Weekly Vulnerabilities Reports > January 30 to February 5, 2023

Overview

459 new vulnerabilities reported during this period, including 116 critical vulnerabilities and 176 high severity vulnerabilities. This weekly summary report vulnerabilities in 2135 products from 233 vendors including Schneider Electric, Dell, Totolink, F5, and HP. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Command Injection", and "Cross-Site Request Forgery (CSRF)".

  • 381 reported vulnerabilities are remotely exploitables.
  • 168 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 297 reported vulnerabilities are exploitable by an anonymous user.
  • Schneider Electric has the most reported vulnerabilities, with 36 reported vulnerabilities.
  • Schneider Electric has the most reported critical vulnerabilities, with 23 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

116 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-02-04 CVE-2019-25101 Turbogears Project Interpretation Conflict vulnerability in Turbogears Project Turbogears 1.0.11.10

A vulnerability classified as critical has been found in OnShift TurboGears 1.0.11.10.

9.8
2023-02-04 CVE-2013-10017 Webfinance Project SQL Injection vulnerability in Webfinance Project Webfinance 0.5

A vulnerability was found in fanzila WebFinance 0.5.

9.8
2023-02-04 CVE-2013-10018 Webfinance Project SQL Injection vulnerability in Webfinance Project Webfinance 0.5

A vulnerability was found in fanzila WebFinance 0.5.

9.8
2023-02-03 CVE-2022-45588 Talend XXE vulnerability in Talend Remote Engine GEN 2

All versions before R2022-09 of Talend's Remote Engine Gen 2 are potentially vulnerable to XML External Entity (XXE) type of attacks.

9.8
2023-02-03 CVE-2023-0663 Calendar Event Management System Project SQL Injection vulnerability in Calendar Event Management System Project Calendar Event Management System 2.3.0

A vulnerability was found in Calendar Event Management System 2.3.0.

9.8
2023-02-03 CVE-2013-10015 Webfinance Project SQL Injection vulnerability in Webfinance Project Webfinance 0.5

A vulnerability has been found in fanzila WebFinance 0.5 and classified as critical.

9.8
2023-02-03 CVE-2013-10016 Webfinance Project SQL Injection vulnerability in Webfinance Project Webfinance 0.5

A vulnerability was found in fanzila WebFinance 0.5 and classified as critical.

9.8
2023-02-03 CVE-2023-23477 IBM Code Injection vulnerability in IBM Websphere Application Server 8.5/9.0

IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects.

9.8
2023-02-03 CVE-2023-24576 Dell Code Injection vulnerability in Dell EMC Networker

EMC NetWorker may potentially be vulnerable to an unauthenticated remote code execution vulnerability in the NetWorker Client execution service (nsrexecd) irrespective of any auth used.

9.8
2023-02-03 CVE-2021-36424 Phpwcms Code Injection vulnerability in PHPwcms

An issue discovered in phpwcms 1.9.25 allows remote attackers to run arbitrary code via DB user field during installation.

9.8
2023-02-03 CVE-2021-36484 Jizhicms SQL Injection vulnerability in Jizhicms 1.9.5

SQL injection vulnerability in JIZHICMS 1.9.5 allows attackers to run arbitrary SQL commands via add or edit article page.

9.8
2023-02-03 CVE-2021-36503 Native PHP CMS Project SQL Injection vulnerability in Native-PHP-Cms Project Native-PHP-Cms 1.0

SQL injection vulnerability in native-php-cms 1.0 allows remote attackers to run arbitrary SQL commands via the cat parameter to /list.php file.

9.8
2023-02-03 CVE-2021-37497 Pbootcms SQL Injection vulnerability in Pbootcms 3.0.5

SQL injection vulnerability in route of PbootCMS 3.0.5 allows remote attackers to run arbitrary SQL commands via crafted GET request.

9.8
2023-02-03 CVE-2023-23086 Mojojson Project Out-of-bounds Write vulnerability in Mojojson Project Mojojson 1.2.3

Buffer OverFlow Vulnerability in MojoJson v1.2.3 allows an attacker to execute arbitrary code via the SkipString function.

9.8
2023-02-03 CVE-2023-23087 Mojojson Project NULL Pointer Dereference vulnerability in Mojojson Project Mojojson 1.2.3

An issue was found in MojoJson v1.2.3 allows attackers to execute arbitary code via the destroy function.

9.8
2023-02-03 CVE-2023-23088 Json Parser Project Out-of-bounds Write vulnerability in Json-Parser Project Json-Parser 1.1.0

Buffer OverFlow Vulnerability in Barenboim json-parser master and v1.1.0 fixed in v1.1.1 allows an attacker to execute arbitrary code via the json_value_parse function.

9.8
2023-02-03 CVE-2023-24138 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the host_time parameter in the NTPSyncWithHost function.

9.8
2023-02-03 CVE-2023-24139 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagHost parameter in the setNetworkDiag function.

9.8
2023-02-03 CVE-2023-24140 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingNum parameter in the setNetworkDiag function.

9.8
2023-02-03 CVE-2023-24141 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingTimeOut parameter in the setNetworkDiag function.

9.8
2023-02-03 CVE-2023-24142 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingSize parameter in the setNetworkDiag function.

9.8
2023-02-03 CVE-2023-24143 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagTracertHop parameter in the setNetworkDiag function.

9.8
2023-02-03 CVE-2023-24144 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the hour parameter in the setRebootScheCfg function.

9.8
2023-02-03 CVE-2023-24145 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the plugin_version parameter in the setUnloadUserData function.

9.8
2023-02-03 CVE-2023-24146 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the minute parameter in the setRebootScheCfg function.

9.8
2023-02-03 CVE-2023-24148 Totolink Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the FileName parameter in the setUploadUserData function.

9.8
2023-02-03 CVE-2023-24149 Totolink Use of Hard-coded Credentials vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for root which is stored in the component /etc/shadow.

9.8
2023-02-03 CVE-2023-24150 Totolink Command Injection vulnerability in Totolink T8 Firmware V4.1.5Cu

A command injection vulnerability in the serverIp parameter in the function meshSlaveDlfw of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8
2023-02-03 CVE-2023-24151 Totolink Command Injection vulnerability in Totolink T8 Firmware V4.1.5Cu

A command injection vulnerability in the ip parameter in the function recvSlaveCloudCheckStatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8
2023-02-03 CVE-2023-24152 Totolink Command Injection vulnerability in Totolink T8 Firmware V4.1.5Cu

A command injection vulnerability in the serverIp parameter in the function meshSlaveUpdate of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8
2023-02-03 CVE-2023-24153 Totolink Command Injection vulnerability in Totolink T8 Firmware V4.1.5Cu

A command injection vulnerability in the version parameter in the function recvSlaveCloudCheckStatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8
2023-02-03 CVE-2023-24154 Totolink Command Injection vulnerability in Totolink T8 Firmware V4.1.5Cu

TOTOLINK T8 V4.1.5cu was discovered to contain a command injection vulnerability via the slaveIpList parameter in the function setUpgradeFW.

9.8
2023-02-03 CVE-2023-24155 Totolink Use of Hard-coded Credentials vulnerability in Totolink T8 Firmware V4.1.5Cu

TOTOLINK T8 V4.1.5cu was discovered to contain a hard code password for the telnet service which is stored in the component /web_cste/cgi-bin/product.ini.

9.8
2023-02-03 CVE-2023-24156 Totolink Command Injection vulnerability in Totolink T8 Firmware V4.1.5Cu

A command injection vulnerability in the ip parameter in the function recvSlaveUpgstatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8
2023-02-03 CVE-2023-24157 Totolink Command Injection vulnerability in Totolink T8 Firmware V4.1.5Cu

A command injection vulnerability in the serverIp parameter in the function updateWifiInfo of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8
2023-02-03 CVE-2023-25139 GNU Out-of-bounds Write vulnerability in GNU Glibc 2.37

sprintf in the GNU C Library (glibc) 2.37 has a buffer overflow (out-of-bounds write) in some situations with a correct buffer size.

9.8
2023-02-03 CVE-2023-25135 Vbulletin Deserialization of Untrusted Data vulnerability in Vbulletin 5.6.7/5.6.8/5.6.9

vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization.

9.8
2023-02-03 CVE-2022-48021 Zammad Unspecified vulnerability in Zammad 5.3.0

A vulnerability in Zammad v5.3.0 allows attackers to execute arbitrary code or escalate privileges via a crafted message sent to the server.

9.8
2023-02-02 CVE-2022-48113 Totolink Use of Hard-coded Credentials vulnerability in Totolink N200Re-V5 Firmware 9.3.5U.6139

A vulnerability in TOTOLINK N200RE_v5 firmware V9.3.5u.6139 allows unauthenticated attackers to access the telnet service via a crafted POST request.

9.8
2023-02-02 CVE-2022-48114 Ruoyi SQL Injection vulnerability in Ruoyi

RuoYi up to v4.7.5 was discovered to contain a SQL injection vulnerability via the component /tool/gen/createTable.

9.8
2023-02-02 CVE-2022-48079 Mengnai Unspecified vulnerability in Mengnai Aapanel Host System 1.5

Monnai aaPanel host system v1.5 contains an access control issue which allows attackers to escalate privileges and execute arbitrary code via uploading a crafted PHP file to the virtual host directory of the system.

9.8
2023-02-02 CVE-2022-48082 Easyone SQL Injection vulnerability in Easyone CRM 5.50.02

Easyone CRM v5.50.02 was discovered to contain a SQL Injection vulnerability via the text parameter at /Services/Misc.asmx/SearchTag.

9.8
2023-02-02 CVE-2022-48130 Tenda Out-of-bounds Write vulnerability in Tenda W20E Firmware 15.11.0.6

Tenda W20E v15.11.0.6 was discovered to contain multiple stack overflows in the function formSetStaticRoute via the parameters staticRouteNet, staticRouteMask, staticRouteGateway, staticRouteWAN.

9.8
2023-02-02 CVE-2023-0651 Fastcms Project Unrestricted Upload of File with Dangerous Type vulnerability in Fastcms Project Fastcms 0.1.0

A vulnerability was found in FastCMS 0.1.0.

9.8
2023-02-02 CVE-2023-0638 Trendnet Command Injection vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0

A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical.

9.8
2023-02-02 CVE-2023-0640 Trendnet Command Injection vulnerability in Trendnet Tew-652Brp Firmware 3.04B01

A vulnerability was found in TRENDnet TEW-652BRP 3.04b01.

9.8
2023-02-01 CVE-2023-23076 Zohocorp OS Command Injection vulnerability in Zohocorp Manageengine Supportcenter Plus 11.0

OS Command injection vulnerability in Support Center Plus 11 via Executor in Action when creating new schedules.

9.8
2023-02-01 CVE-2023-24997 Apache Deserialization of Untrusted Data vulnerability in Apache Inlong

Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7223 https://github.com/apache/inlong/pull/7223  to solve it.

9.8
2023-02-01 CVE-2022-47002 Masacms Incorrect Authorization vulnerability in Masacms

A vulnerability in the Remember Me function of Masa CMS v7.2, 7.3, and 7.4-beta allows attackers to bypass authentication via a crafted web request.

9.8
2023-02-01 CVE-2022-47003 Murasoftware Unspecified vulnerability in Murasoftware Mura CMS

A vulnerability in the Remember Me function of Mura CMS before v10.0.580 allows attackers to bypass authentication via a crafted web request.

