US-CERT Vulnerability Summary for the Week of July 10, 2023

Bulletins provide weekly summaries of new vulnerabilities. Patch information is provided when available.

 

High Vulnerabilities

Primary
Vendor — Product
DescriptionPublishedCVSS ScoreSource & Patch Info
elra — parkmatikImproper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Elra Parkmatik allows SQL Injection through SOAP Parameter Tampering, Command Line Execution through SQL Injection.This issue affects Parkmatik: before 02.01-a51.2023-07-1310CVE-2023-1547
MISC
wordpress — wordpressThe User Registration plugin for WordPress is vulnerable to arbitrary file uploads due to a hardcoded encryption key and missing file type validation on the ‘ur_upload_profile_pic’ function in versions up to, and including, 3.0.2. This makes it possible for authenticated attackers with subscriber-level capabilities or above to upload arbitrary files on the affected site’s server which may make remote code execution possible. This was partially patched in version 3.0.2 and fully patched in version 3.0.2.1.2023-07-139.9CVE-2023-3342
MISC
MISC
MISC
MISC
MISC
yontemizleme — vehicle_tracking_systemImproper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Yontem Informatics Vehicle Tracking System allows SQL Injection.This issue affects Vehicle Tracking System: before 8.2023-07-109.8CVE-2023-2046
MISC
kerawen — omnichannel_stocksSQL injection vulnerability found in PrestaShop lekerawen_ocs before v.1.4.1 allow a remote attacker to gain privileges via the KerawenHelper::setCartOperationInfo, and KerawenHelper::resetCheckoutSessionData components.2023-07-079.8CVE-2023-27845
MISC
CONFIRM
softmedyazilim — selfpatronImproper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Softmed SelfPatron allows SQL Injection.This issue affects SelfPatron : before 2.0.2023-07-109.8CVE-2023-2852
MISC
adobe — coldfusionAdobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.2023-07-129.8CVE-2023-29300
MISC
lisa_software — florist_siteImproper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Lisa Software Florist Site allows SQL Injection.This issue affects Florist Site: before 3.0.2023-07-139.8CVE-2023-2957
MISC
tise_technology — parking_web_reportImproper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Tise Technology Parking Web Report allows SQL Injection.This issue affects Parking Web Report: before 2.1.2023-07-109.8CVE-2023-3045
MISC
microsoft — windows_server_2019Windows Server Update Service (WSUS) Elevation of Privilege Vulnerability2023-07-119.8CVE-2023-32056
MISC
microsoft — windows_server_2008Microsoft Message Queuing Remote Code Execution Vulnerability2023-07-119.8CVE-2023-32057
MISC
microsoft — windows_server_2008Windows Partition Management Driver Elevation of Privilege Vulnerability2023-07-119.8CVE-2023-33154
MISC
piigab — m-bus_900s_firmwarePiiGAB M-Bus stores passwords using a weak hash algorithm.2023-07-079.8CVE-2023-34433
MISC
piigab — m-bus_900s_firmwareThere are no requirements for setting a complex password for PiiGAB M-Bus, which could contribute to a successful brute force attack if the password is inline with recommended password guidelines.2023-07-079.8CVE-2023-34995
MISC
vegagroup — web_collectionImproper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in VegaGroup Web Collection allows SQL Injection.This issue affects Web Collection: before 31197.2023-07-139.8CVE-2023-35070
MISC
microsoft — multiple_productsWindows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability2023-07-119.8CVE-2023-35365
MISC
microsoft — multiple_productsWindows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability2023-07-119.8CVE-2023-35366
MISC
microsoft — multiple_productsWindows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability2023-07-119.8CVE-2023-35367
MISC
travianz_project — travianzThe cryptographically insecure random number generator being used in TravianZ 8.3.4 and 8.3.3 in the password reset function allows an attacker to guess the password reset.parameters and to take over accounts.2023-07-079.8CVE-2023-36993
MISC
travianz_project — travianzIn TravianZ 8.3.4 and 8.3.3, Incorrect Access Control in the installation script allows an attacker to overwrite the server configuration and inject PHP code.2023-07-079.8CVE-2023-36994
MISC
tendacn — ac10_firmwareTenda AC10 v15.03.06.26 was discovered to contain a command injection vulnerability via the mac parameter in the function formWriteFacMac.2023-07-079.8CVE-2023-37144
MISC
totolink — lr350_firmwareTOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function.2023-07-079.8CVE-2023-37145
MISC
totolink — lr350_firmwareTOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the UploadFirmwareFile function.2023-07-079.8CVE-2023-37146
MISC
totolink — lr350_firmwareTOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the ussd parameter in the setUssd function.2023-07-079.8CVE-2023-37148
MISC
totolink — lr350_firmwareTOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the setUploadSetting function.2023-07-079.8CVE-2023-37149
MISC
sourcecodester– online_pizza_ordering_systemSourcecodester Online Pizza Ordering System v1.0 allows the upload of malicious PHP files resulting in Remote Code Execution (RCE).2023-07-109.8CVE-2023-37151
MISC
MISC
totolink — a3300r_firmwareTOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthenticated remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function.2023-07-079.8CVE-2023-37170
MISC
totolink — a3300r_firmwareTOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function.2023-07-079.8CVE-2023-37171
MISC
totolink — a3300r_firmwareTOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the ip parameter in the setDiagnosisCfg function.2023-07-079.8CVE-2023-37172
MISC
totolink — a3300r_firmwareTOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the command parameter in the setTracerouteCfg function.2023-07-079.8CVE-2023-37173
MISC
smartsoft — smartbpm.netSmartSoft SmartBPM.NET has a vulnerability of using hard-coded machine key. An unauthenticated remote attacker can use the machine key to send serialized payload to the server to execute arbitrary code and disrupt service.2023-07-109.8CVE-2023-37286
CONFIRM
tenda — fh1203_firmwareTenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the ssid parameter in the form_fast_setting_wifi_set function.2023-07-109.8CVE-2023-37700
MISC
tenda — fh1203_firmwareTenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function.2023-07-109.8CVE-2023-37701
MISC
tenda — fh1203_firmwareTenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the deviceId parameter in the formSetDeviceName function.2023-07-109.8CVE-2023-37702
MISC
tenda — fh1203_firmwareTenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function.2023-07-109.8CVE-2023-37703
MISC
tenda — fh1203_firmwareTenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function.2023-07-109.8CVE-2023-37704
MISC
tenda — fh1203_firmwareTenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the page parameter in the fromAddressNat function.2023-07-109.8CVE-2023-37705
MISC
tenda — fh1203_firmwareTenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the entrys parameter in the fromAddressNat function.2023-07-109.8CVE-2023-37706
MISC
tenda — fh1203_firmwareTenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the page parameter in the fromVirtualSer function.2023-07-109.8CVE-2023-37707
MISC
tenda — ac10_firmwareTenda AC1206 V15.03.06.23 and AC10 V15.03.06.47 were discovered to contain a stack overflow in the wpapsk_crypto parameter in the fromSetWirelessRepeat function.2023-07-109.8CVE-2023-37710
MISC
tenda — ac10_firmwareTenda AC1206 V15.03.06.23 and AC10 V15.03.06.47 were discovered to contain a stack overflow in the deviceId parameter in the saveParentControlInfo function.2023-07-109.8CVE-2023-37711
MISC
tenda — f1202_firmwareTenda AC1206 V15.03.06.23, F1202 V1.2.0.20(408), and FH1202 V1.2.0.20(408) were discovered to contain a stack overflow in the page parameter in the fromSetIpBind function.2023-07-109.8CVE-2023-37712
MISC
microsoft — wordMicrosoft Office Security Feature Bypass Vulnerability2023-07-119.6CVE-2023-33150
MISC
radare — radare2Radare2 has a use-after-free vulnerability in pyc parser’s get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service.2023-07-079.1CVE-2021-32495
MISC
MISC
smartsoft — smartbpm.netSmartBPM.NET has a vulnerability of using hard-coded authentication key. An unauthenticated remote attacker can exploit this vulnerability to access system with regular user privilege to read application data, and execute submission and approval processes.2023-07-109.1CVE-2023-37287
CONFIRM
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in GalleryPlugins Video Contest WordPress plugin <= 3.2 versions.2023-07-118.8CVE-2022-45823
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in MageNet Website Monetization by MageNet plugin <= 1.0.29.1 versions.2023-07-108.8CVE-2023-22673
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Arian Khosravi, Norik Davtian BigContact Contact Page plugin <= 1.5.8 versions.2023-07-108.8CVE-2023-22694
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Hiroaki Miyashita Custom Field Template plugin <= 2.5.8 versions.2023-07-108.8CVE-2023-22695
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Pixelgrade Comments Ratings plugin <= 1.1.6 versions.2023-07-118.8CVE-2023-23704
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in HasTheme WishSuite plugin <= 1.3.3 versions.2023-07-118.8CVE-2023-23731
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Premmerce Premmerce Redirect Manager plugin <= 1.0.9 versions.2023-07-108.8CVE-2023-23787
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in HasThemes HT Menu plugin <= 1.2.1 versions.2023-07-118.8CVE-2023-23791
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in HasThemes Swatchly plugin <= 1.2.0 versions.2023-07-118.8CVE-2023-23792
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in HasThemes JustTables plugin <= 1.4.9 versions.2023-07-118.8CVE-2023-23803
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in HasThemes HT Feed plugin <= 1.2.7 versions.2023-07-108.8CVE-2023-23804
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Amit Agarwal Google XML Sitemap for Mobile plugin <= 1.6.1 versions.2023-07-108.8CVE-2023-23869
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Ozette Plugins Simple Mobile URL Redirect plugin <= 1.7.2 versions.2023-07-108.8CVE-2023-23897
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in LionScripts.Com LionScripts: IP Blocker Lite plugin <= 11.1.1 versions.2023-07-108.8CVE-2023-23993
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Dave Jesch Database Collation Fix plugin <= 1.2.7 versions.2023-07-118.8CVE-2023-23997
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 Redirect & Thank You Page plugin <= 1.0.3 versions.2023-07-108.8CVE-2023-24395
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin <= 1.9.3 versions.2023-07-108.8CVE-2023-24405
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in WP Engine PHP Compatibility Checker plugin <= 1.5.2 versions.2023-07-118.8CVE-2023-24421
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Denishua Comment Reply Notification plugin <= 1.4 versions.2023-07-118.8CVE-2023-25051
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Reservation.Studio Reservation.Studio widget plugin <= 1.0.11 versions.2023-07-118.8CVE-2023-25468
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Jason Rouet Weather Station plugin <= 3.8.12 versions.2023-07-108.8CVE-2023-25478
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Pixelgrade PixTypes plugin <= 1.4.14 versions.2023-07-118.8CVE-2023-25487
MISC
ibm — db2IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code via JNDI Injection. By sending a specially crafted request using the property clientRerouteServerListJNDIName, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 249514.2023-07-108.8CVE-2023-27867
MISC
MISC
ibm — db2IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked class instantiation when providing plugin classes. By sending a specially crafted request using the named pluginClassName class, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 249516.2023-07-108.8CVE-2023-27868
MISC
MISC
ibm — db2IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked logger injection. By sending a specially crafted request using the named traceFile property, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 249517.2023-07-108.8CVE-2023-27869
MISC
MISC
wpaffiliatemanager — affiliates_managerCross-Site Request Forgery (CSRF) vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager plugin <= 2.9.20 versions.2023-07-108.8CVE-2023-28986
MISC
wedevs — happy_addons_for_elementorCross-Site Request Forgery (CSRF) vulnerability in weDevs Happy Addons for Elementor plugin <= 3.8.2 versions.2023-07-108.8CVE-2023-28989
MISC
configurable_tag_cloud_project — configurable_tag_cloudCross-Site Request Forgery (CSRF) vulnerability in Keith Solomon Configurable Tag Cloud (CTC) plugin <= 5.2 versions.2023-07-108.8CVE-2023-28995
MISC
wordpress — wordpress
 
The LearnDash LMS plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.6.0. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for attackers with with existing account access at any level, to change user passwords and potentially take over administrator accounts.2023-07-128.8CVE-2023-3105
MISC
MISC
microsoft — windows_server_2008Microsoft ODBC Driver Remote Code Execution Vulnerability2023-07-118.8CVE-2023-32038
MISC
microsoft — windows_server_2016Windows SmartScreen Security Feature Bypass Vulnerability2023-07-118.8CVE-2023-32049
MISC
microsoft — sharepoint_serverMicrosoft SharePoint Server Remote Code Execution Vulnerability2023-07-118.8CVE-2023-33134
MISC
microsoft — officeMicrosoft Outlook Remote Code Execution Vulnerability2023-07-118.8CVE-2023-33153
MISC
microsoft — sharepoint_serverMicrosoft SharePoint Remote Code Execution Vulnerability2023-07-118.8CVE-2023-33157
MISC
microsoft — sharepoint_serverMicrosoft SharePoint Server Spoofing Vulnerability2023-07-118.8CVE-2023-33159
MISC
microsoft — sharepoint_serverMicrosoft SharePoint Server Remote Code Execution Vulnerability2023-07-118.8CVE-2023-33160
MISC
wordpress — wordpress
 
The User Registration plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.0.1 via deserialization of untrusted input from the ‘profile-pic-url’ parameter. This allows authenticated attackers, with subscriber-level permissions and above, to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.2023-07-138.8CVE-2023-3343
MISC
MISC
MISC
piigab — m-bus_900s_firmwarePiiGAB M-Bus is vulnerable to cross-site request forgery. An attacker who wants to execute a certain command could send a phishing mail to the owner of the device and hope that the owner clicks on the link. If the owner of the device has a cookie stored that allows the owner to be logged in, then the device could execute the GET or POST link request.2023-07-078.8CVE-2023-35120
MISC
microsoft — windows_server_2008Remote Procedure Call Runtime Remote Code Execution Vulnerability2023-07-118.8CVE-2023-35300
MISC
microsoft — windows_server_2012Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability2023-07-118.8CVE-2023-35302
MISC
microsoft — windows_server_2008USB Audio Class System Driver Remote Code Execution Vulnerability2023-07-118.8CVE-2023-35303
MISC
microsoft — outlookMicrosoft Outlook Security Feature Bypass Vulnerability2023-07-118.8CVE-2023-35311
MISC
microsoft — windows_server_2019Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability2023-07-118.8CVE-2023-35315
MISC
microsoft — windows_server_2008Windows Deployment Services Remote Code Execution Vulnerability2023-07-118.8CVE-2023-35322
MISC
microsoft — multiple_productsWindows Kernel Elevation of Privilege Vulnerability2023-07-118.8CVE-2023-35364
MISC
lws — lws_toolsCross-Site Request Forgery (CSRF) vulnerability in LWS LWS Tools plugin <= 2.4.1 versions.2023-07-118.8CVE-2023-35774
MISC
lws — lws_cleanerCross-Site Request Forgery (CSRF) vulnerability in LWS Cleaner plugin <= 2.3.0 versions.2023-07-118.8CVE-2023-35781
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in WP Zone Potent Donations for WooCommerce plugin <= 1.1.9 versions.2023-07-108.8CVE-2023-35912
MISC
oopspam — oopspam_anti-spamCross-Site Request Forgery (CSRF) vulnerability in OOPSpam OOPSpam Anti-Spam plugin <= 1.1.44 versions.2023-07-118.8CVE-2023-35913
MISC
piwigo — piwigoPiwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header `User-Agent` is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. Any SQL statement can be executed. Doing so may leak information from the database. Version 13.8.0 contains a fix for this issue. As another mitigation, those who want to execute a SQL statement verbatim with user-enterable parameters should be sure to escape the parameter contents appropriately.2023-07-078.8CVE-2023-37270
MISC
MISC
MISC
MISC
MISC
bullwark — bullwarkImproper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in Bullwark allows Path Traversal.This issue affects Bullwark: before BLW-2016E-960H.2023-07-138.6CVE-2023-35069
MISC
wordpress — wordpressThe “Buy Me a Coffee – Button and Widget Plugin” plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the recieve_post, bmc_disconnect, name_post, and widget_post functions in versions up to, and including, 3.7. This makes it possible for unauthenticated attackers to update the plugins settings, via a forged request granted the attacker can trick a site’s administrator into performing an action such as clicking on a link.2023-07-118.3CVE-2023-2079
MISC
MISC
MISC
MISC
microsoft — dynamics_365Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability2023-07-118.2CVE-2023-33171
MISC
microsoft — dynamics_365Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability2023-07-118.2CVE-2023-35335
MISC
microsoft — visual_studio_2022.NET and Visual Studio Elevation of Privilege Vulnerability2023-07-118.1CVE-2023-33127
MISC
microsoft — multiple_productsASP.NET and Visual Studio Security Feature Bypass Vulnerability2023-07-118.1CVE-2023-33170
MISC
zephyrproject — zephyrThe bluetooth HCI host layer logic not clearing a global reference to a semaphore after synchronously sending HCI commands may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer.2023-07-108CVE-2023-1901
MISC
osnexus — quantastorLocal users are able to execute scripts under root privileges.2023-07-107.8CVE-2021-42082
MISC
MISC
MISC
MISC
adobe — media_encoderAdobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious 3GP ?file2023-07-127.8CVE-2021-43757
MISC
microsoft — windows_server_2012Windows Win32k Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-21756
MISC
ibm — db2IBM Db2 on Windows 10.5, 11.1, and 11.5 may be vulnerable to a privilege escalation caused by at least one installed service using an unquoted service path. A local attacker could exploit this vulnerability to gain elevated privileges by inserting an executable file in the path of the affected service. IBM X-Force ID: 249194.2023-07-107.8CVE-2023-27558
MISC
MISC
ibm — watson_knowledge_catalog_on_cloud_pak_for_dataIBM Watson Knowledge Catalog on Cloud Pak for Data 4.0 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 251782.2023-07-107.8CVE-2023-28958
MISC
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-127.8CVE-2023-29308
MISC
ibm — db2IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 db2set is vulnerable to a buffer overflow, caused by improper bounds checking. An attacker could overflow the buffer and execute arbitrary code. IBM X-Force ID: 252184.2023-07-107.8CVE-2023-30431
MISC
MISC
microsoft — windows_server_2008Windows MSHTML Platform Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-32046
MISC
microsoft — paint_3dPaint 3D Remote Code Execution Vulnerability2023-07-117.8CVE-2023-32047
MISC
microsoft — raw_image_extensionRaw Image Extension Remote Code Execution Vulnerability2023-07-117.8CVE-2023-32051
MISC
microsoft — windows_server_2008Windows Installer Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-32053
MISC
microsoft — officeMicrosoft Office Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-33148
MISC
microsoft — officeMicrosoft Office Graphics Remote Code Execution Vulnerability2023-07-117.8CVE-2023-33149
MISC
microsoft — officeMicrosoft ActiveX Remote Code Execution Vulnerability2023-07-117.8CVE-2023-33152
MISC
microsoft — windows_server_2019Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-33155
MISC
microsoft — officeMicrosoft Excel Remote Code Execution Vulnerability2023-07-117.8CVE-2023-33158
MISC
microsoft — officeMicrosoft Excel Remote Code Execution Vulnerability2023-07-117.8CVE-2023-33161
MISC
microsoft — windows_server_2008Windows Common Log File System Driver Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35299
MISC
microsoft — windows_server_2016Windows Kernel Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35304
MISC
microsoft — windows_server_2016Windows Kernel Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35305
MISC
microsoft — windows_server_2008Microsoft VOLSNAP.SYS Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35312
MISC
microsoft — windows_server_2016Windows Online Certificate Status Protocol (OCSP) SnapIn Remote Code Execution Vulnerability2023-07-117.8CVE-2023-35313
MISC
microsoft — windows_server_2012Windows Server Update Service (WSUS) Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35317
MISC
microsoft — windows_server_2016Connected User Experiences and Telemetry Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35320
MISC
microsoft — windows_server_2022Windows OLE Remote Code Execution Vulnerability2023-07-117.8CVE-2023-35323
MISC
microsoft — windows_server_2008Windows Transaction Manager Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35328
MISC
microsoft — windows_server_2022Win32k Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35337
MISC
microsoft — windows_server_2008Windows CNG Key Isolation Service Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35340
MISC
microsoft — windows_server_2008Windows Image Acquisition Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35342
MISC
microsoft — windows_server_2019Windows Geolocation Service Remote Code Execution Vulnerability2023-07-117.8CVE-2023-35343
MISC
microsoft — multiple_productsConnected User Experiences and Telemetry Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35353
MISC
microsoft — multiple_productsWindows Kernel Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35356
MISC
microsoft — multiple_productsWindows Kernel Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35357
MISC
microsoft — multiple_productsWindows Kernel Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35358
MISC
microsoft — multiple_productsWindows Clip Service Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35362
MISC
microsoft — multiple_productsWindows Kernel Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-35363
MISC
microsoft — paint_3dPaint 3D Remote Code Execution Vulnerability2023-07-117.8CVE-2023-35374
MISC
microsoft — visual_studioVisual Studio Code GitHub Pull Requests and Issues Extension Remote Code Execution Vulnerability2023-07-117.8CVE-2023-36867
MISC
microsoft — multiple_productsWindows Error Reporting Service Elevation of Privilege Vulnerability2023-07-117.8CVE-2023-36874
MISC
microsoft — edgeMicrosoft Edge (Chromium-based) Remote Code Execution Vulnerability2023-07-147.8CVE-2023-36887
MISC
radare — radare2Radare2 has a division by zero vulnerability in Mach-O parser’s rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of service.2023-07-077.5CVE-2021-32494
MISC
MISC
artifex — mujsIn MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.2023-07-077.5CVE-2021-33796
MISC
zephyrproject — zephyrA missing nullptr-check in handle_ra_input can cause a nullptr-deref.2023-07-107.5CVE-2023-0359
MISC
ibm — cloud_pak_for_dataIBM Watson CP4D Data Stores 4.6.0 does not properly allocate resources without limits or throttling which could allow a remote attacker with information specific to the system to cause a denial of service. IBM X-Force ID: 248924.2023-07-107.5CVE-2023-27540
MISC
MISC
juniper_networks — junos_osAn Improper Validation of Syntactic Correctness of Input vulnerability in Intrusion Detection and Prevention (IDP) of Juniper Networks SRX Series and MX Series allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). Continued receipt of this specific packet will cause a sustained Denial of Service condition. On all SRX Series and MX Series platforms, where IDP is enabled and a specific malformed SSL packet is received, the SSL detector crashes leading to an FPC core. This issue affects Juniper Networks SRX Series and MX Series prior to SigPack 3598. In order to identify the current SigPack version, following command can be used: user@junos# show security idp security-package-version2023-07-147.5CVE-2023-28985
MISC
adobe — coldfusionAdobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction.2023-07-127.5CVE-2023-29298
MISC
adobe — coldfusionAdobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by an Improper Restriction of Excessive Authentication Attempts vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the confidentiality of the user. Exploitation of this issue does not require user interaction.2023-07-127.5CVE-2023-29301
MISC
ibm — db2IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 federated server is vulnerable to a denial of service as the server may crash when using a specially crafted wrapper using certain options. IBM X-Force ID: 253202.2023-07-107.5CVE-2023-30442
MISC
MISC
ibm — db2IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253357.2023-07-107.5CVE-2023-30445
MISC
MISC
ibm — db2IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253361 .2023-07-107.5CVE-2023-30446
MISC
MISC
ibm — db2IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253436.2023-07-107.5CVE-2023-30447
MISC
MISC
ibm — db2IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253437.2023-07-107.5CVE-2023-30448
MISC
MISC
ibm — db2IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: 253439.2023-07-107.5CVE-2023-30449
MISC
MISC
microsoft — windows_server_2008Remote Procedure Call Runtime Denial of Service Vulnerability2023-07-117.5CVE-2023-32034
MISC
microsoft — windows_server_2008Remote Procedure Call Runtime Denial of Service Vulnerability2023-07-117.5CVE-2023-32035
MISC
microsoft — windows_server_2008OLE Automation Information Disclosure Vulnerability2023-07-117.5CVE-2023-32042
MISC
microsoft — windows_server_2008Microsoft Message Queuing Denial of Service Vulnerability2023-07-117.5CVE-2023-32044
MISC
microsoft — windows_server_2008Microsoft Message Queuing Denial of Service Vulnerability2023-07-117.5CVE-2023-32045
MISC
microsoft — windows_server_2019HTTP.sys Denial of Service Vulnerability2023-07-117.5CVE-2023-32084
MISC
microsoft — windows_server_2008Windows Network Load Balancing Remote Code Execution Vulnerability2023-07-117.5CVE-2023-33163
MISC
wordpress — wordpress
 
