DefendEdge Logo
Categories
alerts

DoS and DDoS Attacks against Multiple Sectors

CISA is aware of open-source reporting of targeted denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks against multiple organizations in multiple sectors. These attacks can cost an organization time and money and may impose reputational costs while resources and services are inaccessible.

If you think you or your business is experiencing a DoS or DDoS attack, it is important to contact the appropriate technical professionals for assistance.

  • Contact your network administrator to confirm whether the service outage is due to maintenance or an in-house network issue. Network administrators can also monitor network traffic to confirm the presence of an attack, identify the source, and mitigate the situation by applying firewall rules and possibly rerouting traffic through a DoS protection service.
  • Contact your internet service provider to ask if there is an outage on their end or if their network is the target of an attack and you are an indirect victim. They may be able to advise you on an appropriate course of action.

Organizations can take proactive steps to reduce the effects of an attack—See the following guidance for more information:

Categories
alerts

2023 CWE Top 25 Most Dangerous Software Weaknesses

The Homeland Security Systems Engineering and Development Institute, sponsored by the Department of Homeland Security and operated by MITRE, has released the 2023 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses. The CWE Top 25 is calculated by analyzing public vulnerability data in the National Vulnerability Data (NVD) for root cause mappings to CWE weaknesses for the previous two calendar years. These weaknesses lead to serious vulnerabilities in software. An attacker can often exploit these vulnerabilities to take control of an affected system, steal data, or prevent applications from working. 

The 2023 CWE Top 25 also incorporates updated weakness data for recent CVE records in the dataset that are part of CISA’s Known Exploited Vulnerabilities Catalog (KEV)

CISA encourages developers and product security response teams to review the CWE Top 25 and evaluate recommended mitigations to determine those most suitable to adopt. Over the coming weeks, the CWE program will be publishing a series of further articles on the CWE Top 25 methodology, vulnerability mapping trends, and other useful information that help illustrate how vulnerability management plays an important role in Shifting the Balance of Cybersecurity Risk.
 

Categories
alerts

CISA and NSA Release Joint Guidance on Defending Continuous Integration/Continuous Delivery (CI/CD) Environments

Today, CISA, together with the National Security Agency (NSA), released a Cybersecurity Information Sheet (CSI) to provide recommendations and best practices for organizations to strengthen the security of their CI/CD pipelines against the threat of malicious cyber actors (MCAs).

Recognizing the various types of security threats that could affect CI/CD operations and taking steps to defend against each one is critical in securing a CI/CD environment. Organizations will find in this guide a list of common risks found in CI/CD pipelines and attack surfaces that could be exploited and threaten network security.     

CISA and NSA encourage all organizations to review this CSI and apply the recommended actions.

Categories
alerts

VMware Releases Security Update for vCenter Server and Cloud Foundation

VMware has released a security update to address multiple memory corruption vulnerabilities in vCenter Server and Cloud Foundation. A cyber threat actor could exploit these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review VMware Security Advisory VMSA-2023-0014 and apply the necessary updates.

Categories
alerts

CISA Releases SCuBA TRA and eVRF Guidance Documents

CISA has released several documents as part of the Secure Cloud Business Applications (SCuBA) project:

Visit CISA’s SCuBA project page for more information and to review the guidance documents. Please contact CISA’s Cybersecurity Shared Services Office at CyberSharedServices@cisa.dhs.gov.

Categories
alerts

Vulnerability Summary for the Week of June 19, 2023

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. NVD is sponsored by CISA. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:

  • High: vulnerabilities with a CVSS base score of 7.0–10.0
  • Medium: vulnerabilities with a CVSS base score of 4.0–6.9
  • Low: vulnerabilities with a CVSS base score of 0.0–3.9

Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis.

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
zyxel — nas326_firmware The pre-authentication command injection vulnerability in the Zyxel NAS326 firmware versions prior to V5.21(AAZF.14)C0, NAS540 firmware versions prior to V5.21(AATB.11)C0, and NAS542 firmware versions prior to V5.21(ABAG.11)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands remotely by sending a crafted HTTP request. 2023-06-19 9.8 CVE-2023-27992
MISC
marksoft — marksoft Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Marksoft allows SQL Injection.This issue affects Marksoft: through Mobile:v.7.1.7 ; Login:1.4 ; API:20230605. 2023-06-19 9.8 CVE-2023-2907
MISC
wordpress — wordpress The MStore API plugin for WordPress is vulnerable to Unauthenticated Blind SQL Injection via the ‘id’ parameter in versions up to, and including, 4.0.1 due to insufficient escaping on the user supplied parameters and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-24 9.8 CVE-2023-3197
MISC
MISC
simple_customer_relationship_management — simple_customer_relationship_management Simple Customer Relationship Management 1.0 is vulnerable to SQL Injection via the email parameter. 2023-06-16 9.8 CVE-2023-34548
MISC
jeecg_boot — jeecg_boot jeecg-boot 3.5.0 and 3.5.1 have a SQL injection vulnerability the id parameter of the /jeecg-boot/jmreport/show interface. 2023-06-16 9.8 CVE-2023-34659
MISC
tp-link — archer_ax10_firmware TP-Link Archer AX10(EU)_V1.2_230220 was discovered to contain a buffer overflow via the function FUN_131e8 – 0x132B4. 2023-06-16 9.8 CVE-2023-34832
MISC
MISC
MISC
MISC
progress — moveit_transfer In Progress MOVEit Transfer before 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer’s database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. These are fixed versions of the DLL drop-in: 2020.1.10 (12.1.10), 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3). 2023-06-16 9.8 CVE-2023-35708
MISC
MISC
MISC
wordpress — wordpress The CMS Commander plugin for WordPress is vulnerable to authorization bypass due to the use of an insufficiently unique cryptographic signature on the ‘cmsc_add_site’ function in versions up to, and including, 2.287. This makes it possible for unauthenticated attackers to the plugin to change the ‘_cmsc_public_key’ in the plugin config, providing access to the plugin’s remote control functionalities, such as creating an admin access URL, which can be used for privilege escalation. This can only be exploited if the plugin has not been configured yet, however, if combined with another arbitrary plugin installation and activation vulnerability, the impact can be severe. 2023-06-20 8.1 CVE-2023-3325
MISC
MISC
MISC
microsoft — sql_server Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability 2023-06-16 7.8 CVE-2023-32027
MISC
microsoft — sql_server Microsoft OLE DB Remote Code Execution Vulnerability 2023-06-16 7.8 CVE-2023-32028
MISC
linux — kernel An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation. 2023-06-16 7.8 CVE-2023-35788
MISC
MISC
MISC
MLIST
juniper_networks — junos_os/junos_os_evolved An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error. This issue cannot propagate beyond an affected system as the processing error occurs as soon as the update is received. This issue is exploitable remotely as the respective attribute can propagate through unaffected systems and intermediate AS (if any). Continuous receipt of a BGP update containing this attribute will create a sustained Denial of Service (DoS) condition. Some customers have experienced these BGP session flaps which prompted Juniper SIRT to release this advisory out of cycle before fixed releases are widely available as there is an effective workaround. This issue affects: Juniper Networks Junos OS 15.1R1 and later versions prior to 20.4R3-S8; 21.1 version 21.1R1 and later versions prior to 21.2R3-S6; 21.3 versions prior to 21.3R3-S5; 21.4 versions prior to 21.4R3-S4; 22.1 versions prior to 22.1R3-S4; 22.2 versions prior to 22.2R3-S2; 22.3 versions prior to 22.2R3-S2; 22.4 versions prior to 22.4R2-S1, 22.4R3; 23.1 versions prior to 23.1R1-S1, 23.1R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S8-EVO; 21.1 version 21.1R1-EVO and later versions prior to 21.2R3-S6-EVO; 21.3 versions prior to 21.3R3-S5-EVO; 21.4 versions prior to 21.4R3-S4-EVO; 22.1 versions prior to 22.1R3-S4-EVO; 22.2 versions prior to 22.2R3-S2-EVO; 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; 23.1 versions prior to 23.1R1-S1-EVO, 23.1R2-EVO. 2023-06-21 7.5 CVE-2023-0026
CONFIRM
MISC
isc — bind_9 Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1. 2023-06-21 7.5 CVE-2023-2828
MISC
MISC
MISC
MISC
isc — bind_9 A `named` instance configured to run as a DNSSEC-validating recursive resolver with the Aggressive Use of DNSSEC-Validated Cache (RFC 8198) option (`synth-from-dnssec`) enabled can be remotely terminated using a zone with a malformed NSEC record. This issue affects BIND 9 versions 9.16.8-S1 through 9.16.41-S1 and 9.18.11-S1 through 9.18.15-S1. 2023-06-21 7.5 CVE-2023-2829
MISC
isc — bind_9 If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`, a sequence of serve-stale-related lookups could cause `named` to loop and terminate unexpectedly due to a stack overflow. This issue affects BIND 9 versions 9.16.33 through 9.16.41, 9.18.7 through 9.18.15, 9.16.33-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1. 2023-06-21 7.5 CVE-2023-2911
MISC
MISC
MISC
MISC
microsoft — yarp Yet Another Reverse Proxy (YARP) Denial of Service Vulnerability 2023-06-23 7.5 CVE-2023-33141
MISC
jfinal_cms — jfinal_cms jfinal CMS 5.1.0 has an arbitrary file read vulnerability. 2023-06-16 7.5 CVE-2023-34645
MISC
wordpress — wordpress The Abandoned Cart Lite for WooCommerce and Abandoned Cart Pro for WooCommerce plugins for WordPress are vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 5.1.3 and 7.12.0 respectively, due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in user input that will execute on the admin dashboard. 2023-06-22 7.2 CVE-2019-25152
MISC
MISC
MISC
MISC
wordpress — wordpress The Beautiful Cookie Consent Banner for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘nsc_bar_content_href’ parameter in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. A partial patch was made available in 2.10.1 and the issue was fully patched in 2.10.2. 2023-06-24 7.2 CVE-2023-3388
MISC
MISC
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
mattermost — mattermost Mattermost fails to verify if the requestor is a sysadmin or not, before allowing `install` requests to the Apps allowing a regular user send install requests to the Apps. 2023-06-16 6.5 CVE-2023-2784
MISC
fortinet — fortios A null pointer dereference in Fortinet FortiOS before 7.2.5, before 7.0.11 and before 6.4.13, FortiProxy before 7.2.4 and before 7.0.10 allows attacker to denial of sslvpn service via specifically crafted request in bookmark parameter. 2023-06-16 6.5 CVE-2023-33306
MISC
fortinet — fortios A null pointer dereference in Fortinet FortiOS before 7.2.5 and before 7.0.11, FortiProxy before 7.2.3 and before 7.0.9 allows attacker to denial of sslvpn service via specifically crafted request in network parameter. 2023-06-16 6.5 CVE-2023-33307
MISC
MISC
jeecg_boot — jeecg_boot jjeecg-boot V3.5.0 has an unauthorized arbitrary file upload in /jeecg-boot/jmreport/upload interface. 2023-06-16 6.5 CVE-2023-34660
MISC
wordpress — wordpress The Lana Text to Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘lana_text_to_image’ and ‘lana_text_to_img’ shortcode in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-24 6.4 CVE-2023-3387
MISC
MISC
MISC
everestthemes — arya_multipurpose Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Everest Themes Arya Multipurpose theme <= 1.0.5 versions. 2023-06-16 6.1 CVE-2023-27420
MISC
react-storefront — react-storefront Cross-site Scripting (XSS) – DOM in GitHub repository saleor/react-storefront prior to c29aab226f07ca980cc19787dcef101e11b83ef7. 2023-06-16 6.1 CVE-2023-3294
MISC
CONFIRM
wordpress — wordpress The WP Sticky Social plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.1. This is due to missing nonce validation in the ~/admin/views/admin.php file. This makes it possible for unauthenticated attackers to modify the plugin’s settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-20 6.1 CVE-2023-3320
MISC
MISC
MISC
apple — macos A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system 2023-06-23 6 CVE-2023-32369
MISC
MISC
MISC
wordpress — wordpress Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WPChill Strong Testimonials plugin <= 3.0.2 versions. 2023-06-16 5.4 CVE-2023-26013
MISC
wolterskluwer — teammate+ A stored Cross-site scripting (XSS) vulnerability in Wolters Kluwer TeamMate+ 35.0.11.0 allows remote attackers to inject arbitrary web script or HTML. 2023-06-16 5.4 CVE-2023-33438
MISC
MISC
bludit — bludit Bludit v3.14.1 was discovered to contain an arbitrary file upload vulnerability in the component /admin/new-content. This vulnerability allows attackers to execute arbitrary web scripts or HTML via uploading a crafted SVG file. 2023-06-16 5.4 CVE-2023-34845
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions. 2023-06-16 4.8 CVE-2023-25963
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in psicosi448 wp2syslog plugin <= 1.0.5 versions. 2023-06-16 4.8 CVE-2023-25974
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ko Takagi Simple Slug Translate plugin <= 2.7.2 versions. 2023-06-16 4.8 CVE-2023-26515
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPIndeed Debug Assistant plugin <= 1.4 versions. 2023-06-16 4.8 CVE-2023-26527
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nicolly WP No External Links plugin <= 1.0.2 versions. 2023-06-16 4.8 CVE-2023-26537
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alexander Suess asMember plugin <= 1.5.4 versions. 2023-06-16 4.8 CVE-2023-26541
MISC
suitecrm — suitecrm Cross-site Scripting (XSS) – Stored in GitHub repository salesagility/suitecrm-core prior to 8.3.0. 2023-06-16 4.8 CVE-2023-3293
CONFIRM
MISC
mattermost — mattermost Mattermost Apps Framework fails to verify that a secret provided in the incoming webhook request allowing an attacker to modify the contents of the post sent by the Apps. 2023-06-16 4.3 CVE-2023-2783
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
There were no low vulnerabilities recorded this week.

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
nanopb — nanopb Nanopb before 0.3.1 allows size_t overflows in pb_dec_bytes and pb_dec_string. 2023-06-17 not yet calculated CVE-2014-125106
MISC
MISC
MISC
mozilla — firefox
 
A compromised child process could have injected XBL Bindings into privileged CSS rules, resulting in arbitrary code execution and a sandbox escape. This vulnerability affects Firefox < 70. 2023-06-19 not yet calculated CVE-2019-25136
MISC
MISC
ebcms — ebcms File upload vulnerability in ebCMS v.1.1.0 allows a remote attacker to execute arbitrary code via the upload type parameter. 2023-06-20 not yet calculated CVE-2020-20067
MISC
dwsurvey — dwsurvey Cross Site Scripting vulnerability found in wkeyuan DWSurvey 1.0 allows a remote attacker to execute arbitrary code via thequltemld parameter of the qu-multi-fillblank!answers.action file. 2023-06-20 not yet calculated CVE-2020-20070
MISC
kilo — kilo Buffer Overflow vulnerability in Antirez Kilo before commit 7709a04ae8520c5b04d261616098cebf742f5a23 allows a remote attacker to cause a denial of service via the editorUpdateRow function in kilo.c. 2023-06-20 not yet calculated CVE-2020-20335
MISC
wuzhicms — wuzhicms SQL injection vulnerability found in WUZHICMS v.4.1.0 allows a remote attacker to execute arbitrary code via the checktitle() function in admin/content.php. 2023-06-20 not yet calculated CVE-2020-20413
MISC
opencart — opencart SQL injection vulnerability in OpenCart v.2.2.00 thru 3.0.3.2 allows a remote attacker to execute arbitrary code via the Fba plugin function in upload/admin/index.php. 2023-06-20 not yet calculated CVE-2020-20491
MISC
yzcms — yzcms Cross Site Request Forgery found in yzCMS v.2.0 allows a remote attacker to execute arbitrary code via the token check function. 2023-06-20 not yet calculated CVE-2020-20502
MISC
MISC
joyplus-cms — joyplus-cms SQL injection vulnerability found in Joyplus-cms v.1.6.0 allows a remote attacker to access sensitive information via the id parameter of the goodbad() function. 2023-06-20 not yet calculated CVE-2020-20636
MISC
nodcms — nodcms Cross Site Scripting vulnerability in khodakhah NodCMS v.3.0 allows a remote attacker to execute arbitrary code and gain access to senstivie information via a crafted script to the address parameter. 2023-06-20 not yet calculated CVE-2020-20697
MISC
vim — vim Buffer Overflow vulnerability in VIM v.8.1.2135 allows a remote attacker to execute arbitrary code via the operand parameter. 2023-06-20 not yet calculated CVE-2020-20703
MISC
pluckcms — pluckcms File Upload vulnerability in PluckCMS v.4.7.10 dev versions allows a remote attacker to execute arbitrary code via a crafted image file to the the save_file() parameter. 2023-06-20 not yet calculated CVE-2020-20718
MISC
taocms — taocms Cross Site Scripting vulnerability in taogogo taoCMS v.2.5 beta5.1 allows remote attacker to execute arbitrary code via the name field in admin.php. 2023-06-20 not yet calculated CVE-2020-20725
MISC
gilacms — gilacms Cross Site Request Forgery vulnerability in Gila GilaCMS v.1.11.4 allows a remote attacker to execute arbitrary code via the cm/update_rows/user parameter. 2023-06-20 not yet calculated CVE-2020-20726
MISC
ljcms — ljcms File Upload vulnerability in LJCMS v.4.3.R60321 allows a remote attacker to execute arbitrary code via the ljcms/index.php parameter. 2023-06-20 not yet calculated CVE-2020-20735
MISC
pluckcms — pluckcms An issue discovered in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary php code via the hidden parameter to admin.php when editing a page. 2023-06-20 not yet calculated CVE-2020-20918
MISC
pluckcms — pluckcms File upload vulnerability in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary code and access sensitive information via the theme.php file. 2023-06-20 not yet calculated CVE-2020-20919
MISC
pluckcms — pluckcms File Upload vulnerability in PluckCMS v.4.7.10 allows a remote attacker to execute arbitrary code via the trashcan_restoreitem.php file. 2023-06-20 not yet calculated CVE-2020-20969
MISC
zrlog — zrlog Cross Site Scripting vulnerability in zrlog zrlog v.2.1.3 allows a remote attacker to execute arbitrary code via the nickame parameter of the /post/addComment function. 2023-06-20 not yet calculated CVE-2020-21052
MISC
typora — typora Cross Site Scripting vulnerability in Typora v.0.9.79 allows a remote attacker to execute arbitrary code via the mermaid sytax. 2023-06-20 not yet calculated CVE-2020-21058
MISC
liufee_cms — liufee_cms File Upload vulenrability in liufee CMS v.2.0.7.1 allows a remote attacker to execute arbitrary code via the image suffix function. 2023-06-20 not yet calculated CVE-2020-21174
MISC
yiicms — yiicms Cross Site Scripting vulnerability in YiiCMS v.1.0 allows a remote attacker to execute arbitrary code via the news function. 2023-06-20 not yet calculated CVE-2020-21246
MISC
hongcms — hongcms Cross Site Request Forgery vulnerability in Neeke HongCMS 3.0.0 allows a remote attacker to execute arbitrary code and escalate privileges via the updateusers parameter. 2023-06-20 not yet calculated CVE-2020-21252
MISC
easysoft — zentaopms Cross Site Scripting vulnerability in EasySoft ZenTao v.11.6.4 allows a remote attacker to execute arbitrary code via the lastComment parameter. 2023-06-20 not yet calculated CVE-2020-21268
MISC
wuzhicms — wuzhicms
 
An issue in WUZHI CMS v.4.1.0 allows a remote attacker to execute arbitrary code via the set_chache method of the functioncommon.func.php file. 2023-06-20 not yet calculated CVE-2020-21325
MISC
greencms — greencms Cross Site Request Forgery vulnerability in GreenCMS v.2.3 allows an attacker to gain privileges via the adduser function of index.php. 2023-06-20 not yet calculated CVE-2020-21366
MISC
phpmywind — phpmywind SQL injection vulnerability in gaozhifeng PHPMyWind v.5.6 allows a remote attacker to execute arbitrary code via the id variable in the modify function. 2023-06-20 not yet calculated CVE-2020-21400
MISC
nucleuscms — nucleuscms File Upload vulnerability in NucleusCMS v.3.71 allows a remote attacker to execute arbitrary code via the /nucleus/plugins/skinfiles/?dir=rsd parameter. 2023-06-20 not yet calculated CVE-2020-21474
MISC
alluxio — alluxio Cross Site Scripting vulnerability in Alluxio v.1.8.1 allows a remote attacker to executea arbitrary code via the path parameter in the browse board component. 2023-06-20 not yet calculated CVE-2020-21485
MISC
phpok — phpok SQL injection vulnerability in PHPOK v.5.4. allows a remote attacker to obtain sensitive information via the _userlist function in framerwork/phpok_call.php file. 2023-06-20 not yet calculated CVE-2020-21486
MISC
feehicms — feehicms File Upload vulnerability in Feehicms v.2.0.8 allows a remote attacker to execute arbitrary code via the /admin/index.php?r=admin-user%2Fupdate-self component. 2023-06-20 not yet calculated CVE-2020-21489
MISC
apple — macos
 
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code execution 2023-06-23 not yet calculated CVE-2022-22630
MISC
MISC
MISC
semver — semver Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range. 2023-06-21 not yet calculated CVE-2022-25883
MISC
MISC
MISC
MISC
MISC
MISC
riello ups — netman-204 There is a CSRF vulnerability on Netman-204 version 02.05. An attacker could manage to change administrator passwords through a Cross Site Request Forgery due to the lack of proper validation on the CRSF token. This vulnerability could allow a remote attacker to access the administrator panel, being able to modify different parameters that are critical for industrial operations. 2023-06-21 not yet calculated CVE-2022-3372
MISC
apple — ios_and_ipados
 
This issue was addressed with improved data protection. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to read sensitive location information 2023-06-23 not yet calculated CVE-2022-42792
MISC
apple — macos
 
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. A user may accidentally add a participant to a Shared Album by pressing the Delete key 2023-06-23 not yet calculated CVE-2022-42807
MISC
apple — macos
 
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13, macOS Big Sur 11.7.3. An app may be able to access mail folder attachments through a temporary directory used during compression 2023-06-23 not yet calculated CVE-2022-42834
MISC
MISC
MISC
apple — macos
 
This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in macOS Monterey 12.6.1, macOS Big Sur 11.7.1, macOS Ventura 13. An app may be able to modify protected parts of the file system 2023-06-23 not yet calculated CVE-2022-42860
MISC
MISC
MISC
temenos_cwx — temenos_cwx An access control issue in Registration.aspx of Temenos CWX 8.5.6 allows authenticated attackers to escalate privileges and perform arbitrary Administrative commands. 2023-06-21 not yet calculated CVE-2022-45287
MISC
MISC
MISC
apple — ios_and_ipados
 
A logic issue was addressed with improved checks. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to bypass certain Privacy preferences 2023-06-23 not yet calculated CVE-2022-46715
MISC
apple — macos
 
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, macOS Monterey 12.6.2. An app may be able to read sensitive location information 2023-06-23 not yet calculated CVE-2022-46718
MISC
MISC
MISC
MISC
wordpress — wordpress Auth. (author+) Broken Access Control vulnerability leading to Arbitrary File Deletion in Nabil Lemsieh Easy Media Replace plugin <= 0.1.3 versions. 2023-06-19 not yet calculated CVE-2022-46850
MISC
wordpress — wordpress Unauth. SQL Injection (SQLi) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.1.23 versions. 2023-06-19 not yet calculated CVE-2022-47586
MISC
wordpress — wordpress Auth. (subscriber+) SQL Injection (SQLi) vulnerability in RapidLoad RapidLoad Power-Up for Autoptimize plugin <= 1.6.35 versions. 2023-06-22 not yet calculated CVE-2022-47593
MISC
wordpress — wordpress Unauth. SQL Injection (SQLi) vulnerability in InspireUI MStore API plugin <= 3.9.7 versions. 2023-06-23 not yet calculated CVE-2022-47614
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48486
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48487
MISC
huawei — harmonyos
 
Vulnerability of bypassing the default desktop security controls.Successful exploitation of this vulnerability may cause unauthorized modifications to the desktop. 2023-06-19 not yet calculated CVE-2022-48488
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48489
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48490
MISC
huawei — harmonyos
 
Vulnerability of missing authentication on certain HUAWEI phones.Successful exploitation of this vulnerability can lead to ads and other windows to display at any time. 2023-06-19 not yet calculated CVE-2022-48491
MISC
huawei — emui Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48492
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48493
MISC
huawei — harmonyos
 
Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized. 2023-06-19 not yet calculated CVE-2022-48494
MISC
huawei — harmonyos
 
Vulnerability of unauthorized access to foreground app information.Successful exploitation of this vulnerability may cause foreground app information to be obtained. 2023-06-19 not yet calculated CVE-2022-48495
MISC
huawei — harmonyos
 
Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized. 2023-06-19 not yet calculated CVE-2022-48496
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48497
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48498
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48499
MISC
huawei — emui
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48500
MISC
huawei — harmonyos
 
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability. 2023-06-19 not yet calculated CVE-2022-48501
MISC
dominion_voting_systems — imagecast_precinct/imagecast_evolution A flawed pseudorandom number generator in Dominion Voting Systems ImageCast Precinct (ICP and ICP2) and ImageCast Evolution (ICE) scanners allows anyone to determine the order in which ballots were cast from public ballot-level data, allowing deanonymization of voted ballots, in several types of scenarios. This issue was observed for use of the following versions of Democracy Suite: 5.2, 5.4-NM, 5.5, 5.5-A, 5.5-B, 5.5-C, 5.5-D, 5.7-A, 5.10, 5.10A, 5.15. NOTE: the Democracy Suite 5.17 EAC Certificate of Conformance mentions “Improved pseudo random number algorithm,” which may be relevant. 2023-06-19 not yet calculated CVE-2022-48506
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Responsive Tabs For WPBakery Page Builder (formerly Visual Composer) WordPress plugin through 1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks 2023-06-19 not yet calculated CVE-2023-0368
MISC
wordpress — wordpress
 
The SlideOnline WordPress plugin through 1.2.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks 2023-06-19 not yet calculated CVE-2023-0489
MISC
silicon_labs — z/ip_gateway A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an authenticated attacker within Z-Wave range to manipulate an array pointer to disclose the contents of global memory. 2023-06-21 not yet calculated CVE-2023-0969
MISC
silicon_labs — z/ip_gateway Multiple buffer overflow vulnerabilities in SiLabs Z/IP Gateway SDK version 7.18.01 and earlier allow an attacker with invasive physical access to a Z-Wave controller device to overwrite global memory and potentially execute arbitrary code. 2023-06-21 not yet calculated CVE-2023-0970
MISC
silicon_labs — z/ip_gateway A logic error in SiLabs Z/IP Gateway SDK 7.18.02 and earlier allows authentication to be bypassed, remote administration of Z-Wave controllers, and S0/S2 encryption keys to be recovered. 2023-06-21 not yet calculated CVE-2023-0971
MISC
silicon_labs — z/ip_gateway Description: A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code execution. 2023-06-21 not yet calculated CVE-2023-0972
MISC
yoga_class_registration_system — yoga_class_registration_system Yoga Class Registration System version 1.0 allows an administrator to execute commands on the server. This is possible because the application does not correctly validate the thumbnails of the classes uploaded by the administrators. 2023-06-24 not yet calculated CVE-2023-1721
MISC
MISC
yoga_class_registration_system — yoga_class_registration_system Yoga Class Registration System version 1.0 allows an administrator to execute commands on the server. This is possible because the application does not correctly validate the thumbnails of the classes uploaded by the administrators. 2023-06-24 not yet calculated CVE-2023-1722
MISC
MISC
ladybirdweb — faveo_helpdesk_for_linux Faveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS. 2023-06-24 not yet calculated CVE-2023-1724
MISC
MISC
orangescrum — orangescrum_for_linux OrangeScrum version 2.0.11 allows an external attacker to remotely obtain AWS instance credentials. This is possible because the application does not properly validate the HTML content to be converted to PDF. 2023-06-23 not yet calculated CVE-2023-1783
MISC
MISC
cloudflare — warp_client_for_windows Cloudflare WARP client for Windows (up to v2023.3.381.0) allowed a malicious actor to remotely access the warp-svc.exe binary due to an insufficient access control policy on an IPC Named Pipe. This would have enabled an attacker to trigger WARP connect and disconnect commands, as well as obtaining network diagnostics and application configuration from the target’s device. It is important to note that in order to exploit this, a set of requirements would need to be met, such as the target’s device must’ve been reachable on port 445, allowed authentication with NULL sessions or otherwise having knowledge of the target’s credentials. 2023-06-20 not yet calculated CVE-2023-1862
MISC
MISC
MISC
chromium — libwebp There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.  2023-06-20 not yet calculated CVE-2023-1999
MISC
vmware — vcenter_server The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server. 2023-06-22 not yet calculated CVE-2023-20892
MISC
vmware — vcenter_server The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server. 2023-06-22 not yet calculated CVE-2023-20893
MISC
vmware — vcenter_server The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption. 2023-06-22 not yet calculated CVE-2023-20894
MISC
vmware — vcenter_server The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication. 2023-06-22 not yet calculated CVE-2023-20895
MISC
vmware — vcenter_server The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmcad, vmdird, and vmafdd). 2023-06-22 not yet calculated CVE-2023-20896
MISC
wordpress — wordpress
 
The WP Custom Cursors WordPress plugin before 3.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as Admin. 2023-06-19 not yet calculated CVE-2023-2221
MISC
hcl_software — bigfix_osd_bare_metal_server A clickjacking vulnerability in the HCL BigFix OSD Bare Metal Server version 311.12 or lower allows attacker to use transparent or opaque layers to trick a user into clicking on a button or link on another page to perform a redirect to an attacker-controlled domain. 2023-06-22 not yet calculated CVE-2023-23343
MISC
hcl_software — bigfix_webui_insights A permission issue in BigFix WebUI Insights site version 14 allows an authenticated, unprivileged operator to access an administrator page. 2023-06-23 not yet calculated CVE-2023-23344
MISC
apple — macos
 
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Big Sur 11.7.3, macOS Ventura 13.2. An app may be able to execute arbitrary code with kernel privileges 2023-06-23 not yet calculated CVE-2023-23516
MISC
MISC
MISC
apple — macos
 
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution 2023-06-23 not yet calculated CVE-2023-23539
MISC
wordpress — wordpress
 
The Slider Revolution WordPress plugin through 6.6.12 does not check for valid image files upon import, leading to an arbitrary file upload which may be escalated to Remote Code Execution in some server configurations. 2023-06-19 not yet calculated CVE-2023-2359
MISC
js_help_desk — js_help_desk Authorization Bypass Through User-Controlled Key vulnerability in JS Help Desk js-support-ticket allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects JS Help Desk: from n/a through 2.7.7. 2023-06-23 not yet calculated CVE-2023-23679
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Muneeb Form Builder plugin <= 1.9.9.0 versions. 2023-06-22 not yet calculated CVE-2023-23795
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Qumos MojoPlug Slide Panel plugin <= 1.1.2 versions. 2023-06-22 not yet calculated CVE-2023-23807
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Neil Gee Smoothscroller plugin <= 1.0.0 versions. 2023-06-22 not yet calculated CVE-2023-23811
MISC
wordpress — wordpress
 
The QuBot WordPress plugin before 1.1.6 doesn’t filter user input on chat, leading to bad code inserted on it be reflected on the user dashboard. 2023-06-19 not yet calculated CVE-2023-2399
MISC
devolutions — server
 
Improper deletion of resource in the user management feature in Devolutions Server 2023.1.8 and earlier allows an administrator to view users vaults of deleted users via database access. 2023-06-20 not yet calculated CVE-2023-2400
MISC
wordpress — wordpress
 
The QuBot WordPress plugin before 1.1.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-06-19 not yet calculated CVE-2023-2401
MISC
gl.inet — gl-e750_mudi A vulnerability in GL.iNET GL-E750 Mudi before firmware v3.216 allows authenticated attackers to execute arbitrary code via a crafted POST request. 2023-06-21 not yet calculated CVE-2023-24261
MISC
wordpress — wordpress
 
The QueryWall: Plug’n Play Firewall WordPress plugin through 1.1.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. 2023-06-19 not yet calculated CVE-2023-2492
MISC
autodesk — autocad/maya A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution. 2023-06-23 not yet calculated CVE-2023-25003
MISC
nokia — airscale_asika_single_ran_devices An issue was discovered on NOKIA Airscale ASIKA Single RAN devices before 21B. Nokia Single RAN commissioning procedures do not change (factory-time installed) default SSH public/private key values that are specific to a network operator. As a result, the CSP internal BTS network SSH server (disabled by default) continues to apply the default SSH public/private key values. These keys don’t give access to BTS, because service user authentication is username/password-based on top of SSH. Nokia factory installed default SSH keys are meant to be changed from operator-specific values during the BTS deployment commissioning phase. However, before the 21B release, BTS commissioning manuals did not provide instructions to change default SSH keys (to BTS operator-specific values). This leads to a possibility for malicious operations staff (inside a CSP network) to attempt MITM exploitation of BTS service user access, during the moments that SSH is enabled for Nokia service personnel to perform troubleshooting activities. 2023-06-16 not yet calculated CVE-2023-25187
MISC
MISC
MISC
wordpress — wordpress
 
The Integration for Contact Form 7 and Zoho CRM, Bigin WordPress plugin before 1.2.4 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-19 not yet calculated CVE-2023-2527
MISC
papercut — ng/mf A Cross-Site Request Forgery (CSRF) vulnerability has been identified in PaperCut NG/MF, which, under specific conditions, could potentially enable an attacker to alter security settings or execute arbitrary code. This could be exploited if the target is an admin with a current login session. Exploiting this would typically involve the possibility of deceiving an admin into clicking a specially crafted malicious link, potentially leading to unauthorized changes. 2023-06-20 not yet calculated CVE-2023-2533
MISC
MISC
libtiff — libtiff libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesShifted8bits() at /libtiff/tools/tiffcrop.c:3753. 2023-06-21 not yet calculated CVE-2023-25435
MISC
vaadin — vaadin When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information disclosure. 2023-06-22 not yet calculated CVE-2023-25499
MISC
MISC
vaadin — vaadin Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests. 2023-06-22 not yet calculated CVE-2023-25500
MISC
MISC
nvidia — jetson_agx_xavier_series/jetson_xavier_nx NVIDIA Jetson contains a vulnerability in CBoot, where the PCIe controller is initialized without IOMMU, which may allow an attacker with physical access to the target device to read and write to arbitrary memory. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and loss of integrity. 2023-06-23 not yet calculated CVE-2023-25515
MISC
nvidia — jetson_agx_xavier_series/jetson_xavier_nx NVIDIA Jetson contains a vulnerability in CBoot, where the PCIe controller is initialized without IOMMU, which may allow an attacker with physical access to the target device to read and write to arbitrary memory. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and loss of integrity. 2023-06-23 not yet calculated CVE-2023-25518
MISC
nvidia — multiple_products NVIDIA Jetson Linux Driver Package contains a vulnerability in nvbootctrl, where a privileged local attacker can configure invalid settings, resulting in denial of service. 2023-06-23 not yet calculated CVE-2023-25520
MISC
mozilla — firefox
 
The return value from `gfx::SourceSurfaceSkia::Map()` wasn’t being verified which could have potentially lead to a null pointer dereference. This vulnerability affects Firefox < 110. 2023-06-19 not yet calculated CVE-2023-25733
MISC
MISC
mozilla — firefox
 
An invalid downcast from `nsHTMLDocument` to `nsIContent` could have lead to undefined behavior. This vulnerability affects Firefox < 110. 2023-06-19 not yet calculated CVE-2023-25736
MISC
MISC
mozilla — firefox_for_android
 
A potential use-after-free in libaudio was fixed by disabling the AAudio backend when running on Android API below version 30. *This bug only affects Firefox for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox for Android < 110.1.0. 2023-06-19 not yet calculated CVE-2023-25747
MISC
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-25936
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-25937
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-25938
MISC
wordpress — wordpress
 
The Custom Base Terms WordPress plugin before 1.0.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-19 not yet calculated CVE-2023-2600
MISC
advantech — r-seenet Advantech R-SeeNet versions 2.4.22 is installed with a hidden root-level user that is not available in the users list. This hidden user has a password that cannot be changed by users. 2023-06-22 not yet calculated CVE-2023-2611
MISC
sync — word-wrap All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable. 2023-06-22 not yet calculated CVE-2023-26115
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite Default permissions for a properties file were too permissive. Local system users could read potentially sensitive information. We updated the default permissions for noreply.properties set during package installation. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26427
MISC
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite Attackers can successfully request arbitrary snippet IDs, including E-Mail signatures of other users within the same context. Signatures of other users could be read even though they are not explicitly shared. We improved permission handling when requesting snippets that are not explicitly shared with other users. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26428
MISC
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite Control characters were not removed when exporting user feedback content. This allowed attackers to include unexpected content via user feedback and potentially break the exported data structure. We now drop all control characters that are not whitespace character during the export. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26429
MISC
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite IPv4-mapped IPv6 addresses did not get recognized as “local” by the code and a connection attempt is made. Attackers with access to user accounts could use this to bypass existing deny-list functionality and trigger requests to restricted network infrastructure to gain insight about topology and running services. We now respect possible IPV4-mapped IPv6 addresses when checking if contained in a deny-list. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26431
MISC
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite When adding an external mail account, processing of SMTP “capabilities” responses are not limited to plausible sizes. Attacker with access to a rogue SMTP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted SMTP server response to reasonable length/size. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26432
MISC
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite When adding an external mail account, processing of IMAP “capabilities” responses are not limited to plausible sizes. Attacker with access to a rogue IMAP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted IMAP server response to reasonable length/size. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26433
MISC
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite When adding an external mail account, processing of POP3 “capabilities” responses are not limited to plausible sizes. Attacker with access to a rogue POP3 service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted POP3 server response to reasonable length/size. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26434
MISC
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite It was possible to call filesystem and network references using the local LibreOffice instance using manipulated ODT documents. Attackers could discover restricted network topology and services as well as including local files with read permissions of the open-xchange system user. This was limited to specific file-types, like images. We have improved existing content filters and validators to avoid including any local resources. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26435
MISC
MISC
MISC
MISC
open-xchange_ software_gmbh — ox_app_suite Attackers with access to the “documentconverterws” API were able to inject serialized Java objects, that were not properly checked during deserialization. Access to this API endpoint is restricted to local networks by default. Arbitrary code could be injected that is being executed when processing the request. A check has been introduced to restrict processing of legal and expected classes for this API. We now log a warning in case there are attempts to inject illegal classes. No publicly available exploits are known. 2023-06-20 not yet calculated CVE-2023-26436
MISC
MISC
MISC
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in OneWebsite WP Repost plugin <= 0.1 versions. 2023-06-22 not yet calculated CVE-2023-26534
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Max Chirkov Advanced Text Widget plugin <= 2.1.2 versions. 2023-06-22 not yet calculated CVE-2023-26539
MISC
wordpress — wordpress
 
The Conditional Menus WordPress plugin before 1.2.1 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-19 not yet calculated CVE-2023-2654
MISC
wordpress — wordpress
 
The File Renaming on Upload WordPress plugin before 2.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-19 not yet calculated CVE-2023-2684
MISC
pluckcms — pluckcms An issue discovered in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev5 allows remote attackers to run arbitrary code via manage file functionality. 2023-06-22 not yet calculated CVE-2023-27083
MISC
wordpress — wordpress
 
The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the `id` parameter for an Agent in the REST API before using it in an SQL statement, leading to an SQL Injection exploitable by users with a role as low as Subscriber. 2023-06-19 not yet calculated CVE-2023-2719
MISC
makves — dcap An access control issue in Makves DCAP v3.0.0.122 allows unauthenticated attackers to obtain cleartext credentials via a crafted web request to the product API. 2023-06-21 not yet calculated CVE-2023-27243
MISC
MISC
MISC
omron_corporation — multiple_products
 
FINS (Factory Interface Network Service) is a message communication protocol, which is designed to be used in closed FA (Factory Automation) networks, and is used in FA networks composed of OMRON products. Multiple OMRON products that implement FINS protocol contain following security issues — (1)Plaintext communication, and (2)No authentication required. When FINS messages are intercepted, the contents may be retrieved. When arbitrary FINS messages are injected, any commands may be executed on, or the system information may be retrieved from, the affected device. Affected products and versions are as follows: SYSMAC CS-series CPU Units, all versions, SYSMAC CJ-series CPU Units, all versions, SYSMAC CP-series CPU Units, all versions, SYSMAC NJ-series CPU Units, all versions, SYSMAC NX1P-series CPU Units, all versions, SYSMAC NX102-series CPU Units, all versions, and SYSMAC NX7 Database Connection CPU Units (Ver.1.16 or later) 2023-06-19 not yet calculated CVE-2023-27396
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Shazzad Hossain Khan W4 Post List plugin <= 2.4.4 versions. 2023-06-22 not yet calculated CVE-2023-27413
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Popup Box Team Popup box plugin <= 3.4.4 versions. 2023-06-21 not yet calculated CVE-2023-27414
MISC
wordpress — wordpress
 
The AI ChatBot WordPress plugin before 4.5.5 does not sanitize and escape its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. 2023-06-19 not yet calculated CVE-2023-2742
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in NTZApps CRM Memberships plugin <= 1.6 versions. 2023-06-23 not yet calculated CVE-2023-27427
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Automattic – Jetpack CRM team Jetpack CRM plugin <= 5.4.4 versions. 2023-06-21 not yet calculated CVE-2023-27429
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WpSimpleTools Manage Upload Limit plugin <= 1.0.4 versions. 2023-06-21 not yet calculated CVE-2023-27432
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in gl_SPICE New Adman plugin <= 1.6.8 versions. 2023-06-21 not yet calculated CVE-2023-27439
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Grant Kimball Simple Vimeo Shortcode plugin <= 2.9.1 versions. 2023-06-21 not yet calculated CVE-2023-27443
MISC
wordpress — wordpress
 
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Teplitsa of social technologies Leyka plugin <= 3.29.2 versions. 2023-06-21 not yet calculated CVE-2023-27450
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Wow-Company Button Generator – easily Button Builder plugin <= 2.3.3 versions. 2023-06-22 not yet calculated CVE-2023-27452
MISC
wordpress — wordpress
 
The Upload Resume WordPress plugin through 1.2.0 does not validate the captcha parameter when uploading a resume via the resume_upload_form shortcode, allowing unauthenticated visitors to upload arbitrary media files to the site. 2023-06-19 not yet calculated CVE-2023-2751
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Paul Ryley Site Reviews plugin <= 6.5.1 versions. 2023-06-22 not yet calculated CVE-2023-27612
MISC
wordpress — wordpress
 
Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in AGILELOGIX Store Locator WordPress plugin <= 1.4.9 versions. 2023-06-22 not yet calculated CVE-2023-27618
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Paul Ryley Site Reviews plugin <= 6.5.1 versions. 2023-06-22 not yet calculated CVE-2023-27629
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.05.04 versions. 2023-06-22 not yet calculated CVE-2023-27631
MISC
wordpress — wordpress
 
The Social Share, Social Login and Social Comments WordPress plugin before 7.13.52 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. 2023-06-19 not yet calculated CVE-2023-2779
MISC
MISC
autodesk_installer
 
A maliciously crafted DLL file can be forced to write beyond allocated boundaries in the Autodesk installer when parsing the DLL files and could lead to a Privilege Escalation vulnerability. 2023-06-23 not yet calculated CVE-2023-27908
MISC
apple — macos
 
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to execute arbitrary code with kernel privileges 2023-06-23 not yet calculated CVE-2023-27930
MISC
MISC
MISC
MISC
apple — macos
 
The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. A sandboxed app may be able to observe system-wide network connections 2023-06-23 not yet calculated CVE-2023-27940
MISC
MISC
MISC
apple — airpods_firmware_update
 
An authentication issue was addressed with improved state management. This issue is fixed in AirPods Firmware Update 5E133. When your headphones are seeking a connection request to one of your previously paired devices, an attacker in Bluetooth range might be able to spoof the intended source device and gain access to your headphones. 2023-06-23 not yet calculated CVE-2023-27964
MISC
hcl_software — bigfix_osd_bare_metal_server The OSD Bare Metal Server uses a cryptographic algorithm that is no longer considered sufficiently secure. 2023-06-22 not yet calculated CVE-2023-28006
MISC
hcl_software — bigfix_osd_bare_metal_server Host Header Injection vulnerability in the HCL BigFix OSD Bare Metal Server version 311.12 or lower allows attacker to supply invalid input to cause the OSD Bare Metal Server to perform a redirect to an attacker-controlled domain. 2023-06-22 not yet calculated CVE-2023-28016
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28026
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28027
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28028
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable 2023-06-23 not yet calculated CVE-2023-28029
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28030
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28031
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28032
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28033
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28034
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28035
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28036
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28039
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28040
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28041
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28042
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28044
MISC
wordpress — wordpress
 
The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the agents[] parameter in the set_add_agent_leaves AJAX function before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. 2023-06-19 not yet calculated CVE-2023-2805
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28050
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28052
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28054
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28056
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28058
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28059
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28060
MISC
dell — cpg_bios Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. 2023-06-23 not yet calculated CVE-2023-28061
MISC
dell — cpg_bios Dell BIOS contains an Out-of-bounds Write vulnerability. An unauthenticated physical attacker may potentially exploit this vulnerability, leading to denial of service. 2023-06-23 not yet calculated CVE-2023-28064
MISC
dell — multiple_products Dell Command | Update, Dell Update, and Alienware Update versions 4.8.0 and prior contain an Insecure Operation on Windows Junction / Mount Point vulnerability. A local malicious user could potentially exploit this vulnerability leading to privilege escalation. 2023-06-23 not yet calculated CVE-2023-28065
MISC
dell — multiple_products Dell Command | Update, Dell Update, and Alienware Update versions 4.9.0, A01 and prior contain an Insecure Operation on Windows Junction / Mount Point vulnerability. A local malicious user could potentially exploit this vulnerability to create arbitrary folder leading to permanent Denial of Service (DOS). 2023-06-23 not yet calculated CVE-2023-28071
MISC
dell — cpg_bios Dell BIOS contains an improper authentication vulnerability. A locally authenticated malicious user may potentially exploit this vulnerability by bypassing certain authentication mechanisms in order to elevate privileges on the system. 2023-06-23 not yet calculated CVE-2023-28073
MISC
pegasystems — pega_platform
 
Pega platform clients who are using versions 6.1 through 8.8.3 and have upgraded from a version prior to 8.x may be utilizing default credentials. 2023-06-22 not yet calculated CVE-2023-28094
MISC
wordpress — wordpress
 
The AI ChatBot WordPress plugin before 4.5.6 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks to all admin when setting chatbot and all client when using chatbot 2023-06-19 not yet calculated CVE-2023-2811
MISC
wordpress — wordpress
 
The Ultimate Dashboard WordPress plugin before 3.7.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-19 not yet calculated CVE-2023-2812
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Aakif Kadiwala Tags Cloud Manager plugin <= 1.0.0 versions. 2023-06-22 not yet calculated CVE-2023-28166
MISC
wordpress — wordpress
 
Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in WP Chill Brilliance theme <= 1.3.1 versions. 2023-06-22 not yet calculated CVE-2023-28171
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in eLightUp eRocket plugin <= 1.2.4 versions. 2023-06-22 not yet calculated CVE-2023-28174
MISC
apple — multiple_products This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to bypass Privacy preferences 2023-06-23 not yet calculated CVE-2023-28191
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed with improved state management. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app firewall setting may not take effect after exiting the Settings app 2023-06-23 not yet calculated CVE-2023-28202
MISC
MISC
MISC
MISC
apple — multiple_products An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. 2023-06-23 not yet calculated CVE-2023-28204
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
Auth. (subscriber+) Reflected Cross-Site Scripting (XSS) vulnerability in Yudlee themes Mediciti Lite theme <= 1.3.0 versions. 2023-06-22 not yet calculated CVE-2023-28418
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Prism Tech Studios Modern Footnotes plugin <= 1.4.15 versions. 2023-06-22 not yet calculated CVE-2023-28423
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SMTP2GO – Email Made Easy plugin <= 1.4.2 versions. 2023-06-22 not yet calculated CVE-2023-28496
MISC
wordpress — wordpress
 
Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board plugin <= 2.0.0 versions. 2023-06-22 not yet calculated CVE-2023-28534
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Drew Phillips VigilanTor plugin <= 1.3.10 versions. 2023-06-22 not yet calculated CVE-2023-28695
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ignazio Scimone Albo Pretorio On line plugin <= 4.6 versions. 2023-06-22 not yet calculated CVE-2023-28750
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Wpmet Wp Ultimate Review plugin <= 2.0.3 versions. 2023-06-23 not yet calculated CVE-2023-28751
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Grade Us, Inc. Review Stream plugin <= 1.6.5 versions. 2023-06-22 not yet calculated CVE-2023-28774
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Continuous Image Carousel With Lightbox plugin <= 1.0.15 versions. 2023-06-22 not yet calculated CVE-2023-28776
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in BestWebSoft Pagination plugin <= 1.2.2 versions. 2023-06-22 not yet calculated CVE-2023-28778
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Contest Gallery plugin <= 21.1.2 versions. 2023-06-22 not yet calculated CVE-2023-28784
MISC
zscaler — client_connector A URL parameter during login flow was vulnerable to injection. An attacker could insert a malicious domain in this parameter, which would redirect the user after auth and send the authorization token to the redirected domain.  2023-06-22 not yet calculated CVE-2023-28799
MISC
MISC
MISC
MISC
MISC
MISC
zscaler — client_connector When using local accounts for administration, the redirect url parameter was not encoded correctly, allowing for an XSS attack providing admin login. 2023-06-22 not yet calculated CVE-2023-28800
MISC
MISC
MISC
MISC
MISC
MISC
ibm — spectrum_protect_backup-archive_client IBM Spectrum Protect Backup-Archive Client 8.1.0.0 through 8.1.17.2 may allow a local user to escalate their privileges due to improper access controls. IBM X-Force ID: 251767. 2023-06-22 not yet calculated CVE-2023-28956
MISC
MISC
wordpress — wordpress
 
The Google Map Shortcode WordPress plugin through 3.1.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin 2023-06-19 not yet calculated CVE-2023-2899
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Dream-Theme The7 plugin <= 11.6.0 versions. 2023-06-23 not yet calculated CVE-2023-29100
MISC
subnet_solutions — powersystem_center SUBNET PowerSYSTEM Center versions 2020 U10 and prior are vulnerable to replay attacks which may result in a denial-of-service condition or a loss of data integrity. 2023-06-19 not yet calculated CVE-2023-29158
MISC
mozilla — multiple_products_for_macos
 
An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. *This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. 2023-06-19 not yet calculated CVE-2023-29531
MISC
MISC
MISC
MISC
mozilla — multiple_products_for_windows
 
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. 2023-06-19 not yet calculated CVE-2023-29532
MISC
MISC
MISC
MISC
mozilla — firefox_for_android
 
Different techniques existed to obscure the fullscreen notification in Firefox and Focus for Android. These could have led to potential user confusion and spoofing attacks. *This bug only affects Firefox and Focus for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox for Android < 112 and Focus for Android < 112. 2023-06-19 not yet calculated CVE-2023-29534
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
mozilla — multiple_products_for_windows
 
A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download. This could have led to accidental execution of malicious code. *This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. 2023-06-19 not yet calculated CVE-2023-29542
MISC
MISC
MISC
MISC
MISC
mozilla — multiple_products_for_windows
 
Similar to CVE-2023-28163, this time when choosing ‘Save Link As’, suggested filenames containing environment variable names would have resolved those in the context of the current user. *This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. 2023-06-19 not yet calculated CVE-2023-29545
MISC
MISC
MISC
MISC
mozilla — multiple_products_for_android
 
When recording the screen while in Private Browsing on Firefox for Android the address bar and keyboard were not hidden, potentially leaking sensitive information. *This bug only affects Firefox for Android. Other operating systems are unaffected.* This vulnerability affects Firefox for Android < 112 and Focus for Android < 112. 2023-06-19 not yet calculated CVE-2023-29546
MISC
MISC
gbcom_lac — web_control_center Cross Site Scripting (XSS) vulnerability in GBCOM LAC WEB Control Center version lac-1.3.x, allows attackers to create an arbitrary device. 2023-06-22 not yet calculated CVE-2023-29707
MISC
MISC
wavlink — wn579x3
 
An issue was discovered in /cgi-bin/adm.cgi in WavLink WavRouter version RPT70HA1.x, allows attackers to force a factory reset via crafted payload. 2023-06-22 not yet calculated CVE-2023-29708
MISC
MISC
wildix — wsg24poe An issue was discovered in /cgi-bin/login_rj.cgi in Wildix WSG24POE version 103SP7D190822, allows attackers to bypass authentication. 2023-06-22 not yet calculated CVE-2023-29709
MISC
MISC
interlink — psg-5124 An incorrect access control issue was discovered in Interlink PSG-5124 version 1.0.4, allows attackers to execute arbitrary code via crafted GET request. 2023-06-22 not yet calculated CVE-2023-29711
MISC
MISC
dtstack taier — dtstack taier An insecure permissions in /Taier/API/tenant/listTenant interface in DTStack Taier 1.3.0 allows attackers to view sensitive information via the getCookie method. 2023-06-23 not yet calculated CVE-2023-29860
MISC
fortra — globalscape_eft
 
Fortra Globalscape EFT versions before 8.1.0.16 suffer from an out of bounds memory read in their administration server, which can allow an attacker to crash the service or bypass authentication if successfully exploited 2023-06-22 not yet calculated CVE-2023-2989
MISC
MISC
fortra — globalscape_eft
 
Fortra Globalscape EFT versions before 8.1.0.16 suffer from a denial of service vulnerability, where a compressed message that decompresses to itself can cause infinite recursion and crash the service 2023-06-22 not yet calculated CVE-2023-2990
MISC
MISC
fortra — globalscape_eft
 
Fortra Globalscape EFT’s administration server suffers from an information disclosure vulnerability where the serial number of the harddrive that Globalscape is installed on can be remotely determined via a “trial extension request” message 2023-06-22 not yet calculated CVE-2023-2991
MISC
MISC
laravel-s — laravel-s laravel-s 3.7.35 is vulnerable to Local File Inclusion via /src/Illuminate/Laravel.php. 2023-06-22 not yet calculated CVE-2023-29931
MISC
linux — kernel
 
A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress. 2023-06-19 not yet calculated CVE-2023-3022
MISC
MISC
magnussolution — magnusbilling Command Injection vulnerability in MagnusSolution magnusbilling 6.x and 7.x allows remote attackers to run arbitrary commands via unauthenticated HTTP request. 2023-06-23 not yet calculated CVE-2023-30258
MISC
MISC
raspap — raspap-webgui Command injection vulnerability in RaspAP raspap-webgui 2.8.8 and earlier allows remote attackers to run arbitrary commands via crafted POST request to hostapd settings form. 2023-06-23 not yet calculated CVE-2023-30260
MISC
MISC
neox_contact_center — neox_contact_center Cross Site Scripting (XSS) vulnerability in Neox Contact Center 2.3.9, via the serach_sms_api_name parameter to the SMA API search. 2023-06-22 not yet calculated CVE-2023-30347
MISC
libcoap_library — libcoap_library Buffer Overflow vulnerability in coap_send function in libcoap library 4.3.1-103-g52cfd56 fixed in 4.3.1-120-ge242200 allows attackers to obtain sensitive information via malformed pdu. 2023-06-23 not yet calculated CVE-2023-30362
MISC
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPForms WPForms Lite (wpforms-lite), WPForms WPForms Pro (wpforms) plugins <= 1.8.1.2 versions. 2023-06-22 not yet calculated CVE-2023-30500
MISC
MISC
ricoh_company — printer_driver_packager_nx
 
The driver installation package created by Printer Driver Packager NX v1.0.02 to v1.1.25 fails to detect its modification and may spawn an unexpected process with the administrative privilege. If a non-administrative user modifies the driver installation package and runs it on the target PC, an arbitrary program may be executed with the administrative privilege. 2023-06-19 not yet calculated CVE-2023-30759
MISC
MISC
MISC
silicon_labs — unify_gateway Description: A vulnerability in SiLabs Unify Gateway 1.3.1 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code execution. 2023-06-21 not yet calculated CVE-2023-3110
MISC
hashicorp — terraform_enterprise Terraform Enterprise since v202207-1 did not properly implement authorization rules for agent pools, allowing the workspace to be targeted by unauthorized agents. This authorization flaw could potentially allow a workspace to access resources from a separate, higher-privileged workspace in the same organization that targeted an agent pool. This vulnerability, CVE-2023-3114, is fixed in Terraform Enterprise v202306-1. 2023-06-22 not yet calculated CVE-2023-3114
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WPBakery Page Builder plugin <= 6.13.0 versions. 2023-06-22 not yet calculated CVE-2023-31213
MISC
fuji_electric/hakko_electronics — v-server/v-server_lite Stack-based buffer overflow vulnerability in V-Server v4.0.15.0 and V-Server Lite v4.0.15.0 and earlier allows an attacker to execute arbitrary code by having user open a specially crafted VPR file. 2023-06-19 not yet calculated CVE-2023-31239
MISC
MISC
grafana — grafana Grafana is validating Azure AD accounts based on the email claim. On Azure AD, the profile email field is not unique and can be easily modified. This leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app. 2023-06-22 not yet calculated CVE-2023-3128
MISC
sick_ag — eventcam_app A remote unprivileged attacker can intercept the communication via e.g. Man-In-The-Middle, due to the absence of Transport Layer Security (TLS) in the SICK EventCam App. This lack of encryption in the communication channel can lead to the unauthorized disclosure of sensitive information. The attacker can exploit this weakness to eavesdrop on the communication between the EventCam App and the Client, and potentially manipulate the data being transmitted. 2023-06-19 not yet calculated CVE-2023-31410
MISC
MISC
MISC
sick_ag — eventcam_app A remote unprivileged attacker can modify and access configuration settings on the EventCam App due to the absence of API authentication. The lack of authentication in the API allows the attacker to potentially compromise the functionality of the EventCam App. 2023-06-19 not yet calculated CVE-2023-31411
MISC
MISC
MISC
oracle — apache/streampipes
 
A REST interface in Apache StreamPipes (versions 0.69.0 to 0.91.0) was not properly restricted to admin-only access. This allowed a non-admin user with valid login credentials to elevate privileges beyond the initially assigned roles. The issue is resolved by upgrading to StreamPipes 0.92.0. 2023-06-23 not yet calculated CVE-2023-31469
MISC
sage — x3 Sage X3 version 12.14.0.50-0 is vulnerable to CSV Injection. 2023-06-22 not yet calculated CVE-2023-31867
MISC
MISC
sage — x3 Sage X3 version 12.14.0.50-0 is vulnerable to Cross Site Scripting (XSS). Some parts of the Web application are dynamically built using user’s inputs. Yet, those inputs are not verified nor filtered by the application, so they mathed the expected format. Therefore, when HTML/JavaScript code is injected into those fields, this code will be saved by the application and executed by the web browser of the user viewing the web page. Several injection points have been identified on the application. The major one requires the user to be authenticated with a common account, he can then target an Administrator. All others endpoints need the malicious user to be authenticated as an Administrator. Therefore, the impact is diminished. 2023-06-22 not yet calculated CVE-2023-31868
MISC
MISC
linux — kernel
 
A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic. 2023-06-23 not yet calculated CVE-2023-3212
MISC
MISC
linux — kernel
 
An issue was discovered in the Linux kernel through 6.1-rc8. dpu_crtc_atomic_check in drivers/gpu/drm/msm/disp/dpu1/dpu_crtc.c lacks check of the return value of kzalloc() and will cause the NULL Pointer Dereference. 2023-06-20 not yet calculated CVE-2023-3220
MISC
fuji_electric/hakko_electronics — tellus/tellus_lite
 
Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted SIM2 file may lead to information disclosure and/or arbitrary code execution. This vulnerability is different from CVE-2023-32538 and CVE-2023-32273. 2023-06-19 not yet calculated CVE-2023-32201
MISC
MISC
mozilla — firefox
 
Service workers could reveal script base URL due to dynamic `import()`. This vulnerability affects Firefox < 113. 2023-06-19 not yet calculated CVE-2023-32208
MISC
MISC
mozilla — firefox
 
A maliciously crafted favicon could have led to an out of memory crash. This vulnerability affects Firefox < 113. 2023-06-19 not yet calculated CVE-2023-32209
MISC
MISC
mozilla — firefox
 
Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principal. In certain circumstances it might have been possible to cause a document to be loaded with a higher privileged principal than intended. This vulnerability affects Firefox < 113. 2023-06-19 not yet calculated CVE-2023-32210
MISC
MISC
mozilla — multiple_products
 
Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of service. *Note: This attack only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-19 not yet calculated CVE-2023-32214
MISC
MISC
MISC
MISC
mozilla — firefox
 
Memory safety bugs present in Firefox 112. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113. 2023-06-19 not yet calculated CVE-2023-32216
MISC
MISC
wordpress — wordpress Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in xtemos WoodMart theme <= 7.2.1 versions. 2023-06-22 not yet calculated CVE-2023-32239
MISC
fuji_electric/hakko_electronics — tellus/tellus_lite
 