9.8
2023-02-01 CVE-2022-47714 Lastyard Cleartext Transmission of Sensitive Information vulnerability in Lastyard Last Yard 22.09.81

Last Yard 22.09.8-1 does not enforce HSTS headers

9.8
2023-02-01 CVE-2022-45100 Dell Improper Certificate Validation vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS, versions 8.2.x-9.3.x, contains an Improper Certificate Validation vulnerability.

9.8
2023-02-01 CVE-2022-45101 Dell Improper Privilege Management vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS 9.0.0.x - 9.4.0.x, contains an Improper Handling of Insufficient Privileges vulnerability in NFS.

9.8
2023-02-01 CVE-2022-24324 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message.

9.8
2023-02-01 CVE-2022-2329 Schneider Electric Integer Overflow or Wraparound vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages.

9.8
2023-02-01 CVE-2022-42970 Schneider Electric Missing Authentication for Critical Function vulnerability in Schneider-Electric products

A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources.

9.8
2023-02-01 CVE-2022-42971 Schneider Electric Unrestricted Upload of File with Dangerous Type vulnerability in Schneider-Electric products

A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could cause remote code execution when the attacker uploads a malicious JSP file.

9.8
2023-02-01 CVE-2022-47769 Serinf Unrestricted Upload of File with Dangerous Type vulnerability in Serinf Fast Checkin 1.0

An arbitrary file write vulnerability in Serenissima Informatica Fast Checkin v1.0 allows unauthenticated attackers to upload malicious files in the web root of the application to gain access to the server via the web shell.

9.8
2023-02-01 CVE-2022-47770 Serinf SQL Injection vulnerability in Serinf Fast Checkin 1.0

Serenissima Informatica Fast Checkin version v1.0 is vulnerable to Unauthenticated SQL Injection.

9.8
2023-02-01 CVE-2023-23928 Reason Jose Project Improper Verification of Cryptographic Signature vulnerability in Reason-Jose Project Reason-Jose

reason-jose is a JOSE implementation in ReasonML and OCaml.`Jose.Jws.validate` does not check HS256 signatures.

9.8
2023-02-01 CVE-2023-23924 Dompdf Project Incorrect Authorization vulnerability in Dompdf Project Dompdf 2.0.1

Dompdf is an HTML to PDF converter.

9.8
2023-02-01 CVE-2023-24241 Forget Heart Message BOX Project SQL Injection vulnerability in Forget Heart Message BOX Project Forget Heart Message BOX 1.1

Forget Heart Message Box v1.1 was discovered to contain a SQL injection vulnerability via the name parameter at /admin/loginpost.php.

9.8
2023-01-31 CVE-2022-47873 Netcad XXE vulnerability in Netcad Keos 1.0

Netcad KEOS 1.0 is vulnerable to XML External Entity (XXE) resulting in SSRF with XXE (remote).

9.8
2023-01-31 CVE-2022-45297 EQ Project SQL Injection vulnerability in EQ Project EQ

EQ v1.5.31 to v2.2.0 was discovered to contain a SQL injection vulnerability via the UserPwd parameter.

9.8
2023-01-31 CVE-2022-45172 Liveboxcloud Incorrect Authorization vulnerability in Liveboxcloud Vdesk

An issue was discovered in LIVEBOX Collaboration vDesk before v018.

9.8
2023-01-31 CVE-2022-47697 Comfast Project Unspecified vulnerability in Comfast Project Cf-Wr623N Firmware

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 and before is vulnerable to Account takeover.

9.8
2023-01-31 CVE-2022-47699 Comfast Project Unspecified vulnerability in Comfast Project Cf-Wr623N Firmware 2.3.0.1

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Incorrect Access Control.

9.8
2023-01-31 CVE-2022-47854 I Librarian Unrestricted Upload of File with Dangerous Type vulnerability in I-Librarian 4.10

i-librarian 4.10 is vulnerable to Arbitrary file upload in ajaxsupplement.php.

9.8
2023-01-31 CVE-2022-24963 Apache Integer Overflow or Wraparound vulnerability in Apache Portable Runtime 1.7.0

Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime (APR) version 1.7.0.

9.8
2023-01-31 CVE-2022-28331 Apache Integer Overflow or Wraparound vulnerability in Apache Portable Runtime

On Windows, Apache Portable Runtime 1.7.0 and earlier may write beyond the end of a stack based buffer in apr_socket_sendv().

9.8
2023-01-31 CVE-2022-47035 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-825 Firmware

Buffer Overflow Vulnerability in D-Link DIR-825 v1.33.0.44ebdd4-embedded and below allows attacker to execute arbitrary code via the GetConfig method to the /CPE endpoint.

9.8
2023-01-31 CVE-2022-47780 Bangresto Project SQL Injection vulnerability in Bangresto Project Bangresto 1.0

SQL Injection vulnerability in Bangresto 1.0 via the itemID parameter.

9.8
2023-01-31 CVE-2023-24162 Hutool Deserialization of Untrusted Data vulnerability in Hutool 5.8.11

Deserialization vulnerability in Dromara Hutool v5.8.11 allows attacker to execute arbitrary code via the XmlUtil.readObjectFromXml parameter.

9.8
2023-01-31 CVE-2023-24163 Hutool SQL Injection vulnerability in Hutool 5.8.11

SQL Inection vulnerability in Dromara hutool v5.8.11 allows attacker to execute arbitrary code via the aviator template engine.

9.8
2023-01-31 CVE-2022-39060 Changingtec Improper Input Validation vulnerability in Changingtec Megaservisignadapter

ChangingTech MegaServiSignAdapter component has a vulnerability of improper input validation.

9.8
2023-01-31 CVE-2023-22900 Thinkingsoftware SQL Injection vulnerability in Thinkingsoftware Efence 1.2.58

Efence login function has insufficient validation for user input.

9.8
2023-01-31 CVE-2022-45789 Schneider Electric Authentication Bypass by Capture-replay vulnerability in Schneider-Electric products

A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session.

9.8
2023-01-31 CVE-2022-21129 Paypal Unspecified vulnerability in Paypal Nemo-Appium

Versions of the package nemo-appium before 0.0.9 are vulnerable to Command Injection due to improper input sanitization in the 'module.exports.setup' function. **Note:** In order to exploit this vulnerability appium-running 0.1.3 has to be installed as one of nemo-appium dependencies.

9.8
2023-01-30 CVE-2022-0223 Schneider Electric Path Traversal vulnerability in Schneider-Electric Ecostruxure Power Commission

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could allow an attacker to create or overwrite critical files that are used to execute code, such as programs or libraries and cause unauthenticated code execution.

9.8
2023-01-30 CVE-2022-22731 Schneider Electric Path Traversal vulnerability in Schneider-Electric Ecostruxure Power Commission

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in a function that could allow an attacker to create or overwrite critical files that are used to execute code, such as programs or libraries and cause path traversal attacks.

9.8
2023-01-30 CVE-2022-32513 Schneider Electric Weak Password Requirements vulnerability in Schneider-Electric products

A CWE-521: Weak Password Requirements vulnerability exists that could allow an attacker to gain control of the device when the attacker brute forces the password.

9.8
2023-01-30 CVE-2022-32514 Schneider Electric Improper Authentication vulnerability in Schneider-Electric products

A CWE-287: Improper Authentication vulnerability exists that could allow an attacker to gain control of the device when logging into a web page.

9.8
2023-01-30 CVE-2022-32515 Schneider Electric Improper Restriction of Excessive Authentication Attempts vulnerability in Schneider-Electric Conext Combox Firmware

A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could cause brute force attacks to take over the admin account when the product does not implement a rate limit mechanism on the admin authentication form.

9.8
2023-01-30 CVE-2022-32518 Schneider Electric Insufficiently Protected Credentials vulnerability in Schneider-Electric Data Center Expert

A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party.

9.8
2023-01-30 CVE-2022-32519 Schneider Electric Insufficiently Protected Credentials vulnerability in Schneider-Electric Data Center Expert

A CWE-257: Storing Passwords in a Recoverable Format vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party.

9.8
2023-01-30 CVE-2022-32520 Schneider Electric Insufficiently Protected Credentials vulnerability in Schneider-Electric Data Center Expert

A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party.

9.8
2023-01-30 CVE-2022-32521 Schneider Electric Deserialization of Untrusted Data vulnerability in Schneider-Electric Data Center Expert

A CWE 502: Deserialization of Untrusted Data vulnerability exists that could allow code to be remotely executed on the server when unsafely deserialized data is posted to the web server.

9.8
2023-01-30 CVE-2022-32522 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages.

9.8
2023-01-30 CVE-2022-32523 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted online data request messages.

9.8
2023-01-30 CVE-2022-32524 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted time reduced data messages.

9.8
2023-01-30 CVE-2022-32525 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm data messages.

9.8
2023-01-30 CVE-2022-32526 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted setting value messages.

9.8
2023-01-30 CVE-2022-32527 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm cache data messages.

9.8
2023-01-30 CVE-2022-32529 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted log data request messages.

9.8
2023-01-30 CVE-2022-48175 Rukovoditel Code Injection vulnerability in Rukovoditel 3.2.1

Rukovoditel v3.2.1 was discovered to contain a remote code execution (RCE) vulnerability in the component /rukovoditel/index.php?module=dashboard/ajax_request.

9.8
2023-01-30 CVE-2023-23582 Snapav Out-of-bounds Write vulnerability in Snapav Wattbox Wb-300-Ip-3 Firmware Wb10.9A17

Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior are vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code or crash the device remotely.

9.8
2023-01-30 CVE-2022-48006 Taogogo Unrestricted Upload of File with Dangerous Type vulnerability in Taogogo Taocms 3.0.2

An arbitrary file upload vulnerability in taocms v3.0.2 allows attackers to execute arbitrary code via a crafted PHP file.

9.8
2023-01-30 CVE-2023-24020 Snapav Improper Restriction of Excessive Authentication Attempts vulnerability in Snapav Wattbox Wb-300-Ip-3 Firmware Wb10.9A17

Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior could bypass the brute force protection, allowing multiple attempts to force a login.

9.8
2023-01-30 CVE-2022-4395 Wpswings Unspecified vulnerability in Wpswings Membership for Woocommerce

The Membership For WooCommerce WordPress plugin before 2.1.7 does not validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as malicious PHP code, and achieve RCE.

9.8
2023-01-30 CVE-2022-23334 IP Label Improper Verification of Cryptographic Signature vulnerability in Ip-Label Newtest

The Robot application in Ip-label Newtest before v8.5R0 was discovered to use weak signature checks on executed binaries, allowing attackers to have write access and escalate privileges via replacing NEWTESTREMOTEMANAGER.EXE.

9.8
2023-01-30 CVE-2022-45788 Schneider Electric Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller.

9.8
2023-01-30 CVE-2022-42484 Freshtomato
Siretta
OS Command Injection vulnerability in multiple products

An OS command injection vulnerability exists in the httpd logs/view.cgi functionality of FreshTomato 2022.5.

9.8
2023-01-30 CVE-2023-24612 Pdfbook Project Command Injection vulnerability in Pdfbook Project Pdfbook

The PdfBook extension through 2.0.5 before b07b6a64 for MediaWiki allows command injection via an option.

