload arbitrary files and execute OS commands with the root privilege. 2023-06-30 7.2 CVE-2023-32621
MISC
MISC
wavlink — wl-wn531ax2_firmware Improper neutralization of special elements in WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to execute OS commands with the root privilege. 2023-06-30 7.2 CVE-2023-32622
MISC
MISC
ibos — ibos A vulnerability classified as critical was found in IBOS OA 4.5.5. Affected by this vulnerability is the function actionEdit of the file ?r=dashboard/roleadmin/edit&op=member of the component Add User Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232759. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-30 7.2 CVE-2023-3478
MISC
MISC
MISC
malwarebytes — anti-exploit Malwarebytes Anti-Exploit 4.4.0.220 is vulnerable to arbitrary file deletion and denial of service via an ALPC message in which FullFileNamePath lacks a ‘’ character. 2023-06-30 7.1 CVE-2023-27469
MISC
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
google — android In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07588667. 2023-07-04 6.7 CVE-2023-20753
MISC
google — android In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07563028; Issue ID: ALPS07588343. 2023-07-04 6.7 CVE-2023-20754
MISC
google — android In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07509605. 2023-07-04 6.7 CVE-2023-20755
MISC
google — android In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07549928. 2023-07-04 6.7 CVE-2023-20756
MISC
google — android In cmdq, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07636133. 2023-07-04 6.7 CVE-2023-20757
MISC
google — android In apu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629578; Issue ID: ALPS07629578. 2023-07-04 6.7 CVE-2023-20760
MISC
google — android In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID: ALPS07628582. 2023-07-04 6.7 CVE-2023-20761
MISC
google — android In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573202. 2023-07-04 6.7 CVE-2023-20766
MISC
google — android In pqframework, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629585; Issue ID: ALPS07629584. 2023-07-04 6.7 CVE-2023-20767
MISC
google — android In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07559800. 2023-07-04 6.7 CVE-2023-20768
MISC
google — android In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441796; Issue ID: ALPS07441796. 2023-07-04 6.7 CVE-2023-20772
MISC
google — android In display, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292228; Issue ID: ALPS07292228. 2023-07-04 6.7 CVE-2023-20774
MISC
google — android In display, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07978760; Issue ID: ALPS07363410. 2023-07-04 6.7 CVE-2023-20775
MISC
wordpress — wordpress The Abandoned Cart Recovery for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.4. This is due to missing or incorrect nonce validation on the get_items() and extra_tablenav() functions. This makes it possible for unauthenticated attackers to perform read-only actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 6.5 CVE-2021-4395
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
pleasanter — pleasanter Directory traversal vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 and earlier versions allows a remote authenticated attacker to alter an arbitrary file on the server. 2023-06-30 6.5 CVE-2023-32608
MISC
MISC
wavlink — wl-wn531ax2_firmware Improper authentication vulnerability in WL-WN531AX2 firmware versions prior to 2023526 allows a network-adjacent attacker to obtain a password for the wireless network. 2023-06-30 6.5 CVE-2023-32620
MISC
MISC
ovarro — tbox_ms-cpu32_firmware ?All versions of the TWinSoft Configuration Tool store encrypted passwords as plaintext in memory. An attacker with access to system files could open a file to load the document into memory, including sensitive information associated with document, such as password. The attacker could then obtain the plaintext password by using a memory viewer. 2023-07-03 6.5 CVE-2023-3395
MISC
ovarro — tbox_ms-cpu32_firmware The affected TBox RTUs allow low privilege users to access software security tokens of higher privilege. This could allow an attacker with “user” privileges to access files requiring higher privileges by establishing an SSH session and providing the other tokens. 2023-07-03 6.5 CVE-2023-36611
MISC
hnswlib_project — hnswlib Hnswlib 0.7.0 has a double free in init_index when the M argument is a large integer. 2023-06-30 6.5 CVE-2023-37365
MISC
google — android In display, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671046; Issue ID: ALPS07671046. 2023-07-04 6.4 CVE-2023-20771
MISC
gira — knx_ip_router_firmware The web interface of Gira Giersiepen Gira KNX/IP-Router 3.1.3683.0 and 3.3.8.0 responds with a “404 – Not Found” status code if a path is accessed that does not exist. However, the value of the path is reflected in the response. As the application will reflect the supplied path without context-sensitive HTML encoding, it is vulnerable to reflective cross-site scripting (XSS). 2023-06-30 6.1 CVE-2023-33276
MISC
MISC
simplephpscripts — simple_blog A vulnerability has been found in SimplePHPscripts Simple Blog 3.2 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. It is recommended to upgrade the affected component. The identifier VDB-232753 was assigned to this vulnerability. 2023-06-30 6.1 CVE-2023-3474
MISC
MISC
simplephpscripts — event_script A vulnerability was found in SimplePHPscripts Event Script 2.1 and classified as problematic. Affected by this issue is some unknown functionality of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. It is recommended to upgrade the affected component. VDB-232754 is the identifier assigned to this vulnerability. 2023-06-30 6.1 CVE-2023-3475
MISC
MISC
simplephpscripts — guestbook_script A vulnerability was found in SimplePHPscripts GuestBook Script 2.2. It has been classified as problematic. This affects an unknown part of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-232755. 2023-06-30 6.1 CVE-2023-3476
MISC
MISC
rocketsoft — rocket_lms A vulnerability was found in RocketSoft Rocket LMS 1.7. It has been declared as problematic. This vulnerability affects unknown code of the file /contact/store of the component Contact Form. The manipulation of the argument name/subject/message leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-232756. 2023-06-30 6.1 CVE-2023-3477
MISC
MISC
hestiacp — control_panel Cross-site Scripting (XSS) – Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8. 2023-06-30 6.1 CVE-2023-3479
MISC
MISC
angular-ui-notification_project — angular-ui-notification angular-ui-notification v0.1.0, v0.2.0, and v0.3.6 was discovered to contain a cross-site scripting (XSS) vulnerability. 2023-06-30 6.1 CVE-2023-34840
MISC
MISC
MISC
joplin_project — joplin Joplin before 2.11.5 allows XSS via a USE element in an SVG document. 2023-06-30 6.1 CVE-2023-37298
MISC
MISC
MISC
joplin_project — joplin Joplin before 2.11.5 allows XSS via an AREA element of an image map. 2023-06-30 6.1 CVE-2023-37299
MISC
MISC
MISC
mediawiki — mediawiki An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute). 2023-06-30 6.1 CVE-2023-37302
MISC
MISC
MISC
pacparser_project — pacparser pacparser_find_proxy in Pacparser before 1.4.2 allows JavaScript injection, and possibly privilege escalation, when the attacker controls the URL (which may be realistic within enterprise security products). 2023-06-30 6.1 CVE-2023-37360
MISC
ovarro — tbox_ms-cpu32_firmware ?The affected TBox RTUs generate software security tokens using insufficient entropy. The random seed used to generate the software tokens is not initialized correctly, and other parts of the token are generated using predictable time-based values. An attacker with this knowledge could successfully brute force the token and authenticate themselves. 2023-07-03 5.9 CVE-2023-36610
MISC
uzabase — newspicks “NewsPicks” App for Android versions 10.4.5 and earlier and “NewsPicks” App for iOS versions 10.4.2 and earlier use hard-coded credentials, which may allow a local attacker to analyze data in the app and to obtain API key for an external service. 2023-06-30 5.5 CVE-2023-28387
MISC
MISC
MISC
gradle — gradle Gradle is a build tool with a focus on build automation and support for multi-language development. When Gradle writes a dependency into its dependency cache, it uses the dependency’s coordinates to compute a file location. With specially crafted dependency coordinates, Gradle can be made to write files into an unintended location. The file may be written outside the dependency cache or over another file in the dependency cache. This vulnerability could be used to poison the dependency cache or overwrite important files elsewhere on the filesystem where the Gradle process has write permissions. Exploiting this vulnerability requires an attacker to have control over a dependency repository used by the Gradle build or have the ability to modify the build’s configuration. It is unlikely that this would go unnoticed. A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Gradle will refuse to cache dependencies that have path traversal elements in their dependency coordinates. It is recommended that users upgrade to a patched version. If you are unable to upgrade to Gradle 7.6.2 or 8.2, `dependency verification` will make this vulnerability more difficult to exploit. 2023-06-30 5.5 CVE-2023-35946
MISC
MISC
MISC
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability 2023-07-01 5.4 CVE-2021-34506
MISC
pleasanter — pleasanter Stored cross-site scripting vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 and earlier versions allows a remote authenticated attacker to inject an arbitrary script. 2023-06-30 5.4 CVE-2023-32607
MISC
MISC
multilaser — re170_firmware A Stored Cross-Site Scripting (XSS) vulnerability was found in Multilaser RE 170 using firmware 2.2.6733. 2023-06-30 5.4 CVE-2023-36146
MISC
MISC
mediawiki — mediawiki An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3. includes/DoubleWiki.php allows XSS via the column alignment feature. 2023-06-30 5.4 CVE-2023-37304
MISC
MISC
wordpress — wordpress The Opal Estate plugin for WordPress is vulnerable to featured property modifications in versions up to, and including, 1.6.11. This is due to missing capability checks on the opalestate_set_feature_property() and opalestate_remove_feature_property() functions. This makes it possible for unauthenticated attackers to set and remove featured properties. 2023-07-01 5.3 CVE-2021-4388
MISC
MISC
MISC
mediawiki — mediawiki An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3. There is incorrect access control for visibility of hidden users. 2023-06-30 5.3 CVE-2023-37300
MISC
MISC
mediawiki — mediawiki An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3. Because it doesn’t use EditEntity for undo and restore, the intended interaction with AbuseFilter does not occur. 2023-06-30 5.3 CVE-2023-37301
MISC
MISC
mediawiki — mediawiki An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public interfaces. 2023-06-30 5.3 CVE-2023-37305
MISC
MISC
sophos — web_appliance Reflected cross site scripting (XSS) vulnerability was discovered in Sophos Web Appliance v4.3.9.1 that allows for arbitrary code to be inputted via the double quotes. 2023-06-30 4.8 CVE-2023-33336
MISC
phpmyfaq — phpmyfaq Cross-site Scripting (XSS) – Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta.2. 2023-06-30 4.8 CVE-2023-3469
MISC
MISC
google — android In display, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07536951; Issue ID: ALPS07536951. 2023-07-04 4.4 CVE-2023-20748
MISC
google — android In cmdq, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07636130. 2023-07-04 4.4 CVE-2023-20758
MISC
google — android In cmdq, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07634601. 2023-07-04 4.4 CVE-2023-20759
MISC
wordpress — wordpress The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter, add_enable_disable_option_save, leave_policies, process_bulk_action, and process_crm_contact functions. This makes it possible for unauthenticated attackers to modify the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36735
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The WooCommerce Checkout & Funnel Builder by CartFlows plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.15. This is due to missing or incorrect nonce validation on the export_json, import_json, and status_logs_file functions. This makes it possible for unauthenticated attackers to import/export settings and trigger logs showing via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36736
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Import / Export Customizer Settings plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.3. This is due to missing or incorrect nonce validation on the astra_admin_errors() function. This makes it possible for unauthenticated attackers to display an import status via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36737
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Cool Timeline (Horizontal & Vertical Timeline) plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2. This is due to missing or incorrect nonce validation on the ctl_save() function. This makes it possible for unauthenticated attackers to save field icons via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36738
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Feed Them Social – Page, Post, Video, and Photo Galleries plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.6. This is due to missing or incorrect nonce validation on the my_fts_fb_load_more() function. This makes it possible for unauthenticated attackers to load feeds via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36739
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The MultiVendorX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.7. This is due to missing or incorrect nonce validation on the submit_comment() function. This makes it possible for unauthenticated attackers to submit comments via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36741
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Custom Field Template plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.1. This is due to missing or incorrect nonce validation on the edit_meta_value() function. This makes it possible for unauthenticated attackers to edit meta field values via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36742
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Product Catalog Simple plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.13. This is due to missing or incorrect nonce validation on the implecode_save_products_meta() function. This makes it possible for unauthenticated attackers to update product meta via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36743
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The NotificationX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.2. This is due to missing or incorrect nonce validation on the generate_conversions() function. This makes it possible for unauthenticated attackers to generate conversions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36744
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Menu Swapper plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.0.2. This is due to missing or incorrect nonce validation on the mswp_save_meta() function. This makes it possible for unauthenticated attackers to save meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36746
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Lightweight Sidebar Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.4. This is due to missing or incorrect nonce validation on the metabox_save() function. This makes it possible for unauthenticated attackers to save metbox data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36747
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Dokan plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.8. This is due to missing or incorrect nonce validation on the handle_order_export() function. This makes it possible for unauthenticated attackers to trigger an order export via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36748
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36749
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Information Disclosure Vulnerability 2023-07-01 4.3 CVE-2021-42307
MISC
wordpress — wordpress The WordPress Photo Gallery – Image Gallery plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.6. This is due to missing or incorrect nonce validation on the load_images_thumbnail() and edit_gallery() functions. This makes it possible for unauthenticated attackers to edit galleries via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4384
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The WP Private Content Plus plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.1. This is due to missing or incorrect nonce validation on the save_groups() function. This makes it possible for unauthenticated attackers to add new group members via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4385
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The WP Security Question plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.5. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to modify the plugin’s settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4386
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The WP Travel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.6. This is due to missing or incorrect nonce validation on the save_meta_data() function. This makes it possible for unauthenticated attackers to save metadata for travel posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4389
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Contact Form 7 Style plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2. This is due to missing or incorrect nonce validation on the manage_wp_posts_be_qe_save_post() function. This makes it possible for unauthenticated attackers to quick edit templates via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4390
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Ultimate Gift Cards for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.1. This is due to missing or incorrect nonce validation on the mwb_wgm_save_post() function. This makes it possible for unauthenticated attackers to modify product gift card details via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4391
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.9.43. This is due to missing or incorrect nonce validation on the implecode_save_products_meta() function. This makes it possible for unauthenticated attackers to save product meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4392
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.17. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save manual digital orders via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4393
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Rucy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.4.4. This is due to missing or incorrect nonce validation on the save_rc_post_meta() function. This makes it possible for unauthenticated attackers to save post meta via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4396
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Staff Directory Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4397
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Amministrazione Trasparente plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 7.1. This is due to missing or incorrect nonce validation on the at_save_aturl_meta() function. This makes it possible for unauthenticated attackers to update meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4398
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Better Search plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.2. This is due to missing or incorrect nonce validation on the bsearch_process_settings_import() and bsearch_process_settings_export() functions. This makes it possible for unauthenticated attackers to import and export settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4400
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Multiple Roles plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.1. This is due to missing or incorrect nonce validation on the mu_add_roles_in_signup_meta() and mu_add_roles_in_signup_meta_recently() functions. This makes it possible for unauthenticated attackers to add additional roles to users via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4402
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Remove Schema plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5. This is due to missing or incorrect nonce validation on the validate() function. This makes it possible for unauthenticated attackers to modify the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4403
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Event Espresso 4 Decaf plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.10.11. This is due to missing or incorrect nonce validation on the ajaxHandler() function. This makes it possible for unauthenticated attackers to op into notifications via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4404
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The ElasticPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.3. This is due to missing or incorrect nonce validation on the epio_send_autosuggest_allowed() function. This makes it possible for unauthenticated attackers to send allowed parameters for autosuggest to elasticpress[.]io via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4405
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
temporal — temporal Insecure defaults in open-source Temporal Server before version 1.20 on all platforms allows an attacker to craft a task token with access to a namespace other than the one specified in the request. Creation of this task token must be done outside of the normal Temporal server flow. It requires the namespace UUID and information from the workflow history for the target namespace. Under these conditions, it is possible to interfere with pending tasks in other namespaces, such as marking a task failed or completed. If a task is targeted for completion by the attacker, the targeted namespace must also be using the same data converter configuration as the initial, valid, namespace for the task completion payload to be decoded by workers in the target namespace. 2023-06-30 3.6 CVE-2023-3485
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
duxcms — duxcms File upload vulnerability in DuxCMS 2.1 allows attackers to execute arbitrary php code via duxcms/AdminUpload/upload. 2023-07-06 not yet calculated CVE-2020-21861
MISC
duxcms — duxcms Directory traversal vulnerability in DuxCMS 2.1 allows attackers to delete arbitrary files via /admin/AdminBackup/del. 2023-07-06 not yet calculated CVE-2020-21862
MISC
fuel-cms — fuel-cms Permissions vulnerability in Fuel-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted zip file to the assests parameter of the upload function. 2023-07-03 not yet calculated CVE-2020-22151
MISC
fuel-cms — fuel-cms Cross Site Scripting vulnerability in daylight studio FUEL- CMS v.1.4.6 allows a remote attacker to execute arbitrary code via the page title, meta description and meta keywords of the pages function. 2023-07-03 not yet calculated CVE-2020-22152
MISC
fuel-cms — fuel-cms File Upload vulnerability in FUEL-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted .php file to the upload parameter in the navigation function. 2023-07-03 not yet calculated CVE-2020-22153
MISC
pdfcrack — pdfcrack An issue was discovered in pdfcrack 0.17 thru 0.18, allows attackers to execute arbitrary code via a stack overflow in the MD5 function. 2023-07-06 not yet calculated CVE-2020-22336
MISC
jerryscript_ project — jerryscript An issue in Jerrscript- project Jerryscrip v. 2.3.0 allows a remote attacker to execute arbitrary code via the ecma_builtin_array_prototype_object_slice parameter. 2023-07-03 not yet calculated CVE-2020-22597
MISC
selenium — grid A cross-site scripting (XSS) vulnerability in Selenium Grid v3.141.59 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the hub parameter under the /grid/console page. 2023-07-05 not yet calculated CVE-2020-23452
MISC
gnuplot — gnuplot gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest(). 2023-07-05 not yet calculated CVE-2020-25969
MISC
wordpress — wordpress The Site Kit by Google plugin for WordPress is vulnerable to Sensitive Information Disclosure in versions up to, and including, 1.8.0 This is due to the lack of capability checks on the admin_enqueue_scripts action which displays the connection key. This makes it possible for authenticated attackers with any level of access obtaining owner access to a site in the Google Search Console. We recommend upgrading to V1.8.1 or above. 2023-07-07 not yet calculated CVE-2020-8934
MISC
radare2 — radare2 Radare2 has a division by zero vulnerability in Mach-O parser’s rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of service. 2023-07-07 not yet calculated CVE-2021-32494
MISC
MISC
radare2 — radare2 Radare2 has a use-after-free vulnerability in pyc parser’s get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service. 2023-07-07 not yet calculated CVE-2021-32495
MISC
MISC
mujs — mujs In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service. 2023-07-07 not yet calculated CVE-2021-33796
MISC
libpano13 — libpano13 A null pointer dereference was found in libpano13, version libpano13-2.9.20. The flow allows attackers to cause a denial of service and potential code execute via a crafted file. 2023-07-07 not yet calculated CVE-2021-33798
MISC
MISC
ibm — cloud_object_system IBM Cloud Object System 3.15.8.97 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213650. 2023-07-07 not yet calculated CVE-2021-39014
MISC
MISC
huawei — harmonyos Vulnerability of incomplete read and write permission verification in the GPU module. Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability. 2023-07-05 not yet calculated CVE-2021-46890
MISC
MISC
huawei — harmonyos Vulnerability of incomplete read and write permission verification in the GPU module. Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability. 2023-07-05 not yet calculated CVE-2021-46891
MISC
MISC
huawei — harmonyos Encryption bypass vulnerability in Maintenance mode. Successful exploitation of this vulnerability may affect service confidentiality. 2023-07-06 not yet calculated CVE-2021-46892
MISC
MISC
huawei — harmonyos Vulnerability of unstrict data verification and parameter check. Successful exploitation of this vulnerability may affect integrity. 2023-07-05 not yet calculated CVE-2021-46893
MISC
MISC
huawei — harmonyos Use After Free (UAF) vulnerability in the uinput module.Successful exploitation of this vulnerability may lead to kernel privilege escalation. 2023-07-06 not yet calculated CVE-2021-46894
MISC
MISC
px4-autopilot — px4-autopilot Buffer Overflow vulnerability in PX4-Autopilot allows attackers to cause a denial of service via handler function handling msgid 332. 2023-07-06 not yet calculated CVE-2021-46896
MISC
solus_labs — solusvm Insecure Direct Object Reference vulnerability in WHMCS module SolusVM 1 4.1.2 allows an attacker to change the password and hostname of other customer servers without authorization. 2023-07-05 not yet calculated CVE-2022-42175
MISC
MISC
MISC
keycloak– keycloak Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the redirect_uri. 2023-07-07 not yet calculated CVE-2022-4361
MISC
MISC
nexxt_solutions — nebular_1200-ac Nexxt Nebula 1200-AC 15.03.06.60 allows authentication bypass and command execution by using the HTTPD service to enable TELNET. 2023-07-06 not yet calculated CVE-2022-46080
MISC
MISC
wordpress — wordpress The ND Shortcodes WordPress plugin before 7.0 does not validate and escape numerous of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks 2023-07-04 not yet calculated CVE-2022-4623
MISC
huawei — harmonyos Vulnerability of identity verification being bypassed in the storage module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-07-06 not yet calculated CVE-2022-48507
MISC
MISC
huawei — harmonyos Inappropriate authorization vulnerability in the system apps. Successful exploitation of this vulnerability may affect service integrity. 2023-07-06 not yet calculated CVE-2022-48508
MISC
MISC
huawei — harmonyos Race condition vulnerability due to multi-thread access to mutually exclusive resources in Huawei Share. Successful exploitation of this vulnerability may cause the program to exit abnormally. 2023-07-06 not yet calculated CVE-2022-48509
MISC
MISC
huawei — harmonyos Input verification vulnerability in the AMS module. Successful exploitation of this vulnerability will cause unauthorized operations. 2023-07-06 not yet calculated CVE-2022-48510
MISC
MISC
huawei — harmonyos Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions. Successful exploitation of this vulnerability may cause audio features to perform abnormally. 2023-07-06 not yet calculated CVE-2022-48511
MISC
MISC
huawei — harmonyos Use After Free (UAF) vulnerability in the Vdecoderservice service. Successful exploitation of this vulnerability may cause the image decoding feature to perform abnormally. 2023-07-06 not yet calculated CVE-2022-48512
MISC
MISC
huawei — harmonyos Vulnerability of identity verification being bypassed in the Gallery module. Successful exploitation of this vulnerability may cause out-of-bounds access. 2023-07-06 not yet calculated CVE-2022-48513
MISC
MISC
huawei — harmonyos The Sepolicy module has inappropriate permission control on the use of Netlink.Successful exploitation of this vulnerability may affect confidentiality. 2023-07-06 not yet calculated CVE-2022-48514
MISC
huawei — harmonyos Vulnerability of inappropriate permission control in Nearby. Successful exploitation of this vulnerability may affect service confidentiality. 2023-07-06 not yet calculated CVE-2022-48515
MISC
MISC
huawei — harmonyos Vulnerability that a unique value can be obtained by a third-party app in the DSoftBus module. Successful exploitation of this vulnerability will affect confidentiality. 2023-07-06 not yet calculated CVE-2022-48516
MISC
MISC
huawei — harmonyos Unauthorized service access vulnerability in the DSoftBus module. Successful exploitation of this vulnerability will affect availability. 2023-07-06 not yet calculated CVE-2022-48517
MISC
MISC
huawei — harmonyos Vulnerability of signature verification in the iaware system being initialized later than the time when the system broadcasts are sent. Successful exploitation of this vulnerability may cause malicious apps to start upon power-on by spoofing the package names of apps in the startup trustlist, which affects system performance. 2023-07-06 not yet calculated CVE-2022-48518
MISC
MISC
huawei — harmonyos Unauthorized access vulnerability in the SystemUI module. Successful exploitation of this vulnerability may affect confidentiality. 2023-07-06 not yet calculated CVE-2022-48519
MISC
MISC
huawei — harmonyos Unauthorized access vulnerability in the SystemUI module. Successful exploitation of this vulnerability may affect confidentiality. 2023-07-06 not yet calculated CVE-2022-48520
MISC
MISC
linux — kernel A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%. 2023-06-30 not yet calculated CVE-2023-1206
MISC
wordpress — wordpress The ND Shortcodes WordPress plugin before 7.0 does not validate some shortcode attributes before using them to generate paths passed to include function/s, allowing any authenticated users such as subscriber to perform LFI attacks 2023-07-04 not yet calculated CVE-2023-1273
MISC
servicenow — now_user_experience ServiceNow has released upgrades and patches that address a Reflected Cross-Site scripting (XSS) vulnerability that was identified in the ServiceNow Polaris Layout. This vulnerability would enable an authenticated user to inject arbitrary scripts. 2023-07-06 not yet calculated CVE-2023-1298
MISC
MISC
huawei — harmonyos Vulnerability of failures to capture exceptions in the communication framework. Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-07-06 not yet calculated CVE-2023-1691
MISC
MISC
huawei — harmonyos Vulnerability of failures to capture exceptions in the communication framework. Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-07-06 not yet calculated CVE-2023-1695
MISC
MISC
wordpress — wordpress The Forminator WordPress plugin before 1.24.1 does not use an atomic operation to check whether a user has already voted, and then update that information. This leads to a Race Condition that may allow a single user to vote multiple times on a poll. 2023-07-04 not yet calculated CVE-2023-2010
MISC
cisco — webex_meetings A vulnerability in the web interface of Cisco Webex Meetings could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because of insufficient validation of user-supplied input in Webex Events (classic) programs, email templates, and survey questions. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. 2023-07-07 not yet calculated CVE-2023-20133
MISC
cisco — webex_meetings A vulnerability in the web interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web interface on an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions. These actions could include joining meetings and scheduling training sessions. 2023-07-07 not yet calculated CVE-2023-20180
MISC
vmware — sd-wan_edge VMware SD-WAN (Edge) contains a bypass authentication vulnerability. An unauthenticated attacker can download the Diagnostic bundle of the application under VMware SD-WAN Management. 2023-07-06 not yet calculated CVE-2023-20899
MISC
qualcomm_inc. — snapdragon Information disclosure in DSP Services while loading dynamic module. 2023-07-04 not yet calculated CVE-2023-21624
MISC
qualcomm_inc. — snapdragon Memory Corruption in Modem due to double free while parsing the PKCS15 sim files. 2023-07-04 not yet calculated CVE-2023-21629
MISC
qualcomm_inc. — snapdragon Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network. 2023-07-04 not yet calculated CVE-2023-21631
MISC
qualcomm_inc. — snapdragon Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request. 2023-07-04 not yet calculated CVE-2023-21633
MISC
qualcomm_inc. — snapdragon Memory Corruption in Data Network Stack & Connectivity when sim gets detected on telephony. 2023-07-04 not yet calculated CVE-2023-21635
MISC
qualcomm_inc. — snapdragon Memory corruption in Linux while calling system configuration APIs. 2023-07-04 not yet calculated CVE-2023-21637
MISC
qualcomm_inc. — snapdragon Memory corruption in Video while calling APIs with different instance ID than the one received in initialization. 2023-07-04 not yet calculated CVE-2023-21638
MISC
qualcomm_inc. — snapdragon Memory corruption in Audio while processing sva_model_serializer using memory size passed by HIDL client. 2023-07-04 not yet calculated CVE-2023-21639
MISC
qualcomm_inc. — snapdragon Memory corruption in Linux when the file upload API is called with parameters having large buffer. 2023-07-04 not yet calculated CVE-2023-21640
MISC
qualcomm_inc. — snapdragon An app with non-privileged access can change global system brightness and cause undesired system behavior. 2023-07-04 not yet calculated CVE-2023-21641
MISC
qualcomm_inc. — snapdragon Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions. 2023-07-04 not yet calculated CVE-2023-21672
MISC
milesight — ur32l An OS command injection vulnerability exists in the vtysh_ubus _get_fw_logs functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-22299
MISC
milesight — ur32l An OS command injection vulnerability exists in the libzebra.so bridge_group functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-22306
MISC
milesight — vpn A sql injection vulnerability exists in the requestHandlers.js LoginAuth functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to authentication bypass. An attacker can send a malicious packet to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-22319
MISC
milesight — ur32l An OS command injection vulnerability exists in the ys_thirdparty check_system_user functionality of Milesight UR32L v32.3.0.5. A specially crafted set of network packets can lead to command execution. An attacker can send a network request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-22365
MISC
milesight — vpn An os command injection vulnerability exists in the liburvpn.so create_private_key functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to command execution. An attacker can send a malicious packet to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-22371
MISC
qualcomm_inc. — snapdragon Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory. 2023-07-04 not yet calculated CVE-2023-22386
MISC
qualcomm_inc. — snapdragon Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption. 2023-07-04 not yet calculated CVE-2023-22387
MISC
milesight — ur32l An OS command injection vulnerability exists in the vtysh_ubus tcpdump_start_cb functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to command execution. An attacker can send an HTTP request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-22653
MISC
milesight — ur32l An os command injection vulnerability exists in the libzebra.so change_hostname functionality of Milesight UR32L v32.3.0.5. A specially-crafted network packets can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-22659
MISC
qualcomm_inc. — snapdragon Memory Corruption in Audio while allocating the ion buffer during the music playback. 2023-07-04 not yet calculated CVE-2023-22667
MISC
western_digital — my_cloud_os_5 An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before 5.26.202. 2023-07-01 not yet calculated CVE-2023-22814
MISC
milesight — vpn An authentication bypass vulnerability exists in the requestHandlers.js verifyToken functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to authentication bypass. An attacker can send a network request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-22844
MISC
hero_electronix — qubo_hcd01_02_v1.38_20220125_devices Hero Qubo HCD01_02_V1.38_20220125 devices allow TELNET access with root privileges by default, without a password. 2023-07-04 not yet calculated CVE-2023-22906
MISC
MISC
wordpress — wordpress The CF7 Google Sheets Connector WordPress plugin before 5.0.2, cf7-google-sheets-connector-pro WordPress plugin through 5.0.2 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-07-04 not yet calculated CVE-2023-2320
MISC
wordpress — wordpress The WPForms Google Sheet Connector WordPress plugin before 3.4.6, gsheetconnector-wpforms-pro WordPress plugin through 3.4.6 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-07-04 not yet calculated CVE-2023-2321
MISC
wordpress — wordpress The Elementor Forms Google Sheet Connector WordPress plugin before 1.0.7, gsheetconnector-for-elementor-forms-pro WordPress plugin through 1.0.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-07-04 not yet calculated CVE-2023-2324
MISC
wordpress — wordpress The Ninja Forms Google Sheet Connector WordPress plugin before 1.2.7, gsheetconnector-ninja-forms-pro WordPress plugin through 1.2.7 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-07-04 not yet calculated CVE-2023-2333
MISC
milesight — ur32l A misconfiguration vulnerability exists in the urvpn_client functionality of Milesight UR32L v32.3.0.5. A specially-crafted man-in-the-middle attack can lead to increased privileges. An attacker can perform a man-in-the-middle attack to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-23546
MISC
milesight — ur32l A directory traversal vulnerability exists in the luci2-io file-export mib functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary file read. An attacker can send a network request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-23547
MISC
milesight — ur32l An OS command injection vulnerability exists in the ys_thirdparty user_delete functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-23550
MISC
milesight — ur32l An access violation vulnerability exists in the eventcore functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to denial of service. An attacker can send a network request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-23571
MISC
milesight — ur32l A buffer overflow vulnerability exists in the uhttpd login functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to remote code execution. An attacker can send a network request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-23902
MISC
milesight — vpn A directory traversal vulnerability exists in the server.js start functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to arbitrary file read. An attacker can send a network request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-23907
MISC
milesight — ur32l A stack-based buffer overflow vulnerability exists in the libzebra.so.0.0.0 security_decrypt_password functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send an HTTP request to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-24018
MISC
milesight — ur32l A stack-based buffer overflow vulnerability exists in the urvpn_client http_connection_readcb functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-24019
MISC
nio — ec6_aspen An issue in the com.nextev.datastatistic component of NIO EC6 Aspen before v3.3.0 allows attackers to escalate privileges via path traversal. 2023-07-06 not yet calculated CVE-2023-24256
MISC
milesight — vpn Cross-site scripting (xss) vulnerabilities exist in the requestHandlers.js detail_device functionality of Milesight VPN v2.0.2. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger these vulnerabilities.This XSS is exploited through the name field of the database. 2023-07-06 not yet calculated CVE-2023-24496
MISC
milesight — vpn Cross-site scripting (xss) vulnerabilities exist in the requestHandlers.js detail_device functionality of Milesight VPN v2.0.2. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger these vulnerabilities.This XSS is exploited through the remote_subnet field of the database 2023-07-06 not yet calculated CVE-2023-24497
MISC
milesight — ur32l Two OS command injection vulnerability exist in the vtysh_ubus toolsh_excute.constprop.1 functionality of Milesight UR32L v32.3.0.5. A specially-crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the ping tool utility. 2023-07-06 not yet calculated CVE-2023-24519
MISC
milesight — ur32l Two OS command injection vulnerability exist in the vtysh_ubus toolsh_excute.constprop.1 functionality of Milesight UR32L v32.3.0.5. A specially-crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the trace tool utility. 2023-07-06 not yet calculated CVE-2023-24520
MISC
milesight — ur32l Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injection is triggered through a TCP packet. 2023-07-06 not yet calculated CVE-2023-24582
MISC
milesight — ur32l Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injection is triggered through a UDP packet. 2023-07-06 not yet calculated CVE-2023-24583
MISC
milesight — ur32l An OS command injection vulnerability exists in the ys_thirdparty system_user_script functionality of Milesight UR32L v32.3.0.5. A specially crafted series of network requests can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability. 2023-07-06 not yet calculated CVE-2023-24595
MISC
qualcomm_inc. — snapdragon Memory Corruption in WLAN HOST while parsing QMI response message from firmware. 2023-07-04 not yet calculated CVE-2023-24851
MISC
qualcomm_inc. — snapdragon Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response message. 2023-07-04 not yet calculated CVE-2023-24854
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the src and dmz variables. 2023-07-06 not yet calculated CVE-2023-25081
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the old_ip and old_mac variables. 2023-07-06 not yet calculated CVE-2023-25082
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the ip and mac variables. 2023-07-06 not yet calculated CVE-2023-25083
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the ip, mac and description variables. 2023-07-06 not yet calculated CVE-2023-25084
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the index and to_dst variables. 2023-07-06 not yet calculated CVE-2023-25085
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the index and dport variables. 2023-07-06 not yet calculated CVE-2023-25086
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the index and to_dport variables. 2023-07-06 not yet calculated CVE-2023-25087
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the index and description variables. 2023-07-06 not yet calculated CVE-2023-25088
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the handle_interface_acl function with the interface variable when in_acl is -1. 2023-07-06 not yet calculated CVE-2023-25089
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the handle_interface_acl function with the interface and in_acl variables. 2023-07-06 not yet calculated CVE-2023-25090
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the handle_interface_acl function with the interface variable when out_acl is -1. 2023-07-06 not yet calculated CVE-2023-25091
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the handle_interface_acl function with the interface and out_acl variables. 2023-07-06 not yet calculated CVE-2023-25092
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the class_name variable.. 2023-07-06 not yet calculated CVE-2023-25093
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the into_class_node function with either the class_name or old_class_name variable. 2023-07-06 not yet calculated CVE-2023-25094
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the rule_name variable with two possible format strings that represent negated commands. 2023-07-06 not yet calculated CVE-2023-25095
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the rule_name variable with two possible format strings. 2023-07-06 not yet calculated CVE-2023-25096
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the attach_class variable. 2023-07-06 not yet calculated CVE-2023-25097
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the source variable. 2023-07-06 not yet calculated CVE-2023-25098
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the dest variable. 2023-07-06 not yet calculated CVE-2023-25099
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the default_class variable. 2023-07-06 not yet calculated CVE-2023-25100
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the gre_key variable. 2023-07-06 not yet calculated CVE-2023-25101
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the hub_ip and the hub_gre_ip variables. 2023-07-06 not yet calculated CVE-2023-25102
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the gre_ip and the gre_mask variables. 2023-07-06 not yet calculated CVE-2023-25103
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_ike_profile function with the username and the password variables. 2023-07-06 not yet calculated CVE-2023-25104
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_ike_profile function with the secrets_remote variable. 2023-07-06 not yet calculated CVE-2023-25105
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the local_virtual_ip and the local_virtual_mask variables. 2023-07-06 not yet calculated CVE-2023-25106
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the remote_subnet and the remote_mask variables. 2023-07-06 not yet calculated CVE-2023-25107
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the remote_ip variable. 2023-07-06 not yet calculated CVE-2023-25108
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the local_ip variable. 2023-07-06 not yet calculated CVE-2023-25109
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the remote_virtual_ip variable. 2023-07-06 not yet calculated CVE-2023-25110
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the key variable. 2023-07-06 not yet calculated CVE-2023-25111
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_l2tp function with the remote_subnet and the remote_mask variables. 2023-07-06 not yet calculated CVE-2023-25112
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_l2tp function with the key variable. 2023-07-06 not yet calculated CVE-2023-25113
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the expert_options variable. 2023-07-06 not yet calculated CVE-2023-25114
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the remote_ip and the port variables. 2023-07-06 not yet calculated CVE-2023-25115
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the local_virtual_ip and the remote_virtual_ip variables. 2023-07-06 not yet calculated CVE-2023-25116
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the local_virtual_ip and the local_virtual_mask variables. 2023-07-06 not yet calculated CVE-2023-25117
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the username and the password variables. 2023-07-06 not yet calculated CVE-2023-25118
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_pptp function with the remote_subnet and the remote_mask variables. 2023-07-06 not yet calculated CVE-2023-25119
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the cisco_secret variable. 2023-07-06 not yet calculated CVE-2023-25120
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_ike_profile function with the secrets_local variable. 2023-07-06 not yet calculated CVE-2023-25121
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the old_remote_subnet and the old_remote_mask variables. 2023-07-06 not yet calculated CVE-2023-25122
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the remote_subnet and the remote_mask variables when action is 2. 2023-07-06 not yet calculated CVE-2023-25123
MISC
milesight — ur32l Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the remote_subnet and the remote_mask variables. 2023-07-06 not yet calculated CVE-2023-25124
MISC
multitech — conduit_ap Cross Site Request Forgery (CSRF) vulnerability in MultiTech Conduit AP MTCAP2-L4E1 MTCAP2-L4E1-868-042A v.6.0.0 allows a remote attacker to execute arbitrary code via a crafted script upload. 2023-07-07 not yet calculated CVE-2023-25201
MISC
MISC
tyan — s5552_bmc A CWE-552 “Files or Directories Accessible to External Parties” in the web interface of the Tyan S5552 BMC version 3.00 allows an unauthenticated remote attacker to retrieve the private key of the TLS certificate in use by the BMC via forced browsing. This can then be abused to perform Man-in-the-Middle (MitM) attacks against victims that access the web interface through HTTPS. 2023-07-05 not yet calculated CVE-2023-2538
MISC
scipy — scipy A refcounting issue which leads to potential memory leak was discovered in scipy commit 8627df31ab in Py_FindObjects() function. 2023-07-05 not yet calculated CVE-2023-25399
MISC
MISC
MISC
nvidia — gpu_display_driver_for_linux NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause an integer overflow, which may lead to information disclosure and denial of service. 2023-07-04 not yet calculated CVE-2023-25516
MISC
nvidia– virtual_gpu_manager NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a guest OS may be able to control resources for which it is not authorized, which may lead to information disclosure and data tampering. 2023-07-04 not yet calculated CVE-2023-25517
MISC
nvidia — dgx_a100/a800 NVIDIA DGX A100/A800 contains a vulnerability in SBIOS where an attacker may cause execution with unnecessary privileges by leveraging a weakness whereby proper input parameter validation is not performed. A successful exploit of this vulnerability may lead to denial of service, information disclosure, and data tampering. 2023-07-04 not yet calculated CVE-2023-25521
MISC
nvidia — dgx_a100/a800 NVIDIA DGX A100/A800 contains a vulnerability in SBIOS where an attacker may cause improper input validation by providing configuration information in an unexpected format. A successful exploit of this vulnerability may lead to denial of service, information disclosure, and data tampering. 2023-07-04 not yet calculated CVE-2023-25522
MISC
nvidia — cuda_toolkit_for_linux_and_windows NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in the nvdisasm binary file, where an attacker may cause a NULL pointer dereference by providing a user with a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of service. 2023-07-04 not yet calculated CVE-2023-25523
MISC
milesight — ur32l Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the code branch that manages an already existing vlan configuration. 2023-07-06 not yet calculated CVE-2023-25582
MISC
milesight — ur32l Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the code branch that manages a new vlan configuration. 2023-07-06 not yet calculated CVE-2023-25583
MISC
drogon_framework — drogon_framework All versions of the package drogonframework/drogon are vulnerable to HTTP Response Splitting when untrusted user input is used to build header values in the addHeader and addCookie functions. An attacker can add the rn (carriage return line feeds) characters to end the HTTP response headers and inject malicious content. 2023-07-06 not yet calculated CVE-2023-26137
MISC
MISC
drogon_framework — drogon_framework All versions of the package drogonframework/drogon are vulnerable to CRLF Injection when untrusted user input is used to set request headers in the addHeader function. An attacker can add the rn (carriage return line feeds) characters and inject additional headers in the request sent. 2023-07-06 not yet calculated CVE-2023-26138
MISC
MISC
ca_technologies — arcserve Arcserve UDP through 9.0.6034 allows authentication bypass. The method getVersionInfo at WebServiceImpl/services/FlashServiceImpl leaks the AuthUUID token. This token can be used at /WebServiceImpl/services/VirtualStandbyServiceImpl to obtain a valid session. This session can be used to execute any task as administrator. 2023-07-03 not yet calculated CVE-2023-26258
MISC
MISC
anydesk — anydesk AnyDesk 7.0.8 allows remote Denial of Service. 2023-07-03 not yet calculated CVE-2023-26509
MISC
MISC
MISC
pax_technology — a930 PAX A930 device with PayDroid_7.1.1_Virgo_V04.5.02_20220722 can allow an attacker to gain root access by running a crafted binary leveraging an exported function from a shared library. The attacker must have shell access to the device in order to exploit this vulnerability. 2023-07-05 not yet calculated CVE-2023-27197
MISC
pax_technology — a930 PAX A930 device with PayDroid_7.1.1_Virgo_V04.5.02_20220722 can allow the execution of arbitrary commands by using the exec service and including a specific word in the command to be executed. The attacker must have physical USB access to the device in order to exploit this vulnerability. 2023-07-05 not yet calculated CVE-2023-27198
MISC
pax_technology — a930 PAX Technology A930 PayDroid_7.1.1_Virgo_V04.5.02_20220722 allows attackers to compile a malicious shared library and use LD_PRELOAD to bypass authorization checks. 2023-07-05 not yet calculated CVE-2023-27199
MISC
admin_panel_v3 — admin_panel_v3 A cross-site scripting (XSS) vulnerability in User Registration & Login and User Management System with Admin Panel v3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the first and last name field. 2023-07-06 not yet calculated CVE-2023-27225
MISC
MISC
kubernetes — kubernetes Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers. 2023-07-03 not yet calculated CVE-2023-2727
MISC
MISC
MISC
kubernetes — kubernetes Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the `kubernetes.io/enforce-mountable-secrets` annotation are used together with ephemeral containers. 2023-07-03 not yet calculated CVE-2023-2728
MISC
MISC
MISC
diagon — diagon A heap-based buffer overflow vulnerability exists in the Sequence::DrawText functionality of Diagon v1.0.139. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger this vulnerability. 2023-07-05 not yet calculated CVE-2023-27390
MISC
MISC
prestashop — prestashop SQL injection vulnerability found in PrestaShop lekerawen_ocs before v.1.4.1 allow a remote attacker to gain privileges via the KerawenHelper::setCartOperationInfo, and KerawenHelper::resetCheckoutSessionData components. 2023-07-07 not yet calculated CVE-2023-27845
MISC
CONFIRM
ivanti — ivanti_endpoint_manager A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepping stone to get to other network attached machines. 2023-07-01 not yet calculated CVE-2023-28323
MISC
ivanti — ivanti_endpoint_manager A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution. 2023-07-01 not yet calculated CVE-2023-28324
MISC
brave_software — brave_browser_for_android An Open Redirect vulnerability exists prior to version 1.52.117, where the built-in QR scanner in Brave Browser Android navigated to scanned URLs automatically without showing the URL first. Now the user must manually navigate to the URL. 2023-07-01 not yet calculated CVE-2023-28364
MISC
ubiquiti_inc. — unifi_network_application A backup file vulnerability found in UniFi applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being restored. 2023-07-01 not yet calculated CVE-2023-28365
MISC
qualcomm_inc. — snapdragon Memory Corruption in Data Modem while processing DMA buffer release event about CFR data. 2023-07-04 not yet calculated CVE-2023-28541
MISC
qualcomm_inc. — snapdragon Memory Corruption in WLAN HOST while fetching TX status information. 2023-07-04 not yet calculated CVE-2023-28542
MISC
libtiff — libtiff A null pointer dereference issue was discovered in Libtiff’s tif_dir.c file. This flaw allows an attacker to pass a crafted TIFF image file to the tiffcp utility, which triggers runtime error, causing an undefined behavior, resulting in an application crash, eventually leading to a denial of service. 2023-06-30 not yet calculated CVE-2023-2908
MISC
MISC
MISC
MISC
malwarebytes — edr_1.0.11_for_linux The Malwarebytes EDR 1.0.11 for Linux driver doesn’t properly ensure whitelisting of executable libraries loaded by executable files, allowing arbitrary code execution. The attacker can set LD_LIBRARY_PATH, set LD_PRELOAD, or run an executable file in a debugger. 2023-06-30 not yet calculated CVE-2023-29145
MISC
MISC
malwarebytes — edr_1.0.11_for_linux In Malwarebytes EDR 1.0.11 for Linux, it is possible to bypass the detection layers that depend on inode identifiers, because an identifier may be reused when a file is replaced, and because two files on different filesystems can have the same identifier. 2023-06-30 not yet calculated CVE-2023-29147
MISC
MISC
bosch_security_systems — building_integration_system Improper Information in Cybersecurity Guidebook in Bosch Building Integration System (BIS) 5.0 may lead to wrong configuration which allows local users to access data via network 2023-06-30 not yet calculated CVE-2023-29241
MISC
synacor — zimbra_collaboration_zcs An issue in Zimbra Collaboration (ZCS) v.8.8.15 and v.9.0 allows a remote attacker to escalate privileges and obtain sensitive information via the password and 2FA parameters. 2023-07-06 not yet calculated CVE-2023-29381
MISC
MISC
synacor — zimbra_collaboration_zcs An issue in Zimbra Collaboration ZCS v.8.8.15 and v.9.0 allows an attacker to execute arbitrary code via the sfdc_preauth.jsp component. 2023-07-06 not yet calculated CVE-2023-29382
MISC
MISC
darktrace — darktrace_for_android An improper authorization vulnerability in Darktrace mobile app (Android) prior to version 6.0.15 allows disabled and low-privilege users to control “antigena” actions(block/unblock traffic) from the mobile application. This vulnerability could create a “shutdown”, blocking all ingress or egress traffic in the entire infrastructure where darktrace agents are deployed. 2023-07-06 not yet calculated CVE-2023-29656
MISC
MISC
red_hat — quarkus-core A vulnerability was found in quarkus-core. This vulnerability occurs because the TLS protocol configured with quarkus.http.ssl.protocols is not enforced, and the client can force the selection of the weaker supported TLS protocol. 2023-07-04 not yet calculated CVE-2023-2974
MISC
MISC
MISC
scipy — scipy A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. 2023-07-06 not yet calculated CVE-2023-29824
MISC
MISC
MISC
gis3w — g3w-suite A Cross-site scripting (XSS) vulnerability in the content editor in Gis3W g3w-suite 3.5 allows remote authenticated users to inject arbitrary web script or HTML and gain privileges via the description parameter. 2023-07-07 not yet calculated CVE-2023-29998
MISC
CONFIRM
prestashop — prestashop In the module “Detailed Order” (lgdetailedorder) in version up to 1.1.20 from Linea Grafica for PrestaShop, a guest can download personal informations without restriction formatted in json. 2023-07-06 not yet calculated CVE-2023-30195
MISC
kodi — home_theater_software A divide by zero issue discovered in Kodi Home Theater Software 19.5 and earlier allows attackers to cause a denial of service via use of crafted mp3 file. 2023-07-05 not yet calculated CVE-2023-30207
MISC
MISC
MISC
chatengine — wliang6_chatengine Cross Site Scripting (XSS) vulnerability in username field in /src/chatbotapp/LoginServlet.java in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30319
CONFIRM
MISC
chatengine — wliang6_chatengine Cross Site Scripting (XSS) vulnerability in textMessage field in /src/chatbotapp/chatWindow.java in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30320
MISC
CONFIRM
chatengine — wliang6_chatengine Cross Site Scripting (XSS) vulnerability in textMessage field in /src/chatbotapp/LoginServlet.java in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30321
MISC
CONFIRM
chatengine — payatu_chatengine Cross Site Scripting (XSS) vulnerability in username field in /src/chatbotapp/chatWindow.java in Payatu ChatEngine v.1.0, allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30322
CONFIRM
MISC
chatengine — payatu_chatengine SQL Injection vulnerability in username field in /src/chatbotapp/chatWindow.java in Payatu ChatEngine v.1.0, allows attackers to gain sensitive information. 2023-07-06 not yet calculated CVE-2023-30323
MISC
CONFIRM
chatengine — wliang6_chatengine SQL Injection vulnerability in textMessage parameter in /src/chatbotapp/chatWindow.java in wliang6 ChatEngine v.1.0, allows attackers to gain sensitive information. 2023-07-06 not yet calculated CVE-2023-30325
MISC
CONFIRM
chatengine — wliang6_chatengine Cross Site Scripting (XSS) vulnerability in username field in /WebContent/WEB-INF/lib/chatbox.jsp in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30326
CONFIRM
MISC
node.js — node.js A privilege escalation vulnerability exists in Node.js 20 that allowed loading arbitrary OpenSSL engines when the experimental permission model is enabled, which can bypass and/or disable the permission model. The attack complexity is high. However, the crypto.setEngine() API can be used to bypass the permission model when called with a compatible OpenSSL engine. The OpenSSL engine can, for example, disable the permission model in the host process by manipulating the process’s stack memory to locate the permission model Permission::enabled_ in the host process’s heap memory. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js. 2023-07-01 not yet calculated CVE-2023-30586
MISC
node.js — node.js The llhttp parser in the http module in Node v20.2.0 does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS). The CR character (without LF) is sufficient to delimit HTTP header fields in the llhttp parser. According to RFC7230 section 3, only the CRLF sequence should delimit each header-field. This impacts all Node.js active versions: v16, v18, and, v20 2023-07-01 not yet calculated CVE-2023-30589
MISC
atlassian — jira icingaweb2-module-jira provides integration with Atlassian Jira. Starting in version 1.3.0 and prior to version 1.3.2, template and field configuration forms perform the deletion action before user input is validated, including the cross site request forgery token. This issue is fixed in version 1.3.2. There are no known workarounds. 2023-07-05 not yet calculated CVE-2023-30607
MISC
MISC
MISC
samsung_mobile — multiple_products Improper access control vulnerability in PersonaManagerService prior to SMR Jul-2023 Release 1 allows local attackers to change confiugration. 2023-07-06 not yet calculated CVE-2023-30640
MISC
samsung_mobile — multiple_products Improper access control vulnerability in Settings prior to SMR Jul-2023 Release 1 allows physical attacker to use restricted user profile to access device owner's google account data. 2023-07-06 not yet calculated CVE-2023-30641
MISC
samsung_mobile — multiple_products Improper privilege management vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to call privilege function. 2023-07-06 not yet calculated CVE-2023-30642
MISC
samsung_mobile — multiple_products Missing authentication vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to delete arbitrary non-preloaded applications. 2023-07-06 not yet calculated CVE-2023-30643
MISC
samsung_mobile — multiple_products Stack out of bound write vulnerability in CdmaSmsParser of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30644
MISC
samsung_mobile — multiple_products Heap out of bound write vulnerability in IpcRxIncomingCBMsg of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30645
MISC
samsung_mobile — multiple_products Heap out of bound write vulnerability in BroadcastSmsConfig of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30646
MISC
samsung_mobile — multiple_products Heap out of bound write vulnerability in IpcRxUsimPhoneBookCapa of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30647
MISC
samsung_mobile — multiple_products Stack out-of-bounds write vulnerability in IpcRxImeiUpdateImeiNoti of RILD priro to SMR Jul-2023 Release 1 cause a denial of service on the system. 2023-07-06 not yet calculated CVE-2023-30648
MISC
samsung_mobile — multiple_products Heap out of bound write vulnerability in RmtUimNeedApdu of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30649
MISC
samsung_mobile — multiple_products Out of bounds read and write in callrunTspCmd of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30650
MISC
samsung_mobile — multiple_products Out of bounds read and write in callgetTspsysfs of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30651
MISC
samsung_mobile — multiple_products Out of bounds read and write in callrunTspCmdNoRead of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30652
MISC
samsung_mobile — multiple_products Out of bounds read and write in enableTspDevice of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30653
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in SCEPProfile prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities. 2023-07-06 not yet calculated CVE-2023-30655
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in LSOItemData prior to SMR Jul-2023 Release 1 allows attackers to launch certain activities. 2023-07-06 not yet calculated CVE-2023-30656
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in EnhancedAttestationResult prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities. 2023-07-06 not yet calculated CVE-2023-30657
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in DataProfile prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities. 2023-07-06 not yet calculated CVE-2023-30658
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in Transaction prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities. 2023-07-06 not yet calculated CVE-2023-30659
MISC
samsung_mobile — multiple_products Exposure of Sensitive Information vulnerability in getDefaultChipId in UwbAospAdapterService prior to SMR Jul-2023 Release 1 allows local attackers to access the UWB chipset Identifier. 2023-07-06 not yet calculated CVE-2023-30660
MISC
samsung_mobile — multiple_products Exposure of Sensitive Information vulnerability in getChipInfos in UwbAospAdapterService prior to SMR Jul-2023 Release 1 allows local attackers to access the UWB chipset Identifier. 2023-07-06 not yet calculated CVE-2023-30661
MISC
samsung_mobile — multiple_products Exposure of Sensitive Information vulnerability in getChipIds in UwbAospAdapterService prior to SMR Jul-2023 Release 1 allows local attackers to access the UWB chipset Identifier. 2023-07-06 not yet calculated CVE-2023-30662
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in OemPersonalizationSetLock in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds write. 2023-07-06 not yet calculated CVE-2023-30663
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in RegisteredMSISDN prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities. 2023-07-06 not yet calculated CVE-2023-30664
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in OnOemServiceMode in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds read. 2023-07-06 not yet calculated CVE-2023-30665
MISC
samsung_mobile — multiple_products Improper input validation vulnerability in DoOemImeiSetPreconfig in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds write. 2023-07-06 not yet calculated CVE-2023-30666
MISC