Access of memory location after end of buffer issue exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted V8 file may lead to information disclosure and/or arbitrary code execution. 2023-06-19 not yet calculated CVE-2023-32270
MISC
MISC
fuji_electric/hakko_electronics — tellus/tellus_lite
 
Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted SIM2 file may lead to information disclosure and/or arbitrary code execution. This vulnerability is different from CVE-2023-32538 and CVE-2023-32201. 2023-06-19 not yet calculated CVE-2023-32273
MISC
MISC
enphase — installer_toolkit Enphase Installer Toolkit versions 3.27.0 has hard coded credentials embedded in binary code in the Android application. An attacker can exploit this and gain access to sensitive information. 2023-06-20 not yet calculated CVE-2023-32274
MISC
fuji_electric/hakko_electronics — tellus/tellus_lite
 
Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted V8 file may lead to information disclosure and/or arbitrary code execution. 2023-06-19 not yet calculated CVE-2023-32276
MISC
MISC
fuji_electric/hakko_electronics — tellus/tellus_lite
 
Out-of-bounds read vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted SIM file may lead to information disclosure and/or arbitrary code execution. 2023-06-19 not yet calculated CVE-2023-32288
MISC
MISC
nextcloud — security-advisories Nextcloud Server is a data storage system for Nextcloud, a self-hosted productivity platform. When multiple requests are sent in parallel, all of them were executed even if the amount of faulty requests succeeded the limit by the time the response was sent to the client. This allowed someone to send as many requests the server could handle in parallel to bruteforce protected details instead of the configured limit, default 8. Nextcloud Server versions 25.0.7 and 26.0.2 and Nextcloud Enterprise Server versions 21.0.9.12, 22.2.10.12, 23.0.12.7, 24.0.12.2, 25.0.7 and 26.0.2 contain patches for this issue. 2023-06-22 not yet calculated CVE-2023-32320
MISC
MISC
MISC
apple — itunes_for_windows
 
A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows. An app may be able to gain elevated privileges 2023-06-23 not yet calculated CVE-2023-32351
MISC
apple — macos
 
A logic issue was addressed with improved checks. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may bypass Gatekeeper checks 2023-06-23 not yet calculated CVE-2023-32352
MISC
MISC
MISC
MISC
MISC
apple — itunes_for_windows
 
A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows. An app may be able to elevate privileges 2023-06-23 not yet calculated CVE-2023-32353
MISC
apple — multiple_products
 
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5. An app may be able to disclose kernel memory 2023-06-23 not yet calculated CVE-2023-32354
MISC
MISC
MISC
apple — macos
 
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system 2023-06-23 not yet calculated CVE-2023-32355
MISC
MISC
MISC
apple — multiple_products
 
An authorization issue was addressed with improved state management. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to retain access to system configuration files even after its permission is revoked 2023-06-23 not yet calculated CVE-2023-32357
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos
 
An authentication issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An unauthenticated user may be able to access recently printed documents 2023-06-23 not yet calculated CVE-2023-32360
MISC
MISC
MISC
apple — macos
 
A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences 2023-06-23 not yet calculated CVE-2023-32363
MISC
apple — multiple_products
 
The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, iOS 15.7.6 and iPadOS 15.7.6. Shake-to-undo may allow a deleted photo to be re-surfaced without authentication 2023-06-23 not yet calculated CVE-2023-32365
MISC
MISC
apple — multiple_products
 
This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to access user-sensitive data 2023-06-23 not yet calculated CVE-2023-32367
MISC
MISC
apple — multiple_products
 
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Monterey 12.6.6. Processing a 3D model may result in disclosure of process memory 2023-06-23 not yet calculated CVE-2023-32368
MISC
MISC
MISC
MISC
MISC
apple — multiple_products
 
The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to break out of its sandbox 2023-06-23 not yet calculated CVE-2023-32371
MISC
MISC
apple — multiple_products
 
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. Processing an image may result in disclosure of process memory 2023-06-23 not yet calculated CVE-2023-32372
MISC
MISC
MISC
MISC
apple — multiple_products A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. 2023-06-23 not yet calculated CVE-2023-32373
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos_venture/macos_monterey An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, macOS Monterey 12.6.6. Processing a 3D model may result in disclosure of process memory 2023-06-23 not yet calculated CVE-2023-32375
MISC
MISC
apple — multiple_products This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to modify protected parts of the file system 2023-06-23 not yet calculated CVE-2023-32376
MISC
MISC
MISC
MISC
apple — multiple_products An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. Processing a 3D model may lead to arbitrary code execution 2023-06-23 not yet calculated CVE-2023-32380
MISC
MISC
MISC
apple — multiple_products An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. Processing a 3D model may result in disclosure of process memory 2023-06-23 not yet calculated CVE-2023-32382
MISC
MISC
MISC
apple — multiple_products A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. Processing an image may lead to arbitrary code execution 2023-06-23 not yet calculated CVE-2023-32384
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A denial-of-service issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. Opening a PDF file may lead to unexpected app termination 2023-06-23 not yet calculated CVE-2023-32385
MISC
MISC
apple — multiple_products A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to observe unprotected user data 2023-06-23 not yet calculated CVE-2023-32386
MISC
MISC
MISC
apple — multiple_products A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. A remote attacker may be able to cause unexpected app termination or arbitrary code execution 2023-06-23 not yet calculated CVE-2023-32387
MISC
MISC
MISC
apple — multiple_products A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to bypass Privacy preferences 2023-06-23 not yet calculated CVE-2023-32388
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to disclose kernel memory 2023-06-23 not yet calculated CVE-2023-32389
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup 2023-06-23 not yet calculated CVE-2023-32390
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6. A shortcut may be able to use sensitive data with certain actions without prompting the user 2023-06-23 not yet calculated CVE-2023-32391
MISC
MISC
MISC
MISC
apple — multiple_products A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to read sensitive location information 2023-06-23 not yet calculated CVE-2023-32392
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. A person with physical access to a device may be able to view contact information from the lock screen 2023-06-23 not yet calculated CVE-2023-32394
MISC
MISC
MISC
MISC
apple — multiple_products A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system 2023-06-23 not yet calculated CVE-2023-32395
MISC
MISC
MISC
apple — multiple_products A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system 2023-06-23 not yet calculated CVE-2023-32397
MISC
MISC
MISC
MISC
apple — multiple_products A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to execute arbitrary code with kernel privileges 2023-06-23 not yet calculated CVE-2023-32398
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to read sensitive location information 2023-06-23 not yet calculated CVE-2023-32399
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5. Entitlements and privacy permissions granted to this app may be used by a malicious app 2023-06-23 not yet calculated CVE-2023-32400
MISC
MISC
MISC
apple — multiple_products An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information 2023-06-23 not yet calculated CVE-2023-32402
MISC
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to read sensitive location information 2023-06-23 not yet calculated CVE-2023-32403
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5. An app may be able to bypass Privacy preferences 2023-06-23 not yet calculated CVE-2023-32404
MISC
MISC
MISC
apple — multiple_products A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to gain root privileges 2023-06-23 not yet calculated CVE-2023-32405
MISC
MISC
MISC
apple — multiple_products A logic issue was addressed with improved state management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to bypass Privacy preferences 2023-06-23 not yet calculated CVE-2023-32407
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Monterey 12.6.6. An app may be able to read sensitive location information 2023-06-23 not yet calculated CVE-2023-32408
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue may have been actively exploited. 2023-06-23 not yet calculated CVE-2023-32409
MISC
MISC
MISC
MISC
MISC
apple — multiple_products An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. An app may be able to leak sensitive kernel state 2023-06-23 not yet calculated CVE-2023-32410
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed with improved entitlements. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to bypass Privacy preferences 2023-06-23 not yet calculated CVE-2023-32411
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. A remote attacker may be able to cause unexpected app termination or arbitrary code execution 2023-06-23 not yet calculated CVE-2023-32412
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A race condition was addressed with improved state handling. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to gain root privileges 2023-06-23 not yet calculated CVE-2023-32413
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — macos The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.4. An app may be able to break out of its sandbox 2023-06-23 not yet calculated CVE-2023-32414
MISC
apple — multiple_products This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, tvOS 16.5. An app may be able to read sensitive location information 2023-06-23 not yet calculated CVE-2023-32415
MISC
MISC
MISC
apple — watchos This issue was addressed by restricting options offered on a locked device. This issue is fixed in watchOS 9.5. An attacker with physical access to a locked Apple Watch may be able to view user photos or contacts via accessibility features 2023-06-23 not yet calculated CVE-2023-32417
MISC
apple — ios/ipados The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause arbitrary code execution 2023-06-23 not yet calculated CVE-2023-32419
MISC
apple — multiple_products An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to cause unexpected system termination or read kernel memory 2023-06-23 not yet calculated CVE-2023-32420
MISC
MISC
MISC
MISC
apple — multiple_products This issue was addressed by adding additional SQLite logging restrictions. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, tvOS 16.5. An app may be able to bypass Privacy preferences 2023-06-23 not yet calculated CVE-2023-32422
MISC
MISC
MISC
apple — multiple_products A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information 2023-06-23 not yet calculated CVE-2023-32423
MISC
MISC
MISC
MISC
MISC
apple — multiple_products An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Big Sur 11.7.8, macOS Monterey 12.6.7, macOS Ventura 13.4.1, watchOS 9.5.2. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. 2023-06-23 not yet calculated CVE-2023-32434
MISC
MISC
MISC
MISC
MISC
MISC
MISC
apple — multiple_products A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. 2023-06-23 not yet calculated CVE-2023-32435
MISC
MISC
MISC
MISC
apple — multiple_products A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, Safari 16.5.1, macOS Ventura 13.4.1, iOS 15.7.7 and iPadOS 15.7.7. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. 2023-06-23 not yet calculated CVE-2023-32439
MISC
MISC
MISC
MISC
dell — powerstore Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature vulnerability. An attacker can trick a high privileged user to install a malicious binary by bypassing the existing cryptographic signature checks 2023-06-22 not yet calculated CVE-2023-32449
MISC
dell — vxrail Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction. 2023-06-23 not yet calculated CVE-2023-32463
MISC
dell — vxrail Dell VxRail, versions prior to 7.0.450, contain an improper certificate validation vulnerability. A high privileged remote attacker may potentially exploit this vulnerability to carry out a man-in-the-middle attack by supplying a crafted certificate and intercepting the victim’s traffic to view or modify a victim’s data in transit. 2023-06-23 not yet calculated CVE-2023-32464
MISC
dell — cpg_bios Dell BIOS contains an Improper Input Validation vulnerability. An unauthenticated physical attacker may potentially exploit this vulnerability to perform arbitrary code execution. 2023-06-23 not yet calculated CVE-2023-32480
MISC
fuji_electric/hakko_electronics — tellus/tellus_lite
 
Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted SIM2 file may lead to information disclosure and/or arbitrary code execution. This vulnerability is different from CVE-2023-32273 and CVE-2023-32201. 2023-06-19 not yet calculated CVE-2023-32538
MISC
MISC
fuji_electric/hakko_electronics — tellus/tellus_lite
 
Out-of-bounds read vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted V8 file may lead to information disclosure and/or arbitrary code execution. 2023-06-19 not yet calculated CVE-2023-32542
MISC
MISC
advantech — r-seenet Advantech R-SeeNet versions 2.4.22 allows low-level users to access and load the content of local files. 2023-06-22 not yet calculated CVE-2023-3256
MISC
dynamic — linq Dynamic Linq 1.0.7.10 through 1.2.25 before 1.3.0 allows attackers to execute arbitrary code and commands when untrusted input to methods including Where, Select, OrderBy is parsed. 2023-06-22 not yet calculated CVE-2023-32571
MISC
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPExperts Password Protected plugin <= 2.6.2 versions. 2023-06-23 not yet calculated CVE-2023-32580
MISC
subnet_solutions — powersystem_center SUBNET PowerSYSTEM Center versions 2020 U10 and prior contain a cross-site scripting vulnerability that may allow an attacker to inject malicious code into report header graphic files that could propagate out of the system and reach users who are subscribed to email notifications. 2023-06-19 not yet calculated CVE-2023-32659
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in UpdraftPlus.Com, DavidAnderson UpdraftPlus WordPress Backup Plugin <= 1.23.3 versions leads to sitewide Cross-Site Scripting (XSS). 2023-06-22 not yet calculated CVE-2023-32960
MISC
admidio — admidio Improper Neutralization of Formula Elements in a CSV File in GitHub repository admidio/admidio prior to 4.2.9. 2023-06-23 not yet calculated CVE-2023-3302
MISC
CONFIRM
admidio — admidio Improper Access Control in GitHub repository admidio/admidio prior to 4.2.9. 2023-06-23 not yet calculated CVE-2023-3303
MISC
CONFIRM
admidio — admidio Improper Access Control in GitHub repository admidio/admidio prior to 4.2.9. 2023-06-23 not yet calculated CVE-2023-3304
CONFIRM
MISC
c-data — web_management_system A vulnerability was found in C-DATA Web Management System up to 20230607. It has been classified as critical. This affects an unknown part of the file /cgi-bin/jumpto.php?class=user&page=config_save&isphp=1 of the component User Creation Handler. The manipulation of the argument user/newpassword leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231801 was assigned to this vulnerability. 2023-06-18 not yet calculated CVE-2023-3305
MISC
MISC
MISC
ruijie — rg-ew1200g A vulnerability was found in Ruijie RG-EW1200G EW_3.0(1)B11P204. It has been declared as critical. This vulnerability affects unknown code of the file app.09df2a9e44ab48766f5f.js of the component Admin Password Handler. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-231802 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-18 not yet calculated CVE-2023-3306
MISC
MISC
MISC
minical –minical A vulnerability was found in miniCal 1.0.0. It has been rated as critical. This issue affects some unknown processing of the file /booking/show_bookings/. The manipulation of the argument search_query leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231803. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-18 not yet calculated CVE-2023-3307
MISC
MISC
MISC
whaleal_icefrog — whaleal_icefrog A vulnerability classified as problematic has been found in whaleal IceFrog 1.1.8. Affected is an unknown function of the component Aviator Template Engine. The manipulation leads to deserialization. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231804. 2023-06-18 not yet calculated CVE-2023-3308
MISC
MISC
MISC
sourcecodester — resort_management_system
 
A vulnerability classified as problematic was found in SourceCodester Resort Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file ?page=rooms of the component Manage Room Page. The manipulation of the argument Cottage Number leads to cross site scripting. The attack can be launched remotely. The identifier VDB-231805 was assigned to this vulnerability. 2023-06-18 not yet calculated CVE-2023-3309
MISC
MISC
MISC
code-projects — agro-school_management_system
 
A vulnerability, which was classified as critical, has been found in code-projects Agro-School Management System 1.0. Affected by this issue is some unknown functionality of the file loaddata.php. The manipulation of the argument subject/course leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-231806 is the identifier assigned to this vulnerability. 2023-06-18 not yet calculated CVE-2023-3310
MISC
MISC
MISC
puneethreddyhc — online_shopping_system_advanced A vulnerability, which was classified as problematic, was found in PuneethReddyHC online-shopping-system-advanced 1.0. This affects an unknown part of the file addsuppliers.php. The manipulation of the argument First name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231807. 2023-06-18 not yet calculated CVE-2023-3311
MISC
MISC
MISC
linux — kernel
 
A vulnerability was found in drivers/cpufreq/qcom-cpufreq-hw.c in cpufreq subsystem in the Linux Kernel. This flaw, during device unbind will lead to double release problem leading to denial of service. 2023-06-19 not yet calculated CVE-2023-3312
MISC
jenkins — jenkins
 
Missing permission checks in Jenkins Team Concert Plugin 2.4.1 and earlier allow attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. 2023-06-19 not yet calculated CVE-2023-3315
MISC
libtiff — libtiff A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones. 2023-06-19 not yet calculated CVE-2023-3316
MISC
linux — kernel
 
A use-after-free flaw was found in mt7921_check_offload_capability in drivers/net/wireless/mediatek/mt76/mt7921/init.c in wifi mt76/mt7921 sub-component in the Linux Kernel. This flaw could allow an attacker to crash the system after ‘features’ memory release. This vulnerability could even lead to a kernel information leak problem. 2023-06-23 not yet calculated CVE-2023-3317
MISC
sourcecodester — resort_management_system
 
A vulnerability was found in SourceCodester Resort Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231937 was assigned to this vulnerability. 2023-06-19 not yet calculated CVE-2023-3318
MISC
MISC
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in gVectors Display Custom Fields – wpView plugin <= 1.3.0 versions. 2023-06-19 not yet calculated CVE-2023-33213
MISC
freebsd — freebsd
 
pam_krb5 authenticates a user by essentially running kinit with the password, getting a ticket-granting ticket (tgt) from the Kerberos KDC (Key Distribution Center) over the network, as a way to verify the password. However, if a keytab is not provisioned on the system, pam_krb5 has no way to validate the response from the KDC, and essentially trusts the tgt provided over the network as being valid. In a non-default FreeBSD installation that leverages pam_krb5 for authentication and does not have a keytab provisioned, an attacker that is able to control both the password and the KDC responses can return a valid tgt, allowing authentication to occur for any user on the system. 2023-06-22 not yet calculated CVE-2023-3326
MISC
urlnorm_crate — urlnorm_crate The urlnorm crate through 0.1.4 for Rust allows Regular Expression Denial of Service (ReDos) via a crafted URL to lib.rs. 2023-06-21 not yet calculated CVE-2023-33289
MISC
MISC
MISC
fortinet — fortinac
 
A deserialization of untrusted data in Fortinet FortiNAC below 7.2.1, below 9.4.3, below 9.2.8 and all earlier versions of 8.x allows attacker to execute unauthorized code or commands via specifically crafted request on inter-server communication port. Note FortiNAC versions 8.x will not be fixed. 2023-06-23 not yet calculated CVE-2023-33299
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember plugin <= 4.0.2 versions. 2023-06-22 not yet calculated CVE-2023-33323
MISC
puneethreddyhc — online_shopping_system_advanced A vulnerability was found in PuneethReddyHC Online Shopping System Advanced 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/reg.php of the component Admin Registration. The manipulation leads to improper authentication. The attack can be launched remotely. The identifier VDB-232009 was assigned to this vulnerability. 2023-06-20 not yet calculated CVE-2023-3337
MISC
MISC
datev_eg — personal-management_system_comfort/comfort_plus A reflected cross-site scripting (XSS) vulnerability in DATEV eG Personal-Management System Comfort/Comfort Plus v15.1.0 to v16.1.1 P4 allows attackers to steal targeted users’ login data by sending a crafted link. 2023-06-22 not yet calculated CVE-2023-33387
MISC
MISC
MISC
code-projects — agro-school_management_system
 
A vulnerability has been found in code-projects Agro-School Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file exam-delete.php. The manipulation of the argument test_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232015. 2023-06-21 not yet calculated CVE-2023-3339
MISC
MISC
MISC
sourcecodester — online_school_fees_system
 
A vulnerability was found in SourceCodester Online School Fees System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file ajx.php of the component GET Parameter Handler. The manipulation of the argument name_startsWith leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232016. 2023-06-20 not yet calculated CVE-2023-3340
MISC
MISC
MISC
blogengine.net — blogengine.net Blogengine.net 3.3.8.0 and earlier is vulnerable to Open Redirect. 2023-06-21 not yet calculated CVE-2023-33405
MISC
craft_cms — craft_cms Craft CMS through 4.4.9 is vulnerable to HTML Injection. 2023-06-20 not yet calculated CVE-2023-33495
MISC
MISC
ros2 — ros2 ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes. 2023-06-23 not yet calculated CVE-2023-33565
MISC
MISC
sourcecodester — enrollment_system_project
 
Sourcecodester Enrollment System Project V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code. 2023-06-21 not yet calculated CVE-2023-33584
MISC
MISC
MISC
MISC
user_registration/login_and_user_management_system — user_registration/login_and_user_management_system User Registration & Login and User Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/search-result.php. 2023-06-21 not yet calculated CVE-2023-33591
MISC
MISC
broadleaf — broadleaf Broadleaf 5.x and 6.x (including 5.2.25-GA and 6.2.6-GA) was discovered to contain a cross-site scripting (XSS) vulnerability via a customer signup with a crafted email address. This is fixed in 6.2.6.1-GA. 2023-06-21 not yet calculated CVE-2023-33725
MISC
wavlink — wn579x3
 
A vulnerability classified as critical has been found in Wavlink WN579X3 up to 20230615. Affected is an unknown function of the file /cgi-bin/adm.cgi of the component Ping Test. The manipulation of the argument pingIp leads to injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232236. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-23 not yet calculated CVE-2023-3380
MISC
MISC
MISC
sourcecodester — online_school_fees_system
 
A vulnerability classified as problematic was found in SourceCodester Online School Fees System 1.0. Affected by this vulnerability is an unknown functionality of the file /paysystem/datatable.php of the component GET Parameter Handler. The manipulation of the argument doj leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-232237 was assigned to this vulnerability. 2023-06-23 not yet calculated CVE-2023-3381
MISC
MISC
MISC
sourcecodester — game_result_matrix_system
 
A vulnerability, which was classified as problematic, has been found in SourceCodester Game Result Matrix System 1.0. Affected by this issue is some unknown functionality of the file /dipam/save-delegates.php of the component GET Parameter Handler. The manipulation of the argument del_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-232238 is the identifier assigned to this vulnerability. 2023-06-23 not yet calculated CVE-2023-3382
MISC
MISC
MISC
sourcecodester — game_result_matrix_system
 
A vulnerability, which was classified as critical, was found in SourceCodester Game Result Matrix System 1.0. This affects an unknown part of the file /dipam/athlete-profile.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-232239. 2023-06-23 not yet calculated CVE-2023-3383
MISC
MISC
MISC
ibm — spss_modeler IBM SPSS Modeler on Windows 17.0, 18.0, 18.2.2, 18.3, 18.4, and 18.5 requires the end user to have access to the server SSL key which could allow a local user to decrypt and obtain sensitive information. IBM X-Force ID: 256117. 2023-06-22 not yet calculated CVE-2023-33842
MISC
MISC
enphase — envoy Enphase Envoy versions D7.0.88 is vulnerable to a command injection exploit that may allow an attacker to execute root commands. 2023-06-20 not yet calculated CVE-2023-33869
MISC
sourcecodester — human_resource_management_system
 
A vulnerability was found in SourceCodester Human Resource Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file detailview.php. The manipulation of the argument employeeid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232288. 2023-06-23 not yet calculated CVE-2023-3391
MISC
MISC
MISC
fossbilling — fossbilling
 
Code Injection in GitHub repository fossbilling/fossbilling prior to 0.5.1. 2023-06-23 not yet calculated CVE-2023-3393
MISC
MISC
fossbilling — fossbilling
 
Session Fixation in GitHub repository fossbilling/fossbilling prior to 0.5.1. 2023-06-23 not yet calculated CVE-2023-3394
MISC
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Robin Wilson bbp style pack plugin <= 5.5.5 versions. 2023-06-22 not yet calculated CVE-2023-33997
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Marco Milesi Telegram Bot & Channel plugin <= 3.6.2 versions. 2023-06-22 not yet calculated CVE-2023-34006
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Premium Addons for Elementor Premium Addons PRO plugin <= 2.8.24 versions. 2023-06-23 not yet calculated CVE-2023-34012
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Andy Moyle Church Admin plugin <= 3.7.29 versions. 2023-06-23 not yet calculated CVE-2023-34021
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WOLF – WordPress Posts Bulk Editor and Manager Professional plugin <= 1.0.7 versions. 2023-06-22 not yet calculated CVE-2023-34028
MISC
flask-appbuilder — flask-appbuilder Flask-AppBuilder is an application development framework, built on top of Flask. Prior to version 4.3.2, an authenticated malicious actor with Admin privileges, could by adding a special character on the add, edit User forms trigger a database error, this error is surfaced back to this actor on the UI. On certain database engines this error can include the entire user row including the pbkdf2:sha256 hashed password. This vulnerability has been fixed in version 4.3.2. 2023-06-22 not yet calculated CVE-2023-34110
MISC
MISC
MISC
MISC
huawei — harmonyos
 
Vulnerability of unauthorized calling on HUAWEI phones and tablets.Successful exploitation of this vulnerability may affect availability. 2023-06-19 not yet calculated CVE-2023-34155
MISC
huawei — harmonyos
 
Vulnerability of services denied by early fingerprint APIs on HarmonyOS products.Successful exploitation of this vulnerability may cause services to be denied. 2023-06-19 not yet calculated CVE-2023-34156
MISC
huawei — harmonyos
 
Vulnerability of spoofing trustlists of Huawei desktop.Successful exploitation of this vulnerability can cause third-party apps to hide app icons on the desktop to prevent them from being uninstalled. 2023-06-19 not yet calculated CVE-2023-34158
MISC
huawei — harmonyos
 
Improper permission control vulnerability in the Notepad app.Successful exploitation of the vulnerability may lead to privilege escalation, which affects availability and confidentiality. 2023-06-19 not yet calculated CVE-2023-34159
MISC
huawei — harmonyos
 
Vulnerability of spoofing trustlists of Huawei desktop.Successful exploitation of this vulnerability can cause third-party apps to hide app icons on the desktop to prevent them from being uninstalled. 2023-06-19 not yet calculated CVE-2023-34160
MISC
huawei — harmonyos
 
nappropriate authorization vulnerability in the SettingsProvider module.Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-06-19 not yet calculated CVE-2023-34161
MISC
huawei — harmonyos
 
Version update determination vulnerability in the user profile module.Successful exploitation of this vulnerability may cause repeated HMS Core updates and cause services to fail. 2023-06-19 not yet calculated CVE-2023-34162
MISC
huawei — harmonyos
 
Permission control vulnerability in the window management module.Successful exploitation of this vulnerability may cause features to perform abnormally. 2023-06-19 not yet calculated CVE-2023-34163
MISC
huawei — harmonyos
 
Vulnerability of system restart triggered by abnormal callbacks passed to APIs.Successful exploitation of this vulnerability may cause the system to restart. 2023-06-19 not yet calculated CVE-2023-34166
MISC
huawei — harmonyos
 
Vulnerability of spoofing trustlists of Huawei desktop.Successful exploitation of this vulnerability can cause third-party apps to hide app icons on the desktop to prevent them from being uninstalled. 2023-06-19 not yet calculated CVE-2023-34167
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Overnight Quick/Bulk Order Form for WooCommerce plugin <= 3.5.7 versions. 2023-06-22 not yet calculated CVE-2023-34170
MISC
mongoose — mongoose The HTTP server in Mongoose before 7.10 accepts requests containing negative Content-Length headers. 2023-06-23 not yet calculated CVE-2023-34188
MISC
MISC
MISC
progress — openedge_management/openedge_explorer In Progress OpenEdge OEM (OpenEdge Management) and OEE (OpenEdge Explorer) before 12.7, a remote user (who has any OEM or OEE role) could perform a URL injection attack to change identity or role membership, e.g., escalate to admin. This affects OpenEdge LTS before 11.7.16, 12.x before 12.2.12, and 12.3.x through 12.6.x before 12.7. 2023-06-23 not yet calculated CVE-2023-34203
MISC
openprinting — cups OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process. The exact cause of this issue is the function `httpClose(con->http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`. Version 2.4.6 has a patch for this issue. 2023-06-22 not yet calculated CVE-2023-34241
MISC
MISC
MISC
MISC
glpi-project — glpi-agent The GLPI Agent is a generic management agent. Prior to version 1.5, if glpi-agent is running remoteinventory task against an Unix platform with ssh command, an administrator user on the remote can manage to inject a command in a specific workflow the agent would run with the privileges it uses. In the case, the agent is running with administration privileges, a malicious user could gain high privileges on the computer glpi-agent is running on. A malicious user could also disclose all remote accesses the agent is configured with for remoteinventory task. This vulnerability has been patched in glpi-agent 1.5. 2023-06-23 not yet calculated CVE-2023-34254
MISC
MISC
oracle — apache/accumulo
 
Improper Authentication vulnerability in Apache Software Foundation Apache Accumulo. This issue affects Apache Accumulo: 2.1.0. Accumulo 2.1.0 contains a defect in the user authentication process that may succeed when invalid credentials are provided. Users are advised to upgrade to 2.1.1. 2023-06-21 not yet calculated CVE-2023-34340
MISC
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kanban for WordPress Kanban Boards for WordPress plugin <= 2.5.20 versions. 2023-06-22 not yet calculated CVE-2023-34368
MISC
wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Dylan James Zephyr Project Manager plugin <= 3.3.93 versions. 2023-06-19 not yet calculated CVE-2023-34373
MISC
mozilla — multiple_products
 
The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. 2023-06-19 not yet calculated CVE-2023-34414
MISC
MISC
MISC
MISC
mozilla — firefox
 
When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an “open redirect”. Firefox no longer follows HTTP redirects to data: URLs. This vulnerability affects Firefox < 114. 2023-06-19 not yet calculated CVE-2023-34415
MISC
MISC
mozilla — multiple_products
 
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. 2023-06-19 not yet calculated CVE-2023-34416
MISC
MISC
MISC
MISC
mozilla — firefox
 
Memory safety bugs present in Firefox 113. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 114. 2023-06-19 not yet calculated CVE-2023-34417
MISC
MISC
tauri-apps — tauri Tauri is a framework for building binaries for all major desktop platforms. The 1.4.0 release includes a regression on the Filesystem scope check for dotfiles on Unix. Previously dotfiles were not implicitly allowed by the glob wildcard scopes (eg. `$HOME/*`), but a regression was introduced when a configuration option for this behavior was implemented. Only Tauri applications using wildcard scopes in the `fs` endpoint are affected. The regression has been patched on version 1.4.1. 2023-06-23 not yet calculated CVE-2023-34460
MISC
MISC
MISC
MISC
pybb — pybb PyBB is an open source bulletin board. A manual code review of the PyBB bulletin board server has revealed that a vulnerability could have been exploited in which users could submit any type of HTML tag, and have said tag run. For example, a malicious `` that looks like “`xss“` could have been used to run code through JavaScript on the client side. The problem has been patched as of commit `5defd92`, and users are advised to upgrade. Attackers do need posting privilege in order to exploit this vulnerability. This vulnerability is present within the 0.1.0 release, and users are advised to upgrade to 0.1.1. Users unable to upgrade may be able to work around the attack by either; Removing the ability to create posts, removing the `|safe` tag from the Jinja2 template titled “post.html” in templates or by adding manual validation of links in the post creation section. 2023-06-19 not yet calculated CVE-2023-34461
MISC
MISC
netty — netty Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. The `SniHandler` can allocate up to 16MB of heap for each channel during the TLS handshake. When the handler or the channel does not have an idle timeout, it can be used to make a TCP server using the `SniHandler` to allocate 16MB of heap. The `SniHandler` class is a handler that waits for the TLS handshake to configure a `SslHandler` according to the indicated server name by the `ClientHello` record. For this matter it allocates a `ByteBuf` using the value defined in the `ClientHello` record. Normally the value of the packet should be smaller than the handshake packet but there are not checks done here and the way the code is written, it is possible to craft a packet that makes the `SslClientHelloHandler`. This vulnerability has been fixed in version 4.1.94.Final. 2023-06-22 not yet calculated CVE-2023-34462
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting in version 2.2.1 until versions 14.4.8, 14.10.5, and 15.1RC1 of org.xwiki.platform:xwiki-platform-web and any version prior to 14.4.8, 14.10.5, and 15.1.RC1 of org.xwiki.platform:xwiki-platform-web-templates, any user who can edit a document in a wiki like the user profile can create a stored cross-site scripting attack. The attack occurs by putting plain HTML code into that document and then tricking another user to visit that document with the `displaycontent` or `rendercontent` template and plain output syntax. If a user with programming rights is tricked into visiting such a URL, arbitrary actions be performed with this user’s rights, impacting the confidentiality, integrity, and availability of the whole XWiki installation. This has been patched in XWiki 14.4.8, 14.10.5 and 15.1RC1 by setting the content type of the response to plain text when the output syntax is not an HTML syntax. 2023-06-23 not yet calculated CVE-2023-34464
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform. Starting in version 11.8-rc-1 and prior to versions 14.4.8, 14.10.6, and 15.2, `Mail.MailConfig` can be edited by any logged-in user by default. Consequently, they can change the mail obfuscation configuration and view and edit the mail sending configuration, including the smtp domain name and credentials. The problem has been patched in XWiki 14.4.8, 14.10.6, and 15.1. As a workaround, the rights of the `Mail.MailConfig` page can be manually updated so that only a set of trusted users can view, edit and delete it (e.g., the `XWiki.XWikiAdminGroup` group). 2023-06-23 not yet calculated CVE-2023-34465
MISC
MISC
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting in version 5.0-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, tags from pages not viewable to the current user are leaked by the tags API. This information can also be exploited to infer the document reference of non-viewable pages. This vulnerability has been patched in XWiki 14.4.8, 14.10.4, and 15.0-rc-1. 2023-06-23 not yet calculated CVE-2023-34466
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform. Starting in version 3.5-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, the mail obfuscation configuration was not fully taken into account. While the mail displayed to the end user was obfuscated, the rest response was also containing the mail unobfuscated and users were able to filter and sort on the unobfuscated, allowing them to infer the mail content. The consequence was the possibility to retrieve the email addresses of all users even when obfuscated. This has been patched in XWiki 14.4.8, 14.10.4, and 15.0-rc-1. 2023-06-23 not yet calculated CVE-2023-34467
MISC
MISC
MISC
langchain — langchain Langchain 0.0.171 is vulnerable to Arbitrary code execution in load_prompt. 2023-06-20 not yet calculated CVE-2023-34541
MISC
wafu — keyless_smart_lock An issue was discovered in WAFU Keyless Smart Lock v1.0 allows attackers to unlock a device via code replay attack. 2023-06-22 not yet calculated CVE-2023-34553
MISC
netgear — R6250 netgear R6250 Firmware Version 1.0.4.48 is vulnerable to Buffer Overflow after authentication. 2023-06-20 not yet calculated CVE-2023-34563
MISC
MISC
aeotec — wallmote_switch A vulnerability in Aeotec WallMote Switch firmware v2.3 allows attackers to cause a Denial of Service (DoS) via a crafted Z-Wave message. 2023-06-20 not yet calculated CVE-2023-34596
MISC
MISC
fibaro — motion_sensor A vulnerability in Fibaro Motion Sensor firmware v3.4 allows attackers to cause a Denial of Service (DoS) via a crafted Z-Wave message. 2023-06-20 not yet calculated CVE-2023-34597
MISC
MISC
adiscon — loganalyzer Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection. 2023-06-20 not yet calculated CVE-2023-34600
MISC
MISC
jeesite — jeesite Jeesite before commit 10742d3 was discovered to contain a SQL injection vulnerability via the component ${businessTable} at /act/ActDao.xml. 2023-06-22 not yet calculated CVE-2023-34601
MISC
jeecgboot — jeecgboot JeecgBoot up to v 3.5.1 was discovered to contain a SQL injection vulnerability via the component queryTableDictItemsByCode at org.jeecg.modules.api.controller.SystemApiController. 2023-06-19 not yet calculated CVE-2023-34602
MISC
jeecgboot — jeecgboot JeecgBoot up to v 3.5.1 was discovered to contain a SQL injection vulnerability via the component queryFilterTableDictInfo at org.jeecg.modules.api.controller.SystemApiController. 2023-06-19 not yet calculated CVE-2023-34603
MISC
kioware_for_windows — kioware_for_windows KioWare for Windows through v8.33 was discovered to contain an incomplete blacklist filter for blocked dialog boxes on Windows 10. This issue can allow attackers to open a file dialog box via the function window.print() which can then be used to open an unprivileged command prompt. 2023-06-19 not yet calculated CVE-2023-34641
MISC
MISC
kioware_for_windows — kioware_for_windows KioWare for Windows through v8.33 was discovered to contain an incomplete blacklist filter for blocked dialog boxes on Windows 10. This issue can allow attackers to open a file dialog box via the function showDirectoryPicker() which can then be used to open an unprivileged command prompt. 2023-06-19 not yet calculated CVE-2023-34642
MISC
MISC
eyoucms — eyoucms A stored cross-site scripting (XSS) vulnerability in Eyoucms v1.6.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the web_recordnum parameter. 2023-06-19 not yet calculated CVE-2023-34657
MISC
elenos — etg150_fm_transmitter Improper Access Control leads to privilege escalation affecting Elenos ETG150 FM transmitter running on version 3.12 by exploiting user’s role in the user profile. An attack could occur over the public Internet in some cases. 2023-06-23 not yet calculated CVE-2023-34671
MISC
MISC
elenos — etg150_fm_transmitter Improper Access Control leads to adding a high-privilege user affecting Elenos ETG150 FM transmitter running on version 3.12 by exploiting user’s role within the admin profile. An attack could occur over the public Internet in some cases. 2023-06-23 not yet calculated CVE-2023-34672
MISC
MISC
elenos — etg150_fm_transmitter Elenos ETG150 FM transmitter running on version 3.12 was discovered to be leaking SMTP credentials and other sensitive information by exploiting the publicly accessible Memcached service. The attack can occur over the public Internet in some cases. 2023-06-23 not yet calculated CVE-2023-34673
MISC
MISC
dmarcts-report-viewer — dmarcts-report-viewer Cross site scripting (XSS) vulnerabiliy in dmarcts-report-viewer dashboard versions 1.1 and thru commit 8a1d882b4c481a05e296e9b38a7961e912146a0f, allows unauthenticated attackers to execute arbitrary code via the org_name or domain values. 2023-06-22 not yet calculated CVE-2023-34796
MISC
MISC
topdesk — topdesk XML Signature Wrapping (XSW) in SAML-based Single Sign-on feature in TOPdesk v12.10.12 allows bad actors with credentials to authenticate with the Identity Provider (IP) to impersonate any TOPdesk user via SAML Response manipulation. 2023-06-22 not yet calculated CVE-2023-34923
MISC
MISC
casdoor — casdoor Casdoor v1.331.0 and below was discovered to contain a Cross-Site Request Forgery (CSRF) in the endpoint /api/set-password. This vulnerability allows attackers to arbitrarily change the victim user’s password via supplying a crafted URL. 2023-06-22 not yet calculated CVE-2023-34927
MISC
MISC
MISC
onlyoffice — community_server Onlyoffice Community Server before v12.5.2 was discovered to contain a remote code execution (RCE) vulnerability via the component UploadProgress.ashx. 2023-06-22 not yet calculated CVE-2023-34939
MISC
MISC
MISC
oracle — apache/tomcat
 
A regression in the fix for bug 66512 in Apache Tomcat 11.0.0-M5, 10.1.8, 9.0.74 and 8.5.88 meant that, if a response did not include any HTTP headers no AJP SEND_HEADERS messare woudl be sent for the response which in turn meant that at least one AJP proxy (mod_proxy_ajp) would use the response headers from the previous request leading to an information leak. 2023-06-21 not yet calculated CVE-2023-34981
MISC
oracle — apache/airflow
 
In Apache Airflow, some potentially sensitive values were being shown to the user in certain situations. This vulnerability is mitigated by the fact configuration is not shown in the UI by default (only if `[webserver] expose_config` is set to `non-sensitive-only`), and not all uncensored values are actually sentitive. This issue affects Apache Airflow: from 2.5.0 before 2.6.2. Users are recommended to update to version 2.6.2 or later. 2023-06-19 not yet calculated CVE-2023-35005
MISC
MISC
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in MagePeople Team Booking and Rental Manager for Bike plugin <= 1.2.1 versions. 2023-06-23 not yet calculated CVE-2023-35048
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in StylemixThemes MasterStudy LMS WordPress Plugin – for Online Courses and Education plugin <= 3.0.7 versions. 2023-06-22 not yet calculated CVE-2023-35090
MISC
wordpress — wordpress
 
Broken Access Control vulnerability in StylemixThemes MasterStudy LMS WordPress Plugin – for Online Courses and Education plugin <= 3.0.8 versions allows any logged-in users, such as subscribers to view the “Orders” of the plugin and get the data related to the order like email, username, and more. 2023-06-22 not yet calculated CVE-2023-35093
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Flothemes Flo Forms – Easy Drag & Drop Form Builder plugin <= 1.0.40 versions. 2023-06-20 not yet calculated CVE-2023-35095
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Internet Marketing Dojo WP Affiliate Links plugin <= 0.1.1 versions. 2023-06-20 not yet calculated CVE-2023-35097
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in John Brien WordPress NextGen GalleryView plugin <= 0.5.5 versions. 2023-06-20 not yet calculated CVE-2023-35098
MISC
moodle — moodle
 
Content on the groups page required additional sanitizing to prevent an XSS risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8 and 3.11 to 3.11.14. 2023-06-22 not yet calculated CVE-2023-35131
MISC
moodle — moodle
 
A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions. 2023-06-22 not yet calculated CVE-2023-35132
MISC
moodle — moodle
 
An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions. 2023-06-22 not yet calculated CVE-2023-35133
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting in version 2.40m-2 and prior to versions 14.4.8, 14.10.4, and 15.0, any user with view rights on any document can execute code with programming rights, leading to remote code execution by crafting an url with a dangerous payload. The problem has been patched in XWiki 15.0, 14.10.4 and 14.4.8. 2023-06-23 not yet calculated CVE-2023-35150
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform. Starting in version 7.3-milestone-1 and prior to versions 14.4.8, 14.10.6, and 15.1, ny user can call a REST endpoint and obtain the obfuscated passwords, even when the mail obfuscation is activated. The issue has been patched in XWiki 14.4.8, 14.10.6, and 15.1. There is no known workaround. 2023-06-23 not yet calculated CVE-2023-35151
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform. Starting in version 12.9-rc-1 and prior to versions 14.4.8, 14.10.6, and 15.1, any logged in user can add dangerous content in their first name field and see it executed with programming rights. Leading to rights escalation. The vulnerability has been fixed on XWiki 14.4.8, 14.10.6, and 15.1. As a workaround, one may apply the patch manually. 2023-06-23 not yet calculated CVE-2023-35152
MISC
MISC
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform. Starting in version 5.4.4 and prior to versions 14.4.8, 14.10.4, and 15.0, a stored cross-site scripting vulnerability can be exploited by users with edit rights by adding a `AppWithinMinutes.FormFieldCategoryClass` class on a page and setting the payload on the page title. Then, any user visiting `/xwiki/bin/view/AppWithinMinutes/ClassEditSheet` executes the payload. The issue has been patched in XWiki 14.4.8, 14.10.4, and 15.0. As a workaround, update `AppWithinMinutes.ClassEditSheet` with a patch. 2023-06-23 not yet calculated CVE-2023-35153
MISC
MISC
MISC
knowagelabs — knowage-server Knowage is an open source analytics and business intelligence suite. Starting in version 6.0.0 and prior to version 8.1.8, an attacker can register and activate their account without having to click on the link included in the email, allowing them access to the application as a normal user. This issue has been patched in version 8.1.8. 2023-06-23 not yet calculated CVE-2023-35154
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). For instance, the following URL execute an `alter` on the browser: `/xwiki/bin/view/Main/?viewer=share&send=1&target=&target=%3Cimg+src+onerror%3Dalert%28document.domain%29%3E+%3Cimg+src+onerror%3Dalert%28document.domain%29%3E+%3Crenniepak%40intigriti.me%3E&includeDocument=inline&message=I+wanted+to+share+this+page+with+you.`, where `` is the URL of your XWiki installation. The vulnerability has been patched in XWiki 15.0-rc-1, 14.10.4, and 14.4.8. 2023-06-23 not yet calculated CVE-2023-35155
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the delete template to perform a XSS, e.g. by using URL such as: > xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 6.0-rc-1. The vulnerability has been patched in XWiki 14.10.6 and 15.1. Note that a partial patch has been provided in 14.10.5 but wasn’t enough to entirely fix the vulnerability. 2023-06-23 not yet calculated CVE-2023-35156
MISC
MISC
MISC
MISC
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It’s possible to perform an XSS by forging a request to a delete attachment action with a specific attachment name. Now this XSS can be exploited only if the attacker knows the CSRF token of the user, or if the user ignores the warning about the missing CSRF token. The vulnerability has been patched in XWiki 15.1-rc-1 and XWiki 14.10.6. 2023-06-23 not yet calculated CVE-2023-35157
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the restore template to perform a XSS, e.g. by using URL such as: > /xwiki/bin/view/XWiki/Main?xpage=restore&showBatch=true&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 not yet calculated CVE-2023-35158
MISC
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 3.4-milestone-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 not yet calculated CVE-2023-35159
MISC
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the resubmit template to perform a XSS, e.g. by using URL such as: > xwiki/bin/view/XWiki/Main xpage=resubmit&resubmit=javascript:alert(document.domain)&xback=javascript:alert(document.domain). This vulnerability exists since XWiki 2.5-milestone-2. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 not yet calculated CVE-2023-35160
MISC
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the DeleteApplication page to perform a XSS, e.g. by using URL such as: > xwiki/bin/view/AppWithinMinutes/DeleteApplication?appName=Menu&resolve=true&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 6.2-milestone-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 not yet calculated CVE-2023-35161
MISC
MISC
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the previewactions template to perform a XSS, e.g. by using URL such as: > /xwiki/bin/get/FlamingoThemes/Cerulean xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain). This vulnerability exists since XWiki 6.1-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. 2023-06-23 not yet calculated CVE-2023-35162
MISC
MISC
MISC
MISC
vegaprotocol — vega Vega is a decentralized trading platform that allows pseudo-anonymous trading of derivatives on a blockchain. Prior to version 0.71.6, a vulnerability exists that allows a malicious validator to trick the Vega network into re-processing past Ethereum events from Vega’s Ethereum bridge. For example, a deposit to the collateral bridge for 100USDT that credits a party’s general account on Vega, can be re-processed 50 times resulting in 5000USDT in that party’s general account. This is without depositing any more than the original 100USDT on the bridge. Despite this exploit requiring access to a validator’s Vega key, a validator key can be obtained at the small cost of 3000VEGA, the amount needed to announce a new node onto the network. A patch is available in version 0.71.6. No known workarounds are available, however there are mitigations in place should this vulnerability be exploited. There are monitoring alerts for `mainnet1` in place to identify any issues of this nature including this vulnerability being exploited. The validators have the ability to stop the bridge thus stopping any withdrawals should this vulnerability be exploited. 2023-06-23 not yet calculated CVE-2023-35163
MISC
MISC
MISC
aws — cloud_development_kit AWS Cloud Development Kit (AWS CDK) is an open-source software development framework to define cloud infrastructure in code and provision it through AWS CloudFormation. In the packages `aws-cdk-lib` 2.0.0 until 2.80.0 and `@aws-cdk/aws-eks` 1.57.0 until 1.202.0, `eks.Cluster` and `eks.FargateCluster` constructs create two roles, `CreationRole` and `default MastersRole`, that have an overly permissive trust policy. The first, referred to as the `CreationRole`, is used by lambda handlers to create the cluster and deploy Kubernetes resources (e.g `KubernetesManifest`, `HelmChart`, …) onto it. Users with CDK version higher or equal to 1.62.0 (including v2 users) may be affected. The second, referred to as the `default MastersRole`, is provisioned only if the `mastersRole` property isn’t provided and has permissions to execute `kubectl` commands on the cluster. Users with CDK version higher or equal to 1.57.0 (including v2 users) may be affected. The issue has been fixed in `@aws-cdk/aws-eks` v1.202.0 and `aws-cdk-lib` v2.80.0. These versions no longer use the account root principal. Instead, they restrict the trust policy to the specific roles of lambda handlers that need it. There is no workaround available for CreationRole. To avoid creating the `default MastersRole`, use the `mastersRole` property to explicitly provide a role. 2023-06-23 not yet calculated CVE-2023-35165
MISC
MISC
xwiki — xwiki-platform XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It’s possible to execute any wiki content with the right of the TipsPanel author by creating a tip UI extension. This has been patched in XWiki 15.1-rc-1 and 14.10.5. 2023-06-20 not yet calculated CVE-2023-35166
MISC
MISC
MISC
remult — remult Remult is a CRUD framework for full-stack TypeScript. If you used the apiPrefilter option of the `@Entity` decorator, by setting it to a function that returns a filter that prevents unauthorized access to data, an attacker who knows the `id` of an entity instance is not authorized to access, can gain read, update and delete access to it. The issue is fixed in version 0.20.6. As a workaround, set the `apiPrefilter` option to a filter object instead of a function. 2023-06-23 not yet calculated CVE-2023-35167
MISC
MISC
MISC
webklex — php-imap PHP-IMAP is a wrapper for common IMAP communication without the need to have the php-imap module installed / enabled. Prior to version 5.3.0, an unsanitized attachment filename allows any unauthenticated user to leverage a directory traversal vulnerability, which results in a remote code execution vulnerability. Every application that stores attachments with `Attachment::save()` without providing a `$filename` or passing unsanitized user input is affected by this attack. An attacker can send an email with a malicious attachment to the inbox, which gets crawled with `webklex/php-imap` or `webklex/laravel-imap`. Prerequisite for the vulnerability is that the script stores the attachments without providing a `$filename`, or providing an unsanitized `$filename`, in `src/Attachment::save(string $path, string $filename = null)`. In this case, where no `$filename` gets passed into the `Attachment::save()` method, the package would use a series of unsanitized and insecure input values from the mail as fallback. Even if a developer passes a `$filename` into the `Attachment::save()` method, e.g. by passing the name or filename of the mail attachment itself (from email headers), the input values never get sanitized by the package. There is also no restriction about the file extension (e.g. “.php”) or the contents of a file. This allows an attacker to upload malicious code of any type and content at any location where the underlying user has write permissions. The attacker can also overwrite existing files and inject malicious code into files that, e.g. get executed by the system via cron or requests. Version 5.3.0 contains a patch for this issue. 2023-06-23 not yet calculated CVE-2023-35169
MISC
MISC
MISC
MISC
MISC
nextcloud — server/enterprise_server NextCloud Server and NextCloud Enterprise Server provide file storage for Nextcloud, a self-hosted productivity platform. Starting in version 26.0.0 and prior to version 26.0.2, an attacker could supply a URL that redirects an unsuspecting victim from a legitimate domain to an attacker’s site. Nextcloud Server and Nextcloud Enterprise Server 26.0.2 contain a patch for this issue. No known workarounds are available. 2023-06-23 not yet calculated CVE-2023-35171
MISC
MISC
MISC
nextcloud — server/enterprise_server NextCloud Server and NextCloud Enterprise Server provide file storage for Nextcloud, a self-hosted productivity platform. In NextCloud Server versions 25.0.0 until 25.0.7 and 26.0.0 until 26.0.2 and Nextcloud Enterprise Server versions 21.0.0 until 21.0.9.12, 22.0.0 until 22.2.10.12, 23.0.0 until 23.0.12.7, 24.0.0 until 24.0.12.2, 25.0.0 until 25.0.7, and 26.0.0 until 26.0.2, an attacker can bruteforce the password reset links. Nextcloud Server n 25.0.7 and 26.0.2 and Nextcloud Enterprise Server 21.0.9.12, 22.2.10.12, 23.0.12.7, 24.0.12.2, 25.0.7, and 26.0.2 contain a patch for this issue. No known workarounds are available. 2023-06-23 not yet calculated CVE-2023-35172
MISC
MISC
MISC
nextcloud — end-to-end_encryption_app Nextcloud End-to-end encryption app provides all the necessary APIs to implement End-to-End encryption on the client side. By providing an invalid meta data file, an attacker can make previously dropped files inaccessible. It is recommended that the Nextcloud End-to-end encryption app is upgraded to version 1.12.4 that contains the fix. 2023-06-23 not yet calculated CVE-2023-35173
MISC
MISC
MISC
livebook-dev — livebook Livebook is a web application for writing interactive and collaborative code notebooks. On Windows, it is possible to open a `livebook://` link from a browser which opens Livebook Desktop and triggers arbitrary code execution on victim’s machine. Any user using Livebook Desktop on Windows is potentially vulnerable to arbitrary code execution when they expect Livebook to be opened from browser. This vulnerability has been fixed in version 0.8.2 and 0.9.3. 2023-06-22 not yet calculated CVE-2023-35174
MISC
MISC
MISC
MISC
MISC
progess – whatsup_gold In Progress WhatsUp Gold before 23.0.0, an SNMP-related application endpoint failed to adequately sanitize malicious input. This could allow an unauthenticated attacker to execute arbitrary code in a victim’s browser, aka XSS. 2023-06-23 not yet calculated CVE-2023-35759
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Alain Gonzalez Google Map Shortcode plugin <= 3.1.2 versions. 2023-06-19 not yet calculated CVE-2023-35772
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WP Backup Solutions WP Backup Manager plugin <= 1.13.1 versions. 2023-06-19 not yet calculated CVE-2023-35775
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Beplus Sermon’e – Sermons Online plugin <= 1.0.0 versions. 2023-06-19 not yet calculated CVE-2023-35776
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Seed Webs Seed Fonts plugin <= 2.3.1 versions. 2023-06-19 not yet calculated CVE-2023-35779
MISC
safe — softwarez_fme_server A directory traversal vulnerability in Safe Software FME Server before 2022.2.5 allows an attacker to bypass validation when editing a network-based resource connection, resulting in the unauthorized reading and writing of arbitrary files. Successful exploitation requires an attacker to have access to a user account with write privileges. FME Flow 2023.0 is also a fixed version. 2023-06-23 not yet calculated CVE-2023-35801
MISC
MISC
CONFIRM
sugarcrm — enterprise An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected. 2023-06-17 not yet calculated CVE-2023-35808
MISC
sugarcrm — enterprise An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected. 2023-06-17 not yet calculated CVE-2023-35809
MISC
sugarcrm — enterprise An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing input validation. Admin user privileges are required to exploit this vulnerability. Editions other than Enterprise are also affected. 2023-06-17 not yet calculated CVE-2023-35810
MISC
sugarcrm — enterprise An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected. 2023-06-17 not yet calculated CVE-2023-35811
MISC
sitecore — multiple_products Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3. 2023-06-17 not yet calculated CVE-2023-35813
MISC
linux — kernel
 
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c. 2023-06-18 not yet calculated CVE-2023-35823
MISC
MISC
MISC
MISC
linux — kernel
 
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c. 2023-06-18 not yet calculated CVE-2023-35824
MISC
MISC
MISC
MISC
linux — kernel
 
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c. 2023-06-18 not yet calculated CVE-2023-35826
MISC
MISC
MISC
MISC
linux — kernel
 
An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c. 2023-06-18 not yet calculated CVE-2023-35827
MISC
MISC
linux — kernel
 
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c. 2023-06-18 not yet calculated CVE-2023-35828
MISC
MISC
MISC
MISC
linux — kernel
 
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c. 2023-06-18 not yet calculated CVE-2023-35829
MISC
MISC
MISC
MISC
solon — solon Solon before 2.3.3 allows Deserialization of Untrusted Data. 2023-06-19 not yet calculated CVE-2023-35839
MISC
MISC
elfinder — elfinder _joinPath in elFinderVolumeLocalFileSystem.class.php in elFinder before 2.1.62 allows path traversal in the PHP LocalVolumeDriver connector. 2023-06-19 not yet calculated CVE-2023-35840
MISC
MISC
MISC
MISC
nocodb — nocodb NocoDB through 0.106.0 (or 0.109.1) has a path traversal vulnerability that allows an unauthenticated attacker to access arbitrary files on the server by manipulating the path parameter of the /download route. This vulnerability could allow an attacker to access sensitive files and data on the server, including configuration files, source code, and other sensitive information. 2023-06-19 not yet calculated CVE-2023-35843
MISC
MISC
MISC
lightdash — lightdash packages/backend/src/routers in Lightdash before 0.510.3 has insecure file endpoints, e.g., they allow .. directory traversal and do not ensure that an intended file extension (.csv or .png) is used. 2023-06-19 not yet calculated CVE-2023-35844
MISC
MISC
MISC
MISC
picotcp — picotcp VirtualSquare picoTCP (aka PicoTCP-NG) through 2.1 does not check the transport layer length in a frame before performing port filtering. 2023-06-19 not yet calculated CVE-2023-35846
MISC
picotcp — picotcp VirtualSquare picoTCP (aka PicoTCP-NG) through 2.1 does not have an MSS lower bound (e.g., it could be zero). 2023-06-19 not yet calculated CVE-2023-35847
MISC
picotcp — picotcp VirtualSquare picoTCP (aka PicoTCP-NG) through 2.1 lacks certain size calculations before attempting to set a value of an mss structure member. 2023-06-19 not yet calculated CVE-2023-35848
MISC
picotcp — picotcp VirtualSquare picoTCP (aka PicoTCP-NG) through 2.1 does not properly check whether header sizes would result in accessing data outside of a packet. 2023-06-19 not yet calculated CVE-2023-35849
MISC
suricata — suricata
 
In Suricata before 6.0.13 (when there is an adversary who controls an external source of rules), a dataset filename, that comes from a rule, may trigger absolute or relative directory traversal, and lead to write access to a local filesystem. This is addressed in 6.0.13 by requiring allow-absolute-filenames and allow-write (in the datasets rules configuration section) if an installation requires traversal/writing in this situation. 2023-06-19 not yet calculated CVE-2023-35852
MISC
MISC
MISC
MISC
suricata — suricata
 
In Suricata before 6.0.13, an adversary who controls an external source of Lua rules may be able to execute Lua code. This is addressed in 6.0.13 by disabling Lua unless allow-rules is true in the security lua configuration section. 2023-06-19 not yet calculated CVE-2023-35853
MISC
MISC
MISC
zoho — manageengine_adselfservice_plus Zoho ManageEngine ADSelfService Plus through 6113 has an authentication bypass that can be exploited to steal the domain controller session token for identity spoofing, thereby achieving the privileges of the domain controller administrator. 2023-06-20 not yet calculated CVE-2023-35854
MISC
MISC
counter-strike — counter-strike A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client’s machine by modifying the lservercfgfile console variable. 2023-06-19 not yet calculated CVE-2023-35855
MISC
nintendo — multiple_mario_kart_wii_versions A buffer overflow in Nintendo Mario Kart Wii RMCP01, RMCE01, RMCJ01, and RMCK01 can be exploited by a game client to execute arbitrary code on a client’s machine via a crafted packet. 2023-06-19 not yet calculated CVE-2023-35856
MISC
siren — investigate In Siren Investigate before 13.2.2, session keys remain active even after logging out. 2023-06-19 not yet calculated CVE-2023-35857
MISC
MISC
libcoap — libcoap libcoap 4.3.1 contains a buffer over-read via the function coap_parse_oscore_conf_mem at coap_oscore.c. 2023-06-19 not yet calculated CVE-2023-35862
MISC
MISC
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Vadym K. Extra User Details plugin <= 0.5 versions. 2023-06-20 not yet calculated CVE-2023-35878
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Team Heateor Super Socializer plugin <= 7.13.52 versions. 2023-06-20 not yet calculated CVE-2023-35882
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 3.0.5 versions. 2023-06-20 not yet calculated CVE-2023-35884
MISC
cloudpanel_2 — cloudpanel_2 CloudPanel 2 before 2.3.1 has insecure file-manager cookie authentication. 2023-06-20 not yet calculated CVE-2023-35885
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce PayPal Payments plugin <= 2.0.4 versions. 2023-06-22 not yet calculated CVE-2023-35917
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WooCommerce Bulk Stock Management plugin <= 2.2.33 versions. 2023-06-22 not yet calculated CVE-2023-35918
MISC
intellectualsites — fastasyncworldedit FastAsyncWorldEdit (FAWE) is designed for efficient world editing. This vulnerability enables the attacker to select a region with the `Infinity` keyword (case-sensitive!) and executes any operation. This has a possibility of bringing the performing server down. This issue has been fixed in version 2.6.3. 2023-06-23 not yet calculated CVE-2023-35925
MISC
MISC
MISC
backstage — backstage Backstage is an open platform for building developer portals. The Backstage scaffolder-backend plugin uses a templating library that requires sandbox, as it by design allows for code injection. The library used for this sandbox so far has been `vm2`, but in light of several past vulnerabilities and existing vulnerabilities that may not have a fix, the plugin has switched to using a different sandbox library. A malicious actor with write access to a registered scaffolder template could manipulate the template in a way that allows for remote code execution on the scaffolder-backend instance. This was only exploitable in the template YAML definition itself and not by user input data. This is vulnerability is fixed in version 1.15.0 of `@backstage/plugin-scaffolder-backend`. 2023-06-22 not yet calculated CVE-2023-35926
MISC
MISC
MISC
nextcloud — server/enterprise_server NextCloud Server and NextCloud Enterprise Server provide file storage for Nextcloud, a self-hosted productivity platform. In NextCloud Server versions 25.0.0 until 25.0.7 and 26.0.0 until 26.0.2 and Nextcloud Enterprise Server versions 21.0.0 until 21.0.9.12, 22.0.0 until 22.2.10.12, 23.0.0 until 23.0.12.7, 24.0.0 until 24.0.12.2, 25.0.0 until 25.0.7, and 26.0.0 until 26.0.2, when two server are registered as trusted servers for each other and successfully exchanged the share secrets, the malicious server could modify or delete VCards in the system addressbook on the origin server. This would impact the available and shown information in certain places, such as the user search and avatar menu. If a manipulated user modifies their own data in the personal settings the entry is fixed again. Nextcloud Server n 25.0.7 and 26.0.2 and Nextcloud Enterprise Server 21.0.9.12, 22.2.10.12, 23.0.12.7, 24.0.12.2, 25.0.7, and 26.0.2 contain a patch for this issue. A workaround is available. Remove all trusted servers in the “Administration” > “Sharing” settings `…/index.php/settings/admin/sharing`. Afterwards, trigger a recreation of the local system addressbook with the following `occ dav:sync-system-addressbook`. 2023-06-23 not yet calculated CVE-2023-35927
MISC
MISC
MISC
nextcloud — server/enterprise_server Nextcloud Server is a space for data storage on Nextcloud, a self-hosted productivity playform. In NextCloud Server versions 25.0.0 until 25.0.7 and 26.0.0 until 26.0.2 and Nextcloud Enterprise Server versions 19.0.0 until 19.0.13.9, 20.0.0 until 20.0.14.14, 21.0.0 until 21.0.9.12, 22.0.0 until 22.2.10.12, 23.0.0 until 23.0.12.7, 24.0.0 until 24.0.12.2, 25.0.0 until 25.0.7, and 26.0.0 until 26.0.2, a user could use this functionality to get access to the login credentials of another user and take over their account. This issue has been patched in Nextcloud Server versions 25.0.7 and 26.0.2 and NextCloud Enterprise Server versions 19.0.13.9, 20.0.14.14, 21.0.9.12, 22.2.10.12, 23.0.12.7, 24.0.12.2, 25.0.7, and 26.0.2. Three workarounds are available. Disable app files_external. Change config setting “Allow users to mount external storage” to disabled in “Administration” > “External storage” settings `…/index.php/settings/admin/externalstorages`. Change config setting to disallow users to create external storages in “Administration” > “External storage” settings `…/index.php/settings/admin/externalstorages` with the types FTP, Nextcloud, SFTP, and/or WebDAV. 2023-06-23 not yet calculated CVE-2023-35928
MISC
MISC
MISC
shescape — shescape Shescape is a simple shell escape library for JavaScript. An attacker may be able to get read-only access to environment variables. This bug has been patched in version 1.7.1. 2023-06-23 not yet calculated CVE-2023-35931
MISC
MISC
MISC
MISC
jcvi — jcvi jcvi is a Python library to facilitate genome assembly, annotation, and comparative genomics. A configuration injection happens when user input is considered by the application in an unsanitized format and can reach the configuration file. A malicious user may craft a special payload that may lead to a command injection. The impact of a configuration injection may vary. Under some conditions, it may lead to command injection if there is for instance shell code execution from the configuration file values. This vulnerability does not currently have a fix. 2023-06-23 not yet calculated CVE-2023-35932
MISC
MISC
eyoucms — eyoucms There is a storage type cross site scripting (XSS) vulnerability in the filing number of the Basic Information tab on the backend management page of EyouCMS v1.6.3 2023-06-22 not yet calculated CVE-2023-36093
MISC
funadmin — funadmin funadmin v3.3.2 and v3.3.3 are vulnerable to Insecure file upload via the plugins install. 2023-06-22 not yet calculated CVE-2023-36097
MISC
sqlite3 — sqlite3 sqlite3 v3.40.1 was discovered to contain a segmentation violation at /sqlite3_aflpp/shell.c. 2023-06-23 not yet calculated CVE-2023-36191
MISC
sngrep — sngrep Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c. 2023-06-23 not yet calculated CVE-2023-36192
MISC
gifsicle — gifsicle Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c. 2023-06-23 not yet calculated CVE-2023-36193
MISC
libming_ listswf — libming_ listswf libming listswf 0.4.7 was discovered to contain a buffer overflow in the parseSWF_DEFINEFONTINFO() function at parser.c. 2023-06-22 not yet calculated CVE-2023-36239
MISC
flvmeta — flvmeta FLVMeta v1.2.1 was discovered to contain a buffer overflow via the xml_on_metadata_tag_only function at dump_xml.c. 2023-06-22 not yet calculated CVE-2023-36243
MISC
libredwg — libredwg
 
LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_wcs2nlen at bits.c. 2023-06-23 not yet calculated CVE-2023-36271
MISC
libredwg — libredwg
 
LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_utf8_to_TU at bits.c. 2023-06-23 not yet calculated CVE-2023-36272
MISC
libredwg — libredwg
 
LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at bits.c. 2023-06-23 not yet calculated CVE-2023-36273
MISC
libredwg — libredwg
 
LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_write_TF at bits.c. 2023-06-23 not yet calculated CVE-2023-36274
MISC
webkul — qloapps An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameter date_from, date_to, and id_product allows a remote attacker to bypass a web application’s authentication and authorization mechanisms and retrieve the contents of an entire database. 2023-06-23 not yet calculated CVE-2023-36284
MISC
webkul — qloapps An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user’s session cookie and then impersonate that user via POST controller parameter. 2023-06-23 not yet calculated CVE-2023-36287
MISC
webkul — qloapps An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user’s session cookie and then impersonate that user via GET configure parameter. 2023-06-23 not yet calculated CVE-2023-36288
MISC
webkul — qloapps An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user’s session cookie and then impersonate that user via POST email_create and back parameter. 2023-06-23 not yet calculated CVE-2023-36289
MISC
codekop — codekop
 
A Cross-Site Request Forgery (CSRF) in POS Codekop v2.0 allows attackers to escalate privileges. 2023-06-23 not yet calculated CVE-2023-36345
MISC
codekop — codekop
 
POS Codekop v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the nm_member parameter at print.php. 2023-06-23 not yet calculated CVE-2023-36346
MISC
codekop — codekop
 
POS Codekop v2.0 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the filename parameter. 2023-06-23 not yet calculated CVE-2023-36348
MISC
tp-link — multiple_products
 
TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR740N V1/V2, TL-WR940N V2/V3, and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlTimeSchedRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-06-22 not yet calculated CVE-2023-36354
MISC
tp-link — multiple_products
 
TP-Link TL-WR940N V4 was discovered to contain a buffer overflow via the ipStart parameter at /userRpm/WanDynamicIpV6CfgRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-06-22 not yet calculated CVE-2023-36355
MISC
tp-link — multiple_products
 
TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8, TL-WR941ND V5, and TL-WR740N V1/V2 were discovered to contain a buffer read out-of-bounds via the component /userRpm/VirtualServerRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-06-22 not yet calculated CVE-2023-36356
MISC
tp-link — multiple_products
 
An issue in the /userRpm/LocalManageControlRpm component of TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8/V10, and TL-WR941ND V5 allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-06-22 not yet calculated CVE-2023-36357
MISC
tp-link — multiple_products
 
TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-06-22 not yet calculated CVE-2023-36358
MISC
tp-link — multiple_products
 
TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR940N V2/V3 and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/QoSRuleListRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. 2023-06-22 not yet calculated CVE-2023-36359
MISC
monetdb_server — monetdb_server
 
An issue in the rel_sequences component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36362
MISC
monetdb_server — monetdb_server
 
An issue in the __nss_database_lookup component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36363
MISC
monetdb_server — monetdb_server
 
An issue in the rel_deps component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36364
MISC
monetdb_server — monetdb_server
 
An issue in the sql_trans_copy_key component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36365
MISC
monetdb_server — monetdb_server
 
An issue in the log_create_delta component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36366
MISC
monetdb_server — monetdb_server
 
An issue in the BLOBcmp component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36367
MISC
monetdb_server — monetdb_server
 
An issue in the cs_bind_ubat component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36368
MISC
monetdb_server — monetdb_server
 
An issue in the list_append component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36369
MISC
monetdb_server — monetdb_server
 
An issue in the gc_col component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36370
MISC
monetdb_server — monetdb_server
 
An issue in the GDKfree component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. 2023-06-22 not yet calculated CVE-2023-36371
MISC

Back to top

Categories
alerts blogs Cyber Threat Intelligence

The Play Ransomware Gang: Profile of a Persistent Threat

In recent years, the world has witnessed an alarming rise in cyberattacks, with ransomware being one of the most pervasive and damaging forms of malicious activity. The Play ransomware gang has emerged as a highly disruptive and notorious group among the many ransomware gangs. This article aims to provide an informative and professional profile of the Play ransomware gang, shedding light on their operations, tactics, and notable attacks.