9.8
2023-01-30 CVE-2022-27596 Qnap SQL Injection vulnerability in Qnap QTS and Quts Hero

A vulnerability has been reported to affect QNAP device running QuTS hero, QTS.

9.8
2023-02-03 CVE-2022-31733 Cloudfoundry Improper Certificate Validation vulnerability in Cloudfoundry Cf-Deployment and Diego

Starting with diego-release 2.55.0 and up to 2.69.0, and starting with CF Deployment 17.1 and up to 23.2.0, apps are accessible via another port on diego cells, allowing application ingress without a client certificate.

9.1
2023-02-03 CVE-2021-36431 Jocms Project SQL Injection vulnerability in Jocms Project Jocms 0.8

SQL injection vulnerability in jocms 0.8 allows remote attackers to run arbitrary SQL commands and view sentivie information via jo_json_check() function in jocms/apps/mask/inc/mask.php.

9.1
2023-02-03 CVE-2021-36433 Jocms Project SQL Injection vulnerability in Jocms Project Jocms 0.8

SQL injection vulnerability in jocms 0.8 allows remote attackers to run arbitrary SQL commands and view sentivie information via jo_delete_mask function in jocms/apps/mask/mask.php.

9.1
2023-02-03 CVE-2021-36434 Jocms Project SQL Injection vulnerability in Jocms Project Jocms 0.8

SQL injection vulnerability in jocms 0.8 allows remote attackers to run arbitrary SQL commands and view sentivie information via jo_json_check function in jocms/apps/mask/inc/getmask.php.

9.1
2023-02-03 CVE-2021-37315 Asus Use of Incorrectly-Resolved Name or Reference vulnerability in Asus Rt-Ac68U Firmware

Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations.

9.1
2023-02-03 CVE-2021-37317 Asus Path Traversal vulnerability in Asus Rt-Ac68U Firmware

Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE operations.

9.1
2023-02-03 CVE-2022-22486 IBM XXE vulnerability in IBM Tivoli Workload Scheduler 10.1/9.4/9.5

IBM Tivoli Workload Scheduler 9.4, 9.5, and 10.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

9.1
2023-02-03 CVE-2022-38389 IBM XXE vulnerability in IBM Tivoli Workload Scheduler 10.1/9.4/9.5

IBM Tivoli Workload Scheduler 9.4, 9.5, and 10.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

9.1
2023-02-02 CVE-2023-0641 Employee Leaves Management System Project Weak Password Requirements vulnerability in Employee Leaves Management System Project Employee Leaves Management System 1.0

A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0.

9.1
2023-02-01 CVE-2023-22501 Atlassian Improper Authentication vulnerability in Atlassian Jira Service Management

An authentication vulnerability was discovered in Jira Service Management Server and Data Center which allows an attacker to impersonate another user and gain access to a Jira Service Management instance under certain circumstances_._ With write access to a User Directory and outgoing email enabled on a Jira Service Management instance, an attacker could gain access to signup tokens sent to users with accounts that have never been logged into.

9.1
2023-02-01 CVE-2023-0587 Trendmicro Unrestricted Upload of File with Dangerous Type vulnerability in Trendmicro Apex ONE

A file upload vulnerability in exists in Trend Micro Apex One server build 11110.

9.1
2023-01-30 CVE-2022-32528 Schneider Electric Missing Authentication for Critical Function vulnerability in Schneider-Electric Interactive Graphical Scada System

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause access to manipulate and read specific files in the IGSS project report directory, potentially leading to a denial-of-service condition when an attacker sends specific messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170)

9.1

176 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-02-04 CVE-2023-0675 Calendar Event Management System Project SQL Injection vulnerability in Calendar Event Management System Project Calendar Event Management System 2.3.0

A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0.

8.8
2023-02-04 CVE-2023-0671 Froxlor Code Injection vulnerability in Froxlor

Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10.

8.8
2023-02-03 CVE-2022-23498 Grafana Unspecified vulnerability in Grafana

Grafana is an open-source platform for monitoring and observability.

8.8
2023-02-03 CVE-2022-24894 Sensiolabs Improper Authorization vulnerability in Sensiolabs Symfony

Symfony is a PHP framework for web and console applications and a set of reusable PHP components.

8.8
2023-02-03 CVE-2022-24895 Sensiolabs Session Fixation vulnerability in Sensiolabs Symfony

Symfony is a PHP framework for web and console applications and a set of reusable PHP components.

8.8
2023-02-03 CVE-2021-36426 Phpwcms Unrestricted Upload of File with Dangerous Type vulnerability in PHPwcms

File Upload vulnerability in phpwcms 1.9.25 allows remote attackers to run arbitrary code via crafted file upload to include/inc_lib/general.inc.php.

8.8
2023-02-03 CVE-2021-36443 Txjia Cross-Site Request Forgery (CSRF) vulnerability in Txjia Imcat 5.4

Cross Site Request Forgery vulnerability in imcat 5.4 allows remote attackers to escalate privilege via lack of token verification.

8.8
2023-02-03 CVE-2021-36444 Txjia Cross-Site Request Forgery (CSRF) vulnerability in Txjia Imcat 5.4

Cross Site Request Forgery (CSRF) vulnerability in imcat 5.4 allows remote attackers to gain escalated privileges via flaws one time token generation on the add administrator page.

8.8
2023-02-03 CVE-2021-36569 Thedaylightstudio Cross-Site Request Forgery (CSRF) vulnerability in Thedaylightstudio Fuel CMS 1.4.13

Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /users/delete/2.

8.8
2023-02-03 CVE-2021-36570 Thedaylightstudio Cross-Site Request Forgery (CSRF) vulnerability in Thedaylightstudio Fuel CMS 1.4.13

Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /permissions/delete/2---.

8.8
2023-02-03 CVE-2022-47132 Creativeitem Cross-Site Request Forgery (CSRF) vulnerability in Creativeitem Academy LMS 4.3

A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows attackers to arbitrarily add Administrator users.

8.8
2023-02-02 CVE-2022-36401 Standalonetech Cross-Site Request Forgery (CSRF) vulnerability in Standalonetech Terawallet

Cross-Site Request Forgery (CSRF) vulnerability in TeraWallet – For WooCommerce plugin <= 1.3.24 versions.

8.8
2023-02-02 CVE-2022-40692 Sunshinephotocart Cross-Site Request Forgery (CSRF) vulnerability in Sunshinephotocart Sunshine Photo Cart

Cross-Site Request Forgery (CSRF) vulnerability in WP Sunshine Sunshine Photo Cart plugin <= 2.9.13 versions.

8.8
2023-02-02 CVE-2022-44585 Magneticlab Cross-Site Request Forgery (CSRF) vulnerability in Magneticlab Homepage Pop-Up 1.2.5

Cross-Site Request Forgery (CSRF) vulnerability in Magneticlab Sàrl Homepage Pop-up plugin <= 1.2.5 versions.

8.8
2023-02-02 CVE-2022-45067 Devscred Cross-Site Request Forgery (CSRF) vulnerability in Devscred Exclusive Addons for Elementor

Cross-Site Request Forgery (CSRF) vulnerability in DevsCred Exclusive Addons Elementor plugin <= 2.6.1 versions.

8.8
2023-02-02 CVE-2022-45807 Wpvibes Cross-Site Request Forgery (CSRF) vulnerability in Wpvibes WP Mail LOG

Cross-Site Request Forgery (CSRF) in WPVibes WP Mail Log plugin <= 1.0.1 versions.

8.8
2023-02-02 CVE-2022-46815 Wptrio Cross-Site Request Forgery (CSRF) vulnerability in Wptrio Conditional Shipping for Woocommerce

Cross-Site Request Forgery (CSRF) vulnerability in Lauri Karisola / WP Trio Conditional Shipping for WooCommerce plugin <= 2.3.1 versions.

8.8
2023-02-02 CVE-2022-46842 Wiselyhub Cross-Site Request Forgery (CSRF) vulnerability in Wiselyhub JS Help Desk

Cross-Site Request Forgery (CSRF) vulnerability in JS Help Desk plugin <= 2.7.1 versions.

8.8
2023-02-02 CVE-2022-46552 Dlink OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A53Dbr

D-Link DIR-846 Firmware FW100A53DBR was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter.

8.8
2023-02-02 CVE-2022-46604 Tecrail Unrestricted Upload of File with Dangerous Type vulnerability in Tecrail Responsive Filemanager

An issue in Tecrail Responsive FileManager v9.9.5 and below allows attackers to bypass the file extension check mechanism and upload a crafted PHP file, leading to arbitrary code execution.

8.8
2023-02-02 CVE-2022-46965 202 Ecommerce SQL Injection vulnerability in 202-Ecommerce Administrative Mandate

PrestaShop module, totadministrativemandate before v1.7.1 was discovered to contain a SQL injection vulnerability.

8.8
2023-02-01 CVE-2022-45782 Dotcms Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Dotcms

An issue was discovered in dotCMS core 5.3.8.5 through 5.3.8.15 and 21.03 through 22.10.1.

8.8
2023-02-01 CVE-2022-47872 Maccms Server-Side Request Forgery (SSRF) vulnerability in Maccms 10.0

A Server-Side Request Forgery (SSRF) in maccms10 v2021.1000.2000 allows attackers to force the application to make arbitrary requests via a crafted payload injected into the Name parameter under the Interface address module.

8.8
2023-02-01 CVE-2022-30904 Bestechnic Out-of-bounds Write vulnerability in Bestechnic Bluetooth Mesh Software Development KIT 1.0

In Bestechnic Bluetooth Mesh SDK (BES2300) V1.0, a buffer overflow vulnerability can be triggered during provisioning, because there is no check for the SegN field of the Transaction Start PDU.

8.8
2023-02-01 CVE-2022-31363 Infineon Out-of-bounds Write vulnerability in Infineon Cypress Bluetooth Mesh Software Development KIT Bsa010705.01.00Bx8Amesh08

Cypress : https://www.infineon.com/ Cypress Bluetooth Mesh SDK BSA0107_05.01.00-BX8-AMESH-08 is affected by: Buffer Overflow.

8.8
2023-02-01 CVE-2022-31364 Infineon Out-of-bounds Write vulnerability in Infineon Cypress Bluetooth Mesh Software Development KIT Bsa010705.01.00Bx8Amesh08

Cypress : https://www.infineon.com/ Cypress Bluetooth Mesh SDK BSA0107_05.01.00-BX8-AMESH-08 is affected by: Buffer Overflow.

8.8
2023-02-01 CVE-2022-4254 Fedoraproject
Redhat
LDAP Injection vulnerability in multiple products

sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters

8.8
2023-02-01 CVE-2023-0611 Trendnet Command Injection vulnerability in Trendnet Tew-652Brp Firmware 3.04B01

A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01.

8.8
2023-02-01 CVE-2023-22575 Dell Information Exposure Through Log Files vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS 9.0.0.x - 9.4.0.x contain an insertion of sensitive information into log file vulnerability in celog.

8.8
2023-02-01 CVE-2023-24610 Nosh Chartingsystem Project Unrestricted Upload of File with Dangerous Type vulnerability in Nosh Chartingsystem Project Nosh Chartingsystem 20210313

NOSH 4a5cfdb allows remote authenticated users to execute PHP arbitrary code via the "practice logo" upload feature.