samsung_mobile — multiple_products Improper access control in Audio system service prior to SMR Jul-2023 Release 1 allows attacker to send broadcast with system privilege. 2023-07-06 not yet calculated CVE-2023-30667
MISC
samsung_mobile — multiple_products Out-of-bounds Write in BuildOemSecureSimLockResponse of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30668
MISC
samsung_mobile — multiple_products Out-of-bounds Write in DoOemFactorySendFactoryTestResult of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30669
MISC
samsung_mobile — multiple_products Out-of-bounds Write in BuildIpcFactoryDeviceTestEvent of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code. 2023-07-06 not yet calculated CVE-2023-30670
MISC
samsung_mobile — multiple_products Logic error in package installation via adb command prior to SMR Jul-2023 Release 1 allows local attackers to downgrade installed application. 2023-07-06 not yet calculated CVE-2023-30671
MISC
samsung_mobile — smart_switch Improper privilege management vulnerability in Samsung Smart Switch for Windows Installer prior to version 4.3.23043_3 allows attackers to cause permanent DoS via directory junction. 2023-07-06 not yet calculated CVE-2023-30672
MISC
samsung_mobile — smart_switch Improper validation of integrity check vulnerability in Smart Switch PC prior to version 4.3.23052_1 allows local attackers to delete arbitrary directory using directory junction. 2023-07-06 not yet calculated CVE-2023-30673
MISC
samsung_mobile — samsung_internet Improper configuration in Samsung Internet prior to version 21.0.0.41 allows attacker to bypass SameSite Cookie. 2023-07-06 not yet calculated CVE-2023-30674
MISC
samsung_mobile — samsung_pass Improper authentication in Samsung Pass prior to version 4.2.03.1 allows local attacker to access stored account information when Samsung Wallet is not installed. 2023-07-06 not yet calculated CVE-2023-30675
MISC
samsung_mobile — samsung_pass Improper access control vulnerability in Samsung Pass prior to version 4.2.03.1 allows physical attackers to access data of Samsung Pass. 2023-07-06 not yet calculated CVE-2023-30676
MISC
samsung_mobile — samsung_pass Improper access control vulnerability in Samsung Pass prior to version 4.2.03.1 allows physical attackers to access data of Samsung Pass on a certain state of an unlocked device. 2023-07-06 not yet calculated CVE-2023-30677
MISC
google — android Potential zip path traversal vulnerability in Calendar application prior to version 12.4.07.15 in Android 13 allows attackers to write arbitrary file. 2023-07-06 not yet calculated CVE-2023-30678
MISC
red_hat — multiple_products A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated. 2023-07-05 not yet calculated CVE-2023-3089
MISC
MISC
ibm — i IBM i 7.2, 7.3, 7.4, and 7.5 could allow a remote attacker to execute CL commands as QUSER, caused by an exploitation of DDM architecture. IBM X-Force ID: 254036. 2023-07-04 not yet calculated CVE-2023-30990
MISC
MISC
diagon — diagon An access violation vulnerability exists in the GraphPlanar::Write functionality of Diagon v1.0.139. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger this vulnerability. 2023-07-05 not yet calculated CVE-2023-31194
MISC
MISC
linux — kernel Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace 2023-07-05 not yet calculated CVE-2023-31248
MISC
MISC
MISC
piigab — m-bus PiiGAB M-Bus transmits credentials in plaintext format. 2023-07-06 not yet calculated CVE-2023-31277
MISC
wordpress — wordpress The Tutor LMS WordPress plugin before 2.2.1 does not implement adequate permission checks for REST API endpoints, allowing unauthenticated attackers to access information from Lessons that should not be publicly available. 2023-07-04 not yet calculated CVE-2023-3133
MISC
MISC
MISC
wordpress — wordpress The Protect WP Admin WordPress plugin before 4.0 discloses the URL of the admin panel via a redirection of a crafted URL, bypassing the protection offered. 2023-07-04 not yet calculated CVE-2023-3139
MISC
MISC
pipreqs — pipreqs A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary code via uploading a crafted PyPI package to the chosen repository server. 2023-06-30 not yet calculated CVE-2023-31543
MISC
MISC
ubiquiti_inc. — unifi_os UniFi OS 3.1 introduces a misconfiguration on consoles running UniFi Network that allows users on a local network to access MongoDB. Applicable Cloud Keys that are both (1) running UniFi OS 3.1 and (2) hosting the UniFi Network application. “Applicable Cloud Keys” include the following: Cloud Key Gen2 and Cloud Key Gen2 Plus. 2023-07-01 not yet calculated CVE-2023-31997
MISC
npm — @fastify/oauth2 All versions of @fastify/oauth2 used a statically generated state parameter at startup time and were used across all requests for all users. The purpose of the Oauth2 state parameter is to prevent Cross-Site-Request-Forgery attacks. As such, it should be unique per user and should be connected to the user’s session in some way that will allow the server to validate it. v7.2.0 changes the default behavior to store the state in a cookie with the http-only and same-site=lax attributes set. The state is now by default generated for every user. Note that this contains a breaking change in the checkStateFunction function, which now accepts the full Request object. 2023-07-04 not yet calculated CVE-2023-31999
MISC
MISC
MISC
ubiquiti — unifi_network_application A Cross-Site Scripting (XSS) vulnerability found in UniFi Network (Version 7.3.83 and earlier) allows a malicious actor with Site Administrator credentials to escalate privileges by persuading an Administrator to visit a malicious web page. 2023-07-08 not yet calculated CVE-2023-32000
MISC
opensuse_tumbleweed — opensuse_tumbleweed Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users with access to the hacluster to escalate to root This issue affects openSUSE Tumbleweed. 2023-07-07 not yet calculated CVE-2023-32183
MISC
piigab — m-bus PiiGAB M-Bus does not validate identification strings before processing, which could make it vulnerable to cross-site scripting attacks. 2023-07-07 not yet calculated CVE-2023-32652
MISC
oracle — apache Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache Johnzon. A malicious attacker can craft up some JSON input that uses large numbers (numbers such as 1e20000000) that Apache Johnzon will deserialize into BigDecimal and maybe use numbers too large which may result in a slow conversion (Denial of service risk). Apache Johnzon 1.2.21 mitigates this by setting a scale limit of 1000 (by default) to the BigDecimal. This issue affects Apache Johnzon: through 1.2.20. 2023-07-07 not yet calculated CVE-2023-33008
MISC
trellix — enterprise_security_manager_for_windows An OS common injection vulnerability exists in the ESM certificate API, whereby incorrectly neutralized special elements may have allowed an unauthorized user to execute system command injection for the purpose of privilege escalation or to execute arbitrary commands. 2023-07-03 not yet calculated CVE-2023-3313
MISC
trellix — enterprise_security_manager_for_windows A vulnerability arises out of a failure to comprehensively sanitize the processing of a zip file(s). Incomplete neutralization of external commands used to control the process execution of the .zip application allows an authorized user to obtain control of the .zip application to execute arbitrary commands or obtain elevation of system privileges. 2023-07-03 not yet calculated CVE-2023-3314
MISC
bouncy_castle_for_java — bouncy_castle_for_java Bouncy Castle For Java before 1.74 is affected by an LDAP injection vulnerability. The vulnerability only affects applications that use an LDAP CertStore from Bouncy Castle to validate X.509 certificates. During the certificate validation process, Bouncy Castle inserts the certificate’s Subject Name into an LDAP search filter without any escaping, which leads to an LDAP injection vulnerability. 2023-07-05 not yet calculated CVE-2023-33201
CONFIRM
MISC
MISC
sophos — iview Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed. 2023-07-05 not yet calculated CVE-2023-33335
MISC
toughnet — tn-5900_series TN-5900 Series version 3.3 and prior versions is vulnearble to user enumeration vulnerability. The vulnerability may allow a remote attacker to determine whether a user is valid during password recovery through the web login page and enable a brute force attack with valid users. 2023-07-05 not yet calculated CVE-2023-3336
MISC
ai-dev — aicombinationsonfly ai-dev aicombinationsonfly before v0.3.1 was discovered to contain a SQL injection vulnerability via the component /includes/ajax.php. 2023-07-07 not yet calculated CVE-2023-33664
MISC
CONFIRM
piigab — m-bus_softwarepack The number of login attempts is not limited. This could allow an attacker to perform a brute force on HTTP basic authentication. 2023-07-06 not yet calculated CVE-2023-33868
MISC
glpi — glpi GLPI is a free asset and IT management software package. Versions of the software starting with 0.68 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user. This allows access to the list of all users and their personal information. Users should upgrade to version 10.0.8 to receive a patch. 2023-07-05 not yet calculated CVE-2023-34106
MISC
MISC
glpi — glpi GLPI is a free asset and IT management software package. Versions of the software starting with 9.2.0 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user, allows access to the view all KnowbaseItems. Version 10.0.8 has a patch for this issue. 2023-07-05 not yet calculated CVE-2023-34107
MISC
MISC
huawei — harmonyos Vulnerability of incomplete input parameter verification in the communication framework module. Successful exploitation of this vulnerability may affect availability. 2023-07-06 not yet calculated CVE-2023-34164
MISC
MISC
synacor — zimbra_collaboration_zcs Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function. 2023-07-06 not yet calculated CVE-2023-34192
MISC
MISC
MISC
synacor — zimbra_collaboration_zcs File Upload vulnerability in Zimbra ZCS 8.8.15 allows an authenticated privileged user to execute arbitrary code and obtain sensitive information via the ClientUploader function. 2023-07-06 not yet calculated CVE-2023-34193
MISC
MISC
MISC
zoho_manageengine — servicedesk_plus Zoho ManageEngine ServiceDesk Plus before 14202, ServiceDesk Plus MSP before 14300, and SupportCenter Plus before 14300 have a privilege escalation vulnerability in the Release module that allows unprivileged users to access the Reminders of a release ticket and make modifications. 2023-07-07 not yet calculated CVE-2023-34197
MISC
glpi — glpi GLPI is a free asset and IT management software package. Starting in version 9.4.0 and prior to version 10.0.8, a malicious link can be crafted by an unauthenticated user that can exploit a reflected XSS in case any authenticated user opens the crafted link. Users should upgrade to version 10.0.8 to receive a patch. 2023-07-05 not yet calculated CVE-2023-34244
MISC
MISC
ami — megarac_spx AMI SPx contains a vulnerability in the BMC where a user may cause an inadequate encryption strength by hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability. 2023-07-05 not yet calculated CVE-2023-34337
MISC
ami — megarac_spx AMI SPx contains a vulnerability in the BMC where an Attacker may cause a use of hard-coded cryptographic key by a hard-coded certificate. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.  2023-07-05 not yet calculated CVE-2023-34338
MISC
trellix — move An unquoted Windows search path vulnerability existed in the install the MOVE 4.10.x and earlier Windows install service (mvagtsce.exe). The misconfiguration allowed an unauthorized local user to insert arbitrary code into the unquoted service path to obtain privilege escalation and stop antimalware services. 2023-07-03 not yet calculated CVE-2023-3438
MISC
piigab — m-bus PiiGAB M-Bus stores passwords using a weak hash algorithm. 2023-07-07 not yet calculated CVE-2023-34433
MISC
cometbft — cometbft CometBFT is a Byzantine Fault Tolerant (BFT) middleware that takes a state transition machine and replicates it on many machines. An internal modification made in versions 0.34.28 and 0.37.1 to the way struct `PeerState` is serialized to JSON introduced a deadlock when new function MarshallJSON is called. This function can be called from two places. The first is via logs, setting the `consensus` logging module to “debug” level (should not happen in production), and setting the log output format to JSON. The second is via RPC `dump_consensus_state`. Case 1, which should not be hit in production, will eventually hit the deadlock in most goroutines, effectively halting the node. In case 2, only the data structures related to the first peer will be deadlocked, together with the thread(s) dealing with the RPC request(s). This means that only one of the channels of communication to the node’s peers will be blocked. Eventually the peer will timeout and excluded from the list (typically after 2 minutes). The goroutines involved in the deadlock will not be garbage collected, but they will not interfere with the system after the peer is excluded. The theoretical worst case for case 2, is a network with only two validator nodes. In this case, each of the nodes only has one `PeerState` struct. If `dump_consensus_state` is called in either node (or both), the chain will halt until the peer connections time out, after which the nodes will reconnect (with different `PeerState` structs) and the chain will progress again. Then, the same process can be repeated. As the number of nodes in a network increases, and thus, the number of peer struct each node maintains, the possibility of reproducing the perturbation visible with two nodes decreases. Only the first `PeerState` struct will deadlock, and not the others (RPC `dump_consensus_state` accesses them in a for loop, so the deadlock at the first iteration causes the rest of the iterations of that “for” loop to never be reached). This regression was fixed in versions 0.34.29 and 0.37.2. Some workarounds are available. For case 1 (hitting the deadlock via logs), either don’t set the log output to “json”, leave at “plain”, or don’t set the consensus logging module to “debug”, leave it at “info” or higher. For case 2 (hitting the deadlock via RPC `dump_consensus_state`), do not expose `dump_consensus_state` RPC endpoint to the public internet (e.g., via rules in one’s nginx setup). 2023-07-03 not yet calculated CVE-2023-34450
MISC
MISC
MISC
MISC
cometbft — cometbft CometBFT is a Byzantine Fault Tolerant (BFT) middleware that takes a state transition machine and replicates it on many machines. The mempool maintains two data structures to keep track of outstanding transactions: a list and a map. These two data structures are supposed to be in sync all the time in the sense that the map tracks the index (if any) of the transaction in the list. In `v0.37.0`, and `v0.37.1`, as well as in `v0.34.28`, and all previous releases of the CometBFT repo2, it is possible to have them out of sync. When this happens, the list may contain several copies of the same transaction. Because the map tracks a single index, it is then no longer possible to remove all the copies of the transaction from the list. This happens even if the duplicated transaction is later committed in a block. The only way to remove the transaction is by restarting the node. The above problem can be repeated on and on until a sizable number of transactions are stuck in the mempool, in order to try to bring down the target node. The problem is fixed in releases `v0.34.29` and `v0.37.2`. Some workarounds are available. Increasing the value of `cache_size` in `config.toml` makes it very difficult to effectively attack a full node. Not exposing the transaction submission RPC’s would mitigate the probability of a successful attack, as the attacker would then have to create a modified (byzantine) full node to be able to perform the attack via p2p. 2023-07-03 not yet calculated CVE-2023-34451
MISC
MISC
MISC
mechanicalsoup — mechanicalsoup MechanicalSoup is a Python library for automating interaction with websites. Starting in version 0.2.0 and prior to version 1.3.0, a malicious web server can read arbitrary files on the client using a `<input type=”file” …>` inside HTML form. All users of MechanicalSoup’s form submission are affected, unless they took very specific (and manual) steps to reset HTML form field values. Version 1.3.0 contains a patch for this issue. 2023-07-05 not yet calculated CVE-2023-34457
MISC
MISC
MISC
ami — megarac_spx AMI SPx contains a vulnerability in the BMC where a user may cause a missing cryptographic step by generating a hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to the loss confidentiality, integrity, and authentication. 2023-07-05 not yet calculated CVE-2023-34471
MISC
ami — megarac_spx AMI SPx contains a vulnerability in the BMC where an Attacker may cause an improper neutralization of CRLF sequences in HTTP Headers. A successful exploit of this vulnerability may lead to a loss of integrity. 2023-07-05 not yet calculated CVE-2023-34472
MISC
ami — megarac_spx AMI SPx contains a vulnerability in the BMC where a valid user may cause a use of hard-coded credentials. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability. 2023-07-05 not yet calculated CVE-2023-34473
MISC
huawei — harmonyos/emui Key management vulnerability on system. Successful exploitation of this vulnerability may affect service availability and integrity. 2023-07-05 not yet calculated CVE-2023-3455
MISC
MISC
huawei — harmonyos Vulnerability of kernel raw address leakage in the hang detector module. Successful exploitation of this vulnerability may affect service confidentiality. 2023-07-06 not yet calculated CVE-2023-3456
MISC
MISC
wordpress — wordpress The Ultimate Member WordPress plugin before 2.6.7 does not prevent visitors from creating user accounts with arbitrary capabilities, effectively allowing attackers to create administrator accounts at will. This is actively being exploited in the wild. 2023-07-04 not yet calculated CVE-2023-3460
MISC
MISC
taocms — taocms taocms <=3.0.2 is vulnerable to Cross Site Scripting (XSS). 2023-07-05 not yet calculated CVE-2023-34654
MISC
MISC
mozilla — firefox When Firefox is configured to block storage of all cookies, it was still possible to store data in localstorage by using an iframe with a source of ‘about:blank’. This could have led to malicious websites storing tracking data without permission. This vulnerability affects Firefox < 115. 2023-07-05 not yet calculated CVE-2023-3482
MISC
MISC
google — chrome Out of bounds read in Google Security Processor firmware in Google Chrome on Chrome OS prior to 114.0.5735.90 allowed a local attacker to perform denial of service via physical access to the device. (Chromium security severity: Medium) 2023-07-03 not yet calculated CVE-2023-3497
MISC
MISC
piigab — m-bus There are no requirements for setting a complex password for PiiGAB M-Bus, which could contribute to a successful brute force attack if the password is inline with recommended password guidelines. 2023-07-07 not yet calculated CVE-2023-34995
MISC
linux — kernel Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace 2023-07-05 not yet calculated CVE-2023-35001
MISC
MISC
MISC
sourcecodester — shopping_website A vulnerability, which was classified as critical, was found in SourceCodester Shopping Website 1.0. Affected is an unknown function of the file search-result.php. The manipulation of the argument product leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-232950 is the identifier assigned to this vulnerability. 2023-07-04 not yet calculated CVE-2023-3502
MISC
MISC
MISC
sourcecodester — shopping_website A vulnerability has been found in SourceCodester Shopping Website 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file insert-product.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232951. 2023-07-04 not yet calculated CVE-2023-3503
MISC
MISC
MISC
smartweb_infotech — job_board A vulnerability was found in SmartWeb Infotech Job Board 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /settings/account of the component My Profile Page. The manipulation of the argument filename leads to unrestricted upload. The attack may be launched remotely. The identifier of this vulnerability is VDB-232952. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-04 not yet calculated CVE-2023-3504
MISC
MISC
onest — crm A vulnerability was found in Onest CRM 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/project/update/2 of the component Project List Handler. The manipulation of the argument name with the input <script>alert(1)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-232953 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-04 not yet calculated CVE-2023-3505
MISC
MISC
active_it_zone — active_ecommerce_cms A vulnerability was found in Active It Zone Active eCommerce CMS 6.5.0. It has been declared as problematic. This vulnerability affects unknown code of the file /ecommerce/support_ticket of the component Create Ticket Page. The manipulation of the argument details with the input <script>alert(1)</script> leads to cross site scripting. The attack can be initiated remotely. VDB-232954 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-04 not yet calculated CVE-2023-3506
MISC
MISC
piigab — m-bus PiiGAB M-Bus is vulnerable to cross-site request forgery. An attacker who wants to execute a certain command could send a phishing mail to the owner of the device and hope that the owner clicks on the link. If the owner of the device has a cookie stored that allows the owner to be logged in, then the device could execute the GET or POST link request. 2023-07-07 not yet calculated CVE-2023-35120
MISC
go-gitea — go-gitea Open Redirect in GitHub repository go-gitea/gitea prior to 1.19.4. 2023-07-05 not yet calculated CVE-2023-3515
MISC
MISC
it-novum — openitcockpit Sensitive Cookie in HTTPS Session Without ‘Secure’ Attribute in GitHub repository it-novum/openitcockpit prior to 4.6.6. 2023-07-06 not yet calculated CVE-2023-3520
MISC
MISC
fossbilling — fossbilling Cross-site Scripting (XSS) – Reflected in GitHub repository fossbilling/fossbilling prior to 0.5.4. 2023-07-06 not yet calculated CVE-2023-3521
MISC
MISC
gpac — gpac Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2. 2023-07-06 not yet calculated CVE-2023-3523
MISC
MISC
thinutech — thinucms A vulnerability was found in ThinuTech ThinuCMS 1.5. It has been rated as critical. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument cat_id leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-233252. 2023-07-06 not yet calculated CVE-2023-3528
MISC
MISC
rotem_dynamics — rotem_crm A vulnerability classified as problematic has been found in Rotem Dynamics Rotem CRM up to 20230729. This affects an unknown part of the file /LandingPages/api/otp/send?id=[ID][ampersand]method=sms of the component OTP URI Interface. The manipulation leads to information exposure through discrepancy. It is possible to initiate the attack remotely. The identifier VDB-233253 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-06 not yet calculated CVE-2023-3529
MISC
MISC
nilsteampassnet — teampass Cross-site Scripting (XSS) – Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.10. 2023-07-06 not yet calculated CVE-2023-3531
MISC
MISC
outline — outline Cross-site Scripting (XSS) – Stored in GitHub repository outline/outline prior to 0.70.1. 2023-07-07 not yet calculated CVE-2023-3532
MISC
MISC
sourcecodester — shopping_website A vulnerability was found in SourceCodester Shopping Website 1.0. It has been classified as critical. Affected is an unknown function of the file check_availability.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-233286 is the identifier assigned to this vulnerability. 2023-07-07 not yet calculated CVE-2023-3534
MISC
MISC
MISC
simplephpscripts — faq_script_php A vulnerability was found in SimplePHPscripts FAQ Script PHP 2.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-233287. 2023-07-07 not yet calculated CVE-2023-3535
MISC
MISC
simplephpscripts — funeral_script_php A vulnerability was found in SimplePHPscripts Funeral Script PHP 3.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-233288. 2023-07-07 not yet calculated CVE-2023-3536
MISC
MISC
simplephpscripts — news_script_php_pro A vulnerability classified as problematic has been found in SimplePHPscripts News Script PHP Pro 2.4. This affects an unknown part of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-233289 was assigned to this vulnerability. 2023-07-07 not yet calculated CVE-2023-3537
MISC
MISC
simplephpscripts — photo_gallery_php A vulnerability classified as problematic was found in SimplePHPscripts Photo Gallery PHP 2.0. This vulnerability affects unknown code of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. VDB-233290 is the identifier assigned to this vulnerability. 2023-07-07 not yet calculated CVE-2023-3538
MISC
MISC
simplephpscripts — simple_forum_php A vulnerability, which was classified as problematic, has been found in SimplePHPscripts Simple Forum PHP 2.7. This issue affects some unknown processing of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-233291. 2023-07-07 not yet calculated CVE-2023-3539
MISC
MISC
simplephpscripts — newsletter_script_php A vulnerability, which was classified as problematic, was found in SimplePHPscripts NewsLetter Script PHP 2.4. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-233292. 2023-07-07 not yet calculated CVE-2023-3540
MISC
MISC
thinutech — thinucms A vulnerability has been found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /author_posts.php. The manipulation of the argument author with the input g6g12<script>alert(1)</script>o8sdm leads to cross site scripting. The attack can be launched remotely. The identifier VDB-233293 was assigned to this vulnerability. 2023-07-07 not yet calculated CVE-2023-3541
MISC
MISC
thinutech — thinucms A vulnerability was found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /contact.php. The manipulation of the argument name/body leads to cross site scripting. The attack may be launched remotely. VDB-233294 is the identifier assigned to this vulnerability. 2023-07-07 not yet calculated CVE-2023-3542
MISC
MISC
gz_scripts — availability_booking_calendar_php A vulnerability was found in GZ Scripts Availability Booking Calendar PHP 1.8. It has been classified as problematic. This affects an unknown part of the file load.php of the component HTTP POST Request Handler. The manipulation of the argument cid/first_name/second_name/address_1/country leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-233295. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-07 not yet calculated CVE-2023-3543
MISC
MISC
gz_scripts — time_slot_booking_calendar_php A vulnerability was found in GZ Scripts Time Slot Booking Calendar PHP 1.8. It has been declared as problematic. This vulnerability affects unknown code of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-233296. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-07 not yet calculated CVE-2023-3544
MISC
MISC
nilsteampassnet — teampass Code Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.10. 2023-07-08 not yet calculated CVE-2023-3551
MISC
MISC
nilsteampassnet — teampass Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to 3.0.10. 2023-07-08 not yet calculated CVE-2023-3552
MISC
MISC
nilsteampassnet — teampass Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository nilsteampassnet/teampass prior to 3.0.10. 2023-07-08 not yet calculated CVE-2023-3553
MISC
MISC
piigab — m-bus PiiGAB M-Bus stores credentials in a plaintext file, which could allow a low-level user to gain admin credentials. 2023-07-07 not yet calculated CVE-2023-35765
MISC
zoho_manageengine — admanager_plus Zoho ManageEngine ADManager Plus before 7183 allows admin users to exploit an XXE issue to view files. 2023-07-05 not yet calculated CVE-2023-35786
MISC
oracle — apache_airflow Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Hive Provider. This issue affects Apache Airflow Apache Hive Provider: before 6.1.1. Before version 6.1.1 it was possible to bypass the security check to RCE via principal parameter. For this to be exploited it requires access to modifying the connection details. It is recommended updating provider version to 6.1.1 in order to avoid this vulnerability. 2023-07-03 not yet calculated CVE-2023-35797
MISC
MISC
madefornet_http_debugger — madefornet_http_debugger In MADEFORNET HTTP Debugger through 9.12, the Windows service does not set the seclevel registry key before launching the driver. Thus, it is possible for an unprivileged application to obtain a handle to the NetFilterSDK wrapper before the service obtains exclusive access. 2023-07-05 not yet calculated CVE-2023-35863
MISC
MISC
MISC
ibm — websphere_application_server IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security, caused by the improper encoding in a local configuration file. IBM X-Force ID: 258637. 2023-07-07 not yet calculated CVE-2023-35890
MISC
MISC
glpi — glpi GLPI is a free asset and IT management software package. Starting in version 10.0.0 and prior to version 10.0.8, GLPI inventory endpoint can be used to drive a SQL injection attack. By default, GLPI inventory endpoint requires no authentication. Version 10.0.8 has a patch for this issue. As a workaround, one may disable native inventory. 2023-07-05 not yet calculated CVE-2023-35924
MISC
MISC
yt-dlp — yt-dlp yt-dlp is a command-line program to download videos from video sites. During file downloads, yt-dlp or the external downloaders that yt-dlp employs may leak cookies on HTTP redirects to a different host, or leak them when the host for download fragments differs from their parent manifest’s host. This vulnerable behavior is present in yt-dlp prior to 2023.07.06 and nightly 2023.07.06.185519. All native and external downloaders are affected, except for `curl` and `httpie` (version 3.1.0 or later). At the file download stage, all cookies are passed by yt-dlp to the file downloader as a `Cookie` header, thereby losing their scope. This also occurs in yt-dlp’s info JSON output, which may be used by external tools. As a result, the downloader or external tool may indiscriminately send cookies with requests to domains or paths for which the cookies are not scoped. yt-dlp version 2023.07.06 and nightly 2023.07.06.185519 fix this issue by removing the `Cookie` header upon HTTP redirects; having native downloaders calculate the `Cookie` header from the cookiejar, utilizing external downloaders’ built-in support for cookies instead of passing them as header arguments, disabling HTTP redirectiong if the external downloader does not have proper cookie support, processing cookies passed as HTTP headers to limit their scope, and having a separate field for cookies in the info dict storing more information about scoping Some workarounds are available for those who are unable to upgrade. Avoid using cookies and user authentication methods. While extractors may set custom cookies, these usually do not contain sensitive information. Alternatively, avoid using `–load-info-json`. Or, if authentication is a must: verify the integrity of download links from unknown sources in browser (including redirects) before passing them to yt-dlp; use `curl` as external downloader, since it is not impacted; and/or avoid fragmented formats such as HLS/m3u8, DASH/mpd and ISM. 2023-07-06 not yet calculated CVE-2023-35934
MISC
MISC
MISC
MISC
MISC
MISC
pandoc — pandoc Pandoc is a Haskell library for converting from one markup format to another, and a command-line tool that uses this library. Starting in version 1.13 and prior to version 3.1.4, Pandoc is susceptible to an arbitrary file write vulnerability, which can be triggered by providing a specially crafted image element in the input when generating files using the `–extract-media` option or outputting to PDF format. This vulnerability allows an attacker to create or overwrite arbitrary files on the system ,depending on the privileges of the process running pandoc. It only affects systems that pass untrusted user input to pandoc and allow pandoc to be used to produce a PDF or with the `–extract-media` option. The fix is to unescape the percent-encoding prior to checking that the resource is not above the working directory, and prior to extracting the extension. Some code for checking that the path is below the working directory was flawed in a similar way and has also been fixed. Note that the `–sandbox` option, which only affects IO done by readers and writers themselves, does not block this vulnerability. The vulnerability is patched in pandoc 3.1.4. As a workaround, audit the pandoc command and disallow PDF output and the `–extract-media` option. 2023-07-05 not yet calculated CVE-2023-35936
MISC
metersphere — metersphere Metersphere is an open source continuous testing platform. In versions prior to 2.10.2 LTS, some key APIs in Metersphere lack permission checks. This allows ordinary users to execute APIs that can only be executed by space administrators or project administrators. For example, ordinary users can be updated as space administrators. Version 2.10.2 LTS has a patch for this issue. 2023-07-06 not yet calculated CVE-2023-35937
MISC
glpi — glpi GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a on a file accessible by an authenticated user (or not for certain actions), allows a threat actor to interact, modify, or see Dashboard data. Version 10.0.8 contains a patch for this issue. 2023-07-05 not yet calculated CVE-2023-35939
MISC
MISC
glpi — glpi GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a file allows an unauthenticated user to be able to access dashboards data. Version 10.0.8 contains a patch for this issue. 2023-07-05 not yet calculated CVE-2023-35940
MISC
MISC
gradle– gradle Gradle is a build tool with a focus on build automation and support for multi-language development. In affected versions when unpacking Tar archives, Gradle did not check that files could be written outside of the unpack location. This could lead to important files being overwritten anywhere the Gradle process has write permissions. For a build reading Tar entries from a Tar archive, this issue could allow Gradle to disclose information from sensitive files through an arbitrary file read. To exploit this behavior, an attacker needs to either control the source of an archive already used by the build or modify the build to interact with a malicious archive. It is unlikely that this would go unnoticed. A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Starting from these versions, Gradle will refuse to handle Tar archives which contain path traversal elements in a Tar entry name. Users are advised to upgrade. There are no known workarounds for this vulnerability. ### Impact This is a path traversal vulnerability when Gradle deals with Tar archives, often referenced as TarSlip, a variant of ZipSlip. * When unpacking Tar archives, Gradle did not check that files could be written outside of the unpack location. This could lead to important files being overwritten anywhere the Gradle process has write permissions. * For a build reading Tar entries from a Tar archive, this issue could allow Gradle to disclose information from sensitive files through an arbitrary file read. To exploit this behavior, an attacker needs to either control the source of an archive already used by the build or modify the build to interact with a malicious archive. It is unlikely that this would go unnoticed. Gradle uses Tar archives for its [Build Cache](https://docs.gradle.org/current/userguide/build_cache.html). These archives are safe when created by Gradle. But if an attacker had control of a remote build cache server, they could inject malicious build cache entries that leverage this vulnerability. This attack vector could also be exploited if a man-in-the-middle can be performed between the remote cache and the build. ### Patches A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Starting from these versions, Gradle will refuse to handle Tar archives which contain path traversal elements in a Tar entry name. It is recommended that users upgrade to a patched version. ### Workarounds There is no workaround. * If your build deals with Tar archives that you do not fully trust, you need to inspect them to confirm they do not attempt to leverage this vulnerability. * If you use the Gradle remote build cache, make sure only trusted parties have write access to it and that connections to the remote cache are properly secured. ### References * [CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)](https://cwe.mitre.org/data/definitions/22.html) * [Gradle Build Cache](https://docs.gradle.org/current/userguide/build_cache.html) * [ZipSlip](https://security.snyk.io/research/zip-slip-vulnerability) 2023-06-30 not yet calculated CVE-2023-35947
MISC
MISC
MISC
novu — novu Novu provides an API for sending notifications through multiple channels. Versions prior to 0.16.0 contain an open redirect vulnerability in the “Sign In with GitHub” functionality of Novu’s open-source repository. It could have allowed an attacker to force a victim into opening a malicious URL and thus, potentially log into the repository under the victim’s account gaining full control of the account. This vulnerability only affected the Novu Cloud and Open-Source deployments if the user manually enabled the GitHub OAuth on their self-hosted instance of Novu. Users should upgrade to version 0.16.0 to receive a patch. 2023-07-06 not yet calculated CVE-2023-35948
MISC
MISC
aruba_networks — arubaos A vulnerability in the ArubaOS web-based management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface. 2023-07-05 not yet calculated CVE-2023-35971
MISC
aruba_networks — arubaos An authenticated remote command injection vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS. 2023-07-05 not yet calculated CVE-2023-35972
MISC
aruba_networks — arubaos Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. 2023-07-05 not yet calculated CVE-2023-35973
MISC
aruba_networks — arubaos Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. 2023-07-05 not yet calculated CVE-2023-35974
MISC
aruba_networks — arubaos An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to delete arbitrary files in the underlying operating system. 2023-07-05 not yet calculated CVE-2023-35975
MISC
aruba_networks — arubaos Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level. 2023-07-05 not yet calculated CVE-2023-35976
MISC
aruba_networks — arubaos Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level. 2023-07-05 not yet calculated CVE-2023-35977
MISC
aruba_networks — arubaos A vulnerability in ArubaOS could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface. 2023-07-05 not yet calculated CVE-2023-35978
MISC
aruba_networks — arubaos There is an unauthenticated buffer overflow vulnerability in the process controlling the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in a Denial-of-Service (DoS) condition affecting the web-based management interface of the controller. 2023-07-05 not yet calculated CVE-2023-35979
MISC
piigab — m-bus PiiGAB M-Bus contains hard-coded credentials which it uses for authentication. 2023-07-06 not yet calculated CVE-2023-35987
MISC
django — django In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs. 2023-07-03 not yet calculated CVE-2023-36053
CONFIRM
MISC
MISC
intelbras — switch_sg_2404_mr An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration. 2023-06-30 not yet calculated CVE-2023-36144
MISC
MISC
zzcms — zzcms Cross Site Request Forgery vulnerability in ZZCMS v.2023 alows a remote attacker to gain privileges via the add function in adminlist.php. 2023-07-03 not yet calculated CVE-2023-36162
MISC
MISC
openimageio — openimageio Buffer Overflow vulnerability in OpenImageIO v.2.4.12.0 and before allows a remote to execute arbitrary code and obtain sensitive information via a crafted file to the readimg function. 2023-07-03 not yet calculated CVE-2023-36183
MISC
langchain — langchain An issue in langchain v.0.0.64 allows a remote attacker to execute arbitrary code via the PALChain parameter in the Python exec method. 2023-07-06 not yet calculated CVE-2023-36188
MISC
MISC
langchain — langchain SQL injection vulnerability in langchain v.0.0.64 allows a remote attacker to obtain sensitive information via the SQLDatabaseChain component. 2023-07-06 not yet calculated CVE-2023-36189
MISC
MISC
jerryscript_project  — jerryscript An issue in JerryscriptProject jerryscript v.3.0.0 allows an attacker to obtain sensitive information via a crafted script to the arrays. 2023-07-07 not yet calculated CVE-2023-36201
MISC
mlogclub_bbs-go — mlogclub_bbs-go Cross Site Scripting vulnerability in mlogclub bbs-go v. 3.5.5. and before allows a remote attacker to execute arbitrary code via a crafted payload to the comment parameter in the article function. 2023-07-03 not yet calculated CVE-2023-36222
MISC
MISC
MISC
mlogclub_bbs-go — mlogclub_bbs-go Cross Site Scripting vulnerability in mlogclub bbs-go v. 3.5.5. and before allows a remote attacker to execute arbitrary code via a crafted payload to the announcements parameter in the settings function. 2023-07-03 not yet calculated CVE-2023-36223
MISC
MISC
MISC
online_examination_system_project — online_examination_system_project The Online Examination System Project 1.0 version is vulnerable to Cross-Site Request Forgery (CSRF) attacks. An attacker can craft a malicious link that, when clicked by an admin user, will delete a user account from the database without the admin’s consent. The email of the user to be deleted is passed as a parameter in the URL, which can be manipulated by the attacker. This could result in a loss of data. 2023-07-07 not yet calculated CVE-2023-36256
MISC
MISC
langchain — langchain An issue in langchain v.0.0.199 allows an attacker to execute arbitrary code via the PALChain in the python exec method. 2023-07-03 not yet calculated CVE-2023-36258
MISC
maxsite_cms — maxsite_cms Cross Site Scripting vulnerability in Maxsite CMS v.108.7 allows a remote attacker to execute arbitrary code via the f_content parameter in the admin/page_new file. 2023-07-03 not yet calculated CVE-2023-36291
MISC
osslsigncode — osslsigncode Buffer Overflow vulnerability in mtrojnar osslsigncode v.2.3 and before allows a local attacker to execute arbitrary code via a crafted .exe, .sys, and .dll files. 2023-07-03 not yet calculated CVE-2023-36377
MISC
MISC
authentik — authentik authentik is an open-source Identity Provider. Prior to versions 2023.4.3 and 2023.5.5, authentik does not verify the source of the X-Forwarded-For and X-Real-IP headers, both in the Python code and the go code. Only authentik setups that are directly accessible by users without a reverse proxy are susceptible to this. Possible spoofing of IP addresses in logs, downstream applications proxied by (built in) outpost, IP bypassing in custom flows if used. This poses a possible security risk when someone has flows or policies that check the user’s IP address, e.g. when they want to ignore the user’s 2 factor authentication when the user is connected to the company network. A second security risk is that the IP addresses in the logfiles and user sessions are not reliable anymore. Anybody can spoof this address and one cannot verify that the user has logged in from the IP address that is in their account’s log. A third risk is that this header is passed on to the proxied application behind an outpost. The application may do any kind of verification, logging, blocking or rate limiting based on the IP address, and this IP address can be overridden by anybody that want to. Versions 2023.4.3 and 2023.5.5 contain a patch for this issue. 2023-07-06 not yet calculated CVE-2023-36456
MISC
MISC
MISC
MISC
MISC
1panel — 1panel 1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.3.6, an authenticated attacker can craft a malicious payload to achieve command injection when adding container repositories. The vulnerability has been fixed in v1.3.6. 2023-07-05 not yet calculated CVE-2023-36457
MISC
MISC
1panel — 1panel 1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.3.6, an authenticated attacker can craft a malicious payloads to achieve command injection when entering the container terminal. The vulnerability has been fixed in v1.3.6. 2023-07-05 not yet calculated CVE-2023-36458
MISC
MISC
mastodon — mastodon Mastodon is a free, open-source social network server based on ActivityPub. Starting in version 1.3 and prior to versions 3.5.9, 4.0.5, and 4.1.3, an attacker using carefully crafted oEmbed data can bypass the HTML sanitization performed by Mastodon and include arbitrary HTML in oEmbed preview cards. This introduces a vector for cross-site scripting (XSS) payloads that can be rendered in the user’s browser when a preview card for a malicious link is clicked through. Versions 3.5.9, 4.0.5, and 4.1.3 contain a patch for this issue. 2023-07-06 not yet calculated CVE-2023-36459
MISC
MISC
MISC
MISC
MISC
MISC
mastodon — mastodon Mastodon is a free, open-source social network server based on ActivityPub. Starting in version 3.5.0 and prior to versions 3.5.9, 4.0.5, and 4.1.3, attackers using carefully crafted media files can cause Mastodon’s media processing code to create arbitrary files at any location. This allows attackers to create and overwrite any file Mastodon has access to, allowing Denial of Service and arbitrary Remote Code Execution. Versions 3.5.9, 4.0.5, and 4.1.3 contain a patch for this issue. 2023-07-06 not yet calculated CVE-2023-36460
MISC
MISC
MISC
MISC
MISC
MISC
mastodon — mastodon Mastodon is a free, open-source social network server based on ActivityPub. When performing outgoing HTTP queries, Mastodon sets a timeout on individual read operations. Prior to versions 3.5.9, 4.0.5, and 4.1.3, a malicious server can indefinitely extend the duration of the response through slowloris-type attacks. This vulnerability can be used to keep all Mastodon workers busy for an extended duration of time, leading to the server becoming unresponsive. Versions 3.5.9, 4.0.5, and 4.1.3 contain a patch for this issue. 2023-07-06 not yet calculated CVE-2023-36461
MISC
MISC
MISC
MISC
MISC
MISC
mastodon — mastodon Mastodon is a free, open-source social network server based on ActivityPub. Starting in version 2.6.0 and prior to versions 3.5.9, 4.0.5, and 4.1.3, an attacker can craft a verified profile link using specific formatting to conceal arbitrary parts of the link, enabling it to appear to link to a different URL altogether. The link is visually misleading, but clicking on it will reveal the actual link. This can still be used for phishing, though, similar to IDN homograph attacks. Versions 3.5.9, 4.0.5, and 4.1.3 contain a patch for this issue. 2023-07-06 not yet calculated CVE-2023-36462
MISC
MISC
MISC
MISC
MISC
xwiki– xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with edit rights can edit all pages in the `CKEditor’ space. This makes it possible to perform a variety of harmful actions, such as removing technical documents, leading to loss of service and editing the javascript configuration of CKEditor, leading to persistent XSS. This issue has been patched in XWiki 14.10.6 and XWiki 15.1. This issue has been patched on the CKEditor Integration extension 1.64.9 for XWiki version older than 14.6RC1. Users are advised to upgrade. Users unable to upgrade may manually address the issue by restricting the `edit` and `delete` rights to a trusted user or group (e.g. the `XWiki.XWikiAdminGroup` group), implicitly disabling those rights for all other users. See commit `9d9d86179` for details. 2023-06-30 not yet calculated CVE-2023-36477
MISC
MISC
MISC
MISC
ovarro — multiple_products The affected TBox RTUs store hashed passwords using MD5 encryption, which is an insecure encryption algorithm. 2023-07-03 not yet calculated CVE-2023-36608
MISC
ovarro — multiple_products The affected TBox RTUs run OpenVPN with root privileges and can run user defined configuration scripts. An attacker could set up a local OpenVPN server and push a malicious script onto the TBox host to acquire root privileges. 2023-07-03 not yet calculated CVE-2023-36609
MISC
loxone_electronics — miniserver_go_gen.2 The websocket configuration endpoint of the Loxone Miniserver Go Gen.2 before 14.1.5.9 allows remote authenticated administrators to inject arbitrary OS commands via the timezone parameter. 2023-07-05 not yet calculated CVE-2023-36622
MISC
MISC
loxone_electronics — miniserver_go_gen.2 The root password of the Loxone Miniserver Go Gen.2 before 14.2 is calculated using hard-coded secrets and the MAC address. This allows a local user to calculate the root password and escalate privileges. 2023-07-05 not yet calculated CVE-2023-36623
MISC
MISC
loxone_electronics — miniserver_go_gen.2 Loxone Miniserver Go Gen.2 through 14.0.3.28 allows an authenticated operating system user to escalate privileges via the Sudo configuration. This allows the elevated execution of binaries without a password requirement. 2023-07-05 not yet calculated CVE-2023-36624
MISC
MISC
protobufjs — protobufjs protobuf.js (aka protobufjs) 6.10.0 through 7.x before 7.2.4 allows Prototype Pollution, a different vulnerability than CVE-2022-25878. A user-controlled protobuf message can be used by an attacker to pollute the prototype of Object.prototype by adding and overwriting its data and functions. Exploitation can involve: (1) using the function parse to parse protobuf messages on the fly, (2) loading .proto files by using load/loadSync functions, or (3) providing untrusted input to the functions ReflectionObject.setParsedOption and util.setProperty. NOTE: this CVE Record is about “Object.constructor.prototype.<new-property> = …;” whereas CVE-2022-25878 was about “Object.__proto__.<new-property> = …;” instead. 2023-07-05 not yet calculated CVE-2023-36665
MISC
MISC
CONFIRM
MISC
CONFIRM
pypdf — pypdf pypdf is a pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. In version 2.10.5 an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop. This infinite loop blocks the current process and can utilize a single core of the CPU by 100%. It does not affect memory usage. That is, for example, the case if the user extracted metadata from such a malformed PDF. Versions prior to 2.10.5 throw an error, but do not hang forever. This issue was fixed with https://github.com/py-pdf/pypdf/pull/1331 which has been included in release 2.10.6. Users are advised to upgrade. Users unable to upgrade should modify `PyPDF2/generic/_data_structures.py::read_object` to an an error throwing case. See GHSA-hm9v-vj3r-r55m for details. 2023-06-30 not yet calculated CVE-2023-36807
MISC
MISC
MISC
glpi-project — glpi GLPI is a free asset and IT management software package. Starting in version 0.80 and prior to version 10.0.8, Computer Virtual Machine form and GLPI inventory request can be used to perform a SQL injection attack. Version 10.0.8 has a patch for this issue. As a workaround, one may disable native inventory. 2023-07-05 not yet calculated CVE-2023-36808
MISC
MISC
kiwitcms– kiwitcms Kiwi TCMS, an open source test management system allows users to upload attachments to test plans, test cases, etc. Versions of Kiwi TCMS prior to 12.5 had introduced changes which were meant to serve all uploaded files as plain text in order to prevent browsers from executing potentially dangerous files when such files are accessed directly. The previous Nginx configuration was incorrect allowing certain browsers like Firefox to ignore the `Content-Type: text/plain` header on some occasions thus allowing potentially dangerous scripts to be executed. Additionally, file upload validators and parts of the HTML rendering code had been found to require additional sanitation and improvements. Version 12.5 fixes this vulnerability with updated Nginx content type configuration, improved file upload validation code to prevent more potentially dangerous uploads, and Sanitization of test plan names used in the `tree_view_html()` function. 2023-07-05 not yet calculated CVE-2023-36809
MISC
MISC
MISC
MISC
MISC
MISC
pypdf — pypdf pypdf is a pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. An attacker who uses this vulnerability can craft a PDF which leads to unexpected long runtime. This quadratic runtime blocks the current process and can utilize a single core of the CPU by 100%. It does not affect memory usage. This issue has been addressed in PR 808 and versions from 1.27.9 include this fix. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-30 not yet calculated CVE-2023-36810
MISC
MISC
MISC
opentsdb — opentsdb OpenTSDB is a open source, distributed, scalable Time Series Database (TSDB). OpenTSDB is vulnerable to Remote Code Execution vulnerability by writing user-controlled input to Gnuplot configuration file and running Gnuplot with the generated configuration. This issue has been patched in commit `07c4641471c` and further refined in commit `fa88d3e4b`. These patches are available in the `2.4.2` release. Users are advised to upgrade. User unable to upgrade may disable Gunuplot via the config option`tsd.core.enable_ui = true` and remove the shell files `mygnuplot.bat` and `mygnuplot.sh`. 2023-06-30 not yet calculated CVE-2023-36812
MISC
MISC
MISC
kanboard — kanboard Kanboard is project management software that focuses on the Kanban methodology. In versions prior to 1.2.31authenticated user is able to perform a SQL Injection, leading to a privilege escalation or loss of confidentiality. It appears that in some insert and update operations, the code improperly uses the PicoDB library to update/insert new information. Version 1.2.31 contains a fix for this issue. 2023-07-05 not yet calculated CVE-2023-36813
MISC
MISC
MISC
zopefoundation — products.cmfcore Products.CMFCore are the key framework services for the Zope Content Management Framework (CMF). The use of Python’s marshal module to handle unchecked input in a public method on `PortalFolder` objects can lead to an unauthenticated denial of service and crash situation. The code in question is exposed by all portal software built on top of `Products.CMFCore`, such as Plone. All deployments are vulnerable. The code has been fixed in `Products.CMFCore` version 3.2. 2023-07-03 not yet calculated CVE-2023-36814
MISC
MISC
labring — sealos Sealos is a Cloud Operating System designed for managing cloud-native applications. In version 4.2.0 and prior, there is a permission flaw in the Sealos billing system, which allows users to control the recharge resource account `sealos[.] io/v1/Payment`, resulting in the ability to recharge any amount of 1 renminbi (RMB). The charging interface may expose resource information. The namespace of this custom resource would be user’s control and may have permission to correct it. It is not clear whether a fix exists. 2023-07-03 not yet calculated CVE-2023-36815
MISC
bubka — 2fa 2FA is a Web app to manage Two-Factor Authentication (2FA) accounts and generate their security codes. Cross site scripting (XSS) injection can be done via the account/service field. This was tested in docker-compose environment. This vulnerability has been patched in version 4.0.3. 2023-07-03 not yet calculated CVE-2023-36816
MISC
MISC
tktchurch — website `tktchurch/website` contains the codebase for The King’s Temple Church website. In version 0.1.0, a Stripe API key was found in the public code repository of the church’s project. This sensitive information was unintentionally committed and subsequently exposed in the codebase. If an unauthorized party gains access to this key, they could potentially carry out transactions on behalf of the organization, leading to financial losses. Additionally, they could access sensitive customer information, leading to privacy violations and potential legal implications. The affected component is the codebase of our project, specifically the file(s) where the Stripe API key is embedded. The key should have been stored securely, and not committed to the codebase. The maintainers plan to revoke the leaked Stripe API key immediately, generate a new one, and not commit the key to the codebase. 2023-07-03 not yet calculated CVE-2023-36817
MISC
knowage — knowage Knowage is the professional open source suite for modern business analytics over traditional sources and big data systems. The endpoint `_/knowage/restful-services/dossier/importTemplateFile_` allows authenticated users to download template hosted on the server. However, starting in the 6.x.x branch and prior to version 8.1.8, the application does not sanitize the `_templateName_ `parameter allowing an attacker to use `*../*` in it, and escaping the directory the template are normally placed and download any file from the system. This vulnerability allows a low privileged attacker to exfiltrate sensitive configuration file. This issue has been patched in Knowage version 8.1.8. 2023-07-03 not yet calculated CVE-2023-36819
MISC
louislam — uptime-kuma Uptime Kuma, a self-hosted monitoring tool, allows an authenticated attacker to install a maliciously crafted plugin in versions prior to 1.22.1, which may lead to remote code execution. Uptime Kuma allows authenticated users to install plugins from an official list of plugins. This feature is currently disabled in the web interface, but the corresponding API endpoints are still available after login. After downloading a plugin, it’s installed by calling `npm install` in the installation directory of the plugin. Because the plugin is not validated against the official list of plugins or installed with `npm install –ignore-scripts`, a maliciously crafted plugin taking advantage of npm scripts can gain remote code execution. Version 1.22.1 contains a patch for this issue. 2023-07-05 not yet calculated CVE-2023-36821
MISC
MISC
MISC
MISC
louislam — uptime-kuma Uptime Kuma, a self-hosted monitoring tool, has a path traversal vulnerability in versions prior to 1.22.1. Uptime Kuma allows authenticated users to install plugins from an official list of plugins. This feature is currently disabled in the web interface, but the corresponding API endpoints are still available after login. Before a plugin is downloaded, the plugin installation directory is checked for existence. If it exists, it’s removed before the plugin installation. Because the plugin is not validated against the official list of plugins or sanitized, the check for existence and the removal of the plugin installation directory are prone to path traversal. This vulnerability allows an authenticated attacker to delete files from the server Uptime Kuma is running on. Depending on which files are deleted, Uptime Kuma or the whole system may become unavailable due to data loss. 2023-07-05 not yet calculated CVE-2023-36822
MISC
MISC
MISC
MISC
rgrove — sanitize Sanitize is an allowlist-based HTML and CSS sanitizer. Using carefully crafted input, an attacker may be able to sneak arbitrary HTML and CSS through Sanitize starting with version 3.0.0 and prior to version 6.0.2 when Sanitize is configured to use the built-in “relaxed” config or when using a custom config that allows `style` elements and one or more CSS at-rules. This could result in cross-site scripting or other undesired behavior when the malicious HTML and CSS are rendered in a browser. Sanitize 6.0.2 performs additional escaping of CSS in `style` element content, which fixes this issue. Users who are unable to upgrade can prevent this issue by using a Sanitize config that doesn’t allow `style` elements, using a Sanitize config that doesn’t allow CSS at-rules, or by manually escaping the character sequence `</` as `</` in `style` element content. 2023-07-06 not yet calculated CVE-2023-36823
MISC
MISC
MISC
ethyca — fides Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in a runtime environment, and the enforcement of privacy regulations in code. A path traversal (directory traversal) vulnerability affects fides versions lower than version `2.15.1`, allowing remote attackers to access arbitrary files on the fides webserver container’s filesystem. The vulnerability is patched in fides `2.15.1`. If the Fides webserver API is not directly accessible to attackers and is instead deployed behind a reverse proxy as recommended in Ethyca’s security best practice documentation, and the reverse proxy is an AWS application load balancer, the vulnerability can’t be exploited by these attackers. An AWS application load balancer will reject this attack with a 400 error. Additionally, any secrets supplied to the container using environment variables rather than a `fides.toml` configuration file are not affected by this vulnerability. 2023-07-05 not yet calculated CVE-2023-36827
MISC
MISC
MISC
statamic — statamic_cms Statamic is a flat-first, Laravel and Git powered content management system. Prior to version 4.10.0, the SVG tag does not sanitize malicious SVG. Therefore, an attacker can exploit this vulnerability to perform cross-site scripting attacks using SVG, even when using the `sanitize` function. Version 4.10.0 contains a patch for this issue. 2023-07-05 not yet calculated CVE-2023-36828
MISC
MISC
MISC
MISC
MISC
MISC
sentry — sentry Sentry is an error tracking and performance monitoring platform. Starting in version 23.6.0 and prior to version 23.6.2, the Sentry API incorrectly returns the `access-control-allow-credentials: true` HTTP header if the `Origin` request header ends with the `system.base-hostname` option of Sentry installation. This only affects installations that have `system.base-hostname` option explicitly set, as it is empty by default. Impact is limited since recent versions of major browsers have cross-site cookie blocking enabled by default. However, this flaw could allow other multi-step attacks. The patch has been released in Sentry 23.6.2. 2023-07-06 not yet calculated CVE-2023-36829
MISC
MISC
MISC
MISC
sqlfluff — sqlfluff SQLFluff is a SQL linter. Prior to version 2.1.2, in environments where untrusted users have access to the config files, there is a potential security vulnerability where those users could use the `library_path` config value to allow arbitrary python code to be executed via macros. For many users who use SQLFluff in the context of an environment where all users already have fairly escalated privileges, this may not be an issue – however in larger user bases, or where SQLFluff is bundled into another tool where developers still wish to give users access to supply their on rule configuration, this may be an issue. The 2.1.2 release offers the ability for the `library_path` argument to be overwritten on the command line by using the `–library-path` option. This overrides any values provided in the config files and effectively prevents this route of attack for users which have access to the config file, but not to the scripts which call the SQLFluff CLI directly. A similar option is provided for the Python API, where users also have a greater ability to further customise or override configuration as necessary. Unless `library_path` is explicitly required, SQLFluff maintainers recommend using the option `–library-path none` when invoking SQLFluff which will disable the `library-path` option entirely regardless of the options set in the configuration file or via inline config directives. As a workaround, limiting access to – or otherwise validating configuration files before they are ingested by SQLFluff will provides a similar effect and does not require upgrade. 2023-07-06 not yet calculated CVE-2023-36830
MISC
MISC
piigab — m-bus PiiGAB M-Bus SoftwarePack 900S does not correctly sanitize user input, which could allow an attacker to inject arbitrary commands. 2023-07-06 not yet calculated CVE-2023-36859
MISC
progress — moveit_transfer In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. 2023-07-05 not yet calculated CVE-2023-36932
CONFIRM
MISC
progress — moveit_transfer In Progress MOVEit Transfer before 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), it is possible for an attacker to invoke a method that results in an unhandled exception. Triggering this workflow can cause the MOVEit Transfer application to terminate unexpectedly. 2023-07-05 not yet calculated CVE-2023-36933
CONFIRM
MISC
progress — moveit_transfer In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. 2023-07-05 not yet calculated CVE-2023-36934
CONFIRM
MISC
food_ordering_system — food_ordering_system A SQL Injection vulnerability detected in Food Ordering System v1.0 allows attackers to run commands on the database by sending crafted SQL queries to the ID parameter. 2023-07-06 not yet calculated CVE-2023-36968
MISC
MISC
cms_made_simple — cms_made_simple CMS Made Simple v2.2.17 is vulnerable to Remote Command Execution via the File Upload Function. 2023-07-06 not yet calculated CVE-2023-36969
MISC
cms_made_simple — cms_made_simple A Cross-site scripting (XSS) vulnerability in CMS Made Simple v2.2.17 allows remote attackers to inject arbitrary web script or HTML via the File Upload function. 2023-07-06 not yet calculated CVE-2023-36970
MISC
travianz — travianz PHP injection in TravianZ 8.3.4 and 8.3.3 in the config editor in the admin page allows remote attackers to execute PHP code. 2023-07-07 not yet calculated CVE-2023-36992
MISC
travianz — travianz The cryptographically insecure random number generator being used in TravianZ 8.3.4 and 8.3.3 in the password reset function allows an attacker to guess the password reset.parameters and to take over accounts. 2023-07-07 not yet calculated CVE-2023-36993
MISC
travianz — travianz In TravianZ 8.3.4 and 8.3.3, Incorrect Access Control in the installation script allows an attacker to overwrite the server configuration and inject PHP code. 2023-07-07 not yet calculated CVE-2023-36994
MISC
travianz — travianz TravianZ through 8.3.4 allows XSS via the Alliance tag/name, the statistics page, the link preferences, the Admin Logs, or the COOKUSR cookie. 2023-07-06 not yet calculated CVE-2023-36995
MISC
chamilo — chamilo Chamilo 1.11.x up to 1.11.20 allows users with an admin privilege account to insert XSS in the languages management section. 2023-07-07 not yet calculated CVE-2023-37061
MISC
MISC
chamilo — chamilo Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the course categories’ definition. 2023-07-07 not yet calculated CVE-2023-37062
MISC
MISC
chamilo — chamilo Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the careers & promotions management section. 2023-07-07 not yet calculated CVE-2023-37063
MISC
MISC
chamilo — chamilo Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the extra fields management section. 2023-07-07 not yet calculated CVE-2023-37064
MISC
MISC
chamilo — chamilo Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the session category management section. 2023-07-07 not yet calculated CVE-2023-37065
MISC
MISC
chamilo — chamilo Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the skills wheel. 2023-07-07 not yet calculated CVE-2023-37066
MISC
MISC
chamilo — chamilo Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the classes/usergroups management section. 2023-07-07 not yet calculated CVE-2023-37067
MISC
MISC
bagecms — bagecms A stored cross-site scripting (XSS) vulnerability in Bagecms v3.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Custom Settings module. 2023-07-06 not yet calculated CVE-2023-37122
MISC
seacms — seacms A stored cross-site scripting (XSS) vulnerability in the Site Setup module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-07-06 not yet calculated CVE-2023-37124
MISC
seacms — seacms A stored cross-site scripting (XSS) vulnerability in the Management Custom label module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-07-06 not yet calculated CVE-2023-37125
MISC
yzncms — yzncms A Cross-Site Request Forgery (CSRF) in the component /public/admin/profile/update.html of YznCMS v1.1.0 allows attackers to arbitrarily change the Administrator password via a crafted POST request. 2023-07-06 not yet calculated CVE-2023-37131
MISC
eyoucms — eyoucms A stored cross-site scripting (XSS) vulnerability in the custom variables module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-07-06 not yet calculated CVE-2023-37132
MISC
eyoucms — eyoucms A stored cross-site scripting (XSS) vulnerability in the Column management module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-07-06 not yet calculated CVE-2023-37133
MISC
eyoucms — eyoucms A stored cross-site scripting (XSS) vulnerability in the Basic Information module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-07-06 not yet calculated CVE-2023-37134
MISC
eyoucms — eyoucms A stored cross-site scripting (XSS) vulnerability in the Image Upload module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-07-06 not yet calculated CVE-2023-37135
MISC
eyoucms — eyoucms A stored cross-site scripting (XSS) vulnerability in the Basic Website Information module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. 2023-07-06 not yet calculated CVE-2023-37136
MISC
tenda — ac10 Tenda AC10 v15.03.06.26 was discovered to contain a command injection vulnerability via the mac parameter in the function formWriteFacMac. 2023-07-07 not yet calculated CVE-2023-37144
MISC
totolink — lr350
 
TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function. 2023-07-07 not yet calculated CVE-2023-37145
MISC
totolink — lr350 TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the UploadFirmwareFile function. 2023-07-07 not yet calculated CVE-2023-37146
MISC
totolink — lr350 TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the ussd parameter in the setUssd function. 2023-07-07 not yet calculated CVE-2023-37148
MISC
totolink — lr350 TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the setUploadSetting function. 2023-07-07 not yet calculated CVE-2023-37149
MISC
totolink– a3300r TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthenticated remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function. 2023-07-07 not yet calculated CVE-2023-37170
MISC
totolink — a3300r TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function. 2023-07-07 not yet calculated CVE-2023-37171
MISC
totolink — a3300r TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the ip parameter in the setDiagnosisCfg function. 2023-07-07 not yet calculated CVE-2023-37172
MISC
totolink — a3300r TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the command parameter in the setTracerouteCfg function. 2023-07-07 not yet calculated CVE-2023-37173
MISC
bitcoin_core — bitcoin_core Memory management and protection issues in Bitcoin Core v22 allows attackers to modify the stored sending address within the app’s memory, potentially allowing them to redirect Bitcoin transactions to wallets of their own choosing. 2023-07-07 not yet calculated CVE-2023-37192
MISC
MISC
MISC
mozilla — multiple_products An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. 2023-07-05 not yet calculated CVE-2023-37201
MISC
MISC
MISC
MISC
MISC
MISC
mozilla — multiple_products Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. 2023-07-05 not yet calculated CVE-2023-37202
MISC
MISC
MISC
MISC
MISC
MISC
mozilla — firefox Insufficient validation in the Drag and Drop API in conjunction with social engineering, may have allowed an attacker to trick end-users into creating a shortcut to local system files. This could have been leveraged to execute arbitrary code. This vulnerability affects Firefox < 115. 2023-07-05 not yet calculated CVE-2023-37203
MISC
MISC
mozilla — firefox A website could have obscured the fullscreen notification by using an option element by introducing lag via an expensive computational function. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115. 2023-07-05 not yet calculated CVE-2023-37204
MISC
MISC
mozilla — firefox The use of RTL Arabic characters in the address bar may have allowed for URL spoofing. This vulnerability affects Firefox < 115. 2023-07-05 not yet calculated CVE-2023-37205
MISC
MISC
mozilla — firefox Uploading files which contain symlinks may have allowed an attacker to trick a user into submitting sensitive data to a malicious website. This vulnerability affects Firefox < 115. 2023-07-05 not yet calculated CVE-2023-37206
MISC
MISC
mozilla — multiple_products A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. 2023-07-05 not yet calculated CVE-2023-37207
MISC
MISC
MISC
MISC
MISC
MISC
mozilla — multiple_products When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. 2023-07-05 not yet calculated CVE-2023-37208
MISC
MISC
MISC
MISC
MISC
MISC
mozilla — firefox A use-after-free condition existed in `NotifyOnHistoryReload` where a `LoadingSessionHistoryEntry` object was freed and a reference to that object remained. This resulted in a potentially exploitable condition when the reference to that object was later reused. This vulnerability affects Firefox < 115. 2023-07-05 not yet calculated CVE-2023-37209
MISC
MISC
mozilla — firefox A website could prevent a user from exiting full-screen mode via alert and prompt calls. This could lead to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115. 2023-07-05 not yet calculated CVE-2023-37210
MISC
MISC
mozilla — multiple_products Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. 2023-07-05 not yet calculated CVE-2023-37211
MISC
MISC
MISC
MISC
MISC
MISC
mozilla — firefox Memory safety bugs present in Firefox 114. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115. 2023-07-05 not yet calculated CVE-2023-37212
MISC
MISC
huawei — harmonyos Vulnerability of apps’ permission to access a certain API being incompletely verified in the wireless projection module. Successful exploitation of this vulnerability may affect some wireless projection features. 2023-07-06 not yet calculated CVE-2023-37238
MISC
MISC
huawei — harmonyos Format string vulnerability in the distributed file system. Attackers who bypass the selinux permission can exploit this vulnerability to crash the program. 2023-07-06 not yet calculated CVE-2023-37239
MISC
MISC
huawei — harmonyos Vulnerability of missing input length verification in the distributed file system. Successful exploitation of this vulnerability may cause out-of-bounds read. 2023-07-06 not yet calculated CVE-2023-37240
MISC
MISC
huawei — harmonyos Input verification vulnerability in the WMS API. Successful exploitation of this vulnerability may cause the device to restart. 2023-07-06 not yet calculated CVE-2023-37241
MISC
MISC
huawei — harmonyos Vulnerability of commands from the modem being intercepted in the atcmdserver module. Attackers may exploit this vulnerability to rewrite the non-volatile random-access memory (NVRAM), or facilitate the exploitation of other vulnerabilities. 2023-07-06 not yet calculated CVE-2023-37242
MISC
MISC
huawei — harmonyos Buffer overflow vulnerability in the modem pinctrl module. Successful exploitation of this vulnerability may affect the integrity and availability of the modem. 2023-07-06 not yet calculated CVE-2023-37245
MISC
MISC
thephpleague — oauth2-server league/oauth2-server is an implementation of an OAuth 2.0 authorization server written in PHP. Starting in version 8.3.2 and prior to version 8.5.3, servers that passed their keys to the CryptKey constructor as as string instead of a file path will have had that key included in a LogicException message if they did not provide a valid pass phrase for the key where required. This issue has been patched so that the provided key is no longer exposed in the exception message in the scenario outlined above. Users should upgrade to version 8.5.3 to receive the patch. As a workaround, pass the key as a file instead of a string. 2023-07-06 not yet calculated CVE-2023-37260
MISC
MISC
MISC
mightypirates — opencomputers OpenComputers is a Minecraft mod that adds programmable computers and robots to the game. This issue affects every version of OpenComputers with the Internet Card feature enabled; that is, OpenComputers 1.2.0 until 1.8.3 in their most common, default configurations. If the OpenComputers mod is installed as part of a Minecraft server hosted on a popular cloud hosting provider, such as AWS, GCP and Azure, those metadata services’ API endpoints are not forbidden (aka “blacklisted”) by default. As such, any player can gain access to sensitive information exposed via those metadata servers, potentially allowing them to pivot or privilege escalate into the hosting provider. In addition, IPv6 addresses are not correctly filtered at all, allowing broader access into the local IPv6 network. This can allow a player on a server using an OpenComputers computer to access parts of the private IPv4 address space, as well as the whole IPv6 address space, in order to retrieve sensitive information. OpenComputers v1.8.3 for Minecraft 1.7.10 and 1.12.2 contains a patch for this issue. Some workarounds are also available. One may disable the Internet Card feature completely. If using OpenComputers 1.3.0 or above, using the allow list (`opencomputers.internet.whitelist` option) will prohibit connections to any IP addresses and/or domains not listed; or one may add entries to the block list (`opencomputers.internet.blacklist` option). More information about mitigations is available in the GitHub Security Advisory. 2023-07-07 not yet calculated CVE-2023-37261
MISC
MISC
MISC
MISC
MISC
MISC
MISC
cc-tweaked — cc-tweaked CC: Tweaked is a mod for Minecraft which adds programmable computers, turtles, and more to the game. Prior to versions 1.20.1-1.106.0, 1.19.4-1.106.0, 1.19.2-1.101.3, 1.18.2-1.101.3, and 1.16.5-1.101.3, if the cc-tweaked plugin is running on a Minecraft server hosted on a popular cloud hosting providers, like AWS, GCP, and Azure, those metadata services API endpoints are not forbidden (aka “blacklisted”) by default. As such, any player can gain access to sensitive information exposed via those metadata servers, potentially allowing them to pivot or privilege escalate into the hosting provider. Versions 1.20.1-1.106.0, 1.19.4-1.106.0, 1.19.2-1.101.3, 1.18.2-1.101.3, and 1.16.5-1.101.3 contain a fix for this issue. 2023-07-07 not yet calculated CVE-2023-37262
MISC
MISC
MISC
MISC
MISC
tektoncd — pipeline Tekton Pipelines project provides k8s-style resources for declaring CI/CD-style pipelines. Starting in version 0.35.0, pipelines do not validate child UIDs, which means that a user that has access to create TaskRuns can create their own Tasks that the Pipelines controller will accept as the child Task. While the software stores and validates the PipelineRun’s (api version, kind, name, uid) in the child Run’s OwnerReference, it only store (api version, kind, name) in the ChildStatusReference. This means that if a client had access to create TaskRuns on a cluster, they could create a child TaskRun for a pipeline with the same name + owner reference, and the Pipeline controller picks it up as if it was the original TaskRun. This is problematic since it can let users modify the config of Pipelines at runtime, which violates SLSA L2 Service Generated / Non-falsifiable requirements. This issue can be used to trick the Pipeline controller into associating unrelated Runs to the Pipeline, feeding its data through the rest of the Pipeline. This requires access to create TaskRuns, so impact may vary depending on one Tekton setup. If users already have unrestricted access to create any Task/PipelineRun, this does not grant any additional capabilities. As of time of publication, there are no known patches for this issue. 2023-07-07 not yet calculated CVE-2023-37264
MISC
MISC
MISC
winter — winter Winter is a free, open-source content management system (CMS) based on the Laravel PHP framework. Users with the `backend.manage_branding` permission can upload SVGs as the application logo. Prior to version 1.2.3, SVG uploads were not sanitized, which could have allowed a stored cross-site scripting (XSS) attack. To exploit the vulnerability, an attacker would already need to have developer or super user level permissions in Winter CMS. This means they would already have extensive access and control within the system. Additionally, to execute the XSS, the attacker would need to convince the victim to directly visit the URL of the maliciously uploaded SVG, and the application would have to be using local storage where uploaded files are served under the same domain as the application itself instead of a CDN. This is because all SVGs in Winter CMS are rendered through an `img` tag, which prevents any payloads from being executed directly. These two factors significantly limit the potential harm of this vulnerability. This issue has been patched in v1.2.3 through the inclusion of full support for SVG uploads and automatic sanitization of uploaded SVG files. As a workaround, one may apply the patches manually. 2023-07-07 not yet calculated CVE-2023-37269
MISC
MISC
MISC
MISC
piwigo — piwigo Piwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header `User-Agent` is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. Any SQL statement can be executed. Doing so may leak information from the database. Version 13.8.0 contains a fix for this issue. As another mitigation, those who want to execute a SQL statement verbatim with user-enterable parameters should be sure to escape the parameter contents appropriately. 2023-07-07 not yet calculated CVE-2023-37270
MISC
MISC
MISC
MISC
MISC
zoho_manageengine — adaudit_plus Zoho ManageEngine ADAudit Plus before 7100 allows XSS via the username field. 2023-07-07 not yet calculated CVE-2023-37308
MISC
nullsoft — nullsoft_scriptable_install_system Nullsoft Scriptable Install System (NSIS) before 3.09 mishandles access control for an uninstaller directory. 2023-07-03 not yet calculated CVE-2023-37378
MISC
MISC
MISC
MISC
MISC
MISC
MLIST
linux — kernel An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c. 2023-07-06 not yet calculated CVE-2023-37453
MISC
MISC
MISC
linux — kernel An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. 2023-07-06 not yet calculated CVE-2023-37454
MISC
MISC
MISC
MISC