The City of Oakland Attack

The Play ransomware gang made headlines with their cyberattack on the City of Oakland, California. Beginning in mid-February 2023, the attack targeted the city’s IT systems, causing significant disruptions. While emergency services remained operational, various other departments were severely impacted, including business taxation and parking citation services. The gang claimed responsibility for the attack and demanded a ransom, threatening to expose sensitive data stolen from the city.

Attack Methodologies

Play ransomware employs several sophisticated techniques to infiltrate and compromise targeted organizations. They exploit known vulnerabilities, such as exposed RDP servers and FortiOS vulnerabilities (CVE-2018-13379 and CVE-2020-12812), to gain initial access. Once inside the network, they employ “lolbins” binaries and distribute executables via Group Policy Objects. Notably, the gang also engages in double extortion, exfiltrating sensitive data and threatening to release it if their ransom demands are not met.

Unique Technique: Intermittent Encryption

A distinctive characteristic of the Play ransomware gang is their use of intermittent encryption. This novel technique involves encrypting files in smaller, intermittent chunks, evading detection by security systems that rely on static analysis. By encrypting only portions of a file, often distinguished by null characters, Play ransomware can remain undetected for longer periods, exacerbating the damage caused to targeted organizations.

Notable Attacks

Beyond the City of Oakland, the Play ransomware gang has targeted various organizations worldwide. One significant incident occurred in Switzerland, where they hacked Xplain, an IT firm that supported numerous federal and cantonal government departments. They also targeted the major Spanish bank Globalcaja, compromising client and employee documents. Additionally, the gang claimed to have stolen 600GB of data from communications firm Poly (Polycom).

Play Ransomware Tools

The Play ransomware gang has developed custom tools to enhance their attacks’ effectiveness. Grixba, a network-scanning and information-stealing tool, enables them to enumerate users and computers within a compromised network. The VSS Copying Tool allows the gang to interact with the Volume Shadow Copy Service, even copying files in use by applications. These tools provide them with critical information and increase the efficiency of their malicious activities.

Security Recommendations

Organizations should implement robust security measures to combat the evolving threat posed by ransomware groups like Play. These include multifactor authentication (MFA), least privilege principles, network segmentation, attack surface management (ASM), secure domain controllers (DC), regular patching and updates, and maintaining encrypted offline backups of critical data. Additionally, employing threat intelligence platforms and monitoring the dark web for emerging threats can enhance an organization’s security posture.

The Play ransomware gang has proven to be a persistent and highly disruptive threat to organizations worldwide. Their sophisticated attack methods, including intermittent encryption and double extortion, showcase their determination to exploit vulnerabilities for financial gain. Organizations must remain vigilant, implementing robust security measures and proactive threat mitigation strategies to protect themselves against the increasing menace of ransomware attacks.

Categories
alerts

Vulnerability Summary for the Week of June 12, 2023

 

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. NVD is sponsored by CISA. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:

  • High: vulnerabilities with a CVSS base score of 7.0–10.0
  • Medium: vulnerabilities with a CVSS base score of 4.0–6.9
  • Low: vulnerabilities with a CVSS base score of 0.0–3.9

Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis.

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
tmt — lockcell
 
Unrestricted Upload of File with Dangerous Type vulnerability in TMT Lockcell allows Command Injection.This issue affects Lockcell: before 15. 2023-06-13 10 CVE-2023-3049
MISC
MISC
danfoss — ak-em100_firmware The Danfoss AK-EM100 web forms allow for SQL injection in the login forms. 2023-06-11 9.8 CVE-2023-22583
MISC
MISC
wpdirectorykit — wp_directory_kit The WP Directory Kit plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 1.1.9 via the ‘wdk_public_action’ function. This allows unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. 2023-06-13 9.8 CVE-2023-2278
MISC
MISC
MISC
danfoss — ak-em100_firmware The Danfoss AK-EM100 web applications allow for OS command injection through the web application parameters. 2023-06-11 9.8 CVE-2023-25911
MISC
MISC
progressbar.js_project — progressbar.js All versions of the package progressbar.js are vulnerable to Prototype Pollution via the function extend() in the file utils.js. 2023-06-12 9.8 CVE-2023-26133
MISC
MISC
MISC
fortinet — fortisiem A plaintext storage of a password vulnerability [CWE-256] in FortiSIEM 6.7 all versions, 6.6 all versions, 6.5 all versions, 6.4 all versions, 6.3 all versions, 6.2 all versions, 6.1 all versions, 5.4 all versions, 5.3 all versions may allow an attacker able to access user DB content to impersonate any admin user on the device GUI. 2023-06-13 9.8 CVE-2023-26204
MISC
microsoft — microsoft_sharepoint_server
 
Microsoft SharePoint Server Elevation of Privilege Vulnerability 2023-06-14 9.8 CVE-2023-29357
MISC
microsoft — windows_10
 
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability 2023-06-14 9.8 CVE-2023-29363
MISC
tmt — lockcell
 
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in TMT Lockcell allows SQL Injection.This issue affects Lockcell: before 15. 2023-06-13 9.8 CVE-2023-3047
MISC
MISC
tmt — lockcell
 
Reliance on Cookies without Validation and Integrity Checking in a Security Decision vulnerability in TMT Lockcell allows Privilege Abuse, Authentication Bypass.This issue affects Lockcell: before 15. 2023-06-13 9.8 CVE-2023-3050
MISC
MISC
froxlor — froxlor Improper Restriction of Excessive Authentication Attempts in GitHub repository froxlor/froxlor prior to 2.0.20. 2023-06-09 9.8 CVE-2023-3173
MISC
CONFIRM
microsoft — windows_10
 
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability 2023-06-14 9.8 CVE-2023-32014
MISC
microsoft — windows_10
 
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability 2023-06-14 9.8 CVE-2023-32015
MISC
l7_networks — instantscan
 
L7 Networks InstantScan IS-8000 & InstantQoS IQ-8000’s file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary system commands or disrupt service. 2023-06-16 9.8 CVE-2023-32752
CONFIRM
itpison — contact itpison
 
OMICARD EDM’s file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary system commands or disrupt service. 2023-06-16 9.8 CVE-2023-32753
CONFIRM
thinking_software — efence
 
Thinking Software Efence login function has insufficient validation for user input. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands to access, modify or delete database. 2023-06-16 9.8 CVE-2023-32754
CONFIRM
dlink — dir-600_firmware D-Link DIR-600 Hardware Version B5, Firmware Version 2.18 was discovered to contain a command injection vulnerability via the ST parameter in the lxmldbc_system() function. 2023-06-12 9.8 CVE-2023-33625
MISC
MISC
MISC
MISC
dlink — dir-600_firmware D-Link DIR-600 Hardware Version B5, Firmware Version 2.18 was discovered to contain a stack overflow via the gena.cgi binary. 2023-06-12 9.8 CVE-2023-33626
MISC
MISC
MISC
service_provider_management_system_project — service_provider_management_system Sourcecodester Service Provider Management System v1.0 is vulnerable to SQL Injection via the ID parameter in /php-spms/?page=services/view&id=2 2023-06-12 9.8 CVE-2023-34581
MISC
MISC
MISC
MISC
bloofox — bloofoxcms bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the cid parameter at admin/index.php?mode=settings&page=projects&action=edit. 2023-06-14 9.8 CVE-2023-34750
MISC
bloofox — bloofoxcms bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the gid parameter at admin/index.php?mode=user&page=groups&action=edit. 2023-06-14 9.8 CVE-2023-34751
MISC
bloofox — bloofoxcms bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the lid parameter at admin/index.php?mode=settings&page=lang&action=edit. 2023-06-14 9.8 CVE-2023-34752
MISC
MISC
MISC
bloofox — bloofoxcms bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the tid parameter at admin/index.php?mode=settings&page=tmpl&action=edit. 2023-06-14 9.8 CVE-2023-34753
MISC
bloofox — bloofoxcms bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the pid parameter at admin/index.php?mode=settings&page=plugins&action=edit. 2023-06-14 9.8 CVE-2023-34754
MISC
bloofox — bloofoxcms bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the userid parameter at admin/index.php?mode=user&action=edit. 2023-06-14 9.8 CVE-2023-34755
MISC
bloofox — bloofoxcms bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the cid parameter at admin/index.php?mode=settings&page=charset&action=edit. 2023-06-14 9.8 CVE-2023-34756
MISC
atos — unify_openscape_4000_manager Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8 and Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8 allow remote code execution by unauthenticated users, aka OSFOURK-24033. 2023-06-12 9.8 CVE-2023-35034
MISC
MISC
satos — satos_mobile
 
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Satos Satos Mobile allows SQL Injection through SOAP Parameter Tampering.This issue affects Satos Mobile: before 20230607. 2023-06-13 9.8 CVE-2023-35064
MISC
motopress — getwid_-_gutenberg_blocks The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to Server Side Request Forgery via the get_remote_content REST API endpoint in versions up to, and including, 1.8.3. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. 2023-06-09 9.6 CVE-2023-1895
MISC
MISC
expresstech — quiz_and_survey_master The Quiz And Survey Master for WordPress is vulnerable to authorization bypass due to a missing capability check on the function associated with the qsm_remove_file_fd_question AJAX action in versions up to, and including, 8.0.8. This makes it possible for unauthenticated attackers to delete arbitrary media files. 2023-06-09 9.1 CVE-2023-0291
MISC
MISC
MISC
MISC
adobe — magento_commerce
 
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Improper Neutralization of Special Elements Used in a Template Engine vulnerability that could lead to arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction. 2023-06-15 9.1 CVE-2023-29297
MISC
progress — moveit_transfer In Progress MOVEit Transfer before 2021.0.7 (13.0.7), 2021.1.5 (13.1.5), 2022.0.5 (14.0.5), 2022.1.6 (14.1.6), and 2023.0.2 (15.0.2), SQL injection vulnerabilities have been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer’s database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. 2023-06-12 9.1 CVE-2023-35036
MISC
CONFIRM
fortinet — fortisiem An Improper Restriction of Excessive Authentication Attempts [CWE-307] in FortiSIEM below 7.0.0 may allow a non-privileged user with access to several endpoints to brute force attack these endpoints. 2023-06-13 8.8 CVE-2022-42478
MISC
wpwax — directorist The Directorist plugin for WordPress is vulnerable to an arbitrary user password reset in versions up to, and including, 7.5.4. This is due to a lack of validation checks within login.php. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to reset the password of an arbitrary user and gain elevated (e.g., administrator) privileges. 2023-06-09 8.8 CVE-2023-1888
MISC
MISC
yudiz — wp_replicate_post The WP Replicate Post plugin for WordPress is vulnerable to SQL Injection via the post_id parameter in versions up to, and including, 4.0.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for contributor-level attackers or higher to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-09 8.8 CVE-2023-2237
MISC
MISC
MISC
gvectors — wpforo_forum The wpForo Forum plugin for WordPress is vulnerable to Local File Include, Server-Side Request Forgery, and PHAR Deserialization in versions up to, and including, 2.1.7. This is due to the insecure use of file_get_contents without appropriate verification of the data being supplied to the function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to retrieve the contents of files like wp-config.php hosted on the system, perform a deserialization attack and possibly achieve remote code execution, and make requests to internal services. 2023-06-09 8.8 CVE-2023-2249
MISC
MISC
MISC
tp-link — ec70_firmware TP-Link EC-70 devices through 2.3.4 Build 20220902 rel.69498 have a Buffer Overflow. 2023-06-12 8.8 CVE-2023-28478
MISC
microsoft — windows_10
 
Remote Desktop Client Remote Code Execution Vulnerability 2023-06-14 8.8 CVE-2023-29362
MISC
microsoft — windows_10
 
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability 2023-06-14 8.8 CVE-2023-29372
MISC
microsoft — windows_10
 
Microsoft ODBC Driver Remote Code Execution Vulnerability 2023-06-14 8.8 CVE-2023-29373
MISC
mimsoftware — mim_local_concurrent_license_server An issue found in MIM software Inc MIM License Server and MIMpacs services v.6.9 thru v.7.0 fixed in v.7.0.10 allows a remote unauthenticated attacker to execute arbitrary code via the RMI Registry service. 2023-06-09 8.8 CVE-2023-30262
MISC
MISC
MISC
tmt — lockcell
 
Authorization Bypass Through User-Controlled Key vulnerability in TMT Lockcell allows Authentication Abuse, Authentication Bypass.This issue affects Lockcell: before 15. 2023-06-13 8.8 CVE-2023-3048
MISC
MISC
lost_and_found_information_system_project — lost_and_found_information_system A vulnerability, which was classified as critical, was found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file adminusermanage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-231150 is the identifier assigned to this vulnerability. 2023-06-09 8.8 CVE-2023-3176
MISC
MISC
MISC
lost_and_found_information_system_project — lost_and_found_information_system A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admininquiriesview_inquiry.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231151. 2023-06-09 8.8 CVE-2023-3177
MISC
MISC
MISC
microsoft — windows_10
 
Windows Collaborative Translation Framework Elevation of Privilege Vulnerability 2023-06-14 8.8 CVE-2023-32009
MISC
microsoft — mcirosoft_exchange_server
 
Microsoft Exchange Server Remote Code Execution Vulnerability 2023-06-14 8.8 CVE-2023-32031
MISC
unitecms — unlimited_elements_for_elementor
 
The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) for WordPress is vulnerable to arbitrary file uploads due to missing file type validation of files in the file manager functionality in versions up to, and including, 1.5.66 . This makes it possible for authenticated attackers, with contributor-level permissions and above, to upload arbitrary files on the affected site’s server which may make remote code execution possible. The issue was partially patched in version 1.5.66 and fully patched in 1.5.67 2023-06-17 8.8 CVE-2023-3295
MISC
MISC
microsoft — microsoft_office
 
Microsoft Outlook Remote Code Execution Vulnerability 2023-06-14 8.8 CVE-2023-33131
MISC
thedaylightstudio — fuel_cms Fuel CMS v1.5.2 was discovered to contain a SQL injection vulnerability via the id parameter at /controllers/Blocks.php. 2023-06-09 8.8 CVE-2023-33557
MISC
MISC
digitaldruid — hoteldruid hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability. 2023-06-13 8.8 CVE-2023-33817
MISC
bytedeco — javacpp_presets JavaCPP Presets is a project providing Java distributions of native C++ libraries. All the actions in the `bytedeco/javacpp-presets` use the `github.event.head_commit.message?` parameter in an insecure way. For example, the commit message is used in a run statement – resulting in a command injection vulnerability due to string interpolation. No exploitation has been reported. This issue has been addressed in version 1.5.9. Users of JavaCPP Presets are advised to upgrade as a precaution. 2023-06-09 8.8 CVE-2023-34112
MISC
MISC
expresstech — quiz_and_survey_master The Quiz And Survey Master plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.0.8. This is due to missing nonce validation on the function associated with the qsm_remove_file_fd_question AJAX action. This makes it possible for unauthenticated attackers to delete arbitrary media files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 8.1 CVE-2023-0292
MISC
MISC
MISC
MISC
microsoft — microsoft_visual_studio
 
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability 2023-06-14 8.1 CVE-2023-24936
MISC
microsoft — windows_10
 
Windows Group Policy Elevation of Privilege Vulnerability 2023-06-14 8.1 CVE-2023-29351
MISC
microsoft — mcirosoft_exchange_server
 
Microsoft Exchange Server Remote Code Execution Vulnerability 2023-06-14 8 CVE-2023-28310
MISC
hp — softpaq_installer A potential security vulnerability has been identified with a version of the HP Softpaq installer that can lead to arbitrary code execution. 2023-06-09 7.8 CVE-2019-16283
MISC
fortinet — fortiproxy A use of externally-controlled format string in Fortinet FortiOS version 7.2.0 through 7.2.4, FortiOS all versions 7.0, FortiOS all versions 6.4, FortiOS all versions 6.2, FortiProxy version 7.2.0 through 7.2.1, FortiProxy version 7.0.0 through 7.0.7 allows attacker to execute unauthorized code or commands via specially crafted commands. 2023-06-13 7.8 CVE-2022-43953
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to CSV injection in versions up to, and including, 3.3.0. This allows unauthenticated attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. 2023-06-09 7.8 CVE-2023-0721
MISC
MISC
MISC
adobe — substance3d_designer
 
Adobe Substance 3D Designer version 12.4.1 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-06-15 7.8 CVE-2023-21618
MISC
fortinet — fortiproxy A out-of-bounds write in Fortinet FortiOS version 7.2.0 through 7.2.3, FortiOS version 7.0.0 through 7.0.10, FortiOS version 6.4.0 through 6.4.12, FortiOS all versions 6.2, FortiOS all versions 6.0, FortiProxy version 7.2.0 through 7.2.2, FortiProxy version 7.0.0 through 7.0.8, FortiProxy all versions 2.0, FortiProxy all versions 1.2, FortiProxy all versions 1.1, FortiProxy all versions 1.0 allows attacker to escalation of privilege via specifically crafted commands. 2023-06-13 7.8 CVE-2023-22639
MISC
microsoft — .net/visual_studio
 
.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-24895
MISC
microsoft — .net/visual_studio
 
.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-24897
MISC
fortinet — fortiadc Multiple improper neutralization of special elements used in an os command (‘OS Command Injection’) vulnerabilties [CWE-78] in Fortinet FortiADCManager version 7.1.0 and before 7.0.0, FortiADC version 7.2.0 and before 7.1.2 allows a local authenticated attacker to execute arbitrary shell code as `root` user via crafted CLI requests. 2023-06-13 7.8 CVE-2023-26210
MISC
hp — hp_device_manager Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges. 2023-06-12 7.8 CVE-2023-26294
MISC
microsoft — publisher
 
Microsoft Publisher Remote Code Execution Vulnerability 2023-06-17 7.8 CVE-2023-28287
MISC
microsoft — publisher
 
Microsoft Publisher Remote Code Execution Vulnerability 2023-06-17 7.8 CVE-2023-28295
MISC
adobe — animate
 
Adobe Animate versions 22.0.9 (and earlier) and 23.0.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. 2023-06-15 7.8 CVE-2023-29321
MISC
microsoft — .net
 
.NET Framework Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-29326
MISC
microsoft — windows_10
 
NTFS Elevation of Privilege Vulnerability 2023-06-14 7.8 CVE-2023-29346
MISC
microsoft — windows_10
 
Microsoft ODBC and OLE DB Remote Code Execution Vulnerability 2023-06-16 7.8 CVE-2023-29349
MISC
microsoft — windows_10
 
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability 2023-06-16 7.8 CVE-2023-29356
MISC
microsoft — windows_10
 
Windows GDI Elevation of Privilege Vulnerability 2023-06-14 7.8 CVE-2023-29358
MISC
microsoft — windows_10
 
GDI Elevation of Privilege Vulnerability 2023-06-14 7.8 CVE-2023-29359
MISC
microsoft — windows_10
 
Windows TPM Device Driver Elevation of Privilege Vulnerability 2023-06-14 7.8 CVE-2023-29360
MISC
microsoft — windows_10
 
Windows Media Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-29365
MISC
microsoft — windows_server
 
Windows Geolocation Service Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-29366
MISC
microsoft — windows_server
 
iSCSI Target WMI Provider Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-29367
MISC
microsoft — windows_10
 
Windows Media Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-29370
MISC
microsoft — windows_10
 
Windows GDI Elevation of Privilege Vulnerability 2023-06-14 7.8 CVE-2023-29371
MISC
yandex — navigator An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files. 2023-06-09 7.8 CVE-2023-29749
MISC
ekatox — facemoji_emoji_keyboard An issue found in Facemoji Emoji Keyboard v.2.9.1.2 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the component. 2023-06-09 7.8 CVE-2023-29752
MISC
urbanandroid — twilight An issue found in Twilight v.13.3 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files. 2023-06-09 7.8 CVE-2023-29755
MISC
leap — blue_light_filter An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files. 2023-06-09 7.8 CVE-2023-29757
MISC
appcrossx — crossx An issue found in CrossX v.1.15.3 for Android allows a local attacker to cause an escalation of Privileges via the database files. 2023-06-09 7.8 CVE-2023-29766
MISC
microsoft — windows_10
 
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-32008
MISC
microsoft — windows_10
 
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-32017
MISC
microsoft — windows_11
 
Windows Hello Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-32018
MISC
microsoft — microsoft_sql_server
 
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability 2023-06-16 7.8 CVE-2023-32025
MISC
microsoft — microsoft_sql_server
 
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability 2023-06-16 7.8 CVE-2023-32026
MISC
microsoft — microsoft_sql_server
 
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability 2023-06-16 7.8 CVE-2023-32027
MISC
microsoft — microsoft_ole_db_driver
 
Microsoft OLE DB Remote Code Execution Vulnerability 2023-06-16 7.8 CVE-2023-32028
MISC
microsoft — microsoft_office
 
Microsoft Excel Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-32029
MISC
microsoft — microsoft_office
 
Microsoft Excel Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-33133
MISC
microsoft — microsoft_office
 
Microsoft Excel Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-33137
MISC
microsoft — microsoft_office
 
Microsoft Office Remote Code Execution Vulnerability 2023-06-14 7.8 CVE-2023-33146
MISC
emqx — nanomq NanoMQ 0.17.5 is vulnerable to heap-buffer-overflow in the conn_handler function of mqtt_parser.c when it processes malformed messages. 2023-06-12 7.8 CVE-2023-34488
MISC
microsoft — windows_server_2019
 
<div data-wrapper=”true” style=”font-family:’Segoe UI’,’Helvetica Neue’,sans-serif; font-size:9pt”> <div>Windows Server Service Security Feature Bypass Vulnerability</div> </div> 2023-06-14 7.6 CVE-2023-32022
MISC
fortinet — fortisiem A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing methods. 2023-06-13 7.5 CVE-2022-43949
MISC
grpc — grpc There exists an vulnerability causing an abort() to be called in gRPC.  The following headers cause gRPC’s C++ implementation to abort() when called via http2: te: x (x != trailers) :scheme: x (x != http, https) grpclb_client_stats: x (x == anything) On top of sending one of those headers, a later header must be sent that gets the total header size past 8KB. We recommend upgrading past git commit 2485fa94bd8a723e5c977d55a3ce10b301b437f8 or v1.53 and above. 2023-06-09 7.5 CVE-2023-1428
MISC
adobe — magento_commerce
 
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to leak another user’s data. Exploitation of this issue does not require user interaction. 2023-06-15 7.5 CVE-2023-22248
MISC
danfoss — ak-em100_firmware The Danfoss AK-EM100 stores login credentials in cleartext. 2023-06-11 7.5 CVE-2023-22584
MISC
MISC
danfoss — ak-em100_firmware The Danfoss AK-EM100 web applications allow for Local File Inclusion in the file parameter. 2023-06-11 7.5 CVE-2023-22586
MISC
MISC
fortinet — fortinac An improper permissions, privileges, and access controls vulnerability [CWE-264] in FortiNAC-F 7.2.0, FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.8 and below, 8.8.0 all versions 8.7.0 all versions may allow an unauthenticated attacker to perform a DoS attack on the device via client-secure renegotiation. 2023-06-13 7.5 CVE-2023-22633
MISC
dottie_project — dottie Versions of the package dottie before 2.0.4 are vulnerable to Prototype Pollution due to insufficient checks, via the set() function and the current variable in the /dottie.js file. 2023-06-10 7.5 CVE-2023-26132
MISC
MISC
MISC
microsoft — .net/visual_studio
 
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability 2023-06-14 7.5 CVE-2023-29331
MISC
webbax — winbizpayment Prestashop winbizpayment <= 1.0.2 is vulnerable to Incorrect Access Control via modules/winbizpayment/downloads/download.php. 2023-06-12 7.5 CVE-2023-30198
MISC
MISC
microsoft — windows_10
 
Windows iSCSI Discovery Service Denial of Service Vulnerability 2023-06-14 7.5 CVE-2023-32011
MISC
microsoft — .net/visual_studio
 
.NET and Visual Studio Denial of Service Vulnerability 2023-06-14 7.5 CVE-2023-32030
MISC
fossbilling — fossbilling Missing Authorization in GitHub repository fossbilling/fossbilling prior to 0.5.0. 2023-06-14 7.5 CVE-2023-3230
CONFIRM
MISC
grpc — grpc When gRPC HTTP2 stack raised a header size exceeded error, it skipped parsing the rest of the HPACK frame. This caused any HPACK table mutations to also be skipped, resulting in a desynchronization of HPACK tables between sender and receiver. If leveraged, say, between a proxy and a backend, this could lead to requests from the proxy being interpreted as containing headers from different proxy clients – leading to an information leak that can be used for privilege escalation or data exfiltration. We recommend upgrading beyond the commit contained in  https://github.com/grpc/grpc/pull/33005 https://github.com/grpc/grpc/pull/33005 2023-06-09 7.5 CVE-2023-32731
MISC
MISC
emqx — nanomq NanoMQ 0.16.5 is vulnerable to heap-use-after-free in the nano_ctx_send function of nmq_mqtt.c. 2023-06-12 7.5 CVE-2023-34494
MISC
jetbrains — youtrack In JetBrains YouTrack before 2023.1.10518 a DoS attack was possible via Helpdesk forms 2023-06-12 7.5 CVE-2023-35053
MISC
microsoft — .net/visual_studio .NET and Visual Studio Remote Code Execution Vulnerability 2023-06-14 7.3 CVE-2023-33126
MISC
microsoft — .net/visual_studio
 
.NET and Visual Studio Remote Code Execution Vulnerability 2023-06-14 7.3 CVE-2023-33128
MISC
microsoft — sharepoint
 
Microsoft SharePoint Server Spoofing Vulnerability 2023-06-14 7.3 CVE-2023-33130
MISC
microsoft — .net/visual_studio
 
.NET and Visual Studio Elevation of Privilege Vulnerability 2023-06-14 7.3 CVE-2023-33135
MISC
fortinet — fortinac An access control vulnerability [CWE-284] in FortiNAC version 9.4.2 and below, version 9.2.7 and below, 9.1 all versions, 8.8 all versions, 8.7 all versions, 8.6 all versions, 8.5 all versions may allow a remote attacker authenticated on the administrative interface to perform unauthorized jsp calls via crafted HTTP requests. 2023-06-13 7.2 CVE-2022-39946
MISC
hijiriworld — intuitive_custom_post_order The Intuitive Custom Post Order plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 3.1.3, due to insufficient escaping on the user supplied ‘objects’ and ‘tags’ parameters and lack of sufficient preparation in the ‘update_options’ function as well as the ‘refresh’ function which runs queries on the same values. This allows authenticated attackers, with administrator permissions, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Note that this attack may only be practical on configurations where it is possible to bypass addslashes due to the database using a nonstandard character set such as GBK. 2023-06-09 7.2 CVE-2023-1016
MISC
MISC
postgresql — postgresql schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code. 2023-06-09 7.2 CVE-2023-2454
MISC
MISC
themeisle — multiple_page_generator The Multiple Page Generator Plugin for WordPress is vulnerable to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 3.3.17 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrator privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-09 7.2 CVE-2023-2607
MISC
MISC
MISC
froxlor — froxlor Path Traversal in GitHub repository froxlor/froxlor prior to 2.0.20. 2023-06-09 7.2 CVE-2023-3172
CONFIRM
MISC
microsoft — azure_devops_server_2022
 
Azure DevOps Server Spoofing Vulnerability 2023-06-14 7.1 CVE-2023-21565
MISC
bitwarden — bitwarden Bitwarden Desktop v1.20.0 and above stores the biometric key in plaintext which allows a local attacker to decrypt the entire local vault. 2023-06-09 7.1 CVE-2023-27706
MISC
MISC
MISC
MISC
microsoft — nuget
 
NuGet Client Remote Code Execution Vulnerability 2023-06-14 7.1 CVE-2023-29337
MISC
linux — linux_kernel A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak. 2023-06-09 7.1 CVE-2023-3141
MISC
MISC
MISC
microsoft — windows_server_2019
 
Windows SMB Witness Service Security Feature Bypass Vulnerability 2023-06-14 7.1 CVE-2023-32021
MISC
microsoft — windows_server_2022
 
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability 2023-06-14 7 CVE-2023-29361
MISC
microsoft — windows_10
 
Windows Authentication Elevation of Privilege Vulnerability 2023-06-14 7 CVE-2023-29364
MISC
microsoft — windows_10
 
Windows Filtering Platform Elevation of Privilege Vulnerability 2023-06-14 7 CVE-2023-29368
MISC
microsoft — windows_11
 
Windows Bus Filter Driver Elevation of Privilege Vulnerability 2023-06-14 7 CVE-2023-32010
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf_thankyou’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about form submissions, including payment status, and transaction ID. 2023-06-09 6.5 CVE-2023-0688
MISC
MISC
MISC
themefic — ultimate_addons_for_contact_form_7 The Ultimate Addons for Contact Form 7 plugin for WordPress is vulnerable to SQL Injection via the ‘id’ parameter in versions up to, and including, 3.1.23. This makes it possible for authenticated attackers of any authorization level to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-09 6.5 CVE-2023-1615
MISC
MISC
MISC
MISC
wpwax — directorist The Directorist plugin for WordPress is vulnerable to an Insecure Direct Object Reference in versions up to, and including, 7.5.4. This is due to improper validation and authorization checks within the listing_task function. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete arbitrary posts. 2023-06-09 6.5 CVE-2023-1889
MISC
MISC
microsoft — windows_10_version_1809
 
Windows CryptoAPI Denial of Service Vulnerability 2023-06-14 6.5 CVE-2023-24937
MISC
microsoft — windows_10_version_1809
 
Windows CryptoAPI Denial of Service Vulnerability 2023-06-14 6.5 CVE-2023-24938
MISC
fortinet — fortimanager A server-side request forgery (SSRF) vulnerability [CWE-918] in FortiManager and FortiAnalyzer GUI 7.2.0 through 7.2.1, 7.0.0 through 7.0.6, 6.4.8 through 6.4.11 may allow a remote and authenticated attacker to access unauthorized files and services on the system via specially crafted web requests. 2023-06-13 6.5 CVE-2023-25609
MISC
miniorange — active_directory_integration_/_ldap_integration The Active Directory Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery leading to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to missing nonce verification on the get_users function and insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to cause resource exhaustion via a forged request granted they can trick an administrator into performing an action such as clicking on a link. 2023-06-09 6.5 CVE-2023-2599
MISC
MISC
MISC
fortinet — fortiproxy An insertion of sensitive information into log file vulnerability in Fortinet FortiOS 7.2.0 through 7.2.4 and FortiProxy 7.0.0 through 7.0.10. 7.2.0 through 7.2.1 allows an attacker to read certain passwords in plain text. 2023-06-13 6.5 CVE-2023-26207
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an XML Injection vulnerability. An attacker with low privileges can trigger a specially crafted script to a security feature bypass. Exploitation of this issue does not require user interaction. 2023-06-15 6.5 CVE-2023-29289
MISC
microsoft — windows_10_version_1809 Windows Remote Desktop Security Feature Bypass Vulnerability 2023-06-14 6.5 CVE-2023-29352
MISC
microsoft — windows_server_2019 Remote Procedure Call Runtime Denial of Service Vulnerability 2023-06-14 6.5 CVE-2023-29369
MISC
owncast_project — owncast Server-Side Request Forgery (SSRF) in GitHub repository owncast/owncast prior to 0.1.0. 2023-06-10 6.5 CVE-2023-3188
CONFIRM
MISC
microsoft — windows_10_version_1809 Windows Hyper-V Denial of Service Vulnerability 2023-06-14 6.5 CVE-2023-32013
MISC
microsoft — .net
 
.NET and Visual Studio Elevation of Privilege Vulnerability 2023-06-14 6.5 CVE-2023-32032
MISC
fossbilling — fossbilling Business Logic Errors in GitHub repository fossbilling/fossbilling prior to 0.5.0. 2023-06-14 6.5 CVE-2023-3229
CONFIRM
MISC
microsoft — sharepoint_enterprise_server Microsoft SharePoint Denial of Service Vulnerability 2023-06-14 6.5 CVE-2023-33129
MISC
microsoft — onenote Microsoft OneNote Spoofing Vulnerability 2023-06-14 6.5 CVE-2023-33140
MISC
microsoft — sharepoint_server Microsoft SharePoint Server Elevation of Privilege Vulnerability 2023-06-14 6.5 CVE-2023-33142
MISC
microsoft –edge Microsoft Edge (Chromium-based) Information Disclosure Vulnerability 2023-06-14 6.5 CVE-2023-33145
MISC
microsoft — windows_11_version_21h2 Windows Container Manager Service Elevation of Privilege Vulnerability 2023-06-14 6.3 CVE-2023-32012
MISC
microsoft — sharepoint_server Microsoft SharePoint Server Spoofing Vulnerability 2023-06-14 6.3 CVE-2023-33132
MISC
reputeinfosystems — armember Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember plugin <= 4.0.1 versions. 2023-06-12 6.1 CVE-2022-47140
MISC
getshieldsecurity — shield_security The Shield Security plugin for WordPress is vulnerable to stored Cross-Site Scripting in versions up to, and including, 17.0.17 via the ‘User-Agent’ header. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 6.1 CVE-2023-0992
MISC
MISC
MISC
plainware — shiftcontroller The ShiftController Employee Shift Scheduling plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the query string in versions up to, and including, 4.9.25 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 6.1 CVE-2023-1978
MISC
MISC
i13websolution — wp_responsive_tabs The WP Responsive Tabs horizontal vertical and accordion Tabs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.1.15 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 6.1 CVE-2023-2184
MISC
MISC
danfoss — ak-em100_firmware The Danfoss AK-EM100 web applications allow for Reflected Cross-Site Scripting. 2023-06-11 6.1 CVE-2023-22582
MISC
MISC
danfoss — ak-em100_firmware The Danfoss AK-EM100 web applications allow for Reflected Cross-Site Scripting in the title parameter. 2023-06-11 6.1 CVE-2023-22585
MISC
MISC
i13websolution — wordpress_vertical_image_slider The wordpress vertical image slider plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search_term’ parameter in versions up to, and including, 1.2.16 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 6.1 CVE-2023-2289
MISC
MISC
wow-company — button_generator The Float menu WordPress plugin before 5.0.2, Bubble Menu WordPress plugin before 3.0.4, Button Generator WordPress plugin before 2.3.5, Calculator Builder WordPress plugin before 1.5.1, Counter Box WordPress plugin before 1.2.2, Floating Button WordPress plugin before 5.3.1, Herd Effects WordPress plugin before 5.2.2, Popup Box WordPress plugin before 2.2.2, Side Menu Lite WordPress plugin before 4.0.2, Sticky Buttons WordPress plugin before 3.1.1, Wow Skype Buttons WordPress plugin before 4.0.2, WP Coder WordPress plugin before 2.5.6 do not escape the page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-12 6.1 CVE-2023-2362
MISC
icegram — icegram_engage The Icegram Engage WordPress plugin before 3.1.12 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-12 6.1 CVE-2023-2398
MISC
i13websolution — photo_gallery_slideshow_&_masonry_tiled_gallery The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.0.13 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 6.1 CVE-2023-2402
MISC
MISC
ays-pro — photo_gallery The Photo Gallery by Ays WordPress plugin before 5.1.7 does not escape some parameters before outputting it back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-12 6.1 CVE-2023-2568
MISC
i13websolution — team_circle_image_slider_with_lightbox The Team Circle Image Slider With Lightbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search_term’ parameter in versions up to, and including, 1.0.17 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 6.1 CVE-2023-2604
MISC
MISC
pega — pega_platform Pega Platform versions 7.2 to 8.8.1 are affected by an XSS issue. 2023-06-09 6.1 CVE-2023-26465
MISC
wp_abstracts_project — wp_abstracts Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kevon Adonis WP Abstracts plugin <= 2.6.2 versions. 2023-06-12 6.1 CVE-2023-29385
MISC
vadesecure — secure_gateway Cross Site Scripting vulnerability found in Vade Secure Gateway allows a remote attacker to execute arbitrary code via a crafted payload to the X-Rewrite-URL parameter. 2023-06-09 6.1 CVE-2023-29712
MISC
MISC
MISC
vadesecure — secure_gateway Cross Site Scripting vulnerability found in Vade Secure Gateway allows a remote attacker to execute arbitrary code via a crafted payload to the GET request after the /css/ directory. 2023-06-09 6.1 CVE-2023-29713
MISC
MISC
MISC
vadesecure — secure_gateway Cross Site Scripting vulnerability found in Vade Secure Gateway allows a remote attacker to execute arbitrary code via the username, password, and language cookies parameter. 2023-06-09 6.1 CVE-2023-29714
MISC
MISC
MISC
ip_metaboxes_project — ip_metaboxes Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Phan Chuong IP Metaboxes plugin <= 2.1.1. 2023-06-12 6.1 CVE-2023-30753
MISC
online_school_fees_system_project — online_school_fees_system A vulnerability, which was classified as problematic, was found in SourceCodester Online School Fees System 1.0. This affects an unknown part of the file /paysystem/branch.php of the component POST Parameter Handler. The manipulation of the argument branch leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231501 was assigned to this vulnerability. 2023-06-14 6.1 CVE-2023-3189
MISC
MISC
MISC
wpoperation — salert_-_fake_sales_notification_woocommerce Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPoperation SALERT – Fake Sales Notification WooCommerce plugin <= 1.2.1 versions. 2023-06-12 6.1 CVE-2023-32118
MISC
zotpress_project — zotpress Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Katie Seaborn Zotpress plugin <= 7.3.3 versions. 2023-06-12 6.1 CVE-2023-32961
MISC
this_day_in_history_project — this_day_in_history Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in BrokenCrust This Day In History plugin <= 3.10.1 versions. 2023-06-12 6.1 CVE-2023-34026
MISC
phoenix_contact — fl_mguard_2102 Improper Input Validation vulnerability in PHOENIX CONTACT FL/TC MGUARD Family in multiple versions may allow UDP packets to bypass the filter rules and access the solely connected device behind the MGUARD which can be used for flooding attacks. 2023-06-13 5.8 CVE-2023-2673
MISC
fossbilling — fossbilling Insufficient Granularity of Access Control in GitHub repository fossbilling/fossbilling prior to 0.5.0. 2023-06-14 5.7 CVE-2023-3227
CONFIRM
MISC
fossbilling — fossbilling Business Logic Errors in GitHub repository fossbilling/fossbilling prior to 0.5.0. 2023-06-14 5.7 CVE-2023-3228
CONFIRM
MISC
fortinet — forticonverter An incorrect default permission [CWE-276] vulnerability in FortiClient (Windows) versions 7.0.0 through 7.0.6 and 6.4.0 through 6.4.8 and FortiConverter (Windows) versions 6.2.0 through 6.2.1, 7.0.0 and all versions of 6.0.0 may allow a local authenticated attacker to tamper with files in the installation folder, if FortiClient or FortiConverter is installed in an insecure folder. 2023-06-13 5.5 CVE-2022-33877
MISC
microsoft — azure_devops_server_2020 Azure DevOps Server Spoofing Vulnerability 2023-06-14 5.5 CVE-2023-21569
MISC
iptanus — wordpress_file_upload_pro The WordPress File Upload and WordPress File Upload Pro plugins for WordPress are vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 4.19.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-09 5.5 CVE-2023-2767
MISC
MISC
microsoft — windows_sysinternals_process_monitor Sysinternals Process Monitor for Windows Denial of Service Vulnerability 2023-06-14 5.5 CVE-2023-29353
MISC
yandex — navigator An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. 2023-06-09 5.5 CVE-2023-29751
MISC
ekatox — facemoji An issue found in Facemoji Emoji Keyboard v.2.9.1.2 for Android allows a local attacker to cause a denial of service via the SharedPreference files. 2023-06-09 5.5 CVE-2023-29753
MISC
urbanandroid — twilight An issue found in Twilight v.13.3 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. 2023-06-09 5.5 CVE-2023-29756
MISC
leap — blue_light_filter An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. 2023-06-09 5.5 CVE-2023-29758
MISC
flightaware — flightaware An issue found in FlightAware v.5.8.0 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the database files. 2023-06-09 5.5 CVE-2023-29759
MISC
urbanandroid — sleep An issue found in Sleep v.20230303 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. 2023-06-09 5.5 CVE-2023-29761
MISC
appcrossx — crossx An issue found in CrossX v.1.15.3 for Android allows a local attacker to cause a persistent denial of service via the database files. 2023-06-09 5.5 CVE-2023-29767
MISC
microsoft — windows_10_version_1809 Windows Installer Information Disclosure Vulnerability 2023-06-14 5.5 CVE-2023-32016
MISC
microsoft — microsoft_visual_studio Visual Studio Information Disclosure Vulnerability 2023-06-14 5.5 CVE-2023-33139
MISC
file_away_project — file_away The File Away WordPress plugin through 3.9.9.0.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. 2023-06-12 5.4 CVE-2023-0431
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the ‘mf’ shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a specific link. Note that getting the JavaScript to execute still requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. 2023-06-09 5.4 CVE-2023-0695
MISC
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the ‘mf_first_name’ shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. 2023-06-09 5.4 CVE-2023-0708
MISC
MISC
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the ‘mf_last_name’ shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. 2023-06-09 5.4 CVE-2023-0709
MISC
MISC
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the ‘fname’ attribute of the ‘mf_thankyou’ shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. Additionally this requires successful payment, increasing the complexity. 2023-06-09 5.4 CVE-2023-0710
MISC
MISC
weavertheme — weaver_xtreme_theme The Weaver Xtreme Theme for WordPress is vulnerable to stored Cross-Site Scripting due to insufficient escaping of the profile display name in versions up to, and including, 5.0.7. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 5.4 CVE-2023-1403
MISC
MISC
weavertheme — weaver_show_posts The Weaver Show Posts Plugin for WordPress is vulnerable to stored Cross-Site Scripting due to insufficient escaping of the profile display name in versions up to, and including, 1.6. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 5.4 CVE-2023-1404
MISC
MISC
blubrry — powerpress The PowerPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in versions up to, and including, 10.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: A partial fix for the issue was introduced in version 10.0.1, and an additional patch (version 10.0.2) was released to address a workaround. 2023-06-09 5.4 CVE-2023-1917
MISC
MISC
MISC
MISC
plainware — locatoraid The Locatoraid Store Locator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in versions up to, and including, 3.9.14 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 5.4 CVE-2023-2031
MISC
MISC
MISC
bulletin — announcement_&_notification_banner_-_bulletin The Announcement & Notification Banner – Bulletin plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce validation on the ‘bulletinwp_update_bulletin_status’, ‘bulletinwp_update_bulletin’, ‘bulletinwp_update_settings’, ‘bulletinwp_update_status’, ‘bulletinwp_export_bulletins’, and ‘bulletinwp_import_bulletins’ functions in versions up to, and including, 3.7.0. This makes it possible for unauthenticated attackers to modify the plugin’s settings, modify bulletins, create new bulletins, and more, via a forged request granted they can trick a site’s user into performing an action such as clicking on a link. 2023-06-09 5.4 CVE-2023-2067
MISC
MISC
MISC
hashicorp — vault Vault and Vault Enterprise’s (Vault) key-value v2 (kv-v2) diff viewer allowed HTML injection into the Vault web UI through key values. This vulnerability, CVE-2023-2121, is fixed in Vault 1.14.0, 1.13.3, 1.12.7, and 1.11.11. 2023-06-09 5.4 CVE-2023-2121
MISC
wclovers — woocommerce_multivendor_marketplace The WooCommerce Multivendor Marketplace – REST API plugin for WordPress is vulnerable to unauthorized access of data and addition of data due to a missing capability check on the ‘get_item’, ‘get_order_notes’ and ‘add_order_note’ functions in versions up to, and including, 1.5.3. This makes it possible for authenticated attackers with subscriber privileges or above, to view the order details and order notes, and add order notes. 2023-06-09 5.4 CVE-2023-2275
MISC
MISC
MISC
MISC
MISC
wpdownloadmanager — wordpress_download_manager The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wpdm_members’, ‘wpdm_login_form’, ‘wpdm_reg_form’ shortcodes in versions up to, and including, 3.2.70 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 5.4 CVE-2023-2305
MISC
MISC
MISC
MISC
MISC
postgresql — postgresql Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. 2023-06-09 5.4 CVE-2023-2455
MISC
MISC
supsystic — easy_google_maps The Easy Google Maps plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.11.7. This is due to missing or incorrect nonce validation on the AJAX action handler. This makes it possible for unauthenticated attackers to executes AJAX actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 5.4 CVE-2023-2526
MISC
MISC
MISC
MISC
pluginus — wordpress_currency_switcher_professional The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s wpcs_current_currency shortcode in versions up to, and including, 1.1.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 5.4 CVE-2023-2558
MISC
MISC
codepeople — contact_form_email The Contact Form Email WordPress plugin before 1.3.38 does not escape submitted values before displaying them in the HTML, leading to a Stored XSS vulnerability. 2023-06-12 5.4 CVE-2023-2718
MISC
adobe — experience_manager Adobe Experience Manager versions 6.5.16.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim’s browser. 2023-06-15 5.4 CVE-2023-29302
MISC
adobe — experience_manager Adobe Experience Manager versions 6.5.16.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim’s browser. 2023-06-15 5.4 CVE-2023-29304
MISC
adobe — experience_manager Adobe Experience Manager versions 6.5.16.0 (and earlier) is affected by a URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction. 2023-06-15 5.4 CVE-2023-29307
MISC
adobe — experience_manager Adobe Experience Manager versions 6.5.16.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim’s browser. 2023-06-15 5.4 CVE-2023-29322
MISC
performance_indicator_system_project — performance_indicator_system A vulnerability was found in SourceCodester Performance Indicator System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addproduct.php. The manipulation of the argument prodname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231163. 2023-06-09 5.4 CVE-2023-3183
MISC
MISC
MISC
teachers_record_management_system_project — teachers_record_management_system A vulnerability, which was classified as critical, has been found in PHPGurukul Teachers Record Management System 1.0. Affected by this issue is some unknown functionality of the file /changeimage.php of the component Profile Picture Handler. The manipulation of the argument newpic leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231176. 2023-06-09 5.4 CVE-2023-3187
MISC
MISC
MISC
MISC
teampass — teampass Cross-site Scripting (XSS) – Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9. 2023-06-10 5.4 CVE-2023-3191
MISC
CONFIRM
froxlor — froxlor Session Fixation in GitHub repository froxlor/froxlor prior to 2.1.0. 2023-06-11 5.4 CVE-2023-3192
CONFIRM
MISC
eyoucms — eyoucms EyouCMS 1.6.2 is vulnerable to Cross Site Scripting (XSS). 2023-06-12 5.4 CVE-2023-33492
MISC
dlink — di-7500g-ci_firmware A Cross Site Scripting (XSS) vulnerability in D-Link DI-7500G-CI-19.05.29A allows attackers to execute arbitrary code via uploading a crafted HTML file to the interface /auth_pic.cgi. 2023-06-09 5.4 CVE-2023-34856
MISC
jetbrains — youtrack In JetBrains YouTrack before 2023.1.10518 stored XSS in a Markdown-rendering engine was possible 2023-06-12 5.4 CVE-2023-35054
MISC
crypto-js_project — crypto-js The crypto-js package before 3.2.1 for Node.js generates random numbers by concatenating the string “0.” with an integer, which makes the output more predictable than necessary. 2023-06-12 5.3 CVE-2020-36732
MISC
MISC
MISC
MISC
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to unauthorized permalink structure update due to a missing capability check on the permalink_setup function in versions up to, and including, 3.3.0. This makes it possible for unauthenticated attackers to change the permalink structure. 2023-06-09 5.3 CVE-2023-1843
MISC
MISC
MISC
niteothemes — cmp The CMP – Coming Soon & Maintenance plugin for WordPress is vulnerable to Maintenance Mode Bypass in versions up to, and including, 4.1.7. A correct cmp_bypass GET parameter in the URL (equal to the md5-hashed home_url in the default setting) allows users to visit a site placed in maintenance mode thus bypassing the plugin’s provided feature. 2023-06-09 5.3 CVE-2023-2159
MISC
MISC
MISC
wpdirectorykit — wp_directory_kit The WP Directory Kit plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the ‘ajax_public’ function in versions up to, and including, 1.2.2. This makes it possible for unauthenticated attackers to delete or change plugin settings, import demo data, delete Directory Kit related posts and terms, and install arbitrary plugins. A partial patch was introduced in version 1.2.0 and an additional partial patch was introduced in version 1.2.2, but the issue was not fully patched until 1.2.3. 2023-06-09 5.3 CVE-2023-2280
MISC
MISC
MISC
danfoss — ak-em100_firmware The webreport generation feature in the Danfoss AK-EM100 allows an unauthorized actor to generate a web report that discloses sensitive information such as the internal IP address, usernames and internal device values. 2023-06-11 5.3 CVE-2023-25912
MISC
MISC
brizy — brizy The Brizy Page Builder plugin for WordPress is vulnerable to IP Address Spoofing in versions up to, and including, 2.4.18. This is due to an implicit trust of user-supplied IP addresses in an ‘X-Forwarded-For’ HTTP header for the purpose of validating allowed IP addresses against a Maintenance Mode whitelist. Supplying a whitelisted IP address within the ‘X-Forwarded-For’ header allows maintenance mode to be bypassed and may result in the disclosure of potentially sensitive information or allow access to restricted functionality. 2023-06-09 5.3 CVE-2023-2897
MISC
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Information Exposure vulnerability that could lead to a security feature bypass. An attacker could leverage this vulnerability to leak minor user data. Exploitation of this issue does not require user interaction.. 2023-06-15 5.3 CVE-2023-29287
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction. 2023-06-15 5.3 CVE-2023-29290
MISC
microsoft — windows_server_2019 DHCP Server Service Information Disclosure Vulnerability 2023-06-14 5.3 CVE-2023-29355
MISC
grpc — grpc gRPC contains a vulnerability whereby a client can cause a termination of connection between a HTTP2 proxy and a gRPC server: a base64 encoding error for `-bin` suffixed headers will result in a disconnection by the gRPC server, but is typically allowed by HTTP2 proxies. We recommend upgrading beyond the commit in  https://github.com/grpc/grpc/pull/32309 https://www.google.com/url 2023-06-09 5.3 CVE-2023-32732
MISC
microsoft — visual_studio_code Visual Studio Code Spoofing Vulnerability 2023-06-14 5 CVE-2023-33144
MISC
miniorange — active_directory_integration_/_ldap_integration The Active Directory Integration plugin for WordPress is vulnerable to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrator privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-09 4.9 CVE-2023-2484
MISC
MISC
MISC
iptanus — wordpress_file_upload_pro The WordPress File Upload and WordPress File Upload Pro plugins for WordPress are vulnerable to Path Traversal in versions up to, and including, 4.19.1 via the vulnerable parameter wfu_newpath. This allows administrator-level attackers to move files uploaded with the plugin (located in wp-content/uploads by default) outside of the web root. 2023-06-09 4.9 CVE-2023-2688
MISC
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. An admin-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction. 2023-06-15 4.9 CVE-2023-29291
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. An admin-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction. 2023-06-15 4.9 CVE-2023-29292
MISC
galleryplugins — video_contest Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GalleryPlugins Video Contest plugin <= 3.2 versions. 2023-06-12 4.8 CVE-2022-45827
MISC
yikesinc — easy_forms_for_mailchimp The Easy Forms for Mailchimp WordPress plugin before 6.8.9 does not sanitise and escape some of its from parameters, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-12 4.8 CVE-2023-1323
MISC
aviplugins — wp_register_profile_with_shortcode Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Aviplugins.Com WP Register Profile With Shortcode plugin <= 3.5.7 versions. 2023-06-12 4.8 CVE-2023-23818
MISC
itemprop_wp_for_serp/seo_rich_snippets_project — itemprop_wp_for_serp/seo_rich_snippets Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Rolands Umbrovskis itemprop WP for SERP/SEO Rich snippets plugin <= 3.5.201706131 versions. 2023-06-12 4.8 CVE-2023-23819
MISC
utm_tracker_project — utm_tracker Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ludwig Media UTM Tracker plugin <= 1.3.1 versions. 2023-06-12 4.8 CVE-2023-23822
MISC
pixelyoursite — pixelyoursite_pro The PixelYourSite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 9.3.6 (9.6.1 in the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-09 4.8 CVE-2023-2584
MISC
MISC
MISC
stpetedesign — call_now_accessibility_button Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in StPeteDesign Call Now Accessibility Button plugin <= 1.1 versions. 2023-06-12 4.8 CVE-2023-28933
MISC
ip_metaboxes_project — ip_metaboxes Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Phan Chuong IP Metaboxes plugin <= 2.1.1 versions. 2023-06-12 4.8 CVE-2023-30745
MISC
unfocus — scripts_n_styles Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in unFocus Projects Scripts n Styles plugin <= 3.5.7 versions. 2023-06-12 4.8 CVE-2023-31236
MISC
sales_tracker_management_system_project — sales_tracker_management_system A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231164. 2023-06-09 4.8 CVE-2023-3184
MISC
MISC
MISC
MISC
wpdirectorykit — wp_directory_kit The WP Directory Kit plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.9. This is due to missing or incorrect nonce validation on the ‘insert’ function. This makes it possible for unauthenticated attackers to update the plugin’s settings and inject malicious JavaScript via a forged request, granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-13 4.7 CVE-2023-2277
MISC
MISC
MISC
microsoft — windows_10_version_1809 Windows Kernel Information Disclosure Vulnerability 2023-06-14 4.7 CVE-2023-32019
MISC
teampass — teampass Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to 3.0.9. 2023-06-10 4.6 CVE-2023-3190
CONFIRM
MISC
fortinet — fortiproxy A cleartext transmission of sensitive information vulnerability [CWE-319] in Fortinet FortiOS version 7.2.0 through 7.2.4, 7.0.0 through 7.0.8, FortiProxy version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.8 allows an authenticated attacker with readonly superadmin privileges to intercept traffic in order to obtain other adminstrators cookies via diagnose CLI commands. 2023-06-13 4.4 CVE-2022-41327
MISC
fibosearch — fibosearch The FiboSearch – AJAX Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.23.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-09 4.4 CVE-2023-2450
MISC
MISC
MISC
advanced-woo-search — advanced_woo_search The Advanced Woo Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 2.77 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-09 4.4 CVE-2023-2452
MISC
MISC
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf_last_name’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about arbitrary form submissions, specifically the submitter’s last name. 2023-06-09 4.3 CVE-2023-0691
MISC
MISC
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf_payment_status’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about the payment status of arbitrary form submissions. 2023-06-09 4.3 CVE-2023-0692
MISC
MISC
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf_transaction_id’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about the transaction ids of arbitrary form submissions that included payment. 2023-06-09 4.3 CVE-2023-0693
MISC
MISC
MISC
wpmet — metform_elementor_contact_form_builder The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about any standard form field of any form submission. 2023-06-09 4.3 CVE-2023-0694
MISC
MISC
MISC
wickedplugins — wicked_folders The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_sort_order function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin. 2023-06-09 4.3 CVE-2023-0729
MISC
MISC
MISC
webfactoryltd — under_construction The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the dismiss_notice function called via the admin_action_ucp_dismiss_notice action. This makes it possible for unauthenticated attackers to dismiss plugin notifications via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-0831
MISC
MISC
webfactoryltd — under_construction The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the install_weglot function called via the admin_action_install_weglot action. This makes it possible for unauthenticated attackers to perform an unauthorized install of the Weglot Translate plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-0832
MISC
MISC
getshieldsecurity — shield_security The Shield Security plugin for WordPress is vulnerable to Missing Authorization on the ‘theme-plugin-file’ AJAX action in versions up to, and including, 17.0.17. This allows authenticated attackers to add arbitrary audit log entries indicating that a theme or plugin has been edited, and is also a vector for Cross-Site Scripting via CVE-2023-0992. 2023-06-09 4.3 CVE-2023-0993
MISC
MISC
MISC
ooohboi_steroids_for_elementor_project — ooohboi_steroids_for_elementor The OoohBoi Steroids for Elementor plugin for WordPress is vulnerable to missing authorization due to a missing capability check on the ‘file_uploader_callback’ function in versions up to, and including, 2.1.4. This makes it possible for subscriber-level attackers to upload image attachments to the site. 2023-06-09 4.3 CVE-2023-1169
MISC
MISC
MISC
wpfastestcache — wp_fastest_cache The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized cache deletion in versions up to, and including, 1.1.2 due to a missing capability check in the deleteCacheToolbar function . This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete the site’s cache. 2023-06-09 4.3 CVE-2023-1375
MISC
MISC
MISC
staxwp — stax The Elementor Addons, Widgets and Enhancements – Stax plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.3. This is due to missing or incorrect nonce validation on the toggle_widget function. This makes it possible for unauthenticated attackers to enable or disable Elementor widgets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-1807
MISC
MISC
motopress — getwid_-_gutenberg_blocks The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to unauthorized modification of data due to an insufficient capability check on the get_remote_templates function in versions up to, and including, 1.8.3. This makes it possible for authenticated attackers with subscriber-level permissions or above to flush the remote template cache. Cached template information can also be accessed via this endpoint but these are not considered sensitive as they are publicly accessible from the developer’s site. 2023-06-09 4.3 CVE-2023-1910
MISC
MISC
bulletin — announcement_&_notification_banner_-_bulletin The Announcement & Notification Banner – Bulletin plugin for WordPress is vulnerable to unauthorized access and modification of data due to a missing capability check on the ‘bulletinwp_update_bulletin_status’, ‘bulletinwp_update_bulletin’, ‘bulletinwp_update_settings’, ‘bulletinwp_update_status’, ‘bulletinwp_export_bulletins’, and ‘bulletinwp_import_bulletins’ functions functions in versions up to, and including, 3.6.0. This makes it possible for authenticated attackers with subscriber-level access, and above, to modify the plugin’s settings, modify bulletins, create new bulletins, and more. 2023-06-09 4.3 CVE-2023-2066
MISC
MISC
MISC
wpdeveloper — essential_blocks The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the save function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to save plugin settings. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. 2023-06-09 4.3 CVE-2023-2083
MISC
MISC
MISC
wpdeveloper — essential_blocks The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the get function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to obtain plugin settings. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. 2023-06-09 4.3 CVE-2023-2084
MISC
MISC
wpdeveloper — essential_blocks The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the templates function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to obtain plugin template information. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. 2023-06-09 4.3 CVE-2023-2085
MISC
MISC
MISC
wpdeveloper — essential_blocks The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the template_count function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to obtain plugin template information. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. 2023-06-09 4.3 CVE-2023-2086
MISC
MISC
MISC
wpdeveloper — essential_blocks The Essential Blocks plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.0.6. This is due to missing or incorrect nonce validation on the save function. This makes it possible for unauthenticated attackers to change plugin settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2087
MISC
MISC
MISC
staxwp — stax The Elementor Addons, Widgets and Enhancements – Stax plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the toggle_widget function in versions up to, and including, 1.4.3. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to enable or disable Elementor widgets. 2023-06-09 4.3 CVE-2023-2189
MISC
MISC
wpwhitesecurity — wp_activity_log The WP Activity Log plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the handle_ajax_call function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers, with subscriber-level access or higher, to obtain a list of users with accounts on the site. This includes ids, usernames and emails. 2023-06-09 4.3 CVE-2023-2261
MISC
MISC
MISC
wpwhitesecurity — wp_activity_log The WP Activity Log Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_switch_db function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers with subscriber-level or higher to make changes to the plugin’s settings. 2023-06-09 4.3 CVE-2023-2284
MISC
MISC
wpwhitesecurity — wp_activity_log The WP Activity Log Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.0. This is due to missing or incorrect nonce validation on the ajax_switch_db function. This makes it possible for unauthenticated attackers to make changes to the plugin’s settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2285
MISC
MISC
wpwhitesecurity — wp_activity_log The WP Activity Log for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.0. This is due to missing or incorrect nonce validation on the ajax_run_cleanup function. This makes it possible for unauthenticated attackers to invoke this function via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2286
MISC
MISC
MISC
wpdirectorykit — wp_directory_kit The WP Directory Kit plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the ‘ajax_admin’ function in versions up to, and including, 1.2.3. This makes it possible for authenticated attackers with subscriber-level permissions or above to delete or change plugin settings, import demo data, delete Directory Kit related posts and terms, and install arbitrary plugins. A partial patch was introduced in version 1.2.0. 2023-06-13 4.3 CVE-2023-2351
MISC
MISC
MISC
MISC
MISC
MISC
vcita — online_booking_&_scheduling_calendar The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_save_settings_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated attackers with minimal permissions, such as a subscriber, to modify the plugins settings, upload media files, and inject malicious JavaScript. 2023-06-09 4.3 CVE-2023-2414
MISC
MISC
MISC
pluginus — wordpress_currency_switcher_professional The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the create function in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to create a custom drop-down currency switcher. 2023-06-09 4.3 CVE-2023-2555
MISC
MISC
wordpress — wordpress The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the anonymous function for the wpcs_sd_delete action in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete an arbitrary custom drop-down currency switcher. 2023-06-09 4.3 CVE-2023-2556
MISC
MISC
wordpress — wordpress The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save function in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to edit an arbitrary custom drop-down currency switcher. 2023-06-09 4.3 CVE-2023-2557
MISC
MISC
wordpress — wordpress The Draw Attention plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_set_featured_image function in versions up to, and including, 2.0.11. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to change the featured image of arbitrary posts with an image that exists in the media library. 2023-06-09 4.3 CVE-2023-2764
MISC
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_delete_product function. This makes it possible for unauthenticated attackers to delete products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2891
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_bulk_delete_product function. This makes it possible for unauthenticated attackers to bulk delete products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2892
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_deactivate_product function. This makes it possible for unauthenticated attackers to deactivate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2893
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_bulk_deactivate_product function. This makes it possible for unauthenticated attackers to bulk deactivate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2894
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_bulk_activate_product function. This makes it possible for unauthenticated attackers to bulk activate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2895
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_duplicate_product function. This makes it possible for unauthenticated attackers to duplicate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 4.3 CVE-2023-2896
MISC
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A privileged attacker could leverage this vulnerability to modify a minor functionality of another user’s data. Exploitation of this issue does not require user interaction. 2023-06-15 4.3 CVE-2023-29288
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Business Logic Errors vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction. 2023-06-15 4.3 CVE-2023-29294
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction. 2023-06-15 4.3 CVE-2023-29295
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to modify a minor functionality of another user’s data. Exploitation of this issue does not require user interaction. 2023-06-15 4.3 CVE-2023-29296
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
vmware — tools A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. 2023-06-13 3.9 CVE-2023-20867
MISC
wordpress — wordpress The FluentCRM – Marketing Automation For WordPress plugin for WordPress is vulnerable to unauthorized modification of data in versions up to, and including, 2.7.40 due to the use of an MD5 hash without a salt to control subscriptions. This makes it possible for unauthenticated attackers to unsubscribe users from lists and manage subscriptions, granted they gain access to any targeted subscribers email address. 2023-06-09 3.7 CVE-2023-1430
MISC
MISC
microsoft — windows_server_2019 Windows DNS Spoofing Vulnerability 2023-06-14 3.7 CVE-2023-32020
MISC
microsoft — snipping_tool Windows Snipping Tool Information Disclosure Vulnerability 2023-06-13 3.3 CVE-2023-28303
MISC
microsoft — microsoft_power_apps Microsoft Power Apps Spoofing Vulnerability 2023-06-14 3 CVE-2023-32024
MISC
fortinet — fortiproxy A relative path traversal vulnerability [CWE-23] in Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.9 and before 6.4.12, FortiProxy version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.7, FortiSwitchManager version 7.2.0 through 7.2.1 and before 7.0.1 allows an privileged attacker to delete arbitrary directories from the filesystem through crafted HTTP requests. 2023-06-13 2.7 CVE-2022-42474
MISC
adobe — magento_commerce Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in a Security feature bypass. An admin privileged attacker could leverage this vulnerability to impact the availability of a user’s minor feature. Exploitation of this issue does not require user interaction. 2023-06-15 2.7 CVE-2023-29293
MISC
sap — netweaver SAP NetWeaver (Change and Transport System) – versions 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allows an authenticated user with admin privileges to maliciously run a benchmark program repeatedly in intent to slowdown or make the server unavailable which may lead to a limited impact on Availability with No impact on Confidentiality and Integrity of the application. 2023-06-13 2.7 CVE-2023-32114
MISC
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
nanopb — nanopb
 