8.8
2023-02-01 CVE-2023-23692 Dell OS Command Injection vulnerability in Dell EMC Data Domain OS

Dell EMC prior to version DDOS 7.9 contain(s) an OS command injection Vulnerability.

8.8
2023-02-01 CVE-2022-34403 Dell Out-of-bounds Write vulnerability in Dell products

Dell BIOS contains a Stack based buffer overflow vulnerability.

8.8
2023-02-01 CVE-2022-45097 Dell Unspecified vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS 9.0.0.x-9.4.0.x contains an Incorrect User Management vulnerability.

8.8
2023-02-01 CVE-2023-0524 Tenable Unspecified vulnerability in Tenable Nessus, Tenable.Io and Tenable.Sc

As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally.

8.8
2023-02-01 CVE-2023-20856 Vmware Cross-Site Request Forgery (CSRF) vulnerability in VMWare Vrealize Operations

VMware vRealize Operations (vROps) contains a CSRF bypass vulnerability.

8.8
2023-02-01 CVE-2023-24956 Forget Heart Message BOX Project SQL Injection vulnerability in Forget Heart Message BOX Project Forget Heart Message BOX 1.1

Forget Heart Message Box v1.1 was discovered to contain a SQL injection vulnerability via the name parameter at /cha.php.

8.8
2023-01-31 CVE-2022-44645 Apache Deserialization of Untrusted Data vulnerability in Apache Linkis

In Apache Linkis <=1.3.0 when used with the MySQL Connector/J, a deserialization vulnerability with possible remote code execution impact exists when an attacker has write access to a database and configures new datasource with a MySQL data source and malicious parameters.

8.8
2023-01-31 CVE-2023-24829 Apache Incorrect Authorization vulnerability in Apache Iotdb 0.13.0/0.13.1/0.13.2

Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This issue affects the iotdb-web-workbench component from 0.13.0 before 0.13.3.

8.8
2023-01-31 CVE-2022-4041 Hitachi Improper Privilege Management vulnerability in Hitachi Storage Plug-In 04.8.0/04.9.0

Incorrect Privilege Assignment vulnerability in Hitachi Storage Plug-in for VMware vCenter allows remote authenticated users to cause privilege escalation. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.8.0 before 04.9.1.

8.8
2023-01-31 CVE-2022-4441 Hitachi Improper Privilege Management vulnerability in Hitachi Storage Plug-In 04.8.0/04.9.0

Incorrect Privilege Assignment vulnerability in Hitachi Storage Plug-in for VMware vCenter allows remote authenticated users to cause privilege escalation. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.9.0 before 04.9.1.

8.8
2023-01-30 CVE-2022-26872 AMI Weak Password Recovery Mechanism for Forgotten Password vulnerability in AMI Megarac Sp-X 12/13

AMI Megarac Password reset interception via API

8.8
2023-01-30 CVE-2023-0471 Google Use After Free vulnerability in Google Chrome

Use after free in WebTransport in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-01-30 CVE-2023-0472 Google Use After Free vulnerability in Google Chrome

Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-01-30 CVE-2023-0473 Google Type Confusion vulnerability in Google Chrome

Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-01-30 CVE-2023-0474 Google Use After Free vulnerability in Google Chrome

Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app.

8.8
2023-01-30 CVE-2022-46356 HP Unspecified vulnerability in HP Security Manager

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.

8.8
2023-01-30 CVE-2022-46357 HP Unspecified vulnerability in HP Security Manager

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.

8.8
2023-01-30 CVE-2022-46358 HP Unspecified vulnerability in HP Security Manager

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.

8.8
2023-01-30 CVE-2022-46359 HP Unspecified vulnerability in HP Security Manager

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.

8.8
2023-01-30 CVE-2022-25967 ETA JS Unspecified vulnerability in Eta.Js ETA

Versions of the package eta before 2.0.0 are vulnerable to Remote Code Execution (RCE) by overwriting template engine configuration variables with view options received from The Express render API. **Note:** This is exploitable only for users who are rendering templates with user-defined data.

8.8
2023-02-01 CVE-2023-22374 F5 Use of Externally-Controlled Format String vulnerability in F5 products

A format string vulnerability exists in iControl SOAP that allows an authenticated attacker to crash the iControl SOAP CGI process or, potentially execute arbitrary code.

8.5
2023-02-03 CVE-2023-20854 Vmware Improper Privilege Management vulnerability in VMWare Workstation 17.0

VMware Workstation contains an arbitrary file deletion vulnerability.

8.4
2023-02-02 CVE-2023-0400 Trellix Uncontrolled Search Path Element vulnerability in Trellix Data Loss Prevention 11.9.0/11.9.100

The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0.

8.2
2023-02-04 CVE-2022-45786 Apache SQL Injection vulnerability in Apache AGE

There are issues with the AGE drivers for Golang and Python that enable SQL injections to occur.

8.1
2023-02-04 CVE-2023-0673 Online Eyewear Shop Project SQL Injection vulnerability in Online Eyewear Shop Project Online Eyewear Shop 1.0

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0.

8.1
2023-02-03 CVE-2023-22474 Parseplatform Authentication Bypass by Spoofing vulnerability in Parseplatform Parse-Server

Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js.

8.1
2023-02-03 CVE-2021-36532 Portfoliocms Project Race Condition vulnerability in Portfoliocms Project Portfoliocms 1.0.0

Race condition vulnerability discovered in portfolioCMS 1.0 allows remote attackers to run arbitrary code via fileExt parameter to localhost/admin/uploads.php.

8.1
2023-02-02 CVE-2022-40269 Mitsubishielectric Authentication Bypass by Spoofing vulnerability in Mitsubishielectric Gt25 Firmware, Gt27 Firmware and GT Softgot2000

Authentication Bypass by Spoofing vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.14.000 to 01.47.000, Mitsubishi Electric Corporation GOT2000 Series GT25 model versions 01.14.000 to 01.47.000 and Mitsubishi Electric Corporation GT SoftGOT2000 versions 1.265B to 1.285X allows a remote unauthenticated attacker to disclose sensitive information from users' browsers or spoof legitimate users by abusing inappropriate HTML attributes.

8.1
2023-02-01 CVE-2023-22574 Dell Information Exposure Through Log Files vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS 9.0.0.x - 9.4.0.x contain an insertion of sensitive information into log file vulnerability in platform API of IPMI module.

8.1
2023-02-01 CVE-2023-0454 Orangescrum Path Traversal vulnerability in Orangescrum 2.0.11

OrangeScrum version 2.0.11 allows an authenticated external attacker to delete arbitrary local files from the server.

8.1
2023-01-30 CVE-2022-32748 Schneider Electric Improper Certificate Validation vulnerability in Schneider-Electric Ecostruxure Cybersecurity Admin Expert

A CWE-295: Improper Certificate Validation vulnerability exists that could cause the CAE software to give wrong data to end users when using CAE to configure devices.

8.1
2023-02-03 CVE-2022-45491 Json H Project Out-of-bounds Write vulnerability in Json.H Project Json.H 20221006/20221007/20221011

Buffer overflow vulnerability in function json_parse_value in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges.

7.8
2023-02-03 CVE-2022-45492 Json H Project Out-of-bounds Write vulnerability in Json.H Project Json.H 20221006/20221007/20221011

Buffer overflow vulnerability in function json_parse_number in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges.

7.8
2023-02-03 CVE-2022-45493 Json H Project Out-of-bounds Write vulnerability in Json.H Project Json.H 20221006/20221007/20221011

Buffer overflow vulnerability in function json_parse_key in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges.

7.8
2023-02-03 CVE-2022-45496 Json H Project Out-of-bounds Write vulnerability in Json.H Project Json.H 20221006/20221007/20221011

Buffer overflow vulnerability in function json_parse_string in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges.

7.8
2023-02-03 CVE-2022-4634 Deltaww Out-of-bounds Write vulnerability in Deltaww Cncsoft and Screeneditor

All versions prior to Delta Electronic’s CNCSoft version 1.01.34 (running ScreenEditor versions 1.01.5 and prior) are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code.

7.8
2023-02-03 CVE-2023-0123 Deltaww Out-of-bounds Write vulnerability in Deltaww Dopsoft

Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.

7.8
2023-02-03 CVE-2023-0124 Deltaww Out-of-bounds Write vulnerability in Deltaww Dopsoft

Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to an out-of-bounds write, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.

7.8
2023-02-02 CVE-2020-24307 Mremoteng Improper Privilege Management vulnerability in Mremoteng 1.76.20

An issue in mRemoteNG v1.76.20 allows attackers to escalate privileges via a crafted executable file.

7.8
2023-02-01 CVE-2023-22358 F5 Uncontrolled Search Path Element vulnerability in F5 Big-Ip Access Policy Manager

In versions beginning with 7.2.2 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client Windows Installer.

7.8
2023-02-01 CVE-2023-22657 F5 Command Injection vulnerability in F5 F5Os-A and F5Os-C

On F5OS-A beginning in version 1.2.0 to before 1.3.0 and F5OS-C beginning in version 1.3.0 to before 1.5.0, processing F5OS tenant file names may allow for command injection.

7.8
2023-02-01 CVE-2023-22572 Dell Information Exposure Through Log Files vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS 9.1.0.x-9.4.0.x contain an insertion of sensitive information into log file vulnerability in change password api.

7.8
2023-02-01 CVE-2021-3439 HP Unspecified vulnerability in HP products

HP has identified a potential vulnerability in BIOS firmware of some Workstation products.

7.8
2023-02-01 CVE-2021-3808 HP Unspecified vulnerability in HP products

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution.

7.8
2023-02-01 CVE-2021-3809 HP Unspecified vulnerability in HP products

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution.

7.8
2023-02-01 CVE-2022-23453 HP Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50/8.7.50.3

Potential security vulnerabilities have been identified in HP Support Assistant.

7.8
2023-02-01 CVE-2022-23454 HP Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50/8.7.50.3

Potential security vulnerabilities have been identified in HP Support Assistant.

7.8
2023-02-01 CVE-2022-23455 HP Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50/8.7.50.3

Potential security vulnerabilities have been identified in HP Support Assistant.

7.8
2023-02-01 CVE-2022-27537 HP Unspecified vulnerability in HP products

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.

7.8
2023-02-01 CVE-2022-3990 HP Unspecified vulnerability in HP Hpsfviewer

HPSFViewer might allow Escalation of Privilege.

7.8
2023-02-01 CVE-2022-34396 Dell Uncontrolled Search Path Element vulnerability in Dell Openmanage Server Administrator

Dell OpenManage Server Administrator (OMSA) version 10.3.0.0 and earlier contains a DLL Injection Vulnerability.

7.8
2023-02-01 CVE-2022-45099 Dell Incorrect Default Permissions vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS, versions 8.2.x-9.4.x, contain a weak encoding for a NDMP password.

7.8
2023-02-01 CVE-2022-25906 IS Http2 Project OS Command Injection vulnerability in Is-Http2 Project Is-Http2

All versions of the package is-http2 are vulnerable to Command Injection due to missing input sanitization or other checks, and sandboxes being employed to the isH2 function.

7.8
2023-02-01 CVE-2022-25916 Mt7688 Wiscan Project Unspecified vulnerability in Mt7688-Wiscan Project Mt7688-Wiscan 0.8.2

Versions of the package mt7688-wiscan before 0.8.3 are vulnerable to Command Injection due to improper input sanitization in the 'wiscan.scan' function.