Back to top

Categories
alerts

Progress Software Releases Service Pack for MOVEit Transfer Vulnerabilities

Progress Software has released a Service Pack to address three newly disclosed vulnerabilities (CVE-2023-36934, CVE-2023-36932, CVE-2023-36933) in MOVEit Transfer. A cyber threat actor could exploit some of these vulnerabilities to obtain sensitive information. 

CISA encourages users to review Progress Software’s MOVEit Transfer article and apply product updates as applicable for security improvements.

Categories
alerts

Increased Truebot Activity Infects U.S. and Canada Based Networks

SUMMARY

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Canadian Centre for Cyber Security (CCCS) are releasing this joint Cybersecurity Advisory (CSA) in response to cyber threat actors leveraging newly identified Truebot malware variants against organizations in the United States and Canada. As recently as May 31, 2023, the authoring organizations have observed an increase in cyber threat actors using new malware variants of Truebot (also known as Silence.Downloader). Truebot is a botnet that has been used by malicious cyber groups like CL0P Ransomware Gang to collect and exfiltrate information from its target victims.

Previous Truebot malware variants were primarily delivered by cyber threat actors via malicious phishing email attachments; however, newer versions allow cyber threat actors to also gain initial access through exploiting CVE-2022-31199—(a remote code execution vulnerability in the Netwrix Auditor application), enabling deployment of the malware at scale within the compromised environment. Based on confirmation from open-source reporting and analytical findings of Truebot variants, the authoring organizations assess cyber threat actors are leveraging both phishing campaigns with malicious redirect hyperlinks and CVE-2022-31199 to deliver new Truebot malware variants.

The authoring organizations recommend hunting for the malicious activity using the guidance outlined in this CSA, as well as applying vendor patches to Netwrix Auditor (version 10.5—see Mitigations section below).[1] Any organization identifying indicators of compromise (IOCs) within their environment should urgently apply the incident responses and mitigation measures detailed in this CSA and report the intrusion to CISA or the FBI.

Download the PDF version of this report:

Read the associated Malware Analysis Report MAR-10445155-1.v1 Truebot Activity Infects U.S. and Canada Based Networks or download the PDF version below:

For a downloadable copy of IOCs in .xml and .json format, see:

AA23-187A STIX XML
(XML, 204.54 KB
)
AA23-187A STIX JSON
(JSON, 140.24 KB
)

TECHNICAL DETAILS

Note: This advisory uses the MITRE ATT&CK® for Enterprise framework, version 13. See the MITRE ATT&CK Tactics and Techniques section below for cyber threat actors’ activity mapped to MITRE ATT&CK tactics and techniques.

Initial Access and Execution

In recent months, open source reporting has detailed an increase in Truebot malware infections, particularly cyber threat actors using new tactics, techniques, and procedures (TTPs), and delivery methods.[2] Based on the nature of observed Truebot operations, the primary objective of a Truebot infection is to exfiltrate sensitive data from the compromised host(s) for financial gain [TA0010].

  • Phishing:
    • Cyber threat actors have historically used malicious phishing emails as the primary delivery method of Truebot malware, which tricks recipients into clicking a hyperlink to execute malware. Cyber threat actors have further been observed concealing email attachments (executables) as software update notifications [T1189] that appear to be legitimate [T1204.002], [T1566.002]. Following interaction with the executable, users will be redirected to a malicious web domain where script files are then executed. Note: Truebot malware can be hidden within various, legitimate file formats that are used for malicious purposes [T1036.008].[3]
  • Exploitation of CVE-2022-31199:
    • Though phishing remains a prominent delivery method, cyber threat actors have shifted tactics, exploiting, in observable manner, a remote code execution vulnerability (CVE-2022-31199) in Netwrix Auditor [T1190]—software used for on-premises and cloud-based IT system auditing. Through exploitation of this CVE, cyber threat actors gain initial access, as well as the ability to move laterally within the compromised network [T1210].
Figure 1: CVE-2022-3199 Delivery Method for Truebot
Figure 1: CVE-2022-3199 Delivery Method for Truebot

Following the successful download of the malicous file, Truebot renames itself and then loads FlawedGrace onto the host. Please see the FlawedGrace section below for more information on how this remote access tool (RAT) is used in Truebot operations.

After deployment by Truebot, FlawedGrace is able to modify registry [T1112] and print spooler programs [T1547.012] that control the order that documents are loaded to a print queue. FlawedGrace manipulates these features to both escalate privilege and establish persistence.

During FlawedGrace’s execution phase, the RAT stores encrypted payloads [T1027.009] within the registry. The tool can create scheduled tasks and inject payloads into msiexec.exe and svchost.exe, which are command processes that enable FlawedGrace to establish a command and control (C2) connection to 92.118.36[.]199, for example, as well as load dynamic link libraries (DLLs) [T1055.001] to accomplish privilege escalation.

Several hours post initial access, Truebot has been observed injecting Cobalt Strike beacons into memory [T1055] in a dormant mode for the first few hours prior to initiating additional operations. Please see the Cobalt Strike section below for more information on how this remote access tool (RAT) is used in Truebot operations.

Discovery and Defense Evasion

During the first stage of Truebot’s execution process, it checks the current version of the operating system (OS) with RtlGetVersion and processor architecture using GetNativeSystemInfo [T1082].[4] Note: This variant of Truebot malware is designed with over one gigabyte (GB) of junk code which functions to hinder detection and analysis efforts [T1027.001].

Following the initial checks for system information, Truebot has the capability to enumerate all running processes [T1057], collect sensitive local host data [T1005], and send this data to an encoded data string described below for second-stage execution. Based on IOCs in table 1, Truebot also has the ability to discover software security protocols and system time metrics, which aids in defense evasion, as well as enables synchronization with the compromised system’s internal clock to facilitate scheduling tasks [T1518.001][T1124].

Next, it uses a .JSONIP extension, (e.g., IgtyXEQuCEvAM.JSONIP), to create a thirteen character globally unique identifier (GUID)—a 128-bit text string that Truebot uses to label and organize the data it collects [T1036].

After creating the GUID, Truebot compiles and enumerates running process data into either a base64 or unique hexadecimal encoded string [T1027.001]. Truebot’s main goal is identifying the presence of security debugger tools. However, the presence of identified debugger tools does not change Truebot’s execution process—the data is compiled into a base64 encoded string for tracking and defense evasion purposes [T1082][T1622].

Data Collection and Exfiltration

Following Truebot’s enumeration of running processes and tools, the affected system’s computer and domain name [T1082][T1016], along with the newly generated GUID, are sent to a hard-coded URL in a POST request (as observed in the user-agent string). Note: A user-agent string is a customized HTTP request that includes specific device information required for interaction with web content. In this instance, cyber threat actors can redirect victims to malicious domains and further establish a C2 connection.

The POST request functions as means for establishing a C2 connection for bi-lateral communication. With this established connection, Truebot uses a second obfuscated domain to receive additional payloads [T1105], self-replicate across the environment [T1570], and/or delete files used in its operations [T1070.004]. Truebot malware has the capability to download additional malicious modules [T1105], load shell code [T1620], and deploy various tools to stealthily navigate an infected network.

Associated Delivery Vectors and Tools

Truebot has been observed in association with the following delivery vectors and tools:

Raspberry Robin (Malware)

Raspberry Robin is a wormable malware with links to other malware families and various infection methods, including installation via USB drive [T1091].[5] Raspberry Robin has evolved into one of the largest malware distribution platforms and has been observed deploying Truebot, as well as other post-compromise payloads such as IcedID and Bumblebee malware.[6] With the recent shift in Truebot delivery methods from malicious emails to the exploitation of CVE-2022-31199, a large number of Raspberry Robin infections have leveraged this exploitable CVE.[2]

Flawed Grace (Malware)

FlawedGrace is a remote access tool (RAT) that can receive incoming commands [T1059] from a C2 server sent over a custom binary protocol [T1095] using port 443 to deploy additional tools [T1105].[7] Truebot malware has been observed leveraging (and dropping) FlawedGrace via phishing campaigns as an additional payload [T1566.002].[8] Note: FlawedGrace is typically deployed minutes after Truebot malware is executed.

Cobalt Strike (Tool)

Cobalt Strike is a popular remote access tool (RAT) that cyber threat actors have leveraged—in an observable manner—for a variety of post-exploitation means. Typically a few hours after Truebot’s execution phase, cyber threat actors have been observed deploying additional payloads containing Cobalt Strike beacons for persistence and data exfiltration purposes [T1059].[2] Cyber threat actors use Cobalt Strike to move laterally via remote service session hijacking [T1563.001][T1563.002], collecting valid credentials through LSASS memory credential dumping, or creating local admin accounts to achieve pass the hash alternate authentication [T1003.001][T1550.002].

Teleport (Tool)

Cyber threat actors have been observed using a custom data exfiltration tool, which Talos has named “Teleport.”[2] Teleport is known to evade detection during data exfiltration by using an encryption key hardcoded in the binary and a custom communication protocol [T1095] that encrypts data using advanced encryption standard (AES) and a hardcoded key [T1048][T1573.002]. Furthermore, to maintain its stealth, Teleport limits the data it collects and syncs with outbound organizational data/network traffic [T1029][T1030].

Truebot Malware Indicators of Compromise (IOCs)

Truebot IOCs from May 31, 2023, contain IOCs from cyber threat actors conducting Truebot malspam campaigns. Information is derived from a trusted third party, they observed cyber threat actors from 193.3.19[.]173 (Russia) using a compromised local account to conduct phishing campaigns on May 23, 2023 and spread malware through: https[:]//snowboardspecs[.]com/nae9v, which then promptly redirects the user to: https://www.meditimespharma[.]com/gfghthq/, which a trusted third party has linked to other trending Truebot activity.

After redirecting to https://www.meditimespharma[.]com/gfghthq/, trusted third parties have observed, the cyber threat actors using Truebot to pivot to https://corporacionhardsoft[.]com/images/2/Document_16654.exe, which is a domain associated with snowboardspecs[.]com, as well as malicious phishing campaigns in May 2023 and flagged my numerous security vendors, according to trusted third party reporting. Note: these IOCs are associated with Truebot campaigns used by Graceful Spider to deliver FlawedGrace and LummaStealer payloads in May of 2023.

The malicious file MD5 hash, 6164e9d297d29aa8682971259da06848 is associated with multiple Truebot rooted attack vectors and malware families, and was downloaded from https://corporacionhardsoft.com/images/2/Document_16654[.]exe which was flagged as malicious by numerous security vendors, and during its execution, the malware copies itself to C:IntelRuntimeBroker.exe, and based on trusted third party analysis, is linked to https://essadonio.com/538332[.]php, which is linked to 45.182.189[.]71 (Panama) and is associated with other trending Truebot malware campaigns from May 2023.

Please reference table 1 for IOCs described in the paragraph above.

Table 1: Truebot IOCs from May of 2023    

Indicator Type

Indicator

Source

Registrant

GKG[.]NET Domain Proxy Service Administrator

Trusted Third Party

Compromised Account Created:

2022-04-10

Trusted Third Party

Malicious account created

1999-11-09

Trusted Third Party

IP

193.3.19[.]173 (Russia)

Trusted Third Party

URL

https://snowboardspecs[.]com/nae9v

Trusted Third Party

Domain

https://corporacionhardsoft[.]com/images/2/Document_16654.exe

Trusted Third Party

File

Document_16654[.]exe

Trusted Third Party

MD5 Hash

6164e9d297d29aa8682971259da06848

Trusted Third Party

File

Document_may_24_16654[.]exe

Trusted Third Party

File

C:IntelRuntimeBroker[.]exe

Trusted Third Party

URL

https://essadonio.com/538332[.]php

Trusted Third Party

IP

45.182.189[.]71 (Panama)

Trusted Third Party

Account Created

2023-05-18

Trusted Third Party

 

Table 2: Truebot malware IOCs from May of 2023    

Indicator Type

Indicator

Source

URL

Secretsdump[.]py#l374

A Truly Graceful Wipe Out

Domain

Secretsdump[.]py

A Truly Graceful Wipe Out

Domain

Imsagentes[.]pe

A Truly Graceful Wipe Out

URL

https://imsagentes[.]pe/dgrjfj/

A Truly Graceful Wipe Out

URL

https://imsagentes[.]pe/dgrjfj

A Truly Graceful Wipe Out

URL

https://hrcbishtek[.]com/{5

A Truly Graceful Wipe Out

URL

https://ecorfan.org/base/sj/document_may_24_16654[.]exe

A Truly Graceful Wipe Out

Domain

Hrcbishtek[.]com

A Truly Graceful Wipe Out

File

F33734DFBBFF29F68BCDE052E523C287

A Truly Graceful Wipe Out

File

F176BA63B4D68E576B5BA345BEC2C7B7

A Truly Graceful Wipe Out

File

F14F2862EE2DF5D0F63A88B60C8EEE56

A Truly Graceful Wipe Out

Domain

Essadonio[.]com

A Truly Graceful Wipe Out

Domain

Ecorfan[.]org

A Truly Graceful Wipe Out

File

C92C158D7C37FEA795114FA6491FE5F145AD2F8C08776B18AE79DB811E8E36A3

A Truly Graceful Wipe Out

Domain

Atexec[.]py

A Truly Graceful Wipe Out

File

A0E9F5D64349FB13191BC781F81F42E1

A Truly Graceful Wipe Out

IPv4

92.118.36[.]199

A Truly Graceful Wipe Out

IPv4

81.19.135[.]30

A Truly Graceful Wipe Out

File

72A589DA586844D7F0818CE684948EEA

A Truly Graceful Wipe Out

File

717BEEDCD2431785A0F59D194E47970E9544FBF398D462A305F6AD9A1B1100CB

A Truly Graceful Wipe Out

IPv4

5.188.86[.]18

A Truly Graceful Wipe Out

IPv4

5.188.206[.]78

A Truly Graceful Wipe Out

IPv4

45.182.189[.]71

A Truly Graceful Wipe Out

IPv4

139.60.160[.]166

A Truly Graceful Wipe Out

File

121A1F64FFF22C4BFCEF3F11A23956ED403CDEB9BDB803F9C42763087BD6D94E

A Truly Graceful Wipe Out

 

Table 3: Truebot IOCs from May 2023 (Malicious Domains, and Associated IP addresses and URLs)    
Malicious Domain Associated IP(s) Beacon URL

nitutdra[.]com

46.161.40[.]128

 

romidonionhhgtt[.]com

46.161.40.128

 

midnigthwaall[.]com

46.161.40[.]128

 

dragonetzone[.]com

46.161.40[.]128

hxxps://dragonetzone[.]com/gate_info[.]php

rprotecruuio[.]com

45.182.189[.]71

 

essadonio[.]com

45.182.189[.]71

hxxps://nomoresense[.]com/checkinfo[.]php

nomoresense[.]com

45.182.189[.]91

hxxps://nomoresense[.]com/checkinfo[.]php

ronoliffuion[.]com

45.182.189[.]120

hxxps://ronoliffuion[.]com/dns[.]php

bluespiredice[.]com

45.182.189[.]119

 

dremmfyttrred[.]com

45.182.189[.]103

hxxps://dremmfyttrred[.]com/dns[.]php

ms-online-store[.]com

45.227.253[.]102

 

ber6vjyb[.]com

92.118.36[.]252

hxxps://ber6vjyb[.]com/dns[.]php

jirostrogud[.]com

88.214.27[.]101

hxxps://ber6vjyb[.]com/dns[.]php

fuanshizmo[.]com

45.182.189[.]229

 

qweastradoc[.]com

92.118.36[.]213

hxxp://nefosferta[.]com/gate[.]php

qweastradoc[.]com

92.118.36[.]213

hxxp://nefosferta[.]com/gate[.]php

qweastradoc[.]com

92.118.36[.]213

hxxp://nefosferta[.]com/gate[.]php

hiperfdhaus[.]com

88.214.27[.]100

hxxp://nefosferta[.]com/gate[.]php

guerdofest[.]com

45.182.189[.]228

hxxp://qweastradoc[.]com/gate[.]php

nefosferta[.]com

179.60.150[.]139

hxxp://nefosferta[.]com/gate[.]php

 

Table 4: Truebot IOCs from May 2023 Continued (Malicious Domains and Associated Hashes)      

 Malicious Domain

MD5

SHA1

SHA256

nitutdra[.]com

 

 

 

romidonionhhgtt[.]com

 

 

 

midnigthwaall[.]com

 

 

 

dragonetzone[.]com

64b27d2a6a55768506a5658a31c045de

c69f080180430ebf15f984be14fb4c76471cd476

e0178ab0893a4f25c68ded11e74ad90403443e413413501d138e0b08a910471e

rprotecruuio[.]com

 

 

 

essadonio[.]com

9a3bad7d8516216695887acc9668cda1

a89c097138e5aab1f35b9a03900600057d907690

4862618fcf15ba4ad15df35a8dcb0bdb79647b455fea6c6937c7d050815494b0

essadonio[.]com

6164e9d297d29aa8682971259da06848

96b95edc1a917912a3181d5105fd5bfad1344de0

717beedcd2431785a0f59d194e47970e9544fbf398d462a305f6ad9a1b1100cb

nomoresense[.]com

8f924f3cbe5d8fe3ecb7293478901f1a

516051b4cab1be74d32a6c446eabac7fc354904f

6b646641c823414c2ee30ae8b91be3421e4f13fa98e2d99272956e61eecfc5a1

nomoresense[.]com

ac6a2f1eafaae9f6598390d1017dd76c

1c637c2ded5d3a13fd9b56c35acf4443f308be52

f9f649cb5de27f720d58aa44aec6d0419e3e89f453730e155067506ad3ece638

ronoliffuion[.]com

881485ac77859cf5aaa8e0d64fbafc5f

51be660a3bdaab6843676e9d3b2af8444e88bbda

36d89f0455c95f9b00a8cea843003d0b53c4e33431fe57b5e6ec14a6c2e00e99

bluespiredice[.]com

 

 

 

dremmfyttrred[.]com

e4a42cbda39a20134d6edcf9f03c44ed

afda13d5365b290f7cdea701d00d05b0c60916f8

47f962063b42de277cd8d22550ae47b1787a39aa6f537c5408a59b5b76ed0464

dremmfyttrred[.]com

aa949d1a7ebe5f878023c6cfb446e29b

06057d773ad04fda177f6b0f6698ddaa47f7168a

594ade1fb42e93e64afc96f13824b3dbd942a2cdbc877a7006c248a38425bbc1

dremmfyttrred[.]com

338476c2b0de4ee2f3e402f3495d0578

03916123864aa034f7ca3b9d45b2e39b5c91c502

a67df0a8b32bdc5f9d224db118b3153f66518737e702314873b673c914b2bb5c

ms-online-store[.]com

 

 

 

ber6vjyb[.]com

46fe07c07fd0f45ba45240ef9aae2a44

b918f97c7c6ebc9594de3c8f2d9d75ecc292d02b

c0f8aeeb2d11c6e751ee87c40ee609aceb1c1036706a5af0d3d78738b6cc4125

jirostrogud[.]com

89c8afc5bbd34f160d8a2b7218b9ca4a

16ecf30ff8c7887037a17a3eaffcb17145b69160

5cc8c9f2c9cee543ebac306951e30e63eff3ee103c62dadcd2ce43ef68bc7487

jirostrogud[.]com

5da364a8efab6370a174736705645a52

792623e143ddd49c36f6868e948febb0c9e19cd3

80b9c5ec798e7bbd71bbdfffab11653f36a7a30e51de3a72c5213eafe65965d9

fuanshizmo[.]com

 

 

 

qweastradoc[.]com

ee1ccb6a0e38bf95e44b73c3c46268c5

62f5a16d1ef20064dd78f5d934c84d474aca8bbe

0e3a14638456f4451fe8d76fdc04e591fba942c2f16da31857ca66293a58a4c3

qweastradoc[.]com

82d4025b84cf569ec82d21918d641540

bb32c940f9ca06e7e8533b1d315545c3294ee1a0

c042ad2947caf4449295a51f9d640d722b5a6ec6957523ebf68cddb87ef3545c

qweastradoc[.]com

dbecfe9d5421d319534e0bfa5a6ac162

9e7a2464f53ce74d840eb84077472bc29fd1ba05

c9b874d54c18e895face055eeb6faa2da7965a336d70303d0bd6047bec27a29d

qweastradoc[.]com

b7fed593e8eb3646f876367b56725e6c

44090a7858eceb28bc111e1edd2f0dc98047afb2

ff8c8c8bfba5f2ba2f8003255949678df209dbff95e16f2f3c338cfa0fd1b885

hiperfdhaus[.]com

8e2b823aac6c9e11fcabecb1d8c19adf

77ad34334a370d85ca5e77436ed99f18b185eee3

a30e1f87b78d1cd529fbe2afdd679c8241d3baab175b2f083740263911a85304

hiperfdhaus[.]com

8a94163ddf956abd0ea92d89db0034e5

abc96032071adeb6217f0a5ba1aff55dc11f5438

b95a764820e918f42b664f3c9a96141e2d7d7d228da0edf151617fabdd9166cf

guerdofest[.]com

65fb9572171b903aa31a325f550d8778

d8bd44b7a8f136e29b31226f4edf566a4223266c

d5bbcaa0c3eeea17f12a5cc3dbcaffff423d00562acb694561841bcfe984a3b7

nefosferta[.]com

d9d85bdb6a3ac60a8ba6776c661dbace

78e38e522b1765efb15d0585e13c1f1301e90788

092910024190a2521f21658be849c4ac9ae6fa4d5f2ecd44c9055cc353a26875

nefosferta[.]com

20643549f19bed9a6853810262622755

c8227dcc1cd6ecc684de8c5ea9b16e3b35f613f1

1ef8cdbd3773bd82e5be25d4ba61e5e59371c6331726842107c0f1eb7d4d1f49

nefosferta[.]com

e9299fc9b7daa0742c28bfc4b03b7b25

77360abc473dc65c8bdd73b6459b9ea8fddb6f1d

22e3f4602a258e92a0b8deb5a2bd69c67f4ac3ca67362a745178848a9da7a3cc

nefosferta[.]com

775fb391db27e299af08933917a3acda

eaaa5e68956a3a3f6113e965199f479e10ae9956

2d50b03a92445ba53ae147d0b97c494858c86a56fe037c44bc0edabb902420f7

nefosferta[.]com

f4045710c99d347fe6dfa2c0fcadde29

b7bffdbbaf817d149bbd061070a2d171449afbfc

32ae88cddeeeec255d6d9c827f6bffc7a95e9ea7b83a84a79ff793735a4b4ed7

nefosferta[.]com

587acecdb9491e0897d1067eb02e7c8d

a9eb1ac4b85d17da3a2bae5835c7e862d481c189

55d1480cd023b74f10692c689b56e7fd6cc8139fb6322762181daead55a62b9e

nefosferta[.]com

0bae65245e5423147fce079de29b6136

f24232330e6f428bfbb6b9d8154db1c4046c2fc2

6210a9f5a5e1dc27e68ecd61c092d2667609e318a95b5dade3c28f5634a89727

nefosferta[.]com

5022a85b39a75ebe2bc0411d7b058b2e

a9040ac0e9f482454e040e2a7d874ddc50e6f6ce

68a86858b4638b43d63e8e2aaec15a9ebd8fc14d460dd74463db42e59c4c6f89

nefosferta[.]com

6a2f114a8995dbeb91f766ac2390086e

edac3cf9533b6f7102f6324fadb437a0814cc680

72813522a065e106ac10aa96e835c47aa9f34e981db20fa46a8f36c4543bb85d

nefosferta[.]com

e9115cc3280c16f9019e0054e059f4b8

dad01b0c745649c6c8b87dbeb7ab549ed039515d

7a64bc69b60e3cd3fd00d4424b411394465640f499e56563447fe70579ccdd00

nefosferta[.]com

b54cc9a3dd88e478ea601dfd5b36805e

318fdfec4575d1530a41c80274aa8caae7b7f631

7c607eca4005ba6415e09135ef38033bb0b0e0ff3e46d60253fc420af7519347

nefosferta[.]com

f129c12b1bda7426f6b31682b42ee4b0

5bb804153029c97fe23517ae5428a591c3c63f28

7c79ec3f5c1a280ffdf19d0000b4bfe458a3b9380c152c1e130a89de3fe04b63

nefosferta[.]com

f68aa4c92dd30bd5418f136aaf6c07d6

aa56f43e39d114235a6b1d5f66b593cc80325fa4

7e39dcd15307e7de862b9b42bf556f2836bf7916faab0604a052c82c19e306ca

nefosferta[.]com

acac995cee8a6a75fa79eb41bdffa53f

971a00a392b99f64a3886f40b6ef991e62f0fe2f

97bae3587f1d2fd35f24eb214b9dd6eed95744bed62468d998c7ef55ff8726d4

nefosferta[.]com

36057710279d9f0d023cb5613aa76d5e

e4dd1f8fc4e44c8fd0e25242d994c4b59eed6939

97d0844ce9928e32b11706e06bf2c4426204d998cb39964dd3c3de6c5223fff0

nefosferta[.]com

37e6904d84153d1435407f4669135134

1dcd85f7364ea06cd595a86e3e9be48995d596e9

bf3c7f0ba324c96c9a9bff6cf21650a4b78edbc0076c68a9a125ebcba0e523c9

nefosferta[.]com

4f3916e7714f2a32402c9d0b328a2c91

87a692e3592f7b997c7d962919e243b665f2be36

c3743a8c944f5c9b17528418bf49b153b978946838f56e5fca0a3f6914bee887

nefosferta[.]com

d9daaa0df32b0bb01a09e500fc7f5881

f9cb839adba612db5884e1378474996b4436c0cd

c3b3640ddf53b26f4ebd4eedf929540edb452c413ca54d0d21cc405c7263f490

nefosferta[.]com

c87fb9b9f6c343670bed605420583418

f05cf0b026b2716927dac8bcd26a2719ea328964

c6c4f690f0d15b96034b4258bdfaf797432a3ec4f73fbc920384d27903143cb0

nefosferta[.]com

2be64efd0fa7739123b26e4b70e53c5c

318fdfec4575d1530a41c80274aa8caae7b7f631

ed38c454575879c2546e5fccace0b16a701c403dfe3c3833730d23b32e41f2fe

 

Table 5: Truebot IOCs Connected to Russia, and Panama Locations      

 Malicious Domain

IP Addresses

Files

SHA256

Dremmfyttrred[.]com

 

 

 

 

45.182.189[.]103

 

 

 

94.142.138[.]61

 

 

 

172.64.155[.]188

 

 

 

104.18.32[.]68

 

 

 

 

Update[.]exe

 

 

 

Document_26_apr_2443807[.]exe

 

 

 

3ujwy2rz7v[.]exe

 

 

 

 

fe746402c74ac329231ae1b5dffa8229b509f4c15a0f5085617f14f0c1579040

droogggdhfhf[.]com

 

3LXJyA6Gf[.]exe

7d75244449fb5c25d8f196a43a6eb9e453652b2185392376e7d44c21bd8431e7

 

MITRE ATT&CK TACTICS AND TECHNIQUES

See Tables 6-16 for all referenced cyber threat actor tactics and techniques for enterprise environments in this advisory. For assistance with mapping malicious cyber activity to the MITRE ATT&CK framework, see CISA and MITRE ATT&CK’s Best Practices for MITRE ATT&CK Mapping and CISA’s Decider Tool.

Table 6: Initial Access    

Technique Title

ID

Use

Replication Through Removable Media

T1091

Cyber threat actors use removable media drives to deploy Raspberry Robin malware.

Drive-by Compromise

T1189

Cyber threat actors embed malicious links or attachments within web domains to gain initial access.

Exploit Public-Facing Application

T1190

Cyber threat actors are exploiting Netwrix vulnerability CVE-2022-31199 for initial access with follow-on capabilities of lateral movement through remote code execution.

Phishing

T1566.002

Truebot actors can send spear phishing links to gain initial access.

 

Table 7: Execution    

Technique Title

ID

Use

Command and Scripting Interpreter

T1059

Cyber threat actors have been observed dropping cobalt strike beacons as a reverse shell proxy to create persistence within the compromised network.

Cyber threat actors use FlawedGrace to receive PowerShell commands over a C2 channel to deploy additional tools.

Shared Modules

T1129

Cyber threat actors can deploy malicious payloads through obfuscated share modules.

User Execution: Malicious Link

T1204.001

Cyber threat actors trick users into clicking a link by making them believe they need to perform a Google Chrome software update.

 

Table 8: Persistence    

Technique Title

ID

Use

Hijack Execution Flow: DLL Side-Loading

1574.002

Cyber threat actors use Raspberry Robin, among other toolsets to side-load DLLs to maintain persistence.

 

Table 9: Privilege Escalation    

Technique Title

ID

Use

Boot or Logon Autostart Execution: Print Processors

T1547.012

FlawedGrace malware manipulates print spooler functions to achieve privilege escalation.

 

Table 10: Defense Evasion    

Technique Title

ID

Use

Obfuscated Files or Information

T1027

Truebot uses a .JSONIP extension (e.g., IgtyXEQuCEvAM.JSONIP), to create a GUID.

Obfuscated Files or Information: Binary Padding

T1027.001

Cyber threat actors embed around one gigabyte of junk code within the malware string to evade detection protocols.

Masquerading: Masquerade File Type

T1036.008

Cyber threat actors hide Truebot malware as legitimate appearing file formats.

Process Injection

T1055

Truebot malware has the ability to load shell code after establishing a C2 connection.

Indicator Removal: File Deletion

T1070.004

Truebot malware implements self-deletion TTPs throughout its attack cycle to evade detection.

Teleport exfiltration tool deletes itself after it has completed exfiltrating data to the C2 station.

Modify Registry

T1112

FlawedGrace is able to modify registry programs that control the order that documents are loaded to a print que.

Reflective Code Loading

T1620

Truebot malware has the capability to load shell code and deploy various tools to stealthily navigate an infected network.

 

 

Table 11: Credential Access    

Technique Title

ID

Use

OS Credential Dumping: LSASS Memory

T1003.001

Cyber threat actors use cobalt strike to gain valid credentials through LSASS memory dumping.

 

Table 12: Discovery    

Technique Title

ID

Use

System Network Configuration Discovery

T1016

Truebot malware scans and enumerates the affected system’s domain names.

Process Discovery

T1057

Truebot malware enumerates all running processes on the local host.

System Information Discovery

T1082

Truebot malware scans and enumerates the OS version information, and processor architecture.

Truebot malware enumerates the affected system’s computer names.

System Time Discovery

T1124

Truebot has the ability to discover system time metrics, which aids in enables synchronization with the compromised system’s internal clock to facilitate scheduling tasks.

Software Discovery: Security Software Discovery

T1518.001

Truebot has the ability to discover software security protocols, which aids in defense evasion.

Debugger Evasion

T1622

Truebot malware scans the compromised environment for debugger tools and enumerates them in effort to evade network defenses.

 

Table 13: Lateral Movement    

Technique Title

ID

Use

Exploitation of Remote Services

T1210

Cyber threat actors exploit CVE-2022-31199 Netwrix Auditor vulnerability and use its capabilities to move laterally within a compromised network.

Use Alternate Authentication Material: Pass the Hash

T1550.002

Cyber threat actors use cobalt strike to authenticate valid accounts

Remote Service Session Hijacking

T1563.001

Cyber threat actors use cobalt strike to hijack remote sessions using SSH and RDP hijacking methods.

Remote Service Session Hijacking: RDP Hijacking

T1563.002

Cyber threat actors use cobalt strike to hijack remote sessions using SSH and RDP hijacking methods.

Lateral Tool Transfer

T1570

Cyber threat actors deploy additional payloads to transfer toolsets and move laterally.

 

Table 14: Collection    

Technique Title

ID

Use

Data from Local System

T1005

Truebot malware checks the current version of the OS and the processor architecture and compiles the information it receives.

Truebot gathers and compiles compromised system’s host and domain names.