The Getnet Argentina para Woocommerce plugin for WordPress is vulnerable to authorization bypass due to missing validation on the ‘webhook’ function in versions up to, and including, 0.0.4. This makes it possible for unauthenticated attackers to set their payment status to ‘APPROVED’ without payment.2023-07-127.5CVE-2023-3525
MISC
MISC
microsoft — windows_server_2008Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability2023-07-117.5CVE-2023-35297
MISC
microsoft — windows_server_2022HTTP.sys Denial of Service Vulnerability2023-07-117.5CVE-2023-35298
MISC
microsoft — windows_server_2008Microsoft Message Queuing Remote Code Execution Vulnerability2023-07-117.5CVE-2023-35309
MISC
microsoft — windows_server_2012Windows Print Spooler Information Disclosure Vulnerability2023-07-117.5CVE-2023-35325
MISC
microsoft — windows_server_2008Windows Extended Negotiation Denial of Service Vulnerability2023-07-117.5CVE-2023-35330
MISC
microsoft — pandocuploadMediaWiki PandocUpload Extension Remote Code Execution Vulnerability2023-07-117.5CVE-2023-35333
MISC
microsoft — windows_server_2008Windows Peer Name Resolution Protocol Denial of Service Vulnerability2023-07-117.5CVE-2023-35338
MISC
microsoft — windows_server_2016Windows CryptoAPI Denial of Service Vulnerability2023-07-117.5CVE-2023-35339
MISC
sourcecodester — shopping_websiteA vulnerability was found in SourceCodester Shopping Website 1.0. It has been classified as critical. Affected is an unknown function of the file check_availability.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-233286 is the identifier assigned to this vulnerability.2023-07-077.5CVE-2023-3534
MISC
MISC
MISC
microsoft — multiple_products
 
Windows Remote Desktop Security Feature Bypass Vulnerability2023-07-117.5CVE-2023-35352
MISC
teampass — teampassExposure of Sensitive Information to an Unauthorized Actor in GitHub repository nilsteampassnet/teampass prior to 3.0.10.2023-07-087.5CVE-2023-3553
MISC
MISC
jerryscript — jerryscriptAn issue in JerryscriptProject jerryscript v.3.0.0 allows an attacker to obtain sensitive information via a crafted script to the arrays.2023-07-077.5CVE-2023-36201
MISC
juniper_networks — junos_osAn Improper Check or Handling of Exceptional Conditions vulnerability in the UTM (Unified Threat Management) Web-Filtering feature of Juniper Networks Junos OS on SRX Series causes a jbuf memory leak to occur when accessing certain websites, eventually leading to a Denial of Service (DoS) condition. Service restoration is only possible by rebooting the system. The jbuf memory leak only occurs in SSL Proxy and UTM Web-Filtering configurations. Other products, platforms, and configurations are not affected by this vulnerability. This issue affects Juniper Networks Junos OS on SRX Series: 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R2-S1, 22.3R3; 22.4 versions prior to 22.4R1-S2, 22.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 22.2R2.2023-07-147.5CVE-2023-36831
MISC
juniper_networks — junos_osAn Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series allows an unauthenticated network-based attacker to send specific packets to an Aggregated Multiservices (AMS) interface on the device, causing the packet forwarding engine (PFE) to crash, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue is only triggered by packets destined to a local-interface via a service-interface (AMS). AMS is only supported on the MS-MPC, MS-MIC, and MX-SPC3 cards. This issue is not experienced on other types of interfaces or configurations. Additionally, transit traffic does not trigger this issue. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S12; 20.2 versions prior to 20.2R3-S8; 20.4 versions prior to 20.4R3-S7; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S5; 21.3 versions prior to 21.3R3-S4; 21.4 versions prior to 21.4R3-S3; 22.1 versions prior to 22.1R3-S2; 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R2-S1, 22.3R3; 22.4 versions prior to 22.4R1-S2, 22.4R2.2023-07-147.5CVE-2023-36832
MISC
juniper_networks — junos_osAn Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX10000 Series allows a network based attacker to cause a Denial of Service (DoS). If a specific valid IP packet is received and that packet needs to be routed over a VXLAN tunnel, this will result in a PFE wedge condition due to which traffic gets impacted. As this is not a crash and restart scenario, this condition will persist until the system is rebooted to recover. This issue affects Juniper Networks Junos OS on QFX10000: 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S5; 21.3 versions prior to 21.3R3-S4; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R1-S2, 22.3R2.2023-07-147.5CVE-2023-36835
MISC
smartsoft — smartbpm.netSmartBPM.NET component has a vulnerability of path traversal within its file download function. An unauthenticated remote attacker can exploit this vulnerability to access arbitrary system files.2023-07-107.5CVE-2023-37288
CONFIRM
cisco — nx-osA vulnerability in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode could allow an unauthenticated, remote attacker to read or modify intersite encrypted traffic. This vulnerability is due to an issue with the implementation of the ciphers that are used by the CloudSec encryption feature on affected switches. An attacker with an on-path position between the ACI sites could exploit this vulnerability by intercepting intersite encrypted traffic and using cryptanalytic techniques to break the encryption. A successful exploit could allow the attacker to read or modify the traffic that is transmitted between the sites. Cisco has not released and will not release software updates that address this vulnerability.2023-07-127.4CVE-2023-20185
MISC
microsoft — windows_server_2008Windows Netlogon Information Disclosure Vulnerability2023-07-117.4CVE-2023-21526
MISC
wordpress — wordpress
 
The “Buy Me a Coffee – Button and Widget Plugin” plugin for WordPress is vulnerable to unauthorized modification of data due to missing capability checks on the recieve_post, bmc_disconnect, name_post, and widget_post functions in versions up to, and including, 3.7. This makes it possible for authenticated attackers, with minimal permissions such as subscribers, to update the plugins settings. CVE-2023-25030 may be a duplicate of this issue.2023-07-117.3CVE-2023-2078
MISC
MISC
MISC
MISC
microsoft — windows_server_2012Volume Shadow Copy Elevation of Privilege Vulnerability2023-07-117.3CVE-2023-32054
MISC
osnexus — quantastorAn administrator is able to execute commands as root via the alerts management dialog2023-07-107.2CVE-2021-4406
MISC
MISC
MISC
wordpress — wordpressThis HTTP Headers WordPress plugin before 1.18.11 allows arbitrary data to be written to arbitrary files, leading to a Remote Code Execution vulnerability.2023-07-107.2CVE-2023-1208
MISC
wordpress — wordpressThe All In One Redirection WordPress plugin before 2.2.0 does not properly sanitise and escape multiple parameters before using them in an SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.2023-07-107.2CVE-2023-2493
MISC
rsvpmaker_project — rsvpmakerAuth. (admin+) SQL Injection (SQLi) vulnerability in David F. Carr RSVPMaker plugin < 10.5.5 versions.2023-07-107.2CVE-2023-29095
MISC
wordpress — wordpress
 
The WP EasyCart plugin for WordPress is vulnerable to time-based SQL Injection via the ‘orderby’ parameter in versions up to, and including, 5.4.10 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrator-level or above permissions, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.2023-07-127.2CVE-2023-3023
MISC
MISC
wordpress — wordpress
 
The WP Mail Catcher plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 2.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3080
MISC
MISC
wordpress — wordpress
 
The WP Mail Logging plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 1.11.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Note: An incomplete fix was released in 1.11.1.2023-07-127.2CVE-2023-3081
MISC
MISC
MISC
wordpress — wordpress
 
The Post SMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 2.5.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3082
MISC
MISC
wordpress — wordpress
 
The FluentSMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3087
MISC
MISC
MISC
wordpress — wordpress
 
The WP Mail Log plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3088
MISC
MISC
wordpress — wordpress
 
The SMTP Mail plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 1.2.16 due to insufficient input sanitization and output escaping when the ‘Save Data SendMail’ feature is enabled. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3092
MISC
MISC
wordpress — wordpress
 
The YaySMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 2.4.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3093
MISC
MISC
wordpress — wordpress
 
The GD Mail Queue plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 3.9.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3122
MISC
MISC
wordpress — wordpress
 
The Mailtree Log Mail plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3135
MISC
MISC
wordpress — wordpress
 
The Mail Control plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 0.2.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3158
MISC
MISC
wordpress — wordpress
 
The Lana Email Logger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, Lana Email Logger due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3166
MISC
MISC
wordpress — wordpress
 
The Mail Queue plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3167
MISC
MISC
wordpress — wordpress
 
The WP Reroute Email plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 1.4.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.2023-07-127.2CVE-2023-3168
MISC
MISC
microsoft — windows_server_2008Microsoft Failover Cluster Remote Code Execution Vulnerability2023-07-117.2CVE-2023-32033
MISC
microsoft — windows_server_2008Windows Active Directory Certificate Services (AD CS) Remote Code Execution Vulnerability2023-07-117.2CVE-2023-35350
MISC
teampass — teampassCode Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.10.2023-07-087.2CVE-2023-3551
MISC
MISC
travianz_project — travianzPHP injection in TravianZ 8.3.4 and 8.3.3 in the config editor in the admin page allows remote attackers to execute PHP code.2023-07-077.2CVE-2023-36992
MISC
microsoft — windows_server_2022Microsoft Install Service Elevation of Privilege Vulnerability2023-07-117.1CVE-2023-35347
MISC
microsoft — windows_server_2008Windows Installer Elevation of Privilege Vulnerability2023-07-117CVE-2023-32050
MISC
microsoft — malware_protection_engineMicrosoft Defender Elevation of Privilege Vulnerability2023-07-117CVE-2023-33156
MISC
microsoft — multiple_products
 
Windows Kernel Elevation of Privilege Vulnerability2023-07-117CVE-2023-35360
MISC
microsoft — multiple_products
 
Windows Kernel Elevation of Privilege Vulnerability2023-07-117CVE-2023-35361
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
DescriptionPublishedCVSS ScoreSource & Patch Info
microsoft — windows_admin_centerWindows Admin Center Spoofing Vulnerability2023-07-116.8CVE-2023-29347
MISC
microsoft — windows_server_2008Windows Remote Desktop Security Feature Bypass Vulnerability2023-07-116.8CVE-2023-32043
MISC
microsoft — windows_server_2008Windows Remote Desktop Protocol Security Feature Bypass2023-07-116.8CVE-2023-35332
MISC
microsoft — windows_server_2008Active Template Library Elevation of Privilege Vulnerability2023-07-116.7CVE-2023-32055
MISC
microsoft — windows_server_2008Windows DNS Server Remote Code Execution Vulnerability2023-07-116.6CVE-2023-35310
MISC
microsoft — windows_server_2008Windows DNS Server Remote Code Execution Vulnerability2023-07-116.6CVE-2023-35344
MISC
microsoft — windows_server_2008Windows DNS Server Remote Code Execution Vulnerability2023-07-116.6CVE-2023-35345
MISC
microsoft — windows_server_2008Windows DNS Server Remote Code Execution Vulnerability2023-07-116.6CVE-2023-35346
MISC
microsoft — multiple_productsWindows Active Directory Certificate Services (AD CS) Remote Code Execution Vulnerability2023-07-116.6CVE-2023-35351
MISC
libpano13_project — libpano13A null pointer dereference was found in libpano13, version libpano13-2.9.20. The flow allows attackers to cause a denial of service and potential code execute via a crafted file.2023-07-076.5CVE-2021-33798
MISC
MISC
microsoft — teamsMicrosoft Teams Information Disclosure Vulnerability2023-07-116.5CVE-2023-24881
MISC
ibm — watson_knowledge_catalog_on_cloud_pak_for_dataIBM Watson Knowledge Catalog on Cloud Pak for Data 4.0 could allow an authenticated user send a specially crafted request that could cause a denial of service. IBM X-Force ID: 251704.2023-07-106.5CVE-2023-28955
MISC
MISC
ibm — db2IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used. IBM X-Force ID: 252046.2023-07-106.5CVE-2023-29256
MISC
MISC
wordpress — wordpressThe ARMember plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.0.5. This is due to missing or incorrect nonce validation on the arm_check_user_cap function. This makes it possible for unauthenticated attackers to perform multiple unauthorized actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-126.5CVE-2023-3011
MISC
MISC
microsoft — windows_server_2019Windows Layer-2 Bridge Network Driver Information Disclosure Vulnerability2023-07-116.5CVE-2023-32037
MISC
microsoft — officeMicrosoft Outlook Spoofing Vulnerability2023-07-116.5CVE-2023-33151
MISC
microsoft — windows_server_2008Remote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-33164
MISC
microsoft — multiple_productsRemote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-33166
MISC
microsoft — multiple_productsRemote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-33167
MISC
microsoft — multiple_productsRemote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-33168
MISC
microsoft — multiple_productsRemote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-33169
MISC
microsoft — multiple_productsRemote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-33172
MISC
microsoft — multiple_productsRemote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-33173
MISC
microsoft — windows_server_2008Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability2023-07-116.5CVE-2023-35296
MISC
microsoft — windows_server_2012Windows MSHTML Platform Security Feature Bypass Vulnerability2023-07-116.5CVE-2023-35308
MISC
microsoft — windows_server_2008Remote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-35314
MISC
microsoft — windows_server_2008Remote Procedure Call Runtime Information Disclosure Vulnerability2023-07-116.5CVE-2023-35316
MISC
microsoft — windows_server_2008Remote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-35318
MISC
microsoft — windows_server_2008Remote Procedure Call Runtime Denial of Service Vulnerability2023-07-116.5CVE-2023-35319
MISC
microsoft — windows_server_2008Windows Deployment Services Denial of Service Vulnerability2023-07-116.5CVE-2023-35321
MISC
microsoft — windows_server_2012Windows Authentication Denial of Service Vulnerability2023-07-116.5CVE-2023-35329
MISC
microsoft — windows_server_2012Windows Local Security Authority (LSA) Denial of Service Vulnerability2023-07-116.5CVE-2023-35331
MISC
microsoft — windows_server_2016Active Directory Federation Service Security Feature Bypass Vulnerability2023-07-116.5CVE-2023-35348
MISC
piigab — m-bus_900s_firmwarePiiGAB M-Bus stores credentials in a plaintext file, which could allow a low-level user to gain admin credentials.2023-07-076.5CVE-2023-35765
MISC
online_examination_system_project — online_examination_systemThe Online Examination System Project 1.0 version is vulnerable to Cross-Site Request Forgery (CSRF) attacks. An attacker can craft a malicious link that, when clicked by an admin user, will delete a user account from the database without the admin’s consent. The email of the user to be deleted is passed as a parameter in the URL, which can be manipulated by the attacker. This could result in a loss of data.2023-07-076.5CVE-2023-36256
MISC
MISC
juniper_networks — junos_osA Use After Free vulnerability in the packet forwarding engine (PFE) of Juniper Networks Junos OS Evolved on PTX10001-36MR, and PTX10004, PTX10008, PTX10016 with LC1201/1202 allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). The process ‘aftman-bt’ will crash after multiple flaps on a multicast-only fast reroute (MoFRR) enabled interface. This will cause the respective FPC to stop forwarding traffic and it needs to be rebooted to restore the service. An indication that the system experienced this issue is the following log message:   <date> <hostname> evo-aftmand-bt[<pid>]: [Error] jexpr_fdb: sanity check failed, … , app_name L3 Mcast Routes This issue affects Juniper Networks Junos OS Evolved on PTX10001-36MR, PTX10004, PTX10008, PTX10016 with LC1201/1202: 21.2 version 21.2R1-EVO and later versions; 21.3 version 21.3R1-EVO and later versions; 21.4 versions prior to 21.4R3-S3-EVO; 22.1 version 22.1R1-EVO and later versions; 22.2 versions prior to 22.2R3-S2-EVO; 22.3 versions prior to 22.3R3-EVO; 22.4 versions prior to 22.4R1-S2-EVO, 22.4R2-EVO.2023-07-146.5CVE-2023-36833
MISC
juniper_networks — junos_osAn Incomplete Internal State Distinction vulnerability in the packet forwarding engine (PFE) of Juniper Networks Junos OS on SRX 4600 and SRX 5000 Series allows an adjacent attacker to cause a Denial of Service (DoS). If an SRX is configured in L2 transparent mode the receipt of a specific genuine packet can cause a single Packet Processing Engines (PPE) component of the PFE to run into a loop, which in turn will render the PPE unavailable. Each packet will cause one PPE to get into a loop, leading to a gradual performance degradation until all PPEs are unavailable and all traffic processing stops. To recover the affected FPC need to be restarted. This issue affects Juniper Networks Junos OS on SRX 4600 and SRX 5000 Series: 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S7; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3-S7; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R1-S1, 22.3R2.2023-07-146.5CVE-2023-36834
MISC
juniper_networks — junos_osAn Improper Handling of Undefined Values vulnerability in the periodic packet management daemon (PPMD) of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When a malformed CFM packet is received, it leads to an FPC crash. Continued receipt of these packets causes a sustained denial of service. This vulnerability occurs only when CFM has been configured on the interface. This issue affects Juniper Networks Junos OS: versions prior to 19.1R3-S10 on MX Series; 19.2 versions prior to 19.2R3-S7 on MX Series; 19.3 versions prior to 19.3R3-S8 on MX Series; 19.4 versions prior to 19.4R3-S12 on MX Series; 20.1 version 20.1R1 and later versions on MX Series; 20.2 versions prior to 20.2R3-S8 on MX Series; 20.3 version 20.3R1 and later versions on MX Series; 20.4 versions prior to 20.4R3-S7 on MX Series; 21.1 versions prior to 21.1R3-S5 on MX Series; 21.2 versions prior to 21.2R3-S5 on MX Series; 21.3 versions prior to 21.3R3-S4 on MX Series; 21.4 versions prior to 21.4R3-S4 on MX Series; 22.1 versions prior to 22.1R3-S3 on MX Series; 22.2 versions prior to 22.2R3-S1 on MX Series; 22.3 versions prior to 22.3R3 on MX Series; 22.4 versions prior to 22.4R1-S2, 22.4R2 on MX Series.2023-07-146.5CVE-2023-36848
MISC
juniper_networks — junos_osAn Improper Check or Handling of Exceptional Conditions vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When a malformed LLDP packet is received, l2cpd will crash and restart. The impact of the l2cpd crash is reinitialization of STP protocols (RSTP, MSTP or VSTP), and MVRP and ERP. Also, if any services depend on LLDP state (like PoE or VoIP device recognition), then these will also be affected. Continued receipt of such packets will lead to a sustained Denial of Service. This issue affects: Juniper Networks Junos OS 21.4 versions prior to 21.4R3-S3; 22.1 versions prior to 22.1R3-S3; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R2. Juniper Networks Junos OS Evolved 21.4-EVO versions prior to 21.4R3-S2-EVO; 22.1-EVO versions prior to 22.1R3-S3-EVO; 22.2-EVO versions prior to 22.2R2-S1-EVO, 22.2R3-EVO; 22.3-EVO versions prior to 22.3R2-EVO.2023-07-146.5CVE-2023-36849
MISC
juniper_networks — junos_osAn Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Connectivity Fault Management(CFM) module of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an adjacent attacker on the local broadcast domain to cause a Denial of Service(DoS). Upon receiving a malformed CFM packet, the MPC crashes. Continued receipt of these packets causes a sustained denial of service. This issue can only be triggered when CFM hasn’t been configured. This issue affects: Juniper Networks Junos OS All versions prior to 19.1R3-S10 on MX Series; 19.2 versions prior to 19.2R3-S7 on MX Series; 19.3 versions prior to 19.3R3-S8 on MX Series; 19.4 versions prior to 19.4R3-S12 on MX Series; 20.1 version 20.1R1 and later versions on MX Series; 20.2 versions prior to 20.2R3-S7 on MX Series; 20.3 version 20.3R1 and later versions on MX Series; 20.4 versions prior to 20.4R3-S7 on MX Series; 21.1 versions prior to 21.1R3-S5 on MX Series; 21.2 versions prior to 21.2R3-S4 on MX Series; 21.3 versions prior to 21.3R3-S4 on MX Series; 21.4 versions prior to 21.4R3-S3 on MX Series; 22.1 versions prior to 22.1R3-S2 on MX Series; 22.2 versions prior to 22.2R3 on MX Series; 22.3 versions prior to 22.3R2, 22.3R3 on MX Series; 22.4 versions prior to 22.4R2 on MX Series.2023-07-146.5CVE-2023-36850
MISC
microsoft — azure_service_fabricAzure Service Fabric on Windows Information Disclosure Vulnerability2023-07-116.5CVE-2023-36868
MISC
microsoft — multiple_productsAzure Active Directory Security Feature Bypass Vulnerability2023-07-116.5CVE-2023-36871
MISC
wordpress — wordpressThe “Buy Me a Coffee – Button and Widget Plugin” plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 3.6 due to insufficient sanitization and escaping on the ‘text value set via the bmc_post_reception action. This makes it possible for authenticated attackers, with subscriber-level permissions, and above to inject arbitrary web scripts into pages that execute whenever a victim accesses a page with the injected scripts.2023-07-146.4CVE-2023-2082
MISC
MISC
MISC
MISC
microsoft — edge_for_androidMicrosoft Edge for Android (Chromium-based) Tampering Vulnerability2023-07-146.3CVE-2023-36888
MISC
wordpress — wordpressA vulnerability, which was classified as problematic, has been found in View All Posts Page Plugin up to 0.9.0 on WordPress. This issue affects the function action_admin_notices_activation of the file view-all-posts-pages.php. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 0.9.1 is able to address this issue. The patch is named bf914f3a59063fa4df8fd4925ae18a5d852396d7. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-233363.2023-07-106.1CVE-2015-10119
MISC
MISC
MISC
wordpress — wordpressA vulnerability, which was classified as problematic, was found in WDS Multisite Aggregate Plugin up to 1.0.0 on WordPress. Affected is the function update_options of the file includes/WDS_Multisite_Aggregate_Options.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.0.1 is able to address this issue. The name of the patch is 49e0bbcb6ff70e561365d9e0d26426598f63ca12. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-233364.2023-07-106.1CVE-2015-10120
MISC
MISC
MISC
wordpress — wordpressA vulnerability has been found in Beeliked Microsite Plugin up to 1.0.1 on WordPress and classified as problematic. Affected by this vulnerability is the function embed_handler of the file beelikedmicrosite.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.0.2 is able to address this issue. The identifier of the patch is d23bafb5d05fb2636a2b78331f9d3fca152903dc. It is recommended to upgrade the affected component. The identifier VDB-233365 was assigned to this vulnerability.2023-07-106.1CVE-2015-10121
MISC
MISC
MISC
osnexus — quantastorAn attacker is able to launch a Reflected XSS attack using a crafted URL.2023-07-106.1CVE-2021-42080
MISC
MISC
MISC
MISC
wordpress — wordpressThe Companion Sitemap Generator WordPress plugin before 4.5.3 does not sanitise and escape some parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.2023-07-106.1CVE-2023-1780
MISC
citrix — adc/gatewayCross site scripting vulnerability in Citrix ADC and Citrix Gateway? in allows and attacker to perform cross site scripting2023-07-106.1CVE-2023-24488
MISC
softmedyazilim — selfpatronImproper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Softmed SelfPatron allows Reflected XSS.This issue affects SelfPatron : before 2.0.2023-07-106.1CVE-2023-2853
MISC
piigab — m-bus_900s_firmwarePiiGAB M-Bus does not validate identification strings before processing, which could make it vulnerable to cross-site scripting attacks.2023-07-076.1CVE-2023-32652
MISC
idisplay — platplay_dsImproper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in iDisplay PlatPlay DS allows Stored XSS.This issue affects PlatPlay DS: before 3.14.2023-07-136.1CVE-2023-3319
MISC
simplephpscripts — faq_script_phpA vulnerability was found in SimplePHPscripts FAQ Script PHP 2.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-233287.2023-07-076.1CVE-2023-3535
MISC
MISC
simplephpscripts — funeral_script_phpA vulnerability was found in SimplePHPscripts Funeral Script PHP 3.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-233288.2023-07-076.1CVE-2023-3536
MISC
MISC
simplephpscripts — news_script_php_proA vulnerability classified as problematic has been found in SimplePHPscripts News Script PHP Pro 2.4. This affects an unknown part of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-233289 was assigned to this vulnerability.2023-07-076.1CVE-2023-3537
MISC
MISC
simplephpscripts — simple_forum_phpA vulnerability, which was classified as problematic, has been found in SimplePHPscripts Simple Forum PHP 2.7. This issue affects some unknown processing of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-233291.2023-07-076.1CVE-2023-3539
MISC
MISC
simplephpscripts — newsletter_script_phpA vulnerability, which was classified as problematic, was found in SimplePHPscripts NewsLetter Script PHP 2.4. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-233292.2023-07-076.1CVE-2023-3540
MISC
MISC
thinutech — thinu-cmsA vulnerability has been found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /author_posts.php. The manipulation of the argument author with the input g6g12<script>alert(1)</script>o8sdm leads to cross site scripting. The attack can be launched remotely. The identifier VDB-233293 was assigned to this vulnerability.2023-07-076.1CVE-2023-3541
MISC
MISC
thinutech — thinu-cmsA vulnerability was found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /contact.php. The manipulation of the argument name/body leads to cross site scripting. The attack may be launched remotely. VDB-233294 is the identifier assigned to this vulnerability.2023-07-076.1CVE-2023-3542
MISC
MISC
gzscripts — availability_booking_calendar_phpA vulnerability was found in GZ Scripts Availability Booking Calendar PHP 1.8. It has been classified as problematic. This affects an unknown part of the file load.php of the component HTTP POST Request Handler. The manipulation of the argument cid/first_name/second_name/address_1/country leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-233295. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-076.1CVE-2023-3543
MISC
MISC
gzscripts — time_slot_booking_calendar_phpA vulnerability was found in GZ Scripts Time Slot Booking Calendar PHP 1.8. It has been declared as problematic. This vulnerability affects unknown code of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-233296. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-076.1CVE-2023-3544
MISC
MISC
gzscripts — gz_forum_scriptA vulnerability was found in GZ Scripts GZ Forum Script 1.8 and classified as problematic. Affected by this issue is some unknown functionality of the file /preview.php. The manipulation of the argument catid/topicid/topic/topic_message/free_name leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-233348. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-106.1CVE-2023-3554
MISC
MISC
gzscripts — php_vacation_rental_scriptA vulnerability was found in GZ Scripts PHP Vacation Rental Script 1.8. It has been classified as problematic. This affects an unknown part of the file /preview.php. The manipulation of the argument page/layout/sort_by/property_id leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-233349 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-106.1CVE-2023-3555
MISC
MISC
gzscripts — car_listing_script_phpA vulnerability was found in GZ Scripts Car Listing Script PHP 1.8. It has been declared as problematic. This vulnerability affects unknown code of the file /preview.php. The manipulation of the argument page/sort_by leads to cross site scripting. The attack can be initiated remotely. VDB-233350 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-106.1CVE-2023-3556
MISC
MISC
gzscripts — property_listing_scriptA vulnerability was found in GZ Scripts Property Listing Script 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /preview.php. The manipulation of the argument page/layout/sort_by leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-233351. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-106.1CVE-2023-3557
MISC
MISC
gzscripts — php_gz_appointment_scheduling_scriptA vulnerability classified as problematic was found in GZ Scripts PHP GZ Appointment Scheduling Script 1.8. Affected by this vulnerability is an unknown functionality of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. The attack can be launched remotely. The identifier VDB-233353 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-106.1CVE-2023-3559
MISC
MISC
gzscripts — ticket_booking_scriptA vulnerability, which was classified as problematic, has been found in GZ Scripts Ticket Booking Script 1.8. Affected by this issue is some unknown functionality of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. The attack may be launched remotely. VDB-233354 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-106.1CVE-2023-3560
MISC
MISC
gzscripts — php_gz_hotel_booking_scriptA vulnerability, which was classified as problematic, was found in GZ Scripts PHP GZ Hotel Booking Script 1.8. This affects an unknown part of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-233355. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-106.1CVE-2023-3561
MISC
MISC
gzscripts — php_crm_platformA vulnerability has been found in GZ Scripts PHP CRM Platform 1.8 and classified as problematic. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument action leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-233356. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-106.1CVE-2023-3562
MISC
MISC
gzscripts — gz_e_learning_platformA vulnerability was found in GZ Scripts GZ E Learning Platform 1.8 and classified as problematic. This issue affects some unknown processing of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-233357 was assigned to this vulnerability.2023-07-106.1CVE-2023-3563
MISC
MISC
gzscripts — gz_multi_hotel_booking_systemA vulnerability was found in GZ Scripts GZ Multi Hotel Booking System 1.8. It has been classified as problematic. Affected is an unknown function of the file /index.php. The manipulation of the argument adults/children/cal_id leads to cross site scripting. It is possible to launch the attack remotely. VDB-233358 is the identifier assigned to this vulnerability.2023-07-106.1CVE-2023-3564
MISC
MISC
sourcecodester — online_pizza_ordering_systemSourcecodester Online Pizza Ordering System v1.0 has a Cross-site scripting (XSS) vulnerability in “/admin/index.php?page=categories” Category item.2023-07-106.1CVE-2023-37150
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29309
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29310
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29311
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29312
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29313
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29314
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29315
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29316
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29317
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29318
MISC
adobe — indesignAdobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.2023-07-125.5CVE-2023-29319
MISC
microsoft — windows_server_2012Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability2023-07-115.5CVE-2023-32039
MISC
microsoft — windows_server_2012Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability2023-07-115.5CVE-2023-32040
MISC
microsoft — windows_server_2016Windows Update Orchestrator Service Information Disclosure Vulnerability2023-07-115.5CVE-2023-32041
MISC
microsoft — windows_server_2012Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability2023-07-115.5CVE-2023-32085
MISC
microsoft — officeMicrosoft Excel Information Disclosure Vulnerability2023-07-115.5CVE-2023-33162
MISC
microsoft — multiple_productsWindows Cryptographic Information Disclosure Vulnerability2023-07-115.5CVE-2023-33174
MISC
microsoft — windows_server_2012Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability2023-07-115.5CVE-2023-35306
MISC
microsoft — windows_server_2012Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability2023-07-115.5CVE-2023-35324
MISC
microsoft — windows_server_2019Windows CDP User Components Information Disclosure Vulnerability2023-07-115.5CVE-2023-35326
MISC
microsoft — windows_server_2008Microsoft DirectMusic Information Disclosure Vulnerability2023-07-115.5CVE-2023-35341
MISC
ibm — websphere_application_serverIBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security, caused by the improper encoding in a local configuration file. IBM X-Force ID: 258637.2023-07-075.5CVE-2023-35890
MISC
MISC
juniper_networks — junos_osAn Out-of-bounds Read vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series allows a local, authenticated attacker with low privileges, to cause a Denial of Service (DoS). If a low privileged user executes a specific CLI command, flowd which is responsible for traffic forwarding in SRX crashes and generates a core dump. This will cause temporary traffic interruption until the flowd process is restarted automatically. Continued execution of this command will lead to a sustained DoS. This issue affects Juniper Networks Junos OS on SRX Series: All versions prior to 20.2R3-S7; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S4; 21.4 versions prior to 21.4R3-S3; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R2; 22.4 versions prior to 22.4R1-S1, 22.4R2.2023-07-145.5CVE-2023-36838
MISC
juniper_networks — junos_os/junos_os_evolvedA Reachable Assertion vulnerability in Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows a locally-based, low-privileged attacker to cause a Denial of Service (DoS). On all Junos OS and Junos OS Evolved, when a specific L2VPN command is run, RPD will crash and restart. Continued execution of this specific command will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS All versions prior to 19.3R3-S10; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S2; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R2; Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S7-EVO; 21.1 versions prior to 21.1R3-S3-EVO; 21.2 versions prior to 21.2R3-S5-EVO; 21.3 versions prior to 21.3R3-S4-EVO; 21.4 versions prior to 21.4R3-EVO; 22.1 versions prior to 22.1R3-EVO; 22.2 versions prior to 22.2R2-EVO; 22.3 versions prior to 22.3R2-EVO;2023-07-145.5CVE-2023-36840
MISC
microsoft — vp9_video_extensionsVP9 Video Extensions Information Disclosure Vulnerability2023-07-115.5CVE-2023-36872
MISC
ibm — cloud_object_storage_systemIBM Cloud Object System 3.15.8.97 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213650.2023-07-075.4CVE-2021-39014
MISC
MISC
osnexus — quantastorAn authenticated attacker is able to create alerts that trigger a stored XSS attack. 2023-07-105.4CVE-2021-42083
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Forminator – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.13.4. This is due to missing or incorrect nonce validation on the listen_for_saving_export_schedule() function. This makes it possible for unauthenticated attackers to export form submissions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-125.4CVE-2021-4417
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
microsoft — dynamics_365
 