7.8
2023-02-01 CVE-2022-34443 Dell Improper Input Validation vulnerability in Dell Rugged Control Center

Dell Rugged Control Center, versions prior to 4.5, contain an Improper Input Validation in the Service EndPoint.

7.8
2023-02-01 CVE-2022-34459 Dell Improper Verification of Cryptographic Signature vulnerability in Dell Alienware Update, Command Update and Update

Dell Command | Update, Dell Update, and Alienware Update versions prior to 4.7 contain a improper verification of cryptographic signature in get applicable driver component.

7.8
2023-02-01 CVE-2022-42972 Schneider Electric Incorrect Permission Assignment for Critical Resource vulnerability in Schneider-Electric products

A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escalation when a local attacker modifies the webroot directory.

7.8
2023-02-01 CVE-2022-42973 Schneider Electric Use of Hard-coded Credentials vulnerability in Schneider-Electric products

A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker connects to the database.

7.8
2023-02-01 CVE-2023-0341 Editorconfig Out-of-bounds Write vulnerability in Editorconfig

A stack buffer overflow exists in the ec_glob function of editorconfig-core-c before v0.12.6 which allowed an attacker to arbitrarily write to the stack and possibly allows remote code execution.

7.8
2023-01-31 CVE-2022-45494 Json H Project Out-of-bounds Write vulnerability in Json.H Project Json.H 20221006/20221007/20221011

Buffer overflow vulnerability in function json_parse_object in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges.

7.8
2023-01-31 CVE-2022-30421 Toshiba Improper Authentication vulnerability in Toshiba Storage Security Software 1.2.0.7413

Improper Authentication vulnerability in Toshiba Storage Security Software V1.2.0.7413 is that allows for sensitive information to be obtained via(local) password authentication module.

7.8
2023-01-31 CVE-2022-48176 Netgear Out-of-bounds Write vulnerability in Netgear products

Netgear routers R7000P before v1.3.3.154, R6900P before v1.3.3.154, R7960P before v1.4.4.94, and R8000P before v1.4.4.94 were discovered to contain a pre-authentication stack overflow.

7.8
2023-01-30 CVE-2022-32512 Schneider Electric Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Canbrass

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause remote code execution when a command which exploits this vulnerability is utilized.

7.8
2023-01-30 CVE-2023-22315 Snapav Insufficient Verification of Data Authenticity vulnerability in Snapav Wattbox Wb-300-Ip-3 Firmware Wb10.9A17

Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior use a proprietary local area network (LAN) protocol that does not verify updates to the device.

7.8
2023-01-30 CVE-2023-0512 VIM Divide By Zero vulnerability in VIM

Divide By Zero in GitHub repository vim/vim prior to 9.0.1247.

7.8
2023-01-30 CVE-2023-0240 Linux Use After Free vulnerability in Linux Kernel

There is a logic error in io_uring's implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity.

7.8
2023-01-30 CVE-2023-0266 Linux Use After Free vulnerability in Linux Kernel

A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user.

7.8
2023-02-04 CVE-2023-25193 Harfbuzz Project
Fedoraproject
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.

7.5
2023-02-04 CVE-2018-25079 Segment Unspecified vulnerability in Segment Is-Url 1.2.2

A vulnerability was found in Segmentio is-url up to 1.2.2.

7.5
2023-02-03 CVE-2023-22746 Okfn Use of Invariant Value in Dynamically Changing Context vulnerability in Okfn Ckan

CKAN is an open-source DMS (data management system) for powering data hubs and data portals.

7.5
2023-02-03 CVE-2022-47070 Nvs365 Unspecified vulnerability in Nvs365 Nvs-365-V01 Firmware

NVS365 V01 is vulnerable to Incorrect Access Control.

7.5
2023-02-03 CVE-2022-47762 GIN VUE Admin Project Path Traversal vulnerability in Gin-Vue-Admin Project Gin-Vue-Admin

In gin-vue-admin < 2.5.5, the download module has a Path Traversal vulnerability.

7.5
2023-02-03 CVE-2022-48165 Wavlink Unspecified vulnerability in Wavlink Wl-Wn530H4 Firmware M30H4.V5030.210121

An access control issue in the component /cgi-bin/ExportLogs.sh of Wavlink WL-WN530H4 M30H4.V5030.210121 allows unauthenticated attackers to download configuration data and log files and obtain admin credentials.

7.5
2023-02-03 CVE-2023-23932 Objectcomputing Unspecified vulnerability in Objectcomputing Opendds

OpenDDS is an open source C++ implementation of the Object Management Group (OMG) Data Distribution Service (DDS).

7.5
2023-02-03 CVE-2023-23941 Shopware Unspecified vulnerability in Shopware Swagpaypal

SwagPayPal is a PayPal integration for shopware/platform.

7.5
2023-02-03 CVE-2023-23925 Switcherapi Unspecified vulnerability in Switcherapi Switcher Client

Switcher Client is a JavaScript SDK to work with Switcher API which is cloud-based Feature Flag.

7.5
2023-02-03 CVE-2021-36432 Jocms Project SQL Injection vulnerability in Jocms Project Jocms 0.8

SQL injection vulnerability in jocms 0.8 allows remote attackers to run arbitrary SQL commands and view sentivie information via jo_set_mask() function in jocms/apps/mask/mask.php.

7.5
2023-02-03 CVE-2021-36493 Xpdfreader Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.03

Buffer Overflow vulnerability in pdfimages in xpdf 4.03 allows attackers to crash the application via crafted command.

7.5
2023-02-03 CVE-2021-36544 Tpcms Project Information Exposure Through Log Files vulnerability in Tpcms Project Tpcms 3.2

Incorrect Access Control issue discovered in tpcms 3.2 allows remote attackers to view sensitive information via path in application URL.

7.5
2023-02-03 CVE-2021-36546 Kitesky Insecure Storage of Sensitive Information vulnerability in Kitesky Kitecms 1.1

Incorrect Access Control issue discovered in KiteCMS 1.1 allows remote attackers to view sensitive information via path in application URL.

7.5
2023-02-03 CVE-2021-37304 Jeecg Incorrect Permission Assignment for Critical Resource vulnerability in Jeecg

An Insecure Permissions issue in jeecg-boot 2.4.5 allows unauthenticated remote attackers to gain escalated privilege and view sensitive information via the httptrace interface.

7.5
2023-02-03 CVE-2021-37305 Jeecg Incorrect Permission Assignment for Critical Resource vulnerability in Jeecg

An Insecure Permissions issue in jeecg-boot 2.4.5 and earlier allows remote attackers to gain escalated privilege and view sensitive information via api uri: /sys/user/querySysUser?username=admin.

7.5
2023-02-03 CVE-2021-37306 Jeecg Incorrect Permission Assignment for Critical Resource vulnerability in Jeecg

An Insecure Permissions issue in jeecg-boot 2.4.5 and earlier allows remote attackers to gain escalated privilege and view sensitive information via api uri: api uri:/sys/user/checkOnlyUser?username=admin.

7.5
2023-02-03 CVE-2021-37311 Fcitx 5 Project Classic Buffer Overflow vulnerability in Fcitx 5 Project Fcitx 5 5.0.8

Buffer Overflow vulnerability in fcitx5 5.0.8 allows attackers to cause a denial of service via crafted message to the application's listening port.

7.5
2023-02-03 CVE-2021-37316 Asus SQL Injection vulnerability in Asus Rt-Ac68U Firmware

SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via /etc/shadow.

7.5
2023-02-03 CVE-2021-37501 Hdfgroup Out-of-bounds Write vulnerability in Hdfgroup Hdf5

Buffer Overflow vulnerability in HDFGroup hdf5-h5dump 1.12.0 through 1.13.0 allows attackers to cause a denial of service via h5tools_str_sprint in /hdf5/tools/lib/h5tools_str.c.

7.5
2023-02-03 CVE-2023-0659 Bdcom Unspecified vulnerability in Bdcom 1704-Wgl Firmware 2.0.6314

A vulnerability was found in BDCOM 1704-WGL 2.0.6314.

7.5
2023-02-03 CVE-2023-24147 Totolink Use of Hard-coded Credentials vulnerability in Totolink Ca300-Poe Firmware 6.2C.884

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for the telnet service which is stored in the component /etc/config/product.ini.

7.5
2023-02-03 CVE-2022-34138 Biltema Authorization Bypass Through User-Controlled Key vulnerability in Biltema Baby Camera Firmware and IP Camera Firmware

Insecure direct object references (IDOR) in the web server of Biltema IP and Baby Camera Software v124 allows attackers to access sensitive information.

7.5
2023-02-03 CVE-2023-0658 Multilaser Unspecified vulnerability in Multilaser Re057 Firmware and Re170 Firmware

A vulnerability, which was classified as critical, was found in Multilaser RE057 and RE170 2.1/2.2.

7.5
2023-02-02 CVE-2023-24574 Dell Resource Exhaustion vulnerability in Dell Enterprise Sonic Distribution

Dell Enterprise SONiC OS, 3.5.3, 4.0.0, 4.0.1, 4.0.2, contains an "Uncontrolled Resource Consumption vulnerability" in authentication component.

7.5
2023-02-02 CVE-2023-0646 DST Admin Project Command Injection vulnerability in Dst-Admin Project Dst-Admin 1.5.0

A vulnerability classified as critical was found in dst-admin 1.5.0.

7.5
2023-02-02 CVE-2023-0647 DST Admin Project Command Injection vulnerability in Dst-Admin Project Dst-Admin 1.5.0

A vulnerability, which was classified as critical, has been found in dst-admin 1.5.0.

7.5
2023-02-02 CVE-2023-0648 DST Admin Project Command Injection vulnerability in Dst-Admin Project Dst-Admin 1.5.0

A vulnerability, which was classified as critical, was found in dst-admin 1.5.0.

7.5
2023-02-02 CVE-2023-0649 DST Admin Project Command Injection vulnerability in Dst-Admin Project Dst-Admin 1.5.0

A vulnerability has been found in dst-admin 1.5.0 and classified as critical.

7.5
2023-02-02 CVE-2022-33323 Mitsubishielectric Unspecified vulnerability in Mitsubishielectric products

Active Debug Code vulnerability in robot controller of Mitsubishi Electric Corporation industrial robot MELFA SD/SQ Series and MELFA F-Series allows a remote unauthenticated attacker to gain unauthorized access by authentication bypass through an unauthorized telnet login.

7.5
2023-02-02 CVE-2023-25013 In2Code Missing Authentication for Critical Function vulnerability in In2Code Femanager

An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3.

7.5
2023-02-02 CVE-2023-25014 In2Code Missing Authentication for Critical Function vulnerability in In2Code Femanager

An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3.

7.5
2023-02-01 CVE-2023-23969 Djangoproject
Debian
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing.

7.5
2023-02-01 CVE-2023-22281 F5 Use of Uninitialized Resource vulnerability in F5 Big-Ip Advanced Firewall Manager

On versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a BIG-IP AFM NAT policy with a destination NAT rule is configured on a FastL4 virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2023-02-01 CVE-2023-22323 F5 Allocation of Resources Without Limits or Throttling vulnerability in F5 products

In BIP-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when OCSP authentication profile is configured on a virtual server, undisclosed requests can cause an increase in CPU resource utilization.