Nanopb before 0.3.1 allows size_t overflows in pb_dec_bytes and pb_dec_string. 2023-06-17 not yet calculated CVE-2014-125106
MISC
MISC
MISC
wordpress — wordpress
 
A vulnerability classified as problematic was found in cchetanonline WP-CopyProtect up to 3.0.0. This vulnerability affects the function CopyProtect_options_page of the file wp-copyprotect.php. The manipulation of the argument CopyProtect_nrc_text leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.1.0 is able to address this issue. The patch is identified as 8b8fe4102886b326330dc1ff06b17313fb10aee5. It is recommended to upgrade the affected component. VDB-231202 is the identifier assigned to this vulnerability. 2023-06-12 not yet calculated CVE-2015-10118
MISC
MISC
MISC
sogo — web_mail
 
Cross Site Scripting (XSS) vulnerability in SOGo Web Mail before 4.3.1 allows attackers to obtain user sensitive information when a user reads an email containing malicious code. 2023-06-14 not yet calculated CVE-2020-22402
MISC
google — android
 
Product: AndroidVersions: Android SoCAndroid ID: A-277775870 2023-06-15 not yet calculated CVE-2021-0701
MISC
google — android
 
Product: AndroidVersions: Android SoCAndroid ID: A-278156680 2023-06-15 not yet calculated CVE-2021-0945
MISC
tp5cms — tp5cms
 
An issue was discovered in tp5cms through 2017-05-25. admin.php/system/set.html has XSS via the keywords parameter. 2023-06-14 not yet calculated CVE-2021-31280
MISC
ibm — security_guardium
 
IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753. 2023-06-15 not yet calculated CVE-2022-22307
MISC
MISC
hp_inc. — hp_pc_bios
 
Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. 2023-06-12 not yet calculated CVE-2022-27539
MISC
hp_inc. — hp_pc_bios
 
Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. 2023-06-12 not yet calculated CVE-2022-27541
MISC
jhead — jhead
 
Matthias-Wandel/jhead jhead 3.06 is vulnerable to Buffer Overflow via shellescape(), jhead.c, jhead. jhead copies strings to a stack buffer when it detects a &i or &o. However, jhead does not check the boundary of the stack buffer. As a result, there will be a stack buffer overflow problem when multiple `&i` or `&o` are given. 2023-06-13 not yet calculated CVE-2022-28550
MISC
MISC
hp_inc. — hp_pc_bios
 
Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-13 not yet calculated CVE-2022-31635
MISC
hp_inc. — hp_pc_bios
 
Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-13 not yet calculated CVE-2022-31636
MISC
hp_inc. — hp_pc_bios
 
Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-13 not yet calculated CVE-2022-31637
MISC
hp_inc. — hp_pc_bios
 
Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-13 not yet calculated CVE-2022-31638
MISC
hp_inc. — hp_pc_bios
 
Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-13 not yet calculated CVE-2022-31639
MISC
hp_inc. — hp_pc_bios
 
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-14 not yet calculated CVE-2022-31640
MISC
hp_inc. — hp_pc_bios
 
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-14 not yet calculated CVE-2022-31641
MISC
hp_inc. — hp_pc_bios
 
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-14 not yet calculated CVE-2022-31642
MISC
hp_inc. — hp_pc_bios
 
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-14 not yet calculated CVE-2022-31644
MISC
hp_inc. — hp_pc_bios
 
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-14 not yet calculated CVE-2022-31645
MISC
hp_inc. — hp_pc_bios
 
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. 2023-06-14 not yet calculated CVE-2022-31646
MISC
ibm — security_directory_suite_va
 
IBM Security Directory Suite VA 8.0.1 through 8.0.1.19 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 228439. 2023-06-15 not yet calculated CVE-2022-32752
MISC
MISC
ibm — security_directory_suite_va
 
IBM Security Directory Suite VA 8.0.1 through 8.0.1.19 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 228510. 2023-06-15 not yet calculated CVE-2022-32757
MISC
MISC
ibm — security_directory_suite_va
 
IBM Security Directory Suite VA 8.0.1 through 8.0.1.19 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 228567. 2023-06-15 not yet calculated CVE-2022-33159
MISC
MISC
ibm — security_directory_suite_va
 
IBM Security Directory Suite VA 8.0.1 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 228571. 2023-06-15 not yet calculated CVE-2022-33163
MISC
MISC
ibm — security_directory_suite_va
 
IBM Security Directory Suite VA 8.0.1 through 8.0.1.19 could allow a privileged user to upload malicious files of dangerous types that can be automatically processed within the product’s environment. IBM X-Force ID: 228586. 2023-06-15 not yet calculated CVE-2022-33166
MISC
MISC
ibm — security_directory_suite_va
 
IBM Security Directory Suite VA 8.0.1 could allow an attacker to cause a denial of service due to uncontrolled resource consumption. IBM X-Force ID: 228588. 2023-06-15 not yet calculated CVE-2022-33168
MISC
MISC
western_digital — multiple_products
 
Western Digital My Cloud, My Cloud Home, My Cloud Home Duo, and SanDisk ibi devices were vulnerable to an impersonation attack that could allow an unauthenticated attacker to gain access to user data. This issue affects My Cloud OS 5 devices: before 5.25.132; My Cloud Home and My Cloud Home Duo: before 8.13.1-102; SanDisk ibi: before 8.13.1-102. 2023-06-12 not yet calculated CVE-2022-36331
MISC
kratos — spectralnet
 
A remote command injection issues exists in the web server of the Kratos SpectralNet device with SpectralNet Narrowband (NB) before 1.7.5. As an admin user, an attacker can send a crafted password in order to execute Linux commands as the root user. 2023-06-12 not yet calculated CVE-2022-38156
MISC
netskope –netskope_client
 
The Netskope client service (prior to R96) on Windows runs as NT AUTHORITYSYSTEM which writes log files to a writable directory (C:UsersPublicnetSkope) for a standard user. The files are created and written with a SYSTEM account except one file (logplaceholder) which inherits permission giving all users full access control list. Netskope client restricts access to this file by allowing only read permissions as a standard user. Whenever the Netskope client service restarts, it deletes the logplaceholder and recreates, creating a race condition, which can be exploited by a malicious local user to create the file and set ACL permissions on the file. Once the file is created by a malicious user with proper ACL permissions, all files within C:UsersPublicnetSkope becomes modifiable by the unprivileged user. By using Windows pseudo-symlink, these files can be pointed to other places in the system and thus malicious users will be able to elevate privileges. 2023-06-15 not yet calculated CVE-2022-4149
MISC
wordpress — wordpress 
 
Cross-Site Request Forgery (CSRF) vulnerability in Ali Irani Auto Upload Images plugin <= 3.3 versions allows Stored Cross-Site Scripting (XSS). 2023-06-13 not yet calculated CVE-2022-42880
MISC
servicenow — servicenow_core
 
ServiceNow has released patches and an upgrade that address an Access Control List (ACL) bypass issue in ServiceNow Core functionality. Additional Details This issue is present in the following supported ServiceNow releases: * Quebec prior to Patch 10 Hot Fix 8b * Rome prior to Patch 10 Hot Fix 1 * San Diego prior to Patch 7 * Tokyo prior to Tokyo Patch 1; and * Utah prior to Utah General Availability If this ACL bypass issue were to be successfully exploited, it potentially could allow an authenticated user to obtain sensitive information from tables missing authorization controls. 2023-06-13 not yet calculated CVE-2022-43684
MISC
hp_inc. — hp_pc_bios
 
Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. 2023-06-12 not yet calculated CVE-2022-43777
MISC
hp_inc. — hp_pc_bios
 
Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. 2023-06-12 not yet calculated CVE-2022-43778
MISC
oracle — apache
 
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: 8.0.0 to 9.2.0. 2023-06-14 not yet calculated CVE-2022-47184
MISC
becton_dickinson — alaris_infusion_central
 
The Alaris Infusion Central software, versions 1.1 to 1.3.2, may contain a recoverable password after the installation. No patient health data is stored in the database, although some site installations may choose to store personal data. 2023-06-13 not yet calculated CVE-2022-47376
MISC
huawei — flmg-10
 
A Huawei sound box product has an out-of-bounds write vulnerability. Attackers can exploit this vulnerability to cause buffer overflow. Affected product versions include:FLMG-10 versions FLMG-10 10.0.1.0(H100SP22C00). 2023-06-16 not yet calculated CVE-2022-48330
MISC
huawei — b535-232a
 
There is a traffic hijacking vulnerability in Huawei routers. Successful exploitation of this vulnerability can cause packets to be hijacked by attackers.  2023-06-16 not yet calculated CVE-2022-48469
MISC
huawei — bisheng-wnm
 
There is a misinterpretation of input vulnerability in Huawei Printer. Successful exploitation of this vulnerability may cause the printer service to be abnormal. 2023-06-16 not yet calculated CVE-2022-48471
MISC
huawei — bisheng-wnm
 
A Huawei printer has a system command injection vulnerability. Successful exploitation could lead to remote code execution. Affected product versions include:BiSheng-WNM versions OTA-BiSheng-FW-2.0.0.211-beta,BiSheng-WNM FW 3.0.0.325,BiSheng-WNM FW 2.0.0.211. 2023-06-16 not yet calculated CVE-2022-48472
MISC
huawei — bisheng-wnm
 
There is a misinterpretation of input vulnerability in Huawei Printer. Successful exploitation of this vulnerability may cause the printer service to be abnormal. 2023-06-16 not yet calculated CVE-2022-48473
MISC
palo_alto_networks — globalprotect_app_on_windows
 
A local privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows enables a local service account or user with token impersonation privileges to execute programs with elevated privileges. 2023-06-14 not yet calculated CVE-2023-0009
MISC
palo_alto_networks — pan-os
 
A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software can allow a JavaScript payload to be executed in the context of an authenticated Captive Portal user’s browser when they click on a specifically crafted link. 2023-06-14 not yet calculated CVE-2023-0010
MISC
synology — multiple_products
 
Uncontrolled search path element vulnerability in Backup Management Functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to read or write arbitrary files via unspecified vectors. 2023-06-13 not yet calculated CVE-2023-0142
MISC
MISC
teamviewer — remote
 
An improper authorization check of local device settings in TeamViewer Remote between version 15.41 and 15.42.7 for Windows and macOS allows an unprivileged user to change basic local device settings even though the options were locked. This can result in unwanted changes to the configuration. 2023-06-14 not yet calculated CVE-2023-0837
MISC
schneider_electric — multiple_products
 
A CWE-94: Improper Control of Generation of Code (‘Code Injection’) vulnerability exists that could cause execution of malicious code when an unsuspicious user loads a project file from the local filesystem into the HMI. 2023-06-14 not yet calculated CVE-2023-1049
MISC
hp_inc. — hp_multifunction_printers
 
A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Buffer Overflow and/or Remote Code Execution when running HP Workpath solutions on potentially affected products. 2023-06-14 not yet calculated CVE-2023-1329
MISC
hp_inc. — hp_enterprise_laserjet_and_hp_laserjet_managed_printers
 
Certain HP Enterprise LaserJet and HP LaserJet Managed Printers are potentially vulnerable to information disclosure when IPsec is enabled with FutureSmart version 5.6. 2023-06-13 not yet calculated CVE-2023-1707
MISC
atlas_copco — power_focus_6000
 
Atlas Copco Power Focus 6000 web server does not sanitize the login information stored by the authenticated user’s browser, which could allow an attacker with access to the user’s computer to gain credential information of the controller. 2023-06-12 not yet calculated CVE-2023-1897
MISC
atlas_copco — power_focus_6000
 
Atlas Copco Power Focus 6000 web server uses a small amount of session ID numbers. An attacker could enter a session ID number to retrieve data for an active user’s session. 2023-06-12 not yet calculated CVE-2023-1898
MISC
atlas_copco — power_focus_6000
 
Atlas Copco Power Focus 6000 web server is not a secure connection by default, which could allow an attacker to gain sensitive information by monitoring network traffic between user and controller. 2023-06-12 not yet calculated CVE-2023-1899
MISC
forcepoint — cloud_security_gateway Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection. 2023-06-15 not yet calculated CVE-2023-2080
MISC
cloud foundry — multiple_products Vulnerability in Cloud Foundry Notifications, Cloud Foundry SMB-volume release, Cloud FOundry cf-nfs-volume release.This issue affects Notifications: All versions prior to 63; SMB-volume release: All versions prior to 3.1.19; cf-nfs-volume release: 5.0.X versions prior to 5.0.27, 7.1.X versions prior to 7.1.19. 2023-06-16 not yet calculated CVE-2023-20885
MISC
google — android
 
In canStartSystemGesture of RecentsAnimationDeviceState.java, there is a possible partial lockscreen bypass due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12L Android-13Android ID: A-242704576 2023-06-15 not yet calculated CVE-2023-21095
MISC
google — android
 
In multiple functions of WVDrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-258189255 2023-06-15 not yet calculated CVE-2023-21101
MISC
google — android
 
In multiple functions of ChooserActivity.java, there is a possible cross-user media read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261036568 2023-06-15 not yet calculated CVE-2023-21105
MISC
google — android
 
In sdpu_build_uuid_seq of sdp_discovery.cc, there is a possible out of bounds write due to a use after free. This could lead to remote code execution over Bluetooth, if HFP support is enabled, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-239414876 2023-06-15 not yet calculated CVE-2023-21108
MISC
google — android
 
In btm_sec_encrypt_change of btm_sec.cc, there is a possible way to downgrade the link key type due to improperly used crypto. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12LAndroid ID: A-258834033 2023-06-15 not yet calculated CVE-2023-21115
MISC
google — android
 
In multiple functions of cdm_engine.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-258188673 2023-06-15 not yet calculated CVE-2023-21120
MISC
google — android
 
In onResume of AppManagementFragment.java, there is a possible way to prevent users from forgetting a previously connected VPN due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Android ID: A-205460459 2023-06-15 not yet calculated CVE-2023-21121
MISC
google — android
 
In various functions of various files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEATURES restriction for tracing due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-270050191 2023-06-15 not yet calculated CVE-2023-21122
MISC
google — android
 
In multiple functions of multiple files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEATURES restriction for tracing due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-270050064 2023-06-15 not yet calculated CVE-2023-21123
MISC
google — android
 
In run of multiple files, there is a possible escalation of privilege due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-265798353 2023-06-15 not yet calculated CVE-2023-21124
MISC
google — android
 
In bindOutputSwitcherAndBroadcastButton of MediaControlPanel.java, there is a possible launch arbitrary activity under SysUI due to Unsafe Intent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-271846393 2023-06-15 not yet calculated CVE-2023-21126
MISC
google — android
 
In readSampleData of NuMediaExtractor.cpp, there is a possible out of bounds write due to uninitialized data. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-275418191 2023-06-15 not yet calculated CVE-2023-21127
MISC
google — android
 
In various functions of AppStandbyController.java, there is a possible way to break manageability scenarios due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-272042183 2023-06-15 not yet calculated CVE-2023-21128
MISC
google — android
 
In getFullScreenIntentDecision of NotificationInterruptStateProviderImpl.java, there is a possible activity launch while the app is in the background due to a BAL bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-274759612 2023-06-15 not yet calculated CVE-2023-21129
MISC
google — android
 
In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there is a possible remote code execution due to a buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-273502002 2023-06-15 not yet calculated CVE-2023-21130
MISC
google — android
 
In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of Parcel Mismatch mitigations due to a logic error in the code. This could lead to local escalation of privilege and the ability to launch arbitrary activities in settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-265015796 2023-06-15 not yet calculated CVE-2023-21131
MISC
google — android
 
In onCreate of NotificationAccessSettings.java, there is a possible failure to persist notifications settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-260570119 2023-06-15 not yet calculated CVE-2023-21135
MISC
google — android
 
In multiple functions of JobStore.java, there is a possible way to cause a crash on startup due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-246542285 2023-06-15 not yet calculated CVE-2023-21136
MISC
google — android
 
In several methods of JobStore.java, uncaught exceptions in job map parsing could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-246541702 2023-06-15 not yet calculated CVE-2023-21137
MISC
google — android
 
In onNullBinding of CallRedirectionProcessor.java, there is a possible long lived connection due to improper input validation. This could lead to local escalation of privilege and background activity launches with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-273260090 2023-06-15 not yet calculated CVE-2023-21138
MISC
google — android
 
In bindPlayer of MediaControlPanel.java, there is a possible launch arbitrary activity in SysUI due to Unsafe Intent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-271845008 2023-06-15 not yet calculated CVE-2023-21139
MISC
google — android
 
In several functions of several files, there is a possible way to access developer mode traces due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-262244249 2023-06-15 not yet calculated CVE-2023-21141
MISC
google — android
 
In multiple files, there is a possible way to access traces in the dev mode due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-262243665 2023-06-15 not yet calculated CVE-2023-21142
MISC
google — android
 
In multiple functions of multiple files, there is a possible way to make the device unusable due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-268193777 2023-06-15 not yet calculated CVE-2023-21143
MISC
google — android
 
In doInBackground of NotificationContentInflater.java, there is a possible temporary denial or service due to long running operations. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-252766417 2023-06-15 not yet calculated CVE-2023-21144
MISC
netskope –netskope_client
 
The Netskope client service running with NTSYSTEM privileges accepts network connections from localhost to start various services and execute commands. The connection handling function of Netskope client before R100 in this service utilized a relative path to download and unzip configuration files on the machine. This relative path provided a way for local users to write arbitrary files at a location which is accessible to only higher privileged users. This can be exploited by local users to execute code with NTSYSTEM privileges on the end machine. 2023-06-15 not yet calculated CVE-2023-2270
MISC
wordpress — wordpress 
 
Cross-Site Request Forgery (CSRF) vulnerability in HasThemes HT Easy GA4 ( Google Analytics 4 ) plugin <= 1.0.6 versions. 2023-06-15 not yet calculated CVE-2023-23802
MISC
wordpress — wordpress 
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Rating-Widget Rating-Widget: Star Review System plugin <= 3.1.9 versions. 2023-06-13 not yet calculated CVE-2023-23831
MISC
solarwinds — servu
 
SolarWinds Serv-U is submitting an HTTP request when changing or updating the attributes for File Share or File request.? Part of the URL of the request discloses sensitive data. 2023-06-15 not yet calculated CVE-2023-23841
MISC
zimbra — collaboration_suite
 
An open redirect vulnerability exists in the /preauth Servlet in Zimbra Collaboration Suite through 9.0 and 8.8.15. To exploit the vulnerability, an attacker would need to have obtained a valid zimbra auth token or a valid preauth token. Once the token is obtained, an attacker could redirect a user to any URL if url sanitisation is bypassed in incoming requests. NOTE: this is similar, but not identical, to CVE-2021-34807. 2023-06-15 not yet calculated CVE-2023-24030
MISC
MISC
zimbra — collaboration_suite
 
An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and 8.8.15. XSS can occur, via one of attributes of the webmail /h/ endpoint, to execute arbitrary JavaScript code, leading to information disclosure. 2023-06-15 not yet calculated CVE-2023-24031
MISC
MISC
zimbra — collaboration_suite
 
In Zimbra Collaboration Suite through 9.0 and 8.8.15, an attacker (who has initial user access to a Zimbra server instance) can execute commands as root by passing one of JVM arguments, leading to local privilege escalation (LPE). 2023-06-15 not yet calculated CVE-2023-24032
MISC
MISC
cdata — rsb_connect CData RSB Connect v22.0.8336 was discovered to contain a Server-Side Request Forgery (SSRF). 2023-06-16 not yet calculated CVE-2023-24243
MISC
MISC
MISC
MISC
kubernetes — kubernetes A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet. 2023-06-16 not yet calculated CVE-2023-2431
MISC
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Zestard Technologies Admin side data storage for Contact Form 7 plugin <= 1.1.1 versions. 2023-06-15 not yet calculated CVE-2023-24420
MISC
micro_focus — arcsight_logger
 
Potential Cross-Site Scripting in ArcSight Logger versions prior to 7.3.0 2023-06-13 not yet calculated CVE-2023-24469
MISC
MISC
MISC
micro_focus — arcsight_logger
 
Potential XML External Entity Injection in ArcSight Logger versions prior to 7.3.0. 2023-06-13 not yet calculated CVE-2023-24470
MISC
MISC
MISC
arista — cloudvision
 
On affected versions of the CloudVision Portal improper access controls on the connection from devices to CloudVision could enable a malicious actor with network access to CloudVision to get broader access to telemetry and configuration data within the system than intended. This advisory impacts the Arista CloudVision Portal product when run on-premise. It does not impact CloudVision as-a-Service. 2023-06-13 not yet calculated CVE-2023-24546
MISC
wordpress — wordpress 
 
Cross-Site Request Forgery (CSRF) vulnerability in Amit Agarwal Google XML Sitemap for Videos plugin <= 2.6.1 versions. 2023-06-15 not yet calculated CVE-2023-25055
MISC
nokia — airscale_asika_single_ran_devices
 
An issue was discovered on NOKIA Airscale ASIKA Single RAN devices before 21B. A mobile network solution internal fault was found in Nokia Single RAN software releases. Certain software processes in the BTS internal software design have unnecessarily high privileges to BTS embedded operating system (OS) resources. 2023-06-16 not yet calculated CVE-2023-25185
MISC
MISC
nokia — airscale_asika_single_ran_devices
 
An issue was discovered on NOKIA Airscale ASIKA Single RAN devices before 21B. If/when CSP (as a BTS administrator) removes security hardenings from a Nokia Single RAN BTS baseband unit, a directory path traversal in the Nokia BTS baseband unit diagnostic tool AaShell (which is by default disabled) provides access to the BTS baseband unit internal filesystem from the mobile network solution internal BTS management network. 2023-06-16 not yet calculated CVE-2023-25186
MISC
MISC
nokia — airscale_asika_single_ran_devices
 
An issue was discovered on NOKIA Airscale ASIKA Single RAN devices before 21B. Nokia Single RAN commissioning procedures do not change (factory-time installed) default SSH public/private key values that are specific to a network operator. As a result, the CSP internal BTS network SSH server (disabled by default) continues to apply the default SSH public/private key values. These keys don’t give access to BTS, because service user authentication is username/password-based on top of SSH. Nokia factory installed default SSH keys are meant to be changed from operator-specific values during the BTS deployment commissioning phase. However, before the 21B release, BTS commissioning manuals did not provide instructions to change default SSH keys (to BTS operator-specific values). This leads to a possibility for malicious operations staff (inside a CSP network) to attempt MITM exploitation of BTS service user access, during the moments that SSH is enabled for Nokia service personnel to perform troubleshooting activities. 2023-06-16 not yet calculated CVE-2023-25187
MISC
MISC
nokia — airscale_asika_single_ran_devices An issue was discovered on NOKIA Airscale ASIKA Single RAN devices before 21B. If/when CSP (as a BTS administrator) removes security hardenings from the Nokia Single RAN BTS baseband unit, the BTS baseband unit diagnostic tool AaShell (which is by default disabled) allows unauthenticated access from the mobile network solution internal BTS management network to the BTS embedded Linux operating-system level. 2023-06-16 not yet calculated CVE-2023-25188
MISC
MISC
sigilent — multiple_products
 
In Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS, insecure SCPI interface discloses web password. 2023-06-16 not yet calculated CVE-2023-25366
MISC
MISC
sigilent — multiple_products
 
Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS allows unfiltered user input resulting in Remote Code Execution (RCE) with SCPI interface or web server. 2023-06-14 not yet calculated CVE-2023-25367
MISC
MISC
sigilent — multiple_products
 
Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS is vulnerable to Incorrect Access Control. An unauthenticated attacker can overwrite firmnware. 2023-06-14 not yet calculated CVE-2023-25368
MISC
sigilent — multiple_products
 
Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS is vulnerable to Denial of Service on the user interface triggered by malformed SCPI command. 2023-06-14 not yet calculated CVE-2023-25369
MISC
libtiff — libtiff
 
libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesBytes() at /libtiff/tools/tiffcrop.c:3215. 2023-06-14 not yet calculated CVE-2023-25434
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Oliver Seidel, Bastian Germann cformsII plugin <= 15.0.4 versions. 2023-06-15 not yet calculated CVE-2023-25449
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform plugin <= 2.25.1 versions. 2023-06-15 not yet calculated CVE-2023-25450
MISC
wordpress — wordpress
 
The WordPress Contact Forms by Cimatti plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.7. This is due to missing or incorrect nonce validation on the function _accua_forms_form_edit_action. This makes it possible for unauthenticated attackers to delete forms created with this plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-13 not yet calculated CVE-2023-2563
MISC
MISC
MISC
zte — multiple_products
 
There is a permission and access control vulnerability in some ZTE AndroidTV STBs. Due to improper permission settings, non-privileged application can perform functions that are protected with signature/privilege-level permissions. Exploitation of this vulnerability could clear personal data and applications on the user’s device, affecting device operation. 2023-06-16 not yet calculated CVE-2023-25645
MISC
ibm — powervm_hypervisor
 
IBM PowerVM Hypervisor FW950.00 through FW950.71, FW1010.00 through FW1010.40, FW1020.00 through FW1020.20, and FW1030.00 through FW1030.11 could allow an attacker to obtain sensitive information if they gain service access to the HMC. IBM X-Force ID: 247592. 2023-06-15 not yet calculated CVE-2023-25683
MISC
MISC
schneider_electric — ecostruxure_foxboro_dcs_control_core_services
 
A CWE-787: Out-of-Bounds Write vulnerability exists that could cause local denial-of-service, elevation of privilege, and potentially kernel execution when a malicious actor with local user access crafts a script/program using an IOCTL call in the Foxboro.sys driver. 2023-06-14 not yet calculated CVE-2023-2569
MISC
schneider_electric — ecostruxure_foxboro_dcs_control_core_services
 
A CWE-129: Improper Validation of Array Index vulnerability exists that could cause local denial-of-service, and potentially kernel execution when a malicious actor with local user access crafts a script/program using an unpredictable index to an IOCTL call in the Foxboro.sys driver. 2023-06-14 not yet calculated CVE-2023-2570
MISC
seimens — multiple_products
 
A vulnerability has been identified in SIMATIC PCS 7 (All versions), SIMATIC S7-PM (All versions), SIMATIC STEP 7 V5 (All versions < V5.7). The affected product contains a database management system that could allow remote users with low privileges to use embedded functions of the database (local or in a network share) that have impact on the server. An attacker with network access to the server network could leverage these embedded functions to run code with elevated privileges in the database management system’s server. 2023-06-13 not yet calculated CVE-2023-25910
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions. 2023-06-16 not yet calculated CVE-2023-25963
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Noah Hearle, Design Extreme We’re Open! plugin <= 1.46 versions. 2023-06-13 not yet calculated CVE-2023-25964
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in IKSWEB WordPress ????? plugin <= 3.7 versions. 2023-06-15 not yet calculated CVE-2023-25972
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in psicosi448 wp2syslog plugin <= 1.0.5 versions. 2023-06-16 not yet calculated CVE-2023-25974
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Nate Reist Protected Posts Logout Button plugin <= 1.4.5 versions. 2023-06-13 not yet calculated CVE-2023-25978
MISC
wordpress — wordpress
 
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WPChill Strong Testimonials plugin <= 3.0.2 versions. 2023-06-16 not yet calculated CVE-2023-26013
MISC
nokia — web_element_manager A mobile network solution internal fault is found in Nokia Web Element Manager before 22 R1, in which an authenticated, unprivileged user can execute administrative functions. Exploitation is not possible from outside of mobile network solution architecture. This means that exploit is not possible from mobile network user UEs, from roaming networks, or from the Internet. Exploitation is possible only from a CSP (Communication Service Provider) mobile network solution internal BTS management network. 2023-06-14 not yet calculated CVE-2023-26062
MISC
MISC
hp_inc. — hp_device_manager
 
Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges. 2023-06-12 not yet calculated CVE-2023-26295
MISC
hp_inc. — hp_device_manager
 
Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges. 2023-06-12 not yet calculated CVE-2023-26296
MISC
hp_inc. — hp_device_manager
 
Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges. 2023-06-12 not yet calculated CVE-2023-26297
MISC
hp_inc. — hp_device_manager
 
Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges. 2023-06-12 not yet calculated CVE-2023-26298
MISC
rockwell_automation — factorytalk
 
Rockwell Automation’s FactoryTalk System Services uses a hard-coded cryptographic key to generate administrator cookies.  Hard-coded cryptographic key may lead to privilege escalation.  This vulnerability may allow a local, authenticated non-admin user to generate an invalid administrator cookie giving them administrative privileges to the FactoryTalk Policy Manger database. This may allow the threat actor to make malicious changes to the database that will be deployed when a legitimate FactoryTalk Policy Manager user deploys a security policy model. User interaction is required for this vulnerability to be successfully exploited. 2023-06-13 not yet calculated CVE-2023-2637
MISC
rockwell_automation — factorytalk
 
Rockwell Automation’s FactoryTalk System Services does not verify that a backup configuration archive is password protected.   Improper authorization in FTSSBackupRestore.exe may lead to the loading of malicious configuration archives.  This vulnerability may allow a local, authenticated non-admin user to craft a malicious backup archive, without password protection, that will be loaded by FactoryTalk System Services as a valid backup when a restore procedure takes places. User interaction is required for this vulnerability to be successfully exploited. 2023-06-13 not yet calculated CVE-2023-2638
MISC
rockwell_automation — factorytalk
 
The underlying feedback mechanism of Rockwell Automation’s FactoryTalk System Services that transfers the FactoryTalk Policy Manager rules to relevant devices on the network does not verify that the origin of the communication is from a legitimate local client device.  This may allow a threat actor to craft a malicious website that, when visited, will send a malicious script that can connect to the local WebSocket endpoint and wait for events as if it was a valid client device. If successfully exploited, this would allow a threat actor to receive information including whether FactoryTalk Policy Manager is installed and potentially the entire security policy.  2023-06-13 not yet calculated CVE-2023-2639
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ko Takagi Simple Slug Translate plugin <= 2.7.2 versions. 2023-06-16 not yet calculated CVE-2023-26515
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPIndeed Debug Assistant plugin <= 1.4 versions. 2023-06-16 not yet calculated CVE-2023-26527
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in jinit9906 Shipyaari Shipping Management plugin <= 1.0 versions. 2023-06-13 not yet calculated CVE-2023-26528
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nicolly WP No External Links plugin <= 1.0.2 versions. 2023-06-16 not yet calculated CVE-2023-26537
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kamyabsoft Chat Bee plugin <= 1.1.0 versions. 2023-06-13 not yet calculated CVE-2023-26538
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alexander Suess asMember plugin <= 1.5.4 versions. 2023-06-16 not yet calculated CVE-2023-26541
MISC
silabs.com — bluetooth_sdk A memory leak in the EFR32 Bluetooth LE stack 5.1.0 through 5.1.1 allows an attacker to send an invalid pairing message and cause future legitimate connection attempts to fail. A reset of the device immediately clears the error. 2023-06-15 not yet calculated CVE-2023-2683
MISC
MISC
silabs.com — gecko_platform Buffer overflow in Wi-Fi Commissioning MicriumOS example in Silicon Labs Gecko SDK v4.2.3 or earlier allows connected device to write payload onto the stack. 2023-06-15 not yet calculated CVE-2023-2686
MISC
MISC
libtiff — libtiff
 
loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image. 2023-06-14 not yet calculated CVE-2023-26965
MISC
synology — multiple_products
 
Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified vectors. 2023-06-13 not yet calculated CVE-2023-2729
MISC
MISC
wordpress — wordpress
 
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Everest Themes Arya Multipurpose theme <= 1.0.5 versions. 2023-06-16 not yet calculated CVE-2023-27420
MISC
siemens — multiple_products
 
A vulnerability has been identified in SIMOTION C240 (All versions >= V5.4 < V5.5 SP1), SIMOTION C240 PN (All versions >= V5.4 < V5.5 SP1), SIMOTION D410-2 DP (All versions >= V5.4 < V5.5 SP1), SIMOTION D410-2 DP/PN (All versions >= V5.4 < V5.5 SP1), SIMOTION D425-2 DP (All versions >= V5.4 < V5.5 SP1), SIMOTION D425-2 DP/PN (All versions >= V5.4 < V5.5 SP1), SIMOTION D435-2 DP (All versions >= V5.4 < V5.5 SP1), SIMOTION D435-2 DP/PN (All versions >= V5.4 < V5.5 SP1), SIMOTION D445-2 DP/PN (All versions >= V5.4), SIMOTION D445-2 DP/PN (All versions >= V5.4 < V5.5 SP1), SIMOTION D455-2 DP/PN (All versions >= V5.4 < V5.5 SP1), SIMOTION P320-4 E (All versions >= V5.4), SIMOTION P320-4 S (All versions >= V5.4). When operated with Security Level Low the device does not protect access to certain services relevant for debugging. This could allow an unauthenticated attacker to extract confidential technology object (TO) configuration from the device. 2023-06-13 not yet calculated CVE-2023-27465
MISC
silabs — gsdk
 
The initialization vector (IV) used by the secure engine (SE) for encrypting data stored in the SE flash memory is uninitialized.  2023-06-15 not yet calculated CVE-2023-2747
MISC
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Marcelotorres Redirect After Login plugin <= 0.1.9 versions. 2023-06-13 not yet calculated CVE-2023-27624
MISC
wordpress — wordpress 
 
Cross-Site Request Forgery (CSRF) vulnerability allows arbitrary file upload in Shingo Intrepidity plugin <= 1.5.1 versions. 2023-06-15 not yet calculated CVE-2023-27634
MISC
freakchicken_kafkaUI-lite — freakchicken_kafkaUI-lite An issue was discovered in freakchicken kafkaUI-lite 1.2.11 allows attackers on the same network to gain escalated privileges for the nodes running on it. 2023-06-12 not yet calculated CVE-2023-27716
MISC
rockwell_automation — factorytalk
 
A denial-of-service vulnerability exists in Rockwell Automation FactoryTalk Transaction Manager. This vulnerability can be exploited by sending a modified packet to port 400. If exploited, the application could potentially crash or experience a high CPU or memory usage condition, causing intermittent application functionality issues. The application would need to be restarted to recover from the DoS. 2023-06-13 not yet calculated CVE-2023-2778
MISC
mattermost — mattermost
 
Mattermost Apps Framework fails to verify that a secret provided in the incoming webhook request allowing an attacker to modify the contents of the post sent by the Apps. 2023-06-16 not yet calculated CVE-2023-2783
MISC
tp-link — tl-wpa8630p
 
TP-Link TL-WPA8630P (US)_ V2_ Version 171011 was discovered to contain a command injection vulnerability via the devicePwd parameter in the function sub_ 40A80C. 2023-06-13 not yet calculated CVE-2023-27836
MISC
tp-link — tl-wpa8630p
 
TP-Link TL-WPA8630P (US)_ V2_ Version 171011 was discovered to contain a command injection vulnerability via the key parameter in the function sub_ 40A774. 2023-06-13 not yet calculated CVE-2023-27837
MISC
mattermost — mattermost
 
Mattermost fails to verify if the requestor is a sysadmin or not, before allowing `install` requests to the Apps allowing a regular user send install requests to the Apps. 2023-06-16 not yet calculated CVE-2023-2784
MISC
mattermost — mattermost
 
Mattermost fails to properly truncate the postgres error log message of a search query failure allowing an attacker to cause the creation of large log files 2023-06-16 not yet calculated CVE-2023-2785
MISC
mattermost — mattermost
 
Mattermost fails to properly check the permissions when executing commands allowing a member with no permissions to post a message in a channel to actually post it by executing channel commands. 2023-06-16 not yet calculated CVE-2023-2786
MISC
mattermost — mattermost
 
Mattermost fails to check channel membership when accessing message threads, allowing an attacker to access arbitrary posts by using the message threads API. 2023-06-16 not yet calculated CVE-2023-2787
MISC
mattermost — mattermost
 
Mattermost fails to check if an admin user account active after an oauth2 flow is started, allowing an attacker with admin privileges to retain persistent access to Mattermost by obtaining an oauth2 access token while the attacker’s account is deactivated. 2023-06-16 not yet calculated CVE-2023-2788
MISC
mattermost — mattermost
 
When creating a playbook run via the /dialog API, Mattermost fails to validate all parameters, allowing an authenticated attacker to edit an arbitrary channel post. 2023-06-16 not yet calculated CVE-2023-2791
MISC
mattermost — mattermost
 
Mattermost fails to sanitize ephemeral error messages, allowing an attacker to obtain arbitrary message contents by a specially crafted /groupmsg command. 2023-06-16 not yet calculated CVE-2023-2792
MISC
mattermost — mattermost
 
Mattermost fails to validate links on external websites when constructing a preview for a linked website, allowing an attacker to cause a denial-of-service by a linking to a specially crafted webpage in a message. 2023-06-16 not yet calculated CVE-2023-2793
MISC
mattermost — mattermost
 
Mattermost fails to sanitize code permalinks, allowing an attacker to preview code from private repositories by posting a specially crafted permalink on a channel. 2023-06-16 not yet calculated CVE-2023-2797
MISC
fortinet — multiple_products
 
A heap-based buffer overflow vulnerability [CWE-122] in FortiOS version 7.2.4 and below, version 7.0.11 and below, version 6.4.12 and below, version 6.0.16 and below and FortiProxy version 7.2.3 and below, version 7.0.9 and below, version 2.0.12 and below, version 1.2 all versions, version 1.1 all versions SSL-VPN may allow a remote attacker to execute arbitrary code or commands via specifically crafted requests. 2023-06-13 not yet calculated CVE-2023-27997
MISC
fortinet — fortiadc_cli
 
An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in FortiADC CLI 7.1.0, 7.0.0 through 7.0.3, 6.2.0 through 6.2.4, 6.1 all versions, 6.0 all versions may allow a local and authenticated attacker to execute unauthorized commands via specifically crafted arguments in diagnose system df CLI command. 2023-06-13 not yet calculated CVE-2023-28000
MISC
artica_pfms — pandora_fms
 
Authentication Bypass by Spoofing vulnerability in the password reset process of Pandora FMS allows an unauthenticated attacker to initiate a password reset process for any user account without proper authentication. This issue affects PandoraFMS v771 and prior versions on all platforms. 2023-06-13 not yet calculated CVE-2023-2807
MISC
bosch — vms
 
Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0, and 11.1.1 allows a remote authenticated user to access resources within the trusted internal network via a port forwarding request. 2023-06-15 not yet calculated CVE-2023-28175
MISC
proofpoint — threat_response/threat_response_auto_pull A stored cross-site scripting vulnerability in the Sources UI in Proofpoint Threat Response/ Threat Response Auto Pull (PTR/TRAP) could allow an authenticated administrator on an adjacent network to replace the image file with an arbitrary MIME type. ?This could result in arbitrary javascript code execution in an admin context.?All versions prior to 5.10.0 are affected.?  2023-06-14 not yet calculated CVE-2023-2819
MISC
proofpoint — threat_response/threat_response_auto_pull An information disclosure vulnerability in the faye endpoint in Proofpoint Threat Response / Threat Response Auto-Pull (PTR/TRAP) could be used by an attacker on an adjacent network to obtain credentials to integrated services via a man-in-the-middle position or cryptanalysis of the session traffic. An attacker could use these credentials to impersonate PTR/TRAP to these services. All versions prior to 5.10.0 are affected.  2023-06-14 not yet calculated CVE-2023-2820
MISC
sap — plant_connectivity
 
SAP Plant Connectivity – version 15.5 (PCo) or the Production Connector for SAP Digital Manufacturing – version 1.0, do not validate the signature of the JSON Web Token (JWT) in the HTTP request sent from SAP Digital Manufacturing. Therefore, unauthorized callers from the internal network could send service requests to PCo or the Production Connector, which could have an impact on the integrity of the integration with SAP Digital Manufacturing. 2023-06-13 not yet calculated CVE-2023-2827
MISC
MISC
mattermost — mattermost
 
Mattermost fails to unescape Markdown strings in a memory-efficient way, allowing an attacker to cause a Denial of Service by sending a message containing a large number of escaped characters. 2023-06-16 not yet calculated CVE-2023-2831
MISC
eset — multiple_products During internal security analysis, a local privilege escalation vulnerability has been identified. On a machine with the affected ESET product installed, it was possible for a user with lower privileges due to improper privilege management to trigger actions with root privileges. ESET remedied this possible attack vector and has prepared new builds of its products that are no longer susceptible to this vulnerability. 2023-06-15 not yet calculated CVE-2023-2847
MISC
zoom — zoom
 
Zoom for Linux clients prior to 5.13.10 contain an HTML injection vulnerability. If a victim starts a chat with a malicious user it could result in a Zoom application crash. 2023-06-13 not yet calculated CVE-2023-28598
MISC
zoom — zoom
 
Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting creation. 2023-06-13 not yet calculated CVE-2023-28599
MISC
zoom — zoom
 
Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and availability to the Zoom Client. 2023-06-13 not yet calculated CVE-2023-28600
MISC
zoom — zoom
 
Zoom for Windows clients prior to 5.14.0 contain an improper restriction of operations within the bounds of a memory buffer vulnerability. A malicious user may alter protected Zoom Client memory buffer potentially causing integrity issues within the Zoom Client. 2023-06-13 not yet calculated CVE-2023-28601
MISC
zoom — zoom
 
Zoom for Windows clients prior to 5.13.5 contain an improper verification of cryptographic signature vulnerability. A malicious user may potentially downgrade Zoom Client components to previous versions. 2023-06-13 not yet calculated CVE-2023-28602
MISC
zoom — zoom
 
Zoom VDI client installer prior to 5.14.0 contains an improper access control vulnerability. A malicious user may potentially delete local files without proper permissions. 2023-06-13 not yet calculated CVE-2023-28603
MISC
wordpress — wordpress
 
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Cyberus Labs Cyberus Key plugin <= 1.0 versions. 2023-06-13 not yet calculated CVE-2023-28620
MISC
abb — multiple_products Sensitive Cookie Without ‘HttpOnly’ Flag vulnerability in ABB REX640 PCL1 (firmware modules), ABB REX640 PCL2 (Firmware modules), ABB REX640 PCL3 (firmware modules) allows Cross-Site Scripting (XSS).This issue affects REX640 PCL1: from 1.0;0 before 1.0.8; REX640 PCL2: from 1.0;0 before 1.1.4; REX640 PCL3: from 1.0;0 before 1.2.1. 2023-06-13 not yet calculated CVE-2023-2876
MISC
hikvision — multiple_products Some access control products are vulnerable to a session hijacking attack because the product does not update the session ID after a user successfully logs in. To exploit the vulnerability, attackers have to request the session ID at the same time as a valid user logs in, and gain device operation permissions by forging the IP and session ID of an authenticated user. 2023-06-15 not yet calculated CVE-2023-28809
MISC
hikvision — multiple_products Some access control/intercom products have unauthorized modification of device network configuration vulnerabilities. Attackers can modify device network configuration by sending specific data packets to the vulnerable interface within the same local network. 2023-06-15 not yet calculated CVE-2023-28810
MISC
siemens — multiple_products
 
A vulnerability has been identified in SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC (All versions < V8.0), SINAUT Software ST7sc (All versions). Before SIMATIC WinCC V8, legacy OPC services (OPC DA (Data Access), OPC HDA (Historical Data Access), and OPC AE (Alarms & Events)) were used per default. These services were designed on top of the Windows ActiveX and DCOM mechanisms and do not implement state-of-the-art security mechanisms for authentication and encryption of contents. 2023-06-13 not yet calculated CVE-2023-28829
MISC
siemens — multiple_products
 
A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions >= V1.17.3 < V1.18.0), Mendix SAML (Mendix 7 compatible) (All versions >= V1.16.4 < V1.17.3), Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.4.0), Mendix SAML (Mendix 8 compatible) (All versions >= V2.2.0 < V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.3.1 < V3.6.1), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.1.9 < V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.6.0), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.1.8 < V3.3.0). The affected versions of the module insufficiently verifies the SAML assertions. This could allow unauthenticated remote attackers to bypass authentication and get access to the application. This CVE entry describes the incomplete fix for CVE-2023-25957 in a specific non default configuration. 2023-06-13 not yet calculated CVE-2023-29129
MISC
fuji_electric_co.,_ltd. — frenic_rhc_loader
 
Stack-based buffer overflow vulnerability exists in FRENIC RHC Loader v1.1.0.3. If a user opens a specially crafted FNE file, sensitive information on the system where the affected product is installed may be disclosed or arbitrary code may be executed. 2023-06-13 not yet calculated CVE-2023-29160
MISC
MISC
fuji_electric_co.,_ltd. — frenic_rhc_loader
 
Out-of-bound reads vulnerability exists in FRENIC RHC Loader v1.1.0.3. If a user opens a specially crafted FNE file, sensitive information on the system where the affected product is installed may be disclosed or arbitrary code may be executed. 2023-06-13 not yet calculated CVE-2023-29167
MISC
MISC
fortinet — multiple_products
 
An improper certificate validation vulnerability [CWE-295] in FortiOS 6.2 all versions, 6.4 all versions, 7.0.0 through 7.0.10, 7.2.0 and FortiProxy 1.2 all versions, 2.0 all versions, 7.0.0 through 7.0.9, 7.2.0 through 7.2.3 may allow a remote and unauthenticated attacker to perform a Man-in-the-Middle attack on the communication channel between the vulnerable device and the remote FortiGuard’s map server. 2023-06-13 not yet calculated CVE-2023-29175
MISC
fortinet — multiple_products
 
A access of uninitialized pointer vulnerability [CWE-824] in Fortinet FortiProxy version 7.2.0 through 7.2.3 and before 7.0.9 and FortiOS version 7.2.0 through 7.2.4 and before 7.0.11 allows an authenticated attacker to repetitively crash the httpsd process via crafted HTTP or HTTPS requests. 2023-06-13 not yet calculated CVE-2023-29178
MISC
fuji_electric_co.,_ltd. — frenic_rhc_loader
 
Improper restriction of XML external entity reference (XXE) vulnerability exists in FRENIC RHC Loader v1.1.0.3 and earlier. If a user opens a specially crafted project file, sensitive information on the system where the affected product is installed may be disclosed. 2023-06-13 not yet calculated CVE-2023-29498
MISC
MISC
runsystem_co._ltd. — jiyu_kukan_toku-toku_coupon_app
 
Jiyu Kukan Toku-Toku coupon App for iOS versions 3.5.0 and earlier, and Jiyu Kukan Toku-Toku coupon App for Android versions 3.5.0 and earlier are vulnerable to improper server certificate verification. If this vulnerability is exploited, a man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication. 2023-06-13 not yet calculated CVE-2023-29501
MISC
MISC
MISC
MISC
tp-link — tl-wpa7510
 
TP-Link TL-WPA7510 (EU)_V2_190125 was discovered to contain a stack overflow via the operation parameter at /admin/locale. 2023-06-13 not yet calculated CVE-2023-29562
MISC
google — guava
 
Use of Java’s default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class. Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows. 2023-06-14 not yet calculated CVE-2023-2976
MISC
schneider_electric — igss_dashboard A CWE-502: Deserialization of Untrusted Data vulnerability exists in the Dashboard module that could cause an interpretation of malicious payload data, potentially leading to remote code execution when an attacker gets the user to open a malicious file. 2023-06-14 not yet calculated CVE-2023-3001
MISC
osticket — osticket A denial of service attack might be launched against the server if an unusually lengthy password (more than 10000000 characters) is supplied using the osTicket application. This can cause the website to go down or stop responding. When a long password is entered, this procedure will consume all available CPU and memory. 2023-06-14 not yet calculated CVE-2023-30082
MISC
prestashop — leocustomajax
 
PrestaShop leocustomajax 1.0 and 1.0.0 are vulnerable to SQL Injection via modules/leocustomajax/leoajax.php. 2023-06-14 not yet calculated CVE-2023-30150
MISC
craftcms — craftcms
 
CraftCMS version 3.7.59 is vulnerable to Server-Side Template Injection (SSTI). An authenticated attacker can inject Twig Template to User Photo Location field when setting User Photo Location in User Settings, lead to Remote Code Execution. 2023-06-13 not yet calculated CVE-2023-30179
MISC
MISC
4d — 4d_sas/4d_server
 
An information disclosure vulnerability in 4D SAS 4D Server Application v17, v18, v19 R7 and earlier allows attackers to retrieve password hashes for all users via eavesdropping. 2023-06-16 not yet calculated CVE-2023-30222
MISC
MISC
4d — 4d_sas/4d_server
 
A broken authentication vulnerability in 4D SAS 4D Server software v17, v18, v19 R7, and earlier allows attackers to send crafted TCP packets containing requests to perform arbitrary actions. 2023-06-16 not yet calculated CVE-2023-30223
MISC
MISC
cloudflare — cfnts_for_rust
 
An unchecked read in NTP server in github.com/cloudflare/cfnts prior to commit 783490b https://github.com/cloudflare/cfnts/commit/783490b913f05e508a492cd7b02e3c4ec2297b71  enabled a remote attacker to trigger a panic by sending an NTSAuthenticator packet with extension length longer than the packet contents. 2023-06-14 not yet calculated CVE-2023-3036
MISC
cloudflare — lua-resty-json
 
A debug function in the lua-resty-json package, up to commit id 3ef9492bd3a44d9e51301d6adc3cd1789c8f534a (merged in PR #14) contained an out of bounds access bug that could have allowed an attacker to launch a DoS if the function was used to parse untrusted input data. It is important to note that because this debug function was only used in tests and demos, it was not exploitable in a normal environment. 2023-06-14 not yet calculated CVE-2023-3040
MISC
MISC
atlassian — jira
 
The Teamlead Reminder plugin through 2.6.5 for Jira allows persistent XSS via the message parameter. 2023-06-16 not yet calculated CVE-2023-30453
MISC
MISC
rudderstack — rudder-server
 
rudder-server is part of RudderStack, an open source Customer Data Platform (CDP). Versions of rudder-server prior to 1.3.0-rc.1 are vulnerable to SQL injection. This issue may lead to Remote Code Execution (RCE) due to the `rudder` role in PostgresSQL having superuser permissions by default. Version 1.3.0-rc.1 contains patches for this issue. 2023-06-16 not yet calculated CVE-2023-30625
MISC
MISC
MISC
MISC
MISC
MISC
MISC
oracle — apache
 
Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server.  The configuration option proxy.config.http.push_method_enabled didn’t function.  However, by default the PUSH method is blocked in the ip_allow configuration file.This issue affects Apache Traffic Server: from 8.0.0 through 9.2.0. 8.x users should upgrade to 8.1.7 or later versions 9.x users should upgrade to 9.2.1 or later versions 2023-06-14 not yet calculated CVE-2023-30631
MISC
siemens — multiple_products
 
A vulnerability has been identified in Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions). The know-how protection feature in affected products does not properly update the encryption of existing program blocks when a project file is updated. This could allow attackers with access to the project file to recover previous – yet unprotected – versions of the project without the knowledge of the know-how protection password. 2023-06-13 not yet calculated CVE-2023-30757
MISC
kbdevice_inc. — kb-ahr_series_and_kb-irip_series
 
Improper authentication vulnerability exists in KB-AHR series and KB-IRIP series. If this vulnerability is exploited, an arbitrary OS command may be executed on the product or the device settings may be altered. Affected products and versions are as follows: KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A. 2023-06-13 not yet calculated CVE-2023-30762
MISC
MISC
kbdevice_inc. — kb-ahr_series_and_kb-irip_series
 
OS command injection vulnerability exists in KB-AHR series and KB-IRIP series. If this vulnerability is exploited, an arbitrary OS command may be executed on the product or the device settings may be altered. Affected products and versions are as follows: KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A. 2023-06-13 not yet calculated CVE-2023-30764
MISC
MISC
kbdevice_inc. — kb-ahr_series_and_kb-irip_series
 
Hidden functionality issue exists in KB-AHR series and KB-IRIP series. If this vulnerability is exploited, an arbitrary OS command may be executed on the product or the device settings may be altered. Affected products and versions are as follows: KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A. 2023-06-13 not yet calculated CVE-2023-30766
MISC
MISC
siemens — simatic
 
A vulnerability has been identified in SIMATIC WinCC (All versions < V7.5.2.13). Affected applications fail to set proper access rights for their installation folder if a non-default installation path was chosen during installation. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges. 2023-06-13 not yet calculated CVE-2023-30897
MISC
siemens — power_meter_sicam
 
A vulnerability has been identified in POWER METER SICAM Q200 family (All versions < V2.70). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user. 2023-06-13 not yet calculated CVE-2023-30901
MISC
hewlett_packard_enterprise — hp-ux
 
HP-UX could be exploited locally to create a Denial of Service (DoS) when any physical interface is configured with IPv6/inet6. 2023-06-16 not yet calculated CVE-2023-30903
MISC
hewlett_packard_enterprise — hpe_insight_remote_support
 
A security vulnerability in HPE Insight Remote Support may result in the local disclosure of privileged LDAP information. 2023-06-16 not yet calculated CVE-2023-30904
MISC
hewlett_packard_enterprise — hpe_mc990_x_rmc_firmware
 
The MC990 X and UV300 RMC component has and inadequate default configuration that could be exploited to obtain enhanced privilege. 2023-06-16 not yet calculated CVE-2023-30905
MISC
discourse — discourse
 
Discourse is an open source discussion platform. Prior to version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches, if a site has modified their general category permissions, they could be set back to the default. This issue is patched in version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches. A workaround, only if you are modifying the general category permissions, is to use a new category for the same purpose. 2023-06-13 not yet calculated CVE-2023-31142
MISC
asustek_computer_inc. — asus_router_rt-ax3000
 
ASUS Router RT-AX3000 Firmware versions prior to 3.0.0.4.388.23403 uses sensitive cookies without ‘Secure’ attribute. When an attacker is in a position to be able to mount a man-in-the-middle attack, and a user is tricked to log into the affected device through an unencrypted (‘http’) connection, the user’s session may be hijacked. 2023-06-13 not yet calculated CVE-2023-31195
MISC
MISC
inaba_denki_sangyo_co._ltd. — wi-fi_ap_unit
 
Missing authentication for critical function in Wi-Fi AP UNIT allows a remote unauthenticated attacker to obtain sensitive information of the affected products. Affected products and versions are as follows: AC-PD-WAPU v1.05_B04 and earlier, AC-PD-WAPUM v1.05_B04 and earlier, AC-PD-WAPU-P v1.05_B04P and earlier, AC-PD-WAPUM-P v1.05_B04P and earlier, AC-WAPU-300 v1.00_B07 and earlier, AC-WAPUM-300 v1.00_B07 and earlier, AC-WAPU-300-P v1.00_B07 and earlier, and AC-WAPUM-300-P v1.00_B07 and earlier 2023-06-13 not yet calculated CVE-2023-31196
MISC
MISC
inaba_denki_sangyo_co._ltd. — wi-fi_ap_unit
 
OS command injection vulnerability exists in Wi-Fi AP UNIT allows. If this vulnerability is exploited, a remote authenticated attacker with an administrative privilege to execute an arbitrary OS command. Affected products and versions are as follows: AC-PD-WAPU v1.05_B04 and earlier, AC-PD-WAPUM v1.05_B04 and earlier, AC-PD-WAPU-P v1.05_B04P and earlier, AC-PD-WAPUM-P v1.05_B04P and earlier, AC-WAPU-300 v1.00_B07 and earlier, AC-WAPUM-300 v1.00_B07 and earlier, AC-WAPU-300-P v1.00_B07 and earlier, and AC-WAPUM-300-P v1.00_B07 and earlier 2023-06-13 not yet calculated CVE-2023-31198
MISC
MISC
siemens — power_meter_sicam
 
A vulnerability has been identified in POWER METER SICAM Q200 family (All versions < V2.70). Affected devices are missing cookie protection flags when using the default settings. An attacker who gains access to a session token can use it to impersonate a legitimate application user. 2023-06-13 not yet calculated CVE-2023-31238
MISC
ckeditor — ckeditor
 
A unrestricted file upload vulnerability was discovered in the ‘Browse and upload images’ feature of the CKEditor v1.2.3 plugin for Redmine, which allows arbitrary files to be uploaded to the server. 2023-06-13 not yet calculated CVE-2023-31541
MISC
MISC
MISC
linux — kernel
 
A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails. 2023-06-12 not yet calculated CVE-2023-3159
MISC
linux — kernel
 
A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service. 2023-06-12 not yet calculated CVE-2023-3161
MISC
MISC
prestashop — postfinance
 
PrestaShop postfinance <= 17.1.13 is vulnerable to SQL Injection via PostfinanceValidationModuleFrontController::postProcess(). 2023-06-14 not yet calculated CVE-2023-31671
MISC
MISC
prestashop — prestashop
 
In the PrestaShop < 2.4.3 module “Length, weight or volume sell” (ailinear) there is a SQL injection vulnerability. 2023-06-15 not yet calculated CVE-2023-31672
MISC
rst_instruments — vw2100_router
 
There is a command injection vulnerability in the adslr VW2100 router with firmware version M1DV1.0. An unauthenticated attacker can exploit the vulnerability to execute system commands as the root user. 2023-06-14 not yet calculated CVE-2023-31746
MISC
MISC
MISC
MISC
liferay_inc — portal/dxp
 
Cross-site scripting (XSS) vulnerability in the Layout module’s SEO configuration in Liferay Portal 7.4.3.70 through 7.4.3.73, and Liferay DXP 7.4 update 70 through 73 allows remote attackers to inject arbitrary web script or HTML via the `_com_liferay_layout_admin_web_portlet_GroupPagesPortlet_backURL` parameter. 2023-06-15 not yet calculated CVE-2023-3193
MISC
imagemagick — imagemagick
 
A stack-based buffer overflow issue was found in ImageMagick’s coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service. 2023-06-16 not yet calculated CVE-2023-3195
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_status_order_message function. This makes it possible for unauthenticated attackers to update status order message via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-14 not yet calculated CVE-2023-3198
MISC
MISC
MISC
wordpress — wordpress
 
The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_new_order_message function. This makes it possible for unauthenticated attackers to update new order message via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-14 not yet calculated CVE-2023-3200
MISC
MISC
MISC
wordpress — wordpress
 
The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_new_order_title function. This makes it possible for unauthenticated attackers to update new order title via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-14 not yet calculated CVE-2023-3201
MISC
MISC
MISC
wordpress — wordpress
 
The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_limit_product function. This makes it possible for unauthenticated attackers to update limit the number of product per category to use cache data in home screen via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-14 not yet calculated CVE-2023-3203
MISC
MISC
MISC
chengdu — vec40g
 
A vulnerability classified as problematic was found in Chengdu VEC40G 3.0. Affected by this vulnerability is an unknown functionality of the file /send_order.cgi?parameter=restart. The manipulation of the argument restart with the input reboot leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231229 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-12 not yet calculated CVE-2023-3206
MISC
MISC
MISC
discourse — discourse
 
Discourse is an open source discussion platform. Prior to version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches, the lack of restrictions on the iFrame tag makes it easy for an attacker to exploit the vulnerability and hide subsequent comments from other users. This issue is patched in version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches. There are no known workarounds. 2023-06-13 not yet calculated CVE-2023-32061
MISC
roadflow — visual_process_engine_.net_core_mvc
 
A vulnerability, which was classified as critical, has been found in RoadFlow Visual Process Engine .NET Core Mvc 2.13.3. Affected by this issue is some unknown functionality of the file /Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05 of the component Login. The manipulation of the argument sidx/sord leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-231230 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-12 not yet calculated CVE-2023-3208
MISC
MISC
MISC
sap — master_data_synchronization
 
An attacker can exploit MDS COMPARE TOOL and use specially crafted inputs to read and modify database commands, resulting in the retrieval of additional information persisted by the system. 2023-06-13 not yet calculated CVE-2023-32115
MISC
MISC
google — chrome
 
Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) 2023-06-13 not yet calculated CVE-2023-3214
MISC
MISC
MISC
MISC
google — chrome
 
Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-06-13 not yet calculated CVE-2023-3215
MISC
MISC
MISC
MISC
google — chrome
 
Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-06-13 not yet calculated CVE-2023-3216
MISC
MISC
MISC
MISC
google — chrome
 
Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-06-13 not yet calculated CVE-2023-3217
MISC
MISC
MISC
MISC
it-novum — it-novum/openitcockpit
 
Race Condition within a Thread in GitHub repository it-novum/openitcockpit prior to 4.6.5. 2023-06-13 not yet calculated CVE-2023-3218
MISC
CONFIRM
mazda — mazda
 
A Mazda model (2015-2016) can be unlocked via an unspecified method. 2023-06-12 not yet calculated CVE-2023-32219
MISC
milesight — ncr/camera
 
Milesight NCR/camera version 71.8.0.6-r5 allows authentication bypass through an unspecified method. 2023-06-12 not yet calculated CVE-2023-32220
MISC
easeus — todo_backup
 
EaseUS Todo Backup version 20220111.390 – An omission during installation may allow a local attacker to perform privilege escalation. 2023-06-12 not yet calculated CVE-2023-32221
MISC
bosch — camera_firmware_cpp13/cpp14
 
Due to an error in the software interface to the secure element chip on Bosch IP cameras of family CPP13 and CPP14, the chip can be permanently damaged when enabling the Stream security option (signing of the video stream) with option MD5, SHA-1 or SHA-256. 2023-06-15 not yet calculated CVE-2023-32229
MISC
nuxt — nuxt
 
Code Injection in GitHub repository nuxt/nuxt prior to 3.5.3. 2023-06-13 not yet calculated CVE-2023-3224
MISC
CONFIRM
discourse — discourse
 
Discourse is an open source discussion platform. Prior to version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches, multiple duplicate topics could be created if topic embedding is enabled. This issue is patched in version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches. As a workaround, disable topic embedding if it has been enabled. 2023-06-13 not yet calculated CVE-2023-32301
MISC
ujcms — ujcms
 
A vulnerability has been found in UJCMS up to 6.0.2 and classified as problematic. This vulnerability affects unknown code of the component ZIP Package Handler. The manipulation of the argument dir leads to information disclosure. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 7.0.0 is able to address this issue. It is recommended to upgrade the affected component. VDB-231502 is the identifier assigned to this vulnerability. 2023-06-14 not yet calculated CVE-2023-3231
MISC
MISC
MISC
zhong_bang — crmeb
 
A vulnerability was found in Zhong Bang CRMEB up to 4.6.0 and classified as critical. This issue affects some unknown processing of the file /api/wechat/app_auth of the component Image Upload. The manipulation leads to deserialization. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231503. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-14 not yet calculated CVE-2023-3232
MISC
MISC
MISC
zhong_bang — crmeb
 
A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been classified as critical. Affected is the function get_image_base64 of the file api/controller/v1/PublicController.php. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231504. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-14 not yet calculated CVE-2023-3233
MISC
MISC
MISC
zhong_bang — crmeb
 
A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been declared as problematic. Affected by this vulnerability is the function put_image of the file api/controller/v1/PublicController.php. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231505 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-14 not yet calculated CVE-2023-3234
MISC
MISC
MISC
mccms — mccms
 
A vulnerability was found in mccms up to 2.6.5. It has been rated as critical. Affected by this issue is the function pic_api of the file sys/apps/controllers/admin/Comic.php. The manipulation of the argument url leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-231506 is the identifier assigned to this vulnerability. 2023-06-14 not yet calculated CVE-2023-3235
MISC
MISC
MISC
mccms — mccms
 
A vulnerability classified as critical has been found in mccms up to 2.6.5. This affects the function pic_save of the file sys/apps/controllers/admin/Comic.php. The manipulation of the argument pic leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231507. 2023-06-14 not yet calculated CVE-2023-3236
MISC
MISC
MISC
otcms — otcms
 
A vulnerability classified as critical was found in OTCMS up to 6.62. This vulnerability affects unknown code. The manipulation of the argument username/password with the input admin leads to use of hard-coded password. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231508. 2023-06-14 not yet calculated CVE-2023-3237
MISC
MISC
MISC
otcms — otcms
 
A vulnerability, which was classified as critical, has been found in OTCMS up to 6.62. This issue affects some unknown processing of the file /admin/read.php?mudi=getSignal. The manipulation of the argument signalUrl leads to server-side request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231509 was assigned to this vulnerability. 2023-06-14 not yet calculated CVE-2023-3238
MISC
MISC
MISC
otcms — otcms
 
A vulnerability, which was classified as problematic, was found in OTCMS up to 6.62. Affected is an unknown function of the file admin/readDeal.php?mudi=readQrCode. The manipulation of the argument img leads to path traversal: ‘../filedir’. The exploit has been disclosed to the public and may be used. VDB-231510 is the identifier assigned to this vulnerability. 2023-06-14 not yet calculated CVE-2023-3239
MISC
MISC
MISC
otcms — otcms
 
A vulnerability has been found in OTCMS up to 6.62 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file usersNews_deal.php. The manipulation of the argument file leads to path traversal: ‘../filedir’. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231511. 2023-06-14 not yet calculated CVE-2023-3240
MISC
MISC
MISC
otcms — otcms
 
A vulnerability was found in OTCMS up to 6.62 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/read.php?mudi=announContent. The manipulation of the argument url leads to path traversal. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231512. 2023-06-14 not yet calculated CVE-2023-3241
MISC
MISC
MISC
dell– power_protect_cyber_recovery
 
Dell Power Protect Cyber Recovery, contains an Authentication Bypass vulnerability. An attacker could potentially exploit this vulnerability, leading to unauthorized admin access to the Cyber Recovery application. Exploitation may lead to complete system takeover by an attacker. 2023-06-14 not yet calculated CVE-2023-32465
MISC
chatwork_co._ltd. — chatwork_desktop_application
 
Code injection vulnerability exists in Chatwork Desktop Application (Mac) 2.6.43 and earlier. If this vulnerability is exploited, a non-administrative user of the Mac where the product is installed may store and obtain audio and image data from the product without the user’s consent. 2023-06-13 not yet calculated CVE-2023-32546
MISC
MISC
kingsoft_japan_inc. — wps_office
 
OS command injection vulnerability exists in WPS Office version 10.8.0.6186. If a remote attacker who can conduct a man-in-the-middle attack connects the product to a malicious server and sends a specially crafted data, an arbitrary OS command may be executed on the system where the product is installed. 2023-06-13 not yet calculated CVE-2023-32548
MISC
MISC
hp_inc. — multiple_products
 
Certain versions of HP PC Hardware Diagnostics Windows, HP Image Assistant, and HP Thunderbolt Dock G2 Firmware are potentially vulnerable to elevation of privilege. 2023-06-12 not yet calculated CVE-2023-32673
MISC
hp_inc. — hp_pc_hardware_diagnostics_windows
 
Certain versions of HP PC Hardware Diagnostics Windows are potentially vulnerable to buffer overflow. 2023-06-12 not yet calculated CVE-2023-32674
MISC
linux — kernel
 
An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information. 2023-06-16 not yet calculated CVE-2023-3268
MISC
code-projects — supplier_management_system
 
A vulnerability classified as critical has been found in code-projects Supplier Management System 1.0. Affected is an unknown function of the file btn_functions.php of the component Picture Handler. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231624. 2023-06-15 not yet calculated CVE-2023-3274
MISC
MISC
MISC
rail_pass_management_system — rail_pass_management_system
 
A vulnerability classified as critical was found in PHPGurukul Rail Pass Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view-pass-detail.php of the component POST Request Handler. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The identifier VDB-231625 was assigned to this vulnerability. 2023-06-15 not yet calculated CVE-2023-3275
MISC
MISC
dromara — hutool
 
A vulnerability, which was classified as problematic, has been found in Dromara HuTool up to 5.8.19. Affected by this issue is the function readBySax of the file XmlUtil.java of the component XML Parsing Module. The manipulation leads to xml external entity reference. The exploit has been disclosed to the public and may be used. VDB-231626 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-15 not yet calculated CVE-2023-3276
MISC
MISC
MISC
gpac — gpac
 
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.2.2. 2023-06-16 not yet calculated CVE-2023-3291
CONFIRM
MISC
salesagility/suitecrm-core — salesagility/suitecrm-core
 
Cross-site Scripting (XSS) – Stored in GitHub repository salesagility/suitecrm-core prior to 8.3.0. 2023-06-16 not yet calculated CVE-2023-3293
CONFIRM
MISC
saleor/react-storefront — saleor/react-storefront
 
Cross-site Scripting (XSS) – DOM in GitHub repository saleor/react-storefront prior to c29aab226f07ca980cc19787dcef101e11b83ef7. 2023-06-16 not yet calculated CVE-2023-3294
MISC
CONFIRM
siemens — multiple_products
 
A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain a null pointer dereference vulnerability while parsing specially crafted CGM files. An attacker could leverage this vulnerability to crash the application causing denial of service condition. 2023-06-13 not yet calculated CVE-2023-33121
MISC
siemens — multiple_products
 
A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain an out of bounds read past the end of an allocated buffer while parsing a specially crafted CGM file. This vulnerability could allow an attacker to disclose sensitive information. 2023-06-13 not yet calculated CVE-2023-33122
MISC
siemens — multiple_products
 
A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted CGM files. This could allow an attacker to execute code in the context of the current process. 2023-06-13 not yet calculated CVE-2023-33123
MISC
siemens — multiple_products
 
A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain a memory corruption vulnerability while parsing specially crafted CGM files. This could allow an attacker to execute code in the context of the current process. 2023-06-13 not yet calculated CVE-2023-33124
MISC
starface — starface/rest_api
 
RedTeam Pentesting discovered that the web interface of STARFACE as well as its REST API allows authentication using the SHA512 hash of the password instead of the cleartext password. While storing password hashes instead of cleartext passwords in an application’s database generally has become best practice to protect users’ passwords in case of a database compromise, this is rendered ineffective when allowing to authenticate using the password hash. 2023-06-15 not yet calculated CVE-2023-33243
MISC
MISC
labcollector — labcollector
 
LabCollector 6.0 though 6.15 allows remote code execution. An authenticated remote low-privileged user can upload an executable PHP file and execute system commands. The vulnerability is in the message function, and is due to insufficient validation of the file (such as shell.jpg.php.shell) being sent. 2023-06-12 not yet calculated CVE-2023-33253
MISC
MISC
rust — rust
 
The git-url-parse crate through 0.4.4 for Rust allows Regular Expression Denial of Service (ReDos) via a crafted URL to normalize_url in lib.rs, a similar issue to CVE-2023-32758 (Python). 2023-06-12 not yet calculated CVE-2023-33290
MISC
MISC
fortinet — multiple_products
 
A loop with unreachable exit condition (‘infinite loop’) in Fortinet FortiOS version 7.2.0 through 7.2.4, FortiOS version 7.0.0 through 7.0.10, FortiOS 6.4 all versions, FortiOS 6.2 all versions, FortiOS 6.0 all versions, FortiProxy version 7.2.0 through 7.2.3, FortiProxy version 7.0.0 through 7.0.9, FortiProxy 2.0 all versions, FortiProxy 1.2 all versions, FortiProxy 1.1 all versions, FortiProxy 1.0 all versions, FortiWeb version 7.2.0 through 7.2.1, FortiWeb version 7.0.0 through 7.0.6, FortiWeb 6.4 all versions, FortiWeb 6.3 all versions allows attacker to perform a denial of service via specially crafted HTTP requests. 2023-06-13 not yet calculated CVE-2023-33305
MISC
fortinet — multiple_products
 
A null pointer dereference in Fortinet FortiOS before 7.2.5, before 7.0.11 and before 6.4.13, FortiProxy before 7.2.4 and before 7.0.10 allows attacker to denial of sslvpn service via specifically crafted request in bookmark parameter. 2023-06-16 not yet calculated CVE-2023-33306
MISC
fortinet — multiple_products
 
A null pointer dereference in Fortinet FortiOS before 7.2.5 and before 7.0.11, FortiProxy before 7.2.3 and before 7.0.9 allows attacker to denial of sslvpn service via specifically crafted request in network parameter. 2023-06-16 not yet calculated CVE-2023-33307
MISC
wolters_kluwer — teammate+
 
A stored Cross-site scripting (XSS) vulnerability in Wolters Kluwer TeamMate+ 35.0.11.0 allows remote attackers to inject arbitrary web script or HTML. 2023-06-16 not yet calculated CVE-2023-33438
MISC
MISC
softexpert — excellence_suite
 
SoftExpert Excellence Suite 2.1.9 is vulnerable to Cross Site Scripting (XSS) via query screens. 2023-06-14 not yet calculated CVE-2023-33515
MISC
dolibarr– dolibarr
 
An issue in Dolibarr 16 before 16.0.5 allows unauthenticated attackers to perform a database dump and access a company’s entire customer file, prospects, suppliers, and employee information if a contact file exists. 2023-06-13 not yet calculated CVE-2023-33568
MISC
MISC
MISC
MISC
MISC
gl.inet — gl-ar750s-ext
 
GL.iNET GL-AR750S-Ext firmware v3.215 uses an insecure protocol in its communications which allows attackers to eavesdrop via a man-in-the-middle attack. 2023-06-13 not yet calculated CVE-2023-33620
MISC
MISC
MISC
gl.inet — gl-ar750s-ext
 
GL.iNET GL-AR750S-Ext firmware v3.215 inserts the admin authentication token into a GET request when the OpenVPN Server config file is downloaded. The token is then left in the browser history or access logs, potentially allowing attackers to bypass authentication via session replay. 2023-06-13 not yet calculated CVE-2023-33621
MISC
MISC
MISC
hutool — hutool
 
Hutool v5.8.17 and below was discovered to contain an information disclosure vulnerability via the File.createTempFile() function at /core/io/FileUtil.java. 2023-06-13 not yet calculated CVE-2023-33695
MISC
siemens — multiple_products
 
A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges. 2023-06-13 not yet calculated CVE-2023-33919
MISC
siemens — multiple_products
 
A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The affected devices contain the hash of the root password in a hard-coded form, which could be exploited for UART console login to the device. An attacker with direct physical access could exploit this vulnerability. 2023-06-13 not yet calculated CVE-2023-33920
MISC
siemens — multiple_products
 
A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The affected devices contain an exposed UART console login interface. An attacker with direct physical access could try to bruteforce or crack the root password to login to the device. 2023-06-13 not yet calculated CVE-2023-33921
MISC
oracle — apache
 
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: from 8.0.0 through 9.2.0. 8.x users should upgrade to 8.1.7 or later versions 9.x users should upgrade to 9.2.1 or later versions 2023-06-14 not yet calculated CVE-2023-33933
MISC
sap — netweaver
 
SAP NetWeaver (Design Time Repository) – version 7.50, returns an unfavorable content type for some versioned files, which could allow an authorized attacker to create a file with a malicious content and send a link to a victim in an email or instant message. Under certain circumstances, this could lead to Cross-Site Scripting vulnerability. 2023-06-13 not yet calculated CVE-2023-33984
MISC
MISC
sap — netweaver
 
SAP NetWeaver Enterprise Portal – version 7.50, does not sufficiently encode user-controlled inputs over the network, resulting in reflected Cross-Site Scripting (XSS) vulnerability, therefore changing the scope of the attack. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application. 2023-06-13 not yet calculated CVE-2023-33985
MISC
MISC
sap — crm_abap
 
SAP CRM ABAP (Grantor Management) – versions 700, 701, 702, 712, 713, 714, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can cause limited impact on confidentiality and integrity of the application. 2023-06-13 not yet calculated CVE-2023-33986
MISC
MISC
sap — ui5_variantManagement
 
SAP UI5 Variant Management – versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, does not sufficiently encode user-controlled inputs on reading data from the server, resulting in Stored Cross-Site Scripting (Stored XSS) vulnerability. After successful exploitation, an attacker with user level access can cause high impact on confidentiality, modify some information and can cause unavailability of the application at user level. 2023-06-13 not yet calculated CVE-2023-33991
MISC
MISC
wordpress — wordpress
 
Unauth. IDOR vulnerability leading to PII Disclosure in WooCommerce Stripe Payment Gateway plugin <= 7.4.0 versions. 2023-06-14 not yet calculated CVE-2023-34000
MISC
MISC
cpdb-libs — cpdb-libs
 
cpdb-libs provides frontend and backend libraries for the Common Printing Dialog Backends (CPDB) project. In versions 1.0 through 2.0b4, cpdb-libs is vulnerable to buffer overflows via improper use of `scanf(3)`. cpdb-libs uses the `fscanf()` and `scanf()` functions to parse command lines and configuration files, dropping the read string components into fixed-length buffers, but does not limit the length of the strings to be read by `fscanf()` and `scanf()` causing buffer overflows when a string is longer than 1023 characters. A patch for this issue is available at commit f181bd1f14757c2ae0f17cc76dc20421a40f30b7. As all buffers have a length of 1024 characters, the patch limits the maximum string length to be read to 1023 by replacing all occurrences of `%s` with `%1023s` in all calls of the `fscanf()` and `scanf()` functions. 2023-06-14 not yet calculated CVE-2023-34095
MISC
MISC
MISC
MISC
MISC
MISC
contiki-ng — contiki-ng
 
Contiki-NG is an operating system for internet of things devices. In version 4.8 and prior, when processing ICMP DAO packets in the `dao_input_storing` function, the Contiki-NG OS does not verify that the packet buffer is big enough to contain the bytes it needs before accessing them. Up to 16 bytes can be read out of bounds in the `dao_input_storing` function. An attacker can truncate an ICMP packet so that it does not contain enough data, leading to an out-of-bounds read on these lines. The problem has been patched in the “develop” branch of Contiki-NG, and is expected to be included in release 4.9. As a workaround, one can apply the changes in Contiki-NG pull request #2435 to patch the system. 2023-06-14 not yet calculated CVE-2023-34101
MISC
MISC
srs– srs
 
SRS is a real-time video server supporting RTMP, WebRTC, HLS, HTTP-FLV, SRT, MPEG-DASH, and GB28181. Prior to versions 5.0.157, 5.0-b1, and 6.0.48, SRS’s `api-server` server is vulnerable to a drive-by command injection. An attacker may send a request to the `/api/v1/snapshots` endpoint containing any commands to be executed as part of the body of the POST request. This issue may lead to Remote Code Execution (RCE). Versions 5.0.157, 5.0-b1, and 6.0.48 contain a fix. 2023-06-12 not yet calculated CVE-2023-34105
MISC
MISC
MISC
zoom — zoom
 
Insufficient verification of data authenticity in Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access. 2023-06-13 not yet calculated CVE-2023-34113
MISC
zoom — zoom
 
Exposure of resource to wrong sphere in Zoom for Windows and Zoom for MacOS clients before 5.14.10 may allow an authenticated user to potentially enable information disclosure via network access. 2023-06-13 not yet calculated CVE-2023-34114
MISC
zoom — zoom
 
Buffer copy without checking size of input in Zoom Meeting SDK before 5.13.0 may allow an authenticated user to potentially enable a denial of service via local access. This issue may result in the Zoom Meeting SDK to crash and need to be restarted. 2023-06-13 not yet calculated CVE-2023-34115
MISC
zoom — zoom
 
Improper privilege management in Zoom for Windows, Zoom Rooms for Windows, and Zoom VDI for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Users may potentially utilize higher level system privileges maintained by the Zoom client to spawn processes with escalated privileges. 2023-06-13 not yet calculated CVE-2023-34120
MISC
zoom — zoom
 
Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access. 2023-06-13 not yet calculated CVE-2023-34121
MISC
zoom — zoom
 
Improper input validation in the installer for Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. 2023-06-13 not yet calculated CVE-2023-34122
MISC
oracle — apache
 
Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater. 2023-06-14 not yet calculated CVE-2023-34149
MISC
MISC
huawei — harmonyos
 
Vulnerability of undefined permissions in HUAWEI VR screen projection.Successful exploitation of this vulnerability will cause third-party apps to create windows in an arbitrary way, consuming system resources. 2023-06-16 not yet calculated CVE-2023-34154
MISC
hwwatchhealth — hwwatchhealth
 
Vulnerability of HwWatchHealth being hijacked.Successful exploitation of this vulnerability may cause repeated pop-up windows of the app. 2023-06-16 not yet calculated CVE-2023-34157
MISC
huawei — harmonyos
 
Unauthorized access vulnerability in the Save for later feature provided by AI Touch.Successful exploitation of this vulnerability may cause third-party apps to forge a URI for unauthorized access with zero permissions. 2023-06-16 not yet calculated CVE-2023-34165
MISC
oracle — apache
 
The JndiJmsConnectionFactoryProvider Controller Service, along with the ConsumeJMS and PublishJMS Processors, in Apache NiFi 1.8.0 through 1.21.0 allow an authenticated and authorized user to configure URL and library properties that enable deserialization of untrusted data from a remote location. The resolution validates the JNDI URL and restricts locations to a set of allowed schemes. You are recommended to upgrade to version 1.22.0 or later which fixes this issue. 2023-06-12 not yet calculated CVE-2023-34212
MISC
MISC
MISC
cilium — cilium
 
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of secrets (including certificates) and services across namespaces. An attacker on an affected cluster can leverage this issue to use cluster secrets that should not be visible to them, or communicate with services that they should not have access to. Gateway API functionality is disabled by default. This vulnerability is fixed in Cilium release 1.13.4. As a workaround, restrict the creation of `ReferenceGrant` resources to admin users by using Kubernetes RBAC. 2023-06-15 not yet calculated CVE-2023-34242
MISC
MISC
doorkeeper — doorkeeper
 
Doorkeeper is an OAuth 2 provider for Ruby on Rails / Grape. Prior to version 5.6.6, Doorkeeper automatically processes authorization requests without user consent for public clients that have been previous approved. Public clients are inherently vulnerable to impersonation, their identity cannot be assured. This issue is fixed in version 5.6.6. 2023-06-12 not yet calculated CVE-2023-34246
MISC
MISC
MISC
MISC
MISC
keystone — keystone
 
Keystone is a content management system for Node.JS. There is an open redirect in the `@keystone-6/auth` package versions 7.0.0 and prior, where the redirect leading `/` filter can be bypassed. Users may be redirected to domains other than the relative host, thereby it might be used by attackers to re-direct users to an unexpected location. To mitigate this issue, one may apply a patch from pull request 8626 or avoid using the `@keystone-6/auth` package. 2023-06-13 not yet calculated CVE-2023-34247
MISC
MISC
benjjvi/pybb — benjjvi/pybb
 
benjjvi/PyBB is an open source bulletin board. Prior to commit dcaeccd37198ecd3e41ea766d1099354b60d69c2, benjjvi/PyBB is vulnerable to SQL Injection. This vulnerability has been fixed as of commit dcaeccd37198ecd3e41ea766d1099354b60d69c2. As a workaround, a user may be able to update the software manually to avoid this problem by sanitizing user queries to `BulletinDatabaseModule.py`. 2023-06-13 not yet calculated CVE-2023-34249
MISC
MISC
discourse — discourse
 
Discourse is an open source discussion platform. Prior to version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches, an attacker could use the new topics dismissal endpoint to reveal the number of topics recently created (but not the actual content thereof) in categories they didn’t have access to. This issue is patched in version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches. There are no known workarounds. 2023-06-13 not yet calculated CVE-2023-34250
MISC
grav — grav
 
Grav is a flat-file content management system. Versions prior to 1.7.42 are vulnerable to server side template injection. Remote code execution is possible by embedding malicious PHP code on the administrator screen by a user with page editing privileges. Version 1.7.42 contains a fix for this issue. 2023-06-14 not yet calculated CVE-2023-34251
MISC
MISC
MISC
grav — grav
 
Grav is a file-based Web platform. Prior to version 1.7.42, there is a logic flaw in the `GravExtension.filterFilter()` function whereby validation against a denylist of unsafe functions is only performed when the argument passed to filter is a string. However, passing an array as a callable argument allows the validation check to be skipped. Consequently, a low privileged attacker with login access to Grav Admin panel and page creation/update permissions is able to inject malicious templates to obtain remote code execution. The vulnerability can be found in the `GravExtension.filterFilter()` function declared in `/system/src/Grav/Common/Twig/Extension/GravExtension.php`. Version 1.7.42 contains a patch for this issue. End users should also ensure that `twig.undefined_functions` and `twig.undefined_filters` properties in `/path/to/webroot/system/config/system.yaml` configuration file are set to `false` to disallow Twig from treating undefined filters/functions as PHP functions and executing them. 2023-06-14 not yet calculated CVE-2023-34252
MISC
MISC
MISC
MISC
grav — grav
 
Grav is a file-based Web platform. Prior to version 1.7.42, the denylist introduced in commit 9d6a2d to prevent dangerous functions from being executed via injection of malicious templates was insufficient and could be easily subverted in multiple ways — (1) using unsafe functions that are not banned, (2) using capitalised callable names, and (3) using fully-qualified names for referencing callables. Consequently, a low privileged attacker with login access to Grav Admin panel and page creation/update permissions is able to inject malicious templates to obtain remote code execution. A patch in version 1.7.42 improves the denylist. 2023-06-14 not yet calculated CVE-2023-34253
MISC
MISC
MISC
MISC
MISC
bmc — ami
 
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure, or data tampering.   2023-06-12 not yet calculated CVE-2023-34334
MISC
bmc — ami
 
AMI BMC contains a vulnerability in the IPMI handler, where an unauthenticated host is allowed to write to a host SPI flash, bypassing secure boot protections. An exploitation of this vulnerability may lead to a loss of integrity or denial of service.   2023-06-12 not yet calculated CVE-2023-34335
MISC
bmc — ami
 
AMI BMC contains a vulnerability in the IPMI handler, where an attacker with the required privileges can cause a buffer overflow, which may lead to code execution, denial of service, or escalation of privileges.   2023-06-12 not yet calculated CVE-2023-34336
MISC
bmc — ami
 
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can read and write to arbitrary locations within the memory context of the IPMI server process, which may lead to code execution, denial of service, information disclosure, or data tampering. 2023-06-12 not yet calculated CVE-2023-34341
MISC
bmc — ami
 
AMI BMC contains a vulnerability in the IPMI handler, where an attacker can upload and download arbitrary files under certain circumstances, which may lead to denial of service, escalation of privileges, information disclosure, or data tampering. 2023-06-12 not yet calculated CVE-2023-34342
MISC
bmc — ami
 
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure, or data tampering. 2023-06-12 not yet calculated CVE-2023-34343
MISC
bmc — ami
 
AMI BMC contains a vulnerability in the IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid username, which may lead to information disclosure. 2023-06-12 not yet calculated CVE-2023-34344
MISC
bmc — ami
 
AMI BMC contains a vulnerability in the SPX REST API, where an attacker with the required privileges can access arbitrary files, which may lead to information disclosure. 2023-06-12 not yet calculated CVE-2023-34345
MISC
microsoft — windows_7
 
Windows 7 is vulnerable to a full blind TCP/IP hijacking attack. The vulnerability exists in Windows 7 (any Windows until Windows 8) and in any implementation of TCP/IP, which is vulnerable to the Idle scan attack (including many IoT devices). NOTE: The vendor considers this a low severity issue. 2023-06-14 not yet calculated CVE-2023-34367
MISC
MISC
MISC
oracle — apache
 
Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater 2023-06-14 not yet calculated CVE-2023-34396
MISC
MISC
grav — grav
 
Grav is a flat-file content management system. Prior to version 1.7.42, the patch for CVE-2022-2073, a server-side template injection vulnerability in Grav leveraging the default `filter()` function, did not block other built-in functions exposed by Twig’s Core Extension that could be used to invoke arbitrary unsafe functions, thereby allowing for remote code execution. A patch in version 1.74.2 overrides the built-in Twig `map()` and `reduce()` filter functions in `system/src/Grav/Common/Twig/Extension/GravExtension.php` to validate the argument passed to the filter in `$arrow`. 2023-06-14 not yet calculated CVE-2023-34448
MISC
MISC
MISC
MISC
MISC
rust — rust
 
ink! is an embedded domain specific language to write smart contracts in Rust for blockchains built on the Substrate framework. Starting in version 4.0.0 and prior to version 4.2.1, the return value when using delegate call mechanics, either through `CallBuilder::delegate` or `ink_env::invoke_contract_delegate`, is decoded incorrectly. This bug was related to the mechanics around decoding a call’s return buffer, which was changed as part of pull request 1450. Since this feature was only released in ink! 4.0.0, no previous versions are affected. Users who have an ink! 4.x series contract should upgrade to 4.2.1 to receive a patch. 2023-06-14 not yet calculated CVE-2023-34449
MISC
MISC
MISC
MISC
MISC
grav — grav
 
Grav is a flat-file content management system. In versions 1.7.42 and prior, the “/forgot_password” page has a self-reflected cross-site scripting vulnerability that can be exploited by injecting a script into the “email” parameter of the request. While this vulnerability can potentially allow an attacker to execute arbitrary code on the user’s browser, the impact is limited as it requires user interaction to trigger the vulnerability. As of time of publication, a patch is not available. Server-side validation should be implemented to prevent this vulnerability. 2023-06-14 not yet calculated CVE-2023-34452
MISC
snappy-java– snappy-java
 
snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing a fatal error. The function `shuffle(int[] input)` in the file `BitShuffle.java` receives an array of integers and applies a bit shuffle on it. It does so by multiplying the length by 4 and passing it to the natively compiled shuffle function. Since the length is not tested, the multiplication by four can cause an integer overflow and become a smaller value than the true size, or even zero or negative. In the case of a negative value, a `java.lang.NegativeArraySizeException` exception will raise, which can crash the program. In a case of a value that is zero or too small, the code that afterwards references the shuffled array will assume a bigger size of the array, which might cause exceptions such as `java.lang.ArrayIndexOutOfBoundsException`. The same issue exists also when using the `shuffle` functions that receive a double, float, long and short, each using a different multiplier that may cause the same issue. Version 1.1.10.1 contains a patch for this vulnerability. 2023-06-15 not yet calculated CVE-2023-34453
MISC
MISC
MISC
MISC
snappy-java– snappy-java
 
snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing an unrecoverable fatal error. The function `compress(char[] input)` in the file `Snappy.java` receives an array of characters and compresses it. It does so by multiplying the length by 2 and passing it to the rawCompress` function. Since the length is not tested, the multiplication by two can cause an integer overflow and become negative. The rawCompress function then uses the received length and passes it to the natively compiled maxCompressedLength function, using the returned value to allocate a byte array. Since the maxCompressedLength function treats the length as an unsigned integer, it doesn’t care that it is negative, and it returns a valid value, which is casted to a signed integer by the Java engine. If the result is negative, a `java.lang.NegativeArraySizeException` exception will be raised while trying to allocate the array `buf`. On the other side, if the result is positive, the `buf` array will successfully be allocated, but its size might be too small to use for the compression, causing a fatal Access Violation error. The same issue exists also when using the `compress` functions that receive double, float, int, long and short, each using a different multiplier that may cause the same issue. The issue most likely won’t occur when using a byte array, since creating a byte array of size 0x80000000 (or any other negative value) is impossible in the first place. Version 1.1.10.1 contains a patch for this issue. 2023-06-15 not yet calculated CVE-2023-34454
MISC
MISC
MISC
MISC
MISC
snappy-java– snappy-java
 
snappy-java is a fast compressor/decompressor for Java. Due to use of an unchecked chunk length, an unrecoverable fatal error can occur in versions prior to 1.1.10.1. The code in the function hasNextChunk in the fileSnappyInputStream.java checks if a given stream has more chunks to read. It does that by attempting to read 4 bytes. If it wasn’t possible to read the 4 bytes, the function returns false. Otherwise, if 4 bytes were available, the code treats them as the length of the next chunk. In the case that the `compressed` variable is null, a byte array is allocated with the size given by the input data. Since the code doesn’t test the legality of the `chunkSize` variable, it is possible to pass a negative number (such as 0xFFFFFFFF which is -1), which will cause the code to raise a `java.lang.NegativeArraySizeException` exception. A worse case would happen when passing a huge positive value (such as 0x7FFFFFFF), which would raise the fatal `java.lang.OutOfMemoryError` error. Version 1.1.10.1 contains a patch for this issue. 2023-06-15 not yet calculated CVE-2023-34455
MISC
MISC
MISC
MISC
openzeppelin_contracts — openzeppelin_contracts
 
OpenZeppelin Contracts is a library for smart contract development. Starting in version 4.7.0 and prior to version 4.9.2, when the `verifyMultiProof`, `verifyMultiProofCalldata`, `procesprocessMultiProof`, or `processMultiProofCalldat` functions are in use, it is possible to construct merkle trees that allow forging a valid multiproof for an arbitrary set of leaves. A contract may be vulnerable if it uses multiproofs for verification and the merkle tree that is processed includes a node with value 0 at depth 1 (just under the root). This could happen inadvertedly for balanced trees with 3 leaves or less, if the leaves are not hashed. This could happen deliberately if a malicious tree builder includes such a node in the tree. A contract is not vulnerable if it uses single-leaf proving (`verify`, `verifyCalldata`, `processProof`, or `processProofCalldata`), or if it uses multiproofs with a known tree that has hashed leaves. Standard merkle trees produced or validated with the @openzeppelin/merkle-tree library are safe. The problem has been patched in version 4.9.2. Some workarounds are available. For those using multiproofs: When constructing merkle trees hash the leaves and do not insert empty nodes in your trees. Using the @openzeppelin/merkle-tree package eliminates this issue. Do not accept user-provided merkle roots without reconstructing at least the first level of the tree. Verify the merkle tree structure by reconstructing it from the leaves. 2023-06-16 not yet calculated CVE-2023-34459
MISC
MISC
MISC
oracle — apache
 
The DBCPConnectionPool and HikariCPConnectionPool Controller Services in Apache NiFi 0.0.2 through 1.21.0 allow an authenticated and authorized user to configure a Database URL with the H2 driver that enables custom code execution. The resolution validates the Database URL and rejects H2 JDBC locations. You are recommended to upgrade to version 1.22.0 or later which fixes this issue. 2023-06-12 not yet calculated CVE-2023-34468
MISC
MISC
MISC
imagemagick — imagemagick
 
A heap-based buffer overflow issue was discovered in ImageMagick’s ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service. 2023-06-16 not yet calculated CVE-2023-34474
MISC
MISC
MISC
imagemagick — imagemagick
 
A heap use after free issue was discovered in ImageMagick’s ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service. 2023-06-16 not yet calculated CVE-2023-34475
MISC
MISC
MISC
hoteldruid — hoteldruid
 
A Reflected XSS was discovered in HotelDruid version 3.0.5, an attacker can issue malicious code/command on affected webpage’s parameter to trick user on browser and/or exfiltrate data. 2023-06-13 not yet calculated CVE-2023-34537
MISC
langchain — langchain
 
Langchain 0.0.171 is vulnerable to Arbitrary Code Execution. 2023-06-14 not yet calculated CVE-2023-34540
MISC
simple_customer_relationship_management — simple_customer_relationship_management 
 
Simple Customer Relationship Management 1.0 is vulnerable to SQL Injection via the email parameter. 2023-06-16 not yet calculated CVE-2023-34548
MISC
netbox — netbox
 
Netbox 3.5.1 is vulnerable to Cross Site Scripting (XSS) in the “Create Wireless LAN Groups” function. 2023-06-14 not yet calculated CVE-2023-34565
MISC
flexjson — flexjson
 
An issue was discovered flexjson thru 3.3 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34609
MISC
MISC
MISC
MISC
json-io– json-io
 
An issue was discovered json-io thru 4.14.0 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34610
MISC
mjson — mjson
 
An issue was discovered mjson thru 1.4.1 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34611
MISC
ph-json — ph-json
 
An issue was discovered ph-json thru 9.5.5 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34612
MISC
sojo — sojo
 
An issue was discovered sojo thru 1.1.1 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34613
MISC
jsonij — jsonij
 
An issue was discovered jmarsden/jsonij thru 0.5.2 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34614
MISC
jsonutil — jsonutil
 
An issue was discovered JSONUtil thru 5.0 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34615
MISC
pbjson — pbjson
 
An issue was discovered pbjson thru 0.4.0 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34616
MISC
genson — genson
 
An issue was discovered genson thru 1.6 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34617
MISC
hjson — hjson
 
An issue was discovered hjson thru 3.0.0 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34620
MISC
jtidy — jtidy
 
An issue was discovered jtidy thru r938 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34623
MISC
htmlcleaner — htmlcleaner
 
An issue was discovered htmlcleaner thru = 2.28 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-34624
MISC
piwigo — piwigo
 
Piwigo 13.7.0 is vulnerable to SQL Injection via the “Users” function. 2023-06-15 not yet calculated CVE-2023-34626
MISC
jfinal_cms — jfinal_cms
 
jfinal CMS 5.1.0 has an arbitrary file read vulnerability. 2023-06-16 not yet calculated CVE-2023-34645
MISC
jjeecg — jjeecg-boot
 
jeecg-boot 3.5.0 and 3.5.1 have a SQL injection vulnerability the id parameter of the /jeecg-boot/jmreport/show interface. 2023-06-16 not yet calculated CVE-2023-34659
MISC
jjeecg — jjeecg-boot
 
jjeecg-boot V3.5.0 has an unauthorized arbitrary file upload in /jeecg-boot/jmreport/upload interface. 2023-06-16 not yet calculated CVE-2023-34660
MISC
cyber_cafe_management_system — cyber_cafe_management_system
 
Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter. 2023-06-15 not yet calculated CVE-2023-34666
MISC
volkswagen — discover_media_infotainment_system
 
A lack of exception handling in the Volkswagen Discover Media Infotainment System Software Version 0876 allows attackers to cause a Denial of Service (DoS) via supplying crafted media files when connecting a device to the vehicle’s USB plug and play feature. 2023-06-16 not yet calculated CVE-2023-34733
MISC
ujcms — ujcms
 
File upload vulnerability in ujcms 6.0.2 via /api/backend/core/web-file-upload/upload. 2023-06-14 not yet calculated CVE-2023-34747
MISC
xlsxio — xlsxio
 
xlsxio v0.1.2 to v0.2.34 was discovered to contain a free of uninitialized pointer in the xlsxioread_sheetlist_close() function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted XLSX file. 2023-06-16 not yet calculated CVE-2023-34795
MISC
MISC
MISC
temenos — cwx
 
Broken access control in the Registration page (/Registration.aspx) of Termenos CWX v8.5.6 allows attackers to access sensitive information. 2023-06-15 not yet calculated CVE-2023-34797
MISC
d-link — go-rt-ac750
 
D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at genacgi_main. 2023-06-15 not yet calculated CVE-2023-34800
MISC
MISC
fdkaac — fdkaac
 
fdkaac before 1.0.5 was discovered to contain a stack overflow in read_callback function in src/main.c. 2023-06-14 not yet calculated CVE-2023-34823
MISC
fdkaac — fdkaac
 
fdkaac before 1.0.5 was discovered to contain a heap buffer overflow in caf_info function in caf_reader.c. 2023-06-14 not yet calculated CVE-2023-34824
MISC
tp-link — archer_ax10(EU)
 
TP-Link Archer AX10(EU)_V1.2_230220 was discovered to contain a buffer overflow via the function FUN_131e8 – 0x132B4. 2023-06-16 not yet calculated CVE-2023-34832
MISC
MISC
MISC
MISC
thinkadmin  — thinkadmin 
 
An arbitrary file upload vulnerability in the component /api/upload.php of ThinkAdmin v6 allows attackers to execute arbitrary code via a crafted file. 2023-06-15 not yet calculated CVE-2023-34833
MISC
bludit — bludit
 
Bludit v3.14.1 was discovered to contain an arbitrary file upload vulnerability in the component /admin/new-content. This vulnerability allows attackers to execute arbitrary web scripts or HTML via uploading a crafted SVG file. 2023-06-16 not yet calculated CVE-2023-34845
MISC
publiccms — publiccms
 
PublicCMS <=V4.0.202302 is vulnerable to Insecure Permissions. 2023-06-15 not yet calculated CVE-2023-34852
MISC
MISC
youxun_electronic_equipment_(shanghai)_co._ltd — ac_centralized_management_platform
 
A Cross Site Scripting (XSS) vulnerability in Youxun Electronic Equipment (Shanghai) Co., Ltd AC Centralized Management Platform v1.02.040 allows attackers to execute arbitrary code via uploading a crafted HTML file to the interface /upfile.cgi. 2023-06-12 not yet calculated CVE-2023-34855
MISC
ujcms — ujcms
 
Directory traversal vulnerability in ujcms 6.0.2 allows attackers to move files via the rename feature. 2023-06-14 not yet calculated CVE-2023-34865
MISC
jerryscript_3.0 — jerryscript_3.0
 
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_property_hashmap_create at jerry-core/ecma/base/ecma-property-hashmap.c. 2023-06-14 not yet calculated CVE-2023-34867
MISC
jerryscript_3.0 — jerryscript_3.0
 
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the parser_parse_for_statement_start at jerry-core/parser/js/js-parser-statm.c. 2023-06-14 not yet calculated CVE-2023-34868
MISC
ujcms — ujcms
 
An issue was discovered in Ujcms v6.0.2 allows attackers to gain sensitive information via the dir parameter to /api/backend/core/web-file-html/download-zip. 2023-06-14 not yet calculated CVE-2023-34878
MISC
cmseasy — cmseasy
 
cmseasy v7.7.7.7 20230520 was discovered to contain a path traversal vulnerability via the add_action method at lib/admin/language_admin.php. This vulnerability allows attackers to execute arbitrary code and perform a local file inclusion. 2023-06-15 not yet calculated CVE-2023-34880
MISC
chamilo — chamilo
 
An arbitrary file upload vulnerability in the /fileUpload.lib.php component of Chamilo 1.11.* up to v1.11.18 allows attackers to execute arbitrary code via uploading a crafted SVG file. 2023-06-13 not yet calculated CVE-2023-34944
MISC
MISC
MISC
MISC
sspanel-uim — sspanel-uim
 
SSPanel-Uim 2023.3 does not restrict access to the /link/ interface which can lead to a leak of user information. 2023-06-13 not yet calculated CVE-2023-34965
MISC
MISC
MISC
liferay_inc — portal/dxp
 
Open redirect vulnerability in the Layout module’s SEO configuration in Liferay Portal 7.4.3.70 through 7.4.3.76, and Liferay DXP 7.4 update 70 through 76 allows remote attackers to redirect users to arbitrary external URLs via the `_com_liferay_layout_admin_web_portlet_GroupPagesPortlet_backURL` parameter. 2023-06-15 not yet calculated CVE-2023-35029
MISC
liferay_inc — portal/dxp
 
Cross-site request forgery (CSRF) vulnerability in the Layout module’s SEO configuration in Liferay Portal 7.4.3.70 through 7.4.3.76, and Liferay DXP 7.4 update 70 through 76 allows remote attackers to execute arbitrary code in the scripting console via the `_com_liferay_layout_admin_web_portlet_GroupPagesPortlet_backURL` parameter. 2023-06-15 not yet calculated CVE-2023-35030
MISC
atos — unify_openscape
 
Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka OSFOURK-24036. 2023-06-12 not yet calculated CVE-2023-35031
MISC
MISC
atos — unify_openscape
 
Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8 and Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8 allow command injection by authenticated users, aka OSFOURK-23554. 2023-06-12 not yet calculated CVE-2023-35032
MISC
MISC
atos — unify_openscape
 
Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka OSFOURK-23556. 2023-06-12 not yet calculated CVE-2023-35033
MISC
MISC
atos — unify_openscape
 
Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka OSFOURK-23557. 2023-06-12 not yet calculated CVE-2023-35035
MISC
MISC
geoserver_2 — geoserver_2
 
GeoServer 2, in some configurations, allows remote attackers to execute arbitrary code via java.lang.Runtime.getRuntime().exec in wps:LiteralData within a wps:Execute request, as exploited in the wild in June 2023. 2023-06-12 not yet calculated CVE-2023-35042
MISC
MISC
jjson — jjson
 
An issue was discovered jjson thru 0.1.7 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. 2023-06-14 not yet calculated CVE-2023-35110
MISC
jenkins — jenkins
 
In Jenkins 2.399 and earlier, LTS 2.387.3 and earlier, POST requests are sent in order to load the list of context actions. If part of the URL includes insufficiently escaped user-provided values, a victim may be tricked into sending a POST request to an unexpected endpoint by opening a context menu. 2023-06-14 not yet calculated CVE-2023-35141
MISC
MISC
jenkins — jenkins
 
Jenkins Checkmarx Plugin 2022.4.3 and earlier disables SSL/TLS validation for connections to the Checkmarx server by default. 2023-06-14 not yet calculated CVE-2023-35142
MISC
MISC
jenkins — jenkins
 
Jenkins Maven Repository Server Plugin 1.10 and earlier does not escape the versions of build artifacts on the Build Artifacts As Maven Repository page, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control maven project versions in `pom.xml`. 2023-06-14 not yet calculated CVE-2023-35143
MISC
MISC
jenkins — jenkins
 
Jenkins Maven Repository Server Plugin 1.10 and earlier does not escape project and build display names on the Build Artifacts As Maven Repository page, resulting in a stored cross-site scripting (XSS) vulnerability. 2023-06-14 not yet calculated CVE-2023-35144
MISC
MISC
jenkins — jenkins
 
Jenkins Sonargraph Integration Plugin 5.0.1 and earlier does not escape the file path and the project name for the Log file field form validation, resulting in a stored cross-site scripting vulnerability exploitable by attackers with Item/Configure permission. 2023-06-14 not yet calculated CVE-2023-35145
MISC
MISC
jenkins — jenkins
 
Jenkins Template Workflows Plugin 41.v32d86a_313b_4a and earlier does not escape names of jobs used as buildings blocks for Template Workflow Job, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create jobs. 2023-06-14 not yet calculated CVE-2023-35146
MISC
MISC
jenkins — jenkins
 
Jenkins AWS CodeCommit Trigger Plugin 3.0.12 and earlier does not restrict the AWS SQS queue name path parameter in an HTTP endpoint, allowing attackers with Item/Read permission to obtain the contents of arbitrary files on the Jenkins controller file system. 2023-06-14 not yet calculated CVE-2023-35147
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Digital.ai App Management Publisher Plugin 2.6 and earlier allows attackers to connect to an attacker-specified URL, capturing credentials stored in Jenkins. 2023-06-14 not yet calculated CVE-2023-35148
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins Digital.ai App Management Publisher Plugin 2.6 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL, capturing credentials stored in Jenkins. 2023-06-14 not yet calculated CVE-2023-35149
MISC
MISC
progress — moveit_transfer
 
In Progress MOVEit Transfer before 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer’s database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. These are fixed versions of the DLL drop-in: 2020.1.10 (12.1.10), 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3). 2023-06-16 not yet calculated CVE-2023-35708
MISC
MISC
MISC
typo3 — typo3
 
The ipandlanguageredirect extension before 5.1.2 for TYPO3 allows SQL Injection. 2023-06-16 not yet calculated CVE-2023-35782
MISC
typo3 — typo3
 
The ke_search (aka Faceted Search) extension before 4.0.3, 4.1.x through 4.6.x before 4.6.6, and 5.x before 5.0.2 for TYPO3 allows XSS via indexed data. 2023-06-16 not yet calculated CVE-2023-35783
MISC
openbsd — openbsd
 
A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3. NOTE: OpenSSL is not affected. 2023-06-16 not yet calculated CVE-2023-35784
MISC
MISC
MISC
MISC
MISC
MISC
linux — kernel
 
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation. 2023-06-16 not yet calculated CVE-2023-35788
MISC
MISC
MISC
MLIST
rabbitmq-c — rabbitmq-c
 
An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments. 2023-06-16 not yet calculated CVE-2023-35789
MISC
MISC
libjxl — libjxl
 
An issue was discovered in dec_patch_dictionary.cc in libjxl before 0.8.2. An integer underflow in patch decoding can lead to a denial of service, such as an infinite loop. 2023-06-16 not yet calculated CVE-2023-35790
MISC
MISC
sugarcrm_enterprise — sugarcrm_enterprise
 
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected. 2023-06-17 not yet calculated CVE-2023-35808
MISC
sugarcrm_enterprise — sugarcrm_enterprise
 
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected. 2023-06-17 not yet calculated CVE-2023-35809
MISC
sugarcrm_enterprise — sugarcrm_enterprise
 
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing input validation. Admin user privileges are required to exploit this vulnerability. Editions other than Enterprise are also affected. 2023-06-17 not yet calculated CVE-2023-35810
MISC
sugarcrm_enterprise — sugarcrm_enterprise
 
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected. 2023-06-17 not yet calculated CVE-2023-35811
MISC
sitecore — multiple_products
 
Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3. 2023-06-17 not yet calculated CVE-2023-35813
MISC

Back to top

Categories
alerts

Vulnerability Summary for the Week of June 5, 2023

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. NVD is sponsored by CISA. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:

  • High: vulnerabilities with a CVSS base score of 7.0–10.0
  • Medium: vulnerabilities with a CVSS base score of 4.0–6.9
  • Low: vulnerabilities with a CVSS base score of 0.0–3.9

Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis.