Screen Capture

T1113

Truebot malware takes snapshots of local host data, specifically processor architecture data, and sends that to a phase 2 encoded data string.

 

Table 15: Command and Control    

Technique Title

ID

Use

Application Layer Protocol

T1071

Cyber threat actors use teleport exfiltration tool to blend exfiltrated data with network traffic.

Non-Application Protocol

T1095

Cyber threat actors use Teleport and FlawedGrace to send data over custom communication protocol.

Ingress Transfer Tool

T1105

Cyber threat actors deploy various ingress transfer tool payloads to move laterally and establish C2 connections.

Encrypted Channel: Asymmetric Cryptography

T1573.002

Cyber threat actors use Teleport to create an encrypted channel using AES.

 

Table 16: Exfiltration    

Technique Title

ID

Use

Scheduled Transfer

T1029

Teleport limits the data it collects and syncs with outbound organizational data/network traffic.

Data Transfer Size Limits

T1030

Teleport limits the data it collects and syncs with outbound organizational data/network traffic.

Exfiltration Over C2 Channel

T1048

Cyber threat actors blend exfiltrated data with network traffic to evade detection.

Cyber threat actors use the Teleport tool to exfiltrate data over a C2 protocol.

 

DETECTION METHODS

CISA and authoring organizations recommend that organizations review and implement the following detection signatures, along with: Win/malicious_confidence100% (W), Trojan:Win32/Tnega!MSR, and Trojan.Agent.Truebot.Gen, as well as YARA rules below to help detect Truebot malware.

Detection Signatures
Figure 2: Snort Signature to Detect Truebot Malware

alert tcp any any -> any any (msg:”TRUEBOT: Client HTTP Header”; sid:x; rev:1; flow:established,to_server; content:”Mozilla/112.0 (compatible|3b 20 4d 53 49 45 20 31 31 2e 30 3b 20 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 30 29|”; http_header; nocase; classtype:http-header; metadata:service http;)

 

YARA Rules

CISA developed the following YARA to aid in detecting the presence of Truebot Malware.

Figure 3: YARA Rule for Detecting Truebot Malware

rule CISA_10445155_01 : TRUEBOT downloader

{

meta:

Author = "CISA Code & Media Analysis"

Incident = "10445155"

Date = "2023-05-17"

Last_Modified = "20230523_1500"

Actor = "n/a"

Family = "TRUEBOT"

Capabilities = "n/a"

Malware_Type = "downloader"

Tool_Type = "n/a"

Description = "Detects TRUEBOT downloader samples"

SHA256 = "7d75244449fb5c25d8f196a43a6eb9e453652b2185392376e7d44c21bd8431e7"

strings:

$s1 = { 64 72 65 6d 6d 66 79 74 74 72 72 65 64 2e 63 6f 6d }

$s2 = { 4e 73 75 32 4f 64 69 77 6f 64 4f 73 32 }

$s3 = { 59 69 50 75 6d 79 62 6f 73 61 57 69 57 65 78 79 }

$s4 = { 72 65 70 6f 74 73 5f 65 72 72 6f 72 2e 74 78 74 }

$s5 = { 4c 6b 6a 64 73 6c 66 6a 33 32 6f 69 6a 72 66 65 77 67 77 2e 6d 70 34 }

$s6 = { 54 00 72 00 69 00 67 00 67 00 65 00 72 00 31 00 32 }

$s7 = { 54 00 55 00 72 00 66 00 57 00 65 00 73 00 54 00 69 00 66 00 73 00 66 }

condition:

5 of them

}

  • Additional YARA rules for detecting Truebot malware can be referenced from GitHub.[9]

INCIDENT RESPONSE

The following steps are recommended if organizations detect a Truebot malware infection and compromise:

  1. Quarantine or take offline potentially affected hosts.
  2. Collect and review artifacts such as running processes/services, unusual authentications, and recent network connections.
  3. Provision new account credentials.
  4. Reimage compromised host.
  5. Report the compromise to CISA via CISA’s 24/7 Operations Center (report@cisa.gov or 888-282-0870) or contact your local FBI field office. State, local, tribal, or territorial government entities can also report to MS-ISAC (SOC@cisecurity.org or 866-787-4722).

MITIGATIONS

CISA and the authoring organizations recommend organizations implement the below mitigations, including mandating phishing-resistant multifactor authentication (MFA) for all staff and services.

For additional best practices, see CISA’s Cross-Sector Cybersecurity Performance Goals (CPGs). The CPGs, developed by CISA and the National Institute of Standards and Technology (NIST), are a prioritized subset of IT and OT security practices that can meaningfully reduce the likelihood and impact of known cyber risks and common TTPs. Because the CPGs are a subset of best practices, CISA and co-sealers recommend software manufacturers implement a comprehensive information security program based on a recognized framework, such as the NIST Cybersecurity Framework (CSF).

  • Apply patches to CVE-2022-31199
  • Update Netwrix Auditor to version 10.5

Reduce threat of malicious actors using remote access tools by:

  • Implementing application controls to manage and control execution of software, including allowlisting remote access programs.
    • Application controls should prevent installation and execution of portable versions of unauthorized remote access and other software. A properly configured application allowlisting solution will block any unlisted application execution. Allowlisting is important because antivirus solutions may fail to detect the execution of malicious portable executables when the files use any combination of compression, encryption, or obfuscation.

See the National Security Agency’s Cybersecurity Information sheet, Enforce Signed Software Execution Policies, and additional guidance below:

  • Strictly limit the use of RDP and other remote desktop services. If RDP is necessary, rigorously apply best practices, for example [CPG 2.W]:
    • Audit the network for systems using RDP.
    • Close unused RDP ports.
    • Enforce account lockouts after a specified number of attempts.
    • Apply phishing-resistant multifactor authentication (MFA).
    • Log RDP login attempts.
  • Disable command-line and scripting activities and permissions [CPG 2.N].
  • Restrict the use of PowerShell by using Group Policy, and only grant to specific users on a case-by-case basis. Typically, only those users or administrators who manage the network or Windows operating systems (OSs) should be permitted to use PowerShell [CPG 2.E].
  • Update Windows PowerShell or PowerShell Core to the latest version and uninstall all earlier PowerShell versions. Logs from Windows PowerShell prior to version 5.0 are either non-existent or do not record enough detail to aid in enterprise monitoring and incident response activities [CPG 1.E, 2.S, 2.T].
  • Enable enhanced PowerShell logging [CPG 2.T, 2.U].
    • PowerShell logs contain valuable data, including historical OS and registry interaction and possible IOCs of a cyber threat actor’s PowerShell use.
    • Ensure PowerShell instances, using the latest version, have module, script block, and transcription logging enabled (enhanced logging).
    • The two logs that record PowerShell activity are the PowerShell Windows Event Log and the PowerShell Operational Log. The authoring organizations recommend turning on these two Windows Event Logs with a retention period of at least 180 days. These logs should be checked on a regular basis to confirm whether the log data has been deleted or logging has been turned off. Set the storage size permitted for both logs to as large as possible.
  • Configure the Windows Registry to require User Account Control (UAC) approval for any PsExec operations requiring administrator privileges to reduce the risk of lateral movement by PsExec.
  • Review domain controllers, servers, workstations, and active directories for new and/or unrecognized accounts [CPG 4.C].
  • Audit user accounts with administrative privileges and configure access controls according to the principle of least privilege (PoLP) [CPG 2.E].
  • Reduce the threat of credential compromise via the following:
    • Place domain admin accounts in the protected users’ group to prevent caching of password hashes locally.
    • Implement Credential Guard for Windows 10 and Server 2016 (Refer to Microsoft: Manage Windows Defender Credential Guard for more information). For Windows Server 2012R2, enable Protected Process Light for Local Security Authority (LSA).
    • Refrain from storing plaintext credentials in scripts.
  • Implement time-based access for accounts set at the admin level and higher [CPG 2.A, 2.E]. For example, the Just-in-Time (JIT) access method provisions privileged access when needed and can support enforcement of the principle of least privilege (as well as the Zero Trust model). This is a process where a network-wide policy is set in place to automatically disable admin accounts at the Active Directory (AD) level when the account is not in direct need. Individual users may submit their requests through an automated process that grants them access to a specified system for a set timeframe when they need to support the completion of a certain task.

In addition, CISA, FBI, MS-ISAC, and CCCS recommend network defenders apply the following mitigations to limit potential adversarial use of common system and network discovery techniques and to reduce the impact and risk of compromise by ransomware or data extortion actors:

  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, and secure location (e.g., hard drive, storage device, or the cloud).
  • Maintain offline backups of data and regularly maintain backup and restoration (daily or weekly at minimum). By instituting this practice, an organization minimizes the impact of disruption to business practices as they can retrieve their data [CPG 2.R]. 
  • Require all accounts with password logins (e.g., service account, admin accounts, and domain admin accounts) to comply with National Institute for Standards and Technology (NIST) standards for developing and managing password policies.
    • Use longer passwords consisting of at least 15 characters [CPG 2.B].
    • Store passwords in hashed format using industry-recognized password managers.
    • Add password user “salts” to shared login credentials.
    • Avoid reusing passwords [CPG 2.C].
    • Implement multiple failed login attempt account lockouts [CPG 2.G].
    • Disable password “hints.”
    • Refrain from requiring password changes more frequently than once per year.
      Note: NIST guidance suggests favoring longer passwords instead of requiring regular and frequent password resets. Frequent password resets are more likely to result in users developing password “patterns” cyber criminals can easily decipher.
    • Require administrator credentials to install software.
  • Require phishing-resistant multifactor authentication for all services to the extent possible, particularly for webmail, virtual private networks, and accounts that access critical systems [CPG 2.H].
  • Keep all operating systems, software, and firmware up to date. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats. Organizations should patch vulnerable software and hardware systems within 24 to 48 hours of vulnerability disclosure. Prioritize patching known exploited vulnerabilities in internet-facing systems [CPG 1.E].
  • Segment networks to prevent the spread of ransomware. Network segmentation can help prevent the spread of ransomware by controlling traffic flows between—and access to various subnetworks, restricting further lateral movement [CPG 2.F].
  • Identify, detect, and investigate abnormal activity and potential traversal of the indicated ransomware with a networking monitoring tool. To aid in detecting ransomware, implement a tool that logs and reports all network traffic, including lateral movement activity on a network. Endpoint detection and response (EDR) tools are particularly useful for detecting lateral connections, as they have insight into common and uncommon network connections for each host [CPG 3.A].
  • Install, regularly update, and enable real time detection for antivirus software on all hosts.
  • Disable unused ports [CPG 2.V].
  • Consider adding an email banner to emails received from outside your organization [CPG 2.M].
  • Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and covers the entire organization’s data infrastructure [CPG 2.K, 2.L, 2.R].

VALIDATE SECURITY CONTROLS

In addition to applying mitigations, CISA recommends exercising, testing, and validating your organization’s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory. CISA recommends testing your existing security controls inventory to assess how they perform against the ATT&CK techniques described in this advisory.

To get started:

  1. Select an ATT&CK technique described in this advisory (see Tables 5-13).
  2. Align your security technologies against the technique.
  3. Test your technologies against the technique.
  4. Analyze your detection and prevention technologies’ performance.
  5. Repeat the process for all security technologies to obtain a set of comprehensive performance data.
  6. Tune your security program, including people, processes, and technologies, based on the data generated by this process.

CISA recommends continually testing your security program, at scale, in a production environment to ensure optimal performance against the MITRE ATT&CK techniques identified in this advisory.

RESOURCES

REFERENCES

[1] Bishop Fox: Netwrix Auditor Advisory
[2] Talos Intelligence: Breaking the Silence – Recent Truebot Activity
[3] The DFIR Report: Truebot Deploys Cobalt Strike and FlawedGrace
[4] MAR-10445155-1.v1 .CLEAR Truebot Activity Infects U.S. and Canada Based Networks
[5] Red Canary: Raspberry Robin Delivery Vector
[6] Microsoft: Raspberry Robin Worm Part of a Larger Ecosystem Pre-Ransomware Activity
[7] Telsy: FlawedGrace RAT
[8] VMware Security Blog: Carbon Black’s Truebot Detection
[9] GitHub: DFIR Report – Truebot Malware YARA Rule

Additional Sources

Alarming Surge in TrueBot Activity Revealed with New Delivery Vectors (thehackernews.com)
Truebot Analysis Part 1
Truebot Analysis Part 2
Truebot Analysis Part 3
Truebot Exploits Netwrix Vulnerability
TrueBot malware delivery evolves, now infects businesses in the US and elsewhere 
Malpedia-Silence Downloader
Printer spooling: what is it and how to fix it? | PaperCut

ACKNOWLEDGEMENTS

VMware’s Carbon Black contributed to this CSA.

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. CISA and authoring agencies do not endorse any commercial product or service, including any subjects of analysis. Any reference to specific commercial products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by CISA, and co-sealers.

Categories
alerts

Vulnerability Summary for the Week of June 26, 2023

 

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
apple — mac_os_x A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code execution 2023-06-23 9.8 CVE-2022-22630
MISC
MISC
MISC
google — android In cd_CodeMsg of cd_codec.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-250100597References: N/A 2023-06-28 9.8 CVE-2023-21066
MISC
wordpress — wordpress The wpbrutalai WordPress plugin before 2.0.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin via CSRF. 2023-06-27 9.8 CVE-2023-2601
MISC
wordpress — wordpress
 
The BookIt plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.3.7. This is due to insufficient verification on the user being supplied during booking an appointment through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email. 2023-06-30 9.8 CVE-2023-2834
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5. 2023-06-29 9.8 CVE-2023-2982
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The MStore API plugin for WordPress is vulnerable to Unauthenticated Blind SQL Injection via the ‘id’ parameter in versions up to, and including, 4.0.1 due to insufficient escaping on the user supplied parameters and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-24 9.8 CVE-2023-3197
MISC
MISC
apple — macos A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. A remote attacker may be able to cause unexpected app termination or arbitrary code execution 2023-06-23 9.8 CVE-2023-32387
MISC
MISC
MISC
apple — macos A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. A remote attacker may be able to cause unexpected app termination or arbitrary code execution 2023-06-23 9.8 CVE-2023-32412
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — iphone_os The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause arbitrary code execution 2023-06-23 9.8 CVE-2023-32419
MISC
wordpress — wordpress
 
The Web3 – Crypto wallet Login & NFT token gating plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.6.0. This is due to incorrect authentication checking in the ‘hidden_form_data’ function. This makes it possible for authenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the username. 2023-06-30 9.8 CVE-2023-3249
MISC
MISC
trendmicro — apex_one A path traversal vulnerability in the Trend Micro Apex One and Apex One as a Service could allow an unauthenticated attacker to upload an arbitrary file to the Management Server which could lead to remote code execution with system privileges. 2023-06-26 9.8 CVE-2023-32557
MISC
wavlink — wn579x3_firmware A vulnerability classified as critical has been found in Wavlink WN579X3 up to 20230615. Affected is an unknown function of the file /cgi-bin/adm.cgi of the component Ping Test. The manipulation of the argument pingIp leads to injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232236. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-23 9.8 CVE-2023-3380
MISC
MISC
MISC
game_result_matrix_system_project — game_result_matrix_system A vulnerability, which was classified as critical, was found in SourceCodester Game Result Matrix System 1.0. This affects an unknown part of the file /dipam/athlete-profile.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232239. 2023-06-23 9.8 CVE-2023-3383
MISC
MISC
MISC
human_resource_management_system_project — human_resource_management_system A vulnerability was found in SourceCodester Human Resource Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file detailview.php. The manipulation of the argument employeeid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232288. 2023-06-23 9.8 CVE-2023-3391
MISC
MISC
MISC
trendmicro — mobile_security A path traversal exists in a specific service dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an unauthenticated remote attacker to delete arbitrary files. 2023-06-26 9.1 CVE-2023-32521
MISC
MISC
wordpress — wordpress
 
The WP Private Content Plus plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.1. This is due to missing or incorrect nonce validation on the save_groups() function. This makes it possible for unauthenticated attackers to add new group members via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4385
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WP Security Question plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.5. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to modify the plugin’s settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4386
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Locations plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2.1. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to update custom field meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4394
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Amministrazione Trasparente plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 7.1. This is due to missing or incorrect nonce validation on the at_save_aturl_meta() function. This makes it possible for unauthenticated attackers to update meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4398
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Style Kits plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.0. This is due to missing or incorrect nonce validation on the update_posts_stylekit() function. This makes it possible for unauthenticated attackers to update style kits for posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 8.8 CVE-2021-4401
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
yoga_class_registration_system_project — yoga_class_registration_system Yoga Class Registration System version 1.0 allows an administrator to execute commands on the server. This is possible because the application does not correctly validate the thumbnails of the classes uploaded by the administrators. 2023-06-24 8.8 CVE-2023-1722
MISC
MISC
wordpress — wordpress The KiviCare WordPress plugin before 3.2.1 does not have CSRF checks (either flawed or missing completely) in various AJAX actions, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks. This includes, but is not limited to: Delete arbitrary appointments/medical records/etc, create/update various users (patients, doctors etc) 2023-06-27 8.8 CVE-2023-2628
MISC
wordpress — wordpress
 
The SP Project & Document Manager plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.67. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for authenticated attackers with subscriber privileges or above, to change user passwords and potentially take over administrator accounts. 2023-06-30 8.8 CVE-2023-3063
MISC
MISC
apple — watchos A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. 2023-06-23 8.8 CVE-2023-32373
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. 2023-06-23 8.8 CVE-2023-32435
MISC
MISC
MISC
MISC
MLIST
apple — iphone_os A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, Safari 16.5.1, macOS Ventura 13.4.1, iOS 15.7.7 and iPadOS 15.7.7. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. 2023-06-23 8.8 CVE-2023-32439
MISC
MISC
MISC
MISC
MLIST
FEDORA
trendmicro — mobile_security Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32524. 2023-06-26 8.8 CVE-2023-32523
MISC
MISC
trendmicro — mobile_security Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32523. 2023-06-26 8.8 CVE-2023-32524
MISC
MISC
trendmicro — mobile_security Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains vulnerable .php files that could allow a remote attacker to execute arbitrary code on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32528. 2023-06-26 8.8 CVE-2023-32527
MISC
MISC
trendmicro — mobile_security Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains vulnerable .php files that could allow a remote attacker to execute arbitrary code on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32527. 2023-06-26 8.8 CVE-2023-32528
MISC
MISC
trendmicro — apex_central Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allow authenticated users to perform a SQL injection that could lead to remote code execution. Please note: an attacker must first obtain authentication on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32530. 2023-06-26 8.8 CVE-2023-32529
MISC
MISC
trendmicro — apex_central Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allow authenticated users to perform a SQL injection that could lead to remote code execution. Please note: an attacker must first obtain authentication on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32529. 2023-06-26 8.8 CVE-2023-32530
MISC
MISC
google — chrome Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-06-26 8.8 CVE-2023-3420
MISC
MISC
MISC
MISC
google — chrome Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-06-26 8.8 CVE-2023-3421
MISC
MISC
MISC
MISC
google — chrome Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-06-26 8.8 CVE-2023-3422
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform. Starting in version 12.9-rc-1 and prior to versions 14.4.8, 14.10.6, and 15.1, any logged in user can add dangerous content in their first name field and see it executed with programming rights. Leading to rights escalation. The vulnerability has been fixed on XWiki 14.4.8, 14.10.6, and 15.1. As a workaround, one may apply the patch manually. 2023-06-23 8.8 CVE-2023-35152
MISC
MISC
MISC
MISC
MISC
gnu — libredwg LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_wcs2nlen at bits.c. 2023-06-23 8.8 CVE-2023-36271
MISC
gnu — libredwg LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_utf8_to_TU at bits.c. 2023-06-23 8.8 CVE-2023-36272
MISC
gnu — libredwg LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at bits.c. 2023-06-23 8.8 CVE-2023-36273
MISC
gnu — libredwg LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_write_TF at bits.c. 2023-06-23 8.8 CVE-2023-36274
MISC
codekop — codekop A Cross-Site Request Forgery (CSRF) in POS Codekop v2.0 allows attackers to escalate privileges. 2023-06-23 8.8 CVE-2023-36345
MISC
MISC
codekop — codekop POS Codekop v2.0 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the filename parameter. 2023-06-23 8.8 CVE-2023-36348
MISC
MISC
apple — macos The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue may have been actively exploited. 2023-06-23 8.6 CVE-2023-32409
MISC
MISC
MISC
MISC
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.4. An app may be able to break out of its sandbox 2023-06-23 8.6 CVE-2023-32414
MISC
wordpress — wordpress
 
The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Injection in versions up to, and including, 4.1.5. This is due to insufficient escaping on the supplied username value. This makes it possible for unauthenticated attackers to extract potentially sensitive information from the LDAP directory. 2023-06-29 8.6 CVE-2023-3447
MISC
MISC
microsoft — edge Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-06-29 8.3 CVE-2022-29144
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-06-29 8.3 CVE-2022-29146
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-06-28 8.2 CVE-2021-31937
MISC
trendmicro — mobile_security A path traversal exists in a specific dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an authenticated remote attacker to delete arbitrary files. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. 2023-06-26 8.1 CVE-2023-32522
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform. Starting in version 11.8-rc-1 and prior to versions 14.4.8, 14.10.6, and 15.2, `Mail.MailConfig` can be edited by any logged-in user by default. Consequently, they can change the mail obfuscation configuration and view and edit the mail sending configuration, including the smtp domain name and credentials. The problem has been patched in XWiki 14.4.8, 14.10.6, and 15.1. As a workaround, the rights of the `Mail.MailConfig` page can be manually updated so that only a set of trusted users can view, edit and delete it (e.g., the `XWiki.XWikiAdminGroup` group). 2023-06-23 8.1 CVE-2023-34465
MISC
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting in version 2.40m-2 and prior to versions 14.4.8, 14.10.4, and 15.0, any user with view rights on any document can execute code with programming rights, leading to remote code execution by crafting an url with a dangerous payload. The problem has been patched in XWiki 15.0, 14.10.4 and 14.4.8. 2023-06-23 8 CVE-2023-35150
MISC
MISC
MISC
google — android In lwis_i2c_device_disable of lwis_device_i2c.c, there is a possible UAF due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kerne lAndroid ID: A-269661912References: N/A 2023-06-28 7.8 CVE-2023-21147
MISC
google — android In registerGsmaServiceIntentReceiver of ShannonRcsService.java, there is a possible way to activate/deactivate RCS service due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-270050709References: N/A 2023-06-28 7.8 CVE-2023-21149
MISC
google — android In multiple functions of WifiCallingSettings.java, there is a possible way to change calling preferences for the admin user due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-262243015 2023-06-28 7.8 CVE-2023-21172
MISC
google — android In isPageSearchEnabled of BillingCycleSettings.java, there is a possible way for the guest user to change data limits due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-235822222 2023-06-28 7.8 CVE-2023-21174
MISC
google — android In onCreate of DataUsageSummary.java, there is a possible method for a guest user to enable or disable mobile data due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-262243574 2023-06-28 7.8 CVE-2023-21175
MISC
google — android In parseSecurityParamsFromXml of XmlUtil.java, there is a possible bypass of user specified wifi encryption protocol due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-272755865 2023-06-28 7.8 CVE-2023-21179
MISC
apple — macos The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Big Sur 11.7.3, macOS Ventura 13.2. An app may be able to execute arbitrary code with kernel privileges 2023-06-23 7.8 CVE-2023-23516
MISC
MISC
MISC
apple — macos A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution 2023-06-23 7.8 CVE-2023-23539
MISC
apple — macos A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to execute arbitrary code with kernel privileges 2023-06-23 7.8 CVE-2023-27930
MISC
MISC
MISC
MISC
dell — precision_3570_firmware Dell BIOS contains an improper authentication vulnerability. A locally authenticated malicious user may potentially exploit this vulnerability by bypassing certain authentication mechanisms in order to elevate privileges on the system. 2023-06-23 7.8 CVE-2023-28073
MISC
apple — itunes A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows. An app may be able to gain elevated privileges 2023-06-23 7.8 CVE-2023-32351
MISC
apple — itunes A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows. An app may be able to elevate privileges 2023-06-23 7.8 CVE-2023-32353
MISC
apple — macos An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. Processing a 3D model may lead to arbitrary code execution 2023-06-23 7.8 CVE-2023-32380
MISC
MISC
MISC
apple — macos A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. Processing an image may lead to arbitrary code execution 2023-06-23 7.8 CVE-2023-32384
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to execute arbitrary code with kernel privileges 2023-06-23 7.8 CVE-2023-32398
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to gain root privileges 2023-06-23 7.8 CVE-2023-32405
MISC
MISC
MISC
apple — iphone_os An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Big Sur 11.7.8, macOS Monterey 12.6.7, macOS Ventura 13.4.1, watchOS 9.5.2. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. 2023-06-23 7.8 CVE-2023-32434
MISC
MISC
MISC
MISC
MISC
MISC
MISC
admidio — admidio Improper Neutralization of Formula Elements in a CSV File in GitHub repository admidio/admidio prior to 4.2.9. 2023-06-23 7.8 CVE-2023-3302
MISC
CONFIRM
trendmicro — apex_one An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34145. 2023-06-26 7.8 CVE-2023-34144
MISC
MISC
trendmicro — apex_one An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34144. 2023-06-26 7.8 CVE-2023-34145
MISC
MISC
trendmicro — apex_one An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34147 and CVE-2023-34148. 2023-06-26 7.8 CVE-2023-34146
MISC
MISC
trendmicro — apex_one An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34148. 2023-06-26 7.8 CVE-2023-34147
MISC
MISC
trendmicro — apex_one An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34147. 2023-06-26 7.8 CVE-2023-34148
MISC
MISC
irontec — sngrep Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c. 2023-06-23 7.8 CVE-2023-36192
MISC
gifsicle_project — gifsicle Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c. 2023-06-23 7.8 CVE-2023-36193
MISC
wago — multiple_products
 
Uncontrolled resource consumption in Series WAGO 750-3x/-8x products may allow an unauthenticated remote attacker to DoS the MODBUS server with specially crafted packets. 2023-06-26 7.5 CVE-2023-1150
MISC
dtstack — taier An insecure permissions in /Taier/API/tenant/listTenant interface in DTStack Taier 1.3.0 allows attackers to view sensitive information via the getCookie method. 2023-06-23 7.5 CVE-2023-29860
MISC
apple — macos A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system 2023-06-23 7.5 CVE-2023-32397
MISC
MISC
MISC
MISC
microsoft — yet_another_reverse_proxy Yet Another Reverse Proxy (YARP) Denial of Service Vulnerability 2023-06-23 7.5 CVE-2023-33141
MISC
diagrams — drawio Denial of Service in GitHub repository jgraph/drawio prior to 18.1.3. 2023-06-26 7.5 CVE-2023-3398
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform. Starting in version 3.5-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, the mail obfuscation configuration was not fully taken into account. While the mail displayed to the end user was obfuscated, the rest response was also containing the mail unobfuscated and users were able to filter and sort on the unobfuscated, allowing them to infer the mail content. The consequence was the possibility to retrieve the email addresses of all users even when obfuscated. This has been patched in XWiki 14.4.8, 14.10.4, and 15.0-rc-1. 2023-06-23 7.5 CVE-2023-34467
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform. Starting in version 7.3-milestone-1 and prior to versions 14.4.8, 14.10.6, and 15.1, ny user can call a REST endpoint and obtain the obfuscated passwords, even when the mail obfuscation is activated. The issue has been patched in XWiki 14.4.8, 14.10.6, and 15.1. There is no known workaround. 2023-06-23 7.5 CVE-2023-35151
MISC
MISC
MISC
trendmicro — mobile_security A remote attacker could leverage a vulnerability in Trend Micro Mobile Security (Enterprise) 9.8 SP5 to download a particular log file which may contain sensitive information regarding the product. 2023-06-26 7.5 CVE-2023-35695
MISC
MISC
webkul — qloapps An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameter date_from, date_to, and id_product allows a remote attacker to bypass a web application’s authentication and authorization mechanisms and retrieve the contents of an entire database. 2023-06-23 7.5 CVE-2023-36284
MISC
basecamp — basecamp Directory traversal can occur in the Basecamp com.basecamp.bc3 application before 4.2.1 for Android, which may allow an attacker to write arbitrary files in the application’s private directory. Additionally, by using a malicious intent, the attacker may redirect the server’s responses (containing sensitive information) to third-party applications by using a custom-crafted deeplink scheme. 2023-06-25 7.5 CVE-2023-36612
MISC
dell — alienware_update Dell Command | Update, Dell Update, and Alienware Update versions 4.8.0 and prior contain an Insecure Operation on Windows Junction / Mount Point vulnerability. A local malicious user could potentially exploit this vulnerability leading to privilege escalation. 2023-06-23 7.3 CVE-2023-28065
MISC
yoga_class_registration_system_project — yoga_class_registration_system Yoga Class Registration System version 1.0 allows an administrator to execute commands on the server. This is possible because the application does not correctly validate the thumbnails of the classes uploaded by the administrators. 2023-06-24 7.2 CVE-2023-1721
MISC
MISC
wordpress — wordpress The ERP WordPress plugin before 1.12.4 does not properly sanitize and escape the `type` parameter in the `erp/v1/accounting/v1/people` REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. 2023-06-27 7.2 CVE-2023-2744
MISC
fossbilling — fossbilling Code Injection in GitHub repository fossbilling/fossbilling prior to 0.5.1. 2023-06-23 7.2 CVE-2023-3393
MISC
MISC
dell — alienware_update Dell Command | Update, Dell Update, and Alienware Update versions 4.9.0, A01 and prior contain an Insecure Operation on Windows Junction / Mount Point vulnerability. A local malicious user could potentially exploit this vulnerability to create arbitrary folder leading to permanent Denial of Service (DOS). 2023-06-23 7.1 CVE-2023-28071
MISC
apple — macos An authorization issue was addressed with improved state management. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to retain access to system configuration files even after its permission is revoked 2023-06-23 7.1 CVE-2023-32357
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to cause unexpected system termination or read kernel memory 2023-06-23 7.1 CVE-2023-32420
MISC
MISC
MISC
MISC
apple — macos A race condition was addressed with improved state handling. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to gain root privileges 2023-06-23 7 CVE-2023-32413
MISC
MISC
MISC
MISC
MISC
MISC
MISC
trendmicro — apex_one A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: a local attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32555. 2023-06-26 7 CVE-2023-32554
MISC
MISC
trendmicro — apex_one A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: a local attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32554. 2023-06-26 7 CVE-2023-32555
MISC
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
dell — alienware_m15_r7_firmware Dell BIOS contains an Improper Input Validation vulnerability. An unauthenticated physical attacker may potentially exploit this vulnerability to perform arbitrary code execution. 2023-06-23 6.8 CVE-2023-32480
MISC
google — android there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239867994References: N/A 2023-06-28 6.7 CVE-2023-21146
MISC
google — android In the Google BMS kernel module, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-265149414References: N/A 2023-06-28 6.7 CVE-2023-21151
MISC
google — android In Do_AIMS_SET_CALL_WAITING of imsservice.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-264259730References: N/A 2023-06-28 6.7 CVE-2023-21153
MISC
google — android In encode of wlandata.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783137References: N/A 2023-06-28 6.7 CVE-2023-21157
MISC
google — android In verifyInputEvent of InputDispatcher.cpp, there is a possible way to conduct click fraud due to side channel information disclosure. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-261085213 2023-06-28 6.7 CVE-2023-21171
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-25936
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-25937
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-25938
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28026
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28027
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28028
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable 2023-06-23 6.7 CVE-2023-28029
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28030
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28031
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28032
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28033
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28034
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28035
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28036
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28039
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28040
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28041
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28042
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28044
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28050
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28052
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28054
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28056
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28058
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28059
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28060
MISC
dell — alienware_area_51m_r1_firmware Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 6.7 CVE-2023-28061
MISC
wordpress — wordpress The KiviCare WordPress plugin before 3.2.1 does not restrict the information returned in a response and returns all user data, allowing low privilege users such as subscriber to retrieve sensitive information such as the user email and hashed password of other users 2023-06-27 6.5 CVE-2023-2623
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. 2023-06-23 6.5 CVE-2023-28204
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information 2023-06-23 6.5 CVE-2023-32402
MISC
MISC
MISC
MISC
MISC
apple — macos A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information 2023-06-23 6.5 CVE-2023-32423
MISC
MISC
MISC
MISC
MISC
trendmicro — mobile_security Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a remote attacker to create arbitrary files on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32526. 2023-06-26 6.5 CVE-2023-32525
MISC
MISC
trendmicro — mobile_security Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a remote attacker to create arbitrary files on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32525. 2023-06-26 6.5 CVE-2023-32526
MISC
MISC
wordpress — wordpress The Image Map Pro – Drag-and-drop Builder for Interactive Images – Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.0.0. This is due to a missing capability check on the ajax_store_save() function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify plugin settings and inject malicious web scripts. 2023-06-27 6.4 CVE-2023-3412
MISC
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability 2023-07-01 6.3 CVE-2021-31982
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-06-29 6.3 CVE-2022-26899
MISC
apple — macos The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. A sandboxed app may be able to observe system-wide network connections 2023-06-23 6.3 CVE-2023-27940
MISC
MISC
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to break out of its sandbox 2023-06-23 6.3 CVE-2023-32371
MISC
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability 2023-07-01 6.1 CVE-2021-34506
MISC
wordpress — wordpress The wpbrutalai WordPress plugin before 2.0.1 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin. 2023-06-27 6.1 CVE-2023-2605
MISC
wordpress — wordpress The KiviCare WordPress plugin before 3.2.1 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as administrator 2023-06-27 6.1 CVE-2023-2624
MISC
wordpress — wordpress The ERP WordPress plugin before 1.12.4 does not sanitize and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. 2023-06-27 6.1 CVE-2023-2743
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Dream-Theme The7 plugin <= 11.6.0 versions. 2023-06-23 6.1 CVE-2023-29100
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in TMS Booking for Appointments and Events Calendar – Amelia plugin <= 1.0.75 versions. 2023-06-26 6.1 CVE-2023-29427
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CTHthemes TheRoof theme <= 1.0.3 versions. 2023-06-26 6.1 CVE-2023-29430
MISC
trendmicro — apex_central Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32532 through 32535. 2023-06-26 6.1 CVE-2023-32531
MISC
MISC
trendmicro — apex_central Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through 32535. 2023-06-26 6.1 CVE-2023-32532
MISC
MISC
trendmicro — apex_central Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through 32535. 2023-06-26 6.1 CVE-2023-32533
MISC
MISC
trendmicro — apex_central Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through 32535. 2023-06-26 6.1 CVE-2023-32534
MISC
MISC
trendmicro — apex_central Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through 32534. 2023-06-26 6.1 CVE-2023-32535
MISC
MISC
online_school_fees_system_project — online_school_fees_system A vulnerability classified as problematic was found in SourceCodester Online School Fees System 1.0. Affected by this vulnerability is an unknown functionality of the file /paysystem/datatable.php of the component GET Parameter Handler. The manipulation of the argument doj leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-232237 was assigned to this vulnerability. 2023-06-23 6.1 CVE-2023-3381
MISC
MISC
MISC
game_result_matrix_system_project — game_result_matrix_system A vulnerability, which was classified as problematic, has been found in SourceCodester Game Result Matrix System 1.0. Affected by this issue is some unknown functionality of the file /dipam/save-delegates.php of the component GET Parameter Handler. The manipulation of the argument del_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-232238 is the identifier assigned to this vulnerability. 2023-06-23 6.1 CVE-2023-3382
MISC
MISC
MISC
wordpress — wordpress The Beautiful Cookie Consent Banner for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘nsc_bar_content_href’ parameter in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. A partial patch was made available in 2.10.1 and the issue was fully patched in 2.10.2. 2023-06-24 6.1 CVE-2023-3388
MISC
MISC
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Premium Addons for Elementor Premium Addons PRO plugin <= 2.8.24 versions. 2023-06-23 6.1 CVE-2023-34012
MISC
wordpress — wordpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Andy Moyle Church Admin plugin <= 3.7.29 versions. 2023-06-23 6.1 CVE-2023-34021
MISC
wordpress — wordpress
 
The Image Map Pro – Drag-and-drop Builder for Interactive Images – Lite plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.0. This is due to missing nonce validation on the ajax_store_save() function. This makes it possible for unauthenticated attackers to modify plugin settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-27 6.1 CVE-2023-3411
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). For instance, the following URL execute an `alter` on the browser: `/xwiki/bin/view/Main/?viewer=share&send=1&target=&target=%3Cimg+src+onerror%3Dalert%28document.domain%29%3E+%3Cimg+src+onerror%3Dalert%28document.domain%29%3E+%3Crenniepak%40intigriti.me%3E&includeDocument=inline&message=I+wanted+to+share+this+page+with+you.`, where `` is the URL of your XWiki installation. The vulnerability has been patched in XWiki 15.0-rc-1, 14.10.4, and 14.4.8. 2023-06-23 6.1 CVE-2023-35155
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the delete template to perform a XSS, e.g. by using URL such as: > xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 6.0-rc-1. The vulnerability has been patched in XWiki 14.10.6 and 15.1. Note that a partial patch has been provided in 14.10.5 but wasn’t enough to entirely fix the vulnerability. 2023-06-23 6.1 CVE-2023-35156
MISC
MISC
MISC
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the restore template to perform a XSS, e.g. by using URL such as: > /xwiki/bin/view/XWiki/Main?xpage=restore&showBatch=true&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 6.1 CVE-2023-35158
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 3.4-milestone-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 6.1 CVE-2023-35159
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the resubmit template to perform a XSS, e.g. by using URL such as: > xwiki/bin/view/XWiki/Main xpage=resubmit&resubmit=javascript:alert(document.domain)&xback=javascript:alert(document.domain). This vulnerability exists since XWiki 2.5-milestone-2. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 6.1 CVE-2023-35160
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the DeleteApplication page to perform a XSS, e.g. by using URL such as: > xwiki/bin/view/AppWithinMinutes/DeleteApplication?appName=Menu&resolve=true&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 6.2-milestone-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 6.1 CVE-2023-35161
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the previewactions template to perform a XSS, e.g. by using URL such as: > /xwiki/bin/get/FlamingoThemes/Cerulean xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain). This vulnerability exists since XWiki 6.1-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 6.1 CVE-2023-35162
MISC
MISC
MISC
MISC
webkul — qloapps An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user’s session cookie and then impersonate that user via POST controller parameter. 2023-06-23 6.1 CVE-2023-36287
MISC
webkul — qloapps An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user’s session cookie and then impersonate that user via POST email_create and back parameter. 2023-06-23 6.1 CVE-2023-36289
MISC
codekop — codekop POS Codekop v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the nm_member parameter at print.php. 2023-06-23 6.1 CVE-2023-36346
MISC
MISC
wordpress — wordpress
 