7.5
2023-02-01 CVE-2023-22340 F5 NULL Pointer Dereference vulnerability in F5 products

On BIG-IP versions 16.1.x before 16.1.3.3, 15.1.x before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a SIP profile is configured on a Message Routing type virtual server, undisclosed traffic can cause TMM to terminate.

7.5
2023-02-01 CVE-2023-22341 F5 NULL Pointer Dereference vulnerability in F5 Big-Ip Access Policy Manager

On version 14.1.x before 14.1.5.3, and all versions of 13.1.x, when the BIG-IP APM system is configured with all the following elements, undisclosed requests may cause the Traffic Management Microkernel (TMM) to terminate: * An OAuth Server that references an OAuth Provider * An OAuth profile with the Authorization Endpoint set to '/' * An access profile that references the above OAuth profile and is associated with an HTTPS virtual server Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

7.5
2023-02-01 CVE-2023-22422 F5 Classic Buffer Overflow vulnerability in F5 products

On BIG-IP versions 17.0.x before 17.0.0.2 and 16.1.x before 16.1.3.3, when a HTTP profile with the non-default Enforcement options of Enforce HTTP Compliance and Unknown Methods: Reject are configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2023-02-01 CVE-2023-22664 F5 Resource Exhaustion vulnerability in F5 products

On BIG-IP versions 17.0.x before 17.0.0.2 and 16.1.x before 16.1.3.3, and BIG-IP SPK starting in version 1.6.0, when a client-side HTTP/2 profile and the HTTP MRF Router option are enabled for a virtual server, undisclosed requests can cause an increase in memory resource utilization.

7.5
2023-02-01 CVE-2023-22839 F5 NULL Pointer Dereference vulnerability in F5 products

On BIG-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all version of 13.1.x, when a DNS profile with the Rapid Response Mode setting enabled is configured on a virtual server with hardware SYN cookies enabled, undisclosed requests cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2023-02-01 CVE-2023-22842 F5 Out-of-bounds Write vulnerability in F5 products

On BIG-IP versions 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a SIP profile is configured on a Message Routing type virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2023-02-01 CVE-2023-23552 F5 Resource Exhaustion vulnerability in F5 products

On versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.0 before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a BIG-IP Advanced WAF or BIG-IP ASM security policy is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.

7.5
2023-02-01 CVE-2023-23555 F5 Improper Initialization vulnerability in F5 products

On BIG-IP Virtual Edition versions 15.1x beginning in 15.1.4 to before 15.1.8 and 14.1.x beginning in 14.1.5 to before 14.1.5.3, and BIG-IP SPK beginning in 1.5.0 to before 1.6.0, when FastL4 profile is configured on a virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2023-02-01 CVE-2023-0617 Trendnet Classic Buffer Overflow vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0

A vulnerability was found in TRENDNet TEW-811DRU 1.0.10.0.

7.5
2023-02-01 CVE-2023-0618 Trendnet Out-of-bounds Write vulnerability in Trendnet Tew-652Brp Firmware 3.04B01

A vulnerability was found in TRENDnet TEW-652BRP 3.04B01.

7.5
2023-02-01 CVE-2022-47717 Lastyard Unspecified vulnerability in Lastyard Last Yard 22.09.81

Last Yard 22.09.8-1 is vulnerable to Cross-origin resource sharing (CORS).

7.5
2023-02-01 CVE-2023-0612 Trendnet Classic Buffer Overflow vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0

A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0.

7.5
2023-02-01 CVE-2023-0613 Trendnet Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0

A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical.

7.5
2023-02-01 CVE-2023-23131 Selfwealth Unspecified vulnerability in Selfwealth 3.3.1

Selfwealth iOS mobile App 3.3.1 is vulnerable to Insecure App Transport Security (ATS) Settings.

7.5
2023-02-01 CVE-2023-23132 Selfwealth Use of Hard-coded Credentials vulnerability in Selfwealth 3.3.1

Selfwealth iOS mobile App 3.3.1 is vulnerable to Sensitive key disclosure.

7.5
2023-02-01 CVE-2023-24977 Apache Out-of-bounds Read vulnerability in Apache Inlong

Out-of-bounds Read vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7214 https://github.com/apache/inlong/pull/7214  to solve it.

7.5
2023-02-01 CVE-2022-46679 Dell Unspecified vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS 8.2.x, 9.0.0.x - 9.4.0.x, contain an insufficient resource pool vulnerability.

7.5
2023-02-01 CVE-2021-22786 Schneider Electric Information Exposure vulnerability in Schneider-Electric products

A CWE-200: Information Exposure vulnerability exists that could cause the exposure of sensitive information stored on the memory of the controller when communicating over the Modbus TCP protocol.

7.5
2023-02-01 CVE-2023-23846 Open5Gs Allocation of Resources Without Limits or Throttling vulnerability in Open5Gs

Due to insufficient length validation in the Open5GS GTP library versions prior to versions 2.4.13 and 2.5.7, when parsing extension headers in GPRS tunneling protocol (GPTv1-U) messages, a protocol payload with any extension header length set to zero causes an infinite loop.

7.5
2023-02-01 CVE-2022-47768 Serinf Path Traversal vulnerability in Serinf Fast Checkin 1.0

Serenissima Informatica Fast Checkin 1.0 is vulnerable to Directory Traversal.

7.5
2023-02-01 CVE-2022-48161 Easy Images Project Files or Directories Accessible to External Parties vulnerability in Easy Images Project Easy Images 2.0

Easy Images v2.0 was discovered to contain an arbitrary file download vulnerability via the component /application/down.php.

7.5
2023-01-31 CVE-2022-32984 Btcpayserver Unspecified vulnerability in Btcpayserver Btcpay Server

BTCPay Server 1.3.0 through 1.5.3 allows a remote attacker to obtain sensitive information when a public Point of Sale app is exposed.

7.5
2023-01-31 CVE-2022-47700 Comfast Project Forced Browsing vulnerability in Comfast Project Cf-Wr623N Firmware

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 and before is vulnerable to Incorrect Access Control.

7.5
2023-01-31 CVE-2023-22610 Schneider Electric Incorrect Authorization vulnerability in Schneider-Electric products

A CWE-863: Incorrect Authorization vulnerability exists that could cause Denial of Service against the Geo SCADA server when specific messages are sent to the server over the database server TCP port.

7.5
2023-01-31 CVE-2023-22611 Schneider Electric Unspecified vulnerability in Schneider-Electric products

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause information disclosure when specific messages are sent to the server over the database server TCP port.

7.5
2023-01-31 CVE-2020-20402 Portfoliocms Project Improper Authentication vulnerability in Portfoliocms Project Portfoliocms 1.0.5

Westbrookadmin portfolioCMS v1.05 allows attackers to bypass password validation and access sensitive information via session fixation.

7.5
2023-01-31 CVE-2022-46835 Sailpoint Path Traversal vulnerability in Sailpoint Identityiq

IdentityIQ 8.3 and all 8.3 patch levels prior to 8.3p2, IdentityIQ 8.2 and all 8.2 patch levels prior to 8.2p5, IdentityIQ 8.1 and all 8.1 patch levels prior to 8.1p7, IdentityIQ 8.0 and all 8.0 patch levels prior to 8.0p6 allow access to arbitrary files in the application server filesystem due to a path traversal vulnerability in JavaServer Faces (JSF) 2.2.20 documented in CVE-2020-6950.

7.5
2023-01-31 CVE-2022-39059 Changingtec Path Traversal vulnerability in Changingtec Megaservisignadapter

ChangingTech MegaServiSignAdapter component has a path traversal vulnerability within its file reading function.

7.5
2023-01-31 CVE-2022-25881 Http Cache Semantics Project Unspecified vulnerability in Http-Cache-Semantics Project Http-Cache-Semantics

This affects versions of the package http-cache-semantics before 4.1.1.

7.5
2023-01-30 CVE-2022-22732 Schneider Electric Exposure of Resource to Wrong Sphere vulnerability in Schneider-Electric Ecostruxure Power Commission

A CWE-668: Exposure of Resource to Wrong Sphere vulnerability exists that could cause all remote domains to access the resources (data) supplied by the server when an attacker sends a fetch request from third-party site or malicious site.

7.5
2023-01-30 CVE-2022-4794 Getaawp Unspecified vulnerability in Getaawp Amazon Affiliate Wordpress Plugin

The AAWP WordPress plugin before 3.12.3 can be used to abuse trusted domains to load malware or other files through it (Reflected File Download) to bypass firewall rules in companies.

7.5
2023-01-30 CVE-2023-24830 Apache Improper Authentication vulnerability in Apache Iotdb 0.13.0/0.13.1/0.13.2

Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects iotdb-web-workbench component: from 0.13.0 before 0.13.3.

7.5
2023-01-30 CVE-2022-2988 Schneider Electric Out-of-bounds Write vulnerability in Schneider-Electric Ecostruxure Machine Expert - Hvac and Somachine Hvac

A CWE-787: Out-of-bounds Write vulnerability exists that could cause sensitive information leakage when accessing a malicious web page from the commissioning software.

7.5
2023-01-30 CVE-2022-38451 Freshtomato
Siretta
Path Traversal vulnerability in multiple products

A directory traversal vulnerability exists in the httpd update.cgi functionality of FreshTomato 2022.5.

7.5
2023-01-30 CVE-2022-25936 Servst Project Path Traversal vulnerability in Servst Project Servst

Versions of the package servst before 2.0.3 are vulnerable to Directory Traversal due to improper sanitization of the filePath variable.

7.5
2023-01-30 CVE-2023-24623 Paranoidhttp Project Server-Side Request Forgery (SSRF) vulnerability in Paranoidhttp Project Paranoidhttp

Paranoidhttp before 0.3.0 allows SSRF because [::] is equivalent to the 127.0.0.1 address, but does not match the filter for private addresses.

7.5
2023-02-02 CVE-2023-23110 Netgear Download of Code Without Integrity Check vulnerability in Netgear products

An exploitable firmware modification vulnerability was discovered in certain Netgear products.

7.4
2023-02-03 CVE-2023-24029 Progress Incorrect Authorization vulnerability in Progress WS FTP Server

In Progress WS_FTP Server before 8.8, it is possible for a host administrator to elevate their privileges via the administrative interface due to insufficient authorization controls applied on user modification workflows.

7.2
2023-02-01 CVE-2022-48093 Seacms Code Injection vulnerability in Seacms 12.7

Seacms v12.7 was discovered to contain a remote code execution (RCE) vulnerability via the ip parameter at admin_ ip.php.

7.2
2023-02-01 CVE-2023-23135 Ftdms Project Unrestricted Upload of File with Dangerous Type vulnerability in Ftdms Project Ftdms 3.1.6

An arbitrary file upload vulnerability in Ftdms v3.1.6 allows attackers to execute arbitrary code via uploading a crafted JPG file.

7.2
2023-01-30 CVE-2022-4680 Revive Unspecified vulnerability in Revive OLD Posts

The Revive Old Posts WordPress plugin before 9.0.11 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present.

7.2
2023-02-01 CVE-2022-34400 Dell Out-of-bounds Write vulnerability in Dell products

Dell BIOS contains a heap buffer overflow vulnerability.