Dynamics 365 Finance Spoofing Vulnerability2023-07-145.4CVE-2023-24896
MISC
wordpress — wordpress
 
The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.3.2. This is due to missing or incorrect nonce validation on the permalink_setup function. This makes it possible for unauthenticated attackers to change the permalink structure via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. While nonce verification is implemented, verification only takes place when a nonce is provided.2023-07-125.4CVE-2023-2517
MISC
MISC
MISC
MISC
wordpress — wordpressThe Simple Iframe WordPress plugin before 1.2.0 does not properly validate one of its WordPress block attribute’s content, which may allow users whose role is at least that of a contributor to conduct Stored Cross-Site Scripting attacks.2023-07-105.4CVE-2023-2964
MISC
gis3w — g3w-suiteA Cross-site scripting (XSS) vulnerability in the content editor in Gis3W g3w-suite 3.5 allows remote authenticated users to inject arbitrary web script or HTML and gain privileges via the description parameter.2023-07-075.4CVE-2023-29998
MISC
CONFIRM
microsoft — power_appsMicrosoft Power Apps (online) Spoofing Vulnerability2023-07-115.4CVE-2023-32052
MISC
zohocorp — manageengine_servicedesk_plusZoho ManageEngine ServiceDesk Plus before 14202, ServiceDesk Plus MSP before 14300, and SupportCenter Plus before 14300 have a privilege escalation vulnerability in the Release module that allows unprivileged users to access the Reminders of a release ticket and make modifications.2023-07-075.4CVE-2023-34197
MISC
getoutline — outlineCross-site Scripting (XSS) – Stored in GitHub repository outline/outline prior to 0.70.1.2023-07-075.4CVE-2023-3532
MISC
MISC
microsoft — windows_server_2012Windows MSHTML Platform Security Feature Bypass Vulnerability2023-07-115.4CVE-2023-35336
MISC
simplephpscripts — photo_gallery_phpA vulnerability classified as problematic was found in SimplePHPscripts Photo Gallery PHP 2.0. This vulnerability affects unknown code of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. VDB-233290 is the identifier assigned to this vulnerability.2023-07-075.4CVE-2023-3538
MISC
MISC
teampass — teampassImproper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to 3.0.10.2023-07-085.4CVE-2023-3552
MISC
MISC
gzscripts — event_booking_calendarA vulnerability classified as problematic has been found in GZ Scripts Event Booking Calendar 1.8. Affected is an unknown function of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-233352. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-105.4CVE-2023-3558
MISC
MISC
zohocorp — manageengine_adaudit_plusZoho ManageEngine ADAudit Plus before 7100 allows XSS via the username field.2023-07-075.4CVE-2023-37308
MISC
wordpress — wordpressThe EventON WordPress plugin before 2.1.2 lacks authentication and authorization in its eventon_ics_download ajax action, allowing unauthenticated visitors to access private and password protected Events by guessing their numeric id.2023-07-105.3CVE-2023-2796
MISC
oracle — apache_johnzonDeserialization of Untrusted Data vulnerability in Apache Software Foundation Apache Johnzon. A malicious attacker can craft up some JSON input that uses large numbers (numbers such as 1e20000000) that Apache Johnzon will deserialize into BigDecimal and maybe use numbers too large which may result in a slow conversion (Denial of service risk). Apache Johnzon 1.2.21 mitigates this by setting a scale limit of 1000 (by default) to the BigDecimal. This issue affects Apache Johnzon: through 1.2.20.2023-07-075.3CVE-2023-33008
MISC
microsoft — mono_6.12.0Mono Authenticode Validation Spoofing Vulnerability2023-07-115.3CVE-2023-35373
MISC
osnexus — quantastorAn authenticated administrator is able to prepare an alert that is able to execute an SSRF attack. This is exclusively with POST requests.2023-07-104.9CVE-2021-42079
MISC
MISC
MISC
MISC
microsoft — windows_server_2016Microsoft Failover Cluster Information Disclosure Vulnerability2023-07-114.9CVE-2023-32083
MISC
wordpress — wordpressThe Image Protector WordPress plugin through 1.1 does not properly sanitize some of its settings, which could allow high-privilege users to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).2023-07-104.8CVE-2023-2026
MISC
wordpress — wordpressThe Call Now Accessibility Button WordPress plugin before 1.1 does not properly sanitize some of its settings, which could allow high-privilege users to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).2023-07-104.8CVE-2023-2028
MISC
wordpress — wordpressThe PrePost SEO WordPress plugin through 3.0 does not properly sanitize some of its settings, which could allow high-privilege users to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)2023-07-104.8CVE-2023-2029
MISC
wordpress — wordpressThe AN_GradeBook WordPress plugin through 5.0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).2023-07-104.8CVE-2023-2709
MISC
wordpress — wordpressThe TinyMCE Custom Styles WordPress plugin before 1.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).2023-07-104.8CVE-2023-2967
MISC
ui — unifi_network_applicationA Cross-Site Scripting (XSS) vulnerability found in UniFi Network (Version 7.3.83 and earlier) allows a malicious actor with Site Administrator credentials to escalate privileges by persuading an Administrator to visit a malicious web page.2023-07-084.8CVE-2023-32000
MISC
hostel_management_system — hostel_management_systemCross-Site Scripting (XSS) vulnerability in Hostel Management System v.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the add course section.2023-07-104.8CVE-2023-36376
CONFIRM
MISC
chamilo — chamiloChamilo 1.11.x up to 1.11.20 allows users with an admin privilege account to insert XSS in the languages management section.2023-07-074.8CVE-2023-37061
MISC
MISC
chamilo — chamiloChamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the course categories’ definition.2023-07-074.8CVE-2023-37062
MISC
MISC
chamilo — chamiloChamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the careers & promotions management section.2023-07-074.8CVE-2023-37063
MISC
MISC
chamilo — chamiloChamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the extra fields management section.2023-07-074.8CVE-2023-37064
MISC
MISC
chamilo — chamiloChamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the session category management section.2023-07-074.8CVE-2023-37065
MISC
MISC
chamilo — chamiloChamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the skills wheel.2023-07-074.8CVE-2023-37066
MISC
MISC
chamilo — chamiloChamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the classes/usergroups management section.2023-07-074.8CVE-2023-37067
MISC
MISC
wintercms — winterWinter is a free, open-source content management system (CMS) based on the Laravel PHP framework. Users with the `backend.manage_branding` permission can upload SVGs as the application logo. Prior to version 1.2.3, SVG uploads were not sanitized, which could have allowed a stored cross-site scripting (XSS) attack. To exploit the vulnerability, an attacker would already need to have developer or super user level permissions in Winter CMS. This means they would already have extensive access and control within the system. Additionally, to execute the XSS, the attacker would need to convince the victim to directly visit the URL of the maliciously uploaded SVG, and the application would have to be using local storage where uploaded files are served under the same domain as the application itself instead of a CDN. This is because all SVGs in Winter CMS are rendered through an `img` tag, which prevents any payloads from being executed directly. These two factors significantly limit the potential harm of this vulnerability. This issue has been patched in v1.2.3 through the inclusion of full support for SVG uploads and automatic sanitization of uploaded SVG files. As a workaround, one may apply the patches manually.2023-07-074.8CVE-2023-37269
MISC
MISC
MISC
MISC
juniper_networks — junos_os/junos_os_evolved
 
A Use of an Uninitialized Resource vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a local, authenticated attacker with low privileges to cause a Denial of Service (DoS). On all Junos OS and Junos OS Evolved platforms, in a Multicast only Fast Reroute (MoFRR) scenario, the rpd process can crash when a a specific low privileged CLI command is executed. The rpd crash will impact all routing protocols until the process has automatically been restarted. As the operational state which makes this issue exploitable is outside the attackers control, this issue is considered difficult to exploit. Continued execution of this command will lead to a sustained DoS. This issue affects: Juniper Networks Junos OS 19.4 version 19.4R3-S5 and later versions prior to 19.4R3-S9; 20.1 version 20.1R2 and later versions; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2; 22.2 versions prior to 22.2R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S6-EVO; 21.1-EVO version 21.1R1-EVO and later versions; 21.2-EVO version 21.2R1-EVO and later versions; 21.3-EVO versions prior to 21.3R3-S1-EVO; 21.4-EVO versions prior to 21.4R3-EVO; 22.1-EVO versions prior to 22.1R1-S2-EVO, 22.1R2-EVO; 22.2-EVO versions prior to 22.2R2-EVO.2023-07-144.7CVE-2023-36836
MISC
wordpress — wordpress
 
The About Me 3000 widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 2.2.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.2023-07-124.4CVE-2023-3369
MISC
MISC
wordpress — wordpress
 
The EWWW Image Optimizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.8.1. This is due to missing or incorrect nonce validation on the ewww_ngg_bulk_init() function. This makes it possible for unauthenticated attackers to perform bulk image optimization via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2020-36750
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Coming Soon & Maintenance Mode Page plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.57. This is due to missing or incorrect nonce validation on the save_meta_box() function. This makes it possible for unauthenticated attackers to save meta boxes via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2020-36752
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The 10WebAnalytics plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.8. This is due to missing or incorrect nonce validation on the create_csv_file() function. This makes it possible for unauthenticated attackers to create a CSV file via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2020-36756
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WP Hotel Booking plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.10.1. This is due to missing or incorrect nonce validation on the admin_add_order_item() function. This makes it possible for unauthenticated attackers to add an order item via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2020-36757
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2020-36760
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Top 10 plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.10.4. This is due to missing or incorrect nonce validation on the tptn_export_tables() function. This makes it possible for unauthenticated attackers to generate an export of the top 10 table via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2020-36761
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpressThe Site Kit by Google plugin for WordPress is vulnerable to Sensitive Information Disclosure in versions up to, and including, 1.8.0 This is due to the lack of capability checks on the admin_enqueue_scripts action which displays the connection key. This makes it possible for authenticated attackers with any level of access obtaining owner access to a site in the Google Search Console. We recommend upgrading to V1.8.1 or above.2023-07-074.3CVE-2020-8934
MISC
wordpress — wordpress
 
The Custom Banners plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2.2 This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4407
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The DW Question & Answer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.8. This is due to missing or incorrect nonce validation on the update_answer() function. This makes it possible for unauthenticated attackers to update answers to questions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4408
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WooCommerce Etsy Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.3.1. This is due to missing or incorrect nonce validation on the etcpf_delete_feed() function. This makes it possible for unauthenticated attackers to delete an export feed via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4409
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Qtranslate Slug plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.18. This is due to missing or incorrect nonce validation on the save_postdata() function. This makes it possible for unauthenticated attackers to save post data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4410
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WP EasyPay – Square for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2.0. This is due to missing or incorrect nonce validation on the wpep_download_transaction_in_excel() function. This makes it possible for unauthenticated attackers to trigger a transactions download via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4411
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WP Prayer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5. This is due to missing or incorrect nonce validation on the save() and export() functions. This makes it possible for unauthenticated attackers to save plugin settings and trigger a data export via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4412
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Process Steps Template Designer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.1. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save field icons via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4413
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Abandoned Cart Lite for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.8.5. This is due to missing or incorrect nonce validation on the wcal_preview_emails() function. This makes it possible for unauthenticated attackers to generate email preview templates via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4414
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpressThe Sunshine Photo Cart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.28 This is due to missing or incorrect nonce validation on the sunshine_products_quicksave_post() function. This makes it possible for unauthenticated attackers to save custom post data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4415
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The wp-mpdf plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.1. This is due to missing or incorrect nonce validation on the mpdf_admin_savepost() function. This makes it possible for unauthenticated attackers to save post data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4416
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The WP-Backgrounds Lite plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3. This is due to missing or incorrect nonce validation on the ino_save_data() function. This makes it possible for unauthenticated attackers to save meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4419
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4420
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Advanced Popups plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.1. This is due to missing or incorrect nonce validation on the metabox_popup_save() function. This makes it possible for unauthenticated attackers to save meta tags via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4421
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The POST SMTP Mailer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.20. This is due to missing or incorrect nonce validation on the handleCsvExport() function. This makes it possible for unauthenticated attackers to trigger a CSV export via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4422
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The RAYS Grid plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.2. This is due to missing or incorrect nonce validation on the rsgd_insert_update() function. This makes it possible for unauthenticated attackers to update post fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4423
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Slider Hero plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.2.0. This is due to missing or incorrect nonce validation on the qc_slider_hero_duplicate() function. This makes it possible for unauthenticated attackers to duplicate slides via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4424
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Defender Security plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.6. This is due to missing or incorrect nonce validation on the verify_otp_login_time() function. This makes it possible for unauthenticated attackers to verify a one time login via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4425
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Absolute Reviews plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.8. This is due to missing or incorrect nonce validation on the metabox_review_save() function. This makes it possible for unauthenticated attackers to save meta tags via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4426
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpress
 
The Vuukle Comments, Reactions, Share Bar, Revenue plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.31. This is due to missing or incorrect nonce validation in the /admin/partials/free-comments-for-wordpress-vuukle-admin-display.php file. This makes it possible for unauthenticated attackers to edit the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2021-4427
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
ibm — db2IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to insufficient audit logging. IBM X-Force ID: 245918.2023-07-104.3CVE-2023-23487
MISC
MISC
wordpress — wordpress
 
The Gallery Metabox for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the gallery_remove function in versions up to, and including, 1.5. This makes it possible for subscriber-level attackers to modify galleries attached to posts and pages with this plugin.2023-07-124.3CVE-2023-2561
MISC
MISC
wordpress — wordpress
 
The Gallery Metabox for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the refresh_metabox function in versions up to, and including, 1.5. This makes it possible for subscriber-level attackers to obtain a list of images attached to a post.2023-07-124.3CVE-2023-2562
MISC
MISC
wordpress — wordpress
 
The WP-Members Membership plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check on the do_field_reorder function in versions up to, and including, 3.4.7.3. This makes it possible for authenticated attackers with subscriber-level access to reorder form elements on login forms.2023-07-124.3CVE-2023-2869
MISC
MISC
MISC
ibm — cognos_analytics_cartridge_for_ibm_cloud_pak_for_dataIBM Cognos Analytics on Cloud Pak for Data 4.0 could allow an attacker to make system calls that might compromise the security of the containers due to misconfigured security context. IBM X-Force ID: 251465.2023-07-104.3CVE-2023-28953
MISC
MISC
wordpress — wordpress
 
The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_status_order_title function. This makes it possible for unauthenticated attackers to update status order title via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2023-3199
MISC
MISC
MISC
wordpress — wordpress
 
The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_firebase_server_key function. This makes it possible for unauthenticated attackers to update the firebase server key to push notification when order status changed via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.2023-07-124.3CVE-2023-3202
MISC
MISC
MISC
microsoft — sharepoint_sever/sharepoint_server_subscription_editionMicrosoft SharePoint Server Security Feature Bypass Vulnerability2023-07-114.3CVE-2023-33165
MISC
microsoft — edgeMicrosoft Edge for iOS Spoofing Vulnerability2023-07-144.3CVE-2023-36883
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
DescriptionPublishedCVSS ScoreSource & Patch Info
adobe — media_encoderAdobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MP4 file.2023-07-123.3CVE-2021-43758
MISC
adobe — media_encoderAdobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MP4 file.2023-07-123.3CVE-2021-43759
MISC
adobe — media_encoderAdobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MOV file.2023-07-123.3CVE-2021-43760
MISC
adobe — prelude
 
Adobe Prelude version 22.1.1 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG file.2023-07-123.3CVE-2021-44696
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
DescriptionPublishedCVSS ScoreSource & Patch Info
microsoft — windows_10
 