The MainWP Child plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.4.1.1 due to insufficient controls on the storage of back-up files. This makes it possible for unauthenticated attackers to extract sensitive data including the entire installations database if a backup occurs and the deletion of the back-up files fail. 2023-06-27 5.9 CVE-2023-3132
MISC
MISC
apple — ipados This issue was addressed with improved data protection. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to read sensitive location information 2023-06-23 5.5 CVE-2022-42792
MISC
apple — macos This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in macOS Monterey 12.6.1, macOS Big Sur 11.7.1, macOS Ventura 13. An app may be able to modify protected parts of the file system 2023-06-23 5.5 CVE-2022-42860
MISC
MISC
MISC
apple — ipados A logic issue was addressed with improved checks. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to bypass certain Privacy preferences 2023-06-23 5.5 CVE-2022-46715
MISC
apple — macos A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, macOS Monterey 12.6.2. An app may be able to read sensitive location information 2023-06-23 5.5 CVE-2022-46718
MISC
MISC
MISC
MISC
google — android In FaceStatsAnalyzer::InterpolateWeightList of face_stats_analyzer.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-269174022References: N/A 2023-06-28 5.5 CVE-2023-21152
MISC
google — android In BuildSetRadioNode of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a missing null check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-264540700References: N/A 2023-06-28 5.5 CVE-2023-21155
MISC
google — android In convertCbYCrY of ColorConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-253270285 2023-06-28 5.5 CVE-2023-21168
MISC
google — android In multiple methods of DataUsageList.java, there is a possible way to learn about admin user’s network activities due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262741858 2023-06-28 5.5 CVE-2023-21173
MISC
google — android In requestAppKeyboardShortcuts of WindowManagerService.java, there is a possible way to infer the app a user is interacting with due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-273906410 2023-06-28 5.5 CVE-2023-21177
MISC
apple — macos This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to bypass Privacy preferences 2023-06-23 5.5 CVE-2023-28191
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos This issue was addressed with improved state management. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app firewall setting may not take effect after exiting the Settings app 2023-06-23 5.5 CVE-2023-28202
MISC
MISC
MISC
MISC
trendmicro — apex_one A privilege escalation vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to unintentionally delete privileged Trend Micro registry keys including its own protected registry keys on affected installations. 2023-06-26 5.5 CVE-2023-30902
MISC
apple — macos A logic issue was addressed with improved checks. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may bypass Gatekeeper checks 2023-06-23 5.5 CVE-2023-32352
MISC
MISC
MISC
MISC
MISC
apple — watchos An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5. An app may be able to disclose kernel memory 2023-06-23 5.5 CVE-2023-32354
MISC
MISC
MISC
apple — macos A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system 2023-06-23 5.5 CVE-2023-32355
MISC
MISC
MISC
apple — macos An authentication issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An unauthenticated user may be able to access recently printed documents 2023-06-23 5.5 CVE-2023-32360
MISC
MISC
MISC
apple — macos A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences 2023-06-23 5.5 CVE-2023-32363
MISC
apple — macos This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to access user-sensitive data 2023-06-23 5.5 CVE-2023-32367
MISC
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Monterey 12.6.6. Processing a 3D model may result in disclosure of process memory 2023-06-23 5.5 CVE-2023-32368
MISC
MISC
MISC
MISC
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. Processing an image may result in disclosure of process memory 2023-06-23 5.5 CVE-2023-32372
MISC
MISC
MISC
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, macOS Monterey 12.6.6. Processing a 3D model may result in disclosure of process memory 2023-06-23 5.5 CVE-2023-32375
MISC
MISC
apple — macos This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to modify protected parts of the file system 2023-06-23 5.5 CVE-2023-32376
MISC
MISC
MISC
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. Processing a 3D model may result in disclosure of process memory 2023-06-23 5.5 CVE-2023-32382
MISC
MISC
MISC
apple — macos A denial-of-service issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. Opening a PDF file may lead to unexpected app termination 2023-06-23 5.5 CVE-2023-32385
MISC
MISC
apple — macos A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to bypass Privacy preferences 2023-06-23 5.5 CVE-2023-32388
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to disclose kernel memory 2023-06-23 5.5 CVE-2023-32389
MISC
MISC
MISC
MISC
apple — macos A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to read sensitive location information 2023-06-23 5.5 CVE-2023-32392
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system 2023-06-23 5.5 CVE-2023-32395
MISC
MISC
MISC
apple — macos The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to read sensitive location information 2023-06-23 5.5 CVE-2023-32399
MISC
MISC
MISC
MISC
apple — macos This issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5. Entitlements and privacy permissions granted to this app may be used by a malicious app 2023-06-23 5.5 CVE-2023-32400
MISC
MISC
MISC
apple — macos This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to read sensitive location information 2023-06-23 5.5 CVE-2023-32403
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5. An app may be able to bypass Privacy preferences 2023-06-23 5.5 CVE-2023-32404
MISC
MISC
MISC
apple — macos A logic issue was addressed with improved state management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to bypass Privacy preferences 2023-06-23 5.5 CVE-2023-32407
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Monterey 12.6.6. An app may be able to read sensitive location information 2023-06-23 5.5 CVE-2023-32408
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. An app may be able to leak sensitive kernel state 2023-06-23 5.5 CVE-2023-32410
MISC
MISC
MISC
MISC
apple — macos This issue was addressed with improved entitlements. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to bypass Privacy preferences 2023-06-23 5.5 CVE-2023-32411
MISC
MISC
MISC
MISC
MISC
apple — macos This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, tvOS 16.5. An app may be able to read sensitive location information 2023-06-23 5.5 CVE-2023-32415
MISC
MISC
MISC
apple — macos This issue was addressed by adding additional SQLite logging restrictions. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, tvOS 16.5. An app may be able to bypass Privacy preferences 2023-06-23 5.5 CVE-2023-32422
MISC
MISC
MISC
trendmicro — apex_one A link following vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to disclose sensitive information. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. 2023-06-26 5.5 CVE-2023-32556
MISC
MISC
sqlite — sqlite sqlite3 v3.40.1 was discovered to contain a segmentation violation at /sqlite3_aflpp/shell.c. 2023-06-23 5.5 CVE-2023-36191
MISC
FEDORA
microsoft — edge
 
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-07-01 5.4 CVE-2021-34475
MISC
ladybirdweb — faveo_helpdesk Faveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS. 2023-06-24 5.4 CVE-2023-1724
MISC
MISC
apple — airpods_firmware An authentication issue was addressed with improved state management. This issue is fixed in AirPods Firmware Update 5E133. When your headphones are seeking a connection request to one of your previously paired devices, an attacker in Bluetooth range might be able to spoof the intended source device and gain access to your headphones. 2023-06-23 5.4 CVE-2023-27964
MISC
zwaply — cryptocurrency_all-in-one Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Zwaply Cryptocurrency All-in-One plugin <= 3.0.19 versions. 2023-06-26 5.4 CVE-2023-29435
MISC
iframe_shortcode_project — iframe_shortcode Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Flyn San IFrame Shortcode plugin <= 1.0.5 versions. 2023-06-26 5.4 CVE-2023-29436
MISC
trendmicro — apex_central Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32537. 2023-06-26 5.4 CVE-2023-32536
MISC
trendmicro — apex_central Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32536. 2023-06-26 5.4 CVE-2023-32537
MISC
trendmicro — apex_central Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32605. 2023-06-26 5.4 CVE-2023-32604
MISC
trendmicro — apex_central Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32604. 2023-06-26 5.4 CVE-2023-32605
MISC
admidio — admidio Improper Access Control in GitHub repository admidio/admidio prior to 4.2.9. 2023-06-23 5.4 CVE-2023-3304
CONFIRM
MISC
wordpress — wordpress The Lana Text to Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘lana_text_to_image’ and ‘lana_text_to_img’ shortcode in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-24 5.4 CVE-2023-3387
MISC
MISC
MISC
fossbilling — fossbilling Session Fixation in GitHub repository fossbilling/fossbilling prior to 0.5.1. 2023-06-23 5.4 CVE-2023-3394
MISC
MISC
wordpress — wordpress
 
The Salon Booking System plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.4.6. This is due to missing or incorrect nonce validation on the ‘save_customer’ function. This makes it possible for unauthenticated attackers to change the admin role to customer or change the user meta to arbitrary values via a forged request, granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-28 5.4 CVE-2023-3427
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting in version 2.2.1 until versions 14.4.8, 14.10.5, and 15.1RC1 of org.xwiki.platform:xwiki-platform-web and any version prior to 14.4.8, 14.10.5, and 15.1.RC1 of org.xwiki.platform:xwiki-platform-web-templates, any user who can edit a document in a wiki like the user profile can create a stored cross-site scripting attack. The attack occurs by putting plain HTML code into that document and then tricking another user to visit that document with the `displaycontent` or `rendercontent` template and plain output syntax. If a user with programming rights is tricked into visiting such a URL, arbitrary actions be performed with this user’s rights, impacting the confidentiality, integrity, and availability of the whole XWiki installation. This has been patched in XWiki 14.4.8, 14.10.5 and 15.1RC1 by setting the content type of the response to plain text when the output syntax is not an HTML syntax. 2023-06-23 5.4 CVE-2023-34464
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform. Starting in version 5.4.4 and prior to versions 14.4.8, 14.10.4, and 15.0, a stored cross-site scripting vulnerability can be exploited by users with edit rights by adding a `AppWithinMinutes.FormFieldCategoryClass` class on a page and setting the payload on the page title. Then, any user visiting `/xwiki/bin/view/AppWithinMinutes/ClassEditSheet` executes the payload. The issue has been patched in XWiki 14.4.8, 14.10.4, and 15.0. As a workaround, update `AppWithinMinutes.ClassEditSheet` with a patch. 2023-06-23 5.4 CVE-2023-35153
MISC
MISC
MISC
webkul — qloapps An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user’s session cookie and then impersonate that user via GET configure parameter. 2023-06-23 5.4 CVE-2023-36288
MISC
trendmicro — apex_one An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could allow an unauthenticated user under certain circumstances to disclose sensitive information on agents. This is similar to, but not identical to CVE-2023-32553 2023-06-26 5.3 CVE-2023-32552
MISC
MISC
trendmicro — apex_one An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could allow an unauthenticated user under certain circumstances to disclose sensitive information on agents. This is similar to, but not identical to CVE-2023-32552. 2023-06-26 5.3 CVE-2023-32553
MISC
MISC
wordpress — wordpress
 
The User Registration plugin for WordPress is vulnerable to Sensitive Information Exposure due to hardcoded encryption key on the ‘lock_content_form_handler’ and ‘display_password_form’ function in versions up to, and including, 3.7.3. This makes it possible for unauthenticated attackers to decrypt and view the password protected content. 2023-06-27 5.3 CVE-2023-3371
MISC
MISC
MISC
MISC
MISC
MISC
wago — multiple_products
 
Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a malformed packet. 2023-06-26 4.9 CVE-2023-1619
MISC
wago — multiple_products
 
Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a specifically crafted packet to the CODESYS V2 runtime. 2023-06-26 4.9 CVE-2023-1620
MISC
wordpress — wordpress The Ultimate Product Catalog WordPress plugin before 5.2.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-27 4.8 CVE-2023-2711
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in NTZApps CRM Memberships plugin <= 1.6 versions. 2023-06-23 4.8 CVE-2023-27427
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Wpmet Wp Ultimate Review plugin <= 2.0.3 versions. 2023-06-23 4.8 CVE-2023-28751
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Plainware ShiftController Employee Shift Scheduling plugin <= 4.9.23 versions. 2023-06-26 4.8 CVE-2023-29424
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in FancyThemes Optin Forms – Simple List Building Plugin for WordPress plugin <= 1.3.1 versions. 2023-06-26 4.8 CVE-2023-29434
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPExperts Password Protected plugin <= 2.6.2 versions. 2023-06-23 4.8 CVE-2023-32580
MISC
student_study_center_management_system_project — student_study_center_management_system Phpgurukul Student Study Center Management System V1.0 is vulnerable to Cross Site Scripting (XSS) in the “Admin Name” field on Admin Profile page. 2023-06-26 4.8 CVE-2023-33580
MISC
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in MagePeople Team Booking and Rental Manager for Bike plugin <= 1.2.1 versions. 2023-06-23 4.8 CVE-2023-35048
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It’s possible to perform an XSS by forging a request to a delete attachment action with a specific attachment name. Now this XSS can be exploited only if the attacker knows the CSRF token of the user, or if the user ignores the warning about the missing CSRF token. The vulnerability has been patched in XWiki 15.1-rc-1 and XWiki 14.10.6. 2023-06-23 4.8 CVE-2023-35157
MISC
MISC
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Spoofing Vulnerability 2023-06-29 4.7 CVE-2022-23264
MISC
dell — alienware_m15_r6_firmware Dell BIOS contains an Out-of-bounds Write vulnerability. An unauthenticated physical attacker may potentially exploit this vulnerability, leading to denial of service. 2023-06-23 4.6 CVE-2023-28064
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6. A shortcut may be able to use sensitive data with certain actions without prompting the user 2023-06-23 4.6 CVE-2023-32391
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Short URL plugin for WordPress is vulnerable to stored Cross-Site Scripting via the ‘comment’ parameter due to insufficient input sanitization and output escaping in versions up to, and including, 1.6.4. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-29 4.4 CVE-2023-1602
MISC
MISC
MISC
google — android In BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing null check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783657References: N/A 2023-06-28 4.4 CVE-2023-21148
MISC
google — android In handle_set_parameters_ctrl of hal_socket.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-267312009References: N/A 2023-06-28 4.4 CVE-2023-21150
MISC
google — android In StoreAdbSerialNumber of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783910References: N/A 2023-06-28 4.4 CVE-2023-21154
MISC
google — android In BuildGetRadioNode of protocolmiscbulider.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure from the modem with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kerne lAndroid ID: A-264540759References: N/A 2023-06-28 4.4 CVE-2023-21156
MISC
google — android In inviteInternal of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-274443441 2023-06-28 4.4 CVE-2023-21169
MISC
google — android In executeSetClientTarget of ComposerCommandEngine.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-252764410 2023-06-28 4.4 CVE-2023-21170
MISC
google — android In list_key_entries of utils.rs, there is a possible way to disable user credentials due to resource exhaustion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-222287335 2023-06-28 4.4 CVE-2023-21176
MISC
wordpress — wordpress
 
The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter, add_enable_disable_option_save, leave_policies, process_bulk_action, and process_crm_contact functions. This makes it possible for unauthenticated attackers to modify the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36735
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WooCommerce Checkout & Funnel Builder by CartFlows plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.15. This is due to missing or incorrect nonce validation on the export_json, import_json, and status_logs_file functions. This makes it possible for unauthenticated attackers to import/export settings and trigger logs showing via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36736
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Import / Export Customizer Settings plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.3. This is due to missing or incorrect nonce validation on the astra_admin_errors() function. This makes it possible for unauthenticated attackers to display an import status via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36737
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Cool Timeline (Horizontal & Vertical Timeline) plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2. This is due to missing or incorrect nonce validation on the ctl_save() function. This makes it possible for unauthenticated attackers to save field icons via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36738
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Feed Them Social – Page, Post, Video, and Photo Galleries plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.6. This is due to missing or incorrect nonce validation on the my_fts_fb_load_more() function. This makes it possible for unauthenticated attackers to load feeds via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36739
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Radio Buttons for Taxonomies plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.5. This is due to missing or incorrect nonce validation on the save_single_term() function. This makes it possible for unauthenticated attackers to save terms via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36740
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The MultiVendorX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.7. This is due to missing or incorrect nonce validation on the submit_comment() function. This makes it possible for unauthenticated attackers to submit comments via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36741
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Custom Field Template plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.1. This is due to missing or incorrect nonce validation on the edit_meta_value() function. This makes it possible for unauthenticated attackers to edit meta field values via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36742
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Product Catalog Simple plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.13. This is due to missing or incorrect nonce validation on the implecode_save_products_meta() function. This makes it possible for unauthenticated attackers to update product meta via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36743
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The NotificationX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.2. This is due to missing or incorrect nonce validation on the generate_conversions() function. This makes it possible for unauthenticated attackers to generate conversions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36744
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WP Project Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.0. This is due to missing or incorrect nonce validation on the do_updates() function. This makes it possible for unauthenticated attackers to trigger updates via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36745
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Menu Swapper plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.0.2. This is due to missing or incorrect nonce validation on the mswp_save_meta() function. This makes it possible for unauthenticated attackers to save meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36746
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Lightweight Sidebar Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.4. This is due to missing or incorrect nonce validation on the metabox_save() function. This makes it possible for unauthenticated attackers to save metbox data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36747
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Dokan plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.8. This is due to missing or incorrect nonce validation on the handle_order_export() function. This makes it possible for unauthenticated attackers to trigger an order export via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36748
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2020-36749
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WordPress Photo Gallery – Image Gallery plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.6. This is due to missing or incorrect nonce validation on the load_images_thumbnail() and edit_gallery() functions. This makes it possible for unauthenticated attackers to edit galleries via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4384
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Opal Estate plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.11. This is due to missing or incorrect nonce validation on the opalestate_set_feature_property() and opalestate_remove_feature_property() functions. This makes it possible for unauthenticated attackers to set and remove featured properties via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 wordpress — wordpressCVE-2021-4387
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Opal Estate plugin for WordPress is vulnerable to featured property modifications in versions up to, and including, 1.6.11. This is due to missing capability checks on the opalestate_set_feature_property() and opalestate_remove_feature_property() functions. This makes it possible for unauthenticated attackers to set and remove featured properties. 2023-07-01 4.3 CVE-2021-4388
MISC
MISC
MISC
wordpress — wordpress
 
The WP Travel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.6. This is due to missing or incorrect nonce validation on the save_meta_data() function. This makes it possible for unauthenticated attackers to save metadata for travel posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4389
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Contact Form 7 Style plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2. This is due to missing or incorrect nonce validation on the manage_wp_posts_be_qe_save_post() function. This makes it possible for unauthenticated attackers to quick edit templates via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4390
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Ultimate Gift Cards for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.1. This is due to missing or incorrect nonce validation on the mwb_wgm_save_post() function. This makes it possible for unauthenticated attackers to modify product gift card details via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4391
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.9.43. This is due to missing or incorrect nonce validation on the implecode_save_products_meta() function. This makes it possible for unauthenticated attackers to save product meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4392
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.17. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save manual digital orders via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4393
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Abandoned Cart Recovery for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.4. This is due to missing or incorrect nonce validation on the get_items() and extra_tablenav() functions. This makes it possible for unauthenticated attackers to perform read-only actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4395
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Rucy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.4.4. This is due to missing or incorrect nonce validation on the save_rc_post_meta() function. This makes it possible for unauthenticated attackers to save post meta via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4396
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Staff Directory Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4397
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6. This is due to missing or incorrect nonce validation on the user_data_synchronization_initiater(), course_synchronization_initiater(), users_link_to_moodle_synchronization(), connection_test_initiater(), admin_menus(), and subscribe_handler() function. This makes it possible for unauthenticated attackers to perform unauthorized actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4399
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Better Search plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.2. This is due to missing or incorrect nonce validation on the bsearch_process_settings_import() and bsearch_process_settings_export() functions. This makes it possible for unauthenticated attackers to import and export settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4400
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Multiple Roles plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.1. This is due to missing or incorrect nonce validation on the mu_add_roles_in_signup_meta() and mu_add_roles_in_signup_meta_recently() functions. This makes it possible for unauthenticated attackers to add additional roles to users via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4402
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Remove Schema plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5. This is due to missing or incorrect nonce validation on the validate() function. This makes it possible for unauthenticated attackers to modify the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4403
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Event Espresso 4 Decaf plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.10.11. This is due to missing or incorrect nonce validation on the ajaxHandler() function. This makes it possible for unauthenticated attackers to op into notifications via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4404
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The ElasticPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.3. This is due to missing or incorrect nonce validation on the epio_send_autosuggest_allowed() function. This makes it possible for unauthenticated attackers to send allowed parameters for autosuggest to elasticpress[.]io via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-07-01 4.3 CVE-2021-4405
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. A user may accidentally add a participant to a Shared Album by pressing the Delete key 2023-06-23 4.3 CVE-2022-42807
MISC
wordpress — wordpress
 
The Subscribe2 plugin for WordPress is vulnerable to unauthorized access to email functionality due to a missing capability check when sending test emails in versions up to, and including, 10.40. This makes it possible for author-level attackers to send emails with arbitrary content and attachments to site users. 2023-06-28 4.3 CVE-2023-1844
MISC
MISC
MISC
wordpress — wordpress The KiviCare WordPress plugin before 3.2.1 does not have proper CSRF and authorisation checks in various AJAX actions, allowing any authenticated users, such as subscriber to call them. Attacks include but are not limited to: Add arbitrary Clinic Admin/Doctors/etc and update plugin’s settings 2023-06-27 4.3 CVE-2023-2627
MISC
wordpress — wordpress
 
The Subscribe2 plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 10.40. This is due to missing or incorrect nonce validation when sending test emails. This makes it possible for unauthenticated attackers to send test emails with custom content to users on sites running a vulnerable version of this plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-28 4.3 CVE-2023-3407
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting in version 5.0-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, tags from pages not viewable to the current user are leaked by the tags API. This information can also be exploited to infer the document reference of non-viewable pages. This vulnerability has been patched in XWiki 14.4.8, 14.10.4, and 15.0-rc-1. 2023-06-23 4.3 CVE-2023-34466
MISC
MISC
google — android In installKey of KeyUtil.cpp, there is a possible failure of file encryption due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-140762419 2023-06-28 4.1 CVE-2023-21178
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
admidio — admidio Improper Access Control in GitHub repository admidio/admidio prior to 4.2.9. 2023-06-23 3.5 CVE-2023-3303
MISC
CONFIRM
apple — macos An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13, macOS Big Sur 11.7.3. An app may be able to access mail folder attachments through a temporary directory used during compression 2023-06-23 3.3 CVE-2022-42834
MISC
MISC
MISC
apple — macos A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to observe unprotected user data 2023-06-23 3.3 CVE-2023-32386
MISC
MISC
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability 2023-07-01 3.1 CVE-2021-42307
MISC
microsoft — edge
 
Microsoft Edge (Chromium-based) Spoofing Vulnerability 2023-06-29 3.1 CVE-2022-29147
MISC
apple — ipados The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, iOS 15.7.6 and iPadOS 15.7.6. Shake-to-undo may allow a deleted photo to be re-surfaced without authentication 2023-06-23 2.4 CVE-2023-32365
MISC
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. A person with physical access to a device may be able to view contact information from the lock screen 2023-06-23 2.4 CVE-2023-32394
MISC
MISC
MISC
MISC
apple — watchos This issue was addressed by restricting options offered on a locked device. This issue is fixed in watchOS 9.5. An attacker with physical access to a locked Apple Watch may be able to view user photos or contacts via accessibility features 2023-06-23 2.4 CVE-2023-32417
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup 2023-06-23 2.1 CVE-2023-32390
MISC
MISC
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
jetbrains — teamcity
 
JetBrains TeamCity 8 and 9 before 9.0.2 allows bypass of account-creation restrictions via a crafted request because the required request data can be deduced by reading HTML and JavaScript files that are returned to the web browser after an initial unauthenticated request. 2023-06-29 not yet calculated CVE-2015-1313
MISC
MISC
gnu_c_library — gnu_c_library
 
end_pattern (called from internal_fnmatch) in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash), as demonstrated by use of the fnmatch library function with the **(!() pattern. NOTE: this is not the same as CVE-2015-8984; also, some Linux distributions have fixed CVE-2015-8984 but have not fixed this additional fnmatch issue. 2023-06-25 not yet calculated CVE-2015-20109
MISC
espcms — espcms
 
An issue was discovered in espcms version P8.18101601. There is a cross site scripting (XSS) vulnerability that allows arbitrary code to be executed via the title parameter. 2023-06-27 not yet calculated CVE-2020-18404
MISC
cmseasy — cmseasy
 
An issue was discovered in cmseasy v7.0.0 that allows user credentials to be sent in clear text due to no encryption of form data. 2023-06-27 not yet calculated CVE-2020-18406
MISC
catfishcms — catfishcms
 
Cross Site Request Forgery (CSRF) vulnerability was discovered in CatfishCMS 4.8.63 that would allow attackers to obtain administrator permissions via /index.php/admin/index/modifymanage.html. 2023-06-27 not yet calculated CVE-2020-18409
MISC
chaoji_cms — chaoji_cms
 
A stored cross site scripting (XSS) vulnerability in /index.php?admin-master-article-edit of Chaoji CMS v2.18 that allows attackers to obtain administrator privileges. 2023-06-27 not yet calculated CVE-2020-18410
MISC
chaoji_cms — chaoji_cms
 
Stored cross site scripting (XSS) vulnerability in /index.php?admin-master-navmenu-add of Chaoji CMS v2.18 that allows attackers to execute arbitrary code. 2023-06-27 not yet calculated CVE-2020-18413
MISC
chaoji_cms — chaoji_cms
 
Stored cross site scripting (XSS) vulnerability in Chaoji CMS v2.18 that allows attackers to execute arbitrary code via /index.php?admin-master-webset. 2023-06-27 not yet calculated CVE-2020-18414
MISC
jymusic — jymusic
 
An cross site request forgery (CSRF) vulnerability discovered in Jymusic v2.0.0.,that allows attackers to execute arbitrary code via /admin.php?s=/addons/config.html&id=6 to modify payment information. 2023-06-27 not yet calculated CVE-2020-18416
MISC
feifeicms — feifeicms
 
A Cross site request forgery (CSRF) vulnerability was discovered in FeiFeiCMS v4.1.190209, which allows attackers to create administrator accounts via /index.php?s=Admin-Admin-Insert. 2023-06-27 not yet calculated CVE-2020-18418
MISC
MISC
semcms_php — semcms_php
 
File Upload vulnerability in SEMCMS PHP 3.7 allows remote attackers to upload arbitrary files and gain escalated privileges. 2023-06-30 not yet calculated CVE-2020-18432
MISC
cryptoprof_wcms — cryptoprof_wcms
 
Directory Traversal vulnerability found in Cryptoprof WCMS v.0.3.2 allows a remote attacker to execute arbitrary code via the wex/cssjs.php parameter. 2023-06-27 not yet calculated CVE-2020-19902
MISC
bludit — bludit
 
Bludit 3.9.2 is vulnerable to Remote Code Execution (RCE) via /admin/ajax/upload-images. 2023-06-26 not yet calculated CVE-2020-20210
MISC
jquery — jquery
 
Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the element. 2023-06-26 not yet calculated CVE-2020-23064
MISC
MISC
ez_systems — as_ezpublish_platform/ez_publish_legacy
 
Cross Site Scripting vulnerabiltiy in eZ Systems AS eZPublish Platform v.5.4 and eZ Publish Legacy v.5.4 allows a remote authenticated attacker to execute arbitrary code via the video-js.swf. 2023-06-26 not yet calculated CVE-2020-23065
MISC
tinycme — tinycme
 
Cross Site Scripting vulnerability in TinyMCE v.4.9.6 and before and v.5.0.0 thru v.5.1.4 allows an attacker to execute arbitrary code via the editor function. 2023-06-26 not yet calculated CVE-2020-23066
MISC
MISC
requests-xml — requests-xml
 
requests-xml v0.2.3 was discovered to contain an XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file. 2023-06-29 not yet calculated CVE-2020-26708
MISC
py-xml — py-xml
 
py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file. 2023-06-29 not yet calculated CVE-2020-26709
MISC
easy-parse — easy-parse
 
easy-parse v0.1.1 was discovered to contain a XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file. 2023-06-29 not yet calculated CVE-2020-26710
MISC
emby — emby_server
 
Emby Server < 4.7.12.0 is vulnerable to a login bypass attack by setting the X-Forwarded-For header to a local IP-address. 2023-06-28 not yet calculated CVE-2021-25827
MISC
MISC
CONFIRM
emby — emby_server
 
Emby Server versions < 4.6.0.50 is vulnerable to Cross Site Scripting (XSS) vulnerability via a crafted GET request to /web. 2023-06-28 not yet calculated CVE-2021-25828
MISC
dzzoffice– dzzoffice
 
A reflected cross-site scripting (XSS) vulnerability in the zero parameter of dzzoffice 2.02.1_SC_UTF8 allows attackers to execute arbitrary web scripts or HTML. 2023-06-27 not yet calculated CVE-2021-30203
MISC
dzzoffice — dzzoffice
 
Incorrect access control in the component /index.php?mod=system&op=orgtree of dzzoffice 2.02.1_SC_UTF8 allows unauthenticated attackers to browse departments and usernames. 2023-06-27 not yet calculated CVE-2021-30205
MISC
jfinal — jfinal
 
Server-Side Template Injection (SSTI) vulnerability in jFinal v.4.9.08 allows a remote attacker to execute arbitrary code via the template function. 2023-06-26 not yet calculated CVE-2021-31635
MISC
google — android
 
In hasInputInfo of Layer.cpp, there is a possible bypass of user interaction requirements due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-194480991 2023-06-28 not yet calculated CVE-2022-20443
MISC
ibm — qradar_siem
 
IBM QRadar SIEM 7.5.0 is vulnerable to information exposure allowing a delegated Admin tenant user with a specific domain security profile assigned to see data from other domains. IBM X-Force ID: 230403. 2023-06-27 not yet calculated CVE-2022-34352
MISC
MISC
tenda — ac6_ac1200
 
Tenda AC6 AC1200 Smart Dual-Band WiFi Router 15.03.06.50_multi was discovered to contain a cross-site scripting (XSS) vulnerability via the deviceId parameter in the Parental Control module. 2023-06-26 not yet calculated CVE-2022-40010
MISC
wordpress — wordpress
 
The Editorial Calendar WordPress plugin through 3.7.12 does not sanitise and escape its settings, allowing users with roles as low as contributor to inject arbitrary web scripts in the plugin admin panel, enabling a Stored Cross-Site Scripting vulnerability targeting higher privileged users. 2023-06-27 not yet calculated CVE-2022-4115
MISC
gitlab — gitlab
 
An issue has been discovered in GitLab affecting all versions starting from 15.7 before 15.8.5, from 15.9 before 15.9.4, and from 15.10 before 15.10.1 that allows for crafted, unapproved MRs to be introduced and merged without authorization 2023-06-28 not yet calculated CVE-2022-4143
CONFIRM
MISC
MISC
responsive_filemanager– responsive_filemanager
 
In Responsive Filemanager < 9.12.0, an attacker can bypass upload restrictions resulting in RCE. 2023-06-28 not yet calculated CVE-2022-44276
MISC
ucopia — weblib
 
An issue was discovered in Weblib Ucopia before 6.0.13. The SSH Server has Insecure Permissions. 2023-06-29 not yet calculated CVE-2022-44719
MISC
MISC
ucopia — weblib
 
An issue was discovered in Weblib Ucopia before 6.0.13. OS Command Injection injection can occur, related to chroot. 2023-06-29 not yet calculated CVE-2022-44720
MISC
MISC
ericsson — network_manager
 
Ericsson Network Manager (ENM), versions prior to 22.2, contains a vulnerability in the REST endpoint “editprofile” where Open Redirect HTTP Header Injection can lead to redirection of the submitted request to domain out of control of ENM deployment. The attacker would need admin/elevated access to exploit the vulnerability 2023-06-29 not yet calculated CVE-2022-46407
MISC
ericsson — network_manager
 
Ericsson Network Manager (ENM), versions prior to 22.1, contains a vulnerability in the application Network Connectivity Manager (NCM) where improper Neutralization of Formula Elements in a CSV File can lead to remote code execution or data leakage via maliciously injected hyperlinks. The attacker would need admin/elevated access to exploit the vulnerability. 2023-06-29 not yet calculated CVE-2022-46408
MISC
widevine — trusted_application
 
Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_save_keys feature_name_len integer overflow and resultant buffer overflow. 2023-06-26 not yet calculated CVE-2022-48331
MISC
widevine — trusted_application
 
Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_save_keys file_name_len integer overflow and resultant buffer overflow. 2023-06-26 not yet calculated CVE-2022-48332
MISC
widevine — trusted_application
 
Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_verify_keys prefix_len+feature_name_len integer overflow and resultant buffer overflow. 2023-06-26 not yet calculated CVE-2022-48333
MISC
widevine — trusted_application
 
Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_verify_keys total_len+file_name_len integer overflow and resultant buffer overflow. 2023-06-26 not yet calculated CVE-2022-48334
MISC
widevine — trusted_application
 
Widevine Trusted Application (TA) 5.0.0 through 7.1.1 has a PRDiagVerifyProvisioning integer overflow and resultant buffer overflow. 2023-06-26 not yet calculated CVE-2022-48335
MISC
widevine — trusted_application
 
Widevine Trusted Application (TA) 5.0.0 through 7.1.1 has a PRDiagParseAndStoreData integer overflow and resultant buffer overflow. 2023-06-26 not yet calculated CVE-2022-48336
MISC
apple — macos
 
This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system 2023-06-28 not yet calculated CVE-2022-48505
MISC
wordpress — wordpress
 
The Catalyst Connect Zoho CRM Client Portal WordPress plugin before 2.1.0 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as admin. 2023-06-27 not yet calculated CVE-2023-0588
MISC
wordpress — wordpress
 
The Kanban Boards for WordPress plugin before 2.5.21 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-27 not yet calculated CVE-2023-0873
MISC
wordpress — wordpress
 
The USM-Premium WordPress plugin before 16.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). 2023-06-27 not yet calculated CVE-2023-1166
MISC
linux — kernel
 
A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%. 2023-06-30 not yet calculated CVE-2023-1206
MISC
linux — kernel
 
A time-of-check to time-of-use issue exists in io_uring subsystem’s IORING_OP_CLOSE operation in the Linux kernel’s versions 5.6 – 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in 9eac1904d3364254d622bf2c771c4f85cd435fc2, backported to stable in 788d0824269bef539fe31a785b1517882eafed93. 2023-06-28 not yet calculated CVE-2023-1295
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Accordion & FAQ WordPress plugin before 1.9.9 does not escape various generated URLs, before outputting them in attributes when some notices are displayed, leading to Reflected Cross-Site Scripting 2023-06-27 not yet calculated CVE-2023-1891
MISC
cisco — cisco_adaptive_security_appliance
 
A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware. An attacker could exploit this vulnerability by sending a crafted stream of SSL/TLS traffic to an affected device. A successful exploit could allow the attacker to cause an unexpected error in the hardware-based cryptography engine, which could cause the device to reload. 2023-06-28 not yet calculated CVE-2023-20006
CISCO
cisco — cisco_web_security_appliance
 
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory. 2023-06-28 not yet calculated CVE-2023-20028
CISCO
tenable — multiple_products
 
Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges. 2023-06-26 not yet calculated CVE-2023-2005
MISC
cisco — cisco_telepresence_video_communication_server
 
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. Note: “Cisco Expressway Series” refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. For more information about these vulnerabilities, see the Details section of this advisory. 2023-06-28 not yet calculated CVE-2023-20105
CISCO
cisco — cisco_unified_communications_manager
 
A vulnerability in the XCP Authentication Service of the Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to cause a temporary service outage for all Cisco Unified CM IM&P users who are attempting to authenticate to the service, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted login message to the affected device. A successful exploit could allow the attacker to cause an unexpected restart of the authentication service, preventing new users from successfully authenticating. Exploitation of this vulnerability does not impact Cisco Unified CM IM&P users who were authenticated prior to an attack. 2023-06-28 not yet calculated CVE-2023-20108
CISCO
cisco — cisco_unified_communications_manager
 
A vulnerability in the Administrative XML Web Service (AXL) API of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of user-supplied input to the web UI of the Self Care Portal. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device. 2023-06-28 not yet calculated CVE-2023-20116
CISCO
cisco — cisco_web_security_appliance
 
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory. 2023-06-28 not yet calculated CVE-2023-20119
CISCO
cisco — cisco_web_security_appliance
 
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory. 2023-06-28 not yet calculated CVE-2023-20120
CISCO
cisco — cisco_secure_workload
 
A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials. This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels. 2023-06-28 not yet calculated CVE-2023-20136
CISCO
cisco — cisco_anyconnect_secure_mobility_client
 
A vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM. The client update process is executed after a successful VPN connection is established. This vulnerability exists because improper permissions are assigned to a temporary directory that is created during the update process. An attacker could exploit this vulnerability by abusing a specific function of the Windows installer process. A successful exploit could allow the attacker to execute code with SYSTEM privileges. 2023-06-28 not yet calculated CVE-2023-20178
CISCO
cisco — cisco_small_business_smart_and_managed_switches
 
A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need to have valid credentials to access the web-based management interface of the affected device. Cisco has not released software updates to address this vulnerability. 2023-06-28 not yet calculated CVE-2023-20188
CISCO
cisco — cisco_telepresence_video_communication_server_expressway
 
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. Note: “Cisco Expressway Series” refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. For more information about these vulnerabilities, see the Details section of this advisory. 2023-06-28 not yet calculated CVE-2023-20192
CISCO
cisco — cisco_duo
 
A vulnerability in Cisco Duo Two-Factor Authentication for macOS could allow an authenticated, physical attacker to bypass secondary authentication and access an affected macOS device. This vulnerability is due to the incorrect handling of responses from Cisco Duo when the application is configured to fail open. An attacker with primary user credentials could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the affected device without valid permission. 2023-06-28 not yet calculated CVE-2023-20199
CISCO
wordpress — wordpress
 
The Custom 404 Pro WordPress plugin before 3.8.1 does not properly sanitize database inputs, leading to multiple SQL Injection vulnerabilities. 2023-06-27 not yet calculated CVE-2023-2032
MISC
wordpress — wordpress
 
The File Manager Advanced Shortcode WordPress plugin through 2.3.2 does not adequately prevent uploading files with disallowed MIME types when using the shortcode. This leads to RCE in cases where the allowed MIME type list does not include PHP files. In the worst case, this is available to unauthenticated users. 2023-06-27 not yet calculated CVE-2023-2068
MISC
google — android
 
In encode of miscdata.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783635References: N/A 2023-06-28 not yet calculated CVE-2023-21158
MISC
google — android
 
In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783565References: N/A 2023-06-28 not yet calculated CVE-2023-21159
MISC
google — android
 
In BuildSetTcsFci of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263784118References: N/A 2023-06-28 not yet calculated CVE-2023-21160
MISC
google — android
 
In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783702References: N/A 2023-06-28 not yet calculated CVE-2023-21161
MISC
google — android
 
In setProfileName of DevicePolicyManagerService.java, there is a possible way to crash the SystemUI menu due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-259942964 2023-06-28 not yet calculated CVE-2023-21167
MISC
google — android
 
In xmlParseTryOrFinish of parser.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-261365944 2023-06-28 not yet calculated CVE-2023-21180
MISC
google — android
 
In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-264880969 2023-06-28 not yet calculated CVE-2023-21181
MISC
google — android
 
In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-252764175 2023-06-28 not yet calculated CVE-2023-21182
MISC
google — android
 
In ForegroundUtils of ForegroundUtils.java, there is a possible way to read NFC tag data while the app is still in the background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-235863754 2023-06-28 not yet calculated CVE-2023-21183
MISC
google — android
 
In getCurrentPrivilegedPackagesForAllUsers of CarrierPrivilegesTracker.java, there is a possible permission bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-267809568 2023-06-28 not yet calculated CVE-2023-21184
MISC
google — android
 
In multiple functions of WifiNetworkFactory.java, there is a missing permission check. This could lead to local escalation of privilege from the guest user with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-266700762 2023-06-28 not yet calculated CVE-2023-21185
MISC
google — android
 
In LogResponse of Dns.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-261079188 2023-06-28 not yet calculated CVE-2023-21186
MISC
google — android
 
In onCreate of UsbAccessoryUriActivity.java, there is a possible way to escape the Setup Wizard due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-246542917 2023-06-28 not yet calculated CVE-2023-21187
MISC
google — android
 
In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-264624283 2023-06-28 not yet calculated CVE-2023-21188
MISC
google — android
 
In startLockTaskMode of LockTaskController.java, there is a possible bypass of lock task mode due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-13 Android ID: A-213942596 2023-06-28 not yet calculated CVE-2023-21189
MISC
google — android
 
In btm_acl_encrypt_change of btm_acl.cc, there is a possible way for a remote device to turn off encryption without resulting in a terminated connection due to an unusual root cause. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-13 Android ID: A-251436534 2023-06-28 not yet calculated CVE-2023-21190
MISC
google — android
 