7.1
2023-01-30 CVE-2022-32747 Schneider Electric Authentication Bypass by Spoofing vulnerability in Schneider-Electric Ecostruxure Cybersecurity Admin Expert

A CWE-290: Authentication Bypass by Spoofing vulnerability exists that could cause legitimate users to be locked out of devices or facilitate backdoor account creation by spoofing a device on the local network.

7.1
2023-02-01 CVE-2022-27538 HP Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in HP products

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure.

7.0
2023-02-01 CVE-2022-34398 Dell Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Dell products

Dell BIOS contains a Time-of-check Time-of-use vulnerability.

7.0

165 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-02-01 CVE-2022-46756 Dell Exposure of Resource to Wrong Sphere vulnerability in Dell Vxrail Manager

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability.

6.7
2023-02-01 CVE-2022-45095 Dell Command Injection vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS, 8.2.x-9.4.x, contain a command injection vulnerability.

6.7
2023-01-30 CVE-2022-34885 Motorola Unspecified vulnerability in Motorola Mr2600 Firmware

An improper input sanitization vulnerability in the Motorola MR2600 router could allow a local user with elevated permissions to execute arbitrary code.

6.7
2023-01-30 CVE-2022-40137 Lenovo Classic Buffer Overflow vulnerability in Lenovo products

A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7
2023-02-04 CVE-2023-0674 Xuxueli Cross-Site Request Forgery (CSRF) vulnerability in Xuxueli Xxl-Job 2.3.1

A vulnerability, which was classified as problematic, has been found in XXL-JOB 2.3.1.

6.5
2023-02-03 CVE-2021-36489 Liballeg Out-of-bounds Write vulnerability in Liballeg Allegro

Buffer Overflow vulnerability in Allegro through 5.2.6 allows attackers to cause a denial of service via crafted PCX/TGA/BMP files to allegro_image addon.

6.5
2023-02-03 CVE-2021-37234 Modern Honey Network Project Missing Authentication for Critical Function vulnerability in Modern Honey Network Project Modern Honey Network 20201123

Incorrect Access Control vulnerability in Modern Honey Network commit 0abf0db9cd893c6d5c727d036e1f817c02de4c7b allows remote attackers to view sensitive information via crafted PUT request to Web API.

6.5
2023-02-03 CVE-2023-25136 Openbsd
Fedoraproject
Netapp
Double Free vulnerability in multiple products

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling.

6.5
2023-02-02 CVE-2023-0642 Squidex IO Cross-Site Request Forgery (CSRF) vulnerability in Squidex.Io Squidex

Cross-Site Request Forgery (CSRF) in GitHub repository squidex/squidex prior to 7.4.0.

6.5
2023-02-02 CVE-2023-0637 Trendnet Out-of-bounds Write vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0

A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0.

6.5
2023-02-02 CVE-2023-25015 Clockwork WEB Project Cross-Site Request Forgery (CSRF) vulnerability in Clockwork web Project Clockwork web

Clockwork Web before 0.1.2, when Rails before 5.2 is used, allows CSRF.

6.5
2023-02-01 CVE-2022-37033 Dotcms Server-Side Request Forgery (SSRF) vulnerability in Dotcms 22.03/22.03.2

In dotCMS 5.x-22.06, TempFileAPI allows a user to create a temporary file based on a passed in URL, while attempting to block any SSRF access to local IP addresses or private subnets.

6.5
2023-02-01 CVE-2022-45783 Dotcms Path Traversal vulnerability in Dotcms

An issue was discovered in dotCMS core 4.x through 22.10.2.

6.5
2023-02-01 CVE-2023-0619 Kraken Unspecified vulnerability in Kraken Kraken.Io Image Optimizer

The Kraken.io Image Optimizer plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.6.8.

6.5
2023-02-01 CVE-2022-43922 IBM Inadequate Encryption Strength vulnerability in IBM APP Connect Enterprise Certified Container

IBM App Connect Enterprise Certified Container 4.1, 4.2, 5.0, 5.1, 5.2, 6.0, 6.1, and 6.2 could disclose sensitive information to an attacker due to a weak hash of an API Key in the configuration.

6.5
2023-02-01 CVE-2023-22283 F5 Uncontrolled Search Path Element vulnerability in F5 Big-Ip Access Policy Manager

On versions beginning in 7.1.5 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client for Windows.

6.5
2023-02-01 CVE-2023-23136 Lmxcms Path Traversal vulnerability in Lmxcms 1.41

lmxcms v1.41 was discovered to contain an arbitrary file deletion vulnerability via BackdbAction.class.php.

6.5
2023-02-01 CVE-2022-45096 Dell Improper Restriction of Rendered UI Layers or Frames vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS, 8.2.0 through 9.3.0, contain an User Interface Security Issue.

6.5
2023-02-01 CVE-2022-4206 Gitlab Unspecified vulnerability in Gitlab Dast API Scanner

A sensitive information leak issue has been discovered in all versions of DAST API scanner from 1.6.50 prior to 2.0.102, exposing the Authorization header in the vulnerability report

6.5
2023-01-31 CVE-2022-25147 Apache Integer Overflow or Wraparound vulnerability in Apache Portable Runtime Utility

Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions.

6.5
2023-01-31 CVE-2022-45435 Sailpoint Incorrect Authorization vulnerability in Sailpoint Identityiq

IdentityIQ 8.3 and all 8.3 patch levels prior to 8.3p2, IdentityIQ 8.2 and all 8.2 patch levels prior to 8.2p5, IdentityIQ 8.1 and all 8.1 patch levels prior to 8.1p7, IdentityIQ 8.0 and all 8.0 patch levels prior to 8.0p6, and all prior versions allow authenticated users assigned the Identity Administrator capability or any custom capability that contains the SetIdentityForwarding right to modify the work item forwarding configuration for identities other than the ones that should be allowed by Lifecycle Manager Quicklink Population configuration.

6.5
2023-01-31 CVE-2022-44644 Apache Improper Input Validation vulnerability in Apache Linkis

In Apache Linkis <=1.3.0 when used with the MySQL Connector/J in the data source module, an authenticated attacker could read arbitrary local files by connecting a rogue MySQL server, By adding allowLoadLocalInfile to true in the JDBC parameter.

6.5
2023-01-31 CVE-2022-39061 Changingtec Out-of-bounds Read vulnerability in Changingtec Megaservisignadapter

ChangingTech MegaServiSignAdapter component has a vulnerability of Out-of-bounds Read due to insufficient validation for parameter length.

6.5
2023-01-31 CVE-2022-45897 Xerox Cleartext Storage of Sensitive Information vulnerability in Xerox Workcentre 3550 Firmware 25.003.03.000

On Xerox WorkCentre 3550 25.003.03.000 devices, an authenticated attacker can view the SMB server settings and can obtain the stored cleartext credentials associated with those settings.

6.5
2023-01-30 CVE-2022-32516 Schneider Electric Cross-Site Request Forgery (CSRF) vulnerability in Schneider-Electric Conext Combox Firmware

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists that could cause system’s configurations override and cause a reboot loop when the product suffers from POST-Based Cross-Site Request Forgery (CSRF).

6.5
2023-01-30 CVE-2022-32517 Schneider Electric Improper Restriction of Rendered UI Layers or Frames vulnerability in Schneider-Electric Conext Combox Firmware

A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause an adversary to trick the interface user/admin into interacting with the application in an unintended way when the product does not implement restrictions on the ability to render within frames on external addresses.

6.5
2023-01-30 CVE-2023-22389 Snapav Unprotected Storage of Credentials vulnerability in Snapav Wattbox Wb-300-Ip-3 Firmware Wb10.9A17

Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior store passwords in a plaintext file when the device configuration is exported via Save/Restore–>Backup Settings, which could be read by any user accessing the file.

6.5
2023-01-30 CVE-2022-34884 Lenovo Out-of-bounds Write vulnerability in Lenovo products

A buffer overflow exists in the Remote Presence subsystem which can potentially allow valid, authenticated users to cause a recoverable subsystem denial of service.

6.5
2023-01-30 CVE-2023-22324 Contec SQL Injection vulnerability in Contec Conprosys HMI System

SQL injection vulnerability in the CONPROSYS HMI System (CHS) Ver.3.5.0 and earlier allows a remote authenticated attacker to execute an arbitrary SQL command.

6.5
2023-01-30 CVE-2023-22332 Pgpool Cleartext Storage of Sensitive Information vulnerability in Pgpool Pgpool-Ii

Information disclosure vulnerability exists in Pgpool-II 4.4.0 to 4.4.1 (4.4 series), 4.3.0 to 4.3.4 (4.3 series), 4.2.0 to 4.2.11 (4.2 series), 4.1.0 to 4.1.14 (4.1 series), 4.0.0 to 4.0.21 (4.0 series), All versions of 3.7 series, All versions of 3.6 series, All versions of 3.5 series, All versions of 3.4 series, and All versions of 3.3 series.

6.5
2023-02-01 CVE-2023-23750 Joomla Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla! 4.0.0/4.2.0

An issue was discovered in Joomla! 4.0.0 through 4.2.6.

6.3
2023-02-05 CVE-2017-20175 Mediawiki Cross-site Scripting vulnerability in Mediawiki Matomo 2.4.0/2.4.1/2.4.2

A vulnerability classified as problematic has been found in DaSchTour matomo-mediawiki-extension up to 2.4.2 on MediaWiki.

6.1
2023-02-04 CVE-2023-22849 Apache Cross-site Scripting vulnerability in Apache Sling CMS

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.4 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in multiple features. Upgrade to Apache Sling App CMS >= 1.1.6

6.1
2023-02-04 CVE-2023-0676 Phpipam Cross-site Scripting vulnerability in PHPipam

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.

6.1
2023-02-04 CVE-2023-0677 Phpipam Cross-site Scripting vulnerability in PHPipam

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.

6.1
2023-02-04 CVE-2018-25080 Mobiledetect Cross-site Scripting vulnerability in Mobiledetect 2.8.31

A vulnerability, which was classified as problematic, has been found in MobileDetect 2.8.31.

6.1
2023-02-04 CVE-2015-10072 Nrel Cross-site Scripting vulnerability in Nrel API Umbrella web 0.7.1

A vulnerability classified as problematic was found in NREL api-umbrella-web 0.7.1.

6.1
2023-02-03 CVE-2021-37518 Vimium Project Cross-site Scripting vulnerability in Vimium Project Vimium

Universal Cross Site Scripting (UXSS) vulnerability in Vimium Extension 1.66 and earlier allows remote attackers to run arbitrary code via omnibar feature.

6.1
2023-02-03 CVE-2023-22975 Jflyfox Cross-site Scripting vulnerability in Jflyfox Jfinal CMS 5.1.0

A cross-site scripting (XSS) vulnerability in JFinal CMS v5.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email parameter under /front/person/profile.html.

6.1
2023-02-02 CVE-2023-0643 Squidex IO Improper Handling of Additional Special Element vulnerability in Squidex.Io Squidex

Improper Handling of Additional Special Element in GitHub repository squidex/squidex prior to 7.4.0.

6.1
2023-02-02 CVE-2023-0639 Trendnet Cross-site Scripting vulnerability in Trendnet Tew-652Brp Firmware 3.04B01

A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic.