Microsoft is investigating reports of a series of remote code execution vulnerabilities impacting Windows and Office products. Microsoft is aware of targeted attacks that attempt to exploit these vulnerabilities by using specially-crafted Microsoft Office documents. An attacker could create a specially crafted Microsoft Office document that enables them to perform remote code execution in the context of the victim. However, an attacker would have to convince the victim to open the malicious file. Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This might include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs. Please see the Microsoft Threat Intelligence Blog https://aka.ms/Storm-0978  Entry for important information about steps you can take to protect your system from this vulnerability. This CVE will be updated with new information and links to security updates when they become available.2023-07-11not yet calculatedCVE-2023-36884
MISC
dynacase — webdeskA vulnerability was found in Dynacase Webdesk and classified as critical. Affected by this issue is the function freedomrss_search of the file freedomrss_search.php. The manipulation leads to sql injection. Upgrading to version 3.2-20180305 is able to address this issue. The patch is identified as 750a9b35af182950c952faf6ddfdcc50a2b25f8b. It is recommended to upgrade the affected component. VDB-233366 is the identifier assigned to this vulnerability.2023-07-10not yet calculatedCVE-2016-15034
MISC
MISC
MISC
MISC
mikrotik — router_v6.46.3An issue discovered in MikroTik Router v6.46.3 and earlier allows attacker to cause denial of service via misconfiguration in the SSH daemon.2023-07-12not yet calculatedCVE-2020-20021
MISC
MISC
MISC
avast — antivirusBuffer Overflow vulnerability in Avast AntiVirus before v.19.7 allows a local attacker to cause a denial of service via a crafted request to the aswSnx.sys driver.2023-07-11not yet calculatedCVE-2020-20118
MISC
MISC
google — androidThe PVRSRVBridgeGetMultiCoreInfo ioctl in the PowerVR kernel driver can return uninitialized kernel memory to user space. The contents of this memory could contain sensitive information.2023-07-13not yet calculatedCVE-2021-0948
MISC
redis — redisRedis before 6cbea7d allows a replica to cause an assertion failure in a primary server by sending a non-administrative command (specifically, a SET command). NOTE: this was fixed for Redis 6.2.x and 7.x in 2021. Versions before 6.2 were not intended to have safety guarantees related to this.2023-07-15not yet calculatedCVE-2021-31294
MISC
MISC
MISC
osnexus — quantastorAn authenticated administrator is allowed to remotely execute arbitrary shell commands via the API.2023-07-10not yet calculatedCVE-2021-42081
MISC
MISC
MISC
MISC
fortinet — fortigate/fortiauthenticatorA clear text storage of sensitive information (CWE-312) vulnerability in both FortiGate version 6.4.0 through 6.4.1, 6.2.0 through 6.2.9 and 6.0.0 through 6.0.13 and FortiAuthenticator version 5.5.0 and all versions of 6.1 and 6.0 may allow a local unauthorized party to retrieve the Fortinet private keys used to establish secure communication with both Apple Push Notification and Google Cloud Messaging services, via accessing the files on the filesystem.2023-07-11not yet calculatedCVE-2022-22302
MISC
fortinet — fortiextenderAn improper limitation of a pathname to a restricted directory (‘Path Traversal’) vulnerability [CWE-22] in FortiExtender management interface 7.0.0 through 7.0.3, 4.2.0 through 4.2.4, 4.1.1 through 4.1.8, 4.0.0 through 4.0.2, 3.3.0 through 3.3.2, 3.2.1 through 3.2.3, 5.3 all versions may allow an unauthenticated and remote attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.2023-07-11not yet calculatedCVE-2022-23447
MISC
redis — redisRedis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.2023-07-13not yet calculatedCVE-2022-24834
MISC
siemens — multiple_productsA vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user.2023-07-11not yet calculatedCVE-2022-29561
MISC
siemens — multiple_productsA vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). Affected devices do not properly handle malformed HTTP packets. This could allow an unauthenticated remote attacker to send a malformed HTTP packet causing certain functions to fail in a controlled manner.2023-07-11not yet calculatedCVE-2022-29562
MISC
siemens — sipass_integratedA vulnerability has been identified in SiPass integrated (All versions < V2.90.3.8). Affected server applications improperly check the size of data packets received for the configuration client login, causing a stack-based buffer overflow. This could allow an unauthenticated remote attacker to crash the server application, creating a denial of service condition.2023-07-11not yet calculatedCVE-2022-31810
MISC
oracle — apache_ambari
 
SpringEL injection in the server agent in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to 2.7.7.2023-07-12not yet calculatedCVE-2022-42009
MISC
zemana — watchdog_anti-malware/zemana_antimalwareCertain Zemana products are vulnerable to Arbitrary code injection. This affects Watchdog Anti-Malware 4.1.422 and Zemana AntiMalware 3.2.28.2023-07-13not yet calculatedCVE-2022-42045
MISC
oracle — apache_ambariSpringEL injection in the metrics source in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to 2.7.7.2023-07-12not yet calculatedCVE-2022-45855
MISC
oracle — apache_airflowApache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an unauthorized actor to gain access to sensitive information in Connection edit view. This vulnerability is considered low since it requires someone with access to Connection resources specifically updating the connection to exploit it. Users should upgrade to version 2.6.3 or later which has removed the vulnerability.2023-07-12not yet calculatedCVE-2022-46651
MISC
MISC
unisoc_technologies_co._ltd. — multiple_productsIn bluetooth service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed.2023-07-12not yet calculatedCVE-2022-48450
MISC
unisoc_technologies_co._ltd. — multiple_productsIn bluetooth service, there is a possible out of bounds write due to race condition. This could lead to local denial of service with System execution privileges needed.2023-07-12not yet calculatedCVE-2022-48451
MISC
opendkim — opendkimAn issue was discovered in OpenDKIM through 2.10.3, and 2.11.x through 2.11.0-Beta2. It fails to keep track of ordinal numbers when removing fake Authentication-Results header fields, which allows a remote attacker to craft an e-mail message with a fake sender address such that programs that rely on Authentication-Results from OpenDKIM will treat the message as having a valid DKIM signature when in fact it has none.2023-07-11not yet calculatedCVE-2022-48521
MISC
wordpress — wordpressThe WP-Optimize WordPress plugin before 3.2.13, SrbTransLatin WordPress plugin through 2.4 use a third-party library that removes the escaping on some HTML characters, leading to a Cross-Site Scripting vulnerability.2023-07-10not yet calculatedCVE-2023-1119
MISC
libreoffice — libreoffice_for_linuxA flaw was found in the Libreoffice package. An attacker can craft an odb containing a “database/script” file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker.2023-07-10not yet calculatedCVE-2023-1183
MISC
MISC
MISC
wordpress — wordpressThe tagDiv Cloud Library WordPress plugin before 2.7 does not have authorisation and CSRF in an AJAX action accessible to both unauthenticated and authenticated users, allowing unauthenticated users to change arbitrary user metadata, which could lead to privilege escalation by setting themselves as an admin of the blog.2023-07-10not yet calculatedCVE-2023-1597
MISC
tang — tang_for_linuxA race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same host.2023-07-11not yet calculatedCVE-2023-1672
MISC
MISC
MISC
MISC
zephyrproject — zephyrThe bluetooth HCI host layer logic not clearing a global reference to a state pointer after handling connection events may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer.2023-07-10not yet calculatedCVE-2023-1902
MISC
gitlab — gitlab_ce/eeAn issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to leak the email address of a user who created a service desk issue.2023-07-11not yet calculatedCVE-2023-1936
MISC
MISC
unitronics — vision1210Embedded malicious code vulnerability in Vision1210, in the build 5 of operating system version 4.3, which could allow a remote attacker to store base64-encoded malicious code in the device’s data tables via the PCOM protocol, which can then be retrieved by a client and executed on the device.2023-07-13not yet calculatedCVE-2023-2003
MISC
cisco — duo_authentication_proxy
 
A vulnerability in the logging component of Cisco Duo Authentication Proxy could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability exists because certain unencrypted credentials are stored. An attacker could exploit this vulnerability by accessing the logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to view sensitive information in clear text.2023-07-12not yet calculatedCVE-2023-20207
MISC
cisco — broadworks
 
A vulnerability in Cisco BroadWorks could allow an authenticated, local attacker to elevate privileges to the root user on an affected device. The vulnerability is due to insufficient input validation by the operating system CLI. An attacker could exploit this vulnerability by issuing a crafted command to the affected system. A successful exploit could allow the attacker to execute commands as the root user. To exploit this vulnerability, an attacker must have valid BroadWorks administrative privileges on the affected device.2023-07-12not yet calculatedCVE-2023-20210
MISC
amd — multiple_processorsA potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive information.2023-07-11not yet calculatedCVE-2023-20575
MISC
rockwell_automation — powermonitor_1000The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product.  The vulnerable pages do not require privileges to access and can be injected with code by an attacker which could be used to leverage an attack on an authenticated user resulting in remote code execution and potentially the complete loss of confidentiality, integrity, and availability of the product.2023-07-11not yet calculatedCVE-2023-2072
MISC
google — androidIn getPendingIntentLaunchFlags of ActivityOptions.java, there is a possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-20918
MISC
MISC
MISC
MISC
google — androidIn openMmapStream of AudioFlinger.cpp, there is a possible way to record audio without displaying the microphone privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-20942
MISC
MISC
MISC
MISC
google — androidIn updatePictureInPictureMode of ActivityRecord.java, there is a possible bypass of background launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21145
MISC
MISC
google — androidIn visitUris of RemoteViews.java, there is a possible leak of images between users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21238
MISC
MISC
google — androidIn visitUris of Notification.java, there is a possible way to leak image data across user boundaries due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21239
MISC
MISC
google — androidIn Policy of Policy.java, there is a possible boot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21240
MISC
MISC
google — androidIn rw_i93_send_to_upper of rw_i93.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21241
MISC
MISC
google — androidIn validateForCommonR1andR2 of PasspointConfiguration.java, there is a possible way to inflate the size of a config file with no limits due to a buffer overflow. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.2023-07-13not yet calculatedCVE-2023-21243
MISC
MISC
google — androidIn showNextSecurityScreenOrFinish of KeyguardSecurityContainerController.java, there is a possible way to access the lock screen during device setup due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21245
MISC
MISC
google — androidIn ShortcutInfo of ShortcutInfo.java, there is a possible way for an app to retain notification listening access due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21246
MISC
MISC
google — androidIn getAvailabilityStatus of BluetoothScanningMainSwitchPreferenceController.java, there is a possible way to bypass a device policy restriction due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21247
MISC
MISC
google — androidIn getAvailabilityStatus of WifiScanningMainSwitchPreferenceController.java, there is a possible way to bypass a device policy restriction due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21248
MISC
MISC
google — androidIn multiple functions of OneTimePermissionUserManager.java, there is a possible one-time permission retention due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21249
MISC
MISC
google — androidIn gatt_end_operation of gatt_utils.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21250
MISC
MISC
google — androidIn onCreate of ConfirmDialog.java, there is a possible way to connect to VNP bypassing user’s consent due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.2023-07-13not yet calculatedCVE-2023-21251
MISC
MISC
google — androidIn getCurrentState of OneTimePermissionUserManager.java, there is a possible way to hold one-time permissions after the app is being killed due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21254
MISC
MISC
google — androidIn multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21255
MISC
MISC
google — androidIn SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities via Settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.2023-07-13not yet calculatedCVE-2023-21256
MISC
MISC
google — androidIn updateSettingsInternalLI of InstallPackageHelper.java, there is a possible way to sideload an app in the work profile due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21257
MISC
MISC
google — androidIn notification access permission dialog box, malicious application can embedded a very long service label that overflow the original user prompt and possibly contains mis-leading information to be appeared as a system message for user confirmation.2023-07-13not yet calculatedCVE-2023-21260
MISC
google — androidIn ft_open_face_internal of ftobjs.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21261
MISC
MISC
google — androidIn startInput of AudioPolicyInterfaceImpl.cpp, there is a possible way of erroneously displaying the microphone privacy indicator due to a race condition. This could lead to false user expectations. User interaction is needed for exploitation.2023-07-13not yet calculatedCVE-2023-21262
MISC
MISC
google — androidthere is a possible way to bypass cryptographic assurances due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21399
MISC
google — androidIn multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-21400
MISC
MISC
gitlab — gitlab_ce/eeAn issue has been discovered in GitLab CE/EE affecting all versions starting from 13.10 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. It may be possible for users to view new commits to private projects in a fork created while the project was public.2023-07-13not yet calculatedCVE-2023-2190
MISC
MISC
gitlab — gitlab_ce/eeAn issue has been discovered in GitLab CE/EE affecting all versions starting from 7.14 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to inject HTML in an email address field.2023-07-13not yet calculatedCVE-2023-2200
MISC
MISC
zephyrproject-rtos — zephyrUnion variant confusion allows any malicious BT controller to execute arbitrary code on the Zephyr host.2023-07-10not yet calculatedCVE-2023-2234
MISC
honeywell_international — mulitple_productsExperion server may experience a DoS due to a stack overflow when handling a specially crafted message.2023-07-13not yet calculatedCVE-2023-22435
MISC
plane — plane_for_linuxPlane version 0.7.1 allows an unauthenticated attacker to view all stored server files of all users.2023-07-15not yet calculatedCVE-2023-2268
MISC
MISC
palantir — foundry_issues/foundry_frontendA security defect was identified that enabled a user of Foundry Issues to perform a Denial of Service attack by submitting malformed data in an Issue that caused loss of frontend functionality to all issue participants. This defect was resolved with the release of Foundry Issues 2.510.0 and Foundry Frontend 6.228.0.2023-07-10not yet calculatedCVE-2023-22835
MISC
oracle — apache_airflowApache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an attacker to perform unauthorized file access outside the intended directory structure by manipulating the run_id parameter. This vulnerability is considered low since it requires an authenticated user to exploit it. It is recommended to upgrade to a version that is not affected2023-07-12not yet calculatedCVE-2023-22887
MISC
MISC
oracle — apache_airflowApache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an attacker to cause a service disruption by manipulating the run_id parameter. This vulnerability is considered low since it requires an authenticated user to exploit it. It is recommended to upgrade to a version that is not affected2023-07-12not yet calculatedCVE-2023-22888
MISC
MISC
hcl — launchHCL Launch could disclose sensitive information if a manual edit of a configuration file has been performed.2023-07-10not yet calculatedCVE-2023-23348
MISC
honeywell_international — mulitple_productsExperion server DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation.2023-07-13not yet calculatedCVE-2023-23585
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Muneeb Layer Slider plugin <= 1.1.9.7 versions.2023-07-11not yet calculatedCVE-2023-23671
MISC
joomla! — onevoteImproper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in advcomsys.com oneVote component for Joomla. It allows XSS Targeting Non-Script Elements.2023-07-11not yet calculatedCVE-2023-23756
MISC
fortinet — fortiwebAn improper neutralization of special elements used in an OS command (‘OS Command Injection’) vulnerability [CWE-78] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.18 and below may allow a privileged attacker to execute arbitrary bash commands via crafted cli backup parameters.2023-07-11not yet calculatedCVE-2023-23777
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in tiggersWelt.Net Worthy plugin <= 1.6.5-6497609 versions.2023-07-11not yet calculatedCVE-2023-24417
MISC
honeywell_international — mulitple_productsExperion server may experience a DoS due to a heap overflow which could occur when handling a specially crafted message2023-07-13not yet calculatedCVE-2023-24474
MISC
honeywell_international — c300Controller DoS due to stack overflow when decoding a message from the server2023-07-13not yet calculatedCVE-2023-24480
MISC
citrix — citrix_workspace_app_for_linuxA vulnerability has been identified in Citrix Workspace app for Linux that, if exploited, may result in a malicious local user being able to gain access to the Citrix Virtual Apps and Desktops session of another user who is using the same computer from which the ICA session is launched.2023-07-10not yet calculatedCVE-2023-24486
MISC
citrix — adc/gatewayArbitrary file read in Citrix ADC and Citrix Gateway?2023-07-10not yet calculatedCVE-2023-24487
MISC
citrix — sharefile_storage_zones_controllerA vulnerability has been discovered in the customer-managed ShareFile storage zones controller which, if exploited, could allow an unauthenticated attacker to remotely compromise the customer-managed ShareFile storage zones controller.2023-07-10not yet calculatedCVE-2023-24489
MISC
citrix — virtual_delivery_agents_for_windows_for_cvad_and_citrix_daas_security/virtual_delivery_agents_for_linux_for_cvad_and_citrix_daas_securityUsers with only access to launch VDA applications can launch an unauthorized desktop2023-07-10not yet calculatedCVE-2023-24490
MISC
citrix — secure_access_clientA vulnerability has been discovered in the Citrix Secure Access client for Windows which, if exploited, could allow an attacker with access to an endpoint with Standard User Account that has the vulnerable client installed to escalate their local privileges to that of NT AUTHORITY\SYSTEM.2023-07-11not yet calculatedCVE-2023-24491
MISC
citrix — secure_access_clientA vulnerability has been discovered in the Citrix Secure Access client for Ubuntu which, if exploited, could allow an attacker to remotely execute code if a victim user opens an attacker-crafted link and accepts further prompts.2023-07-11not yet calculatedCVE-2023-24492
MISC
wordpress — wordpressThe Greeklish-permalink WordPress plugin through 3.3 does not implement correct authorization or nonce checks in the cyrtrans_ajax_old AJAX action, allowing unauthenticated and low-privilege users to trigger the plugin’s functionality to change Post slugs either directly or through CSRF.2023-07-10not yet calculatedCVE-2023-2495
MISC
wordpress — wordpressCleverTap Cordova Plugin version 2.6.2 allows a remote attacker to execute JavaScript code in any application that is opened via a specially constructed deeplink by an attacker. This is possible because the plugin does not correctly validate the data coming from the deeplinks before using them.2023-07-15not yet calculatedCVE-2023-2507
MISC
MISC
honeywell_international — mulitple_productsServer or Console Station DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation.2023-07-13not yet calculatedCVE-2023-25078
MISC
honeywell_international — c300Controller may be loaded with malicious firmware which could enable remote code execution2023-07-13not yet calculatedCVE-2023-25178
MISC
wordpress — wordpressThe Enable SVG Uploads WordPress plugin through 2.1.5 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.2023-07-10not yet calculatedCVE-2023-2529
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Wow-Company Button Generator – easily Button Builder plugin <= 2.3.5 versions.2023-07-11not yet calculatedCVE-2023-25443
MISC
fortinet — fortianalyzer/fortimanagerAn improper limitation of a pathname to a restricted directory (‘Path Traversal’) vulnerability [CWE-23] in FortiAnalyzer and FortiManager management interface 7.2.0 through 7.2.1, 7.0.0 through 7.0.5, 6.4  all versions may allow a remote and authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.2023-07-11not yet calculatedCVE-2023-25606
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Pagup WordPress Robots.Txt optimization plugin <= 1.4.5 versions.2023-07-11not yet calculatedCVE-2023-25706
MISC
gitlab — gitlab_ce/eeAn issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. This allowed a developer to remove the CODEOWNERS rules and merge to a protected branch.2023-07-13not yet calculatedCVE-2023-2576
MISC
MISC
honeywell_international — c300Controller DoS may occur due to buffer overflow when an error is generated in response to a specially crafted message.2023-07-13not yet calculatedCVE-2023-25770
MISC
wordpress — wordpressThe Buy Me a Coffee WordPress plugin before 3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).2023-07-10not yet calculatedCVE-2023-2578
MISC
honeywell_international — mulitple_productsServer information leak of configuration data when an error is generated in response to a specially crafted message.2023-07-13not yet calculatedCVE-2023-25948
MISC
gitlab — gitlab_ce/eeAn issue has been discovered in GitLab CE/EE affecting all versions starting from 15.1 prior to 15.11.10, all versions from 16.0 prior to 16.0.6, all versions from 16.1 prior to 16.1.1. A maintainer could modify a webhook URL to leak masked webhook secrets by manipulating other masked portions. This addresses an incomplete fix for CVE-2023-0838.2023-07-13not yet calculatedCVE-2023-2620
MISC
MISC
wordpress — wordpress
 