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
wordpress — wordpress A vulnerability was found in Watu Quiz Plugin up to 2.6.7 on WordPress. It has been rated as critical. This issue affects the function watu_exams of the file controllers/exam.php of the component Exam Handler. The manipulation of the argument quiz leads to sql injection. The attack may be initiated remotely. Upgrading to version 2.6.8 is able to address this issue. The name of the patch is bf42e7cfd819a3e76cf3e1465697e89f4830590c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230651. 2023-06-04 9.8 CVE-2015-10111
MISC
MISC
MISC
wordpress — wordpress The User Email Verification for WooCommerce plugin for WordPress is vulnerable to authentication bypass via authenticate_user_by_email in versions up to, and including, 3.5.0. This is due to a random token generation weakness in the resend_verification_email function. This allows unauthenticated attackers to impersonate users and trigger an email address verification for arbitrary accounts, including administrative accounts, and automatically be logged in as that user, including any site administrators. This requires the Allow Automatic Login After Successful Verification setting to be enabled, which it is not by default. 2023-06-03 9.8 CVE-2023-2781
MISC
MISC
MISC
MISC
wddgroup — fantsy Wade Graphic Design FANTSY has a vulnerability of insufficient authorization check. An unauthenticated remote user can exploit this vulnerability by modifying URL parameters to gain administrator privileges to perform arbitrary system operation or disrupt service. 2023-06-02 9.8 CVE-2023-28698
MISC
elite — webfax ELITE TECHNOLOGY CORP. Web Fax has a vulnerability of SQL Injection. An unauthenticated remote attacker can inject SQL commands into the input field of the login page to perform arbitrary system commands, disrupt service or terminate service. 2023-06-02 9.8 CVE-2023-28701
MISC
thethaiger — the_thaiger An issue found in The Thaiger v.1.2 for Android allows unauthorized apps to cause a code execution attack by manipulating the SharedPreference files. 2023-06-02 9.8 CVE-2023-29746
MISC
MISC
MISC
MISC
erikogluteknoloji — energy_monitoring Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Erikoglu Technology ErMon allows Command Line Execution through SQL Injection, Authentication Bypass.This issue affects ErMon: before 230602. 2023-06-02 9.8 CVE-2023-3000
MISC
iuok — yfcmf-tp6 A vulnerability was found in YFCMF up to 3.0.4. It has been declared as problematic. This vulnerability affects unknown code of the file index.php. The manipulation leads to path traversal: ‘../filedir’. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-230542 is the identifier assigned to this vulnerability. 2023-06-02 9.8 CVE-2023-3056
MISC
MISC
MISC
iuok — yfcmf-tp6 A vulnerability was found in YFCMF up to 3.0.4. It has been rated as problematic. This issue affects some unknown processing of the file app/admin/controller/Ajax.php. The manipulation of the argument controllername leads to path traversal: ‘../filedir’. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230543. 2023-06-02 9.8 CVE-2023-3057
MISC
MISC
MISC
online_exam_form_submission_project — online_exam_form_submission A vulnerability, which was classified as critical, was found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /admin/update_s6.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-230565 was assigned to this vulnerability. 2023-06-02 9.8 CVE-2023-3059
MISC
MISC
MISC
hitrontech — coda-5310_firmware Hitron Technologies CODA-5310 Telnet function with the default account and password, and there is no warning or prompt to ask users to change the default password and account. An unauthenticated remote attackers can exploit this vulnerability to obtain the administrator’s privilege, resulting in performing arbitrary system operation or disrupt service. 2023-06-02 9.8 CVE-2023-30603
MISC
hitrontech — coda-5310_firmware It is identified a vulnerability of insufficient authentication in the system configuration interface of Hitron Technologies CODA-5310. An unauthorized remote attacker can exploit this vulnerability to access system configuration interface, resulting in performing arbitrary system operation or disrupt service. 2023-06-02 9.8 CVE-2023-30604
MISC
agro-school_management_system_project — agro-school_management_system A vulnerability was found in code-projects Agro-School Management System 1.0 and classified as critical. This issue affects some unknown processing of the file btn_functions.php of the component Attachment Image Handler. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-230567. 2023-06-02 9.8 CVE-2023-3061
MISC
MISC
MISC
agro-school_management_system_project — agro-school_management_system A vulnerability was found in code-projects Agro-School Management System 1.0. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument password leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-230568. 2023-06-02 9.8 CVE-2023-3062
MISC
MISC
MISC
retro_cellphone_online_store_project — retro_cellphone_online_store A vulnerability classified as critical has been found in Campcodes Retro Cellphone Online Store 1.0. Affected is an unknown function of the file /admin/modal_add_product.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-230580. 2023-06-02 9.8 CVE-2023-3068
MISC
MISC
MISC
corebos — corebos Unverified Password Change in GitHub repository tsolucio/corebos prior to 8. 2023-06-02 9.8 CVE-2023-3069
MISC
CONFIRM
agro-school_management_system_project — agro-school_management_system A vulnerability classified as critical has been found in code-projects Agro-School Management System 1.0. Affected is the function doUpdateQuestion of the file btn_functions.php. The manipulation of the argument question_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-230670 is the identifier assigned to this vulnerability. 2023-06-04 9.8 CVE-2023-3094
MISC
MISC
MISC
marsctf_project — marsctf MarsCTF 1.2.1 has an arbitrary file upload vulnerability in the interface for uploading attachments in the background. 2023-06-05 9.8 CVE-2023-33386
MISC
MISC
tenda — ac8_firmware Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the timeZone parameter in the sub_44db3c function. 2023-06-02 9.8 CVE-2023-33669
MISC
tenda — ac8_firmware Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the time parameter in the sub_4a79ec function. 2023-06-02 9.8 CVE-2023-33670
MISC
tenda — ac8_firmware Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the deviceId parameter in the saveParentControlInfo function. 2023-06-02 9.8 CVE-2023-33671
MISC
tenda — ac8_firmware Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the firewallEn parameter in the formSetFirewallCfg function. 2023-06-02 9.8 CVE-2023-33673
MISC
tenda — ac8_firmware Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the time parameter in the get_parentControl_list_Info function. 2023-06-02 9.8 CVE-2023-33675
MISC
simpleredak — simpleredak eMedia Consulting simpleRedak up to v2.47.23.05 was discovered to contain a SQL injection vulnerability via the Activity parameter. 2023-06-02 9.8 CVE-2023-33762
MISC
xfinity — comcast_defined_technologies_microeisbss An issue was discovered in Comcast Defined Technologies microeisbss through 2021. An attacker can inject a stored XSS payload in the Device ID field under Inventory Management to achieve Remote Code Execution and privilege escalation.. 2023-06-02 9 CVE-2022-45938
MISC
MISC
teampass — teampass Cross-site Scripting (XSS) – Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9. 2023-06-03 9 CVE-2023-3086
CONFIRM
MISC
wordpress — wordpress A vulnerability was found in Blogger Importer Plugin up to 0.5 on WordPress. It has been classified as problematic. Affected is the function start/restart of the file blogger-importer.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. Upgrading to version 0.6 is able to address this issue. The name of the patch is b83fa4f862b0f19a54cfee76060ec9c2e7f7ca70. It is recommended to upgrade the affected component. VDB-230658 is the identifier assigned to this vulnerability. 2023-06-04 8.8 CVE-2013-10027
MISC
MISC
MISC
sguda — u-lock_firmware SGUDA U-Lock central lock control service’s lock management function has incorrect authorization. A remote attacker with general privilege can exploit this vulnerability to call privileged APIs to acquire information, manipulate or disrupt the functionality of arbitrary electronic locks. 2023-06-02 8.8 CVE-2022-46307
MISC
sguda — u-lock_firmware SGUDA U-Lock central lock control service’s user management function has incorrect authorization. A remote attacker with general user privilege can exploit this vulnerability to call privileged APIs to access, modify and delete user information. 2023-06-02 8.8 CVE-2022-46308
MISC
ibm — security_guardium IBM Security Guardium 11.5 could allow a user to take over another user’s session due to insufficient session expiration. IBM X-Force ID: 243657. 2023-06-05 8.8 CVE-2023-0041
MISC
MISC
mozilla — firefox_esr An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 8.8 CVE-2023-0767
MISC
MISC
MISC
MISC
connect_line — mbconnect24
 
An Authorization Bypass vulnerability was found in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz’ myREX24 and myREX24.virtual version <= 2.13.3. An authenticated remote user with low privileges can change the password of any user in the same account. This allows to take over the admin user and therefore fully compromise the account. 2023-06-06 8.8 CVE-2023-0985
MISC
wordpress — wordpress The Web Directory Free for WordPress is vulnerable to SQL Injection via the ‘post_id’ parameter in versions up to, and including, 1.6.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-02 8.8 CVE-2023-2201
MISC
MISC
mozilla — firefox Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. 2023-06-02 8.8 CVE-2023-23605
MISC
MISC
MISC
MISC
mozilla — firefox Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109. 2023-06-02 8.8 CVE-2023-23606
MISC
MISC
mozilla — firefox_esr Permission prompts for opening external schemes were only shown for <code>ContentPrincipals</code> resulting in extensions being able to open them without user interaction via <code>ExpandedPrincipals</code>. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 8.8 CVE-2023-25729
MISC
MISC
MISC
MISC
mozilla — firefox Due to URL previews in the network panel of developer tools improperly storing URLs, query parameters could potentially be used to overwrite global objects in privileged code. This vulnerability affects Firefox < 110. 2023-06-02 8.8 CVE-2023-25731
MISC
MISC
mozilla — firefox_esr When encoding data from an <code>inputStream</code> in <code>xpcom</code> the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 8.8 CVE-2023-25732
MISC
MISC
MISC
MISC
mozilla — firefox_esr Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 8.8 CVE-2023-25735
MISC
MISC
MISC
MISC
mozilla — firefox_esr An invalid downcast from <code>nsTextNode</code> to <code>SVGElement</code> could have lead to undefined behavior. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 8.8 CVE-2023-25737
MISC
MISC
MISC
MISC
mozilla — firefox_esr Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 8.8 CVE-2023-25739
MISC
MISC
MISC
MISC
mozilla — firefox After downloading a Windows <code>.scf</code> script from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.<br>*This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110. 2023-06-02 8.8 CVE-2023-25740
MISC
MISC
mozilla — firefox_esr Mozilla developers Kershaw Chang and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8. 2023-06-02 8.8 CVE-2023-25744
MISC
MISC
MISC
mozilla — firefox Mozilla developers Timothy Nikkel, Gabriele Svelto, Jeff Muizelaar and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 109. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110. 2023-06-02 8.8 CVE-2023-25745
MISC
MISC
mozilla — firefox_esr Mozilla developers Philipp and Gabriele Svelto reported memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.8 and Firefox ESR < 102.8. 2023-06-02 8.8 CVE-2023-25746
MISC
MISC
MISC
southrivertech — titan_ftp_server_nextgen An issue in South River Technologies TitanFTP Before v2.0.1.2102 allows attackers with low-level privileges to perform Administrative actions by sending requests to the user server. 2023-06-02 8.8 CVE-2023-27745
MISC
MISC
mozilla — firefox If temporary “one-time” permissions, such as the ability to use the Camera, were granted to a document loaded using a file: URL, that permission persisted in that tab for all other documents loaded from a file: URL. This is potentially dangerous if the local files came from different sources, such as in a download directory. This vulnerability affects Firefox < 111. 2023-06-02 8.8 CVE-2023-28161
MISC
MISC
mozilla — firefox While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. 2023-06-02 8.8 CVE-2023-28162
MISC
MISC
MISC
MISC
mozilla — firefox Mozilla developers Timothy Nikkel, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 110 and Firefox ESR 102.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. 2023-06-02 8.8 CVE-2023-28176
MISC
MISC
MISC
MISC
mozilla — firefox Mozilla developers and community members Calixte Denizet, Gabriele Svelto, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 110. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 111. 2023-06-02 8.8 CVE-2023-28177
MISC
MISC
wddgroup — fantasy Wade Graphic Design FANTSY has a vulnerability of insufficient filtering for file type in its file update function. An authenticated remote attacker with general user privilege can exploit this vulnerability to upload a PHP file containing a webshell to perform arbitrary system operation or disrupt service. 2023-06-02 8.8 CVE-2023-28699
MISC
asus — rt-ac86u_firmware ASUS RT-AC86U does not filter special characters for parameters in specific web URLs. A remote attacker with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands, disrupt system or terminate service. 2023-06-02 8.8 CVE-2023-28702
MISC
furbo — dog_camera_firmware Furbo dog camera has insufficient filtering for special parameter of device log management function. An unauthenticated remote attacker in the Bluetooth network with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands or disrupt service. 2023-06-02 8.8 CVE-2023-28704
MISC
mozilla — thunderbird An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. 2023-06-02 8.8 CVE-2023-29536
MISC
MISC
MISC
MISC
mozilla — thunderbird Firefox did not properly handle downloads of files ending in <code>.desktop</code>, which can be interpreted to run attacker-controlled commands. <br>*This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions.*. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. 2023-06-02 8.8 CVE-2023-29541
MISC
MISC
MISC
MISC
mozilla — focus An attacker could have caused memory corruption and a potentially exploitable use-after-free of a pointer in a global object’s debugger vector. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-02 8.8 CVE-2023-29543
MISC
MISC
mozilla — thunderbird Mozilla developers Randell Jesup, Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. 2023-06-02 8.8 CVE-2023-29550
MISC
MISC
MISC
MISC
mozilla — focus Mozilla developers Randell Jesup, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-02 8.8 CVE-2023-29551
MISC
MISC
mobatime — mobatime_web_application Unrestricted Upload of File with Dangerous Type vulnerability in Mobatime web application (Documentary proof upload modules) allows a malicious user to Upload a Web Shell to a Web Server.This issue affects Mobatime web application: through 06.7.22. 2023-06-02 8.8 CVE-2023-3032
MISC
mobatime — mobatime_web_application Incorrect Authorization vulnerability in Mobatime web application allows Privilege Escalation, Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Mobatime web application: through 06.7.22. 2023-06-02 8.8 CVE-2023-3033
MISC
wordpress — wordpress The Page Builder by AZEXO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.27.133. This is due to missing or incorrect nonce validation on the ‘azh_add_post’, ‘azh_duplicate_post’, ‘azh_update_post’ and ‘azh_remove_post’ functions. This makes it possible for unauthenticated attackers to create, modify, and delete a post via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-03 8.8 CVE-2023-3052
MISC
MISC
MISC
MISC
MISC
MISC
service_provider_management_system_project — service_provider_management_system A vulnerability, which was classified as critical, has been found in SourceCodester Service Provider Management System 1.0. Affected by this issue is some unknown functionality of the file view.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-230798 is the identifier assigned to this vulnerability. 2023-06-06 8.8 CVE-2023-3119
MISC
MISC
MISC
mozilla — firefox When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-02 8.8 CVE-2023-32213
MISC
MISC
MISC
MISC
mozilla — firefox Mozilla developers and community members Gabriele Svelto, Andrew Osmond, Emily McDonough, Sebastian Hengst, Andrew McCreight and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-02 8.8 CVE-2023-32215
MISC
MISC
MISC
MISC
minical — minical Minical 1.0.0 and earlier contains a CSV injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on the Customer Name field in the Accounting module that is used to construct a CSV file. 2023-06-05 8.8 CVE-2023-33410
MISC
MISC
teampass — teampass Cross-site Scripting (XSS) – Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9. 2023-06-03 8.7 CVE-2023-3083
MISC
CONFIRM
mozilla — firefox After downloading a Windows <code>.url</code> shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 8.1 CVE-2023-25734
MISC
MISC
MISC
MISC
MISC
MISC
MISC
teampass — teampass Cross-site Scripting (XSS) – Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9. 2023-06-03 8.1 CVE-2023-3084
MISC
CONFIRM
qualcomm — csr8811_firmware Memory corruption in Linux Networking due to double free while handling a hyp-assign. 2023-06-06 7.8 CVE-2022-40522
MISC
qualcomm — aqt1000_firmware Memory corruption due to improper access control in kernel while processing a mapping request from root process. 2023-06-06 7.8 CVE-2022-40529
MISC
google — android In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. 2023-06-06 7.8 CVE-2022-48390
MISC
google — android In dialer service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. 2023-06-06 7.8 CVE-2022-48392
MISC
qualcomm — apq8017_firmware Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command. 2023-06-06 7.8 CVE-2023-21628
MISC
qualcomm — apq8064au_firmware Memory corruption in Automotive GPU while querying a gsl memory node. 2023-06-06 7.8 CVE-2023-21632
MISC
qualcomm — ar8035_firmware Memory corruption in WLAN HOST while receiving an WMI event from firmware. 2023-06-06 7.8 CVE-2023-21656
MISC
qualcomm — csra6620_firmware Memoru corruption in Audio when ADSP sends input during record use case. 2023-06-06 7.8 CVE-2023-21657
MISC
qualcomm — 315_5g_iot_modem_firmware Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode. 2023-06-06 7.8 CVE-2023-21670
MISC
ibm — aspera_cargo IBM Aspera Connect 4.2.5 and IBM Aspera Cargo 4.2.5 is vulnerable to a buffer overflow, caused by improper bounds checking. An attacker could overflow a buffer and execute arbitrary code on the system. IBM X-Force ID: 248625. 2023-06-05 7.8 CVE-2023-27285
MISC
MISC
southrivertech — titan_ftp_server_nextgen An issue was discovered in South River Technologies TitanFTP NextGen server that allows for a vertical privilege escalation leading to remote code execution. 2023-06-02 7.8 CVE-2023-27744
MISC
MISC
bt21_x_bts_wallpaper_project — bt21_x_bts_wallpaper The BT21 x BTS Wallpaper app 12 for Android allows unauthorized apps to actively request permission to modify data in the database that records information about a user’s personal preferences and will be loaded into memory to be read and used when the app is opened. An attacker could tamper with this data to cause an escalation of privilege attack. 2023-06-02 7.8 CVE-2023-29724
MISC
MISC
MISC
google — android In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. 2023-06-06 7.8 CVE-2023-30863
MISC
google — android In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. 2023-06-06 7.8 CVE-2023-30864
MISC
linux — linux_kernel A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag(). 2023-06-05 7.8 CVE-2023-3111
MISC
reportlab — reportlab Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. 2023-06-05 7.8 CVE-2023-33733
MISC
emlog — emlog *File Upload vulnerability found in Emlog EmlogCMS v.6.0.0 allows a remote attacker to gain access to sensitive information via the /admin/plugin.php function. 2023-06-05 7.5 CVE-2020-19028
MISC
MISC
qualcomm — 315_5g_iot_modem_firmware Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network. 2023-06-06 7.5 CVE-2022-40536
MISC
qualcomm — ar8035_firmware Transient DOS due to reachable assertion in modem while processing sib with incorrect values from network. 2023-06-06 7.5 CVE-2022-40538
MISC
qualcomm — ar8035_firmware Transient DOS in WLAN Firmware while processing the received beacon or probe response frame. 2023-06-06 7.5 CVE-2023-21658
MISC
qualcomm — 315_5g_iot_modem_firmware Transient DOS in WLAN Firmware while processing frames with missing header fields. 2023-06-06 7.5 CVE-2023-21659
MISC
qualcomm — csr8811_firmware Transient DOS in WLAN Firmware while parsing FT Information Elements. 2023-06-06 7.5 CVE-2023-21660
MISC
qualcomm — ar8035_firmware Transient DOS while parsing WLAN beacon or probe-response frame. 2023-06-06 7.5 CVE-2023-21661
MISC
qualcomm — aqt1000_firmware Information Disclosure in WLAN HOST while sending DPP action frame to peer with an invalid source address. 2023-06-06 7.5 CVE-2023-21669
MISC
ibm — aspera_cargo IBM Aspera Connect 4.2.5 and IBM Aspera Cargo 4.2.5 transmits authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. IBM X-Force ID: 244107. 2023-06-05 7.5 CVE-2023-22862
MISC
MISC
mozilla — firefox_focus A lack of in app notification for entering fullscreen mode could have lead to a malicious website spoofing browser chrome.<br>*This bug only affects Firefox Focus. Other versions of Firefox are unaffected.*. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8. 2023-06-02 7.5 CVE-2023-25743
MISC
MISC
MISC
mozilla — focus Multiple race conditions in the font initialization could have led to memory corruption and execution of attacker-controlled code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-02 7.5 CVE-2023-29537
MISC
MISC
MISC
MISC
hitrontech — coda-5310_firmware Hitron Technologies CODA-5310’s Telnet function transfers sensitive data in plaintext. An unauthenticated remote attacker can exploit this vulnerability to access credentials of normal users and administrator. 2023-06-02 7.5 CVE-2023-30602
MISC
microsoft — edge_chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability 2023-06-03 7.5 CVE-2023-33143
MISC
tenda — ac8_firmware Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the shareSpeed parameter in the fromSetWifiGusetBasic function. 2023-06-02 7.5 CVE-2023-33672
MISC
harbingergroup — office_player OfflinePlayerService.exe in Harbinger Offline Player 4.0.6.0.2 allows directory traversal as LocalSystem via .. in a URL. 2023-06-05 7.5 CVE-2023-34407
MISC
microsoft — office Microsoft Office Remote Code Execution Vulnerability 2023-06-05 7.3 CVE-2023-29344
MISC
hitrontech — coda-5310_firmware Hitron CODA-5310 has insufficient filtering for specific parameters in the connection test function. A remote attacker authenticated as an administrator, can use the management page to perform command injection attacks, to execute arbitrary system command, manipulate system or disrupt service. 2023-06-02 7.2 CVE-2022-47616
MISC
hitrontech — coda-5310_firmware Hitron CODA-5310 has hard-coded encryption/decryption keys in the program code. A remote attacker authenticated as an administrator can decrypt system files using the hard-coded keys for file access, modification, and cause service disruption. 2023-06-02 7.2 CVE-2022-47617
MISC
asus — rt-ac86u_firmware ASUS RT-AC86U’s specific cgi function has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A remote attacker with administrator privileges can exploit this vulnerability to execute arbitrary system commands, disrupt system or terminate service. 2023-06-02 7.2 CVE-2023-28703
MISC
service_provider_management_system_project — service_provider_management_system A vulnerability, which was classified as critical, was found in SourceCodester Service Provider Management System 1.0. This affects an unknown part of the file view_service.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230799. 2023-06-06 7.2 CVE-2023-3120
MISC
MISC
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
itpison — omicard_edm OMICARD EDM backend system’s file uploading function does not restrict upload of file with dangerous type. A local area network attacker with administrator privileges can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary system commands or disrupt service. 2023-06-02 6.8 CVE-2023-28700
MISC
linuxfoundation — iot-yocto In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796914; Issue ID: ALPS07796914. 2023-06-06 6.7 CVE-2023-20712
MISC
linuxfoundation — iot-yocto In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796900; Issue ID: ALPS07796900. 2023-06-06 6.7 CVE-2023-20715
MISC
linuxfoundation — iot-yocto In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796883; Issue ID: ALPS07796883. 2023-06-06 6.7 CVE-2023-20716
MISC
google — android In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07843845; Issue ID: ALPS07843845. 2023-06-06 6.7 CVE-2023-20723
MISC
google — android In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07843845; Issue ID: ALPS07843841. 2023-06-06 6.7 CVE-2023-20724
MISC
rdkcentral — rdk-b In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 only); Issue ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 only). 2023-06-06 6.7 CVE-2023-20725
MISC
linuxfoundation — yocto In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573480; Issue ID: ALPS07573480. 2023-06-06 6.7 CVE-2023-20732
MISC
linuxfoundation — iot-yocto In vcu, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645149. 2023-06-06 6.7 CVE-2023-20733
MISC
linuxfoundation — iot-yocto In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645184. 2023-06-06 6.7 CVE-2023-20734
MISC
linuxfoundation — iot-yocto In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645178. 2023-06-06 6.7 CVE-2023-20735
MISC
linuxfoundation — iot-yocto In vcu, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645167. 2023-06-06 6.7 CVE-2023-20737
MISC
linuxfoundation — iot-yocto In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645173. 2023-06-06 6.7 CVE-2023-20738
MISC
google — android In vcu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559819; Issue ID: ALPS07559819. 2023-06-06 6.7 CVE-2023-20739
MISC
linuxfoundation — iot-yocto In vcu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559819; Issue ID: ALPS07559840. 2023-06-06 6.7 CVE-2023-20740
MISC
linuxfoundation — iot-yocto In vcu, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07519142. 2023-06-06 6.7 CVE-2023-20743
MISC
linuxfoundation — iot-yocto In vcu, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07519200. 2023-06-06 6.7 CVE-2023-20744
MISC
linuxfoundation — iot-yocto In vcu, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07560694. 2023-06-06 6.7 CVE-2023-20745
MISC
linuxfoundation — iot-yocto In vcu, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07519217. 2023-06-06 6.7 CVE-2023-20746
MISC
google — android In swpm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780926. 2023-06-06 6.7 CVE-2023-20749
MISC
google — android In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07825502; Issue ID: ALPS07825502. 2023-06-06 6.7 CVE-2023-20751
MISC
google — android In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826586; Issue ID: ALPS07826586. 2023-06-06 6.7 CVE-2023-20752
MISC
mozilla — thunderbird Certificate OCSP revocation status was not checked when verifying S/Mime signatures. Mail signed with a revoked certificate would be displayed as having a valid signature. Thunderbird versions from 68 to 102.7.0 were affected by this bug. This vulnerability affects Thunderbird < 102.7.1. 2023-06-02 6.5 CVE-2023-0430
MISC
MISC
mozilla — thunderbird OCSP revocation status of recipient certificates was not checked when sending S/Mime encrypted email, and revoked certificates would be accepted. Thunderbird versions from 68 to 102.9.1 were affected by this bug. This vulnerability affects Thunderbird < 102.10. 2023-06-02 6.5 CVE-2023-0547
MISC
MISC
mozilla — thunderbird If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird’s user interface to lock up and no longer respond to the user’s actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8. 2023-06-02 6.5 CVE-2023-0616
MISC
MISC
mozilla — thunderbird Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 102.10 and Firefox ESR < 102.10. 2023-06-02 6.5 CVE-2023-1945
MISC
MISC
MISC
mozilla — firefox A compromised web child process could disable web security opening restrictions, leading to a new child process being spawned within the <code>file://</code> context. Given a reliable exploit primitive, this new process could be exploited again leading to arbitrary file read. This vulnerability affects Firefox < 109. 2023-06-02 6.5 CVE-2023-23597
MISC
MISC
mozilla — firefox Due to the Firefox GTK wrapper code’s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. 2023-06-02 6.5 CVE-2023-23598
MISC
MISC
MISC
MISC
mozilla — firefox When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. 2023-06-02 6.5 CVE-2023-23599
MISC
MISC
MISC
MISC
mozilla — firefox Per origin notification permissions were being stored in a way that didn’t take into account what browsing context the permission was granted in. This lead to the possibility of notifications to be displayed during different browsing sessions.<br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 109. 2023-06-02 6.5 CVE-2023-23600
MISC
MISC
mozilla — firefox Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. 2023-06-02 6.5 CVE-2023-23601
MISC
MISC
MISC
MISC
mozilla — firefox A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. 2023-06-02 6.5 CVE-2023-23602
MISC
MISC
MISC
MISC
mozilla — firefox Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren’t accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. 2023-06-02 6.5 CVE-2023-23603
MISC
MISC
MISC
MISC
mozilla — firefox A duplicate <code>SystemPrincipal</code> object could be created when parsing a non-system html document via <code>DOMParser::ParseFromSafeString</code>. This could have lead to bypassing web security checks. This vulnerability affects Firefox < 109. 2023-06-02 6.5 CVE-2023-23604
MISC
MISC
mozilla — firefox_esr The <code>Content-Security-Policy-Report-Only</code> header could allow an attacker to leak a child iframe’s unredacted URI when interaction with that iframe triggers a redirect. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 6.5 CVE-2023-25728
MISC
MISC
MISC
MISC
mozilla — firefox Members of the <code>DEVMODEW</code> struct set by the printer device driver weren’t being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 6.5 CVE-2023-25738
MISC
MISC
MISC
MISC
mozilla — firefox When dragging and dropping an image cross-origin, the image’s size could potentially be leaked. This behavior was shipped in 109 and caused web compatibility problems as well as this security concern, so the behavior was disabled until further review. This vulnerability affects Firefox < 110. 2023-06-02 6.5 CVE-2023-25741
MISC
MISC
MISC
MISC
mozilla — firefox_esr When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 6.5 CVE-2023-25742
MISC
MISC
MISC
MISC
mozilla — firefox Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly. This could lead to a potentially exploitable crash. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. 2023-06-02 6.5 CVE-2023-25751
MISC
MISC
MISC
MISC
mozilla — firefox When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. 2023-06-02 6.5 CVE-2023-25752
MISC
MISC
MISC
MISC
mozilla — firefox When following a redirect to a publicly accessible web extension file, the URL may have been translated to the actual local path, leaking potentially sensitive information. This vulnerability affects Firefox < 111. 2023-06-02 6.5 CVE-2023-28160
MISC
MISC
mozilla — firefox When downloading files through the Save As dialog on Windows with suggested filenames containing environment variable names, Windows would have resolved those in the context of the current user. <br>*This bug only affects Firefox on Windows. Other versions of Firefox are unaffected.*. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. 2023-06-02 6.5 CVE-2023-28163
MISC
MISC
MISC
MISC
mozilla — firefox Dragging a URL from a cross-origin iframe that was removed during the drag could have led to user confusion and website spoofing attacks. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. 2023-06-02 6.5 CVE-2023-28164
MISC
MISC
MISC
MISC
mozilla — thunderbird A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. 2023-06-02 6.5 CVE-2023-29533
MISC
MISC
MISC
MISC
MISC
mozilla — thunderbird Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. 2023-06-02 6.5 CVE-2023-29535
MISC
MISC
MISC
MISC
mozilla — thunderbird When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. 2023-06-02 6.5 CVE-2023-29539
MISC
MISC
MISC
MISC
mozilla — focus If multiple instances of resource exhaustion occurred at the incorrect time, the garbage collector could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-02 6.5 CVE-2023-29544
MISC
MISC
mozilla — focus When a secure cookie existed in the Firefox cookie jar an insecure cookie for the same domain could have been created, when it should have silently failed. This could have led to a desynchronization in expected results when reading from the secure cookie. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-02 6.5 CVE-2023-29547
MISC
MISC
mozilla — thunderbird A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. 2023-06-02 6.5 CVE-2023-29548
MISC
MISC
MISC
MISC
mozilla — focus Under certain circumstances, a call to the <code>bind</code> function may have resulted in the incorrect realm. This may have created a vulnerability relating to JavaScript-implemented sandboxes such as SES. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-02 6.5 CVE-2023-29549
MISC
MISC
corebos — corebos Cross-Site Request Forgery (CSRF) in GitHub repository tsolucio/corebos prior to 8. 2023-06-02 6.5 CVE-2023-3075
CONFIRM
MISC
teampass — teampass Improper Access Control in GitHub repository nilsteampassnet/teampass prior to 3.0.9. 2023-06-04 6.5 CVE-2023-3095
CONFIRM
MISC
mozilla — firefox In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-02 6.5 CVE-2023-32205
MISC
MISC
MISC
MISC
MISC
mozilla — firefox An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-02 6.5 CVE-2023-32206
MISC
MISC
MISC
MISC
mozilla — firefox A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-02 6.5 CVE-2023-32207
MISC
MISC
MISC
MISC
mozilla — firefox A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-02 6.5 CVE-2023-32211
MISC
MISC
MISC
MISC
minical — minical Minical 1.0.0 is vulnerable to Cross Site Request Forgery (CSRF) via minical/public/application/controllers/settings/company.php. 2023-06-05 6.5 CVE-2023-33409
MISC
MISC
linuxfoundation — iot-yocto In vcu, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645189. 2023-06-06 6.4 CVE-2023-20736
MISC
wordpress — wordpress A vulnerability was found in EELV Newsletter Plugin 2.x on WordPress. It has been rated as problematic. Affected by this issue is the function style_newsletter of the file lettreinfo.php. The manipulation of the argument email leads to cross site scripting. The attack may be launched remotely. The name of the patch is 3339b42316c5edf73e56eb209b6a3bb3e868d6ed. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230660. 2023-06-04 6.1 CVE-2013-10028
MISC
MISC
MISC
wordpress — wordpress A vulnerability was found in Broken Link Checker Plugin up to 1.10.1 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function options_page of the file core/core.php of the component Settings Page. The manipulation of the argument exclusion_list/blc_custom_fields leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.10.2 is able to address this issue. The name of the patch is 90615fe9b0b6f9e6fb254d503c302e53a202e561. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230659. 2023-06-05 6.1 CVE-2014-125105
MISC
MISC
MISC
MISC
wordpress — wordpress A vulnerability classified as problematic was found in ruddernation TinyChat Room Spy Plugin up to 1.2.8 on WordPress. This vulnerability affects the function wp_show_room_spy of the file room-spy.php. The manipulation of the argument room leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.2.9 is able to address this issue. The name of the patch is ab72627a963d61fb3bc31018e3855b08dc94a979. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230392. 2023-06-02 6.1 CVE-2015-10110
MISC
MISC
MISC
wordpress — wordpress A vulnerability classified as problematic was found in WooFramework Tweaks Plugin up to 1.0.1 on WordPress. Affected by this vulnerability is the function admin_screen_logic of the file wooframework-tweaks.php. The manipulation of the argument url leads to open redirect. The attack can be launched remotely. Upgrading to version 1.0.2 is able to address this issue. The identifier of the patch is 3b57d405149c1a59d1119da6e0bb8212732c9c88. It is recommended to upgrade the affected component. The identifier VDB-230653 was assigned to this vulnerability. 2023-06-05 6.1 CVE-2015-10113
MISC
MISC
MISC
wordpress — wordpress A vulnerability, which was classified as problematic, has been found in WooSidebars Plugin up to 1.4.1 on WordPress. Affected by this issue is the function enable_custom_post_sidebars of the file classes/class-woo-sidebars.php. The manipulation of the argument sendback leads to open redirect. The attack may be launched remotely. Upgrading to version 1.4.2 is able to address this issue. The patch is identified as 1ac6d6ac26e185673f95fc1ccc56a392169ba601. It is recommended to upgrade the affected component. VDB-230654 is the identifier assigned to this vulnerability. 2023-06-05 6.1 CVE-2015-10114
MISC
MISC
MISC
wordpress — wordpress The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘business_id’ parameter in versions up to, and including, 4.2.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-03 6.1 CVE-2023-2298
MISC
MISC
MISC
vcita — contact_form_builder_by_vcita The Contact Form Builder by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.9.1. This is due to missing nonce validation on the ls_parse_vcita_callback function. This makes it possible for unauthenticated attackers to modify the plugin’s settings and inject malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-03 6.1 CVE-2023-2301
MISC
MISC
MISC
vcita — contact_form_and_calls_to_action_by_vcita The Contact Form and Calls To Action by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.6.4. This is due to missing nonce validation in the vcita-callback.php file. This makes it possible for unauthenticated attackers to modify the plugin’s settings and inject malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-03 6.1 CVE-2023-2303
MISC
MISC
MISC
wordpress — wordpress The ConvertKit WordPress plugin before 2.2.1 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-05 6.1 CVE-2023-2337
MISC
wordpress — wordpress The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.61 does not sanitise and escape a parameter before outputting it back in the admin dashboard when the WPML plugin is also active and configured, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-05 6.1 CVE-2023-2472
MISC
wordpress — wordpress The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2023 does not sanitise and escape various parameters before outputting them back in admin dashboard pages, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-05 6.1 CVE-2023-2488
MISC
wordpress — wordpress The WP Directory Kit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search’ parameter in versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-02 6.1 CVE-2023-2835
MISC
MISC
MISC
openfind — mail2000 Openfind Mail2000 has insufficient filtering special characters of email content of its content filtering function. A remote attacker can exploit this vulnerability using phishing emails that contain malicious web pages injected with JavaScript. When users access the system and open the email, it triggers an XSS (Reflected Cross-site scripting) attack. 2023-06-02 6.1 CVE-2023-28705
MISC
microsoft — microsoft_edge
 
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability 2023-06-07 6.1 CVE-2023-29345
MISC
mozilla — focus Using a redirect embedded into <code>sourceMappingUrls</code> could allow for navigation to external protocol links in sandboxed iframes without <code>allow-top-navigation-to-custom-protocols</code>. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-02 6.1 CVE-2023-29540
MISC
MISC
gitpod — gitpod Gitpod before 2022.11.3 allows XSS because redirection can occur for some protocols outside of the trusted set of three (vscode: vscode-insiders: jetbrains-gateway:). 2023-06-05 6.1 CVE-2023-32766
MISC
MISC
MISC
MISC
MISC
MISC
escanav — escan_management_console Reflected Cross Site Scripting (XSS) in the view dashboard detail feature in Microworld Technologies eScan management console 14.0.1400.2281 allows remote attacker to inject arbitrary code via the URL directly. 2023-06-02 6.1 CVE-2023-33731
MISC
MISC
simpleredak — simpleredak eMedia Consulting simpleRedak up to v2.47.23.05 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /view/cb/format_642.php. 2023-06-02 6.1 CVE-2023-33761
MISC
simpleredak — simpleredak eMedia Consulting simpleRedak up to v2.47.23.05 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /scheduler/index.php. 2023-06-02 6.1 CVE-2023-33763
MISC
ibm — maximo_application_suite IBM Maximo Application Suite – Manage Component 8.8.0 and 8.9.0 transmits sensitive information in cleartext that could be intercepted by an attacker using man in the middle techniques. IBM X-Force ID: 249208. 2023-06-05 5.9 CVE-2023-27861
MISC
MISC
status — powerbpm It is identified a vulnerability of insufficient authentication in an important specific function of Status PowerBPM. A LAN attacker with normal user privilege can exploit this vulnerability to modify substitute agent to arbitrary users, resulting in serious consequence. 2023-06-02 5.7 CVE-2023-25780
MISC
qualcomm — 9205_lte_modem_firmware Information disclosure in Kernel due to indirect branch misprediction. 2023-06-06 5.5 CVE-2022-40523
MISC
qualcomm — csr8811_firmware Information disclosure in Linux Networking Firmware due to unauthorized information leak during side channel analysis. 2023-06-06 5.5 CVE-2022-40525
MISC
qualcomm — csra6620_firmware Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request. 2023-06-06 5.5 CVE-2022-40533
MISC
google — android In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48391
MISC
google — android In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48440
MISC
google — android In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48441
MISC
google — android In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48442
MISC
google — android In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48443
MISC
google — android In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48444
MISC
google — android In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48445
MISC
google — android In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48446
MISC
google — android In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48447
MISC
google — android In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges. 2023-06-06 5.5 CVE-2022-48448
MISC
arm — valhall_gpu_kernel_driver An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Midgard r29p0 through r32p0, Bifrost r17p0 through r42p0 before r43p0, Valhall r19p0 through r42p0 before r43p0, and Arm’s GPU Architecture Gen5 r41p0 through r42p0 before r43p0. 2023-06-02 5.5 CVE-2023-28147
MISC
arm — avalon_gpu_kernel_driver An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Valhall r29p0 through r42p0 before r43p0, and Arm’s GPU Architecture Gen5 r41p0 through r42p0 before r43p0. 2023-06-02 5.5 CVE-2023-28469
MISC
bt21_x_bts_wallpaper_project — bt21_x_bts_wallpaper The BT21 x BTS Wallpaper app 12 for Android allows unauthorized applications to actively request permission to insert data into the database that records information about a user’s personal preferences and will be loaded into memory to be read and used when the application is opened. By injecting data, the attacker can force the application to load malicious image URLs and display them in the UI. As the amount of data increases, it will eventually cause the application to trigger an OOM error and crash, resulting in a persistent denial of service attack. 2023-06-02 5.5 CVE-2023-29725
MISC
MISC
MISC
MISC
google — android In dialer service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-06-06 5.5 CVE-2023-30865
MISC
google — android In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-06-06 5.5 CVE-2023-30866
MISC
google — android In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-06-06 5.5 CVE-2023-30914
MISC
google — android In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-06-06 5.5 CVE-2023-30915
MISC
mp4v2_project — mp4v2 mp4v2 v2.1.3 was discovered to contain a memory leak when a method calling MP4File::ReadBytes() had allocated memory but did not catch exceptions thrown by ReadBytes() 2023-06-02 5.5 CVE-2023-33717
MISC
MISC
wordpress — wordpress The Contact Form Builder by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ’email’ parameter in versions up to, and including, 4.9.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with the edit_posts capability, such as contributors and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-03 5.4 CVE-2023-2300
MISC
MISC
MISC
wordpress — wordpress The Contact Form and Calls To Action by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ’email’ parameter in versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with the edit_posts capability, such as contributors and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-03 5.4 CVE-2023-2302
MISC
MISC
MISC
mozilla — firefox_esr A background script invoking <code>requestFullscreen</code> and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. 2023-06-02 5.4 CVE-2023-25730
MISC
MISC
MISC
MISC
wordpress — wordpress The Page Builder by AZEXO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘azh_post’ shortcode in versions up to, and including, 1.27.133 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-03 5.4 CVE-2023-3051
MISC
MISC
MISC
07fly — customer_relationship_management A vulnerability was found in 07FLY CRM up to 1.2.0. It has been declared as problematic. This vulnerability affects unknown code of the component User Profile Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-230560. 2023-06-02 5.4 CVE-2023-3058
MISC
MISC
MISC
agro-school_management_system_project — agro-school_management_system A vulnerability has been found in code-projects Agro-School Management System 1.0 and classified as problematic. This vulnerability affects the function doAddQuestion of the file btn_functions.php. The manipulation of the argument Question leads to cross site scripting. The attack can be initiated remotely. VDB-230566 is the identifier assigned to this vulnerability. 2023-06-02 5.4 CVE-2023-3060
MISC
MISC
MISC
trilium_project — trilium Cross-site Scripting (XSS) – Stored in GitHub repository zadam/trilium prior to 0.59.4. 2023-06-02 5.4 CVE-2023-3067
MISC
CONFIRM
corebos — corebos Cross-site Scripting (XSS) – Stored in GitHub repository tsolucio/corebos prior to 8. 2023-06-02 5.4 CVE-2023-3070
CONFIRM
MISC
tsolucio — corebos Cross-site Scripting (XSS) – Stored in GitHub repository tsolucio/corebos prior to 8. 2023-06-02 5.4 CVE-2023-3071
MISC
CONFIRM
corebos — corebos Cross-site Scripting (XSS) – Stored in GitHub repository tsolucio/corebos prior to 8. 2023-06-02 5.4 CVE-2023-3073
MISC
CONFIRM
corebos — corebos Cross-site Scripting (XSS) – Stored in GitHub repository tsolucio/corebos prior to 8. 2023-06-02 5.4 CVE-2023-3074
CONFIRM
MISC
admidio — admidio Cross-site Scripting (XSS) – Stored in GitHub repository admidio/admidio prior to 4.2.8. 2023-06-05 5.4 CVE-2023-3109
CONFIRM
MISC
minical — minical Minical 1.0.0 is vulnerable to Cross Site Scripting (XSS). The vulnerability exists due to insufficient input validation in the application’s user input handling in the security_helper.php file. 2023-06-05 5.4 CVE-2023-33408
MISC
MISC
dokuwiki — dokuwiki DokuWiki before 2023-04-04a allows XSS via RSS titles. 2023-06-05 5.4 CVE-2023-34408
MISC
MISC
MISC
MISC
wordpress — wordpress The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized medication of data via the /wp-json/vcita-wordpress/v1/actions/auth REST-API endpoint in versions up to, and including, 4.2.10 due to a missing capability check on the processAction function. This makes it possible for unauthenticated attackers modify the plugin’s settings. 2023-06-03 5.3 CVE-2023-2299
MISC
MISC
MISC
mozilla — focus Under specific circumstances a WebExtension may have received a <code>jar:file:///</code> URI instead of a <code>moz-extension:///</code> URI during a load request. This leaked directory paths on the user’s machine. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-02 5.3 CVE-2023-29538
MISC
MISC
ibm — maximo_asset_management IBM Maximo Asset Management 7.6.1.2, 7.6.1.3 and IBM Maximo Application Suite 8.8.0 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 255074. 2023-06-05 5.3 CVE-2023-32334
MISC
MISC
MISC
advent — tamale_rms Advent/SSC Inc. Tamale RMS < 23.1 is vulnerable to Directory Traversal. If one traverses to the affected URL, one enumerates Contact information on the host which contains usernames, e-mail addresses, and other internal information stored within the web app. 2023-06-05 5.3 CVE-2023-33524
MISC
MISC
MISC
wordpress — wordpress The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via service titles in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative privileges to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-02 4.8 CVE-2023-1159
MISC
MISC
wordpress — wordpress The SEO by 10Web WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-06-05 4.8 CVE-2023-2224
MISC
wordpress — wordpress The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2023 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-05 4.8 CVE-2023-2489
MISC
wordpress — wordpress Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kyle Maurer Don8 plugin <= 0.4 versions. 2023-06-03 4.8 CVE-2023-32582
MISC
google — android In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. 2023-06-06 4.4 CVE-2022-48438
MISC
google — android In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. 2023-06-06 4.4 CVE-2022-48439
MISC
linuxfoundation — yocto In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588531; Issue ID: ALPS07588531. 2023-06-06 4.4 CVE-2023-20727
MISC
linuxfoundation — yocto In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573603; Issue ID: ALPS07573603. 2023-06-06 4.4 CVE-2023-20728
MISC
linuxfoundation — yocto In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573575. 2023-06-06 4.4 CVE-2023-20729
MISC
linuxfoundation — yocto In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573552. 2023-06-06 4.4 CVE-2023-20730
MISC
linuxfoundation — yocto In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573495; Issue ID: ALPS07573495. 2023-06-06 4.4 CVE-2023-20731
MISC
google — android In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628591; Issue ID: ALPS07628606. 2023-06-06 4.4 CVE-2023-20741
MISC
google — android In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628591; Issue ID: ALPS07628540. 2023-06-06 4.4 CVE-2023-20742
MISC
linuxfoundation — iot-yocto In vcu, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519121. 2023-06-06 4.4 CVE-2023-20747
MISC
wordpress — wordpress The VK Blocks plugin for WordPress is vulnerable to improper authorization via the REST ‘update_vk_blocks_options’ function in versions up to, and including, 1.57.0.5. This allows authenticated attackers, with contributor-level permissions or above, to change plugin settings including default icons. 2023-06-03 4.3 CVE-2023-0583
MISC
MISC
wordpress — wordpress The VK Blocks plugin for WordPress is vulnerable to improper authorization via the REST ‘update_options’ function in versions up to, and including, 1.57.0.5. This allows authenticated attackers, with contributor-level permissions or above, to change the ‘vk_font_awesome_version’ option to an arbitrary value. 2023-06-03 4.3 CVE-2023-0584
MISC
MISC
mb_connect_line — mbconnect24
 
Exposure of Sensitive Information to an unauthorized actor vulnerability in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz’ myREX24 and myREX24.virtual in versions <=2.13.3 allow an authorized remote attacker with low privileges to view a limited amount of another accounts contact information. 2023-06-06 4.3 CVE-2023-1779
MISC
mozilla — firefox By displaying a prompt with a long description, the fullscreen notification could have been hidden, resulting in potential user confusion or spoofing attacks. <br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 111. 2023-06-02 4.3 CVE-2023-25748
MISC
MISC
mozilla — firefox Android applications with unpatched vulnerabilities can be launched from a browser using Intents, exposing users to these vulnerabilities. Firefox will now confirm with users that they want to launch an external application before doing so. <br>*This bug only affects Firefox for Android. Other versions of Firefox are unaffected.*. This vulnerability affects Firefox < 111. 2023-06-02 4.3 CVE-2023-25749
MISC
MISC
mozilla — firefox Under certain circumstances, a ServiceWorker’s offline cache may have leaked to the file system when using private browsing mode. This vulnerability affects Firefox < 111. 2023-06-02 4.3 CVE-2023-25750
MISC
MISC
mozilla — firefox The fullscreen notification could have been hidden on Firefox for Android by using download popups, resulting in potential user confusion or spoofing attacks. <br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 111. 2023-06-02 4.3 CVE-2023-28159
MISC
MISC
wordpress — wordpress The Page Builder by AZEXO plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ‘azh_add_post’ function in versions up to, and including, 1.27.133. This makes it possible for authenticated attackers to create a post with any post type and post status. 2023-06-03 4.3 CVE-2023-3053
MISC
MISC
MISC
wordpress — wordpress The Page Builder by AZEXO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.27.133. This is due to missing or incorrect nonce validation on the ‘azh_save’ function. This makes it possible for unauthenticated attackers to update the post content and inject malicious JavaScript via a forged request, granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-03 4.3 CVE-2023-3055
MISC
MISC
mozilla — firefox An attacker could have positioned a <code>datalist</code> element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-02 4.3 CVE-2023-32212
MISC
MISC
MISC
MISC
google — android In swpm, there is a possible out of bounds write due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780928. 2023-06-06 4.1 CVE-2023-20750
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
silabs — gecko_software_development_kit Buffer overflow in Platform CLI component in Silicon Labs Gecko SDK v4.2.1 and earlier allows user to overwrite limited structures on the heap. 2023-06-02 3.3 CVE-2023-2687
MISC
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
wordpress — wordpress
 
A vulnerability classified as problematic was found in Exit Box Lite Plugin up to 1.06 on WordPress. Affected by this vulnerability is the function exitboxadmin of the file wordpress-exit-box-lite.php. The manipulation leads to cross-site request forgery. The attack can be launched remotely. Upgrading to version 1.10 is able to address this issue. The patch is named fad26701addb862c51baf85c6e3cc136aa79c309. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230671. 2023-06-05 not yet calculated CVE-2013-10029
MISC
MISC
MISC
wordpress — wordpress A vulnerability, which was classified as problematic, has been found in Exit Box Lite Plugin up to 1.06 on WordPress. Affected by this issue is some unknown functionality of the file wordpress-exit-box-lite.php. The manipulation leads to information disclosure. The attack may be launched remotely. Upgrading to version 1.10 is able to address this issue. The name of the patch is fad26701addb862c51baf85c6e3cc136aa79c309. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230672. 2023-06-05 not yet calculated CVE-2013-10030
MISC
MISC
MISC
wordpress — wordpress A vulnerability classified as problematic has been found in WooFramework Branding Plugin up to 1.0.1 on WordPress. Affected is the function admin_screen_logic of the file wooframework-branding.php. The manipulation of the argument url leads to open redirect. It is possible to launch the attack remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is f12fccd7b5eaf66442346f748c901ef504742f78. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230652. 2023-06-05 not yet calculated CVE-2015-10112
MISC
MISC
MISC
wordpress — wordpress A vulnerability, which was classified as problematic, was found in WooSidebars Sidebar Manager Converter Plugin up to 1.1.1 on WordPress. This affects the function process_request of the file classes/class-woosidebars-sbm-converter.php. The manipulation leads to open redirect. It is possible to initiate the attack remotely. Upgrading to version 1.1.2 is able to address this issue. The patch is named a0efb4ffb9dfe2925b889c1aa5ea40b4abbbda8a. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230655. 2023-06-05 not yet calculated CVE-2015-10115
MISC
MISC
MISC
wordpress — wordpress A vulnerability classified as problematic has been found in RealFaviconGenerator Favicon Plugin up to 1.2.12 on WordPress. This affects the function install_new_favicon of the file admin/class-favicon-by-realfavicongenerator-admin.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 1.2.13 is able to address this issue. The identifier of the patch is 949a1ae7216216350458844f50a72f100b56d4e7. It is recommended to upgrade the affected component. The identifier VDB-230661 was assigned to this vulnerability. 2023-06-06 not yet calculated CVE-2015-10116
MISC
MISC
MISC
wordpress — wordpress A vulnerability, which was classified as problematic, was found in Gravity Forms DPS PxPay Plugin up to 1.4.2 on WordPress. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.4.3 is able to address this issue. The name of the patch is 5966a5e6343e3d5610bdfa126a5cfbae95e629b6. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230664. 2023-06-06 not yet calculated CVE-2015-10117
MISC
MISC
MISC
MISC
wordpress — wordpress The Delete All Comments plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the via the delete-all-comments.php file in versions up to, and including, 2.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. 2023-06-07 not yet calculated CVE-2016-15033
MISC
MISC
MISC
wordpress — wordpress
 
A vulnerability classified as problematic was found in Arborator Server. This vulnerability affects the function start of the file project.cgi. The manipulation of the argument project leads to denial of service. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as cdbdbcbd491db65e9d697ab4365605fdfab1a604. It is recommended to apply a patch to fix this issue. VDB-230662 is the identifier assigned to this vulnerability. 2023-06-06 not yet calculated CVE-2018-25087
MISC
MISC
MISC
arborator — server
 
A potential security vulnerability has been identified with a version of the HP Softpaq installer that can lead to arbitrary code execution. 2023-06-09 not yet calculated CVE-2019-16283
MISC
wordpress — wordpress The User Submitted Posts plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the usp_check_images function in versions up to, and including, 20190312. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. 2023-06-07 not yet calculated CVE-2019-25138
MISC
MISC
MISC
wordpress — wordpress The Coming Soon Page & Maintenance Mode plugin for WordPress is vulnerable to unauthenticated settings reset in versions up to, and including 1.8.1 due to missing capability checks in the ~/functions/data-reset-post.php file which makes it possible for unauthenticated attackers to trigger a plugin settings reset. 2023-06-07 not yet calculated CVE-2019-25139
MISC
MISC
MISC
MISC
wordpress — wordpress The WordPress Coming Soon Page & Maintenance Mode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the logo_width, logo_height, rcsp_logo_url, home_sec_link_txt, rcsp_headline and rcsp_description parameters in versions up to, and including, 1.8.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2019-25140
MISC
MISC
MISC
MISC
wordpress — wordpress The Easy WP SMTP plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 1.3.9. This is due to missing capability checks on the admin_init() function, in addition to insufficient input validation. This makes it possible for unauthenticated attackers to modify the plugins settings and arbitrary options on the site that can be used to inject new administrative user accounts. 2023-06-07 not yet calculated CVE-2019-25141
MISC
MISC
MISC
MISC
wordpress — wordpress The Mesmerize & Materialis themes for WordPress are vulnerable to authenticated options change in versions up to, and including,1.6.89 (Mesmerize) and 1.0.172 (Materialis). This is due to ‘companion_disable_popup’ function only checking the nonce while sending user input to the ‘update_option’ function. This makes it possible for authenticated attackers to change otherwise restricted options. 2023-06-07 not yet calculated CVE-2019-25142
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The GDPR Cookie Compliance plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the gdpr_cookie_compliance_reset_settings AJAX action in versions up to, and including, 4.0.2. This makes it possible for authenticated attackers to reset all of the settings. 2023-06-07 not yet calculated CVE-2019-25143
MISC
MISC
MISC
MISC
wordpress — wordpress The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.2.10 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link. 2023-06-07 not yet calculated CVE-2019-25144
MISC
MISC
wordpress — wordpress The Contact Form & SMTP Plugin by PirateForms plugin for WordPress is vulnerable to HTML injection in the ‘public/class-pirateforms-public.php’ file in versions up to, and including, 2.5.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary HTML in emails that could be used to phish unsuspecting victims. 2023-06-07 not yet calculated CVE-2019-25145
MISC
MISC
wordpress — wordpress The DELUCKS SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the saveSettings() function that had no capability checks in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute whenever a victim accesses the page. 2023-06-07 not yet calculated CVE-2019-25146
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Pretty Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via various IP headers as well as the referer header in versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping in the track_link function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2019-25147
MISC
MISC
MISC
wordpress — wordpress The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.9.0.3 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link. 2023-06-07 not yet calculated CVE-2019-25148
MISC
MISC
MISC
wordpress — wordpress The Gallery Images Ape plugin for WordPress is vulnerable to Arbitrary Plugin Deactivation in versions up to, and including, 2.0.6. This allows authenticated attackers with any capability level to deactivate any plugin on the site, including plugins necessary to site functionality or security. 2023-06-07 not yet calculated CVE-2019-25149
MISC
MISC
wordpress — wordpress The Email Templates plugin for WordPress is vulnerable to HTML Injection in versions up to, and including, 1.3. This makes it possible for attackers to present phishing forms or conduct cross-site request forgery attacks against site administrators. 2023-06-07 not yet calculated CVE-2019-25150
MISC
MISC
MISC
wordpress — wordpress The Funnel Builder plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the activate_plugin function in versions up to, and including, 1.3.0. This makes it possible for authenticated attackers to activate any plugin on the vulnerable service. 2023-06-07 not yet calculated CVE-2019-25151
MISC
MISC
MISC
MISC
wordpress — wordpress The Product Input Fields for WooCommerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the handle_downloads() function in versions up to, and including, 1.2.6. This makes it possible for unauthenticated attackers to download files from the vulnerable service. 2023-06-07 not yet calculated CVE-2020-36696
MISC
MISC
MISC
MISC
wordpress — wordpress The WP GDPR plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in versions up to, and including, 2.1.1. This makes it possible for unauthenticated attackers to delete any comment and modify the plugin’s settings. 2023-06-07 not yet calculated CVE-2020-36697
MISC
MISC
MISC
wordpress — wordpress The Quick Page/Post Redirect Plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the qppr_save_quick_redirect_ajax and qppr_delete_quick_redirect functions in versions up to, and including, 5.1.9. This makes it possible for low-privileged attackers to interact with the plugin settings and to create a redirect link that would forward all traffic to an external malicious website. 2023-06-07 not yet calculated CVE-2020-36699
MISC
MISC
MISC
MISC
wordpress — wordpress The Page Builder: KingComposer plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 2.9.3. This is due to a security nonce being leaked in the ‘/wp-admin/index.php’ page. This makes it possible for authenticated attackers to change arbitrary WordPress options, delete arbitrary files/folders, and inject arbitrary content. 2023-06-07 not yet calculated CVE-2020-36700
MISC
MISC
MISC
MISC
wordpress — wordpress The Page Builder: KingComposer plugin for WordPress is vulnerable to Arbitrary File Uploads in versions up to, and including, 2.9.3 via the ‘process_bulk_action’ function in the ‘kingcomposer/includes/kc.extensions.php’ file. This makes it possible for authenticated users with author level permissions and above to upload arbitrary files onto the server which can be used to execute code on the server. 2023-06-07 not yet calculated CVE-2020-36701
MISC
MISC
MISC
MISC
wordpress — wordpress The Ultimate Addons for Gutenberg plugin for WordPress is vulnerable to Authenticated Settings Change in versions up to, and including, 1.14.7. This is due to missing capability checks on several AJAX actions. This makes it possible for authenticated attackers with subscriber+ roles to update the plugin’s settings. 2023-06-07 not yet calculated CVE-2020-36702
MISC
MISC
wordpress — wordpress The Elementor Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG image uploads in versions up to, and including 2.9.7 This makes it possible for authenticated attackers with the upload_files capability to inject arbitrary web scripts in pages that will execute whenever a user accesses the page with the stored web scripts. 2023-06-07 not yet calculated CVE-2020-36703
MISC
MISC
wordpress — wordpress The Fruitful Theme for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters stored via the fruitful_theme_options_action AJAX action in versions up to, and including, 3.8.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2020-36704
MISC
MISC
wordpress — wordpress The Adning Advertising plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the _ning_upload_image function in versions up to, and including, 1.5.5. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. 2023-06-07 not yet calculated CVE-2020-36705
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Coming Soon & Maintenance Mode Page plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.57. This is due to confusing logic functions missing or having incorrect nonce validation. This makes it possible for unauthenticated attackers to gain and perform otherwise unauthorized access and actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-07 not yet calculated CVE-2020-36707
MISC
MISC
MISC
MISC
wordpress — wordpress The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. 2023-06-07 not yet calculated CVE-2020-36708
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Page Builder: KingComposer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via via shortcode in versions before 2.9.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2020-36709
MISC
MISC
MISC
wordpress — wordpress The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure even when the settings of the plugin are set to hide the login page making it possible for unauthenticated attackers to brute force credentials on sites in versions up to, and including, 1.5.4.2. 2023-06-07 not yet calculated CVE-2020-36710
MISC
MISC
wordpress — wordpress The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2020-36711
MISC
MISC
MISC
wordpress — wordpress The Kali Forms plugin for WordPress is vulnerable to Unauthenticated Arbitrary Post Deletion in versions up to, and including, 2.1.1. This is due to the kaliforms_form_delete_uploaded_file function lacking any privilege or user protections. This makes it possible for unauthenticated attackers to delete any site post or page with the id parameter. 2023-06-07 not yet calculated CVE-2020-36712
MISC
MISC
wordpress — wordpress The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.1.5. This is due to unrestricted access to the ‘register’ and ‘update_user_profile’ routes. This makes it possible for unauthenticated attackers to create new administrator accounts, delete existing administrator accounts, or escalate privileges on any account. 2023-06-07 not yet calculated CVE-2020-36713
MISC
MISC
MISC
wordpress — wordpress The Login/Signup Popup plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on several functions in versions up to, and including, 1.4. This makes it possible for authenticated attackers to inject arbitrary web scripts into the plugin settings that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-07 not yet calculated CVE-2020-36715
MISC
MISC
MISC
wordpress — wordpress The WP Activity Log plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the setup_page function in versions up to, and including, 4.0.1. This makes it possible for unauthenticated attackers to run the setup wizard (if it has not been run previously) and access plugin configuration options. 2023-06-07 not yet calculated CVE-2020-36716
MISC
MISC
MISC
wordpress — wordpress The Kali Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.1. This is due to incorrect nonce handling throughout the plugin’s function. This makes it possible for unauthenticated attackers to access the plugin’s administrative functions via forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-07 not yet calculated CVE-2020-36717
MISC
MISC
wordpress — wordpress The GDPR CCPA Compliance Support plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 2.3 via deserialization of untrusted input “njt_gdpr_allow_permissions” value. This allows unauthenticated attackers to inject a PHP Object. 2023-06-07 not yet calculated CVE-2020-36718
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The ListingPro – WordPress Directory & Listing Theme for WordPress is vulnerable to Arbitrary Plugin Installation, Activation and Deactivation in versions before 2.6.1. This is due to a missing capability check on the lp_cc_addons_actions function. This makes it possible for unauthenticated attackers to arbitrarily install, activate and deactivate any plugin. 2023-06-07 not yet calculated CVE-2020-36719
MISC
MISC
MISC
wordpress — wordpress The Kali Forms plugin for WordPress is vulnerable to Authenticated Options Change in versions up to, and including, 2.1.1. This is due to the update_option lacking proper authentication checks. This makes it possible for any authenticated attacker to change (or delete) the plugin’s settings. 2023-06-07 not yet calculated CVE-2020-36720
MISC
MISC
MISC
wordpress — wordpress The Brilliance <= 1.2.7, Activello <= 1.4.0, and Newspaper X <= 1.3.1 themes for WordPress are vulnerable to Plugin Activation/Deactivation. This is due to the ‘activello_activate_plugin’ and ‘activello_deactivate_plugin’ functions in the ‘inc/welcome-screen/class-activello-welcome.php’ file missing capability and security checks/nonces. This makes it possible for unauthenticated attackers to activate and deactivate arbitrary plugins installed on a vulnerable site. 2023-06-07 not yet calculated CVE-2020-36721
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Visual Composer plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 26.0 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim’s browser. 2023-06-07 not yet calculated CVE-2020-36722
MISC
MISC
MISC
MISC
wordpress — wordpress The ListingPro – WordPress Directory & Listing Theme for WordPress is vulnerable to Sensitive Data Exposure in versions before 2.6.1 via the ~/listingpro-plugin/functions.php file. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, full names, email addresses, phone numbers, physical addresses and user post counts. 2023-06-07 not yet calculated CVE-2020-36723
MISC
MISC
MISC
wordpress — wordpress The Wordable plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.1.1. This is due to the use of a user supplied hashing algorithm passed to the hash_hmac() function and the use of a loose comparison on the hash which allows an attacker to trick the function into thinking it has a valid hash. This makes it possible for unauthenticated attackers to gain administrator privileges. 2023-06-07 not yet calculated CVE-2020-36724
MISC
MISC
MISC
wordpress — wordpress The TI WooCommerce Wishlist and TI WooCommerce Wishlist Pro plugins for WordPress are vulnerable to an Options Change vulnerability in versions up to, and including, 1.21.11 and 1.21.4 via the ‘ti-woocommerce-wishlist/includes/export.class.php’ file. This makes it possible for authenticated attackers to gain otherwise restricted access to the vulnerable blog and update any settings. 2023-06-07 not yet calculated CVE-2020-36725
MISC
MISC
MISC
MISC
wordpress — wordpress The Ultimate Reviews plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 2.1.32 via deserialization of untrusted input in several vulnerable functions. This allows unauthenticated attackers to inject a PHP Object. No POP chain is present in the vulnerable plugin. 2023-06-07 not yet calculated CVE-2020-36726
MISC
MISC
MISC
wordpress — wordpress The Newsletter Manager plugin for WordPress is vulnerable to insecure deserialization in versions up to, and including, 1.5.1. This is due to unsanitized input from the ‘customFieldsDetails’ parameter being passed through a deserialization function. This potentially makes it possible for unauthenticated attackers to inject a serialized PHP object. 2023-06-07 not yet calculated CVE-2020-36727
MISC
MISC
MISC
wordpress — wordpress The Adning Advertising plugin for WordPress is vulnerable to file deletion via path traversal in versions up to, and including, 1.5.5. This allows unauthenticated attackers to delete arbitrary files which can be used to reset and gain full control of a site. 2023-06-07 not yet calculated CVE-2020-36728
MISC
MISC
MISC
MISC
wordpress — wordpress The 2J-SlideShow Plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ‘twoj_slideshow_setup’ function called via the wp_ajax_twoj_slideshow_setup AJAX action in versions up to, and including, 1.3.31. This makes it possible for authenticated attackers (Subscriber, or above level access) to allow attackers to perform otherwise restricted actions and subsequently deactivate any plugins on the blog. 2023-06-07 not yet calculated CVE-2020-36729
MISC
MISC
MISC
MISC
wordpress — wordpress The CMP for WordPress is vulnerable to authorization bypass due to a missing capability check on the cmp_get_post_detail(), niteo_export_csv(), and cmp_disable_comingsoon_ajax() functions in versions up to, and including, 3.8.1. This makes it possible for unauthenticated attackers to read posts, export subscriber lists, and/or deactivate the plugin. 2023-06-07 not yet calculated CVE-2020-36730
MISC
MISC
MISC
MISC
wordpress — wordpress The Flexible Checkout Fields for WooCommerce plugin for WordPress is vulnerable to Unauthenticated Arbitrary Plugin Settings update, in addition to Stored Cross-Site Scripting in versions up to, and including, 2.3.1. This is due to missing authorization checks on the updateSettingsAction() function which is called via an admin_init hook, along with missing sanitization and escaping on the settings that are stored. 2023-06-07 not yet calculated CVE-2020-36731
MISC
MISC
MISC
seeddms — seeddms
 