In fixNotification of NotificationManagerService.java, there is a possible bypass of notification hide preference due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-269738057 2023-06-28 not yet calculated CVE-2023-21191
MISC
google — android
 
In setInputMethodWithSubtypeIdLocked of InputMethodManagerService.java, there is a possible way to setup input methods that are not enabled due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-227207653 2023-06-28 not yet calculated CVE-2023-21192
MISC
google — android
 
In VideoFrame of VideoFrame.h, there is a possible abort due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-233006499 2023-06-28 not yet calculated CVE-2023-21193
MISC
google — android
 
In gatt_dbg_op_name of gatt_utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-260079141 2023-06-28 not yet calculated CVE-2023-21194
MISC
google — android In btm_ble_periodic_adv_sync_tx_rcvd of btm_ble_gap.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth, if the firmware were compromised with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-233879420 2023-06-28 not yet calculated CVE-2023-21195
MISC
google — android
 
In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-261857395 2023-06-28 not yet calculated CVE-2023-21196
MISC
google — android
 
In btm_acl_process_sca_cmpl_pkt of btm_acl.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-251427561 2023-06-28 not yet calculated CVE-2023-21197
MISC
google — android
 
In remove_sdp_record of btif_sdp_server.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-245517503 2023-06-28 not yet calculated CVE-2023-21198
MISC
google — android
 
In btu_ble_proc_ltk_req of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-254445961 2023-06-28 not yet calculated CVE-2023-21199
MISC
google — android
 
In on_remove_iso_data_path of btm_iso_impl.h, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-236688764 2023-06-28 not yet calculated CVE-2023-21200
MISC
google — android
 
In on_create_record_event of btif_sdp_server.cc, there is a possible out of bounds read due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-263545186 2023-06-28 not yet calculated CVE-2023-21201
MISC
google — android
 
In btm_delete_stored_link_key_complete of btm_devctl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure over Bluetooth with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-260568359 2023-06-28 not yet calculated CVE-2023-21202
MISC
google — android
 
In startWpsPbcInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262246082 2023-06-28 not yet calculated CVE-2023-21203
MISC
google — android
 
In multiple files, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262246231 2023-06-28 not yet calculated CVE-2023-21204
MISC
google — android
 
In startWpsPinDisplayInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262245376 2023-06-28 not yet calculated CVE-2023-21205
MISC
google — android
 
In initiateVenueUrlAnqpQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262245630 2023-06-28 not yet calculated CVE-2023-21206
MISC
google — android
 
In initiateTdlsSetupInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262236670 2023-06-28 not yet calculated CVE-2023-21207
MISC
google — android
 
In setCountryCodeInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262245254 2023-06-28 not yet calculated CVE-2023-21208
MISC
google — android
 
In multiple functions of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262236273 2023-06-28 not yet calculated CVE-2023-21209
MISC
google — android
 
In initiateHs20IconQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262236331 2023-06-28 not yet calculated CVE-2023-21210
MISC
google — android
 
In multiple files, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262235998 2023-06-28 not yet calculated CVE-2023-21211
MISC
google — android
 
In multiple files, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262236031 2023-06-28 not yet calculated CVE-2023-21212
MISC
google — android
 
In initiateTdlsTeardownInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262235951 2023-06-28 not yet calculated CVE-2023-21213
MISC
google — android
 
In addGroupWithConfigInternal of p2p_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262235736 2023-06-28 not yet calculated CVE-2023-21214
MISC
google — android
 
there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-264698379References: N/A 2023-06-28 not yet calculated CVE-2023-21219
MISC
google — android
 
there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-264590585References: N/A 2023-06-28 not yet calculated CVE-2023-21220
MISC
google — android
 
In load_dt_data of storage.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-266977723References: N/A 2023-06-28 not yet calculated CVE-2023-21222
MISC
google — android
 
In LPP_ConvertGNSS_DataBitAssistance of LPP_CommonUtil.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-256047000References: N/A 2023-06-28 not yet calculated CVE-2023-21223
MISC
google — android
 
In ss_ProcessReturnResultComponent of ss_MmConManagement.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-265276966References: N/A 2023-06-28 not yet calculated CVE-2023-21224
MISC
google — android
 
there is a possible way to bypass the protected confirmation screen due to Failure to lock display power. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android kernel Android ID: A-270403821References: N/A 2023-06-28 not yet calculated CVE-2023-21225
MISC
google — android
 
In SAEMM_RetrieveTaiList of SAEMM_ContextManagement.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-240728187References: N/A 2023-06-28 not yet calculated CVE-2023-21226
MISC
google — android
 
In aoc_service_set_read_blocked of aoc.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-270148537References: N/A 2023-06-28 not yet calculated CVE-2023-21236
MISC
google — android In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground service notification due to misleading or insufficient UI. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-251586912 2023-06-28 not yet calculated CVE-2023-21237
MISC
samsung_mobile — multiple_products
 
Improper Knox ID validation logic in notification framework prior to SMR Jun-2023 Release 1 allows local attackers to read work profile notifications without proper access permission. 2023-06-28 not yet calculated CVE-2023-21512
MISC
samsung_mobile — multiple_products
 
Improper privilege management vulnerability in CC Mode prior to SMR Jun-2023 Release 1 allows physical attackers to manipulate device to operate in way that results in unexpected behavior in CC Mode under specific condition. 2023-06-28 not yet calculated CVE-2023-21513
MISC
samsung_mobile — multiple_products
 
Heap out-of-bound write vulnerability in Exynos baseband prior to SMR Jun-2023 Release 1 allows remote attacker to execute arbitrary code. 2023-06-28 not yet calculated CVE-2023-21517
MISC
samsung_mobile — multiple_products
 
Improper access control vulnerability in SearchWidget prior to version 3.3 in China models allows untrusted applications to start arbitrary activity. 2023-06-28 not yet calculated CVE-2023-21518
MISC
wordpress — wordpress
 
The Aajoda Testimonials WordPress plugin before 2.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-06-27 not yet calculated CVE-2023-2178
MISC
gitlab — gitlab
 
An issue has been discovered in GitLab affecting all versions starting from 15.10 before 16.1, leading to a ReDoS vulnerability in the Jira prefix 2023-06-28 not yet calculated CVE-2023-2232
MISC
CONFIRM
MISC
checkmk — checkmk
 
User enumeration in Checkmk <=2.2.0p4 allows an authenticated attacker to enumerate usernames. 2023-06-26 not yet calculated CVE-2023-22359
MISC
ibm — robotic_process_automation_for_cloud_pak
 
IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to security misconfiguration of the Redis container which may provide elevated privileges. IBM X-Force ID: 244074. 2023-06-27 not yet calculated CVE-2023-22593
MISC
MISC
western_digital — my_cloud_os
 
An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before 5.26.202. 2023-07-01 not yet calculated CVE-2023-22814
MISC
western_digital — my_cloud_os
 
Post-authentication remote command injection vulnerabilities in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This issue affects My Cloud OS 5 devices: before 5.26.300. 2023-06-30 not yet calculated CVE-2023-22815
MISC
western_digital — my_cloud_os
 
A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before 5.26.300. 2023-06-30 not yet calculated CVE-2023-22816
MISC
palantir — contour
 
The Contour Service was not checking that users had permission to create an analysis for a given dataset. This could allow an attacker to clutter up Compass folders with extraneous analyses, that the attacker would otherwise not have permission to create. 2023-06-27 not yet calculated CVE-2023-22834
MISC
oracle — apache_airflow
 
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow JDBC Provider. Airflow JDBC Provider Connection’s [Connection URL] parameters had no restrictions, which made it possible to implement RCE attacks via different type JDBC drivers, obtain airflow server permission. This issue affects Apache Airflow JDBC Provider: before 4.0.0. 2023-06-29 not yet calculated CVE-2023-22886
MISC
lenovo — thinkpad
 
A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary code. 2023-06-26 not yet calculated CVE-2023-2290
MISC
wordpress — wordpress The Gravity Forms Google Sheet Connector WordPress plugin before 1.3.5, gsheetconnector-gravityforms-pro WordPress plugin through 1.3.5 does not have CSRF check when updating its Access Code, which could allow attackers to make logged in admin change the access code to an arbitrary one via a CSRF attack 2023-06-27 not yet calculated CVE-2023-2326
MISC
ibm — robotic_process_automation_for_cloud_pak
 
IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to insufficient security configuration which may allow creation of namespaces within a cluster. IBM X-Force ID: 244500. 2023-06-27 not yet calculated CVE-2023-23468
MISC
MISC
wordpress — wordpress
 
The Responsive CSS EDITOR WordPress plugin through 1.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high-privilege users such as admin. 2023-06-27 not yet calculated CVE-2023-2482
MISC
autodesk — navisworks
 
A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution. 2023-06-27 not yet calculated CVE-2023-25001
MISC
autodesk — multiple_products
 
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution. 2023-06-27 not yet calculated CVE-2023-25002
MISC
autodesk — multiple_products
 
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution. 2023-06-27 not yet calculated CVE-2023-25004
MISC
quiltmc — quiltmc
 
MultiMC Launcher <= 0.6.16 is vulnerable to Directory Traversal. 2023-06-26 not yet calculated CVE-2023-25306
MISC
quiltmc — quiltmc
 
nothub mrpack-install <= v0.16.2 is vulnerable to Directory Traversal. 2023-06-26 not yet calculated CVE-2023-25307
MISC
MISC
libtiff — libtiff
 
libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV. 2023-06-29 not yet calculated CVE-2023-25433
MISC
MISC
wordpress — wordpress
 
The AI Engine WordPress plugin before 1.6.83 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). 2023-06-27 not yet calculated CVE-2023-2580
MISC
wordpress — wordpress
 
The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. 2023-06-27 not yet calculated CVE-2023-2592
MISC
arm — nn
 
A possible out-of-bounds read and write (due to an improper length check of shared memory) was discovered in Arm NN Android-NN-Driver before 23.02. 2023-06-29 not yet calculated CVE-2023-26085
MISC
CONFIRM
git-commit-info — git-commit-info
 
Versions of the package git-commit-info before 2.0.2 are vulnerable to Command Injection such that the package-exported method gitCommitInfo () fails to sanitize its parameter commit, which later flows into a sensitive command execution API. As a result, attackers may inject malicious commands once they control the hash content. 2023-06-28 not yet calculated CVE-2023-26134
MISC
MISC
MISC
flatnest — flatnest
 
All versions of the package flatnest are vulnerable to Prototype Pollution via the nest() function in flatnest/nest.js file. 2023-06-30 not yet calculated CVE-2023-26135
MISC
MISC
MISC
tough-cookie — tough-cookie
 
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized. 2023-07-01 not yet calculated CVE-2023-26136
MISC
MISC
MISC
MISC
hitachi_energy — txpert_hub_coretec_4
 
A vulnerability exists that can be exploited by an authenticated client that is connected to the same network segment as the CoreTec 4, having any level of access VIEWER to ADMIN. To exploit the vulnerability the attacker can inject shell commands through a particular field of the web user interface that will be executed by the system. 2023-06-28 not yet calculated CVE-2023-2625
MISC
ibm — qradar_siem IBM QRadar SIEM 7.5.0 could allow an authenticated user to perform unauthorized actions due to hazardous input validation. IBM X-Force ID: 248134. 2023-06-27 not yet calculated CVE-2023-26273
MISC
MISC
ibm — qradar_siem
 
IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 248144. 2023-06-27 not yet calculated CVE-2023-26274
MISC
MISC
ibm — qradar_siem
 
IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 248147. 2023-06-27 not yet calculated CVE-2023-26276
MISC
MISC
hp_inc. — hp_pc_products_using_ami_uefi_firmware
 
A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS), which might allow arbitrary code execution. AMI has released updates to mitigate the potential vulnerability. 2023-06-30 not yet calculated CVE-2023-26299
MISC
d-link — dir-823
 
D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the HostName field in SetParentsControlInfo. 2023-06-29 not yet calculated CVE-2023-26612
MISC
MISC
d-link — dir-823
 
An OS command injection vulnerability in D-Link DIR-823G firmware version 1.02B05 allows unauthorized attackers to execute arbitrary operating system commands via a crafted get request to excu_shel. 2023-06-29 not yet calculated CVE-2023-26613
MISC
MISC
d-link — dir-823
 
D-Link DIR-823G firmware version 1.02B05 has a password reset vulnerability, which originates from the SetMultipleActions API, allowing unauthorized attackers to reset the WEB page management password. 2023-06-28 not yet calculated CVE-2023-26615
MISC
MISC
d-link — dir-823
 
D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the URL field in SetParentsControlInfo. 2023-06-29 not yet calculated CVE-2023-26616
MISC
MISC
libtiff — libtiff
 
libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian. 2023-06-29 not yet calculated CVE-2023-26966
MISC
MISC
pluck_cms
— pluck_cms
 
Cross Site Scripting (XSS) vulnerability in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev4 allows remote attackers to run arbitrary code via upload of crafted html file. 2023-06-26 not yet calculated CVE-2023-27082
MISC
malwarebytes — anti-exploit
 
Malwarebytes Anti-Exploit 4.4.0.220 is vulnerable to arbitrary file deletion and denial of service via an ALPC message in which FullFileNamePath lacks a ‘’ character. 2023-06-30 not yet calculated CVE-2023-27469
MISC
MISC
ibm — informix_jdbc_driver
 
IBM Informix JDBC Driver 4.10 and 4.50 is susceptible to remote code execution attack via JNDI injection when driver code or the application using the driver do not verify supplied LDAP URL in Connect String. IBM X-Force ID: 249511. 2023-06-28 not yet calculated CVE-2023-27866
MISC
MISC
wordpress — wordpress
 
The CodeColorer WordPress plugin before 0.10.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-27 not yet calculated CVE-2023-2795
MISC
proofpoint — insider_threat_management_agent_for_windows
 
An insecure filesystem permission in the Insider Threat Management Agent for Windows enables local unprivileged users to disrupt agent monitoring. All versions prior to 7.14.3 are affected. Agents for MacOS and Linux and Cloud are unaffected. 2023-06-27 not yet calculated CVE-2023-2818
MISC
ivanti — ivanti_endpoint_manager
 
A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepping stone to get to other network attached machines. 2023-07-01 not yet calculated CVE-2023-28323
MISC
ivanti — ivanti_endpoint_manager
 
A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution. 2023-07-01 not yet calculated CVE-2023-28324
MISC
brave_software — brave_browser_for_android
 
An Open Redirect vulnerability exists prior to version 1.52.117, where the built-in QR scanner in Brave Browser Android navigated to scanned URLs automatically without showing the URL first. Now the user must manually navigate to the URL. 2023-07-01 not yet calculated CVE-2023-28364
MISC
ubiquiti_inc. — unifi_applications_for_linux
 
A backup file vulnerability found in UniFi applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being restored. 2023-07-01 not yet calculated CVE-2023-28365
MISC
newspicks_inc. — newspicks_app_for_android
 
“NewsPicks” App for Android versions 10.4.5 and earlier and “NewsPicks” App for iOS versions 10.4.2 and earlier use hard-coded credentials, which may allow a local attacker to analyze data in the app and to obtain API key for an external service. 2023-06-30 not yet calculated CVE-2023-28387
MISC
MISC
MISC
wordpress — wordpress
 
The WP Inventory Manager WordPress plugin before 2.1.0.14 does not have CSRF checks, which could allow attackers to make logged-in admins delete Inventory Items via a CSRF attack 2023-06-27 not yet calculated CVE-2023-2842
MISC
mitsuibishi_electric_corporation — melsec_iq-f_series
 
Authentication Bypass by Capture-replay vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series main modules allows a remote unauthenticated attacker to cancel the password/keyword setting and login to the affected products by sending specially crafted packets. 2023-06-30 not yet calculated CVE-2023-2846
MISC
MISC
MISC
wekan — wekan
 
A stored cross-site scripting (Stored XSS) vulnerability in file preview in WeKan before 6.75 allows remote authenticated users to inject arbitrary web script or HTML via names of file attachments. Any user can obtain the privilege to rename within their own board (where they have BoardAdmin access), and renameAttachment does not block XSS payloads. 2023-06-26 not yet calculated CVE-2023-28485
MISC
MISC
MISC
wordpress — wordpress
 
The Formidable Forms WordPress plugin before 6.3.1 does not adequately authorize the user or validate the plugin URL in its functionality for installing add-ons. This allows a user with a role as low as Subscriber to install and activate arbitrary plugins of arbitrary versions from the WordPress.org plugin repository onto the site, leading to Remote Code Execution. 2023-06-27 not yet calculated CVE-2023-2877
MISC
apareo — cas
 
Apereo CAS is an open source multilingual single sign-on solution for the web. Apereo CAS can be configured to use authentication based on client X509 certificates. These certificates can be provided via TLS handshake or a special HTTP header, such as “ssl_client_cert”. When checking the validity of the provided client certificate, X509CredentialsAuthenticationHandler performs check that this certificate is not revoked. To do so, it fetches URLs provided in the “CRL Distribution Points” extension of the certificate, which are taken from the certificate itself and therefore can be controlled by a malicious user. If the CAS server is configured to use an LDAP server for x509 authentication with a password, for example by setting a “cas.authn.x509.ldap.ldap-url” and “cas.authn.x509.ldap.bind-credential” properties, X509CredentialsAuthenticationHandler fetches revocation URLs from the certificate, which can be LDAP urls. When making requests to this LDAP urls, Apereo CAS uses the same password as for initially configured LDAP server, which can lead to a password leak. An unauthenticated user can leak the password used to LDAP connection configured on server. This issue has been addressed in version 6.6.6. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-27 not yet calculated CVE-2023-28857
MISC
MISC
MISC
trend_micro_inc. — trend_micro_security
 
Trend Micro Security 2021, 2022, and 2023 (Consumer) are vulnerable to a DLL Hijacking vulnerability which could allow an attacker to use a specific executable file as an execution and/or persistence mechanism which could execute a malicious program each time the executable file is started. 2023-06-26 not yet calculated CVE-2023-28929
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PI Websolution Direct checkout, Add to cart redirect, Quick purchase button, Buy now button, Quick View button for WooCommerce plugin <= 2.1.48 versions. 2023-06-26 not yet calculated CVE-2023-28988
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PI Websolution Order date, Order pickup, Order date time, Pickup Location, delivery date for WooCommerce plugin <= 3.0.19 versions. 2023-06-26 not yet calculated CVE-2023-28991
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Elliot Sowersby, RelyWP Coupon Affiliates – WooCommerce Affiliate Plugin plugin <= 5.4.3 versions. 2023-06-26 not yet calculated CVE-2023-28992
MISC
autodesk — multiple_products
 
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process. 2023-06-27 not yet calculated CVE-2023-29068
MISC
libtiff — libtiff
 
A null pointer dereference issue was discovered in Libtiff’s tif_dir.c file. This flaw allows an attacker to pass a crafted TIFF image file to the tiffcp utility, which triggers runtime error, causing an undefined behavior, resulting in an application crash, eventually leading to a denial of service. 2023-06-30 not yet calculated CVE-2023-2908
MISC
MISC
MISC
MISC
wordpress — wordpress
 
Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in PI Websolution Conditional cart fee plugin <= 1.0.96 versions. 2023-06-26 not yet calculated CVE-2023-29093
MISC
malwarebytes — edr_1.0.11_for_linux
 
The Malwarebytes EDR 1.0.11 for Linux driver doesn’t properly ensure whitelisting of executable libraries loaded by executable files, allowing arbitrary code execution. The attacker can set LD_LIBRARY_PATH, set LD_PRELOAD, or run an executable file in a debugger. 2023-06-30 not yet calculated CVE-2023-29145
MISC
MISC
malwarebytes — edr_1.0.11_for_linux
 
In Malwarebytes EDR 1.0.11 for Linux, it is possible to bypass the detection layers that depend on inode identifiers, because an identifier may be reused when a file is replaced, and because two files on different filesystems can have the same identifier. 2023-06-30 not yet calculated CVE-2023-29147
MISC
MISC
bosch — building_integration_system
 
Improper Information in Cybersecurity Guidebook in Bosch Building Integration System (BIS) 5.0 may lead to wrong configuration which allows local users to access data via network 2023-06-30 not yet calculated CVE-2023-29241
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PI Websolution Cancel order request / Return order / Repeat Order / Reorder for WooCommerce plugin <= 1.3.2 versions. 2023-06-26 not yet calculated CVE-2023-29423
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Steven A. Zahm Connections Business Directory plugin <= 10.4.36 versions. 2023-06-26 not yet calculated CVE-2023-29437
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Eric Martin SimpleModal Contact Form (SMCF) plugin <= 1.2.9 versions. 2023-06-26 not yet calculated CVE-2023-29438
MISC
laola.redbull — laola.redbull_application_for_android
 
The laola.redbull application through 5.1.9-R for Android exposes the exported activity at.redbullsalzburg.android.AppMode.Default.Splash.SplashActivity, which accepts a data: URI. The target of this URI is subsequently loaded into the application’s webview, thus allowing the loading of arbitrary content into the context of the application. This can occur via the fcrbs schema or an explicit intent invocation. 2023-06-26 not yet calculated CVE-2023-29459
MISC
MISC
lenovo — multiple_products
 
An unauthenticated  denial of service vulnerability exists in the SMM v1, SMM v2, and FPC management web server which can be triggered under crafted conditions. Rebooting SMM or FPC will restore access to the management web server. 2023-06-26 not yet calculated CVE-2023-2992
MISC
lenovo — multiple_products
 
A valid, authenticated user with limited privileges may be able to use specifically crafted web management server API calls to execute a limited number of commands on SMM v1, SMM v2, and FPC that the user does not normally have sufficient privileges to execute. 2023-06-26 not yet calculated CVE-2023-2993
MISC
wordpress — wordpress
 
The Jetpack WordPress plugin before 12.1.1 does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar deserialization. 2023-06-27 not yet calculated CVE-2023-2996
MISC
MISC
librecad — librecad
 
A Buffer Overflow vulnerability in importshp plugin in LibreCAD 2.2.0 allows attackers to obtain sensitive information via a crafted DBF file. 2023-06-28 not yet calculated CVE-2023-30259
MISC
openwb– openwb
 
Command Injection vulnerability in OpenWB 1.6 and 1.7 allows remote attackers to run arbitrary commands via crafted GET request. 2023-06-26 not yet calculated CVE-2023-30261
MISC
MISC
MISC
bkg — ntrip_professional_caster
 
Reflected XSS affects the ‘mode’ parameter in the /admin functionality of the web application in versions <=2.0.44 2023-06-28 not yet calculated CVE-2023-3034
MISC
MISC
openssl — openssl
 
A privilege escalation vulnerability exists in Node.js 20 that allowed loading arbitrary OpenSSL engines when the experimental permission model is enabled, which can bypass and/or disable the permission model. The attack complexity is high. However, the crypto.setEngine() API can be used to bypass the permission model when called with a compatible OpenSSL engine. The OpenSSL engine can, for example, disable the permission model in the host process by manipulating the process’s stack memory to locate the permission model Permission::enabled_ in the host process’s heap memory. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js. 2023-07-01 not yet calculated CVE-2023-30586
MISC
node.js — node.js
 
The llhttp parser in the http module in Node v20.2.0 does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS). The CR character (without LF) is sufficient to delimit HTTP header fields in the llhttp parser. According to RFC7230 section 3, only the CRLF sequence should delimit each header-field. This impacts all Node.js active versions: v16, v18, and, v20 2023-07-01 not yet calculated CVE-2023-30589
MISC
linux — kernel
 
A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e. 2023-06-28 not yet calculated CVE-2023-3090
MISC
MISC
palantir — multiple_products
 
Multiple Services such as VHS(Video History Server) and VCD(Video Clip Distributor) and Clips2 were discovered to be vulnerable to an unauthenticated arbitrary file read/write vulnerability due to missing input validation on filenames. A malicious attacker could read sensitive files from the filesystem or write/delete arbitrary files on the filesystem as well. 2023-06-26 not yet calculated CVE-2023-30945
MISC
palantir — foundry
 
A security defect was identified in Foundry Issues. If a user was added to an issue on a resource that they did not have access to and consequently could not see, they could query Foundry’s Notification API and receive metadata about the issue including the RID of the issue, severity, internal UUID of the author, and the user-defined title of the issue. 2023-06-29 not yet calculated CVE-2023-30946
MISC
palantir — foundry
 
A security defect was identified in Foundry workspace-server that enabled a user to bypass an authorization check and view settings related to ‘Developer Mode’. This enabled users with insufficient privilege the ability to view and interact with Developer Mode settings in a limited capacity. A fix was deployed with workspace-server 7.7.0. 2023-06-29 not yet calculated CVE-2023-30955
MISC
ibm — cloud_pak_for_security

 

IBM Cloud Pak for Security (CP4S) 1.9.0.0 through 1.9.2.0 could allow an attacker with a valid API key for one tenant to access data from another tenant’s account. IBM X-Force ID: 254136. 2023-06-27 not yet calculated CVE-2023-30993
MISC
MISC
lenovo — xclarity_administrator
 
An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA’s Common Information Model (CIM) server that could result in read-only access to specific files. 2023-06-26 not yet calculated CVE-2023-3113
MISC
linux — kernel
 
A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. 2023-06-30 not yet calculated CVE-2023-3117
MISC
medtronic — paceart_optima_for_windows
 
Deserialization of untrusted data in Microsoft Messaging Queuing Service in Medtronic’s Paceart Optima versions 1.11 and earlier on Windows allows an unauthorized user to impact a healthcare delivery organization’s Paceart Optima system cardiac device causing data to be deleted, stolen, or modified, or the Paceart Optima system being used for further network penetration via network connectivity. 2023-06-29 not yet calculated CVE-2023-31222
MISC
libx11 — libx11
 
A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption. 2023-06-28 not yet calculated CVE-2023-3138
MISC
MISC
MISC
MISC
pipreqs — pipreqs
 
A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary code via uploading a crafted PyPI package to the chosen repository server. 2023-06-30 not yet calculated CVE-2023-31543
MISC
MISC
ubiquiti_inc. — unifi_os
 
UniFi OS 3.1 introduces a misconfiguration on consoles running UniFi Network that allows users on a local network to access MongoDB. Applicable Cloud Keys that are both (1) running UniFi OS 3.1 and (2) hosting the UniFi Network application. “Applicable Cloud Keys” include the following: Cloud Key Gen2 and Cloud Key Gen2 Plus. 2023-07-01 not yet calculated CVE-2023-31997
MISC
d-link — dsl-g256dg
 
D-Link DSL-G256DG version vBZ_1.00.27 web management interface allows authentication bypass via an unspecified method. 2023-06-28 not yet calculated CVE-2023-32222
MISC
d-link — dsl-224
 
D-Link DSL-224 firmware version 3.0.10 allows post authentication command execution via an unspecified method. 2023-06-28 not yet calculated CVE-2023-32223
MISC
d-link — dsl-224
 
D-Link DSL-224 firmware version 3.0.10 CWE-307: Improper Restriction of Excessive Authentication Attempts 2023-06-28 not yet calculated CVE-2023-32224
MISC
ibm — business_automation_workflow
 
IBM Business Automation Workflow is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 255587. 2023-06-27 not yet calculated CVE-2023-32339
MISC
MISC
MISC
implem_inc. — pleasanter
 
Stored cross-site scripting vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 and earlier versions allows a remote authenticated attacker to inject an arbitrary script. 2023-06-30 not yet calculated CVE-2023-32607
MISC
MISC
implem_inc. — pleasanter
 
Directory traversal vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 and earlier versions allows a remote authenticated attacker to alter an arbitrary file on the server. 2023-06-30 not yet calculated CVE-2023-32608
MISC
MISC
synck_graphica — mailform_pro_cgi Mailform Pro CGI 4.3.1.2 and earlier allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition. 2023-06-29 not yet calculated CVE-2023-32610
MISC
MISC
MISC
wavlink_technology_ltd. — wl-wn531ax2
 
Client-side enforcement of server-side security issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow an attacker with an administrative privilege to execute OS commands with the root privilege. 2023-06-30 not yet calculated CVE-2023-32612
MISC
MISC
wavlink_technology_ltd. — wl-wn531ax2
 
Exposure of resource to wrong sphere issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow a network-adjacent attacker to use functions originally available after login without logging in. 2023-06-30 not yet calculated CVE-2023-32613
MISC
MISC
wavlink_technology_ltd. — wl-wn531ax2
 
Improper authentication vulnerability in WL-WN531AX2 firmware versions prior to 2023526 allows a network-adjacent attacker to obtain a password for the wireless network. 2023-06-30 not yet calculated CVE-2023-32620
MISC
MISC
wavlink_technology_ltd. — wl-wn531ax2
 
WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to upload arbitrary files and execute OS commands with the root privilege. 2023-06-30 not yet calculated CVE-2023-32621
MISC
MISC
wavlink_technology_ltd. — wl-wn531ax2
 
Improper neutralization of special elements in WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to execute OS commands with the root privilege. 2023-06-30 not yet calculated CVE-2023-32622
MISC
MISC
monkey_wrench_inc. — snow_monkey_forms
 
Directory traversal vulnerability in Snow Monkey Forms versions v5.1.0 and earlier allows a remote unauthenticated attacker to delete arbitrary files on the server. 2023-06-28 not yet calculated CVE-2023-32623
MISC
MISC
bigbluebutton — bigbluebutton
 
BigBlueButton is an open source virtual classroom designed to help teachers teach and learners learn. In affected versions are affected by a Server-Side Request Forgery (SSRF) vulnerability. In an `insertDocument` API request the user is able to supply a URL from which the presentation should be downloaded. This URL was being used without having been successfully validated first. An update to the `followRedirect` method in the `PresentationUrlDownloadService` has been made to validate all URLs to be used for presentation download. Two new properties `presentationDownloadSupportedProtocols` and `presentationDownloadBlockedHosts` have also been added to `bigbluebutton.properties` to allow administrators to define what protocols a URL must use and to explicitly define hosts that a presentation cannot be downloaded from. All URLs passed to `insertDocument` must conform to the requirements of the two previously mentioned properties. Additionally, these URLs must resolve to valid addresses, and these addresses must not be local or loopback addresses. There are no workarounds. Users are advised to upgrade to a patched version of BigBlueButton. 2023-06-26 not yet calculated CVE-2023-33176
MISC
MISC
MISC
MISC
MISC
sealos — sealos
 
Sealos is an open source cloud operating system distribution based on the Kubernetes kernel. In versions of Sealos prior to 4.2.1-rc4 an improper configuration of role based access control (RBAC) permissions resulted in an attacker being able to obtain cluster control permissions, which could control the entire cluster deployed with Sealos, as well as hundreds of pods and other resources within the cluster. This issue has been addressed in version 4.2.1-rc4. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-29 not yet calculated CVE-2023-33190
MISC
MISC
gira_giersiepen — gira_knx/ip-router
 
The web interface of Gira Giersiepen Gira KNX/IP-Router 3.1.3683.0 and 3.3.8.0 responds with a “404 – Not Found” status code if a path is accessed that does not exist. However, the value of the path is reflected in the response. As the application will reflect the supplied path without context-sensitive HTML encoding, it is vulnerable to reflective cross-site scripting (XSS). 2023-06-30 not yet calculated CVE-2023-33276
MISC
MISC
gira_giersiepen — gira_knx/ip-router
 
The web interface of Gira Giersiepen Gira KNX/IP-Router 3.1.3683.0 and 3.3.8.0 allows a remote attacker to read sensitive files via directory-traversal sequences in the URL. 2023-06-29 not yet calculated CVE-2023-33277
MISC
MISC
perimeter81 — perimeter81_for_macos
 
com.perimeter81.osx.HelperTool in Perimeter81 10.0.0.19 on macOS allows Local Privilege Escalation (to root) via shell metacharacters in usingCAPath. 2023-06-30 not yet calculated CVE-2023-33298
MISC
MISC
nec_corporation — multiple_products
 
Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to obtain specific files in the product. 2023-06-28 not yet calculated CVE-2023-3330
MISC
nec_corporation — multiple_products
 
Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to delete specific files in the product. 2023-06-28 not yet calculated CVE-2023-3331
MISC
nec_corporation — multiple_products
 
Improper Neutralization of Input During Web Page Generation vulnerability in NEC Corporation Aterm Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to  execute an arbitrary script, after obtaining a high privilege exploiting CVE-2023-3330 and CVE-2023-3331 vulnerabilities. 2023-06-28 not yet calculated CVE-2023-3332
MISC
nec_corporation — multiple_products
 
Improper Neutralization of Special Elements used in an OS Command vulnerability in NEC Corporation Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to execute an arbitrary OS command with the root privilege, after obtaining a high privilege exploiting CVE-2023-3330 and CVE-2023-3331 vulnerabilities. 2023-06-28 not yet calculated CVE-2023-3333
MISC
sophos — web_appliance
 
Reflected cross site scripting (XSS) vulnerability was discovered in Sophos Web Appliance v4.3.9.1 that allows for arbitrary code to be inputted via the double quotes. 2023-06-30 not yet calculated CVE-2023-33336
MISC
linux — kernel
 
A flaw null pointer dereference in the Linux kernel DECnet networking protocol was found. A remote user could use this flaw to crash the system. 2023-06-30 not yet calculated CVE-2023-3338
MISC
blogengine.net — blogengine.net
 
An Unrestricted Upload vulnerability, due to insufficient validation on UploadControlled.cs file, in BlogEngine.Net version 3.3.8.0 and earlier allows remote attackers to execute remote code. 2023-06-26 not yet calculated CVE-2023-33404
MISC
discourse — discourse
 
Orthanc before 1.12.0 allows authenticated users with access to the Orthanc API to overwrite arbitrary files on the file system, and in specific deployment scenarios allows the attacker to overwrite the configuration, which can be exploited to trigger Remote Code Execution (RCE). 2023-06-29 not yet calculated CVE-2023-33466
MISC
linux — kernel
 
A NULL pointer dereference flaw was found in the Linux kernel’s drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the system. 2023-06-28 not yet calculated CVE-2023-3355
MISC
ros — ros2_foxy_fitzroy
 
An unauthorized node injection vulnerability has been identified in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could allow a malicious user to inject malicious ROS2 nodes into the system remotely. Once injected, these nodes could disrupt the normal operations of the system or cause other potentially harmful behavior. 2023-06-27 not yet calculated CVE-2023-33566
MISC
ros — ros2_foxy_fitzroy
 
An unauthorized access vulnerability has been discovered in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could potentially allow a malicious user to gain unauthorized access to multiple ROS2 nodes remotely. Unauthorized access to these nodes could result in compromised system integrity, the execution of arbitrary commands, and disclosure of sensitive information. 2023-06-27 not yet calculated CVE-2023-33567
MISC
linux — kernel
 
A NULL pointer dereference flaw was found in the Linux kernel AMD Sensor Fusion Hub driver. This flaw allows a local user to crash the system. 2023-06-28 not yet calculated CVE-2023-3357
MISC
bagisto — bagisto
 
Bagisto v1.5.1 is vulnerable to Server-Side Template Injection (SSTI). 2023-06-28 not yet calculated CVE-2023-33570
MISC
linux — kernel
 
A null pointer dereference was found in the Linux kernel’s Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system. 2023-06-28 not yet calculated CVE-2023-3358
MISC
linux — kernel
 
An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c. Lacks for the check of the return value of kzalloc() can cause the NULL Pointer Dereference. 2023-06-28 not yet calculated CVE-2023-3359
MISC
sourcecodester — lost_and_found_information_system Lost and Found Information System v1.0 was discovered to contain a SQL injection vulnerability via the component /php-lfis/admin/?page=system_info/contact_information. 2023-06-28 not yet calculated CVE-2023-33592
MISC
MISC
church_crm — church_crm
 
Multiple cross-site scripting (XSS) vulnerabilities were discovered in Church CRM v4.5.3 in GroupReports.php via GroupRole, ReportModel, and OnlyCart parameters. 2023-06-29 not yet calculated CVE-2023-33661
MISC
linux — kernel
 
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable). 2023-06-28 not yet calculated CVE-2023-3389
MISC
MISC
MISC
MISC
MISC
MISC
linux — kernel
 
A use-after-free vulnerability was found in the Linux kernel’s netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. 2023-06-28 not yet calculated CVE-2023-3390
MISC
MISC
campcodes — retro_cellphone_online_store
 
A vulnerability was found in Campcodes Retro Cellphone Online Store 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/index.php. The manipulation of the argument username/password leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232351. 2023-06-25 not yet calculated CVE-2023-3396
MISC
MISC
MISC
m-files — m-files_server
 
Unchecked parameter value in M-Files Server in versions before 23.6.12695.3 (excluding 23.2 SR2 and newer) allows anonymous user to cause denial of service 2023-06-27 not yet calculated CVE-2023-3405
MISC
shopware — shopware
 
Shopware is an open source e-commerce software. Due to an incorrect configuration in the `.htaccess` file, the configuration file of the Javascript could be read in production environments (`themes/package-lock.json`). With this information, the specific Shopware version in a deployment might be determined by an attacker, which could be used for further attacks. Users are advised to update to version 5.7.18. There are no known workarounds for this vulnerability. 2023-06-27 not yet calculated CVE-2023-34098
MISC
MISC
MISC
MISC
shopware — shopware
 
Shopware is an open source e-commerce software. The mail validation in the registration process had some flaws, so it was possible to construct different mail addresses, that in the end result in the same address, which is shared by multiple accounts. This issue has been addressed in version 5.7.18 and users are advised to update. There are no known workarounds for this vulnerability. 2023-06-27 not yet calculated CVE-2023-34099
MISC
MISC
MISC
MISC
cloudexplorer-dev — cloudexplorer-lite
 
Weak Password Requirements in GitHub repository cloudexplorer-dev/cloudexplorer-lite prior to v 1.2.0. 2023-06-27 not yet calculated CVE-2023-3423
MISC
MISC
cloudexplorer-dev — cloudexplorer-lite
 
Cloudexplorer-lite is an open source cloud software stack. Weak passwords can be easily guessed and are an easy target for brute force attacks. This can lead to an authentication system failure and compromise system security. Versions of cloudexplorer-lite prior to 1.2.0 did not enforce strong passwords. This vulnerability has been fixed in version 1.2.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-27 not yet calculated CVE-2023-34240
MISC
plantuml — plantum
 
Improper Access Control in GitHub repository plantuml/plantuml prior to 1.2023.9. 2023-06-27 not yet calculated CVE-2023-3431
MISC
MISC
plantuml — plantum
 
Server-Side Request Forgery (SSRF) in GitHub repository plantuml/plantuml prior to 1.2023.9. 2023-06-27 not yet calculated CVE-2023-3432
MISC
MISC
xpdf — xpdf
 
Xpdf 4.04 will deadlock on a PDF object stream whose “Length” field is itself in another object stream. 2023-06-27 not yet calculated CVE-2023-3436
MISC
linux — kernel
 
A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device’s relevant resource when a netcard detaches. However, a running routine may be unaware of this and cause the use-after-free of the mdev->addrs object, potentially leading to a denial of service. 2023-06-28 not yet calculated CVE-2023-3439
MISC
MISC
MLIST
oracle — apache_airflow
 
Improper Neutralization of Argument Delimiters in a Command (‘Argument Injection’) vulnerability in Apache Software Foundation Apache Airflow ODBC Provider. In OdbcHook, A privilege escalation vulnerability exists in a system due to controllable ODBC driver parameters that allow the loading of arbitrary dynamic-link libraries, resulting in command execution. Starting version 4.0.0 driver can be set only from the hook constructor. This issue affects Apache Airflow ODBC Provider: before 4.0.0. 2023-06-27 not yet calculated CVE-2023-34395
MISC
MISC
lenovo — xclarity_administrator
 