The Call Now Accessibility Button WordPress plugin before 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)2023-07-10not yet calculatedCVE-2023-2635
MISC
syncfusion — ej2_node_file_provider_0102271The Syncfusion EJ2 Node File Provider 0102271 is vulnerable to filesystem-server.js directory traversal. As a result, an unauthenticated attacker can: – On Windows, list files in any directory, read any file, delete any file, upload any file to any directory accessible by the web server. – On Linux, read any file, download any directory, delete any file, upload any file to any directory accessible by the web server.2023-07-12not yet calculatedCVE-2023-26563
MISC
MISC
MISC
syncfusion — ej2_aspcore_file_provider_3ac357fThe Syncfusion EJ2 ASPCore File Provider 3ac357f is vulnerable to Models/PhysicalFileProvider.cs directory traversal. As a result, an unauthenticated attacker can list files within a directory, download any file, or upload any file to any directory accessible by the web server.2023-07-12not yet calculatedCVE-2023-26564
MISC
MISC
MISC
sox — soxA floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service.2023-07-10not yet calculatedCVE-2023-26590
MISC
MISC
honeywell_international — c300Controller DoS due to buffer overflow in the handling of a specially crafted message received by the controller.2023-07-13not yet calculatedCVE-2023-26597
MISC
prestashop — vivawallet v.1.7.10SQL injection vulnerability found in PrestaShop vivawallet v.1.7.10 and before allows a remote attacker to gain privileges via the vivawallet() module.2023-07-11not yet calculatedCVE-2023-26861
MISC
MISC
CONFIRM
rockwell_automation — enhanced_himThe Rockwell Automation Enhanced HIM software contains an API that the application uses that is not protected sufficiently and uses incorrect Cross-Origin Resource Sharing (CORS) settings and, as a result, is vulnerable to a Cross Site Request Forgery (CSRF) attack. To exploit this vulnerability, a malicious user would have to convince a user to click on an untrusted link through a social engineering attack or successfully perform a Cross Site Scripting Attack (XSS). Exploitation of a CSRF could potentially lead to sensitive information disclosure and full remote access to the affected products.2023-07-11not yet calculatedCVE-2023-2746
MISC
dassault_systèmes – solidworks_desktopA Use-After-Free vulnerability in SLDPRT file reading procedure exists in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted SLDPRT file.2023-07-12not yet calculatedCVE-2023-2762
MISC
dassault_systèmes – solidworks_desktopUse-After-Free, Out-of-bounds Write and Heap-based Buffer Overflow vulnerabilities exist in the DWG and DXF file reading procedure in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. These vulnerabilities could allow an attacker to execute arbitrary code while opening a specially crafted DWG or DXF file.2023-07-12not yet calculatedCVE-2023-2763
MISC
fortinet — fortiosAn insufficient session expiration in Fortinet FortiOS 7.0.0 – 7.0.12 and 7.2.0 – 7.2.4 allows an attacker to execute unauthorized code or commands via reusing the session of a deleted user in the REST API.2023-07-11not yet calculatedCVE-2023-28001
MISC
siemens — simatic_cn_4100A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.5). Affected device consists of improper access controls in the configuration files that leads to privilege escalation. An attacker could gain admin access with this vulnerability leading to complete device control.2023-07-11not yet calculatedCVE-2023-29130
MISC
siemens — simatic_cn_4100A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.5). Affected device consists of an incorrect default value in the SSH configuration. This could allow an attacker to bypass network isolation.2023-07-11not yet calculatedCVE-2023-29131
MISC
bluemark_innovations — dronescout_ds230DroneScout ds230 Remote ID receiver from BlueMark Innovations is affected by an information loss vulnerability through traffic injection. An attacker can exploit this vulnerability by injecting, at the right times, spoofed Open Drone ID (ODID) messages which force the DroneScout ds230 Remote ID receiver to drop real Remote ID (RID) information and, instead, generate and transmit JSON encoded MQTT messages containing crafted RID information. Consequently, the MQTT broker, typically operated by a system integrator, will have no access to the drones’ real RID information. This issue affects DroneScout ds230 in default configuration from firmware version 20211210-1627 through 20230329-1042.2023-07-11not yet calculatedCVE-2023-29156
MISC
MISC
go — net/httpThe HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.2023-07-11not yet calculatedCVE-2023-29406
MISC
MISC
MISC
MISC
schneider_electric –accutech_managerA CWE-120: Buffer Copy without Checking Size of Input (Classic Buffer Overflow) vulnerability exists that could cause user privilege escalation if a local user sends specific string input to a local function call.2023-07-12not yet calculatedCVE-2023-29414
MISC
zabbix — zabbixJavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access.2023-07-13not yet calculatedCVE-2023-29449
MISC
zabbix — zabbixJavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user “zabbix”) on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.2023-07-13not yet calculatedCVE-2023-29450
MISC
zabbix — zabbixSpecially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.2023-07-13not yet calculatedCVE-2023-29451
MISC
zabbix — zabbixCurrently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile provider.2023-07-13not yet calculatedCVE-2023-29452
MISC
zabbix — zabbixStored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.2023-07-13not yet calculatedCVE-2023-29454
MISC
zabbix — zabbixReflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim’s browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious scripts.2023-07-13not yet calculatedCVE-2023-29455
MISC
zabbix — zabbixURL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet standards.2023-07-13not yet calculatedCVE-2023-29456
MISC
zabbix — zabbixReflected XSS attacks, occur when a malicious script is reflected off a web application to the victim’s browser. The script can be activated through Action form fields, which can be sent as request to a website with a vulnerability that enables execution of malicious scripts.2023-07-13not yet calculatedCVE-2023-29457
MISC
zabbix — zabbixDuktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we use.2023-07-13not yet calculatedCVE-2023-29458
MISC
openssl — opensslIssue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.2023-07-14not yet calculatedCVE-2023-2975
MISC
MISC
MISC
MISC
fujifilm — multiple_productsNull pointer dereference vulnerability exists in multiple vendors MFPs and printers which implement Debut web server 1.2 or 1.3. Processing a specially crafted request may lead an affected product to a denial-of-service (DoS) condition. As for the affected products/models/versions, see the detailed information provided by each vendor.2023-07-11not yet calculatedCVE-2023-29984
MISC
MISC
MISC
prestashop — boxtalA SQL injection vulnerability in the Boxtal (envoimoinscher) module for PrestaShop, after version 3.1.10, allows remote authenticated users to execute arbitrary SQL commands via the `key` GET parameter.2023-07-13not yet calculatedCVE-2023-30151
CONFIRM
MISC
MISC
rizin — rizinAn issue was discovered in function get_gnu_verneed in rizinorg Rizin prior to 0.5.0 verneed_entry allows attackers to cause a denial of service via crafted elf file.2023-07-12not yet calculatedCVE-2023-30226
MISC
MISC
oracle — apache_pulsarIncorrect Authorization vulnerability in Apache Software Foundation Apache Pulsar Broker’s Rest Producer allows authenticated user with a custom HTTP header to produce a message to any topic using the broker’s admin role. This issue affects Apache Pulsar Brokers: from 2.9.0 through 2.9.5, from 2.10.0 before 2.10.4, 2.11.0. The vulnerability is exploitable when an attacker can connect directly to the Pulsar Broker. If an attacker is connecting through the Pulsar Proxy, there is no known way to exploit this authorization vulnerability. There are two known risks for affected users. First, an attacker could produce garbage messages to any topic in the cluster. Second, an attacker could produce messages to the topic level policies topic for other tenants and influence topic settings that could lead to exfiltration and/or deletion of messages for other tenants. 2.8 Pulsar Broker users and earlier are unaffected. 2.9 Pulsar Broker users should upgrade to one of the patched versions. 2.10 Pulsar Broker users should upgrade to at least 2.10.4. 2.11 Pulsar Broker users should upgrade to at least 2.11.1. 3.0 Pulsar Broker users are unaffected.2023-07-12not yet calculatedCVE-2023-30428
MISC
oracle — apache_pulsarIncorrect Authorization vulnerability in Apache Software Foundation Apache Pulsar. This issue affects Apache Pulsar: before 2.10.4, and 2.11.0. When a client connects to the Pulsar Function Worker via the Pulsar Proxy where the Pulsar Proxy uses mTLS authentication to authenticate with the Pulsar Function Worker, the Pulsar Function Worker incorrectly performs authorization by using the Proxy’s role for authorization instead of the client’s role, which can lead to privilege escalation, especially if the proxy is configured with a superuser role. The recommended mitigation for impacted users is to upgrade the Pulsar Function Worker to a patched version. 2.10 Pulsar Function Worker users should upgrade to at least 2.10.4. 2.11 Pulsar Function Worker users should upgrade to at least 2.11.1. 3.0 Pulsar Function Worker users are unaffected. Any users running the Pulsar Function Worker for 2.9.* and earlier should upgrade to one of the above patched versions.2023-07-12not yet calculatedCVE-2023-30429
MISC
becton_dickinson_&_co — bd_alaris_point-of-care_unitThe configuration from the PCU can be modified without authentication using physical connection to the PCU.2023-07-13not yet calculatedCVE-2023-30559
MISC
becton_dickinson_&_co — bd_alaris_point-of-care_unitThe configuration from the PCU can be modified without authentication using physical connection to the PCU.2023-07-13not yet calculatedCVE-2023-30560
MISC
becton_dickinson_&_co — bd_alaris_point-of-care_unitThe data flowing between the PCU and its modules is insecure. A threat actor with physical access could potentially read or modify data by attaching a specially crafted device while an infusion is running.2023-07-13not yet calculatedCVE-2023-30561
MISC
becton_dickinson_&_co — bd_alaris_systems_managerA GRE dataset file within Systems Manager can be tampered with and distributed to PCUs.2023-07-13not yet calculatedCVE-2023-30562
MISC
becton_dickinson_&_co — bd_alaris_systems_managerA malicious file could be uploaded into a System Manager User Import Function resulting in a hijacked session.2023-07-13not yet calculatedCVE-2023-30563
MISC
becton_dickinson_&_co — bd_alaris_systems_managerAlaris Systems Manager does not perform input validation during the Device Import Function.2023-07-13not yet calculatedCVE-2023-30564
MISC
becton_dickinson_&_co — bd_alaris_systems_managerAn insecure connection between Systems Manager and CQI Reporter application could expose infusion data to an attacker.2023-07-13not yet calculatedCVE-2023-30565
MISC
wordpress — wordpressThe MStore API WordPress plugin before 3.9.9 does not prevent visitors from creating user accounts with the role of their choice via their wholesale REST API endpoint. This is only exploitable if the site owner paid to access the plugin’s pro features.2023-07-10not yet calculatedCVE-2023-3076
MISC
delta_electronics — infrasuite_device_masterDelta Electronics InfraSuite Device Master versions prior to 1.0.7 contain improper access controls that could allow an attacker to alter privilege management configurations, resulting in privilege escalation.2023-07-10not yet calculatedCVE-2023-30765
MISC
wordpress — wordpressThe MStore API WordPress plugin before 3.9.8 does not sanitise and escape a parameter before using it in a SQL statement, leading to a Blind SQL injection exploitable by unauthenticated users. This is only exploitable if the site owner elected to pay to get access to the plugins’ pro features, and uses the woocommerce-appointments plugin.2023-07-10not yet calculatedCVE-2023-3077
MISC
plane — plane_for_linux
 
Plane version 0.7.1-dev allows an attacker to change the avatar of his profile, which allows uploading files with HTML extension that interprets both HTML and JavaScript.2023-07-15not yet calculatedCVE-2023-30791
MISC
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30913
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.2023-07-12not yet calculatedCVE-2023-30916
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.2023-07-12not yet calculatedCVE-2023-30917
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30918
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30919
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30920
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30921
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30922
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30923
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30924
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30925
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30926
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30927
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.2023-07-12not yet calculatedCVE-2023-30928
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.2023-07-12not yet calculatedCVE-2023-30929
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30930
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30931
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30932
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30933
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30934
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30935
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30936
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30937
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30938
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30939
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30940
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30941
MISC
unisoc_technologies_co._ltd. — multiple_products
 
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-30942
MISC
palantir — foundry_commentsA security defect was identified in Foundry Comments that enabled a user to discover the contents of an attachment submitted to another comment if they knew the internal UUID of the target attachment. This defect was resolved with the release of Foundry Comments 2.267.0.2023-07-10not yet calculatedCVE-2023-30956
MISC
palantir — foundry_job-trackerA security defect was discovered in Foundry job-tracker that enabled users to query metadata related to builds on resources they did not have access to. This defect was resolved with the release of job-tracker 4.645.0. The service was rolled out to all affected Foundry instances. No further intervention is required.2023-07-10not yet calculatedCVE-2023-30960
MISC
palantir — foundry_frontendA security defect was discovered in Foundry Frontend which enabled users to perform Stored XSS attacks in Slate if Foundry’s CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.229.0. The service was rolled out to all affected Foundry instances. No further intervention is required.2023-07-10not yet calculatedCVE-2023-30963
MISC
oracle — apache_pulsarImproper Authentication vulnerability in Apache Software Foundation Apache Pulsar Broker allows a client to stay connected to a broker after authentication data expires if the client connected through the Pulsar Proxy when the broker is configured with authenticateOriginalAuthData=false or if a client connects directly to a broker with a specially crafted connect command when the broker is configured with authenticateOriginalAuthData=false. This issue affects Apache Pulsar: through 2.9.4, from 2.10.0 through 2.10.3, 2.11.0. 2.9 Pulsar Broker users should upgrade to at least 2.9.5. 2.10 Pulsar Broker users should upgrade to at least 2.10.4. 2.11 Pulsar Broker users should upgrade to at least 2.11.1. 3.0 Pulsar Broker users are unaffected. Any users running the Pulsar Broker for 2.8.* and earlier should upgrade to one of the above patched versions.2023-07-12not yet calculatedCVE-2023-31007
MISC
linux — kernelA NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.2023-07-12not yet calculatedCVE-2023-3106
MISC
MISC
MISC
linux — kernelA flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the system.2023-07-11not yet calculatedCVE-2023-3108
MISC
MISC
MISC
wordpress — wordpressThe Export All URLs WordPress plugin before 4.6 does not sanitise and escape a parameter before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin2023-07-10not yet calculatedCVE-2023-3118
MISC
bluemark_innovations — dronescout_ds230_remote_idDroneScout ds230 Remote ID receiver from BlueMark Innovations is affected by an Improper Authentication vulnerability during the firmware update procedure. Specifically, the firmware update procedure ignores and does not check the validity of the TLS certificate of the HTTPS endpoint from which the firmware update package (.tar.bz2 file) is downloaded. An attacker with the ability to put himself in a Man-in-the-Middle situation (e.g., DNS poisoning, ARP poisoning, control of a node on the route to the endpoint, etc.) can trick the DroneScout ds230 to install a crafted malicious firmware update containing arbitrary files (e.g., executable and configuration) and gain administrative (root) privileges on the underlying Linux operating system. This issue affects DroneScout ds230 firmware from version 20211210-1627 through 20230329-1042.2023-07-11not yet calculatedCVE-2023-31190
MISC
MISC
bluemark_innovations — dronescout_ds230_remote_idDroneScout ds230 Remote ID receiver from BlueMark Innovations is affected by an information loss vulnerability through traffic injection. An attacker can exploit this vulnerability by injecting, on carefully selected channels, high power spoofed Open Drone ID (ODID) messages which force the DroneScout ds230 Remote ID receiver to drop real Remote ID (RID) information and, instead, generate and transmit JSON encoded MQTT messages containing crafted RID information. Consequently, the MQTT broker, typically operated by a system integrator, will have no access to the drones’ real RID information. This issue affects the adjacent channel suppression algorithm present in DroneScout ds230 firmware from version 20211210-1627 through 20230329-1042.2023-07-11not yet calculatedCVE-2023-31191
MISC
MISC
sensormatic_electronics — multiple_productsAn unauthenticated user could log into iSTAR Ultra, iSTAR Ultra LT, iSTAR Ultra G2, and iSTAR Edge G2 with administrator rights.2023-07-11not yet calculatedCVE-2023-3127
MISC
MISC
wordpress — wordpressThe URL Shortify WordPress plugin before 1.7.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)2023-07-10not yet calculatedCVE-2023-3129
MISC
wordpress — wordpressThe MStore API WordPress plugin before 3.9.7 does not secure most of its AJAX actions by implementing privilege checks, nonce checks, or a combination of both.2023-07-10not yet calculatedCVE-2023-3131
MISC
sap_se — sap_netweaver_as_for_java_(log_viewer)SAP NetWeaver AS for Java – versions ENGINEAPI 7.50, SERVERCORE 7.50, J2EE-APPS 7.50, allows an unauthenticated attacker to craft a request over the network which can result in unwarranted modifications to a system log without user interaction. There is no ability to view any information or any effect on availability.2023-07-11not yet calculatedCVE-2023-31405
MISC
MISC
sourecodester — online_computer_and_laptop_storeSourcecodester Online Computer and Laptop Store 1.0 is vulnerable to Incorrect Access Control, which allows remote attackers to elevate privileges to the administrator’s role.2023-07-13not yet calculatedCVE-2023-31704
MISC
MISC
sourcecodester — task_reminder_systemA Reflected Cross-site scripting (XSS) vulnerability in Sourcecodester Task Reminder System 1.0 allows an authenticated user to inject malicious javascript into the page parameter.2023-07-13not yet calculatedCVE-2023-31705
MISC
MISC
wordpress — wordpressThe AI ChatBot WordPress plugin before 4.6.1 does not adequately escape some settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.2023-07-10not yet calculatedCVE-2023-3175
MISC
marukyu — lineAn issue found in Marukyu Line v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function.2023-07-11not yet calculatedCVE-2023-31818
CONFIRM
MISC
keisei_store — livre_keiseiAn issue found in KEISEI STORE Co, Ltd. LIVRE KEISEI v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function.2023-07-13not yet calculatedCVE-2023-31819
MISC
MISC
MISC
shizutetsu_store –shizutetsu_storeAn issue found in Shizutetsu Store v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function.2023-07-13not yet calculatedCVE-2023-31820
MISC
MISC
albis — albisAn issue found in ALBIS Co. ALBIS v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp ALBIS function.2023-07-13not yet calculatedCVE-2023-31821
MISC
MISC
entetsu_store –entetsu_storeAn issue found in Entetsu Store v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Entetsu Store function.2023-07-13not yet calculatedCVE-2023-31822
MISC
MISC
marui — marui_officialAn issue found in Marui Co Marui Official app v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Marui Official Store function.2023-07-13not yet calculatedCVE-2023-31823
MISC
MISC
dericia — deliciaAn issue found in DERICIA Co. Ltd, DELICIA v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp DELICIA function.2023-07-13not yet calculatedCVE-2023-31824
MISC
MISC
MISC
inageya –inageyaAn issue found in Inageya v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Inageya function.2023-07-13not yet calculatedCVE-2023-31825
MISC
MISC
wordpress — wordpressThe MStore API WordPress plugin before 3.9.7 does not secure most of its AJAX actions by implementing privilege checks, nonce checks, or a combination of both.2023-07-10not yet calculatedCVE-2023-3209
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Mark Tilly MyCurator Content Curation plugin <= 3.74 versions.2023-07-11not yet calculatedCVE-2023-32104
MISC
wordpress — wordpressThe EventON WordPress plugin before 2.1.2 does not validate that the event_id parameter in its eventon_ics_download ajax action is a valid Event, allowing unauthenticated visitors to access any Post (including unpublished or protected posts) content via the ics export functionality by providing the numeric id of the post.2023-07-10not yet calculatedCVE-2023-3219
MISC
oracle — apache_jenaThere is insufficient restrictions of called script functions in Apache Jena versions 4.8.0 and earlier. It allows a remote user to execute javascript via a SPARQL query. This issue affects Apache Jena: from 3.7.0 through 4.8.0.2023-07-12not yet calculatedCVE-2023-32200
MISC
MISC
wordpress — wordpressThe Float menu WordPress plugin before 5.0.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)2023-07-10not yet calculatedCVE-2023-3225
MISC
linux — kernelA flaw was found in the Linux kernel’s ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel.2023-07-10not yet calculatedCVE-2023-32250
MISC
MISC
MISC
linux — kernelA flaw was found in the Linux kernel’s ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel.2023-07-10not yet calculatedCVE-2023-32254
MISC
MISC
MISC
sox — soxA floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service.2023-07-10not yet calculatedCVE-2023-32627
MISC
MISC
linux — kernelA vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges.2023-07-11not yet calculatedCVE-2023-3269
MISC
MISC
MISC
MISC
decidim — decidimDecidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. The external link feature is susceptible to cross-site scripting. This allows a remote attacker to execute JavaScript code in the context of a currently logged-in user. An attacker could use this vulnerability to make other users endorse or support proposals they have no intention of supporting or endorsing. The problem was patched in versions 0.27.3 and 0.26.6.2023-07-11not yet calculatedCVE-2023-32693
MISC
MISC
MISC
sick_ag — icr890-4Exposure of Sensitive Information to an Unauthorized Actor in the SICK ICR890-4 could allow an unauthenticated remote attacker to retrieve sensitive information about the system.2023-07-10not yet calculatedCVE-2023-3270
MISC
MISC
MISC
sick_ag — icr890-4Improper Access Control in the SICK ICR890-4 could allow an unauthenticated remote attacker to gather information about the system and download data via the REST API by accessing unauthenticated endpoints.2023-07-10not yet calculatedCVE-2023-3271
MISC
MISC
MISC
sick_ag — icr890-4Cleartext Transmission of Sensitive Information in the SICK ICR890-4 could allow a remote attacker to gather sensitive information by intercepting network traffic that is not encrypted.2023-07-10not yet calculatedCVE-2023-3272
MISC
MISC
MISC
sick_ag — icr890-4Improper Access Control in the SICK ICR890-4 could allow an unauthenticated remote attacker to affect the availability of the device by changing settings of the device such as the IP address based on missing access control.2023-07-10not yet calculatedCVE-2023-3273
MISC
MISC
MISC
archer — platformAn issue in Archer Platform before v.6.13 and fixed in 6.12.0.6 and 6.13.0 allows an authenticated attacker to obtain sensitive information via a crafted URL.2023-07-14not yet calculatedCVE-2023-32759
CONFIRM
MISC
archer — platformAn issue in Archer Platform before v.6.13 fixed in v.6.12.0.6 and v.6.13.0 allows an authenticated attacker to obtain sensitive information via API calls related to data feeds and data publication.2023-07-14not yet calculatedCVE-2023-32760
CONFIRM
MISC
archer — platformCross Site Request Forgery (CSRF) vulnerability in Archer Platform before v.6.13 and fixed in v.6.12.0.6 and v.6.13.0 allows an authenticated attacker to execute arbitrary code via a crafted request.2023-07-14not yet calculatedCVE-2023-32761
CONFIRM
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-32788
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-32789
MISC
powershield_snmp_web_pro — powershield_snmp_web_proThe authentication mechanism in PowerShield SNMP Web Pro 1.1 contains a vulnerability that allows unauthenticated users to directly access Common Gateway Interface (CGI) scripts without proper identification or authorization. This vulnerability arises from a lack of proper cookie verification and affects all instances of SNMP Web Pro 1.1 without HTTP Digest authentication enabled, regardless of the password used for the web interface.2023-07-12not yet calculatedCVE-2023-33274
MISC
qemu –qemuA flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service.2023-07-11not yet calculatedCVE-2023-3354
MISC
MISC
gitlab — gitlab_ce/eeAn information disclosure issue in GitLab CE/EE affecting all versions from 16.0 prior to 16.0.6, and version 16.1.0 allows unauthenticated actors to access the import error information if a project was imported from GitHub.2023-07-13not yet calculatedCVE-2023-3362
MISC
gitlab — gitlab_ce/eeAn information disclosure issue in Gitlab CE/EE affecting all versions from 13.6 prior to 15.11.10, all versions from 16.0 prior to 16.0.6, all versions from 16.1 prior to 16.1.1, resulted in the Sidekiq log including webhook tokens when the log format was set to `default`.2023-07-13not yet calculatedCVE-2023-3363
MISC
digiexam — digiexamDigiExam up to v14.0.2 lacks integrity checks for native modules, allowing attackers to access PII and takeover accounts on shared computers.2023-07-12not yet calculatedCVE-2023-33668
MISC
MISC
belkin — wemo_smart_plug_wsp080Incorrect signature verification of the firmware during the Device Firmware Update process of Belkin Wemo Smart Plug WSP080 v1.2 allows attackers to cause a Denial of Service (DoS) via a crafted firmware file.2023-07-13not yet calculatedCVE-2023-33768
MISC
MISC
MISC
unisoc_technologies_co._ltd. — multiple_productsIn music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33879
MISC
unisoc_technologies_co._ltd. — multiple_productsIn music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33880
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33881
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33882
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33883
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33884
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33885
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33886
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33887
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33888
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33889
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33890
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33891
MISC
unisoc_technologies_co._ltd. — multiple_productsIn fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33892
MISC
unisoc_technologies_co._ltd. — multiple_productsIn fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33893
MISC
unisoc_technologies_co._ltd. — multiple_productsIn fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33894
MISC
unisoc_technologies_co._ltd. — multiple_productsIn fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33895
MISC
libimpl-ril –libimpl-rilIn libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.2023-07-12not yet calculatedCVE-2023-33896
MISC
libimpl-ril –libimpl-rilIn libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.2023-07-12not yet calculatedCVE-2023-33897
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33898
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33899
MISC
unisoc_technologies_co._ltd. — multiple_productsIn telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33900
MISC
unisoc_technologies_co._ltd. — multiple_productsIn bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33901
MISC
unisoc_technologies_co._ltd. — multiple_productsIn bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.2023-07-12not yet calculatedCVE-2023-33902
MISC
unisoc_technologies_co._ltd. — multiple_productsIn FM service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed.2023-07-12not yet calculatedCVE-2023-33903
MISC
unisoc_technologies_co._ltd. — multiple_productsIn hci_server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.2023-07-12not yet calculatedCVE-2023-33904
MISC
unisoc_technologies_co._ltd. — multiple_productsIn iwnpi server, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.2023-07-12not yet calculatedCVE-2023-33905
MISC
sap_se — sap_web_dispatcherAn unauthenticated attacker in SAP Web Dispatcher – versions WEBDISP 7.49, WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.81, WEBDISP 7.85, WEBDISP 7.88, WEBDISP 7.89, WEBDISP 7.90, KERNEL 7.49, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.81, KERNEL 7.85, KERNEL 7.88, KERNEL 7.89, KERNEL 7.90, KRNL64NUC 7.49, KRNL64UC 7.49, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1, can submit a malicious crafted request over a network to a front-end server which may, over several attempts, result in a back-end server confusing the boundaries of malicious and legitimate messages. This can result in the back-end server executing a malicious payload which can be used to read or modify information on the server or make it temporarily unavailable.2023-07-11not yet calculatedCVE-2023-33987
MISC
MISC
sap_se — enable_nowIn SAP Enable Now – versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the Content-Security-Policy and X-XSS-Protection response headers are not implemented, allowing an unauthenticated attacker to attempt reflected cross-site scripting, which could result in disclosure or modification of information.2023-07-11not yet calculatedCVE-2023-33988
MISC
MISC
sap_se — netweaverAn attacker with non-administrative authorizations in SAP NetWeaver (BI CONT ADD ON) – versions 707, 737, 747, 757, can exploit a directory traversal flaw to over-write system files. Data from confidential files cannot be read but potentially some OS files can be over-written leading to system compromise.2023-07-11not yet calculatedCVE-2023-33989
MISC
MISC
sap_se — sap_sql_anywhere
 
SAP SQL Anywhere – version 17.0, allows an attacker to prevent legitimate users from accessing the service by crashing the service. An attacker with low privileged account and access to the local system can write into the shared memory objects. This can be leveraged by an attacker to perform a Denial of Service. Further, an attacker might be able to modify sensitive data in shared memory objects.This issue only affects SAP SQL Anywhere on Windows. Other platforms are not impacted.2023-07-11not yet calculatedCVE-2023-33990
MISC
MISC
sap_se — multiple_productsThe SAP BW BICS communication layer in SAP Business Warehouse and SAP BW/4HANA – version SAP_BW 730, SAP_BW 731, SAP_BW 740, SAP_BW 730, SAP_BW 750, DW4CORE 100, DW4CORE 200, DW4CORE 300, may expose unauthorized cell values to the data response. To be able to exploit this, the user still needs authorizations on the query as well as on the keyfigure/measure level. The missing check only affects the data level.2023-07-11not yet calculatedCVE-2023-33992
MISC
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in PI Websolution Conditional shipping & Advanced Flat rate shipping rates / Flexible shipping for WooCommerce shipping plugin <= 1.6.4.4 versions.2023-07-11not yet calculatedCVE-2023-34015
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Prem Tiwari Disable WordPress Update Notifications and auto-update Email Notifications plugin <= 2.3.3 versions.2023-07-11not yet calculatedCVE-2023-34029
MISC
decidim — decidimDecidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. The processes filter feature is susceptible to Cross-site scripting. This allows a remote attacker to execute JavaScript code in the context of a currently logged-in user. An attacker could use this vulnerability to make other users endorse or support proposals they have no intention of supporting or endorsing. The problem was patched in version 0.27.3 and 0.26.6.2023-07-11not yet calculatedCVE-2023-34089
MISC
MISC
MISC
decidim — decidimDecidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. Decidim uses a third-party library named Ransack for filtering certain database collections (e.g., public meetings). By default, this library allows filtering on all data attributes and associations. This allows an unauthenticated remote attacker to exfiltrate non-public data from the underlying database of a Decidim instance (e.g., exfiltrating data from the user table). This issue may lead to Sensitive Data Disclosure. The problem was patched in version 0.27.3.2023-07-11not yet calculatedCVE-2023-34090
MISC
MISC
MISC
zoom — desktop_client_for_windowsImproper input validation in the Zoom Desktop Client for Windows before version 5.15.0 may allow an unauthorized user to enable an escalation of privilege via network access.2023-07-11not yet calculatedCVE-2023-34116
MISC
zoom– client_sdkRelative path traversal in the Zoom Client SDK before version 5.15.0 may allow an unauthorized user to enable information disclosure via local access.2023-07-11not yet calculatedCVE-2023-34117
MISC
zoom — rooms_for_windowsImproper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access.2023-07-11not yet calculatedCVE-2023-34118
MISC
zoom — rooms_for_windowsInsecure temporary file in the installer for Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.2023-07-11not yet calculatedCVE-2023-34119
MISC
sonicwall — gmsUse of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34123
MISC
MISC
sonicwall — gms
 