An issue discovered in SeedDMS 6.0.15 allows an attacker to escalate privileges via the userid and role parameters in the out.UsrMgr.php file. 2023-06-07 not yet calculated CVE-2021-33223
MISC
MISC
wordpress — wordpress Sixteen XforWooCommerce Add-On Plugins for WordPress are vulnerable to authorization bypass due to a missing capability check on the wp_ajax_svx_ajax_factory function in various versions listed below. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to read, edit, or delete WordPress settings, plugin settings, and to arbitrarily list all users on a WordPress website. The plugins impacted are: Product Filter for WooCommerce < 8.2.0, Improved Product Options for WooCommerce < 5.3.0, Improved Sale Badges for WooCommerce < 4.4.0, Share, Print and PDF Products for WooCommerce < 2.8.0, Product Loops for WooCommerce < 1.7.0, XforWooCommerce < 1.7.0, Package Quantity Discount < 1.2.0, Price Commander for WooCommerce < 1.3.0, Comment and Review Spam Control for WooCommerce < 1.5.0, Add Product Tabs for WooCommerce < 1.5.0, Autopilot SEO for WooCommerce < 1.6.0, Floating Cart < 1.3.0, Live Search for WooCommerce < 2.1.0, Bulk Add to Cart for WooCommerce < 1.3.0, Live Product Editor for WooCommerce < 4.7.0, and Warranties and Returns for WooCommerce < 5.3.0. 2023-06-07 not yet calculated CVE-2021-4337
MISC
MISC
MISC
wordpress — wordpress The 404 to 301 plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the open_redirect & save_redirect functions in versions up to, and including, 3.0.7. This makes it possible for authenticated attackers to view, create and edit redirections. 2023-06-07 not yet calculated CVE-2021-4338
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The uListing plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in the “ulisting/includes/route.php” file on the /1/api/ulisting-user/search REST-API route in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to retrieve the list of all users and their email address in the database. 2023-06-07 not yet calculated CVE-2021-4339
MISC
MISC
MISC
wordpress — wordpress The uListing plugin for WordPress is vulnerable to generic SQL Injection via the ‘listing_id’ parameter in versions up to, and including, 1.6.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-07 not yet calculated CVE-2021-4340
MISC
MISC
wordpress — wordpress The uListing plugin for WordPress is vulnerable to authorization bypass via Ajax due to missing capability checks, missing input validation, and a missing security nonce in the stm_update_email_data AJAX action in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to change any WordPress option in the database. 2023-06-07 not yet calculated CVE-2021-4341
MISC
MISC
wordpress — wordpress
 
Over 70 plugins and themes were vulnerable to Cross-Site Request Forgery due to improperly implemented nonce protection that could be bypassed. 2023-06-07 not yet calculated CVE-2021-4342
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The Unauthenticated Account Creation plugin for WordPress is vulnerable to Unauthenticated Account Creation in versions up to, and including, 1.6.6. This is due to the stm_listing_register AJAX action function being accessible and taking roles unprotected. This makes it possible for unauthenticated attackers to create accounts, even those with administrator privileges. 2023-06-07 not yet calculated CVE-2021-4343
MISC
MISC
MISC
wordpress — wordpress The Frontend File Manager plugin for WordPress is vulnerable to Privilege Escalation in versions up to, and including, 18.2. This is due to lacking mishandling the use of user IDs that is accessible by the visitor. This makes it possible for unauthenticated or authenticated attackers to access the information and privileges of other users, including ‘guest users’, in their own category (authenticated, or unauthenticated guests). 2023-06-07 not yet calculated CVE-2021-4344
MISC
MISC
wordpress — wordpress The uListing plugin for WordPress is vulnerable to authorization bypass due to missing capability and nonce checks on the UlistingUserRole::save_role_api method in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to remove or add roles, and add capabilities. 2023-06-07 not yet calculated CVE-2021-4345
MISC
MISC
MISC
wordpress — wordpress The uListing plugin for WordPress is vulnerable to Unauthenticated Arbitrary Account Changes in versions up to, and including, 1.6.6. This is due to missing login checks on the stm_listing_profile_edit AJAX action. This makes it possible for unauthenticated attackers to edit any account on the blog, such as changing the admin account’s email address. 2023-06-07 not yet calculated CVE-2021-4346
MISC
MISC
MISC
wordpress — wordpress The function update_shipment_status_email_status_fun in the plugin Advanced Shipment Tracking for WooCommerce in versions up to 3.2.6 is vulnerable to authenticated arbitrary options update. The function allows attackers (including those at customer level) to update any WordPress option in the database. Version 3.2.5 was initially released as a fix, but doesn’t fully address the issue. 2023-06-07 not yet calculated CVE-2021-4347
MISC
MISC
wordpress — wordpress The Ultimate GDPR & CCPA plugin for WordPress is vulnerable to unauthenticated settings import and export via the export_settings & import_settings functions in versions up to, and including, 2.4. This makes it possible for unauthenticated attackers to change plugin settings and conduct attacks such as redirecting visitors to malicious sites. 2023-06-07 not yet calculated CVE-2021-4348
MISC
MISC
wordpress — wordpress The Process Steps Template Designer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.1. This makes it possible for unauthenticated attackers to conduct unspecified attacks via forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-07 not yet calculated CVE-2021-4349
MISC
MISC
MISC
wordpress — wordpress The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated HTML Injection in versions up to, and including, 18.2. This is due to lacking authentication protections on the wpfm_send_file_in_email AJAX action. This makes it possible for unauthenticated attackers to send emails using the site with a custom subject, recipient email, and body with unsanitized HTML content. This effectively lets the attacker use the site as a spam relay. 2023-06-07 not yet calculated CVE-2021-4350
MISC
MISC
wordpress — wordpress The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Post Meta Change in versions up to, and including, 18.2. This is due to lacking authentication protections, capability checks, and sanitization, all on the wpfm_file_meta_update AJAX action. This makes it possible for unauthenticated attackers to change the meta data of certain posts and pages. 2023-06-07 not yet calculated CVE-2021-4351
MISC
MISC
wordpress — wordpress The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the save_locsettings function in versions up to, and including, 1.8.1. This makes it possible for unauthenticated attackers to change the settings of the plugin. 2023-06-07 not yet calculated CVE-2021-4352
MISC
MISC
MISC
wordpress — wordpress The PWA for WP & AMP for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the pwaforwp_splashscreen_uploader function in versions up to, and including, 1.7.32. This makes it possible for authenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. 2023-06-07 not yet calculated CVE-2021-4354
MISC
MISC
wordpress — wordpress The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the download_orderdetail_list(), change_orderlist(), and download_member_list() functions called via admin_init hooks in versions up to, and including, 2.2.7. This makes it possible for unauthenticated attackers to download lists of members, products and orders. 2023-06-07 not yet calculated CVE-2021-4355
MISC
MISC
wordpress — wordpress The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Arbitrary File Download in versions up to, and including, 18.2. This is due to lacking authentication protections, capability checks, and sanitization, all on the wpfm_file_meta_update AJAX action. This makes it possible for unauthenticated attackers to download arbitrary files on the site, potentially leading to site takeover. 2023-06-07 not yet calculated CVE-2021-4356
MISC
MISC
MISC
wordpress — wordpress The uListing plugin for WordPress is vulnerable to authorization bypass due to missing capability checks, and a missing security nonce, on the UlistingUserRole::save_role_api function in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to arbitrarily delete site posts and pages. 2023-06-07 not yet calculated CVE-2021-4357
MISC
MISC
MISC
MISC
wordpress — wordpress The WP DSGVO Tools (GDPR) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an unknown parameter in versions up to, and including, 3.1.23 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2021-4358
MISC
MISC
MISC
wordpress — wordpress The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Arbitrary Post Deletion in versions up to, and including, 18.2. This is due to lacking authentication protections and lacking a security nonce on the wpfm_delete_file AJAX action. This makes it possible for unauthenticated attackers to delete any posts and pages on the site. 2023-06-07 not yet calculated CVE-2021-4359
MISC
MISC
MISC
wordpress — wordpress The Controlled Admin Access plugin for WordPress is vulnerable to Privilege Escalation in versions up to, and including, 1.5.5 by not properly restricting access to the configuration page. This makes it possible for attackers to create a new administrator role with unrestricted access. 2023-06-07 not yet calculated CVE-2021-4360
MISC
MISC
MISC
MISC
wordpress — wordpress The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the jobsearch_job_integrations_settin_save AJAX action in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers to update arbitrary options on the site. 2023-06-07 not yet calculated CVE-2021-4361
MISC
MISC
MISC
wordpress — wordpress The Kiwi Social Share plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the kiwi_social_share_get_option() function called via the kiwi_social_share_get_option AJAX action in version 2.1.0. This makes it possible for unauthenticated attackers to read and modify arbitrary options on a WordPress site that can be used for complete site takeover. This was a previously fixed vulnerability that was reintroduced in this version. 2023-06-07 not yet calculated CVE-2021-4362
MISC
MISC
MISC
wordpress — wordpress The WP Quick FrontEnd Editor plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 5.5 due to insufficient input sanitization and output escaping on the ‘save_content_front’ function that uses print_r on the user-supplied $_REQUEST values . This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-07 not yet calculated CVE-2021-4363
MISC
MISC
MISC
wordpress — wordpress The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the jobsearch_add_job_import_schedule_call() function in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers to add and/or modify schedule calls. 2023-06-07 not yet calculated CVE-2021-4364
MISC
MISC
MISC
wordpress — wordpress The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Stored Cross-Site Scripting in versions up to, and including, 18.2. This is due to lacking authentication protections and santisation all on the wpfm_edit_file_title_desc AJAX action. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2021-4365
MISC
MISC
MISC
wordpress — wordpress The PWA for WP & AMP plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the pwaforwp_update_features_options function in versions up to, and including, 1.7.32. This makes it possible for authenticated attackers to change the otherwise restricted settings within the plugin. 2023-06-07 not yet calculated CVE-2021-4366
MISC
MISC
MISC
wordpress — wordpress The Flo Forms – Easy Drag & Drop Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Options Change by using the flo_import_forms_options AJAX action in versions up to, and including, 1.0.35 due to insufficient input sanitization and output escaping along with missing capability checks. This makes it possible for authenticated attackers, like subscribers, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2021-4367
MISC
MISC
MISC
wordpress — wordpress The Frontend File Manager plugin for WordPress is vulnerable to Authenticated Settings Change in versions up to, and including, 18.2. This is due to lacking capability checks and a security nonce, all on the wpfm_save_settings AJAX action. This makes it possible for subscriber-level attackers to edit the plugin settings, such as the allowed upload file types. This can lead to remote code execution through other vulnerabilities. 2023-06-07 not yet calculated CVE-2021-4368
MISC
MISC
MISC
wordpress — wordpress The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Content Injection in versions up to, and including, 18.2. This is due to lacking authorization protections, checks against users editing other’s posts, and lacking a security nonce, all on the wpfm_edit_file_title_desc AJAX action. This makes it possible for unauthenticated attackers to edit the content and title of every page on the site. 2023-06-07 not yet calculated CVE-2021-4369
MISC
MISC
MISC
wordpress — wordpress The uListing plugin for WordPress is vulnerable to authorization bypass as most actions and endpoints are accessible to unauthenticated users, lack security nonces, and data is seldom validated. This issue exists in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to conduct numerous administrative actions, including those less critical than the explicitly outlined ones in our detection. 2023-06-07 not yet calculated CVE-2021-4370
MISC
MISC
MISC
wordpress — wordpress The WP Quick FrontEnd Editor plugin for WordPress is vulnerable to Setting Changs in versions up to, and including, 5.5. This is due to lacking both a security nonce and a capabilities check. This makes it possible for low-authenticated attackers to change plugin settings even when they do not have the capabilities to do so. 2023-06-07 not yet calculated CVE-2021-4371
MISC
MISC
MISC
wordpress — wordpress The WooCommerce Dynamic Pricing and Discounts plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 2.4.1. This is due to missing sanitization on the settings imported via the import() function. This makes it possible for unauthenticated attackers to import a settings file containing malicious JavaScript that would execute when an administrator accesses the settings area of the site. 2023-06-07 not yet calculated CVE-2021-4372
MISC
MISC
wordpress — wordpress The Better Search plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.2. This makes it possible for unauthenticated attackers to import settings via forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-07 not yet calculated CVE-2021-4373
MISC
MISC
MISC
wordpress — wordpress The WordPress Automatic Plugin for WordPress is vulnerable to arbitrary options updates in versions up to, and including, 3.53.2. This is due to missing authorization and option validation in the process_form.php file. This makes it possible for unauthenticated attackers to arbitrarily update the settings of a vulnerable site and ultimately compromise the entire site. 2023-06-07 not yet calculated CVE-2021-4374
MISC
MISC
wordpress — wordpress The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the usces_download_system_information() function in versions up to, and including, 2.2.7. This makes it possible for authenticated attackers to download information including WordPress settings, plugin settings, PHP settings and server settings. 2023-06-07 not yet calculated CVE-2021-4375
MISC
MISC
wordpress — wordpress The WooCommerce Multi Currency plugin for WordPress is vulnerable to Missing Authorization in versions up to, and including, 2.1.17. This makes it possible for authenticated attackers to change the price of a product to an arbitrary value. 2023-06-07 not yet calculated CVE-2021-4376
MISC
MISC
MISC
MISC
wordpress — wordpress The Doneren met Mollie plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 2.8.5 via the dmm_export_donations() function which is called via the admin_post_dmm_export hook due to missing capability checks. This can allow authenticated attackers to extract a CSV file that contains sensitive information about the donors. 2023-06-07 not yet calculated CVE-2021-4377
MISC
MISC
MISC
MISC
wordpress — wordpress The WP Quick FrontEnd Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 5.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with minimal permissions like subscribers, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-07 not yet calculated CVE-2021-4378
MISC
MISC
wordpress — wordpress The WooCommerce Multi Currency plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wmc_bulk_fixed_price function in versions up to, and including, 2.1.17. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to make changes to product prices. 2023-06-07 not yet calculated CVE-2021-4379
MISC
MISC
MISC
wordpress — wordpress The Pinterest Automatic plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the ‘wp_pinterest_automatic_parse_request’ function and the ‘process_form.php’ script in versions up to, and including, 1.14.3. This makes it possible for unauthenticated attackers to update arbitrary options on a site that can be used to create new administrative user accounts or redirect unsuspecting site visitors. 2023-06-07 not yet calculated CVE-2021-4380
MISC
MISC
MISC
MISC
wordpress — wordpress The uListing plugin for WordPress is vulnerable to authorization bypass via wp_route due to missing capability checks, and a missing security nonce, in the StmListingSingleLayout::import_new_layout method in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to change any WordPress option in the database. 2023-06-07 not yet calculated CVE-2021-4381
MISC
MISC
MISC
wordpress — wordpress The Recently plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the fetch_external_image() function in versions up to, and including, 3.0.4. This makes it possible for authenticated attackers to upload arbitrary files on the affected site’s server which may make remote code execution possible. 2023-06-07 not yet calculated CVE-2021-4382
MISC
MISC
MISC
MISC
wordpress — wordpress The WP Quick FrontEnd Editor plugin for WordPress is vulnerable to page content injection in versions up to, and including, 5.5. This is due to missing capability checks in the plugin’s page-editing functionality. This makes it possible for low-authenticated attackers, such as subscribers, to edit/create any page or post on the blog. 2023-06-07 not yet calculated CVE-2021-4383
MISC
MISC
MISC
wordpress — wordpress The 10Web Photo Gallery plugin through 1.5.69 for WordPress allows XSS via theme_id for bwg_frontend_data. NOTE: other parameters are covered by CVE-2021-24291, CVE-2021-25041, and CVE-2021-31693. 2023-06-07 not yet calculated CVE-2021-46889
MISC
qualcomm — multiple_products Assertion occurs while processing Reconfiguration message due to improper validation 2023-06-06 not yet calculated CVE-2022-22060
MISC
qualcomm — multiple_products
 
information disclosure due to cryptographic issue in Core during RPMB read request. 2023-06-06 not yet calculated CVE-2022-22076
MISC
percona — xtrabackup
 
In Percona XtraBackup (PXB) through 2.2.24 and 3.x through 8.0.27-19, a crafted filename on the local file system could trigger unexpected command shell execution of arbitrary commands. 2023-06-07 not yet calculated CVE-2022-25834
MISC
MISC
vmware — tools VMware Tools for Windows (12.x.y prior to 12.1.5, 11.x.y and 10.x.y) contains a denial-of-service vulnerability in the VM3DMP driver. A malicious actor with local user privileges in the Windows guest OS, where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver leading to a denial-of-service condition in the Windows guest OS. 2023-06-07 not yet calculated CVE-2022-31693
CONFIRM
MISC
qualcomm — multiple_products Memory corruption in core due to buffer copy without check9ing the size of input while processing ioctl queries. 2023-06-06 not yet calculated CVE-2022-33224
MISC
qualcomm — multiple_products
 
Memory corruption due to buffer copy without checking the size of input in Core while processing ioctl commands from diag client applications. 2023-06-06 not yet calculated CVE-2022-33226
MISC
qualcomm — multiple_products Memory corruption in Linux android due to double free while calling unregister provider after register call. 2023-06-06 not yet calculated CVE-2022-33227
MISC
qualcomm — multiple_products Memory corruption in FM Host due to buffer copy without checking the size of input in FM Host 2023-06-06 not yet calculated CVE-2022-33230
MISC
qualcomm — multiple_products Memory corruption in Audio due to incorrect type cast during audio use-cases. 2023-06-06 not yet calculated CVE-2022-33240
MISC
qualcomm — multiple_products Transient DOS due to reachable assertion in Modem because of invalid network configuration. 2023-06-06 not yet calculated CVE-2022-33251
MISC
qualcomm — multiple_products Memory corruption due to use after free in Core when multiple DCI clients register and deregister. 2023-06-06 not yet calculated CVE-2022-33263
MISC
qualcomm — multiple_products Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message. 2023-06-06 not yet calculated CVE-2022-33264
MISC
qualcomm — multiple_products Memory corruption in Linux while sending DRM request. 2023-06-06 not yet calculated CVE-2022-33267
MISC
qualcomm — multiple_products Transient DOS due to uncontrolled resource consumption in Linux kernel when malformed messages are sent from the Gunyah Resource Manager message queue. 2023-06-06 not yet calculated CVE-2022-33303
MISC
qualcomm — multiple_products Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed. 2023-06-06 not yet calculated CVE-2022-33307
MISC
qualcomm — multiple_products Memory corruption due to double free in Core while mapping HLOS address to the list. 2023-06-06 not yet calculated CVE-2022-40507
MISC
qualcomm — multiple_products Transient DOS due to improper authorization in Modem 2023-06-06 not yet calculated CVE-2022-40521
MISC
lenovo — thinkpad A local privilege escalation vulnerability in the ThinkPad Hybrid USB-C with USB-A Dock Firmware Update Tool could allow an attacker with local access to execute code with elevated privileges during the package upgrade or installation. 2023-06-05 not yet calculated CVE-2022-4569
MISC
syncthing — syncthing
 
Syncthing is an open source, continuous file synchronization program. In versions prior to 1.23.5 a compromised instance with shared folders could sync malicious files which contain arbitrary HTML and JavaScript in the name. If the owner of another device looks over the shared folder settings and moves the mouse over the latest sync, a script could be executed to change settings for shared folders or add devices automatically. Additionally adding a new device with a malicious name could embed HTML or JavaScript inside parts of the page. As a result the webUI may be subject to a stored cross site scripting attack. This issue has been addressed in version 1.23.5. Users are advised to upgrade. Users unable to upgrade should avoid sharing folders with untrusted users. 2023-06-06 not yet calculated CVE-2022-46165
MISC
MISC
lenovo — thinkpad
 
An ErrorMessage driver stack-based buffer overflow vulnerability in BIOS of some ThinkPad models could allow an attacker with local access to elevate their privileges and execute arbitrary code. 2023-06-05 not yet calculated CVE-2022-48181
MISC
lenovo — multiple_products A buffer overflow vulnerability in the SecureBootDXE BIOS driver of some Lenovo Desktop and ThinkStation models could allow an attacker with local access to elevate their privileges to execute arbitrary code. 2023-06-05 not yet calculated CVE-2022-48188
MISC
wordpress — wordpress The Frontend Post WordPress Plugin WordPress plugin through 2.8.4 does not validate an attribute of one of its shortcode, which could allow users with a role as low as contributor to add a malicious shortcode to a page/post, which will redirect users to an arbitrary domain. 2023-06-05 not yet calculated CVE-2022-4946
MISC
wordpress — wordpress The FlyingPress plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 3.9.6. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to interact with the plugin in ways administrators are intended to. One action (save_config) allows for the configuration of an external CDN. This could be used to include malicious javascript from a source controlled by the attacker. 2023-06-07 not yet calculated CVE-2022-4948
MISC
MISC
wordpress — wordpress The AdSanity plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ‘ajax_upload’ function in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers with Contributor+ level privileges to upload arbitrary files on the affected sites server which makes remote code execution possible. 2023-06-07 not yet calculated CVE-2022-4949
MISC
MISC
wordpress — wordpress Several WordPress plugins developed by Cool Plugins are vulnerable to arbitrary plugin installation and activation that can lead to remote code execution by authenticated attackers with minimal permissions, such as a subscriber. 2023-06-07 not yet calculated CVE-2022-4950
MISC
MISC
MISC
gitlab — gitlab A denial of service issue was discovered in GitLab CE/EE affecting all versions starting from 13.2.4 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2 which allows an attacker to cause high resource consumption using malicious test report artifacts. 2023-06-07 not yet calculated CVE-2023-0121
MISC
CONFIRM
MISC
wordpress — wordpress The WP Multi Store Locator WordPress plugin through 2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks 2023-06-05 not yet calculated CVE-2023-0152
MISC
wordpress — wordpress The Quiz And Survey Master for WordPress is vulnerable to authorization bypass due to a missing capability check on the function associated with the qsm_remove_file_fd_question AJAX action in versions up to, and including, 8.0.8. This makes it possible for unauthenticated attackers to delete arbitrary media files. 2023-06-09 not yet calculated CVE-2023-0291
MISC
MISC
MISC
MISC
wordpress — wordpress The Quiz And Survey Master plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.0.8. This is due to missing nonce validation on the function associated with the qsm_remove_file_fd_question AJAX action. This makes it possible for unauthenticated attackers to delete arbitrary media files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-0292
MISC
MISC
MISC
MISC
mongodb_inc. — mongodb_ops_manager
 
MongoDB Ops Manager Diagnostics Archive may not redact sensitive PEM key file password app settings. Archives do not include the PEM files themselves. This issue affects MongoDB Ops Manager v5.0 prior to 5.0.21 and MongoDB Ops Manager v6.0 prior to 6.0.12 2023-06-09 not yet calculated CVE-2023-0342
MISC
MISC
gitlab — gitlab
 
An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. Open redirection was possible via HTTP response splitting in the NPM package API. 2023-06-07 not yet calculated CVE-2023-0508
MISC
MISC
CONFIRM
wordpress — wordpress The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-06-05 not yet calculated CVE-2023-0545
MISC
linux — multiple_products Improper Privilege Management vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Privilege Escalation.This issue affects ASPECT®-Enterprise: from 3.0;0 before 3.07.01; NEXUS Series: from 3.0;0 before 3.07.01; MATRIX Series: from 3.0;0 before 3.07.01. 2023-06-05 not yet calculated CVE-2023-0635
MISC
linux — multiple_products Improper Input Validation vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Command Injection.This issue affects ASPECT®-Enterprise: from 3.0;0 before 3.07.0; NEXUS Series: from 3.0;0 before 3.07.0; MATRIX Series: from 3.0;0 before 3.07.1. 2023-06-05 not yet calculated CVE-2023-0636
MISC
wireshark_foundation — wireshark Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. 2023-06-07 not yet calculated CVE-2023-0666
MISC
MISC
MISC
MISC
wireshark_foundation — wireshark Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark 2023-06-07 not yet calculated CVE-2023-0667
MISC
MISC
wireshark_foundation — wireshark Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. 2023-06-07 not yet calculated CVE-2023-0668
MISC
MISC
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf_thankyou’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about form submissions, including payment status, and transaction ID. 2023-06-09 not yet calculated CVE-2023-0688
MISC
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf_last_name’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about arbitrary form submissions, specifically the submitter’s last name. 2023-06-09 not yet calculated CVE-2023-0691
MISC
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf_payment_status’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about the payment status of arbitrary form submissions. 2023-06-09 not yet calculated CVE-2023-0692
MISC
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf_transaction_id’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about the transaction ids of arbitrary form submissions that included payment. 2023-06-09 not yet calculated CVE-2023-0693
MISC
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the ‘mf’ shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about any standard form field of any form submission. 2023-06-09 not yet calculated CVE-2023-0694
MISC
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the ‘mf’ shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a specific link. Note that getting the JavaScript to execute still requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. 2023-06-09 not yet calculated CVE-2023-0695
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the ‘mf_first_name’ shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. 2023-06-09 not yet calculated CVE-2023-0708
MISC
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the ‘mf_last_name’ shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. 2023-06-09 not yet calculated CVE-2023-0709
MISC
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the ‘fname’ attribute of the ‘mf_thankyou’ shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. Additionally this requires successful payment, increasing the complexity. 2023-06-09 not yet calculated CVE-2023-0710
MISC
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to CSV injection in versions up to, and including, 3.3.0. This allows unauthenticated attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. 2023-06-09 not yet calculated CVE-2023-0721
MISC
MISC
MISC
wordpress — wordpress The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_sort_order function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin. 2023-06-09 not yet calculated CVE-2023-0729
MISC
MISC
MISC
wordpress — wordpress The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the dismiss_notice function called via the admin_action_ucp_dismiss_notice action. This makes it possible for unauthenticated attackers to dismiss plugin notifications via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-0831
MISC
MISC
wordpress — wordpress The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the install_weglot function called via the admin_action_install_weglot action. This makes it possible for unauthenticated attackers to perform an unauthorized install of the Weglot Translate plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-0832
MISC
MISC
wordpress — wordpress The Pricing Table Builder WordPress plugin through 1.1.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high-privilege users such as admins. 2023-06-05 not yet calculated CVE-2023-0900
MISC
gitlab — gitlab A lack of length validation in GitLab CE/EE affecting all versions from 8.3 before 15.10.8, 15.11 before 15.11.7, and 16.0 before 16.0.2 allows an authenticated attacker to create a large Issue description via GraphQL which, when repeatedly requested, saturates CPU usage. 2023-06-06 not yet calculated CVE-2023-0921
CONFIRM
MISC
MISC
sensormatic_electronics — illustra_pro_gen_4_dome
 
A debug feature in Sensormatic Electronics Illustra Pro Gen 4 Dome and PTZ cameras allows a user to compromise credentials after a long period of sustained attack. 2023-06-08 not yet calculated CVE-2023-0954
MISC
MISC
trellix — trellix_agent A command Injection Vulnerability in TA for mac-OS prior to version 5.7.9 allows local users to place an arbitrary file into the /Library/Trellix/Agent/bin/ folder. The malicious file is executed by running the TA deployment feature located in the System Tree. 2023-06-07 not yet calculated CVE-2023-0976
MISC
wordpress — wordpress The Shield Security plugin for WordPress is vulnerable to stored Cross-Site Scripting in versions up to, and including, 17.0.17 via the ‘User-Agent’ header. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 not yet calculated CVE-2023-0992
MISC
MISC
MISC
wordpress — wordpress The Shield Security plugin for WordPress is vulnerable to Missing Authorization on the ‘theme-plugin-file’ AJAX action in versions up to, and including, 17.0.17. This allows authenticated attackers to add arbitrary audit log entries indicating that a theme or plugin has been edited, and is also a vector for Cross-Site Scripting via CVE-2023-0992. 2023-06-09 not yet calculated CVE-2023-0993
MISC
MISC
MISC
wordpress — wordpress The Intuitive Custom Post Order plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 3.1.3, due to insufficient escaping on the user supplied ‘objects’ and ‘tags’ parameters and lack of sufficient preparation in the ‘update_options’ function as well as the ‘refresh’ function which runs queries on the same values. This allows authenticated attackers, with administrator permissions, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Note that this attack may only be practical on configurations where it is possible to bypass addslashes due to the database using a nonstandard character set such as GBK. 2023-06-09 not yet calculated CVE-2023-1016
MISC
MISC
wordpress — wordpress The OoohBoi Steroids for Elementor plugin for WordPress is vulnerable to missing authorization due to a missing capability check on the ‘file_uploader_callback’ function in versions up to, and including, 2.1.4. This makes it possible for subscriber-level attackers to upload image attachments to the site. 2023-06-09 not yet calculated CVE-2023-1169
MISC
MISC
MISC
hashicorp — consul
 
Consul and Consul Enterprise’s cluster peering implementation contained a flaw whereby a peer cluster with service of the same name as a local service could corrupt Consul state, resulting in denial of service. This vulnerability was resolved in Consul 1.14.5, and 1.15.3 2023-06-02 not yet calculated CVE-2023-1297
MISC
wordpress — wordpress The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized cache deletion in versions up to, and including, 1.1.2 due to a missing capability check in the deleteCacheToolbar function . This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete the site’s cache. 2023-06-09 not yet calculated CVE-2023-1375
MISC
MISC
MISC
trellix — trellix_agent A heap-based overflow vulnerability in TA prior to version 5.7.9 allows a remote user to alter the page heap in the macmnsvc process memory block, resulting in the service becoming unavailable. 2023-06-07 not yet calculated CVE-2023-1388
MISC
wordpress — wordpress The Weaver Xtreme Theme for WordPress is vulnerable to stored Cross-Site Scripting due to insufficient escaping of the profile display name in versions up to, and including, 5.0.7. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 not yet calculated CVE-2023-1403
MISC
MISC
wordpress — wordpress The Weaver Show Posts Plugin for WordPress is vulnerable to stored Cross-Site Scripting due to insufficient escaping of the profile display name in versions up to, and including, 1.6. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 not yet calculated CVE-2023-1404
MISC
MISC
google — grpc There exists an vulnerability causing an abort() to be called in gRPC.  The following headers cause gRPC’s C++ implementation to abort() when called via http2: te: x (x != trailers) :scheme: x (x != http, https) grpclb_client_stats: x (x == anything) On top of sending one of those headers, a later header must be sent that gets the total header size past 8KB. We recommend upgrading past git commit 2485fa94bd8a723e5c977d55a3ce10b301b437f8 or v1.53 and above. 2023-06-09 not yet calculated CVE-2023-1428
MISC
wordpress — wordpress The FluentCRM – Marketing Automation For WordPress plugin for WordPress is vulnerable to unauthorized modification of data in versions up to, and including, 2.7.40 due to the use of an MD5 hash without a salt to control subscriptions. This makes it possible for unauthenticated attackers to unsubscribe users from lists and manage subscriptions, granted they gain access to any targeted subscribers email address. 2023-06-09 not yet calculated CVE-2023-1430
MISC
MISC
wordpress — wordpress The Ultimate Addons for Contact Form 7 plugin for WordPress is vulnerable to SQL Injection via the ‘id’ parameter in versions up to, and including, 3.1.23. This makes it possible for authenticated attackers of any authorization level to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-09 not yet calculated CVE-2023-1615
MISC
MISC
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab EE affecting all versions starting from 12.0 before 15.10.5, all versions starting from 15.11 before 15.11.1. A malicious group member may continue to commit to projects even from a restricted IP address. 2023-06-06 not yet calculated CVE-2023-1621
CONFIRM
MISC
MISC
siemens — jt2go The APDFL.dll contains a memory corruption vulnerability while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. 2023-06-07 not yet calculated CVE-2023-1709
MISC
MISC
wordpress — wordpress The Elementor Addons, Widgets and Enhancements – Stax plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.3. This is due to missing or incorrect nonce validation on the toggle_widget function. This makes it possible for unauthenticated attackers to enable or disable Elementor widgets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-1807
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab EE affecting all versions starting from 15.7 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. It was possible to disclose issue notes to an unauthorized user at project export. 2023-06-07 not yet calculated CVE-2023-1825
CONFIRM
MISC
wordpress — wordpress The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to unauthorized permalink structure update due to a missing capability check on the permalink_setup function in versions up to, and including, 3.3.0. This makes it possible for unauthenticated attackers to change the permalink structure. 2023-06-09 not yet calculated CVE-2023-1843
MISC
MISC
MISC
fanuc — roboguide-handlingpro FANUC ROBOGUIDE-HandlingPRO Versions 9 Rev.ZD and prior is vulnerable to a path traversal, which could allow an attacker to remotely read files on the system running the affected software. 2023-06-07 not yet calculated CVE-2023-1864
MISC
wordpress — wordpress The Directorist plugin for WordPress is vulnerable to an arbitrary user password reset in versions up to, and including, 7.5.4. This is due to a lack of validation checks within login.php. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to reset the password of an arbitrary user and gain elevated (e.g., administrator) privileges. 2023-06-09 not yet calculated CVE-2023-1888
MISC
MISC
wordpress — wordpress The Directorist plugin for WordPress is vulnerable to an Insecure Direct Object Reference in versions up to, and including, 7.5.4. This is due to improper validation and authorization checks within the listing_task function. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete arbitrary posts. 2023-06-09 not yet calculated CVE-2023-1889
MISC
MISC
wordpress — wordpress The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to Server Side Request Forgery via the get_remote_content REST API endpoint in versions up to, and including, 1.8.3. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. 2023-06-09 not yet calculated CVE-2023-1895
MISC
MISC
wordpress — wordpress The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to unauthorized modification of data due to an insufficient capability check on the get_remote_templates function in versions up to, and including, 1.8.3. This makes it possible for authenticated attackers with subscriber-level permissions or above to flush the remote template cache. Cached template information can also be accessed via this endpoint but these are not considered sensitive as they are publicly accessible from the developer’s site. 2023-06-09 not yet calculated CVE-2023-1910
MISC
MISC
wordpress — wordpress The PowerPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in versions up to, and including, 10.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: A partial fix for the issue was introduced in version 10.0.1, and an additional patch (version 10.0.2) was released to address a workaround. 2023-06-09 not yet calculated CVE-2023-1917
MISC
MISC
MISC
MISC
wordpress — wordpress The ShiftController Employee Shift Scheduling plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the query string in versions up to, and including, 4.9.25 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-1978
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. An attacker was able to spoof protected tags, which could potentially lead a victim to download malicious code. 2023-06-07 not yet calculated CVE-2023-2001
MISC
MISC
CONFIRM
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 1.2 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. An issue was found that allows someone to abuse a discrepancy between the Web application display and the git command line interface to social engineer victims into cloning non-trusted code. 2023-06-07 not yet calculated CVE-2023-2013
MISC
MISC
CONFIRM
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.8 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A reflected XSS was possible when creating new abuse reports which allows attackers to perform arbitrary actions on behalf of victims. 2023-06-07 not yet calculated CVE-2023-2015
MISC
CONFIRM
MISC
wordpress — wordpress The Locatoraid Store Locator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in versions up to, and including, 3.9.14 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 not yet calculated CVE-2023-2031
MISC
MISC
MISC
wordpress — wordpress The Announcement & Notification Banner – Bulletin plugin for WordPress is vulnerable to unauthorized access and modification of data due to a missing capability check on the ‘bulletinwp_update_bulletin_status’, ‘bulletinwp_update_bulletin’, ‘bulletinwp_update_settings’, ‘bulletinwp_update_status’, ‘bulletinwp_export_bulletins’, and ‘bulletinwp_import_bulletins’ functions functions in versions up to, and including, 3.6.0. This makes it possible for authenticated attackers with subscriber-level access, and above, to modify the plugin’s settings, modify bulletins, create new bulletins, and more. 2023-06-09 not yet calculated CVE-2023-2066
MISC
MISC
MISC
wordpress — wordpress The Announcement & Notification Banner – Bulletin plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce validation on the ‘bulletinwp_update_bulletin_status’, ‘bulletinwp_update_bulletin’, ‘bulletinwp_update_settings’, ‘bulletinwp_update_status’, ‘bulletinwp_export_bulletins’, and ‘bulletinwp_import_bulletins’ functions in versions up to, and including, 3.7.0. This makes it possible for unauthenticated attackers to modify the plugin’s settings, modify bulletins, create new bulletins, and more, via a forged request granted they can trick a site’s user into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2067
MISC
MISC
MISC
wordpress — wordpress The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the save function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to save plugin settings. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. 2023-06-09 not yet calculated CVE-2023-2083
MISC
MISC
MISC
wordpress — wordpress The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the get function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to obtain plugin settings. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. 2023-06-09 not yet calculated CVE-2023-2084
MISC
MISC
wordpress — wordpress The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the templates function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to obtain plugin template information. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. 2023-06-09 not yet calculated CVE-2023-2085
MISC
MISC
MISC
wordpress — wordpress The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the template_count function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to obtain plugin template information. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. 2023-06-09 not yet calculated CVE-2023-2086
MISC
MISC
MISC
wordpress — wordpress The Essential Blocks plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.0.6. This is due to missing or incorrect nonce validation on the save function. This makes it possible for unauthenticated attackers to change plugin settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2087
MISC
MISC
MISC
aria — operations_for_networks Aria Operations for Networks contains a command injection vulnerability. A malicious actor with network access to VMware Aria Operations for Networks may be able to perform a command injection attack resulting in remote code execution. 2023-06-07 not yet calculated CVE-2023-20887
MISC
aria — operations_for_networks Aria Operations for Networks contains an authenticated deserialization vulnerability. A malicious actor with network access to VMware Aria Operations for Networks and valid ‘member’ role credentials may be able to perform a deserialization attack resulting in remote code execution. 2023-06-07 not yet calculated CVE-2023-20888
MISC
aria — operations_for_networks Aria Operations for Networks contains an information disclosure vulnerability. A malicious actor with network access to VMware Aria Operations for Networks may be able to perform a command injection attack resulting in information disclosure. 2023-06-07 not yet calculated CVE-2023-20889
MISC
hashicorp_vault
 
Vault and Vault Enterprise’s (Vault) key-value v2 (kv-v2) diff viewer allowed HTML injection into the Vault web UI through key values. This vulnerability, CVE-2023-2121, is fixed in Vault 1.14.0, 1.13.3, 1.12.7, and 1.11.11. 2023-06-09 not yet calculated CVE-2023-2121
MISC
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A DollarMathPostFilter Regular Expression Denial of Service in was possible by sending crafted payloads to the preview_markdown endpoint. 2023-06-06 not yet calculated CVE-2023-2132
MISC
MISC
CONFIRM
imagemagick — imagemagick A heap-based buffer overflow vulnerability was found in the ImageMagick package that can lead to the application crashing. 2023-06-06 not yet calculated CVE-2023-2157
MISC
wordpress — wordpress The CMP – Coming Soon & Maintenance plugin for WordPress is vulnerable to Maintenance Mode Bypass in versions up to, and including, 4.1.7. A correct cmp_bypass GET parameter in the URL (equal to the md5-hashed home_url in the default setting) allows users to visit a site placed in maintenance mode thus bypassing the plugin’s provided feature. 2023-06-09 not yet calculated CVE-2023-2159
MISC
MISC
MISC
grafana– grafana Grafana is an open-source platform for monitoring and observability. The option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function. This might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server. Users may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix. 2023-06-06 not yet calculated CVE-2023-2183
MISC
MISC
wordpress — wordpress The WP Responsive Tabs horizontal vertical and accordion Tabs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.1.15 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2184
MISC
MISC
triangle_microworks — scada_data_gateway On Triangle MicroWorks’ SCADA Data Gateway version <= v5.01.03, an unauthenticated attacker can send a specially crafted broadcast message including format string characters to the SCADA Data Gateway to perform unrestricted memory reads.An unauthenticated user can use this format string vulnerability to repeatedly crash the GTWWebMonitor.exe process to DoS the Web Monitor. Furthermore, an authenticated user can leverage this vulnerability to leak memory from the GTWWebMonitor.exe process. This could be leveraged in an exploit chain to gain code execution. 2023-06-07 not yet calculated CVE-2023-2186
MISC
triangle_microworks — scada_data_gateway On Triangle MicroWorks’ SCADA Data Gateway version <= v5.01.03, an unauthenticated attacker can send broadcast events to any user via the WebMonitor.An unauthenticated user can use this vulnerability to forcefully log out of any currently logged-in user by sending a “password change event”. Furthermore, an attacker could use this vulnerability to spam the logged-in user with false events. 2023-06-07 not yet calculated CVE-2023-2187
MISC
wordpress — wordpress The Elementor Addons, Widgets and Enhancements – Stax plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the toggle_widget function in versions up to, and including, 1.4.3. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to enable or disable Elementor widgets. 2023-06-09 not yet calculated CVE-2023-2189
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.7 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint. 2023-06-07 not yet calculated CVE-2023-2198
MISC
MISC
CONFIRM
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.0 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint. 2023-06-07 not yet calculated CVE-2023-2199
MISC
MISC
CONFIRM
wordpress — wordpress The WP Replicate Post plugin for WordPress is vulnerable to SQL Injection via the post_id parameter in versions up to, and including, 4.0.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for contributor-level attackers or higher to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-09 not yet calculated CVE-2023-2237
MISC
MISC
MISC
advantech — webaccess/scada In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to upload an ASP script file to a webserver when logged in as manager user, which can lead to arbitrary code execution. 2023-06-06 not yet calculated CVE-2023-22450
MISC
wordpress — wordpress The wpForo Forum plugin for WordPress is vulnerable to Local File Include, Server-Side Request Forgery, and PHAR Deserialization in versions up to, and including, 2.1.7. This is due to the insecure use of file_get_contents without appropriate verification of the data being supplied to the function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to retrieve the contents of files like wp-config.php hosted on the system, perform a deserialization attack and possibly achieve remote code execution, and make requests to internal services. 2023-06-09 not yet calculated CVE-2023-2249
MISC
MISC
MISC
distribution/distribution — distribution/distribution A flaw was found in the `/v2/_catalog` endpoint in distribution/distribution, which accepts a parameter to control the maximum number of records returned (query string: `n`). This vulnerability allows a malicious user to submit an unreasonably large value for `n,` causing the allocation of a massive string array, possibly causing a denial of service through excessive use of memory. 2023-06-06 not yet calculated CVE-2023-2253
MISC
wordpress — wordpress The WP Activity Log plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the handle_ajax_call function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers, with subscriber-level access or higher, to obtain a list of users with accounts on the site. This includes ids, usernames and emails. 2023-06-09 not yet calculated CVE-2023-2261
MISC
MISC
MISC
wordpress — wordpress The WooCommerce Multivendor Marketplace – REST API plugin for WordPress is vulnerable to unauthorized access of data and addition of data due to a missing capability check on the ‘get_item’, ‘get_order_notes’ and ‘add_order_note’ functions in versions up to, and including, 1.5.3. This makes it possible for authenticated attackers with subscriber privileges or above, to view the order details and order notes, and add order notes. 2023-06-09 not yet calculated CVE-2023-2275
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress The WP Directory Kit plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the ‘ajax_public’ function in versions up to, and including, 1.2.2. This makes it possible for unauthenticated attackers to delete or change plugin settings, import demo data, delete Directory Kit related posts and terms, and install arbitrary plugins. A partial patch was introduced in version 1.2.0 and an additional partial patch was introduced in version 1.2.2, but the issue was not fully patched until 1.2.3. 2023-06-09 not yet calculated CVE-2023-2280
MISC
MISC
MISC
palantir_foundry — lime2 Palantir Foundry deployments running Lime2 versions between 2.519.0 and 2.532.0 were vulnerable a bug that allowed authenticated users within a Foundry organization to bypass discretionary or mandatory access controls under certain circumstances. 2023-06-06 not yet calculated CVE-2023-22833
MISC
wordpress — wordpress The WP Activity Log Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_switch_db function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers with subscriber-level or higher to make changes to the plugin’s settings. 2023-06-09 not yet calculated CVE-2023-2284
MISC
MISC
wordpress — wordpress The WP Activity Log Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.0. This is due to missing or incorrect nonce validation on the ajax_switch_db function. This makes it possible for unauthenticated attackers to make changes to the plugin’s settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2285
MISC
MISC
wordpress — wordpress The WP Activity Log for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.0. This is due to missing or incorrect nonce validation on the ajax_run_cleanup function. This makes it possible for unauthenticated attackers to invoke this function via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2286
MISC
MISC
MISC
wordpress — wordpress The wordpress vertical image slider plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search_term’ parameter in versions up to, and including, 1.2.16 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2289
MISC
MISC
wordpress — wordpress The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wpdm_members’, ‘wpdm_login_form’, ‘wpdm_reg_form’ shortcodes in versions up to, and including, 3.2.70 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 not yet calculated CVE-2023-2305
MISC
MISC
MISC
MISC
MISC
ibm — sterling_partner_engagement_manager IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245885. 2023-06-08 not yet calculated CVE-2023-23480
MISC
MISC
ibm — sterling_partner_engagement_manager IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245889. 2023-06-08 not yet calculated CVE-2023-23481
MISC
MISC
ibm — sterling_partner_engagement_manager IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim’s click actions and possibly launch further attacks against the victim. IBM X-Force ID: 245891. 2023-06-08 not yet calculated CVE-2023-23482
MISC
MISC
delta_electronics — cncsoft-b_dopsoft Delta Electronics’ CNCSoft-B DOPSoft versions 1.0.0.4 and prior are vulnerable to heap-based buffer overflow, which could allow an attacker to execute arbitrary code. 2023-06-07 not yet calculated CVE-2023-24014
MISC
wordpress — wordpress The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.0.13 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2402
MISC
MISC
wordpress — wordpress The CRM and Lead Management by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ’email’ parameter in versions up to, and including, 2.6.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with the edit_posts capability, such as contributors and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-03 not yet calculated CVE-2023-2404
MISC
MISC
MISC
wordpress — wordpress The CRM and Lead Management by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.6.2. This is due to missing nonce validation in the vcita-callback.php file. This makes it possible for unauthenticated attackers to modify the plugin’s settings and inject malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-03 not yet calculated CVE-2023-2405
MISC
MISC
MISC
wordpress — wordpress The Event Registration Calendar By vcita plugin, versions up to and including 3.9.1, and Online Payments – Get Paid with PayPal, Square & Stripe plugin, for WordPress are vulnerable to Stored Cross-Site Scripting via the ’email’ parameter in versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with the edit_posts capability, such as contributors and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-03 not yet calculated CVE-2023-2406
MISC
MISC
MISC
MISC
wordpress — wordpress The Event Registration Calendar By vcita plugin, versions up to and including 3.9.1, and Online Payments – Get Paid with PayPal, Square & Stripe plugin, for WordPress are vulnerable to Cross-Site Request Forgery. This is due to missing nonce validation in the ls_parse_vcita_callback() function. This makes it possible for unauthenticated attackers to modify the plugin’s settings and inject malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-03 not yet calculated CVE-2023-2407
MISC
MISC
MISC
MISC
wordpress — wordpress The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_save_settings_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated attackers with minimal permissions, such as a subscriber, to modify the plugins settings, upload media files, and inject malicious JavaScript. 2023-06-09 not yet calculated CVE-2023-2414
MISC
MISC
MISC
wordpress — wordpress The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated attackers with minimal permissions, such as a subscriber, to logout a vctia connected account which would cause a denial of service on the appointment scheduler. 2023-06-03 not yet calculated CVE-2023-2415
MISC
MISC
MISC
wordpress — wordpress The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for unauthenticated to logout a vctia connected account which would cause a denial of service on the appointment scheduler, via a forged request granted they can trick a site user into performing an action such as clicking on a link. 2023-06-03 not yet calculated CVE-2023-2416
MISC
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A specially crafted merge request could lead to a stored XSS on the client side which allows attackers to perform arbitrary actions on behalf of victims. 2023-06-07 not yet calculated CVE-2023-2442
MISC
CONFIRM
MISC
ptc — vufora_studio An attacker with local access to the machine could record the traffic, which could allow them to resend requests without the server authenticating that the user or session are valid. 2023-06-07 not yet calculated CVE-2023-24476
MISC
wordpress — wordpress The FiboSearch – AJAX Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.23.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-09 not yet calculated CVE-2023-2450
MISC
MISC
MISC
arista_networks — arista_eos On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart. 2023-06-05 not yet calculated CVE-2023-24510
MISC
wordpress — wordpress The Advanced Woo Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 2.77 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-09 not yet calculated CVE-2023-2452
MISC
MISC
MISC
google.golang.org/protobuf — google.golang.org/protobuf/encoding/prototext Parsing invalid messages can panic. Parsing a text-format message which contains a potential number consisting of a minus sign, one or more characters of whitespace, and no further input will cause a panic. 2023-06-08 not yet calculated CVE-2023-24535
MISC
MISC
MISC
postgresql — postgresql schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code. 2023-06-09 not yet calculated CVE-2023-2454
MISC
MISC
postgresql — postgresql Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. 2023-06-09 not yet calculated CVE-2023-2455
MISC
MISC
wordpress — wordpress The Active Directory Integration plugin for WordPress is vulnerable to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrator privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-09 not yet calculated CVE-2023-2484
MISC
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.1 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A malicious maintainer in a project can escalate other users to Owners in that project if they import members from another project that those other users are Owners of. 2023-06-07 not yet calculated CVE-2023-2485
CONFIRM
MISC
MISC
wordpress — wordpress The 10Web Social Post Feed WordPress plugin before 1.2.9 does not sanitise and escape some parameter before outputting it back in a page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-05 not yet calculated CVE-2023-2503
MISC
delta_electronics — cncsoft-b_dopsoft
 
Delta Electronics’ CNCSoft-B DOPSoft versions 1.0.0.4 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code. 2023-06-07 not yet calculated CVE-2023-25177
MISC
wordpress — wordpress The Easy Google Maps plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.11.7. This is due to missing or incorrect nonce validation on the AJAX action handler. This makes it possible for unauthenticated attackers to executes AJAX actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2526
MISC
MISC
MISC
MISC
puppet — puppet_enterprise A privilege escalation allowing remote code execution was discovered in the orchestration service. 2023-06-07 not yet calculated CVE-2023-2530
MISC
knime — knime_business_hub The Web Frontend of KNIME Business Hub before 1.4.0 allows an unauthenticated remote attacker to access internals about the application such as versions, host names, or IP addresses. No personal information or application data was exposed. 2023-06-07 not yet calculated CVE-2023-2541
MISC
wordpress — wordpress The WP User Switch plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.0.2. This is due to incorrect authentication checking in the ‘wpus_allow_user_to_admin_bar_menu’ function with the ‘wpus_who_switch’ cookie value. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to log in as any existing user on the site, such as an administrator, if they have access to the username. 2023-06-06 not yet calculated CVE-2023-2546
MISC
MISC
MISC
wordpress — wordpress The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the create function in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to create a custom drop-down currency switcher. 2023-06-09 not yet calculated CVE-2023-2555
MISC
MISC
wordpress — wordpress The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the anonymous function for the wpcs_sd_delete action in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete an arbitrary custom drop-down currency switcher. 2023-06-09 not yet calculated CVE-2023-2556
MISC
MISC
wordpress — wordpress The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save function in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to edit an arbitrary custom drop-down currency switcher. 2023-06-09 not yet calculated CVE-2023-2557
MISC
MISC
wordpress — wordpress The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s wpcs_current_currency shortcode in versions up to, and including, 1.1.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-06-09 not yet calculated CVE-2023-2558
MISC
MISC
wordpress — wordpress The Quiz Maker WordPress plugin before 6.4.2.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-05 not yet calculated CVE-2023-2571
MISC
wordpress — wordpress The Survey Maker WordPress plugin before 3.4.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-06-05 not yet calculated CVE-2023-2572
MISC
wordpress — wordpress The PixelYourSite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 9.3.6 (9.6.1 in the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-09 not yet calculated CVE-2023-2584
MISC
MISC
MISC
gitlab — gitlab An issue has been discovered in GitLab EE affecting all versions starting from 12.0 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. An attacker can clone a repository from a public project, from a disallowed IP, even after the top-level group has enabled IP restrictions on the group. 2023-06-07 not yet calculated CVE-2023-2589
MISC
CONFIRM
MISC
wordpress — wordpress The Active Directory Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery leading to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to missing nonce verification on the get_users function and insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to cause resource exhaustion via a forged request granted they can trick an administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2599
MISC
MISC
MISC
libcap — libcap A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can exhaust the process memory. 2023-06-06 not yet calculated CVE-2023-2602
MISC
MISC
libcap — libcap A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB. 2023-06-06 not yet calculated CVE-2023-2603
MISC
MISC
wordpress — wordpress The Team Circle Image Slider With Lightbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search_term’ parameter in versions up to, and including, 1.0.17 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2604
MISC
MISC
wordpress — wordpress The Multiple Page Generator Plugin for WordPress is vulnerable to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 3.3.17 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrator privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. 2023-06-09 not yet calculated CVE-2023-2607
MISC
MISC
MISC
dottie — dottie Versions of the package dottie before 2.0.4 are vulnerable to Prototype Pollution due to insufficient checks, via the set() function and the current variable in the /dottie.js file. 2023-06-10 not yet calculated CVE-2023-26132
MISC
MISC
MISC
wordpress — wordpress The Get your number WordPress plugin through 1.1.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-06-05 not yet calculated CVE-2023-2634
MISC
pegasystems — pega_infinity Pega Platform versions 7.2 to 8.8.1 are affected by an XSS issue. 2023-06-09 not yet calculated CVE-2023-26465
MISC
wordpress — wordpress The WordPress File Upload and WordPress File Upload Pro plugins for WordPress are vulnerable to Path Traversal in versions up to, and including, 4.19.1 via the vulnerable parameter wfu_newpath. This allows administrator-level attackers to move files uploaded with the plugin (located in wp-content/uploads by default) outside of the web root. 2023-06-09 not yet calculated CVE-2023-2688
MISC
MISC
tp-link_tapo — tp-link_tapo The AES Key-IV pair used by the TP-Link TAPO C200 camera V3 (EU) on firmware version 1.1.22 Build 220725 is reused across all cameras. An attacker with physical access to a camera is able to extract and decrypt sensitive data containing the Wifi password and the TP-LINK account credential of the victim. 2023-06-06 not yet calculated CVE-2023-27126
MISC
MISC
MISC
wordpress — wordpress The Draw Attention plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_set_featured_image function in versions up to, and including, 2.0.11. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to change the featured image of arbitrary posts with an image that exists in the media library. 2023-06-09 not yet calculated CVE-2023-2764
MISC
MISC
MISC
wordpress — wordpress The WordPress File Upload and WordPress File Upload Pro plugins for WordPress are vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 4.19.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. 2023-06-09 not yet calculated CVE-2023-2767
MISC
MISC
bitwarden — desktop Bitwarden Desktop v1.20.0 and above stores the biometric key in plaintext which allows a local attacker to decrypt the entire local vault. 2023-06-09 not yet calculated CVE-2023-27706
MISC
MISC
MISC
MISC
ptc — vuforia_studio A user could use the “Upload Resource” functionality to upload files to any location on the disk. 2023-06-07 not yet calculated CVE-2023-27881
MISC
horner_automation — cscape The affected application lacks proper validation of user-supplied data when parsing font files (e.g., FNT). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-27916
MISC
zyxel — nr7101 A buffer overflow vulnerability in the CGI program of the Zyxel NR7101 firmware versions prior to V1.00(ABUV.8)C0 could allow a remote authenticated attacker to cause denial of service (DoS) conditions by sending a crafted HTTP request to a vulnerable device. 2023-06-05 not yet calculated CVE-2023-27989
MISC
grafana — grafana Grafana is an open-source platform for monitoring and observability. Using public dashboards users can query multiple distinct data sources using mixed queries. However such query has a possibility of crashing a Grafana instance. The only feature that uses mixed queries at the moment is public dashboards, but it’s also possible to cause this by calling the query API directly. This might enable malicious users to crash Grafana instances through that endpoint. Users may upgrade to version 9.4.12 and 9.5.3 to receive a fix. 2023-06-06 not yet calculated CVE-2023-2801
MISC
hashicorp — consul Consul and Consul Enterprise allowed any user with service:write permissions to use Envoy extensions configured via service-defaults to patch remote proxy instances that target the configured service, regardless of whether the user has permission to modify the service(s) corresponding to those modified proxies. 2023-06-02 not yet calculated CVE-2023-2816
MISC
wordpress — wordpress The ReviewX plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.6.13 due to insufficient restriction on the ‘rx_set_screen_options’ function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the ‘wp_screen_options[option]’ and ‘wp_screen_options[value]’ parameters during a screen option update. 2023-06-06 not yet calculated CVE-2023-2833
MISC
MISC
MISC
MISC
MISC
horner_automation — cscape The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a use-after-free vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-28653
MISC
advantech — webaccess/scada If an attacker can trick an authenticated user into loading a maliciously crafted .zip file onto Advantech WebAccess version 8.4.5, a web shell could be used to give the attacker full control of the SCADA server. 2023-06-07 not yet calculated CVE-2023-2866
MISC
kubernetes — secrets-store-csi-driver Kubernetes secrets-store-csi-driver in versions before 1.3.3 discloses service account tokens in logs. 2023-06-07 not yet calculated CVE-2023-2878
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_delete_product function. This makes it possible for unauthenticated attackers to delete products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2891
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_bulk_delete_product function. This makes it possible for unauthenticated attackers to bulk delete products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2892
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_deactivate_product function. This makes it possible for unauthenticated attackers to deactivate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2893
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_bulk_deactivate_product function. This makes it possible for unauthenticated attackers to bulk deactivate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2894
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_bulk_activate_product function. This makes it possible for unauthenticated attackers to bulk activate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2895
MISC
MISC
wordpress — wordpress The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_duplicate_product function. This makes it possible for unauthenticated attackers to duplicate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. 2023-06-09 not yet calculated CVE-2023-2896
MISC
MISC
wordpress — wordpress The Brizy Page Builder plugin for WordPress is vulnerable to IP Address Spoofing in versions up to, and including, 2.4.18. This is due to an implicit trust of user-supplied IP addresses in an ‘X-Forwarded-For’ HTTP header for the purpose of validating allowed IP addresses against a Maintenance Mode whitelist. Supplying a whitelisted IP address within the ‘X-Forwarded-For’ header allows maintenance mode to be bypassed and may result in the disclosure of potentially sensitive information or allow access to restricted functionality. 2023-06-09 not yet calculated CVE-2023-2897
MISC
MISC
hid_global — safe The External Visitor Manager portal of HID’s SAFE versions 5.8.0 through 5.11.3 are vulnerable to manipulation within web fields in the application programmable interface (API). An attacker could log in using account credentials available through a request generated by an internal user and then manipulate the visitor-id within the web API to access the personal data of other users. There is no limit on the number of requests that can be made to the HID SAFE Web Server, so an attacker could also exploit this vulnerability to create a denial-of-service condition. 2023-06-07 not yet calculated CVE-2023-2904
MISC
MISC
ptc — vuforia_studio
 