A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web API. 2023-06-26 not yet calculated CVE-2023-34418
MISC
lenovo — xclarity_administrator
 
A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API. 2023-06-26 not yet calculated CVE-2023-34420
MISC
lenovo — xclarity_administrator
 
A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation. 2023-06-26 not yet calculated CVE-2023-34421
MISC
lenovo — xclarity_administrator
 
A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input validation. 2023-06-26 not yet calculated CVE-2023-34422
MISC
spinacms — spinacms
 
Cross-site Scripting (XSS) – Stored in GitHub repository spinacms/spina prior to 2.15.1. 2023-06-28 not yet calculated CVE-2023-3445
MISC
MISC
dataease — dataease
 
DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends. In affected versions Unauthorized users can delete an application erroneously. This vulnerability has been fixed in version 1.18.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-26 not yet calculated CVE-2023-34463
MISC
itsourcecode — online_hotel_management_system_project
 
itsourcecode Online Hotel Management System Project In PHP v1.0.0 is vulnerable to Cross Site Scripting (XSS). Remote code execution can be achieved by entering malicious code in the date selection box. 2023-06-29 not yet calculated CVE-2023-34486
MISC
itsourcecode — online_hotel_management_system_project
 
itsourcecode Online Hotel Management System Project In PHP v1.0.0 is vulnerable to SQL Injection. SQL injection points exist in the login password input box. This vulnerability can be exploited through time-based blind injection. 2023-06-29 not yet calculated CVE-2023-34487
MISC
ibos — oa
 
A vulnerability has been found in IBOS OA 4.5.5 and classified as critical. This vulnerability affects the function actionExport of the file ?r=recruit/interview/export&interviews=x of the component Interview Management Export. The manipulation of the argument interviews leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-232546 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-28 not yet calculated CVE-2023-3449
MISC
MISC
MISC
ruijie — rg-bcr860
 
A vulnerability was found in Ruijie RG-BCR860 2.5.13 and classified as critical. This issue affects some unknown processing of the component Network Diagnostic Page. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232547. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-28 not yet calculated CVE-2023-3450
MISC
MISC
MISC
sourcecodester — shopping_website
 
A vulnerability was found in SourceCodester Shopping Website 1.0. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-232674 is the identifier assigned to this vulnerability. 2023-06-29 not yet calculated CVE-2023-3457
MISC
MISC
MISC
sourcecodester — shopping_website
 
A vulnerability was found in SourceCodester Shopping Website 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file forgot-password.php. The manipulation of the argument contact leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232675. 2023-06-29 not yet calculated CVE-2023-3458
MISC
MISC
MISC
gibbon — gibbon
 
Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) where it’s possible to include the content of several files present in the installation folder in the server’s response. 2023-06-29 not yet calculated CVE-2023-34598
MISC
gibbon — gibbon
 
Multiple Cross-Site Scripting (XSS) vulnerabilities have been identified in Gibbon v25.0.0, which enable attackers to execute arbitrary Javascript code. 2023-06-29 not yet calculated CVE-2023-34599
MISC
simplephpscripts — classified_ads_script
 
A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been classified as problematic. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation of the argument p leads to cross site scripting. It is possible to launch the attack remotely. It is recommended to upgrade the affected component. VDB-232710 is the identifier assigned to this vulnerability. 2023-06-29 not yet calculated CVE-2023-3464
MISC
MISC
MISC
phpgurukl — hostel_management_system
 
PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS). 2023-06-28 not yet calculated CVE-2023-34647
MISC
phpgurukl — user_registration_login_and_management_system
 
A Cross Site Scripting vulnerability in PHPgurukl User Registration Login and User Management System with admin panel v.1.0 allows a local attacker to execute arbitrary code via a crafted script to the signup.php. 2023-06-29 not yet calculated CVE-2023-34648
MISC
simplephpscripts — classified_ads_script
 
A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file user.php of the component HTTP POST Request Handler. The manipulation of the argument title leads to cross site scripting. The attack can be launched remotely. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-232711. 2023-06-29 not yet calculated CVE-2023-3465
MISC
MISC
MISC
phpgurukl — small_crm
 
PHPgurukl Small CRM v.1.0 is vulnerable to Cross Site Scripting (XSS). 2023-06-28 not yet calculated CVE-2023-34650
MISC
MISC
phpgurukl — hospital_management_system
 
PHPgurukl Hospital Management System v.1.0 is vulnerable to Cross Site Scripting (XSS). 2023-06-28 not yet calculated CVE-2023-34651
MISC
MISC
phpgurukl — hostel_management_system
 
PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS) via Add New Course. 2023-06-28 not yet calculated CVE-2023-34652
MISC
MISC
xiamen_si_xin_communication_technology — video_management_system
 
An issue was discovered with the JSESSION IDs in Xiamen Si Xin Communication Technology Video management system 3.1 thru 4.1 allows attackers to gain escalated privileges. 2023-06-29 not yet calculated CVE-2023-34656
MISC
telegram — telegram
 
Telegram v9.6.3 on iOS allows attackers to hide critical information on the User Interface via calling the function SFSafariViewController. 2023-06-29 not yet calculated CVE-2023-34658
MISC
thorsten — thorsten
 
Cross-site Scripting (XSS) – Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta.2. 2023-06-30 not yet calculated CVE-2023-3469
MISC
MISC
campcodes — retro_cellphone_online_store
 
A vulnerability, which was classified as critical, was found in Campcodes Retro Cellphone Online Store 1.0. Affected is an unknown function of the file /admin/edit_product.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232752. 2023-06-30 not yet calculated CVE-2023-3473
MISC
MISC
MISC
annet — ac_centralized_management_platform
 
Annet AC Centralized Management Platform 1.02.040 is vulnerable to Stored Cross-Site Scripting (XSS) . 2023-06-29 not yet calculated CVE-2023-34734
MISC
property_cloud_platform_management_center — property_cloud_platform_management_center
 
Property Cloud Platform Management Center 1.0 is vulnerable to error-based SQL injection. 2023-06-29 not yet calculated CVE-2023-34735
MISC
guantang_equipment_management_system — guantang_equipment_management_system
 
Guantang Equipment Management System version 4.12 is vulnerable to Arbitrary File Upload. 2023-06-28 not yet calculated CVE-2023-34736
MISC
chemex — chemex
 
Chemex through 3.7.1 is vulnerable to arbitrary file upload. 2023-06-29 not yet calculated CVE-2023-34738
MISC
simplephpscripts — simple_blog
 
A vulnerability has been found in SimplePHPscripts Simple Blog 3.2 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. It is recommended to upgrade the affected component. The identifier VDB-232753 was assigned to this vulnerability. 2023-06-30 not yet calculated CVE-2023-3474
MISC
MISC
simplephpscripts — event_script
 
A vulnerability was found in SimplePHPscripts Event Script 2.1 and classified as problematic. Affected by this issue is some unknown functionality of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. It is recommended to upgrade the affected component. VDB-232754 is the identifier assigned to this vulnerability. 2023-06-30 not yet calculated CVE-2023-3475
MISC
MISC
simplephpscripts — guestbook_script
 
A vulnerability was found in SimplePHPscripts GuestBook Script 2.2. It has been classified as problematic. This affects an unknown part of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-232755. 2023-06-30 not yet calculated CVE-2023-3476
MISC
MISC
7-eleven — led_message_cup,_hello_cup_for_android
 
An unauthenticated attacker within BLE proximity can remotely connect to a 7-Eleven LED Message Cup, Hello Cup 1.3.1 for Android, and bypass the application’s client-side chat censor filter. 2023-06-28 not yet calculated CVE-2023-34761
MISC
MISC
rocketsoft — rocket_lms
 
A vulnerability was found in RocketSoft Rocket LMS 1.7. It has been declared as problematic. This vulnerability affects unknown code of the file /contact/store of the component Contact Form. The manipulation of the argument name/subject/message leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-232756. 2023-06-30 not yet calculated CVE-2023-3477
MISC
MISC
ibos — oa
 
A vulnerability classified as critical was found in IBOS OA 4.5.5. Affected by this vulnerability is the function actionEdit of the file ?r=dashboard/roleadmin/edit&op=member of the component Add User Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232759. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-30 not yet calculated CVE-2023-3478
MISC
MISC
MISC
hestiacp — hestiacp
 
Cross-site Scripting (XSS) – Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8. 2023-06-30 not yet calculated CVE-2023-3479
MISC
MISC
i-doit — i-doit
 
i-doit Open v24 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the timeout parameter on the login page. 2023-06-27 not yet calculated CVE-2023-34830
MISC
MISC
turnitin — lti_tool
 
The “Submission Web Form” of Turnitin LTI tool/plugin version 1.3 is affected by HTML Injection attacks. The security issue affects the submission web form (“id” and “title” HTTP POST parameters) where the students submit their reports for similarity/plagiarism checks. 2023-06-29 not yet calculated CVE-2023-34831
MISC
MISC
mcl_technologies — mcl-net
 
A Directory Browsing vulnerability in MCL-Net version 4.3.5.8788 webserver running on default port 5080, allows attackers to gain sensitive information about the configured databases via the “/file” endpoint. 2023-06-29 not yet calculated CVE-2023-34834
MISC
MISC
microworld_technologies — escan_management_console
 
A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary JavaScript code via a vulnerable delete_file parameter. 2023-06-27 not yet calculated CVE-2023-34835
MISC
microworld_technologies — escan_management_console
 
A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Dtltyp and ListName parameters. 2023-06-27 not yet calculated CVE-2023-34836
MISC
microworld_technologies — escan_management_console
 
A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a vulnerable parameter GrpPath. 2023-06-27 not yet calculated CVE-2023-34837
MISC
microworld_technologies — escan_management_console
 
A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Description parameter. 2023-06-27 not yet calculated CVE-2023-34838
MISC
issabel-pbx — issabel-pbx
 
A Cross Site Request Forgery (CSRF) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows a remote attacker to gain privileges via a Custom CSRF exploit to create new user function in the application. 2023-06-27 not yet calculated CVE-2023-34839
MISC
angular-ui-notification — angular-ui-notification
 
angular-ui-notification v0.1.0, v0.2.0, and v0.3.6 was discovered to contain a cross-site scripting (XSS) vulnerability. 2023-06-30 not yet calculated CVE-2023-34840
MISC
MISC
MISC
traggo_server — traggo_server
 
Traggo Server 0.3.0 is vulnerable to directory traversal via a crafted GET request. 2023-06-29 not yet calculated CVE-2023-34843
MISC
play_with_docker — play_with_docker
 
Play With Docker < 0.0.2 has an insecure CAP_SYS_ADMIN privileged mode causing the docker container to escape. 2023-06-29 not yet calculated CVE-2023-34844
MISC
ikuai — router_os
 
An unauthorized command injection vulnerability exists in the ActionLogin function of the webman.lua file in Ikuai router OS through 3.7.1. 2023-06-29 not yet calculated CVE-2023-34849
MISC
temporal_technologies_inc. — temporal_server
 
Insecure defaults in open-source Temporal Server before version 1.20 on all platforms allows an attacker to craft a task token with access to a namespace other than the one specified in the request. Creation of this task token must be done outside of the normal Temporal server flow. It requires the namespace UUID and information from the workflow history for the target namespace. Under these conditions, it is possible to interfere with pending tasks in other namespaces, such as marking a task failed or completed. If a task is targeted for completion by the attacker, the targeted namespace must also be using the same data converter configuration as the initial, valid, namespace for the task completion payload to be decoded by workers in the target namespace. 2023-06-30 not yet calculated CVE-2023-3485
MISC
fossbilling — fossbilling
 
SQL Injection in GitHub repository fossbilling/fossbilling prior to 0.5.3. 2023-06-30 not yet calculated CVE-2023-3490
MISC
MISC
fossbilling — fossbilling
 
Unrestricted Upload of File with Dangerous Type in GitHub repository fossbilling/fossbilling prior to 0.5.3. 2023-06-30 not yet calculated CVE-2023-3491
MISC
MISC
h3c — magic_b1stv100r012
 
H3C Magic B1STW B1STV100R012 was discovered to contain a stack overflow via the function SetAPInfoById. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-26 not yet calculated CVE-2023-34924
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34928
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34929
MISC
fossbilling — fossbilling
 
Improper Neutralization of Formula Elements in a CSV File in GitHub repository fossbilling/fossbilling prior to 0.5.3. 2023-06-30 not yet calculated CVE-2023-3493
MISC
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34930
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34931
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34932
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34933
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34934
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34935
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34936
MISC
h3c — magic_b1stv100r012
 
A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. 2023-06-28 not yet calculated CVE-2023-34937
MISC
dataease — dataease
 
DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends. In affected versions a missing authorization check allows unauthorized users to manipulate a dashboard created by the administrator. This vulnerability has been fixed in version 1.18.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-26 not yet calculated CVE-2023-35164
MISC
dataease — dataease
 
DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends. Affected versions of DataEase has a privilege bypass vulnerability where ordinary users can gain access to the user database. Exposed information includes md5 hashes of passwords, username, email, and phone number. The vulnerability has been fixed in v1.18.8. Users are advised to upgrade. There are no known workarounds for the vulnerability. 2023-06-26 not yet calculated CVE-2023-35168
MISC
hp_inc. — hp_laserjet_pro
 
Certain HP LaserJet Pro print products are potentially vulnerable to Potential Remote Code Execution and/or Elevation of Privilege via Server-Side Request Forgery (SSRF) using the Web Service Eventing model. 2023-06-30 not yet calculated CVE-2023-35175
MISC
hp_inc. — hp_laserjet_pro
 
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Denial of Service when using the backup & restore feature through the embedded web service on the device. 2023-06-30 not yet calculated CVE-2023-35176
MISC
hp_inc. — hp_laserjet_pro
 
Certain HP LaserJet Pro print products are potentially vulnerable to a stack-based buffer overflow related to the compact font format parser. 2023-06-30 not yet calculated CVE-2023-35177
MISC
hp_inc. — hp_laserjet_pro
 
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow when performing a GET request to scan jobs. 2023-06-30 not yet calculated CVE-2023-35178
MISC
oracle — apache_airflow
 
Input Validation vulnerability in Apache Software Foundation Apache Airflow ODBC Provider, Apache Software Foundation Apache Airflow MSSQL Provider.This vulnerability is considered low since it requires DAG code to use `get_sqlalchemy_connection` and someone with access to connection resources specifically updating the connection to exploit it. This issue affects Apache Airflow ODBC Provider: before 4.0.0; Apache Airflow MSSQL Provider: before 3.4.1. It is recommended to upgrade to a version that is not affected 2023-06-27 not yet calculated CVE-2023-35798
MISC
MISC
stormshield — endpoint_security_evolution
 
Stormshield Endpoint Security Evolution 2.0.0 through 2.3.2 has Insecure Permissions. An interactive user can use the SES Evolution agent to create arbitrary files with local system privileges. 2023-06-27 not yet calculated CVE-2023-35799
CONFIRM
MISC
stormshield — endpoint_security_evolution
 
Stormshield Endpoint Security Evolution 2.0.0 through 2.4.2 has Insecure Permissions. An ACL entry on the SES Evolution agent directory that contains the agent logs displayed in the GUI allows interactive users to read data, which could allow access to information reserved to administrators. 2023-06-27 not yet calculated CVE-2023-35800
CONFIRM
MISC
stw_mobile_machines — tensor-technik_wiedmann_tcg-4_connectivity_module_deploymentpackage
 
STW (aka Sensor-Technik Wiedemann) TCG-4 Connectivity Module DeploymentPackage_v3.03r0-Impala and DeploymentPackage_v3.04r2-Jellyfish and TCG-4lite Connectivity Module DeploymentPackage_v3.04r2-Jellyfish allow an attacker to gain full remote access with root privileges without the need for authentication, giving an attacker arbitrary remote code execution over LTE / 4G network via SMS. 2023-06-29 not yet calculated CVE-2023-35830
MISC
MISC
spicedb — spicedb
 
SpiceDB is an open source, Google Zanzibar-inspired, database system for creating and managing security-critical application permissions. Any user making a negative authorization decision based on the results of a `LookupResources` request with 1.22.0 is affected. For example, using `LookupResources` to find a list of resources to allow access to be okay: some subjects that should have access to a resource may not. But if using `LookupResources` to find a list of banned resources instead, then some users that shouldn’t have access may. Generally, `LookupResources` is not and should not be to gate access in this way – that’s what the `Check` API is for. Additionally, version 1.22.0 has included a warning about this bug since its initial release. Users are advised to upgrade to version 1.22.2. Users unable to upgrade should avoid using `LookupResources` for negative authorization decisions. 2023-06-26 not yet calculated CVE-2023-35930
MISC
MISC
openfga — openfga
 
OPenFGA is an open source authorization/permission engine built for developers. OpenFGA versions v1.1.0 and prior are vulnerable to a DoS attack when Check and ListObjects calls are executed against authorization models that contain circular relationship definitions. Users are affected by this vulnerability if they are using OpenFGA v1.1.0 or earlier, and if you are executing `Check` or `ListObjects` calls against a vulnerable authorization model. Users are advised to upgrade to version 1.1.1. There are no known workarounds for this vulnerability. Users that do not have circular relationships in their models are not affected. 2023-06-26 not yet calculated CVE-2023-35933
MISC
MISC
MISC
MISC
tuleap — tuleap
 
Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. When switching from a project visibility that allows restricted users to `Private without restricted`, restricted users that are project administrators keep this access right. Restricted users that were project administrators before the visibility switch keep the possibility to access the project and do some administration actions. This issue has been resolved in Tuleap version 14.9.99.63. Users are advised to upgrade. There are no known workarounds for this issue. 2023-06-29 not yet calculated CVE-2023-35938
MISC
MISC
MISC
MISC
gradle — gradle
 
Gradle is a build tool with a focus on build automation and support for multi-language development. When Gradle writes a dependency into its dependency cache, it uses the dependency’s coordinates to compute a file location. With specially crafted dependency coordinates, Gradle can be made to write files into an unintended location. The file may be written outside the dependency cache or over another file in the dependency cache. This vulnerability could be used to poison the dependency cache or overwrite important files elsewhere on the filesystem where the Gradle process has write permissions. Exploiting this vulnerability requires an attacker to have control over a dependency repository used by the Gradle build or have the ability to modify the build’s configuration. It is unlikely that this would go unnoticed. A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Gradle will refuse to cache dependencies that have path traversal elements in their dependency coordinates. It is recommended that users upgrade to a patched version. If you are unable to upgrade to Gradle 7.6.2 or 8.2, `dependency verification` will make this vulnerability more difficult to exploit. 2023-06-30 not yet calculated CVE-2023-35946
MISC
MISC
MISC
MISC
gradle — gradle
 
Gradle is a build tool with a focus on build automation and support for multi-language development. In affected versions when unpacking Tar archives, Gradle did not check that files could be written outside of the unpack location. This could lead to important files being overwritten anywhere the Gradle process has write permissions. For a build reading Tar entries from a Tar archive, this issue could allow Gradle to disclose information from sensitive files through an arbitrary file read. To exploit this behavior, an attacker needs to either control the source of an archive already used by the build or modify the build to interact with a malicious archive. It is unlikely that this would go unnoticed. A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Starting from these versions, Gradle will refuse to handle Tar archives which contain path traversal elements in a Tar entry name. Users are advised to upgrade. There are no known workarounds for this vulnerability. ### Impact This is a path traversal vulnerability when Gradle deals with Tar archives, often referenced as TarSlip, a variant of ZipSlip. * When unpacking Tar archives, Gradle did not check that files could be written outside of the unpack location. This could lead to important files being overwritten anywhere the Gradle process has write permissions. * For a build reading Tar entries from a Tar archive, this issue could allow Gradle to disclose information from sensitive files through an arbitrary file read. To exploit this behavior, an attacker needs to either control the source of an archive already used by the build or modify the build to interact with a malicious archive. It is unlikely that this would go unnoticed. Gradle uses Tar archives for its [Build Cache](https://docs.gradle.org/current/userguide/build_cache.html). These archives are safe when created by Gradle. But if an attacker had control of a remote build cache server, they could inject malicious build cache entries that leverage this vulnerability. This attack vector could also be exploited if a man-in-the-middle can be performed between the remote cache and the build. ### Patches A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Starting from these versions, Gradle will refuse to handle Tar archives which contain path traversal elements in a Tar entry name. It is recommended that users upgrade to a patched version. ### Workarounds There is no workaround. * If your build deals with Tar archives that you do not fully trust, you need to inspect them to confirm they do not attempt to leverage this vulnerability. * If you use the Gradle remote build cache, make sure only trusted parties have write access to it and that connections to the remote cache are properly secured. ### References * [CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)](https://cwe.mitre.org/data/definitions/22.html) * [Gradle Build Cache](https://docs.gradle.org/current/userguide/build_cache.html) * [ZipSlip](https://security.snyk.io/research/zip-slip-vulnerability) 2023-06-30 not yet calculated CVE-2023-35947
MISC
MISC
MISC
proofpoint — insider_threat_management_agent
 
A missing authorization check in multiple SOAP endpoints of the Insider Threat Management Server enables an attacker on an adjacent network to read and write unauthorized objects. Successful exploitation requires an attacker to first obtain a valid agent authentication token. All versions before 7.14.3 are affected. 2023-06-27 not yet calculated CVE-2023-35998
MISC
proofpoint — insider_threat_management_agent
 
A missing authorization check in the MacOS agent configuration endpoint of the Insider Threat Management Server enables an anonymous attacker on an adjacent network to obtain sensitive information. Successful exploitation requires an attacker to first obtain a valid agent authentication token. All versions before 7.14.3 are affected. 2023-06-27 not yet calculated CVE-2023-36000
MISC
proofpoint — insider_threat_management_agent
 
A missing authorization check in multiple URL validation endpoints of the Insider Threat Management Server enables an anonymous attacker on an adjacent network to smuggle content via DNS lookups. All versions before 7.14.3 are affected. 2023-06-27 not yet calculated CVE-2023-36002
MISC
maxprint — maxlink_1200g
 
Maxprint Maxlink 1200G v3.4.11E has an OS command injection vulnerability in the “Diagnostic tool” functionality of the device. 2023-06-30 not yet calculated CVE-2023-36143
MISC
MISC
intelbras — switch_sg_2404_mr
 
An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration. 2023-06-30 not yet calculated CVE-2023-36144
MISC
MISC
multilaser — re_170
 
A Stored Cross-Site Scripting (XSS) vulnerability was found in Multilaser RE 170 using firmware 2.2.6733. 2023-06-30 not yet calculated CVE-2023-36146
MISC
MISC
ateme — flamingo_xl
 
An issue in Ateme Flamingo XL v.3.6.20 and XS v.3.6.5 allows a remote authenticated attacker to execute arbitrary code and cause a denial of service via a the session expiration function. 2023-06-26 not yet calculated CVE-2023-36252
MISC
talend — data_catalog
 
Talend Data Catalog before 8.0-20230221 contain a directory traversal vulnerability in HeaderImageServlet. 2023-06-26 not yet calculated CVE-2023-36301
MISC
codekop — codekop
 
A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data. 2023-06-30 not yet calculated CVE-2023-36347
MISC
MISC
meldekarten_generator — meldekarten_generator
 
Meldekarten generator is an open source project to create a program, running locally in the browser without the need for an internet-connection, to create, store and print registration cards for volunteers. All text fields on the webpage are vulnerable to XSS attacks. The user input isn’t (fully) sanitized after submission. This issue has been addressed in commit `77e04f4af` which is included in the `1.0.0b1.1.2` release. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-27 not yet calculated CVE-2023-36463
MISC
MISC
pypdf — pypdf
 
pypdf is an open source, pure-python PDF library. In affected versions an attacker may craft a PDF which leads to an infinite loop if `__parse_content_stream` is executed. That is, for example, the case if the user extracted text from such a PDF. This issue was introduced in pull request #969 and resolved in pull request #1828. Users are advised to upgrade. Users unable to upgrade may modify the line `while peek not in (b”r”, b”n”)` in `pypdf/generic/_data_structures.py` to `while peek not in (b”r”, b”n”, b””)`. 2023-06-27 not yet calculated CVE-2023-36464
MISC
MISC
MISC
aws_data.all — aws_data.all
 
AWS data.all is an open source development framework to help users build a data marketplace on Amazon Web Services. data.all versions 1.2.0 through 1.5.1 do not prevent remote code execution when a user injects Python commands into the ‘Template’ field when configuring a data pipeline. The issue can only be triggered by authenticated users. A fix for this issue is available in data.all version 1.5.2 and later. There is no recommended work around. 2023-06-28 not yet calculated CVE-2023-36467
MISC
MISC
MISC
MISC
xwiki — xwiki XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. When an XWiki installation is upgraded and that upgrade contains a fix for a bug in a document, just a new version of that document is added. In some cases, it’s still possible to exploit the vulnerability that was fixed in the new version. The severity of this depends on the fixed vulnerability, for the purpose of this advisory take CVE-2022-36100/GHSA-2g5c-228j-p52x as example – it is easily exploitable with just view rights and critical. When XWiki is upgraded from a version before the fix for it (e.g., 14.3) to a version including the fix (e.g., 14.4), the vulnerability can still be reproduced by adding `rev=1.1` to the URL used in the reproduction steps so remote code execution is possible even after upgrading. Therefore, this affects the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability also affects manually added script macros that contained security vulnerabilities that were later fixed by changing the script macro without deleting the versions with the security vulnerability from the history. This vulnerability doesn’t affect freshly installed versions of XWiki. Further, this vulnerability doesn’t affect content that is only loaded from the current version of a document like the code of wiki macros or UI extensions. This vulnerability has been patched in XWiki 14.10.7 and 15.2RC1 by forcing old revisions to be executed in a restricted mode that disables all script macros. As a workaround, admins can manually delete old revisions of affected documents. A script could be used to identify all installed documents and delete the history for them. However, also manually added and later corrected code may be affected by this vulnerability so it is easy to miss documents. 2023-06-29 not yet calculated CVE-2023-36468
MISC
MISC
MISC
MISC
xwiki — xwiki
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user who can edit their own user profile and notification settings can execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. This has been patched in XWiki 14.10.6 and 15.2RC1. Users are advised to update. As a workaround the main security fix can be manually applied by patching the affected document `XWiki.Notifications.Code.NotificationRSSService`. This will break the link to the differences, though as this requires additional changes to Velocity templates as shown in the patch. While the default template is available in the instance and can be easily patched, the template for mentions is contained in a `.jar`-file and thus cannot be fixed without replacing that jar. 2023-06-29 not yet calculated CVE-2023-36469
MISC
MISC
MISC
MISC
MISC
xwiki — xwiki
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. By either creating a new or editing an existing document with an icon set, an attacker can inject XWiki syntax and Velocity code that is executed with programming rights and thus allows remote code execution. There are different attack vectors, the simplest is the Velocity code in the icon set’s HTML or XWiki syntax definition. The [icon picker](https://extensions.xwiki.org/xwiki/bin/view/Extension/Icon%20Theme%20Application#HIconPicker) can be used to trigger the rendering of any icon set. The XWiki syntax variant of the icon set is also used without any escaping in some documents, allowing to inject XWiki syntax including script macros into a document that might have programming right, for this the currently used icon theme needs to be edited. Further, the HTML output of the icon set is output as JSON in the icon picker and this JSON is interpreted as XWiki syntax, allowing again the injection of script macros into a document with programming right and thus allowing remote code execution. This impacts the confidentiality, integrity and availability of the whole XWiki instance. This issue has been patched in XWiki 14.10.6 and 15.1. Icon themes now require script right and the code in the icon theme is executed within the context of the icon theme, preventing any rights escalation. A macro for displaying icons has been introduced to avoid injecting the raw wiki syntax of an icon set into another document. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-29 not yet calculated CVE-2023-36470
MISC
MISC
MISC
MISC
MISC
xwiki — xwiki
 
Xwiki commons is the common modules used by other XWiki top level projects. The HTML sanitizer that is included in XWiki since version 14.6RC1 allowed form and input HTML tags. In the context of XWiki, this allows an attacker without script right to either create forms that can be used for phishing attacks or also in the context of a sheet, the attacker could add an input like `{{html}}{{/html}}` that would allow remote code execution when it is submitted by an admin (the sheet is rendered as part of the edit form). The attacker would need to ensure that the edit form looks plausible, though, which can be non-trivial as without script right the attacker cannot display the regular content of the document. This has been patched in XWiki 14.10.6 and 15.2RC1 by removing the central form-related tags from the list of allowed tags. Users are advised to upgrade. As a workaround an admin can manually disallow the tags by adding `form, input, select, textarea, button` to the configuration option `xml.htmlElementSanitizer.forbidTags` in the `xwiki.properties` configuration file. 2023-06-29 not yet calculated CVE-2023-36471
MISC
MISC
MISC
interactsh — interactsh
 
Interactsh is an open-source tool for detecting out-of-band interactions. Domains configured with interactsh server prior to version 1.0.0 were vulnerable to subdomain takeover for a specific subdomain, i.e `app.` Interactsh server used to create cname entries for `app` pointing to `projectdiscovery.github.io` as default, which intended to used for hosting interactsh web client using GitHub pages. This is a security issue with a self-hosted interactsh server in which the user may not have configured a web client but still have a CNAME entry pointing to GitHub pages, making them vulnerable to subdomain takeover. This allows a threat actor to host / run arbitrary client side code (cross-site scripting) in a user’s browser when browsing the vulnerable subdomain. Version 1.0.0 fixes this issue by making CNAME optional, rather than default. 2023-06-28 not yet calculated CVE-2023-36474
MISC
MISC
MISC
MISC
parse_server — parse_server
 
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Prior to versions 5.5.2 and 6.2.1, an attacker can use a prototype pollution sink to trigger a remote code execution through the MongoDB BSON parser. A patch is available in versions 5.5.2 and 6.2.1. 2023-06-28 not yet calculated CVE-2023-36475
MISC
MISC
MISC
MISC
MISC
MISC
MISC
nixos — nixos
 
calamares-nixos-extensions provides Calamares branding and modules for NixOS, a distribution of GNU/Linux. Users of calamares-nixos-extensions version 0.3.12 and prior who installed NixOS through the graphical calamares installer, with an unencrypted `/boot`, on either non-UEFI systems or with a LUKS partition different from `/` have their LUKS key file in `/boot` as a plaintext CPIO archive attached to their NixOS initrd. A patch is available and anticipated to be part of version 0.3.13 to backport to NixOS 22.11, 23.05, and unstable channels. Expert users who have a copy of their data may, as a workaround, re-encrypt the LUKS partition(s) themselves. 2023-06-29 not yet calculated CVE-2023-36476
MISC
MISC
MISC
xwiki — xwiki
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with edit rights can edit all pages in the `CKEditor’ space. This makes it possible to perform a variety of harmful actions, such as removing technical documents, leading to loss of service and editing the javascript configuration of CKEditor, leading to persistent XSS. This issue has been patched in XWiki 14.10.6 and XWiki 15.1. This issue has been patched on the CKEditor Integration extension 1.64.9 for XWiki version older than 14.6RC1. Users are advised to upgrade. Users unable to upgrade may manually address the issue by restricting the `edit` and `delete` rights to a trusted user or group (e.g. the `XWiki.XWikiAdminGroup` group), implicitly disabling those rights for all other users. See commit `9d9d86179` for details. 2023-06-30 not yet calculated CVE-2023-36477
MISC
MISC
MISC
MISC
ilias — ilias
 
ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to reflected Cross-Site Scripting (XSS). 2023-06-29 not yet calculated CVE-2023-36484
MISC
MISC
ilias — ilias
 
The password reset function in ILIAS 7.0_beta1 through 7.20 and 8.0_beta1 through 8.1 allows remote attackers to take over the account. 2023-06-29 not yet calculated CVE-2023-36487
MISC
MISC
ilias — ilias
 
ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to stored Cross Site Scripting (XSS). 2023-06-29 not yet calculated CVE-2023-36488
MISC
MISC
zoom — zoom
 
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information. 2023-06-30 not yet calculated CVE-2023-36539
MISC
ovarro — tbox_rm2
 
The affected TBox RTUs are missing authorization for running some API commands. An attacker running these commands could reveal sensitive information such as software versions and web server file contents. 2023-06-29 not yet calculated CVE-2023-36607
MISC
ruby — ruby
 
A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed version. 2023-06-29 not yet calculated CVE-2023-36617
MISC
cloudplanel — cloudplanel
 
In CloudPanel before 2.3.1, insecure file upload leads to privilege escalation and authentication bypass. 2023-06-25 not yet calculated CVE-2023-36630
MISC
MISC
nettle — libnettle
 
The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption. 2023-06-25 not yet calculated CVE-2023-36660
MISC
MISC
MISC
jira — atlassian
 
Shibboleth XMLTooling before 3.2.4, as used in OpenSAML and Shibboleth Service Provider, allows SSRF via a crafted KeyInfo element. (This is fixed in, for example, Shibboleth Service Provider 3.4.1.3 on Windows.) 2023-06-25 not yet calculated CVE-2023-36661
MISC
DEBIAN
jira — atlassian
 
The TechTime User Management components for Atlassian products allow stored XSS on the Bulk User Actions page. This affects User Management for Jira 2.0.0 through 2.17.1, User Management for Confluence 2.0.0 through 2.15.24, and User Management for Bitbucket 2.2.2 through 2.15.24. 2023-06-26 not yet calculated CVE-2023-36662
MISC
it-novum — open_it_cockpit
 
it-novum openITCOCKPIT (aka open IT COCKPIT) 4.6.4 before 4.6.5 allows SQL Injection (by authenticated users) via the sort parameter of the API interface. 2023-06-25 not yet calculated CVE-2023-36663
MISC
MISC
artifex_software — ghostscript
 
Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix). 2023-06-25 not yet calculated CVE-2023-36664
MISC
MISC
MISC
inex — Ixp-manager
 
INEX IXP-Manager before 6.3.1 allows XSS. list-preamble.foil.php, page-header-preamble.foil.php, edit-form.foil.php, page-header-preamble.foil.php, overview.foil.php, cust.foil.php, and view.foil.php may be affected. 2023-06-25 not yet calculated CVE-2023-36666
MISC
MISC
mediawiki — mediawiki
 
An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. BlockLogFormatter.php in BlockLogFormatter allows XSS in the partial blocks feature. 2023-06-26 not yet calculated CVE-2023-36675
MISC
pypdf — pypdf
 
pypdf is a pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. In version 2.10.5 an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop. This infinite loop blocks the current process and can utilize a single core of the CPU by 100%. It does not affect memory usage. That is, for example, the case if the user extracted metadata from such a malformed PDF. Versions prior to 2.10.5 throw an error, but do not hang forever. This issue was fixed with https://github.com/py-pdf/pypdf/pull/1331 which has been included in release 2.10.6. Users are advised to upgrade. Users unable to upgrade should modify `PyPDF2/generic/_data_structures.py::read_object` to an an error throwing case. See GHSA-hm9v-vj3r-r55m for details. 2023-06-30 not yet calculated CVE-2023-36807
MISC
MISC
MISC
pypdf — pypdf
 
pypdf is a pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. An attacker who uses this vulnerability can craft a PDF which leads to unexpected long runtime. This quadratic runtime blocks the current process and can utilize a single core of the CPU by 100%. It does not affect memory usage. This issue has been addressed in PR 808 and versions from 1.27.9 include this fix. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-30 not yet calculated CVE-2023-36810
MISC
MISC
MISC
opentsdb– opentsdb
 
OpenTSDB is a open source, distributed, scalable Time Series Database (TSDB). OpenTSDB is vulnerable to Remote Code Execution vulnerability by writing user-controlled input to Gnuplot configuration file and running Gnuplot with the generated configuration. This issue has been patched in commit `07c4641471c` and further refined in commit `fa88d3e4b`. These patches are available in the `2.4.2` release. Users are advised to upgrade. User unable to upgrade may disable Gunuplot via the config option`tsd.core.enable_ui = true` and remove the shell files `mygnuplot.bat` and `mygnuplot.sh`. 2023-06-30 not yet calculated CVE-2023-36812
MISC
MISC
MISC
veritas — netbackup_appliance
 
In Veritas NetBackup Appliance before 4.1.0.1 MR3, insecure permissions may allow an authenticated Admin to bypass shell restrictions and execute arbitrary operating system commands via SSH. 2023-06-29 not yet calculated CVE-2023-37237
MISC
mediawiki — mediawiki
 
An issue was discovered in the GoogleAnalyticsMetrics extension for MediaWiki through 1.39.3. The googleanalyticstrackurl parser function does not properly escape JavaScript in the onclick handler and does not prevent use of javascript: URLs. 2023-06-29 not yet calculated CVE-2023-37251
MISC
mediawiki — mediawiki
 
An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. XSS can occur in Special:CargoQuery via a crafted page item when using the default format. 2023-06-29 not yet calculated CVE-2023-37254
MISC
mediawiki — mediawiki
 
An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In Special:CheckUser, a check of the “get edits” type is vulnerable to HTML injection through the User-Agent HTTP request header. 2023-06-29 not yet calculated CVE-2023-37255
MISC
mediawiki — mediawiki
 
An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. It allows one to store javascript: URLs in URL fields, and automatically links these URLs. 2023-06-29 not yet calculated CVE-2023-37256
MISC
joplin — joplin
 
Joplin before 2.11.5 allows XSS via a USE element in an SVG document. 2023-06-30 not yet calculated CVE-2023-37298
MISC
MISC
MISC
joplin — joplin
 
Joplin before 2.11.5 allows XSS via an AREA element of an image map. 2023-06-30 not yet calculated CVE-2023-37299
MISC
MISC
MISC
mediawiki — mediawiki
 
An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3. There is incorrect access control for visibility of hidden users. 2023-06-30 not yet calculated CVE-2023-37300
MISC
MISC
mediawiki — mediawiki
 
An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3. Because it doesn’t use EditEntity for undo and restore, the intended interaction with AbuseFilter does not occur. 2023-06-30 not yet calculated CVE-2023-37301
MISC
MISC
mediawiki — mediawiki
 
An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute). 2023-06-30 not yet calculated CVE-2023-37302
MISC
MISC
MISC
mediawiki — mediawiki
 
An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In certain situations, an attempt to block a user fails after a temporary browser hang and a DBQueryDisconnectedError error message. 2023-06-30 not yet calculated CVE-2023-37303
MISC
MISC
mediawiki — mediawiki
 
An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3. includes/DoubleWiki.php allows XSS via the column alignment feature. 2023-06-30 not yet calculated CVE-2023-37304
MISC
MISC
mediawiki — mediawiki
 
An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public interfaces. 2023-06-30 not yet calculated CVE-2023-37305
MISC
MISC
misp — misp
 
MISP 2.4.172 mishandles different certificate file extensions in server sync. An attacker can obtain sensitive information because of the nature of the error messages. 2023-06-30 not yet calculated CVE-2023-37306
MISC
MISC
misp — misp
 
In MISP before 2.4.172, title_for_layout is not properly sanitized in Correlations, CorrelationExclusions, and Layouts. 2023-06-30 not yet calculated CVE-2023-37307
MISC
MISC
pacparser — pacparser
 
pacparser_find_proxy in Pacparser before 1.4.2 allows JavaScript injection, and possibly privilege escalation, when the attacker controls the URL (which may be realistic within enterprise security products). 2023-06-30 not yet calculated CVE-2023-37360
MISC
hnswlib — hnswlib
 
Hnswlib 0.7.0 has a double free in init_index when the M argument is a large integer. 2023-06-30 not yet calculated CVE-2023-37365
MISC

Back to top

For Emergency Cyber Security Incident Response please email RedTeam@DefendEdge.com