The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34124
MISC
MISC
sonicwall — gms
 
Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34125
MISC
MISC
sonicwall — gms
 
Vulnerability in SonicWall GMS and Analytics allows an authenticated attacker to upload files on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34126
MISC
MISC
sonicwall — gms
 
Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) vulnerability in SonicWall GMS, SonicWall Analytics enables an authenticated attacker to execute arbitrary code with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34127
MISC
MISC
sonicwall — gms
 
Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34128
MISC
MISC
sonicwall — gms
 
Improper limitation of a pathname to a restricted directory (‘Path Traversal’) vulnerability in SonicWall GMS and Analytics allows an authenticated remote attacker to traverse the directory and extract arbitrary files using Zip Slip method to any location on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34129
MISC
MISC
sonicwall — gms
 
SonicWall GMS and Analytics use outdated Tiny Encryption Algorithm (TEA) with a hardcoded key to encrypt sensitive data. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34130
MISC
MISC
sonicwall — gms
 
Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34131
MISC
MISC
sonicwall — gms
 
Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34132
MISC
MISC
sonicwall — gms
 
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34133
MISC
MISC
sonicwall — gms
 
Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics allows authenticated attacker to read administrator password hash via a web service call. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34134
MISC
MISC
sonicwall — gms
 
Path Traversal vulnerability in SonicWall GMS and Analytics allows a remote authenticated attacker to read arbitrary files from the underlying file system via web service. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34135
MISC
MISC
sonicwall — gms
 
Vulnerability in SonicWall GMS and Analytics allows unauthenticated attacker to upload files to a restricted location not controlled by the attacker. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34136
MISC
MISC
sonicwall — gms
 
SonicWall GMS and Analytics CAS Web Services application use static values for authentication without proper checks leading to authentication bypass vulnerability. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.2023-07-13not yet calculatedCVE-2023-34137
MISC
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in John Brien WordPress NextGen GalleryView plugin <= 0.5.5 versions.2023-07-11not yet calculatedCVE-2023-34185
MISC
weaveworks — tf-controllerWeave GitOps Terraform Controller (aka Weave TF-controller) is a controller for Flux to reconcile Terraform resources in a GitOps way. A vulnerability has been identified in Weave GitOps Terraform Controller which could allow an authenticated remote attacker to view sensitive information. This vulnerability stems from Weave GitOps Terraform Runners (`tf-runner`), where sensitive data is inadvertently printed – potentially revealing sensitive user data in their pod logs. In particular, functions `tfexec.ShowPlan`, `tfexec.ShowPlanRaw`, and `tfexec.Output` are implicated when the `tfexec` object set its `Stdout` and `Stderr` to be `os.Stdout` and `os.Stderr`. An unauthorized remote attacker could exploit this vulnerability by accessing these prints of sensitive information, which may contain configurations or tokens that could be used to gain unauthorized control or access to resources managed by the Terraform controller. A successful exploit could allow the attacker to utilize this sensitive data, potentially leading to unauthorized access or control of the system. This vulnerability has been addressed in Weave GitOps Terraform Controller versions `v0.14.4` and `v0.15.0-rc.5`. Users are urged to upgrade to one of these versions to mitigate the vulnerability. As a temporary measure until the patch can be applied, users can add the environment variable `DISABLE_TF_LOGS` to the tf-runners via the runner pod template of the Terraform Custom Resource. This will prevent the logging of sensitive information and mitigate the risk of this vulnerability.2023-07-14not yet calculatedCVE-2023-34236
MISC
MISC
MISC
MISC
MISC
MISC
MISC
gitlab — gitlab_ce/eeAn issue has been discovered in GitLab CE/EE affecting all versions starting from 10.3 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint.2023-07-13not yet calculatedCVE-2023-3424
MISC
MISC
delta_electronics — infrasuite_device_masterAn attacker could bypass the latest Delta Electronics InfraSuite Device Master (versions prior to 1.0.7) patch, which could allow an attacker to retrieve file contents.2023-07-10not yet calculatedCVE-2023-34316
MISC
sox — soxA heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure.2023-07-10not yet calculatedCVE-2023-34318
MISC
MISC
savoir-faire_linux — jamiThe “nickname” field within Savoir-faire Linux’s Jami application is susceptible to a failed state when a user inserts special characters into the field. When present, these special characters, make it so the application cannot create the signature for the user and results in a local denial of service to the application. 2023-07-14not yet calculatedCVE-2023-3433
MISC
MISC
MISC
savoir-faire_linux — jamiImproper Input Validation in the hyperlink interpretation in Savoir-faire Linux’s Jami (version 20222284) on Windows. This allows an attacker to send a custom HTML anchor tag to pass a string value to the Windows QRC Handler through the Jami messenger.2023-07-14not yet calculatedCVE-2023-3434
MISC
MISC
MISC
delta_electronics — infrasuite_device_master
 
?Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contains classes that cannot be deserialized, which could allow an attack to remotely execute arbitrary code.2023-07-10not yet calculatedCVE-2023-34347
MISC
sox — sox
 
A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure.2023-07-10not yet calculatedCVE-2023-34432
MISC
MISC
gitlab — gitlab_ce/eeAn issue has been discovered in GitLab CE/EE affecting all versions starting from 15.3 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to merge arbitrary code into protected branches.2023-07-13not yet calculatedCVE-2023-3444
MISC
MISC
oracle — apache_camel
 
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Camel.This issue affects Apache Camel: from 3.X through <=3.14.8, from 3.18.X through <=3.18.7, from 3.20.X through <= 3.20.5, from 4.X through <= 4.0.0-M3. Users should upgrade to 3.14.9, 3.18.8, 3.20.6 or 3.21.0 and for users on Camel 4.x update to 4.0.0-M12023-07-10not yet calculatedCVE-2023-34442
MISC
multiversx — mx-chain-gomx-chain-go is the official implementation of the MultiversX blockchain protocol, written in golang. When executing a relayed transaction, if the inner transaction failed, it would have increased the inner transaction’s sender account nonce. This could have contributed to a limited DoS attack on a targeted account. The fix is a breaking change so a new flag `RelayedNonceFixEnableEpoch` was needed. This was a strict processing issue while validating blocks on a chain. This vulnerability has been patched in version 1.4.17.2023-07-13not yet calculatedCVE-2023-34458
MISC
MISC
MISC
MISC
robtop_games — ab_geometry_dashA buffer overflow in the level parsing code of RobTop Games AB Geometry Dash v2.113 allows attackers to execute arbitrary code via entering a Geometry Dash level.2023-07-11not yet calculatedCVE-2023-34561
MISC
MISC
MISC
MISC
MISC
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in Drew Phillips Securimage-WP plugin <= 3.6.16 versions.2023-07-11not yet calculatedCVE-2023-35044
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in AREOI All Bootstrap Blocks plugin <= 1.3.6 versions.2023-07-11not yet calculatedCVE-2023-35047
MISC
wordpress — wordpressCross-Site Request Forgery (CSRF) vulnerability in StoreApps Stock Manager for WooCommerce plugin <= 2.10.0 versions.2023-07-11not yet calculatedCVE-2023-35091
MISC
razer — razercentralImproper Privilege Control in RazerCentralSerivce Named Pipe in Razer RazerCentral <=7.11.0.558 on Windows allows a malicious actor with local access to gain SYSTEM privilege via communicating with the named pipe as a low-privilege user and triggering an insecure .NET deserialization.2023-07-14not yet calculatedCVE-2023-3513
MISC
razer — razercentralImproper Privilege Control in RazerCentralSerivce Named Pipe in Razer RazerCentral <=7.11.0.558 on Windows allows a malicious actor with local access to gain SYSTEM privilege via communicating with the named pipe as a low-privilege user and calling “AddModule” or “UninstallModules” command to execute arbitrary executable file.2023-07-14not yet calculatedCVE-2023-3514
MISC
teampass– teampass
 
Cross-site Scripting (XSS) – Generic in GitHub repository nilsteampassnet/teampass prior to 3.0.10.2023-07-10not yet calculatedCVE-2023-3565
MISC
MISC
wallabag — wallabag
 
A vulnerability was found in wallabag 2.5.4. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /config of the component Profile Config. The manipulation of the argument Name leads to allocation of resources. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233359. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-10not yet calculatedCVE-2023-3566
MISC
MISC
MISC
MISC
fossbilling — fossbilling
 
Improper Input Validation in GitHub repository fossbilling/fossbilling prior to 0.5.4.2023-07-10not yet calculatedCVE-2023-3568
MISC
MISC
google — android
 
There is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-35691
MISC
geolocation.java — geolocation.java
 
In getLocationCache of GeoLocation.java, there is a possible way to send a mock location during an emergency call due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-14not yet calculatedCVE-2023-35692
MISC
google — android
 
In incfs_kill_sb of fs/incfs/vfs.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-35693
MISC
MISC
google — android
 
In DMPixelLogger_ProcessDmCommand of DMPixelLogger.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.2023-07-13not yet calculatedCVE-2023-35694
MISC
sick_ag — icr890-4
 
Unauthenticated endpoints in the SICK ICR890-4 could allow an unauthenticated remote attacker to retrieve sensitive information about the device via HTTP requests.2023-07-10not yet calculatedCVE-2023-35696
MISC
MISC
MISC
sick_ag — icr890-4
 
Improper Restriction of Excessive Authentication Attempts in the SICK ICR890-4 could allow a remote attacker to brute-force user credentials.2023-07-10not yet calculatedCVE-2023-35697
MISC
MISC
MISC
sick_ag — icr890-4
 
Observable Response Discrepancy in the SICK ICR890-4 could allow a remote attacker to identify valid usernames for the FTP server from the response given during a failed login attempt.2023-07-10not yet calculatedCVE-2023-35698
MISC
MISC
MISC
sick_ag — icr890-4
 
Cleartext Storage on Disk in the SICK ICR890-4 could allow an unauthenticated attacker with local access to the device to disclose sensitive information by accessing a SD card.2023-07-10not yet calculatedCVE-2023-35699
MISC
MISC
MISC
pimcore — pimcore
 
Improper Authorization in GitHub repository pimcore/customer-data-framework prior to 3.4.1.2023-07-10not yet calculatedCVE-2023-3574
MISC
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Danny Hearnah – ChubbyNinjaa Template Debugger plugin <= 3.1.2 versions.2023-07-11not yet calculatedCVE-2023-35773
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Neha Goel Recent Posts Slider plugin <= 1.1 versions.2023-07-11not yet calculatedCVE-2023-35778
MISC
dedecms — dedecms
 
A vulnerability classified as critical was found in DedeCMS 5.7.109. Affected by this vulnerability is an unknown functionality of the file co_do.php. The manipulation of the argument rssurl leads to server-side request forgery. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233371.2023-07-10not yet calculatedCVE-2023-3578
MISC
MISC
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Andy Whalen Galleria plugin <= 1.0.3 versions.2023-07-11not yet calculatedCVE-2023-35780
MISC
hadsky — hadsky
 
A vulnerability, which was classified as problematic, has been found in HadSky 7.11.8. Affected by this issue is some unknown functionality of the component User Handler. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-233372.2023-07-10not yet calculatedCVE-2023-3579
MISC
MISC
MISC
squidex — squidex
 
Improper Handling of Additional Special Element in GitHub repository squidex/squidex prior to 7.4.0.2023-07-10not yet calculatedCVE-2023-3580
MISC
MISC
extreme network — iq_engine
 
IQ Engine before 10.6r1 on Extreme Network AP devices has a Buffer Overflow in the implementation of the CAPWAP protocol that may be exploited to obtain elevated privileges to conduct remote code execution. Access to the internal management interface/subnet is required to conduct the exploit.2023-07-15not yet calculatedCVE-2023-35802
CONFIRM
ysoft — safeq
 
An issue was discovered in YSoft SAFEQ 6 Server before 6.0.82. When modifying the URL of the LDAP server configuration from LDAPS to LDAP, the system does not require the password to be (re)entered. This results in exposing cleartext credentials when connecting to a rogue LDAP server.2023-07-13not yet calculatedCVE-2023-35833
MISC
MISC
sap_se — sap_s/4hana
 
When creating a journal entry template in SAP S/4HANA (Manage Journal Entry Template) – versions S4CORE 104, 105, 106, 107, an attacker could intercept the save request and change the template, leading to an impact on confidentiality and integrity of the resource. Furthermore, a standard template could be deleted, hence making the resource temporarily unavailable.2023-07-11not yet calculatedCVE-2023-35870
MISC
MISC
sap_se — web_dispatcher
 
The SAP Web Dispatcher – versions WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.85, WEBDISP 7.89, WEBDISP 7.91, WEBDISP 7.92, WEBDISP 7.93, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.91, KERNEL 7.92, KERNEL 7.93, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1, has a vulnerability that can be exploited by an unauthenticated attacker to cause memory corruption through logical errors in memory management this may leads to information disclosure or system crashes, which can have low impact on confidentiality and high impact on the integrity and availability of the system.2023-07-11not yet calculatedCVE-2023-35871
MISC
MISC
sap_se — netweaver_process_integration
 
The Message Display Tool (MDT) of SAP NetWeaver Process Integration – version SAP_XIAF 7.50, does not perform authentication checks for certain functionalities that require user identity. An unauthenticated user might access technical data about the product status and its configuration. The vulnerability does not allow access to sensitive information or administrative functionalities. On successful exploitation an attacker can cause limited impact on confidentiality and availability of the application.2023-07-11not yet calculatedCVE-2023-35872
MISC
MISC
sap_se — netweaver_process_integration
 
The Runtime Workbench (RWB) of SAP NetWeaver Process Integration – version SAP_XITOOL 7.50, does not perform authentication checks for certain functionalities that require user identity. An unauthenticated user might access technical data about the product status and its configuration. The vulnerability does not allow access to sensitive information or administrative functionalities. On successful exploitation an attacker can cause limited impact on confidentiality and availability of the application.2023-07-11not yet calculatedCVE-2023-35873
MISC
MISC
sap_se — multiple_products
 
SAP NetWeaver Application Server ABAP and ABAP Platform – version KRNL64NUC, 7.22, KRNL64NUC 7.22EXT, KRNL64UC 7.22, KRNL64UC 7.22EXT, KRNL64UC 7.53, KERNEL 7.22, KERNEL, 7.53, KERNEL 7.77, KERNEL 7.81, KERNEL 7.85, KERNEL 7.89, KERNEL 7.54, KERNEL 7.92, KERNEL 7.93, under some conditions, performs improper authentication checks for functionalities that require user identity. An attacker can perform malicious actions over the network, extending the scope of impact, causing a limited impact on confidentiality, integrity and availability.2023-07-11not yet calculatedCVE-2023-35874
MISC
MISC
oracle — apache_mina
 
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache MINA. In SFTP servers implemented using Apache MINA SSHD that use a RootedFileSystem, logged users may be able to discover “exists/does not exist” information about items outside the rooted tree via paths including parent navigation (“..”) beyond the root, or involving symlinks. This issue affects Apache MINA: from 1.0 before 2.10. Users are recommended to upgrade to 2.102023-07-10not yet calculatedCVE-2023-35887
MISC
oracle — apache_airflow
 
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows unauthorized read access to a DAG through the URL. It is recommended to upgrade to a version that is not affected2023-07-12not yet calculatedCVE-2023-35908
MISC
MISC
siemens — multiple_products
 
A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3.4). Affected devices cannot properly process specially crafted IP packets sent to the devices. This could allow an unauthenticated remote attacker to cause a denial of service condition. The affected devices must be restarted manually.2023-07-11not yet calculatedCVE-2023-35920
MISC
siemens — multiple_products
 
A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3.4). Affected devices cannot properly process specially crafted Ethernet frames sent to the devices. This could allow an unauthenticated remote attacker to cause a denial of service condition. The affected devices must be restarted manually.2023-07-11not yet calculatedCVE-2023-35921
MISC
envoyproxy — envoy
 
Envoy is a cloud-native high-performance edge/middle/service proxy. Envoy’s HTTP/2 codec may leak a header map and bookkeeping structures upon receiving `RST_STREAM` immediately followed by the `GOAWAY` frames from an upstream server. In nghttp2, cleanup of pending requests due to receipt of the `GOAWAY` frame skips de-allocation of the bookkeeping structure and pending compressed header. The error return [code path] is taken if connection is already marked for not sending more requests due to `GOAWAY` frame. The clean-up code is right after the return statement, causing memory leak. Denial of service through memory exhaustion. This vulnerability was patched in versions(s) 1.26.3, 1.25.8, 1.24.9, 1.23.11.2023-07-13not yet calculatedCVE-2023-35945
MISC
MISC
rockwell_automation– controllogix_communication_products
 
Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device.2023-07-12not yet calculatedCVE-2023-3595
MISC
rockwell_automation– controllogix_communication_products
 
Where this vulnerability exists in the Rockwell Automation 1756-EN4* Ethernet/IP communication products, it could allow a malicious user to cause a denial of service by asserting the target system through maliciously crafted CIP messages.2023-07-12not yet calculatedCVE-2023-3596
MISC
sourcecodester — best_fee_management_system
 
A vulnerability was found in SourceCodester Best Fee Management System 1.0. It has been rated as critical. Affected by this issue is the function save_user of the file admin_class.php of the component Add User Handler. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-233450 is the identifier assigned to this vulnerability.2023-07-10not yet calculatedCVE-2023-3599
MISC
MISC
MISC
mozilla — firefox/firefox_esr
 
During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2 and Firefox ESR < 115.0.2.2023-07-12not yet calculatedCVE-2023-3600
MISC
MISC
phpgurukul– online_shopping_portal
 
A vulnerability was found in PHPGurukul Online Shopping Portal 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Registration Page. The manipulation leads to improper restriction of excessive authentication attempts. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-233467.2023-07-10not yet calculatedCVE-2023-3605
MISC
MISC
tamronos — tamronos
 
A vulnerability was found in TamronOS up to 20230703. It has been classified as critical. This affects an unknown part of the file /api/ping. The manipulation of the argument host leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233475. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-10not yet calculatedCVE-2023-3606
MISC
MISC
MISC
kodbox — kodbox
 
A vulnerability was found in kodbox 1.26. It has been declared as critical. This vulnerability affects the function Execute of the file webconsole.php.txt of the component WebConsole Plug-In. The manipulation leads to os command injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-233476. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-10not yet calculatedCVE-2023-3607
MISC
MISC
MISC
ruijie — bcr810w
 
A vulnerability was found in Ruijie BCR810W 2.5.10. It has been rated as critical. This issue affects some unknown processing of the component Tracert Page. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-233477 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-10not yet calculatedCVE-2023-3608
MISC
MISC
MISC
phpgurukul — online_security_guards_hiring_system
 
File upload vulnerability in PHPGurukul Online Security Guards Hiring System v.1.0 allows a remote attacker to execute arbitrary code via a crafted php file to the \osghs\admin\images file.2023-07-14not yet calculatedCVE-2023-36119
MISC
MISC
ip-dot — buildagate
 
Cross Site Scripting vulnerability in IP-DOT BuildaGate v.BuildaGate5 allows a remote attacker to execute arbitrary code via a crafted script to the mc parameter of the URL.2023-07-11not yet calculatedCVE-2023-36163
MISC
MISC
MISC
MISC
MISC
sourcecodester — best_pos_management_system
 
A vulnerability was found in SourceCodester Best POS Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin_class.php of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-233565 was assigned to this vulnerability.2023-07-11not yet calculatedCVE-2023-3617
MISC
MISC
MISC
libtiff — libtiff
 
A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service.2023-07-12not yet calculatedCVE-2023-3618
MISC
MISC
sourcecodester — ac_repair_and_services_system
 
A vulnerability was found in SourceCodester AC Repair and Services System 1.0 and classified as critical. This issue affects some unknown processing of the file Master.php?f=save_service of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The identifier VDB-233573 was assigned to this vulnerability.2023-07-11not yet calculatedCVE-2023-3619
MISC
MISC
tarteaucitron.js — tarteaucitron.js
 
Cross-site Scripting (XSS) – Stored in GitHub repository amauric/tarteaucitron.js prior to v1.13.1.2023-07-11not yet calculatedCVE-2023-3620
MISC
MISC
ibos — oa
 
A vulnerability was found in IBOS OA 4.5.5. It has been classified as critical. Affected is the function createDeleteCommand of the file ?r=article/default/delete of the component Delete Packet. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-233574 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-11not yet calculatedCVE-2023-3621
MISC
MISC
MISC
suncreate — mountain_flood_disaster_prevention_monitoring_and_early_warning_system
 
A vulnerability was found in Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System up to 20230704. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Duty/AjaxHandle/UploadHandler.ashx of the component Duty Module. The manipulation of the argument Filedata leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-233576. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-11not yet calculatedCVE-2023-3623
MISC
MISC
MISC
nesote — inout_blockchain_fiatexchanger
 
A vulnerability classified as critical has been found in Nesote Inout Blockchain FiatExchanger 3.0. This affects an unknown part of the file /index.php/coins/update_marketboxslider of the component POST Parameter Handler. The manipulation of the argument marketcurrency leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-233577 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-11not yet calculatedCVE-2023-3624
MISC
MISC
suncreate — mountain_flood_disaster_prevention_monitoring_and_early_warning_system
 
A vulnerability classified as critical was found in Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System up to 20230706. This vulnerability affects unknown code of the file /Duty/AjaxHandle/Write/UploadFile.ashx of the component Duty Write-UploadFile. The manipulation of the argument Filedata leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-233578 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-11not yet calculatedCVE-2023-3625
MISC
MISC
MISC
suncreate — mountain_flood_disaster_prevention_monitoring_and_early_warning_system
 
A vulnerability, which was classified as critical, has been found in Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System up to 20230706. This issue affects some unknown processing of the file /Duty/AjaxHandle/UpLoadFloodPlanFile.ashx of the component UpLoadFloodPlanFile. The manipulation of the argument Filedata leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233579. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-11not yet calculatedCVE-2023-3626
MISC
MISC
MISC
keeper — password_manager
 
An issue was discovered in Keeper Password Manager for Desktop version 16.10.2, and the KeeperFill Browser Extensions version 16.5.4, allows local attackers to gain sensitive information via plaintext password storage in memory after the user is already logged in, and may persist after logout.2023-07-12not yet calculatedCVE-2023-36266
MISC
salesagility– salesagility/suitecrm-core
 
Cross-Site Request Forgery (CSRF) in GitHub repository salesagility/suitecrm-core prior to 8.3.1.2023-07-11not yet calculatedCVE-2023-3627
MISC
MISC
wmanager_org — wmanger
 
SQL injection vulnerability in wmanager v.1.0.7 and before allows a remote attacker to obtain sensitive information via a crafted script to the company.php component.2023-07-11not yet calculatedCVE-2023-36293
MISC
MISC
bitdefender — engines
 
An out-of-bounds write vulnerability in Bitdefender Engines on Windows causes the engine to crash. This issue affects Bitdefender Engines version 7.94791 and lower.2023-07-14not yet calculatedCVE-2023-3633
MISC
okio — gzipsource
 
GzipSource does not handle an exception that might be raised when parsing a malformed gzip buffer. This may lead to denial of service of the Okio client when handling a crafted GZIP archive, by using the GzipSource class.2023-07-12not yet calculatedCVE-2023-3635
MISC
MISC
hostel_management_system — hostel_management_system
 
Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details page.2023-07-10not yet calculatedCVE-2023-36375
CONFIRM
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected application that could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. The value is reflected in the response without sanitization while throwing an “invalid params element name” error on the get_elements parameters.2023-07-11not yet calculatedCVE-2023-36386
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected application that could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. The malformed value is reflected directly in the response without sanitization while throwing an “invalid path” error.2023-07-11not yet calculatedCVE-2023-36389
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected application that could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. The value is reflected in the response without sanitization while throwing an “invalid params element name” error on the action parameters.2023-07-11not yet calculatedCVE-2023-36390
MISC
khodakhah — nodcms
 
A vulnerability has been found in khodakhah NodCMS 3.4.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /en/blog-comment-4 of the component POST Request Handler. The manipulation of the argument comment_name/comment_content leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-233887.2023-07-12not yet calculatedCVE-2023-3641
MISC
MISC
gz_scripts — vacation_rental_website
 
A vulnerability was found in GZ Scripts Vacation Rental Website 1.8 and classified as problematic. Affected by this issue is some unknown functionality of the file /VacationRentalWebsite/property/8/ad-has-principes/ of the component HTTP POST Request Handler. The manipulation of the argument username/title/comment leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-233888.2023-07-12not yet calculatedCVE-2023-3642
MISC
MISC
boss_mini — boss_mini
 
A vulnerability was found in Boss Mini 1.4.0 Build 6221. It has been classified as critical. This affects an unknown part of the file boss/servlet/document. The manipulation of the argument path leads to file inclusion. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-233889 was assigned to this vulnerability.2023-07-12not yet calculatedCVE-2023-3643
MISC
MISC
MISC
sourcecodester — service_provider_management_system
 
A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. VDB-233890 is the identifier assigned to this vulnerability.2023-07-12not yet calculatedCVE-2023-3644
MISC
MISC
discourse — discourse
 
Discourse is an open source discussion platform. When editing a topic, there is a vulnerability that enables a user to bypass the topic title validations for things like title length, number of emojis in title and blank topic titles. The issue is patched in the latest stable, beta and tests-passed version of Discourse.2023-07-14not yet calculatedCVE-2023-36466
MISC
discourse — discourse
 
Discourse is an open source discussion platform. A CSP (Content Security Policy) nonce reuse vulnerability could allow XSS attacks to bypass CSP protection. There are no known XSS vectors at the moment, but should one be discovered, this vulnerability would allow the XSS attack to completely bypass CSP. The vulnerability is patched in the latest tests-passed, beta and stable branches.2023-07-13not yet calculatedCVE-2023-36473
MISC
wireshark — wireshark
 
Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 allows denial of service via packet injection or crafted capture file2023-07-14not yet calculatedCVE-2023-3648
MISC
MISC
wireshark — wireshark
 
iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file2023-07-14not yet calculatedCVE-2023-3649
MISC
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Kevon Adonis WP Abstracts plugin <= 2.6.2 versions.2023-07-11not yet calculatedCVE-2023-36517
MISC
siemens — multiple_products
 
A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3.4). The result synchronization server of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of all socket-based communication of the affected products if the result server is enabled.2023-07-11not yet calculatedCVE-2023-36521
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in WePupil Quiz Expert plugin <= 1.5.0 versions.2023-07-11not yet calculatedCVE-2023-36522
MISC
zoom — rooms_for_windows
 
Untrusted search path in the installer for Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.2023-07-11not yet calculatedCVE-2023-36536
MISC
zoom — rooms_for_windows
 
Improper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access.2023-07-11not yet calculatedCVE-2023-36537
MISC
zoom — rooms_for_windows
 
Improper access control in Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.2023-07-11not yet calculatedCVE-2023-36538
MISC
oracle — apache_airflow
 
Apache Airflow, versions before 2.6.3, has a vulnerability where an authenticated user can use crafted input to make the current request hang. It is recommended to upgrade to a version that is not affected2023-07-12not yet calculatedCVE-2023-36543
MISC
MISC
sourcecodester — ac_repair_and_services_system
 
A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. This issue affects some unknown processing of the file Master.php?f=save_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-234011.2023-07-13not yet calculatedCVE-2023-3657
MISC
MISC
sourcecodester — ac_repair_and_services_system
 
A vulnerability, which was classified as critical, was found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file Master.php?f=delete_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-234012.2023-07-13not yet calculatedCVE-2023-3658
MISC
MISC
sourcecodester — ac_repair_and_services_system
 
A vulnerability has been found in SourceCodester AC Repair and Services System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=user/manage_user. The manipulation of the argument firstname/middlename leads to cross site scripting. The attack can be launched remotely. The identifier VDB-234013 was assigned to this vulnerability.2023-07-13not yet calculatedCVE-2023-3659
MISC
MISC
campcodes — retro_cellphone_online_store
 
A vulnerability was found in Campcodes Retro Cellphone Online Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/add_user_modal.php. The manipulation of the argument un leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-234014 is the identifier assigned to this vulnerability.2023-07-13not yet calculatedCVE-2023-3660
MISC
MISC
MISC
sourcecodester — ac_repair_and_services_system
 
A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been classified as critical. This affects an unknown part of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-234015.2023-07-13not yet calculatedCVE-2023-3661
MISC
MISC
froxlor — froxlor
 
Improper Encoding or Escaping of Output in GitHub repository froxlor/froxlor prior to 2.0.21.2023-07-14not yet calculatedCVE-2023-3668
MISC
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Andrea Tarantini Menubar plugin <= 5.8.2 versions.2023-07-11not yet calculatedCVE-2023-36687
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in VibeThemes WPLMS theme <= 4.900 versions.2023-07-11not yet calculatedCVE-2023-36690
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Albert Peschar WebwinkelKeur plugin <= 3.24 versions.2023-07-10not yet calculatedCVE-2023-36691
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Alain Gonzalez WP RSS Images plugin <= 1.1 versions.2023-07-11not yet calculatedCVE-2023-36693
MISC
plaidweb — plaidweb
 
Cross-site Scripting (XSS) – DOM in GitHub repository plaidweb/webmention.js prior to 0.5.5.2023-07-14not yet calculatedCVE-2023-3672
MISC
MISC
pimcore — pimcore
 
SQL Injection in GitHub repository pimcore/pimcore prior to 10.5.24.2023-07-14not yet calculatedCVE-2023-3673
MISC
MISC
siemens — multiple_productsA vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The affected devices are configured to offer weak ciphers by default. This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over to and from the affected device.2023-07-11not yet calculatedCVE-2023-36748
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The webserver of the affected devices support insecure TLS 1.0 protocol. An attacker could achieve a man-in-the-middle attack and compromise confidentiality and integrity of data.2023-07-11not yet calculatedCVE-2023-36749
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The software-upgrade Url parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges.2023-07-11not yet calculatedCVE-2023-36750
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The install-app URL parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges.2023-07-11not yet calculatedCVE-2023-36751
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The upgrade-app URL parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges.2023-07-11not yet calculatedCVE-2023-36752
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The uninstall-app App-name parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges.2023-07-11not yet calculatedCVE-2023-36753
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The SCEP server configuration URL parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges.2023-07-11not yet calculatedCVE-2023-36754
MISC
siemens — multiple_products
 
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The SCEP CA Certificate Name parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges.2023-07-11not yet calculatedCVE-2023-36755
MISC
sourcecodester — ac_repair_and_services_system
 
A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-234223.2023-07-15not yet calculatedCVE-2023-3678
MISC
MISC
sourcecodester — lost_and_found_information_system
 
A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-234224.2023-07-15not yet calculatedCVE-2023-3679
MISC
MISC
sourcecodester — lost_and_found_information_system
 
A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_item of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-234225 was assigned to this vulnerability.2023-07-15not yet calculatedCVE-2023-3680
MISC
MISC
campcodes — retro_cellphone_online_store
 
A vulnerability classified as problematic was found in Campcodes Retro Cellphone Online Store 1.0. This vulnerability affects unknown code of the file /admin/modal_add_product.php. The manipulation of the argument description leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-234226 is the identifier assigned to this vulnerability.2023-07-15not yet calculatedCVE-2023-3681
MISC
MISC
MISC
discourse — discourse
 
Discourse is an open source discussion platform. In affected versions a request to create or update custom sidebar section can cause a denial of service. This issue has been patched in commit `52b003d915`. Users are advised to upgrade. There are no known workarounds for this vulnerability.2023-07-14not yet calculatedCVE-2023-36818
MISC
MISC
nesote — inout_blockchain_easypayments
 
A vulnerability, which was classified as critical, was found in Nesote Inout Blockchain EasyPayments 1.0. Affected is an unknown function of the file /index.php/payment/getcoinaddress of the component POST Parameter Handler. The manipulation of the argument coinid leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-234228. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.2023-07-15not yet calculatedCVE-2023-3682
MISC
MISC
redis — redis
 
Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenarios that may lead to authenticated users executing a specially crafted `COMMAND GETKEYS` or `COMMAND GETKEYSANDFLAGS`and authenticated users who were set with ACL rules that match key names, executing a specially crafted command that refers to a variadic list of key names. The vulnerability is patched in Redis 7.0.12.2023-07-11not yet calculatedCVE-2023-36824
MISC
MISC
decidim — decidim
 
Decidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. This vulnerability is related to the deserialization of untrusted data from the `_state` query parameter, which can result in remote code execution. The issue has been addressed in version `14.5.0`. Users are advised to upgrade their software to this version or any subsequent versions that include the patch.2023-07-11not yet calculatedCVE-2023-36825
MISC
MISC
sap_se — businessobjects_business_intelligence_platform
 
SAP BusinessObjects Business Intelligence Platform – version 420, 430, allows an unauthorized attacker who had hijacked a user session, to be able to bypass the victim’s old password via brute force, due to unrestricted rate limit for password change functionality. Although the attack has no impact on integrity loss or system availability, this could lead to an attacker to completely takeover a victim’s account.2023-07-11not yet calculatedCVE-2023-36917
MISC
MISC
sap_se — enable_now
 
In SAP Enable Now – versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the X-Content-Type-Options response header is not implemented, allowing an unauthenticated attacker to trigger MIME type sniffing, which leads to Cross-Site Scripting, which could result in disclosure or modification of information.2023-07-11not yet calculatedCVE-2023-36918
MISC
MISC
sap_se — enable_now
 
In SAP Enable Now – versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the Referrer-Policy response header is not implemented, allowing an unauthenticated attacker to obtain referrer details, resulting in information disclosure.2023-07-11not yet calculatedCVE-2023-36919
MISC
MISC
sap_se — sap_solution_manager
 
SAP Solution Manager (Diagnostics agent) – version 7.20, allows an attacker to tamper with headers in a client request. This misleads SAP Diagnostics Agent to serve poisoned content to the server. On successful exploitation, the attacker can cause a limited impact on confidentiality and availability of the application.2023-07-11not yet calculatedCVE-2023-36921
MISC
MISC
sap_se — netweaver_abap
 
Due to programming error in function module or report, SAP NetWeaver ABAP (IS-OIL) – versions 600, 602, 603, 604, 605, 606, 617, 618, 800, 802, 803, 804, 805, 806, 807, allows an authenticated attacker to inject an arbitrary operating system command into an unprotected parameter in a common (default) extension.  On successful exploitation, the attacker can read or modify the system data as well as shut down the system.2023-07-11not yet calculatedCVE-2023-36922
MISC
MISC
sap_se — erp_defense_forces_and_public_security
 
While using a specific function, SAP ERP Defense Forces and Public Security – versions 600, 603, 604, 605, 616, 617, 618, 802, 803, 804, 805, 806, 807, allows an authenticated attacker with admin privileges to write arbitrary data to the syslog file. On successful exploitation, an attacker could modify all the syslog data causing a complete compromise of integrity of the application.2023-07-11not yet calculatedCVE-2023-36924
MISC
MISC
sap_se — sap_solution_manager
 
SAP Solution Manager (Diagnostics agent) – version 7.20, allows an unauthenticated attacker to blindly execute HTTP requests. On successful exploitation, the attacker can cause a limited impact on confidentiality and availability of the application and other applications the Diagnostics Agent can reach.2023-07-11not yet calculatedCVE-2023-36925
MISC
MISC
phpgurukul — online_security_guards_hiring_system
 
Cross-Site Scripting (XSS) vulnerability in PHPGurukul Online Security Guards Hiring System using PHP and MySQL 1.0 allows attackers to execute arbitrary code via a crafted payload to the search booking box.2023-07-10not yet calculatedCVE-2023-36936
CONFIRM
MISC
hostel_management_system — hostel_management_system
 
Cross-Site Scripting (XSS) vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the search booking field.2023-07-10not yet calculatedCVE-2023-36939
CONFIRM
MISC
phpgurukul — online_fire_reporting_system
 
Cross Site Scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL v.1.2 allows attackers to execute arbitrary code via a crafted payload injected into the search field.2023-07-10not yet calculatedCVE-2023-36940
CONFIRM
MISC
projectworlds — online_art_gallery_project
 
Projectworlds Online Art Gallery Project 1.0 allows unauthenticated users to perform arbitrary file uploads via the adminHome.php page.2023-07-10not yet calculatedCVE-2023-37152
MISC
MISC
kodexplorer — kodexplorer
 
KodExplorer 4.51 contains a Cross-Site Scripting (XSS) vulnerability in the Description box of the Light App creation feature. An attacker can exploit this vulnerability by injecting XSS syntax into the Description field.2023-07-10not yet calculatedCVE-2023-37153
MISC
MISC
gpac — gpac
 
GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the dump_isom_scene function at /mp4box/filedump.c.2023-07-11not yet calculatedCVE-2023-37174
MISC
issabel-pbx — issabel-pbx
 
A stored cross site scripting (XSS) vulnerability in index.php?menu=billing_rates of Issabel PBX version 4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the Name or Prefix fields under the Create New Rate module.2023-07-11not yet calculatedCVE-2023-37189
MISC
MISC
issabel-pbx — issabel-pbx
 
A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Virtual Fax Name and Caller ID Name parameters under the New Virtual Fax feature.2023-07-11not yet calculatedCVE-2023-37190
MISC
MISC
issabel-pbx — issabel-pbx
 
A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Group and Description parameters.2023-07-11not yet calculatedCVE-2023-37191
MISC
MISC
schneider_electric — struxureware_data_center_expert
 
A CWE-89: Improper Neutralization of Special Elements vulnerability used in an SQL Command (‘SQL Injection’) vulnerability exists that could allow a user already authenticated on DCE to access unauthorized content, change, or delete content, or perform unauthorized actions when tampering with the alert settings of endpoints on DCE.2023-07-12not yet calculatedCVE-2023-37196
MISC
schneider_electric — struxureware_data_center_expert
 
A CWE-89: Improper Neutralization of Special Elements vulnerability used in an SQL Command (‘SQL Injection’) vulnerability exists that could allow a user already authenticated on DCE to access unauthorized content, change, or delete content, or perform unauthorized actions when tampering with the mass configuration settings of endpoints on DCE.2023-07-12not yet calculatedCVE-2023-37197
MISC
schneider_electric — struxureware_data_center_expert
 
A CWE-94: Improper Control of Generation of Code (‘Code Injection’) vulnerability exists that could cause remote code execution when an admin user on DCE uploads or tampers with install packages.2023-07-12not yet calculatedCVE-2023-37198
MISC
schneider_electric — struxureware_data_center_expert
 
A CWE-94: Improper Control of Generation of Code (‘Code Injection’) vulnerability exists that could cause remote code execution when an admin user on DCE tampers with backups which are then manually restored.2023-07-12not yet calculatedCVE-2023-37199
MISC
schneider_electric — ecostruxure_opc_ua_server_expert
 
A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could cause loss of confidentiality when replacing a project file on the local filesystem and after manual restart of the server.2023-07-12not yet calculatedCVE-2023-37200
MISC
archer — archer_platform
 
Cross Site Scripting (XSS) vulnerability in Archer Platform before v.6.13 and fixed in v.6.12.0.6 and v.6.13.0 allows a remote authenticated attacker to execute arbitrary code via a crafted malicious script.2023-07-14not yet calculatedCVE-2023-37223
CONFIRM
MISC
archer — archer_platform
 
An issue in Archer Platform before v.6.13 fixed in v.6.12.0.6 and v.6.13.0 allows an authenticated attacker to obtain sensitive information via the log files.2023-07-14not yet calculatedCVE-2023-37224
CONFIRM
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PRT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21109)2023-07-11not yet calculatedCVE-2023-37246
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21138)2023-07-11not yet calculatedCVE-2023-37247
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21155)2023-07-11not yet calculatedCVE-2023-37248
MISC
umbraco — umbraco_cms
 
Umbraco is a ASP.NET CMS. Under rare conditions a restart of Umbraco can allow unauthorized users access to admin-level permissions. This vulnerability was patched in versions 10.6.1, 11.4.2 and 12.0.1.2023-07-13not yet calculatedCVE-2023-37267
MISC
MISC
MISC
MISC
warp-tech — warpgate
 
Warpgate is an SSH, HTTPS and MySQL bastion host for Linux that doesn’t need special client apps. When logging in as a user with SSO enabled an attacker may authenticate as an other user. Any user account which does not have a second factor enabled could be compromised. This issue has been addressed in commit `8173f6512a` and in releases starting with version 0.7.3. Users are advised to upgrade. Users unable to upgrade should require their users to use a second factor in authentication.2023-07-14not yet calculatedCVE-2023-37268
MISC
MISC
restrictedpython — restrictedpython
 
RestrictedPython is a tool that helps to define a subset of the Python language which allows users to provide a program input into a trusted environment. RestrictedPython does not check access to stack frames and their attributes. Stack frames are accessible within at least generators and generator expressions, which are allowed inside RestrictedPython. Prior to versions 6.1 and 5.3, an attacker with access to a RestrictedPython environment can write code that gets the current stack frame in a generator and then walk the stack all the way beyond the RestrictedPython invocation boundary, thus breaking out of the restricted sandbox and potentially allowing arbitrary code execution in the Python interpreter. All RestrictedPython deployments that allow untrusted users to write Python code in the RestrictedPython environment are at risk. In terms of Zope and Plone, this would mean deployments where the administrator allows untrusted users to create and/or edit objects of type `Script (Python)`, `DTML Method`, `DTML Document` or `Zope Page Template`. This is a non-default configuration and likely to be extremely rare. The problem has been fixed in versions 6.1 and 5.3.2023-07-11not yet calculatedCVE-2023-37271
MISC
MISC
joc_cockpit –job_scheduler
 
JS7 is an Open Source Job Scheduler. Users specify file names when uploading files holding user-generated documentation for JOC Cockpit. Specifically crafted file names allow an XSS attack to inject code that is executed with the browser. Risk of the vulnerability is considered high for branch 1.13 of JobScheduler (JS1). The vulnerability does not affect branch 2.x of JobScheduler (JS7) for releases after 2.1.0. The vulnerability is resolved with release 1.13.19.2023-07-13not yet calculatedCVE-2023-37272
MISC
MISC
significant-gravitas– auto-gpt
 
Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. Running Auto-GPT version prior to 0.4.3 by cloning the git repo and executing `docker compose run auto-gpt` in the repo root uses a different docker-compose.yml file from the one suggested in the official docker set up instructions. The docker-compose.yml file located in the repo root mounts itself into the docker container without write protection. This means that if malicious custom python code is executed via the `execute_python_file` and `execute_python_code` commands, it can overwrite the docker-compose.yml file and abuse it to gain control of the host system the next time Auto-GPT is started. The issue has been patched in version 0.4.3.2023-07-13not yet calculatedCVE-2023-37273
MISC
MISC
significant-gravitas– auto-gpt
 
Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. When Auto-GPT is executed directly on the host system via the provided run.sh or run.bat files, custom Python code execution is sandboxed using a temporary dedicated docker container which should not have access to any files outside of the Auto-GPT workspace directory. Before v0.4.3, the `execute_python_code` command (introduced in v0.4.1) does not sanitize the `basename` arg before writing LLM-supplied code to a file with an LLM-supplied name. This allows for a path traversal attack that can overwrite any .py file outside the workspace directory by specifying a `basename` such as `../../../main.py`. This can further be abused to achieve arbitrary code execution on the host running Auto-GPT by e.g. overwriting autogpt/main.py which will be executed outside of the docker environment meant to sandbox custom python code execution the next time Auto-GPT is started. The issue has been patched in version 0.4.3. As a workaround, the risk introduced by this vulnerability can be remediated by running Auto-GPT in a virtual machine, or another environment in which damage to files or corruption of the program is not a critical problem.2023-07-13not yet calculatedCVE-2023-37274
MISC
MISC
significant-gravitas– auto-gpt
 
Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. The Auto-GPT command line UI makes heavy use of color-coded print statements to signify different types of system messages to the user, including messages that are crucial for the user to review and control which commands should be executed. Before v0.4.3, it was possible for a malicious external resource (such as a website browsed by Auto-GPT) to cause misleading messages to be printed to the console by getting the LLM to regurgitate JSON encoded ANSI escape sequences (`\u001b[`). These escape sequences were JSON decoded and printed to the console as part of the model’s “thinking process”. The issue has been patched in release version 0.4.3.2023-07-13not yet calculatedCVE-2023-37275
MISC
MISC
xwiki — xwiki-platform
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. The REST API allows executing all actions via POST requests and accepts `text/plain`, `multipart/form-data` or `application/www-form-urlencoded` as content types which can be sent via regular HTML forms, thus allowing cross-site request forgery. With the interaction of a user with programming rights, this allows remote code execution through script macros and thus impacts the integrity, availability and confidentiality of the whole XWiki installation. For regular cookie-based authentication, the vulnerability is mitigated by SameSite cookie restrictions but as of March 2023, these are not enabled by default in Firefox and Safari. The vulnerability has been patched in XWiki 14.10.8 and 15.2 by requiring a CSRF token header for certain request types that are susceptible to CSRF attacks.2023-07-10not yet calculatedCVE-2023-37277
MISC
MISC
MISC
glpi — glpi
 
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An administrator can trigger SQL injection via dashboards administration. This vulnerability has been patched in version 10.0.9.2023-07-13not yet calculatedCVE-2023-37278
MISC
MISC
pimcore — pimcore
 
Pimcore Admin Classic Bundle provides a Backend UI for Pimcore based on the ExtJS framework. An admin who has not setup two factor authentication before is vulnerable for this attack, without need for any form of privilege, causing the application to execute arbitrary scripts/HTML content. This vulnerability has been patched in version 1.0.3.2023-07-11not yet calculatedCVE-2023-37280
MISC
MISC
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to stack-based buffer overflow while parsing specially crafted STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21054)2023-07-11not yet calculatedCVE-2023-37374
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to stack-based buffer overflow while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21060)2023-07-11not yet calculatedCVE-2023-37375
MISC
siemens — tecnomatix_plant_simulation
 
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains a type confusion vulnerability while parsing STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21051)2023-07-11not yet calculatedCVE-2023-37376
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in WPMobilePack.Com WordPress Mobile Pack – Mobile Plugin for Progressive Web Apps & Hybrid Mobile Apps plugin <= 3.4.1 versions.2023-07-11not yet calculatedCVE-2023-37391
MISC
wordpress — wordpress
 
Cross-Site Request Forgery (CSRF) vulnerability in Deepak Anand WP Dummy Content Generator plugin <= 2.3.0 versions.2023-07-10not yet calculatedCVE-2023-37392
MISC
oracle — apache_airflow/hive_provider
 
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Apache Hive Provider. Patching on top of CVE-2023-35797 Before 6.1.2 the proxy_user option can also inject semicolon. This issue affects Apache Airflow Apache Hive Provider: before 6.1.2. It is recommended updating provider version to 6.1.2 in order to avoid this vulnerability.2023-07-13not yet calculatedCVE-2023-37415
MISC
MISC
mozilla — firefox_for_ios
 
The permission request prompt from the site in the background tab was overlaid on top of the site in the foreground tab. This vulnerability affects Firefox for iOS < 115.2023-07-12not yet calculatedCVE-2023-37455
MISC
MISC
mozilla — firefox_for_ios
 
The session restore helper crashed whenever there was no parameter sent to the message handler. This vulnerability affects Firefox for iOS < 115.2023-07-12not yet calculatedCVE-2023-37456
MISC
MISC
xwiki — xwiki-platform
 