By changing the filename parameter in the request, an attacker could delete any file with the permissions of the Vuforia server account. 2023-06-07 not yet calculated CVE-2023-29152
MISC
ptc — vuforia_studio
 
The local Vuforia web application does not support HTTPS, and federated credentials are passed via basic authentication. 2023-06-07 not yet calculated CVE-2023-29168
MISC
github.com/gin-gonic/gin — github.com/gin-gonic/gin The filename parameter of the Context.FileAttachment function is not properly sanitized. A maliciously crafted filename can cause the Content-Disposition header to be sent with an unexpected filename value or otherwise modify the Content-Disposition header. For example, a filename of “setup.bat&quot;;x=.txt” will be sent as a file named “setup.bat”. If the FileAttachment function is called with names provided by an untrusted source, this may permit an attacker to cause a file to be served with a name different than provided. Maliciously crafted attachment file name can modify the Content-Disposition header. 2023-06-08 not yet calculated CVE-2023-29401
MISC
MISC
MISC
MISC
go_toolchain — cmd/go The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via “go get”, are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected). 2023-06-08 not yet calculated CVE-2023-29402
MISC
MISC
MISC
MISC
go_standard_library — runtime On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers. 2023-06-08 not yet calculated CVE-2023-29403
MISC
MISC
MISC
MISC
go_toolchain — cmd/go The go command may execute arbitrary code at build time when using cgo. This may occur when running “go get” on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a “#cgo LDFLAGS” directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers. 2023-06-08 not yet calculated CVE-2023-29404
MISC
MISC
MISC
MISC
go_toolchain — cmd/go The go command may execute arbitrary code at build time when using cgo. This may occur when running “go get” on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a “#cgo LDFLAGS” directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler. 2023-06-08 not yet calculated CVE-2023-29405
MISC
MISC
MISC
MISC
ptc — vuforia Before importing a project into Vuforia, a user could modify the “resourceDirectory” attribute in the appConfig.json file to be a different path. 2023-06-07 not yet calculated CVE-2023-29502
MISC
horner_automation — cscape The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-29503
MISC
advancecomp — advancecomp A segmentation fault flaw was found in the Advancecomp package. This may lead to decreased availability. 2023-06-06 not yet calculated CVE-2023-2961
MISC
prestashop — jmsthemelayout PrestaShop jmsthemelayout 2.5.5 is vulnerable to SQL Injection via ajax_jmsvermegamenu.php. 2023-06-05 not yet calculated CVE-2023-29629
MISC
prestashop — jmsmegamenu PrestaShop jmsmegamenu 1.1.x and 2.0.x is vulnerable to SQL Injection via ajax_jmsmegamenu.php. 2023-06-05 not yet calculated CVE-2023-29630
MISC
prestashop — jmsslider PrestaShop jmsslider 1.6.0 is vulnerable to Incorrect Access Control via ajax_jmsslider.php. 2023-06-05 not yet calculated CVE-2023-29631
MISC
prestashop — jmspagebuilder PrestaShop jmspagebuilder 3.x is vulnerable to SQL Injection via ajax_jmspagebuilder.php. 2023-06-06 not yet calculated CVE-2023-29632
MISC
vade — secure_gateway Cross Site Scripting vulnerability found in Vade Secure Gateway allows a remote attacker to execute arbitrary code via a crafted payload to the X-Rewrite-URL parameter. 2023-06-09 not yet calculated CVE-2023-29712
MISC
MISC
MISC
vade — secure_gateway Cross Site Scripting vulnerability found in Vade Secure Gateway allows a remote attacker to execute arbitrary code via a crafted payload to the GET request after the /css/ directory. 2023-06-09 not yet calculated CVE-2023-29713
MISC
MISC
MISC
vade — secure_gateway Cross Site Scripting vulnerability found in Vade Secure Gateway allows a remote attacker to execute arbitrary code via the username, password, and language cookies parameter. 2023-06-09 not yet calculated CVE-2023-29714
MISC
MISC
MISC
yandex — navigator An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files. 2023-06-09 not yet calculated CVE-2023-29749
MISC
yandex — navigator An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. 2023-06-09 not yet calculated CVE-2023-29751
MISC
facemoji — emoji_keyboard An issue found in Facemoji Emoji Keyboard v.2.9.1.2 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the component. 2023-06-09 not yet calculated CVE-2023-29752
MISC
facemoji — emoji_keyboard An issue found in Facemoji Emoji Keyboard v.2.9.1.2 for Android allows a local attacker to cause a denial of service via the SharedPreference files. 2023-06-09 not yet calculated CVE-2023-29753
MISC
google — android An issue found in Twilight v.13.3 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files. 2023-06-09 not yet calculated CVE-2023-29755
MISC
google — android An issue found in Twilight v.13.3 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. 2023-06-09 not yet calculated CVE-2023-29756
MISC
google — android An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files. 2023-06-09 not yet calculated CVE-2023-29757
MISC
google — android An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. 2023-06-09 not yet calculated CVE-2023-29758
MISC
google — android An issue found in FlightAware v.5.8.0 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the database files. 2023-06-09 not yet calculated CVE-2023-29759
MISC
google — android An issue found in Sleep v.20230303 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. 2023-06-09 not yet calculated CVE-2023-29761
MISC
google — android An issue found in CrossX v.1.15.3 for Android allows a local attacker to cause an escalation of Privileges via the database files. 2023-06-09 not yet calculated CVE-2023-29766
MISC
google — android An issue found in CrossX v.1.15.3 for Android allows a local attacker to cause a persistent denial of service via the database files. 2023-06-09 not yet calculated CVE-2023-29767
MISC
wordpress — wordpress The Abandoned Cart Lite for WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.14.2. This is due to insufficient encryption on the user being supplied during the abandoned cart link decode through the plugin. This allows unauthenticated attackers to log in as users who have abandoned the cart, which users are typically customers. 2023-06-08 not yet calculated CVE-2023-2986
MISC
MISC
MISC
MISC
mim_software_inc — multiple_products An issue found in MIM software Inc MIM License Server and MIMpacs services v.6.9 thru v.7.0 fixed in v.7.0.10 allows a remote unauthenticated attacker to execute arbitrary code via the RMI Registry service. 2023-06-09 not yet calculated CVE-2023-30262
MISC
MISC
MISC
rhacm — rhacm The grc-policy-propagator allows security escalation within the cluster. The propagator allows policies which contain some dynamically obtained values (instead of the policy apply a static manifest on a managed cluster) of taking advantage of cluster scoped access in a created policy. This feature does not restrict properly to lookup content from the namespace where the policy was created. 2023-06-05 not yet calculated CVE-2023-3027
MISC
anyka_microelectronics — ak3918ev300_mcu
 
An issue was discovered in Anyka Microelectronics AK3918EV300 MCU v18. A command injection vulnerability in the network configuration script within the MCU’s operating system allows attackers to perform arbitrary command execution via a crafted wifi SSID or password. 2023-06-07 not yet calculated CVE-2023-30400
MISC
MISC
xpdf — xpdf An excessively large PDF page size (found in fuzz testing, unlikely in normal PDF files) can result in a divide-by-zero in Xpdf’s text extraction code. This is related to CVE-2022-30524, but the problem here is caused by a very large page size, rather than by a very large character coordinate. 2023-06-02 not yet calculated CVE-2023-3044
MISC
MISC
apache — guacamole Apache Guacamole 1.5.1 and older may incorrectly calculate the lengths of instruction elements sent during the Guacamole protocol handshake, potentially allowing an attacker to inject Guacamole instructions during the handshake through specially-crafted data. 2023-06-07 not yet calculated CVE-2023-30575
MISC
apache — guacamole Apache Guacamole 0.9.10 through 1.5.1 may continue to reference a freed RDP audio input buffer. Depending on timing, this may allow an attacker to execute arbitrary code with the privileges of the guacd process. 2023-06-07 not yet calculated CVE-2023-30576
MISC
mobatime — mobatime_mobile_application_amxgt100 Anonymous user may get the list of existing users managed by the application, that could ease further attacks (see CVE-2023-3065 and 3066)This issue affects Mobatime mobile application AMXGT100 through 1.3.20. 2023-06-05 not yet calculated CVE-2023-3064
MISC
mobatime — mobatime_mobile_application_amxgt100 Improper Authentication vulnerability in Mobatime mobile application AMXGT100 allows Authentication Bypass.This issue affects Mobatime mobile application AMXGT100 through 1.3.20. 2023-06-05 not yet calculated CVE-2023-3065
MISC
mobatime — mobatime_mobile_application_amxgt100 Incorrect Authorization vulnerability in Mobatime mobile application AMXGT100 allows a low-privileged user to impersonate anyone else, including administratorsThis issue affects Mobatime mobile application AMXGT100: through 1.3.20. 2023-06-05 not yet calculated CVE-2023-3066
MISC
google — chrome Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-06-05 not yet calculated CVE-2023-3079
MISC
MISC
MISC
MISC

x-wrt_luci — x-wrt_luci

A vulnerability, which was classified as problematic, has been found in X-WRT luci up to 22.10_b202303061504. This issue affects the function run_action of the file modules/luci-base/ucode/dispatcher.uc of the component 404 Error Template Handler. The manipulation of the argument request_path leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 22.10_b202303121313 is able to address this issue. The name of the patch is 24d7da2416b9ab246825c33c213fe939a89b369c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230663. 2023-06-03 not yet calculated CVE-2023-3085
MISC
MISC
MISC
MISC
foundry — comments A security defect in Foundry’s Comments functionality resulted in the retrieval of attachments to comments not being gated by additional authorization checks. This could enable an authenticated user to inject a prior discovered attachment UUID into other arbitrary comments to discover it’s content. This defect was fixed in Foundry Comments 2.249.0, and a patch was rolled out to affected Foundry environments. No further intervention is required at this time. 2023-06-06 not yet calculated CVE-2023-30948
MISC
kylinsoft — kylin A vulnerability was found in KylinSoft kylin-software-properties on KylinOS. It has been declared as critical. This vulnerability affects the function changedSource. The manipulation leads to improper access controls. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 0.0.1-130 is able to address this issue. It is recommended to upgrade the affected component. VDB-230686 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-05 not yet calculated CVE-2023-3096
MISC
MISC
MISC
kylinsoft — kylin A vulnerability was found in KylinSoft kylin-software-properties on KylinOS. It has been rated as critical. This issue affects the function setMainSource. The manipulation leads to os command injection. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Upgrading to version 0.0.1-130 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230687. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-05 not yet calculated CVE-2023-3097
MISC
MISC
MISC
kylinsoft — youker-assistant A vulnerability classified as critical has been found in KylinSoft youker-assistant on KylinOS. Affected is the function restore_all_sound_file. The manipulation leads to path traversal: ‘../filedir’. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. Upgrading to version 3.0.2-0kylin6k70-23 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230688. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-05 not yet calculated CVE-2023-3098
MISC
MISC
MISC
kylinsoft — youker-assistant A vulnerability classified as critical was found in KylinSoft youker-assistant on KylinOS. Affected by this vulnerability is the function delete_file in the library dbus.SystemBus of the component Arbitrary File Handler. The manipulation leads to improper access controls. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. Upgrading to version 3.0.2-0kylin6k70-23 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-230689 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-05 not yet calculated CVE-2023-3099
MISC
MISC
MISC
ibos — ibos
 
A vulnerability, which was classified as critical, has been found in IBOS 4.5.5. Affected by this issue is the function actionDel of the file ?r=dashboard/approval/del. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-230690 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-05 not yet calculated CVE-2023-3100
MISC
MISC
MISC
samsung — exynos_modem
 
An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. Incorrect resource transfer between spheres can cause unintended querying of the SIM status via a crafted application. 2023-06-07 not yet calculated CVE-2023-31114
MISC
samsung — exynos_modem
 
An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. Incorrect resource transfer between spheres can cause changes to the activation mode of RCS via a crafted application. 2023-06-07 not yet calculated CVE-2023-31115
MISC
samsung — exynos_modem
 
An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. An incorrect default permission can cause unintended querying of RCS capability via a crafted application. 2023-06-07 not yet calculated CVE-2023-31116
MISC
ptc — vuforia
 
PTC Vuforia Studio does not require a token; this could allow an attacker with local access to perform a cross-site request forgery attack or a replay attack. 2023-06-07 not yet calculated CVE-2023-31200
MISC
dahua — smart_parking_management
 
A vulnerability has been found in Dahua Smart Parking Management up to 20230528 and classified as problematic. This vulnerability affects unknown code of the file /ipms/imageConvert/image. The manipulation of the argument fileUrl leads to server-side request forgery. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-230800. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-06-06 not yet calculated CVE-2023-3121
MISC
MISC
MISC
wordpress — wordpress The Elementor Pro plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the update_page_option function in versions up to, and including, 3.11.6. This makes it possible for authenticated attackers with subscriber-level capabilities to update arbitrary site options, which can lead to privilege escalation. 2023-06-07 not yet calculated CVE-2023-3124
MISC
MISC
horner_automation — multiple_products
 
The affected product does not properly validate user-supplied data. If a user opens a maliciously formed CSP file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer. 2023-06-06 not yet calculated CVE-2023-31244
MISC
wordpress — wordpress The B2BKing plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ‘b2bking_save_price_import’ function in versions up to, and including, 4.6.00. This makes it possible for Authenticated attackers with subscriber or customer-level permissions to modify the pricing of any product on the site. 2023-06-07 not yet calculated CVE-2023-3125
MISC
MISC
MISC
wordpress — wordpress The B2BKing plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ‘b2bkingdownloadpricelist’ function in versions up to, and including, 4.6.00. This makes it possible for Authenticated attackers with subscriber or customer-level permissions to retrieve the full pricing list of all products on the site. 2023-06-07 not yet calculated CVE-2023-3126
MISC
MISC
MISC
horner_automation — multiple_products The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-31278
MISC
knime — knime_business_hub Missing HTTP headers (X-Frame-Options, Content-Security-Policy) in KNIME Business Hub before 1.4.0 has left users vulnerable to click jacking. Clickjacking is an attack that occurs when an attacker uses a transparent iframe in a window to trick a user into clicking on an actionable item, such as a button or link, to another server in which they have an identical webpage. The attacker essentially hijacks the user activity intended for the original server and sends them to the other server. 2023-06-07 not yet calculated CVE-2023-3140
MISC
linux — kernel
 
A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak. 2023-06-09 not yet calculated CVE-2023-3141
MISC
microweber — microweber/microweber Cross-site Scripting (XSS) – Stored in GitHub repository microweber/microweber prior to 2.0. 2023-06-07 not yet calculated CVE-2023-3142
CONFIRM
MISC
sourcecodester — online_discussion_forum_site A vulnerability classified as problematic has been found in SourceCodester Online Discussion Forum Site 1.0. Affected is an unknown function of the file adminpostsmanage_post.php. The manipulation of the argument content leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231012. 2023-06-07 not yet calculated CVE-2023-3143
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site A vulnerability classified as problematic was found in SourceCodester Online Discussion Forum Site 1.0. Affected by this vulnerability is an unknown functionality of the file adminpostsmanage_post.php. The manipulation of the argument title leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231013 was assigned to this vulnerability. 2023-06-07 not yet calculated CVE-2023-3144
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site A vulnerability, which was classified as critical, has been found in SourceCodester Online Discussion Forum Site 1.0. Affected by this issue is some unknown functionality of the file classesUsers.php?f=registration. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-231014 is the identifier assigned to this vulnerability. 2023-06-07 not yet calculated CVE-2023-3145
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site A vulnerability, which was classified as critical, was found in SourceCodester Online Discussion Forum Site 1.0. This affects an unknown part of the file admincategoriesmanage_category.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231015. 2023-06-07 not yet calculated CVE-2023-3146
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site
 
A vulnerability has been found in SourceCodester Online Discussion Forum Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admincategoriesview_category.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231016. 2023-06-07 not yet calculated CVE-2023-3147
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0 and classified as critical. This issue affects some unknown processing of the file adminpostsmanage_post.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231017 was assigned to this vulnerability. 2023-06-07 not yet calculated CVE-2023-3148
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0. It has been classified as critical. Affected is an unknown function of the file adminusermanage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-231018 is the identifier assigned to this vulnerability. 2023-06-07 not yet calculated CVE-2023-3149
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file postsmanage_post.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231019. 2023-06-07 not yet calculated CVE-2023-3150
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file usermanage_user.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231020. 2023-06-07 not yet calculated CVE-2023-3151
MISC
MISC
MISC
sourcecodester — online_discussion_forum_site A vulnerability classified as critical has been found in SourceCodester Online Discussion Forum Site 1.0. This affects an unknown part of the file adminpostsview_post.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231021 was assigned to this vulnerability. 2023-06-07 not yet calculated CVE-2023-3152
MISC
MISC
MISC
totolink — x5000r
 
TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection via the setWanCfg function. 2023-06-06 not yet calculated CVE-2023-31569
MISC
MISC
MISC
MISC
ruby_gem — ruby_gem A Regular Expression Denial of Service (ReDoS) issue was discovered in the sanitize_html function of redcloth gem v4.0.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted payload. 2023-06-06 not yet calculated CVE-2023-31606
MISC
MISC
MISC
y_project — ruoyi A vulnerability was found in y_project RuoYi up to 4.7.7. It has been classified as problematic. Affected is the function filterKeyword. The manipulation of the argument value leads to resource consumption. VDB-231090 is the identifier assigned to this vulnerability. 2023-06-08 not yet calculated CVE-2023-3163
MISC
MISC
MISC
sourcecodester — life_insurance_management_sys A vulnerability was found in SourceCodester Life Insurance Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file insertNominee.php of the component POST Parameter Handler. The manipulation of the argument nominee_id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231109 was assigned to this vulnerability. 2023-06-08 not yet calculated CVE-2023-3165
MISC
MISC
MISC
froxlor — froxlor Path Traversal in GitHub repository froxlor/froxlor prior to 2.0.20. 2023-06-09 not yet calculated CVE-2023-3172
CONFIRM
MISC
froxlor — froxlor Improper Restriction of Excessive Authentication Attempts in GitHub repository froxlor/froxlor prior to 2.0.20. 2023-06-09 not yet calculated CVE-2023-3173
MISC
CONFIRM
sourcecodester — lost_and_found_information_system A vulnerability, which was classified as critical, was found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file adminusermanage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-231150 is the identifier assigned to this vulnerability. 2023-06-09 not yet calculated CVE-2023-3176
MISC
MISC
MISC
sourcecodester — lost_and_found_information_system A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admininquiriesview_inquiry.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231151. 2023-06-09 not yet calculated CVE-2023-3177
MISC
MISC
MISC
sourcecodester — performance_indicator_system
 
A vulnerability was found in SourceCodester Performance Indicator System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addproduct.php. The manipulation of the argument prodname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231163. 2023-06-09 not yet calculated CVE-2023-3183
MISC
MISC
MISC
sourcecodester — sales_tracker_management_system A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231164. 2023-06-09 not yet calculated CVE-2023-3184
MISC
MISC
MISC
phpgurukul –teachers_record_management_system
 
A vulnerability, which was classified as critical, has been found in PHPGurukul Teachers Record Management System 1.0. Affected by this issue is some unknown functionality of the file /changeimage.php of the component Profile Picture Handler. The manipulation of the argument newpic leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231176. 2023-06-09 not yet calculated CVE-2023-3187
MISC
MISC
MISC
owncast — owncast
 
Server-Side Request Forgery (SSRF) in GitHub repository owncast/owncast prior to 0.1.0. 2023-06-10 not yet calculated CVE-2023-3188
CONFIRM
MISC
telefnica_brasil — vivo_play_iptv Telefnica Brasil Vivo Play (IPTV) Firmware: 2023.04.04.01.06.15 is vulnerable to Denial of Service (DoS) via DNS Recursion. 2023-06-05 not yet calculated CVE-2023-31893
MISC
MISC
nilsteampassnet — teampass Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to 3.0.9. 2023-06-10 not yet calculated CVE-2023-3190
CONFIRM
MISC
nilsteampassnet — teampass Cross-site Scripting (XSS) – Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9. 2023-06-10 not yet calculated CVE-2023-3191
MISC
CONFIRM
horner_automation — cscape The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds write at CScape_EnvisionRV+0x2e374b. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-32203
MISC
sailpoint — identityiq IdentityIQ 8.3 and all 8.3 patch levels prior to 8.3p3, IdentityIQ 8.2 and all 8.2 patch levels prior to 8.2p6, IdentityIQ 8.1 and all 8.1 patch levels prior to 8.1p7, IdentityIQ 8.0 and all 8.0 patch levels prior to 8.0p6 allow an authenticated user to invoke a Java constructor with no arguments or a Java constructor with a single Map argument in any Java class available in the IdentityIQ application classpath. 2023-06-05 not yet calculated CVE-2023-32217
MISC
horner_automation — cscape The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to an out-of-bounds read in the FontManager. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-32281
MISC
horner_automation — cscape The affected application lacks proper validation of user-supplied data when parsing project files (e.g.., CSP). This could lead to an out-of-bounds read in IO_CFG. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-32289
MISC
umbraco — umbracoidentityextensions UmbracoIdentityExtensions is an Umbraco add-on package that enables easy extensibility points for ASP.Net Identity integration. In affected versions client secrets are not required which may expose some endpoints to untrusted actors. Since Umbraco is not a single-page application, the implicit flow is not safe. For traditional MVC applications, it is recommended to use the authorization code flow, which requires the client to authenticate with the authorization server using a client secret. This flow provides better security, as it involves exchanging an authorization code for an access token and/or ID token, rather than directly returning tokens in the URL fragment. This issue has been patched in commit `e792429f9` and a release to Nuget is pending. Users are advised to upgrade when possible. 2023-06-09 not yet calculated CVE-2023-32312
MISC
MISC
MISC
MISC
horner_automation — cscape The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds write at CScape_EnvisionRV+0x2e3c04. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-32539
MISC
advantech — webaccess/scada In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file overwrite vulnerability, which could allow an attacker to overwrite any file in the operating system (including system files), inject code into an XLS file, and modify the file extension, which could lead to arbitrary code execution. 2023-06-06 not yet calculated CVE-2023-32540
MISC
horner_automation — cscape The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to an out-of-bounds read in Cscape!CANPortMigration. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. 2023-06-06 not yet calculated CVE-2023-32545
MISC
canonical_ltd. — landscape
 
Landscape cryptographic keys were insecurely generated with a weak pseudo-random generator. 2023-06-06 not yet calculated CVE-2023-32549
MISC
canonical_ltd. — landscape Landscape’s server-status page exposed sensitive system information. This data leak included GET requests which contain information to attack and leak further information from the Landscape API. 2023-06-06 not yet calculated CVE-2023-32550
MISC
canonical_ltd. — landscape Landscape allowed URLs which caused open redirection. 2023-06-06 not yet calculated CVE-2023-32551
MISC
advantech — webaccess/scada In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to modify the file extension of a certificate file to ASP when uploading it, which can lead to remote code execution. 2023-06-06 not yet calculated CVE-2023-32628
MISC
matrix-org — synapse Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. In affected versions it may be possible for a deactivated user to login when using uncommon configurations. This only applies if any of the following are true: 1. JSON Web Tokens are enabled for login via the `jwt_config.enabled` configuration setting. 2. The local password database is enabled via the `password_config.enabled` and `password_config.localdb_enabled` configuration settings *and* a user’s password is updated via an admin API after a user is deactivated. Note that the local password database is enabled by default, but it is uncommon to set a user’s password after they’ve been deactivated. Installations that are configured to only allow login via Single Sign-On (SSO) via CAS, SAML or OpenID Connect (OIDC); or via an external password provider (e.g. LDAP) are not affected. If not using JSON Web Tokens, ensure that deactivated users do not have a password set. This issue has been addressed in version 1.85.0. Users are advised to upgrade. 2023-06-06 not yet calculated CVE-2023-32682
MISC
MISC
MISC
MISC
MISC
MISC
matrix-org — synapse Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. A discovered oEmbed or image URL can bypass the `url_preview_url_blacklist` setting potentially allowing server side request forgery or bypassing network policies. Impact is limited to IP addresses allowed by the `url_preview_ip_range_blacklist` setting (by default this only allows public IPs) and by the limited information returned to the client: 1. For discovered oEmbed URLs, any non-JSON response or a JSON response which includes non-oEmbed information is discarded. 2. For discovered image URLs, any non-image response is discarded. Systems which have URL preview disabled (via the `url_preview_enabled` setting) or have not configured a `url_preview_url_blacklist` are not affected. This issue has been addressed in version 1.85.0. Users are advised to upgrade. User unable to upgrade may also disable URL previews. 2023-06-06 not yet calculated CVE-2023-32683
MISC
MISC
google — grpc When gRPC HTTP2 stack raised a header size exceeded error, it skipped parsing the rest of the HPACK frame. This caused any HPACK table mutations to also be skipped, resulting in a desynchronization of HPACK tables between sender and receiver. If leveraged, say, between a proxy and a backend, this could lead to requests from the proxy being interpreted as containing headers from different proxy clients – leading to an information leak that can be used for privilege escalation or data exfiltration. We recommend upgrading beyond the commit contained in  https://github.com/grpc/grpc/pull/32309 https://github.com/grpc/grpc/pull/32309 2023-06-09 not yet calculated CVE-2023-32731
MISC
google — grpc gRPC contains a vulnerability whereby a client can cause a termination of connection between a HTTP2 proxy and a gRPC server: a base64 encoding error for `-bin` suffixed headers will result in a disconnection by the gRPC server, but is typically allowed by HTTP2 proxies. We recommend upgrading beyond the commit in  https://github.com/grpc/grpc/pull/32309 https://www.google.com/url 2023-06-09 not yet calculated CVE-2023-32732
MISC
abstrium — pydio_cells Pydio Cells allows users by default to create so-called external users in order to share files with them. By modifying the HTTP request sent when creating such an external user, it is possible to assign the new user arbitrary roles. By assigning all roles to a newly created user, access to all cells and non-personal workspaces is granted. 2023-06-08 not yet calculated CVE-2023-32749
MISC
MISC
FULLDISC
MISC
abstrium — pydio_cells Pydio Cells through 4.1.2 allows SSRF. For longer running processes, Pydio Cells allows for the creation of jobs, which are run in the background. The job “remote-download” can be used to cause the backend to send a HTTP GET request to a specified URL and save the response to a new file. The response file is then available in a user-specified folder in Pydio Cells. 2023-06-08 not yet calculated CVE-2023-32750
MISC
MISC
abstrium — pydio_cells Pydio Cells through 4.1.2 allows XSS. Pydio Cells implements the download of files using presigned URLs which are generated using the Amazon AWS SDK for JavaScript [1]. The secrets used to sign these URLs are hardcoded and exposed through the JavaScript files of the web application. Therefore, it is possible to generate valid signatures for arbitrary download URLs. By uploading an HTML file and modifying the download URL to serve the file inline instead of as an attachment, any included JavaScript code is executed when the URL is opened in a browser, leading to a cross-site scripting vulnerability. 2023-06-08 not yet calculated CVE-2023-32751
MISC
MISC
marval — marval_msm
 
Marval MSM through 14.19.0.12476 and 15.0 has a System account with default credentials. A remote attacker is able to login and create a valid session. This makes it possible to make backend calls to endpoints in the application. 2023-06-07 not yet calculated CVE-2023-33282
MISC
MISC
marval — marval_msm
 
Marval MSM through 14.19.0.12476 uses a static encryption key for secrets. An attacker that gains access to encrypted secrets can decrypt them by using this key. 2023-06-07 not yet calculated CVE-2023-33283
MISC
marval — marval_msm
 
Marval MSM through 14.19.0.12476 and 15.0 has a Remote Code Execution vulnerability. A remote attacker authenticated as any user is able to execute code in context of the web server. 2023-06-07 not yet calculated CVE-2023-33284
MISC
mitrastar– gpt-2741gnac
 
A command injection vulnerability was found in the ping functionality of the MitraStar GPT-2741GNAC router (firmware version AR_g5.8_110WVN0b7_2). The vulnerability allows an authenticated user to execute arbitrary OS commands by sending specially crafted input to the router via the ping function. 2023-06-06 not yet calculated CVE-2023-33381
MISC
MISC
MISC
besder — ip_camera
 
Incorrect access control in the administrative functionalities of BES–6024PB-I50H1 VideoPlayTool v2.0.1.0 allow attackers to execute arbitrary administrative commands via a crafted payload sent to the desired endpoints. 2023-06-08 not yet calculated CVE-2023-33443
MISC
sogou — workflow
 
In Sogou Workflow v0.10.6, memcpy a negtive size in URIParser::parse , may cause buffer-overflow and crash. 2023-06-06 not yet calculated CVE-2023-33457
MISC
lloyd — yajl
 
There’s a memory leak in yajl 2.1.0 with use of yajl_tree_parse function. which will cause out-of-memory in server and cause crash. 2023-06-06 not yet calculated CVE-2023-33460
MISC
harmonic — nsg_90006g
 
In Harmonic NSG 9000-6G devices, an authenticated remote user can obtain source code by directly requesting a special path. 2023-06-06 not yet calculated CVE-2023-33477
MISC
xuxueli — xxl-rpc
 
xxl-rpc v1.7.0 was discovered to contain a deserialization vulnerability via the component com.xxl.rpc.core.remoting.net.impl.netty.codec.NettyDecode#decode. 2023-06-07 not yet calculated CVE-2023-33496
MISC
alist — alist
 
alist <=3.16.3 is vulnerable to Incorrect Access Control. Low privilege accounts can upload any file. 2023-06-07 not yet calculated CVE-2023-33498
MISC
jeecg — p3_biz_chat
 
Jeecg P3 Biz Chat 1.0.5 allows remote attackers to read arbitrary files through specific parameters. 2023-06-07 not yet calculated CVE-2023-33510
MISC
emoncms — emoncms
 
emoncms v11 and later was discovered to contain an information disclosure vulnerability which allows attackers to obtain the web directory path and other information leaked by the server via a crafted web request. 2023-06-05 not yet calculated CVE-2023-33518
MISC
tenda — g103
 
There is a command injection vulnerability in the Tenda G103 Gigabit GPON Terminal with firmware version V1.0.0.5. If an attacker gains web management privileges, they can inject commands gaining shell privileges. 2023-06-06 not yet calculated CVE-2023-33530
MISC
MISC
netgear — r6250
 
There is a command injection vulnerability in the Netgear R6250 router with Firmware Version 1.0.4.48. If an attacker gains web management privileges, they can inject commands into the post request parameters, thereby gaining shell privileges. 2023-06-06 not yet calculated CVE-2023-33532
MISC
MISC
netgear — d6220
 
Netgear D6220 with Firmware Version 1.0.0.80, D8500 with Firmware Version 1.0.3.60, R6700 with Firmware Version 1.0.2.26, and R6900 with Firmware Version 1.0.2.26 are vulnerable to Command Injection. If an attacker gains web management privileges, they can inject commands into the post request parameters, gaining shell privileges. 2023-06-06 not yet calculated CVE-2023-33533
MISC
MISC
tp-link — tw-wr940n
 
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/WlanMacFilterRpm. 2023-06-07 not yet calculated CVE-2023-33536
MISC
tp-link — tw-wr940n
 
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/FixMapCfgRpm. 2023-06-07 not yet calculated CVE-2023-33537
MISC
tp-link — tw-wr940n
 
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm . 2023-06-07 not yet calculated CVE-2023-33538
MISC
planet_technologies — wdrt-1800ax
 
An issue in Planet Technologies WDRT-1800AX v1.01-CP21 allows attackers to bypass authentication and escalate privileges to root via manipulation of the LoginStatus cookie. 2023-06-07 not yet calculated CVE-2023-33553
MISC
MISC
totolink — a7100ru
 
TOTOLink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the staticGw parameter at /setting/setWanIeCfg. 2023-06-07 not yet calculated CVE-2023-33556
MISC
fuel_cms — fuel_cms
 
Fuel CMS v1.5.2 was discovered to contain a SQL injection vulnerability via the id parameter at /controllers/Blocks.php. 2023-06-09 not yet calculated CVE-2023-33557
MISC
MISC
sourcecodester — faculty_evaluation_system
 
Sourcecodester Faculty Evaluation System v1.0 is vulnerable to arbitrary code execution via ip/eval/ajax.php?action=update_user. 2023-06-06 not yet calculated CVE-2023-33569
MISC
cpython — cpython
 
CPython v3.12.0 alpha 7 was discovered to contain a heap use-after-free via the function ascii_decode at /Objects/unicodeobject.c. 2023-06-07 not yet calculated CVE-2023-33595
MISC
MISC
phpok — phpok
 
An arbitrary file upload vulnerability in /admin.php?c=upload of phpok v6.4.100 allows attackers to execute arbitrary code via a crafted PHP file. 2023-06-07 not yet calculated CVE-2023-33601
MISC
imperial_cms — imperial_cms
 
Imperial CMS v7.5 was discovered to contain an arbitrary file deletion vulnerability via the DelspReFile function in /sp/ListSp.php. This vulnerability is exploited by attackers via a crafted POST request. 2023-06-07 not yet calculated CVE-2023-33604
MISC
axtls — axtls
 
axTLS v2.1.5 was discovered to contain a heap buffer overflow in the bi_import function in axtls-code/crypto/bigint.c. This vulnerability allows attackers to cause a Denial of Service (DoS) when parsing a private key. 2023-06-06 not yet calculated CVE-2023-33613
MISC
sitecore — experience_platform
 
An issue in the MVC Device Simulator of Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) v9.0 Initial Release to v13.0 Initial Release allows attackers to bypass authorization rules. 2023-06-06 not yet calculated CVE-2023-33651
MISC
MISC
sitecore — experience_platform
 
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /sitecore/shell/Invoke.aspx. 2023-06-06 not yet calculated CVE-2023-33652
MISC
sitecore — experience_platform
 
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /Applications/Content%20Manager/Execute.aspx?cmd=convert&mode=HTML. 2023-06-06 not yet calculated CVE-2023-33653
MISC
nanomq — nanomq
 
A use-after-free vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nni_mqtt_msg_get_publish_property() in the file mqtt_msg.c. This vulnerability is caused by improper data tracing, and an attacker could exploit it to cause a denial of service attack. 2023-06-08 not yet calculated CVE-2023-33657
MISC
MISC
MISC
nanomq — nanomq
 
A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nni_msg_get_pub_pid() in the file message.c. An attacker could exploit this vulnerability to cause a denial of service attack. 2023-06-08 not yet calculated CVE-2023-33658
MISC
MISC
MISC
nanomq — nanomq
 
A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nmq_subinfo_decode() in the file mqtt_parser.c. An attacker could exploit this vulnerability to cause a denial of service attack. 2023-06-06 not yet calculated CVE-2023-33659
MISC
MISC
MISC
nanomq — nanomq
 
A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function copyn_str() in the file mqtt_parser.c. An attacker could exploit this vulnerability to cause a denial of service attack. 2023-06-08 not yet calculated CVE-2023-33660
MISC
MISC
MISC
db_elettronica_telecomunicazioni — spa_sft_dab 600/c
 
Weak session management in DB Elettronica Telecomunicazioni SpA SFT DAB 600/C Firmware: 1.9.3 Bios firmware: 7.1 (Apr 19 2021) Gui: 2.46 FPGA: 169.55 uc: 6.15 allows attackers on the same network to bypass authentication by re-using the IP address assigned to the device by the NAT protocol. 2023-06-06 not yet calculated CVE-2023-33684
MISC
sonicjs — sonicjs
 
SonicJS up to v0.7.0 allows attackers to execute an authenticated path traversal when an attacker injects special characters into the filename of a backup CMS. 2023-06-05 not yet calculated CVE-2023-33690
MISC
MISC
easyplayerpro-win — easyplayerpro-win
 
A buffer overflow in EasyPlayerPro-Win v3.2.19.0106 to v3.6.19.0823 allows attackers to cause a Denial of Service (DoS) via a crafted XML file. 2023-06-05 not yet calculated CVE-2023-33693
MISC
MISC
MISC
cloudpanel — cloudpanel
 
CloudPanel v2.2.2 allows attackers to execute a path traversal. 2023-06-06 not yet calculated CVE-2023-33747
MISC
MISC
MISC
MISC
MISC
MISC
d-link — dir-842v2
 
An issue in D-Link DIR-842V2 v1.0.3 allows attackers to execute arbitrary commands via importing a crafted file. 2023-06-07 not yet calculated CVE-2023-33781
MISC
MISC
MISC
MISC
d-link — dir-842v2
 
D-Link DIR-842V2 v1.0.3 was discovered to contain a command injection vulnerability via the iperf3 diagnostics function. 2023-06-07 not yet calculated CVE-2023-33782
MISC
MISC
MISC
MISC
ibm — txseries_for_multiplatforms
 
IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 257100. 2023-06-08 not yet calculated CVE-2023-33846
MISC
MISC
MISC
MISC
ibm — txseries_for_multiplatforms
 
IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 257102. 2023-06-08 not yet calculated CVE-2023-33847
MISC
MISC
MISC
MISC
ibm — txseries_for_multiplatforms
 
IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 could allow a privileged user to obtain highly sensitive information by enabling debug mode. IBM X-Force ID: 257104. 2023-06-07 not yet calculated CVE-2023-33848
MISC
MISC
MISC
MISC
ibm — txseries_for_multiplatforms
 
IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 could transmit sensitive information in query parameters that could be intercepted using man in the middle techniques. IBM X-Force ID: 257105. 2023-06-07 not yet calculated CVE-2023-33849
MISC
MISC
MISC
MISC
renderdoc — renderdoc
 
RenderDoc through 1.26 allows an Integer Overflow with a resultant Buffer Overflow (issue 1 of 2). 2023-06-07 not yet calculated CVE-2023-33863
MISC
MISC
FULLDISC
MISC
renderdoc — renderdoc
 
RenderDoc through 1.26 allows an Integer Overflow with a resultant Buffer Overflow (issue 2 of 2). 2023-06-07 not yet calculated CVE-2023-33864
MISC
MISC
FULLDISC
MISC
renderdoc — renderdoc
 
RenderDoc through 1.26 allows local privilege escalation via a symlink attack. 2023-06-07 not yet calculated CVE-2023-33865
MISC
MISC
FULLDISC
MISC
kanboard — kanboard
 
Kanboard is open source project management software that focuses on the Kanban methodology. Versions prior to 1.2.30 are subject to an Insecure direct object reference (IDOR) vulnerability present in the application’s URL parameter. This vulnerability enables any user to read files uploaded by any other user, regardless of their privileges or restrictions. By Changing the file_id any user can render all the files where MimeType is image uploaded under **/files** directory regard less of uploaded by any user. This vulnerability poses a significant impact and severity to the application’s security. By manipulating the URL parameter, an attacker can access sensitive files that should only be available to authorized users. This includes confidential documents or any other type of file stored within the application. The ability to read these files can lead to various detrimental consequences, such as unauthorized disclosure of sensitive information, privacy breaches, intellectual property theft, or exposure of trade secrets. Additionally, it could result in legal and regulatory implications, reputation damage, financial losses, and potential compromise of user trust. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-05 not yet calculated CVE-2023-33956
MISC
MISC
notaryproject — notation
 
notation is a CLI tool to sign and verify OCI artifacts and container images. An attacker who has compromised a registry and added a high number of signatures to an artifact can cause denial of service of services on the machine, if a user runs notation inspect command on the same machine. The problem has been fixed in the release v1.0.0-rc.6. Users should upgrade their notation packages to v1.0.0-rc.6 or above. Users are advised to upgrade. Users unable to upgrade may restrict container registries to a set of secure and trusted container registries. 2023-06-06 not yet calculated CVE-2023-33957
MISC
MISC
notaryproject — notation
 
notation is a CLI tool to sign and verify OCI artifacts and container images. An attacker who has compromised a registry and added a high number of signatures to an artifact can cause denial of service of services on the machine, if a user runs notation verify command on the same machine. The problem has been fixed in the release v1.0.0-rc.6. Users should upgrade their notation packages to v1.0.0-rc.6 or above. Users unable to upgrade may restrict container registries to a set of secure and trusted container registries. 2023-06-06 not yet calculated CVE-2023-33958
MISC
MISC
notaryproject — notation
 
notation is a CLI tool to sign and verify OCI artifacts and container images. An attacker who has compromised a registry can cause users to verify the wrong artifact. The problem has been fixed in the release v1.0.0-rc.6. Users should upgrade their notation-go library to v1.0.0-rc.6 or above. Users unable to upgrade may restrict container registries to a set of secure and trusted container registries. 2023-06-06 not yet calculated CVE-2023-33959
MISC
kanboard — kanboard
 
Kanboard is open source project management software that focuses on the Kanban methodology. Versions prior to 1.2.30 are subject to a missing access control vulnerability that allows a user with low privileges to create or transfer tasks to any project within the software, even if they have not been invited or the project is personal. The vulnerable features are `Duplicate to project` and `Move to project`, which both utilize the `checkDestinationProjectValues()` function to check his values. This issue has been addressed in version 1.2.30. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-05 not yet calculated CVE-2023-33968
MISC
MISC
kanboard — kanboard
 
Kanboard is open source project management software that focuses on the Kanban methodology. A stored Cross site scripting (XSS) allows an attacker to execute arbitrary Javascript and any user who views the task containing the malicious code will be exposed to the XSS attack. Note: The default CSP header configuration blocks this javascript attack. This issue has been addressed in version 1.2.30. Users are advised to upgrade. Users unable to upgrade should ensure that they have a restrictive CSP header config. 2023-06-05 not yet calculated CVE-2023-33969
MISC
MISC
kanboard — kanboard
 
Kanboard is open source project management software that focuses on the Kanban methodology. A vulnerability related to a `missing access control` was found, which allows a User with the lowest privileges to leak all the tasks and projects titles within the software, even if they are not invited or it’s a personal project. This could also lead to private/critical information being leaked if such information is in the title. This issue has been addressed in version 1.2.30. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-05 not yet calculated CVE-2023-33970
MISC
MISC
kiwi_tcms — kiwi_tcms
 
Kiwi TCMS is an open source test management system for both manual and automated testing. Kiwi TCMS allows users to upload attachments to test plans, test cases, etc. Earlier versions of Kiwi TCMS had introduced upload validators in order to prevent potentially dangerous files from being uploaded and Content-Security-Policy definition to prevent cross-site-scripting attacks. The upload validation checks were not 100% robust which left the possibility to circumvent them and upload a potentially dangerous file which allows execution of arbitrary JavaScript in the browser. Additionally we’ve discovered that Nginx’s `proxy_pass` directive will strip some headers negating protections built into Kiwi TCMS when served behind a reverse proxy. This issue has been addressed in version 12.4. Users are advised to upgrade. Users unable to upgrade who are serving Kiwi TCMS behind a reverse proxy should make sure that additional header values are still passed to the client browser. If they aren’t redefining them inside the proxy configuration. 2023-06-06 not yet calculated CVE-2023-33977
MISC
MISC
MISC
MISC
MISC
thruk — thruk
 
Thruk is a multibackend monitoring webinterface which currently supports Naemon, Icinga, Shinken and Nagios as backends. In versions 3.06 and prior, the file `panorama.pm` is vulnerable to a Path Traversal vulnerability which allows an attacker to upload a file to any folder which has write permissions on the affected system. The parameter location is not filtered, validated or sanitized and it accepts any kind of characters. For a path traversal attack, the only characters required were the dot (`.`) and the slash (`/`). A fix is available in version 3.06.2. 2023-06-08 not yet calculated CVE-2023-34096
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
hoppscotch — hoppscotch
 
hoppscotch is an open source API development ecosystem. In versions prior to 2023.4.5 the database password is exposed in the logs when showing the database connection string. Attackers with access to read system logs will be able to elevate privilege with full access to the database. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-05 not yet calculated CVE-2023-34097
MISC
MISC
contiki-ng — contiki-ng
 
Contiki-NG is an open-source, cross-platform operating system for IoT devices. When reading the TCP MSS option value from an incoming packet, the Contiki-NG OS does not verify that certain buffer indices to read from are within the bounds of the IPv6 packet buffer, uip_buf. In particular, there is a 2-byte buffer read in the module os/net/ipv6/uip6.c. The buffer is indexed using ‘UIP_IPTCPH_LEN + 2 + c’ and ‘UIP_IPTCPH_LEN + 3 + c’, but the uip_buf buffer may not have enough data, resulting in a 2-byte read out of bounds. The problem has been patched in the “develop” branch of Contiki-NG, and is expected to be included in release 4.9. Users are advised to watch for the 4.9 release and to upgrade when it becomes available. There are no workarounds for this vulnerability aside from manually patching with the diff in commit `cde4e9839`. 2023-06-09 not yet calculated CVE-2023-34100
MISC
MISC
avo — avo
 
Avo is an open source ruby on rails admin panel creation framework. The polymorphic field type stores the classes to operate on when updating a record with user input, and does not validate them in the back end. This can lead to unexpected behavior, remote code execution, or application crashes when viewing a manipulated record. This issue has been addressed in commit `ec117882d` which is expected to be included in subsequent releases. Users are advised to limit access to untrusted users until a new release is made. 2023-06-05 not yet calculated CVE-2023-34102
MISC
MISC
avo — avo
 
Avo is an open source ruby on rails admin panel creation framework. In affected versions some avo fields are vulnerable to Cross Site Scripting (XSS) when rendering html based content. Attackers do need form edit privilege in order to successfully exploit this vulnerability, but the results are stored and no specific timing is required. This issue has been addressed in commit `7891c01e` which is expected to be included in the next release of avo. Users are advised to configure CSP headers for their application and to limit untrusted user access as a mitigation. 2023-06-05 not yet calculated CVE-2023-34103
MISC
MISC
fast-xml-parser — fast-xml-parser
 
fast-xml-parser is an open source, pure javascript xml parser. fast-xml-parser allows special characters in entity names, which are not escaped or sanitized. Since the entity name is used for creating a regex for searching and replacing entities in the XML body, an attacker can abuse it for denial of service (DoS) attacks. By crafting an entity name that results in an intentionally bad performing regex and utilizing it in the entity replacement step of the parser, this can cause the parser to stall for an indefinite amount of time. This problem has been resolved in v4.2.4. Users are advised to upgrade. Users unable to upgrade should avoid using DOCTYPE parsing by setting the `processEntities: false` option. 2023-06-06 not yet calculated CVE-2023-34104
MISC
MISC
mailcow — mailcow
 
mailcow is a mail server suite based on Dovecot, Postfix and other open source software, that provides a modern web UI for user/server administration. A vulnerability has been discovered in mailcow which allows an attacker to manipulate internal Dovecot variables by using specially crafted passwords during the authentication process. The issue arises from the behavior of the `passwd-verify.lua` script, which is responsible for verifying user passwords during login attempts. Upon a successful login, the script returns a response in the format of “password=<valid-password>”, indicating the successful authentication. By crafting a password with additional key-value pairs appended to it, an attacker can manipulate the returned string and influence the internal behavior of Dovecot. For example, using the password “123 mail_crypt_save_version=0” would cause the `passwd-verify.lua` script to return the string “password=123 mail_crypt_save_version=0”. Consequently, Dovecot will interpret this string and set the internal variables accordingly, leading to unintended consequences. This vulnerability can be exploited by an authenticated attacker who has the ability to set their own password. Successful exploitation of this vulnerability could result in unauthorized access to user accounts, bypassing security controls, or other malicious activities. This issue has been patched in version `2023-05a`. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-07 not yet calculated CVE-2023-34108
MISC
MISC
MISC
zxcvbn-ts — zxcvbn-ts
 
zxcvbn-ts is an open source password strength estimator written in typescript. This vulnerability affects users running on the nodeJS platform which are using the second argument of the zxcvbn function. It can result in an unbounded resource consumption as the user inputs array is extended with every function call. Browsers are impacted, too but a single user need to do a lot of input changes so that it affects the browser, while the node process gets the inputs of every user of a platform and can be killed that way. This problem has been patched in version 3.0.2. Users are advised to upgrade. Users unable to upgrade should stop using the second argument of the zxcvbn function and use the zxcvbnOptions.setOptions function. 2023-06-07 not yet calculated CVE-2023-34109
MISC
MISC
taosdata — grafanaplugin
 
The `Release PR Merged` workflow in the github repo taosdata/grafanaplugin is subject to a command injection vulnerability which allows for arbitrary code execution within the github action context due to the insecure usage of `${{ github.event.pull_request.title }}` in a bash command within the GitHub workflow. Attackers can inject malicious commands which will be executed by the workflow. This happens because `${{ github.event.pull_request.title }}` is directly passed to bash command on like 25 of the workflow. This may allow an attacker to gain access to secrets which the github action has access to or to otherwise make use of the compute resources. 2023-06-06 not yet calculated CVE-2023-34111
MISC
MISC
MISC
bytedeco — javacpp-presets
 
JavaCPP Presets is a project providing Java distributions of native C++ libraries. All the actions in the `bytedeco/javacpp-presets` use the `github.event.head_commit.message?` parameter in an insecure way. For example, the commit message is used in a run statement – resulting in a command injection vulnerability due to string interpolation. No exploitation has been reported. This issue has been addressed in version 1.5.9. Users of JavaCPP Presets are advised to upgrade as a precaution. 2023-06-09 not yet calculated CVE-2023-34112
MISC
MISC
snowflake-connector — snowflake-connector
 
snowflake-connector-net, the Snowflake Connector for .NET, is vulnerable to command injection prior to version 2.0.18 via SSO URL authentication. In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution. This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources. Version 2.0.18 fixes this issue. 2023-06-08 not yet calculated CVE-2023-34230
MISC
snowflake-connector — snowflake-connector
 
gosnowflake is th Snowflake Golang driver. Prior to version 1.6.19, a command injection vulnerability exists in the Snowflake Golang driver via single sign-on (SSO) browser URL authentication. In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution. This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources. A patch is available in version 1.6.19. 2023-06-08 not yet calculated CVE-2023-34231
MISC
MISC
MISC
snowflake-connector — snowflake-connector
 
snowflake-connector-nodejs, a NodeJS driver for Snowflake, is vulnerable to command injection via single sign on (SSO) browser URL authentication in versions prior to 1.6.21. In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution. This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources. Version 1.6.21 contains a patch for this issue. 2023-06-08 not yet calculated CVE-2023-34232
MISC
MISC
MISC
MISC
snowflake-connector — snowflake-connector
 
The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Versions prior to 3.0.2 are vulnerable to command injection via single sign-on(SSO) browser URL authentication. In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution. This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources. Version 3.0.2 contains a patch for this issue. 2023-06-08 not yet calculated CVE-2023-34233
MISC
MISC
MISC
openzeppelin — openzeppelin-contracts
 
OpenZeppelin Contracts is a library for smart contract development. By frontrunning the creation of a proposal, an attacker can become the proposer and gain the ability to cancel it. The attacker can do this repeatedly to try to prevent a proposal from being proposed at all. This impacts the `Governor` contract in v4.9.0 only, and the `GovernorCompatibilityBravo` contract since v4.3.0. This problem has been patched in 4.9.1 by introducing opt-in frontrunning protection. Users are advised to upgrade. Users unable to upgrade may submit the proposal creation transaction to an endpoint with frontrunning protection as a workaround. 2023-06-07 not yet calculated CVE-2023-34234
MISC
MISC
sabnzbd — sabnzbd
 
SABnzbd is an open source automated Usenet download tool. A design flaw was discovered in SABnzbd that could allow remote code execution. Manipulating the Parameters setting in the Notification Script functionality allows code execution with the privileges of the SABnzbd process. Exploiting the vulnerabilities requires access to the web interface. Remote exploitation is possible if users[exposed their setup to the internet or other untrusted networks without setting a username/password. By default SABnzbd is only accessible from `localhost`, with no authentication required for the web interface. This issue has been patched in commits `e3a722` and `422b4f` which have been included in the 4.0.2 release. Users are advised to upgrade. Users unable to upgrade should ensure that a username and password have been set if their instance is web accessible. 2023-06-07 not yet calculated CVE-2023-34237
MISC
MISC
MISC
MISC
gatsby — gatsby
 
Gatsby is a free and open source framework based on React. The Gatsby framework prior to versions 4.25.7 and 5.9.1 contain a Local File Inclusion vulnerability in the `__file-code-frame` and `__original-stack-frame` paths, exposed when running the Gatsby develop server (`gatsby develop`). Any file in scope of the development server could potentially be exposed. It should be noted that by default `gatsby develop` is only accessible via the localhost `127.0.0.1`, and one would need to intentionally expose the server to other interfaces to exploit this vulnerability by using server options such as `–host 0.0.0.0`, `-H 0.0.0.0`, or the `GATSBY_HOST=0.0.0.0` environment variable. A patch has been introduced in `gatsby@5.9.1` and `gatsby@4.25.7` which mitigates the issue. Users are advised to upgrade. Users unable to upgrade should avoid exposing their development server to the internet. 2023-06-08 not yet calculated CVE-2023-34238
MISC
MISC
MISC
gradio — gradio
 
Gradio is an open-source Python library that is used to build machine learning and data science. Due to a lack of path filtering Gradio does not properly restrict file access to users. Additionally Gradio does not properly restrict the what URLs are proxied. These issues have been addressed in version 3.34.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-06-08 not yet calculated CVE-2023-34239
MISC
MISC
MISC
tgstation — tgstation
 
TGstation is a toolset to manage production BYOND servers. In affected versions if a Windows user was registered in tgstation-server (TGS), an attacker could discover their username by brute-forcing the login endpoint with an invalid password. When a valid Windows logon was found, a distinct response would be generated. This issue has been addressed in version 5.12.5. Users are advised to upgrade. Users unable to upgrade may be mitigated by rate-limiting API calls with software that sits in front of TGS in the HTTP pipeline such as fail2ban. 2023-06-08 not yet calculated CVE-2023-34243
MISC
MISC
udecode — plate
 
@udecode/plate-link is the link handler for the udecode/plate rich-text editor plugin system for Slate & React. Affected versions of the link plugin and link UI component do not sanitize URLs to prevent use of the `javascript:` scheme. As a result, links with JavaScript URLs can be inserted into the Plate editor through various means, including opening or pasting malicious content. `@udecode/plate-link` 20.0.0 resolves this issue by introducing an `allowedSchemes` option to the link plugin, defaulting to `[‘http’, ‘https’, ‘mailto’, ‘tel’]`. URLs using a scheme that isn’t in this list will not be rendered to the DOM. Users are advised to upgrade. Users unable to upgrade are advised to override the `LinkElement` and `PlateFloatingLink` components with implementations that explicitly check the URL scheme before rendering any anchor elements. 2023-06-09 not yet calculated CVE-2023-34245
MISC
MISC
progress — moveit_transfer
 
In Progress MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.4 (14.0.4), 2022.1.5 (14.1.5), and 2023.0.1 (15.0.1), a SQL injection vulnerability has been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain access to MOVEit Transfer’s database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, and execute SQL statements that alter or delete database elements. NOTE: this is exploited in the wild in May and June 2023; exploitation of unpatched systems can occur via HTTP or HTTPS. All versions (e.g., 2020.0 and 2019x) before the five explicitly mentioned versions are affected, including older unsupported versions. 2023-06-02 not yet calculated CVE-2023-34362
MISC
progress — datadirect_connect
 
An issue was discovered in Progress DataDirect Connect for ODBC before 08.02.2770 for Oracle. When using Oracle Advanced Security (OAS) encryption, if an error is encountered initializing the encryption object used to encrypt data, the code falls back to a different encryption mechanism that uses an insecure random number generator to generate the private key. It is possible for a well-placed attacker to predict the output of this random number generator, which could lead to an attacker decrypting traffic between the driver and the database server. The vulnerability does not exist if SSL / TLS encryption is used. 2023-06-09 not yet calculated CVE-2023-34363
MISC
CONFIRM
progress — datadirect_connect
 
A buffer overflow was discovered in Progress DataDirect Connect for ODBC before 08.02.2770 for Oracle. An overly large value for certain options of a connection string may overrun the buffer allocated to process the string value. This allows an attacker to execute code of their choice on an affected host by copying carefully selected data that will be executed as code. 2023-06-09 not yet calculated CVE-2023-34364
MISC
CONFIRM
percona — percona_monitoring_and_management
 
In Percona Monitoring and Management (PMM) server 2.x before 2.37.1, the authenticate function in auth_server.go does not properly formalize and sanitize URL paths to reject path traversal attempts. This allows an unauthenticated remote user, when a crafted POST request is made against unauthenticated API routes, to access otherwise protected API routes leading to escalation of privileges and information disclosure. 2023-06-06 not yet calculated CVE-2023-34409
MISC
qt — qt
 
An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2. Certificate validation for TLS does not always consider whether the root of a chain is a configured CA certificate. 2023-06-05 not yet calculated CVE-2023-34410
MISC
MISC
xml-rs_crate — xml-rs_crate
 
The xml-rs crate before 0.8.14 for Rust and Crab allows a denial of service (panic) via an invalid <! token (such as <!DOCTYPEs/%<!A nesting) in an XML document. 2023-06-05 not yet calculated CVE-2023-34411
MISC
MISC
MISC
MISC
tenda — ac10
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter time at /goform/saveParentControlInfo. 2023-06-08 not yet calculated CVE-2023-34566
MISC
tenda — ac10
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter list at /goform/SetVirtualServerCfg. 2023-06-08 not yet calculated CVE-2023-34567
MISC
tenda — ac10
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter time at /goform/PowerSaveSet. 2023-06-08 not yet calculated CVE-2023-34568
MISC
tenda — ac10
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter list at /goform/SetNetControlList. 2023-06-08 not yet calculated CVE-2023-34569
MISC
tenda — ac10
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter devName at /goform/SetOnlineDevName. 2023-06-08 not yet calculated CVE-2023-34570
MISC
tenda — ac10
 
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter shareSpeed at /goform/WifiGuestSet. 2023-06-08 not yet calculated CVE-2023-34571
MISC
d-link — di-7500g
 
A Cross Site Scripting (XSS) vulnerability in D-Link DI-7500G-CI-19.05.29A allows attackers to execute arbitrary code via uploading a crafted HTML file to the interface /auth_pic.cgi. 2023-06-09 not yet calculated CVE-2023-34856
MISC
chamilo — chamilo
 
Incorrect access control in Chamilo 1.11.* up to 1.11.18 allows a student subscribed to a given course to download documents belonging to another student if they know the document’s ID. 2023-06-08 not yet calculated CVE-2023-34958
MISC
MISC
chamilo — chamilo
 
An issue in Chamilo v1.11.* up to v1.11.18 allows attackers to execute a Server-Side Request Forgery (SSRF) and obtain information on the services running on the server via crafted requests in the social and links tools. 2023-06-08 not yet calculated CVE-2023-34959
MISC
MISC
MISC
MISC
chamilo — chamilo
 
Chamilo v1.11.x up to v1.11.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the /feedback/comment field. 2023-06-08 not yet calculated CVE-2023-34961
MISC
MISC
chamilo — chamilo
 
Incorrect access control in Chamilo v1.11.x up to v1.11.18 allows a student to arbitrarily access and modify another student’s personal notes. 2023-06-08 not yet calculated CVE-2023-34962
MISC
MISC
MISC
d-bus — d-bus
 
D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6. 2023-06-08 not yet calculated CVE-2023-34969
MISC

Back to top

Categories
alerts

Barracuda Networks Releases Update to Address ESG Vulnerability

Barracuda Networks has released an update to their advisory addressing a vulnerability—CVE-2023-2868—in their Email Security Gateway Appliance (ESG). According to Barracuda, customers should replace impacted appliances immediately. 

CISA urges organizations to review the Barracuda advisory and for all impacted customers to follow the mitigation steps as well as hunt for the listed indicators of compromise (IOCs) to uncover any malicious activity. For more information, see Mandiant’s advisory on Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor.

Note: Customers who used enterprise privileged credentials for management of their Barracuda appliance (such as Active Directory Domain Admin or similar) should take immediate incident investigation steps to validate the use and behavior of all credentials used on the appliance. It is of utmost importance to verify that threat actors have not compromised customer enterprise networks via this entry vector.

For Emergency Cyber Security Incident Response please email RedTeam@DefendEdge.com