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Improper escaping in the document `SkinsCode.XWikiSkinsSheet` leads to an injection vector from view right on that document to programming rights, or in other words, it is possible to execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. The attack works by opening a non-existing page with a name crafted to contain a dangerous payload. It is possible to check if an existing installation is vulnerable. See the linked GHSA for instructions on testing an installation. This issue has been patched in XWiki 14.4.8, 14.10.4 and 15.0-rc-1. Users are advised to upgrade. The fix commit `d9c88ddc` can also be applied manually to the impacted document `SkinsCode.XWikiSkinsSheet` and users unable to upgrade are advised to manually patch their installations.2023-07-14not yet calculatedCVE-2023-37462
MISC
MISC
MISC
cmark-gfm — cmark-gfm
 
cmark-gfm is an extended version of the C reference implementation of CommonMark, a rationalized version of Markdown syntax with a spec. Three polynomial time complexity issues in cmark-gfm may lead to unbounded resource exhaustion and subsequent denial of service. These vulnerabilities have been patched in 0.29.0.gfm.12.2023-07-13not yet calculatedCVE-2023-37463
MISC
MISC
openidc — cjose
 
OpenIDC/cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. The spec says that a fixed length of 16 octets must be applied. Therefore this bug allows an attacker to provide a truncated Authentication Tag and to modify the JWE accordingly. Users should upgrade to a version >= 0.6.2.2. Users unable to upgrade should avoid using AES GCM encryption and replace it with another encryption algorithm (e.g. AES CBC).2023-07-14not yet calculatedCVE-2023-37464
MISC
MISC
MISC
MISC
vm2 — vm2
 
vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, `Promise` handler sanitization can be bypassed with `@@species` accessor property allowing attackers to escape the sandbox and run arbitrary code. Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox.2023-07-14not yet calculatedCVE-2023-37466
MISC
thm-mni-ii — feedbacksystem
 
Feedbacksystem is a personalized feedback system for students using artificial intelligence. Passwords of users using LDAP login are stored in clear text in the database. The LDAP users password is passed unencrypted in the LoginController.scala and stored in the database when logging in for the first time. Users using only local login or the cas login are not affected. This issue has been patched in version 1.19.2.2023-07-13not yet calculatedCVE-2023-37468
MISC
MISC
MISC
knowage — knowage
 
Knowage is an open source suite for business analytics. The application often use user supplied data to create HQL queries without prior sanitization. An attacker can create specially crafted HQL queries that will break subsequent SQL queries generated by the Hibernate engine. The endpoint `_/knowage/restful-services/2.0/documents/listDocument_` calls the `_countBIObjects_` method of the `_BIObjectDAOHibImpl_` object with the user supplied `_label_` parameter without prior sanitization. This can lead to SQL injection in the backing database. Other injections have been identified in the application as well. An authenticated attacker with low privileges could leverage this vulnerability in order to retrieve sensitive information from the database, such as account credentials or business information. This issue has been addressed in version 8.1.8. Users are advised to upgrade. There are no known workarounds for this vulnerability.2023-07-14not yet calculatedCVE-2023-37472
MISC
zenstruck — zenstruck/collections
 
zenstruck/collections is a set of helpers for iterating/paginating/filtering collections. Passing _callable strings_ (ie `system`) caused the function to be executed. This would result in a limited subset of specific user input being executed as if it were code. This issue has been addressed in commit `f4b1c48820` and included in release version 0.2.1. Users are advised to upgrade. Users unable to upgrade should ensure that user input is not passed to either `EntityRepository::find()` or `query()`.2023-07-14not yet calculatedCVE-2023-37473
MISC
MISC
MISC
copyparty — copyparty
 
Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.2023-07-14not yet calculatedCVE-2023-37474
MISC
MISC
elecom_co._ltd. — wrh-300wh-h/wtc-300hwh
 
Cross-site scripting vulnerability in WRH-300WH-H v2.12 and earlier, and WTC-300HWH v1.09 and earlier allows a remote unauthenticated attacker to inject an arbitrary script.2023-07-13not yet calculatedCVE-2023-37560
MISC
MISC
elecom_co._ltd. — multiple_products
 
Open redirect vulnerability in ELECOM wireless LAN routers and ELECOM wireless LAN repeaters allows a remote unauthenticated attacker to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL. Affected products and versions are as follows: WRH-300WH-H v2.12 and earlier, WTC-300HWH v1.09 and earlier, WTC-C1167GC-B v1.17 and earlier, and WTC-C1167GC-W v1.17 and earlier.2023-07-13not yet calculatedCVE-2023-37561
MISC
MISC
elecom_co._ltd. — wtc-c1167gc-w/wtc-c1167gc-b
 
Cross-site request forgery (CSRF) vulnerability in exists in WTC-C1167GC-B v1.17 and earlier, and WTC-C1167GC-W v1.17 and earlier. If a user views a malicious page while logged in, unintended operations may be performed.2023-07-13not yet calculatedCVE-2023-37562
MISC
MISC
elecom_co._ltd. — multiple_products
 
Exposure of sensitive information to an unauthorized actor issue exists in ELECOM wireless LAN routers, which allows a network-adjacent attacker to obtain sensitive information. Affected products and versions are as follows: WRC-1167GHBK-S v1.03 and earlier, WRC-1167GEBK-S v1.03 and earlier, WRC-1167FEBK-S v1.04 and earlier, WRC-1167GHBK3-A v1.24 and earlier, and WRC-1167FEBK-A v1.18 and earlier.2023-07-13not yet calculatedCVE-2023-37563
MISC
MISC
elecom_co._ltd. — multiple_products
 
OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent authenticated attacker to execute an arbitrary OS command with a root privilege by sending a specially crafted request. Affected products and versions are as follows: WRC-1167GHBK-S v1.03 and earlier, WRC-1167GEBK-S v1.03 and earlier, WRC-1167FEBK-S v1.04 and earlier, WRC-1167GHBK3-A v1.24 and earlier, and WRC-1167FEBK-A v1.18 and earlier.2023-07-13not yet calculatedCVE-2023-37564
MISC
MISC
elecom_co._ltd. — multiple_products
 
Code injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent authenticated attacker to execute arbitrary code by sending a specially crafted request. Affected products and versions are as follows: WRC-1167GHBK-S v1.03 and earlier, WRC-1167GEBK-S v1.03 and earlier, WRC-1167FEBK-S v1.04 and earlier, WRC-1167GHBK3-A v1.24 and earlier, and WRC-1167FEBK-A v1.18 and earlier.2023-07-13not yet calculatedCVE-2023-37565
MISC
MISC
elecom_co._ltd. — wrc-1167ghbk3-a/wrc-1167febk-a
 
ELECOM wireless LAN routers WRC-1167GHBK3-A v1.24 and earlier, and WRC-1167FEBK-A v1.18 and earlier allow a network-adjacent authenticated attacker to execute an arbitrary command by sending a specially crafted request to the web management page.2023-07-13not yet calculatedCVE-2023-37566
MISC
MISC
elecom_co._ltd. — wrc-1167ghbk3-a
 
ELECOM wireless LAN router WRC-1167GHBK3-A v1.24 and earlier allows a remote unauthenticated attacker to execute an arbitrary command by sending a specially crafted request to a certain port of the web management page.2023-07-13not yet calculatedCVE-2023-37567
MISC
MISC
elecom_co._ltd. — wrc-1167ghbk3-s
 
ELECOM wireless LAN routers WRC-1167GHBK-S v1.03 and earlier, and WRC-1167GEBK-S v1.03 and earlier allow a network-adjacent authenticated attacker to execute an arbitrary command by sending a specially crafted request to the web management page.2023-07-13not yet calculatedCVE-2023-37568
MISC
MISC
oracle — apache_pulsar
 
Incorrect Authorization vulnerability in Apache Software Foundation Apache Pulsar Function Worker. This issue affects Apache Pulsar: before 2.10.4, and 2.11.0. Any authenticated user can retrieve a source’s configuration or a sink’s configuration without authorization. Many sources and sinks contain credentials in the configuration, which could lead to leaked credentials. This vulnerability is mitigated by the fact that there is not a known way for an authenticated user to enumerate another tenant’s sources or sinks, meaning the source or sink name would need to be guessed in order to exploit this vulnerability. The recommended mitigation for impacted users is to upgrade the Pulsar Function Worker to a patched version. 2.10 Pulsar Function Worker users should upgrade to at least 2.10.4. 2.11 Pulsar Function Worker users should upgrade to at least 2.11.1. 3.0 Pulsar Function Worker users are unaffected. Any users running the Pulsar Function Worker for 2.9.* and earlier should upgrade to one of the above patched versions.2023-07-12not yet calculatedCVE-2023-37579
MISC
oracle — apache_rocketmq
 
The RocketMQ NameServer component still has a remote command execution vulnerability as the CVE-2023-33246 issue was not completely fixed in version 5.1.1. When NameServer address are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function on the NameServer component to execute commands as the system users that RocketMQ is running as. It is recommended for users to upgrade their NameServer version to 5.1.2 or above for RocketMQ 5.x or 4.9.7 or above for RocketMQ 4.x to prevent these attacks.2023-07-12not yet calculatedCVE-2023-37582
MISC
MISC
issabel-pbx — issabel-pbx
 
Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via a crafted script to the deleteuser function.2023-07-11not yet calculatedCVE-2023-37596
CONFIRM
MISC
issabel-pbx — issabel-pbx
 
Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete user grouplist function.2023-07-11not yet calculatedCVE-2023-37597
MISC
CONFIRM
issabel-pbx — issabel-pbx
 
A Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete new virtual fax function.2023-07-13not yet calculatedCVE-2023-37598
CONFIRM
issabel-pbx — issabel-pbx
 
An issue in issabel-pbx v.4.0.0-6 allows a remote attacker to obtain sensitive information via the modules directory2023-07-13not yet calculatedCVE-2023-37599
CONFIRM
code-projects — online_restaurant_management_system
 
Code-projects Online Restaurant Management System 1.0 is vulnerable to SQL Injection. Through SQL injection, an attacker can bypass the admin panel and view order records, add items, delete items etc.2023-07-12not yet calculatedCVE-2023-37627
MISC
MISC
online_piggery_management_system — online_piggery_management_system
 
Online Piggery Management System 1.0 is vulnerable to SQL Injection.2023-07-12not yet calculatedCVE-2023-37628
MISC
MISC
online_piggery_management_system — online_piggery_management_system
 
Online Piggery Management System 1.0 is vulnerable to File Upload. An unauthenticated user can upload a php file by sending a POST request to “add-pig.php.”2023-07-12not yet calculatedCVE-2023-37629
MISC
MISC
online_piggery_management_system — online_piggery_management_system
 
Online Piggery Management System 1.0 is vulnerable to Cross Site Scripting (XSS). An unauthenticated user can POST JavaScript code to “manage-breed.php” resulting in Persistent XSS.2023-07-12not yet calculatedCVE-2023-37630
MISC
MISC
websiteguide — websiteguide
 
WebsiteGuide v0.2 is vulnerable to Remote Command Execution (RCE) via image upload.2023-07-11not yet calculatedCVE-2023-37656
MISC
twonav — twonav
 
TwoNav v2.0.28-20230624 is vulnerable to Cross Site Scripting (XSS).2023-07-11not yet calculatedCVE-2023-37657
MISC
fast-poster — fast-poster
 
fast-poster v2.15.0 is vulnerable to Cross Site Scripting (XSS). File upload check binary of img, but without strictly check file suffix at /server/fast.py -> ApiUploadHandler.post causes stored XSS2023-07-11not yet calculatedCVE-2023-37658
MISC
xalpha — xalpha
 
xalpha v0.11.4 is vulnerable to Remote Command Execution (RCE).2023-07-11not yet calculatedCVE-2023-37659
MISC
tenda — f1202/fh1202
 
Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromRouteStatic.2023-07-14not yet calculatedCVE-2023-37714
MISC
tenda — f1202/fh1202
 
Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function frmL7ProtForm.2023-07-14not yet calculatedCVE-2023-37715
MISC
tenda — multiple_products
 
Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromNatStaticSetting.2023-07-14not yet calculatedCVE-2023-37716
MISC
tenda — multiple_products
 
Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromDhcpListClient.2023-07-14not yet calculatedCVE-2023-37717
MISC
tenda — f1202/fh1202
 
Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromSafeClientFilter.2023-07-14not yet calculatedCVE-2023-37718
MISC
tenda — f1202/fh1202
 
Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromP2pListFilter.2023-07-14not yet calculatedCVE-2023-37719
MISC
tenda — f1202/fh1202
 
Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromSafeMacFilter.2023-07-14not yet calculatedCVE-2023-37721
MISC
tenda — f1202/fh1202
 
Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromSafeUrlFilter.2023-07-14not yet calculatedCVE-2023-37722
MISC
tenda — f1202/fh1202
 
Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromqossetting.2023-07-14not yet calculatedCVE-2023-37723
MISC
phpgurukul — teacher_subject_allocation_system
 
A cross-site scripting (XSS) vulnerability in Teacher Subject Allocation System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search text box.2023-07-13not yet calculatedCVE-2023-37743
MISC
phpgurukul — maid_hiring_management_system
 
Maid Hiring Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/search-booking-request.php.2023-07-13not yet calculatedCVE-2023-37744
MISC
phpgurukul — maid_hiring_management_system
 
A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page Description of the /admin/aboutus.php component.2023-07-13not yet calculatedCVE-2023-37745
MISC
phpgurukul — maid_hiring_management_system
 
A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter of the /admin/contactus.php component.2023-07-13not yet calculatedCVE-2023-37746
MISC
gpac — gpac
 
GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the gf_dump_vrml_sffield function at /lib/libgpac.so.2023-07-11not yet calculatedCVE-2023-37765
MISC
gpac — gpac
 
GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the gf_isom_remove_user_data function at /lib/libgpac.so.2023-07-11not yet calculatedCVE-2023-37766
MISC
gpac — gpac
 
GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the BM_ParseIndexValueReplace function at /lib/libgpac.so.2023-07-11not yet calculatedCVE-2023-37767
MISC
impresscms — impresscms
 
A cross-site scripting (XSS) vulnerability in ImpressCMS v1.4.5 and before allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the smile_code parameter of the component /editprofile.php.2023-07-13not yet calculatedCVE-2023-37785
MISC
geeklog — geeklogMultiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Mail Settings[backend], Mail Settings[host], Mail Settings[port] and Mail Settings[auth] parameters of the /admin/configuration.php.2023-07-13not yet calculatedCVE-2023-37786
MISC
geeklog — geeklog
 
Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Rule and Route parameters of /admin/router.php.2023-07-13not yet calculatedCVE-2023-37787
MISC
wayos — fbm-291w
 
WAYOS FBM-291W 19.09.11V was discovered to contain a buffer overflow via the component /upgrade_filter.asp.2023-07-14not yet calculatedCVE-2023-37793
MISC
wayos — fbm-291w
 
WAYOS FBM-291W 19.09.11V was discovered to contain a command injection vulnerability via the component /upgrade_filter.asp.2023-07-14not yet calculatedCVE-2023-37794
MISC
libjpeg — libjpeg
 
libjpeg commit db33a6e was discovered to contain a reachable assertion via BitMapHook::BitMapHook at bitmaphook.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.2023-07-13not yet calculatedCVE-2023-37836
MISC
libjpeg — libjpeg
 
libjpeg commit db33a6e was discovered to contain a heap buffer overflow via LineBitmapRequester::EncodeRegion at linebitmaprequester.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.2023-07-13not yet calculatedCVE-2023-37837
MISC
dedecms — dedecms
 
An arbitrary file upload vulnerability in /dede/file_manage_control.php of DedeCMS v5.7.109 allows attackers to execute arbitrary code via uploading a crafted PHP file.2023-07-13not yet calculatedCVE-2023-37839
MISC
panda_security_vpn– panda_security_vpn
 
A DLL hijacking vulnerability in Panda Security VPN for Windows prior to version v15.14.8 allows attackers to execute arbitrary code via placing a crafted DLL file in the same directory as PANDAVPN.exe.2023-07-13not yet calculatedCVE-2023-37849
MISC
MISC
MISC
jenkins — jenkins
 
Jenkins External Monitor Job Type Plugin 206.v9a_94ff0b_4a_10 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.2023-07-12not yet calculatedCVE-2023-37942
MISC
MISC
jenkins — jenkins
 
Jenkins Active Directory Plugin 2.30 and earlier ignores the “Require TLS” and “StartTls” options and always performs the connection test to Active directory unencrypted, allowing attackers able to capture network traffic between the Jenkins controller and Active Directory servers to obtain Active Directory credentials.2023-07-12not yet calculatedCVE-2023-37943
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins Datadog Plugin 5.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.2023-07-12not yet calculatedCVE-2023-37944
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins SAML Single Sign On(SSO) Plugin 2.1.0 through 2.3.0 (both inclusive) allows attackers with Overall/Read permission to download a string representation of the current security realm.2023-07-12not yet calculatedCVE-2023-37945
MISC
MISC
jenkins — jenkins
 
Jenkins OpenShift Login Plugin 1.1.0.227.v27e08dfb_1a_20 and earlier does not invalidate the previous session on login.2023-07-12not yet calculatedCVE-2023-37946
MISC
MISC
jenkins — jenkins
 
Jenkins OpenShift Login Plugin 1.1.0.227.v27e08dfb_1a_20 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins, allowing attackers to perform phishing attacks.2023-07-12not yet calculatedCVE-2023-37947
MISC
MISC
jenkins — jenkins
 
Jenkins Oracle Cloud Infrastructure Compute Plugin 1.0.16 and earlier does not validate SSH host keys when connecting OCI clouds, enabling man-in-the-middle attacks.2023-07-12not yet calculatedCVE-2023-37948
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins Orka by MacStadium Plugin 1.33 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.2023-07-12not yet calculatedCVE-2023-37949
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins mabl Plugin 0.0.46 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.2023-07-12not yet calculatedCVE-2023-37950
MISC
MISC
jenkins — jenkins
 
Jenkins mabl Plugin 0.0.46 and earlier does not set the appropriate context for credentials lookup, allowing attackers with Item/Configure permission to access and capture credentials they are not entitled to.2023-07-12not yet calculatedCVE-2023-37951
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins mabl Plugin 0.0.46 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.2023-07-12not yet calculatedCVE-2023-37952
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins mabl Plugin 0.0.46 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.2023-07-12not yet calculatedCVE-2023-37953
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Rebuilder Plugin 320.v5a_0933a_e7d61 and earlier allows attackers to rebuild a previous build.2023-07-12not yet calculatedCVE-2023-37954
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Test Results Aggregator Plugin 1.2.13 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials.2023-07-12not yet calculatedCVE-2023-37955
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins Test Results Aggregator Plugin 1.2.13 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.2023-07-12not yet calculatedCVE-2023-37956
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Pipeline restFul API Plugin 0.11 and earlier allows attackers to connect to an attacker-specified URL, capturing a newly generated JCLI token.2023-07-12not yet calculatedCVE-2023-37957
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Sumologic Publisher Plugin 2.2.1 and earlier allows attackers to connect to an attacker-specified URL.2023-07-12not yet calculatedCVE-2023-37958
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins Sumologic Publisher Plugin 2.2.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL.2023-07-12not yet calculatedCVE-2023-37959
MISC
MISC
jenkins — jenkins
 
Jenkins MathWorks Polyspace Plugin 1.0.5 and earlier allows attackers with Item/Configure permission to send emails with arbitrary files from the Jenkins controller file systems.2023-07-12not yet calculatedCVE-2023-37960
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Assembla Auth Plugin 1.14 and earlier allows attackers to trick users into logging in to the attacker’s account.2023-07-12not yet calculatedCVE-2023-37961
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins Benchmark Evaluator Plugin 1.0.1 and earlier allows attackers to connect to an attacker-specified URL and to check for the existence of directories, `.csv`, and `.ycsb` files on the Jenkins controller file system.2023-07-12not yet calculatedCVE-2023-37962
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins Benchmark Evaluator Plugin 1.0.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL and to check for the existence of directories, `.csv`, and `.ycsb` files on the Jenkins controller file system.2023-07-12not yet calculatedCVE-2023-37963
MISC
MISC
jenkins — jenkins
 
A cross-site request forgery (CSRF) vulnerability in Jenkins ElasticBox CI Plugin 5.0.1 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.2023-07-12not yet calculatedCVE-2023-37964
MISC
MISC
jenkins — jenkins
 
A missing permission check in Jenkins ElasticBox CI Plugin 5.0.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.2023-07-12not yet calculatedCVE-2023-37965
MISC
MISC
palo_alto_networks — pan-os
 
A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated administrator with the privilege to commit a specifically created configuration to read local files and resources from the system.2023-07-12not yet calculatedCVE-2023-38046
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.1 stored XSS when using a custom theme was possible2023-07-12not yet calculatedCVE-2023-38061
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.1 parameters of the “password” type could be shown in the UI in certain composite build configurations2023-07-12not yet calculatedCVE-2023-38062
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.1 stored XSS while running custom builds was possible2023-07-12not yet calculatedCVE-2023-38063
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.1 build chain parameters of the “password” type could be written to the agent log2023-07-12not yet calculatedCVE-2023-38064
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.1 stored XSS while viewing the build log was possible2023-07-12not yet calculatedCVE-2023-38065
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.1 reflected XSS via the Referer header was possible during artifact downloads2023-07-12not yet calculatedCVE-2023-38066
MISC
jetbrains — teamcity
 
In JetBrains TeamCity before 2023.05.1 build parameters of the “password” type could be written to the agent log2023-07-12not yet calculatedCVE-2023-38067
MISC
jetbrains — youtrack
 
In JetBrains YouTrack before 2023.1.16597 captcha was not properly validated for Helpdesk forms2023-07-12not yet calculatedCVE-2023-38068
MISC
jetbrains — intellij_idea
 
In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases2023-07-12not yet calculatedCVE-2023-38069
MISC
qt — qt
 
An issue was discovered in Qt before 5.15.15, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3. There are infinite loops in recursive entity expansion.2023-07-13not yet calculatedCVE-2023-38197
MISC
acme.sh — acme.sh
 
acme.sh before 3.0.6 runs arbitrary commands from a remote server via eval, as exploited in the wild in June 2023.2023-07-13not yet calculatedCVE-2023-38198
MISC
MISC
MISC
MISC
MISC
MISC
MLIST
coreruleset — coreruleset
 
coreruleset (aka OWASP ModSecurity Core Rule Set) through 3.3.4 does not block multiple Content-Type headers, which might allow attackers to bypass a WAF with a crafted payload, aka “Content-Type confusion.” This occurs when the web application relies on only the last Content-Type header.2023-07-13not yet calculatedCVE-2023-38199
MISC
MISC
w3m — w3m
 
An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.2023-07-14not yet calculatedCVE-2023-38252
MISC
MISC
MISC
w3m — w3m
 
An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.2023-07-14not yet calculatedCVE-2023-38253
MISC
MISC
MISC
thymeleaf — thymeleaf
 
Thymeleaf through 3.1.1.RELEASE, as used in spring-boot-admin (aka Spring Boot Admin) through 3.1.1 and other products, allows sandbox bypass via crafted HTML. This may be relevant for SSTI (Server Side Template Injection) and code execution in spring-boot-admin if MailNotifier is enabled and there is write access to environment variables via the UI.2023-07-14not yet calculatedCVE-2023-38286
MISC
python_cryptography_package — python_cryptography_package
 
The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.2023-07-14not yet calculatedCVE-2023-38325
MISC
MISC
MISC
MISC
rsh-client — rsh-client
 
netkit-rcp in rsh-client 0.17-24 allows command injection via filenames because /bin/sh is used by susystem, a related issue to CVE-2006-0225, CVE-2019-7283, and CVE-2020-15778.2023-07-14not yet calculatedCVE-2023-38336
MISC
rswag — rswag
 
rswag before 2.10.1 allows remote attackers to read arbitrary JSON and YAML files via directory traversal, because rswag-api can expose a file that is not the OpenAPI (or Swagger) specification file of a project.2023-07-14not yet calculatedCVE-2023-38337
MISC
MISC
pnp4nagios — pnp4nagios
 
PNP4Nagios through 81ebfc5 lacks CSRF protection in the AJAX controller. This affects 0.6.26.2023-07-15not yet calculatedCVE-2023-38349
MISC
pnp4nagios — pnp4nagios
 
PNP4Nagios through 81ebfc5 has stored XSS in the AJAX controller via the basket API and filters. This affects 0.6.26.2023-07-15not yet calculatedCVE-2023-38350
MISC

Back to top


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.