6.1
2023-02-01 CVE-2022-46934 Keking Cross-site Scripting vulnerability in Keking Kkfileview 4.1.0

kkFileView v4.1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the url parameter at /controller/OnlinePreviewController.java.

6.1
2023-02-01 CVE-2023-23073 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 14.0

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via PO in the purchase component.

6.1
2023-02-01 CVE-2023-23074 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 14.0

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via embedding videos in the language component.

6.1
2023-02-01 CVE-2023-23075 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Assetexplorer 6.9

Cross Site Scripting (XSS) vulnerability in Zoho Asset Explorer 6.9 via the credential name when creating a new Assets Workstation.

6.1
2023-02-01 CVE-2023-23077 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 13.0

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 13 via the comment field when adding a new status comment.

6.1
2023-02-01 CVE-2023-23078 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 14.0

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via the comment field when changing the credentials in the Assets.

6.1
2023-02-01 CVE-2023-22418 F5 Open Redirect vulnerability in F5 products

On versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.7, 14.1.x before 14.1.5.3, and all versions of 13.1.x, an open redirect vulnerability exists on virtual servers enabled with a BIG-IP APM access policy.

6.1
2023-02-01 CVE-2023-23126 Connectwise Improper Restriction of Rendered UI Layers or Frames vulnerability in Connectwise Automate 2022.11

Connectwise Automate 2022.11 is vulnerable to Clickjacking.

6.1
2023-02-01 CVE-2023-23128 Connectwise Unspecified vulnerability in Connectwise 22.8.10013.8329

Connectwise Control 22.8.10013.8329 is vulnerable to Cross Origin Resource Sharing (CORS).

6.1
2023-02-01 CVE-2022-45102 Dell Improper Encoding or Escaping of Output vulnerability in Dell products

Dell EMC Data Protection Central, versions 19.1 through 19.7, contains a Host Header Injection vulnerability.

6.1
2023-02-01 CVE-2023-0606 Ampache Cross-site Scripting vulnerability in Ampache

Cross-site Scripting (XSS) - Reflected in GitHub repository ampache/ampache prior to 5.5.7.

6.1
2023-02-01 CVE-2023-23630 ETA JS Cross-site Scripting vulnerability in Eta.Js ETA

Eta is an embedded JS templating engine that works inside Node, Deno, and the browser.

6.1
2023-01-31 CVE-2022-47698 Comfast Project Cross-site Scripting vulnerability in Comfast Project Cf-Wr623N Firmware 2.3.0.1

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Cross Site Scripting (XSS) via the URL filtering feature in the router.

6.1
2023-01-31 CVE-2022-47701 Comfast Project Cross-site Scripting vulnerability in Comfast Project Cf-Wr623N Firmware 2.3.0.1

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Cross Site Scripting (XSS).

6.1
2023-01-31 CVE-2022-45598 Joplin Project Cross-site Scripting vulnerability in Joplin Project Joplin

Cross Site Scripting vulnerability in Joplin Desktop App before v2.9.17 allows attacker to execute arbitrary code via improper santization.

6.1
2023-01-31 CVE-2022-25979 Jsuites Cross-site Scripting vulnerability in Jsuites

Versions of the package jsuites before 5.0.1 are vulnerable to Cross-site Scripting (XSS) due to improper user-input sanitization in the Editor() function.

6.1
2023-01-31 CVE-2022-44897 Apollotheme Cross-site Scripting vulnerability in Apollotheme AP Pagebuilder 2.4.4

A cross-site scripting (XSS) vulnerability in ApolloTheme AP PageBuilder component through 2.4.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the show_number parameter.

6.1
2023-01-30 CVE-2022-4496 Miniorange Unspecified vulnerability in Miniorange Saml SP Single Sign on 12.0.0/16.0.0/20.0.0

The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an internal site URL, making it vulnerable to an Open Redirect issue when the user is already logged in.

6.1
2023-01-30 CVE-2022-4552 Fl3R Feelbox Project Unspecified vulnerability in Fl3R Feelbox Project Fl3R Feelbox

The FL3R FeelBox WordPress plugin through 8.1 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

6.1
2023-01-30 CVE-2023-22333 Mubag Cross-site Scripting vulnerability in Mubag Easymail

Cross-site scripting vulnerability in EasyMail 2.00.130 and earlier allows a remote unauthenticated attacker to inject an arbitrary script.

6.1
2023-02-02 CVE-2023-23119 UI Improper Validation of Integrity Check Value vulnerability in UI Af-2X Firmware

The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes Ubiquiti airFiber AF2X Radio firmware version 3.2.2 and earlier vulnerable to firmware modification attacks.

5.9
2023-02-02 CVE-2023-23120 Trendnet Improper Validation of Integrity Check Value vulnerability in Trendnet Tv-Ip651Wi Firmware

The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes TRENDnet TV-IP651WI Network Camera firmware version v1.07.01 and earlier vulnerable to firmware modification attacks.

5.9
2023-02-01 CVE-2023-22302 F5 Missing Release of Resource after Effective Lifetime vulnerability in F5 products

In BIG-IP versions 17.0.x before 17.0.0.2, and 16.1.x beginning in 16.1.2.2 to before 16.1.3.3, when an HTTP profile is configured on a virtual server and conditions beyond the attacker’s control exist on the target pool member, undisclosed requests sent to the BIG-IP system can cause the Traffic Management Microkernel (TMM) to terminate.

5.9
2023-02-01 CVE-2023-23130 Connectwise Cleartext Transmission of Sensitive Information vulnerability in Connectwise Automate 2022.11

Connectwise Automate 2022.11 is vulnerable to Cleartext authentication.

5.9
2023-02-03 CVE-2021-36535 Cesanta Out-of-bounds Write vulnerability in Cesanta MJS 1.26

Buffer Overflow vulnerability in Cesanta mJS 1.26 allows remote attackers to cause a denial of service via crafted .js file to mjs_set_errorf.

5.5
2023-02-03 CVE-2021-37519 Memcached Out-of-bounds Write vulnerability in Memcached 1.6.9

Buffer Overflow vulnerability in authfile.c memcached 1.6.9 allows attackers to cause a denial of service via crafted authenticattion file.

5.5
2023-02-02 CVE-2022-3560 Pesign Project
Fedoraproject
Redhat
Path Traversal vulnerability in multiple products

A flaw was found in pesign.

5.5
2023-02-02 CVE-2022-43665 Estsoft Unspecified vulnerability in Estsoft Alyac 2.5.8.645

A denial of service vulnerability exists in the malware scan functionality of ESTsoft Alyac 2.5.8.645.

5.5
2023-02-01 CVE-2023-22573 Dell Information Exposure Through Log Files vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS 9.0.0.x-9.4.0.x contain an insertion of sensitive information into log file vulnerability in cloudpool.

5.5
2023-02-01 CVE-2022-45098 Dell Cleartext Storage of Sensitive Information vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS, 9.0.0.x-9.4.0.x, contain a cleartext storage of sensitive information vulnerability in S3 component.

5.5
2023-02-01 CVE-2022-34458 Dell Unspecified vulnerability in Dell Alienware Update, Command Update and Update

Dell Command | Update, Dell Update, and Alienware Update versions prior to 4.7 contain a Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in download operation component.

5.5
2023-02-01 CVE-2022-31902 Notepad Plus Plus Out-of-bounds Write vulnerability in Notepad-Plus-Plus Notepad++

Notepad++ v8.4.1 was discovered to contain a stack overflow via the component Finder::add().

5.5
2023-01-31 CVE-2023-0591 UBI Reader Project Path Traversal vulnerability in UBI Reader Project UBI Reader

ubireader_extract_files is vulnerable to path traversal when run against specifically crafted UBIFS files, allowing the attacker to overwrite files outside of the extraction directory (provided the process has write access to that file or directory). This is due to the fact that a node name (dent_node.name) is considered trusted and joined to the extraction directory path during processing, then the node content is written to that joined path.

5.5
2023-01-31 CVE-2023-0592 Jefferson Project Path Traversal vulnerability in Jefferson Project Jefferson 0.3/0.4

A path traversal vulnerability affects jefferson's JFFS2 filesystem extractor.

5.5
2023-01-31 CVE-2023-0593 Yaffshiv Project Path Traversal vulnerability in Yaffshiv Project Yaffshiv 0.1

A path traversal vulnerability affects yaffshiv YAFFS filesystem extractor.

5.5
2023-01-30 CVE-2023-22322 Omron XXE vulnerability in Omron Cx-Motion PRO

Improper restriction of XML external entity reference (XXE) vulnerability exists in OMRON CX-Motion Pro 1.4.6.013 and earlier.

5.5
2023-01-30 CVE-2022-48303 GNU
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump.

5.5
2023-02-03 CVE-2023-23937 Pimcore Unrestricted Upload of File with Dangerous Type vulnerability in Pimcore

Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e.

5.4
2023-02-03 CVE-2022-42908 Wepanow Cross-site Scripting vulnerability in Wepanow Print Away

WEPA Print Away is vulnerable to a stored XSS.

5.4
2023-02-03 CVE-2022-42909 Wepanow Missing Authorization vulnerability in Wepanow Print Away

WEPA Print Away does not verify that a user has authorization to access documents before generating print orders and associated release codes.

5.4
2023-02-03 CVE-2021-36425 Phpwcms Path Traversal vulnerability in PHPwcms

Directory traversal vulnerability in phpcms 1.9.25 allows remote attackers to delete arbitrary files via unfiltered $file parameter to unlink method in include/inc_act/act_ftptakeover.php file.

5.4
2023-02-03 CVE-2021-36538 Gurock Cross-site Scripting vulnerability in Gurock Testrail

Cross Site Scripting (XSS) vulnerability in Gurock TestRail before 7.1.2 allows remote authenticated attackers to run arbitrary code via the reference field in milestones or description fields in reports.

5.4
2023-02-03 CVE-2021-36545 Tpcms Project Cross-site Scripting vulnerability in Tpcms Project Tpcms 3.2

Cross Site Scripting (XSS) vulnerability in tpcms 3.2 allows remote attackers to run arbitrary code via the cfg_copyright or cfg_tel field in Site Configuration page.

5.4
2023-02-03 CVE-2021-36712 Yzmcms Cross-site Scripting vulnerability in Yzmcms 6.1

Cross Site Scripting (XSS) vulnerability in yzmcms 6.1 allows attackers to steal user cookies via image clipping function.

5.4
2023-02-03 CVE-2021-37373 Teradek Cross-site Scripting vulnerability in Teradek Slice Firmware

Cross Site Scripting (XSS) vulnerability in Teradek Slice 1st generation firmware 7.3.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings.

5.4
2023-02-03 CVE-2021-37374 Teradek Cross-site Scripting vulnerability in Teradek Clip Firmware

Cross Site Scripting (XSS) vulnerability in Teradek Clip all firmware versions allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings.

5.4
2023-02-03 CVE-2021-37375 Teradek Cross-site Scripting vulnerability in Teradek Vidiu Firmware and Vidiu Mini Firmware

Cross Site Scripting (XSS) vulnerability in Teradek VidiU / VidiU Mini firmware version 3.0.8 and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings.

5.4
2023-02-03 CVE-2021-37376 Teradek Cross-site Scripting vulnerability in Teradek Bond 2 Firmware, Bond Firmware and Bond PRO Firmware

Cross Site Scripting (XSS) vulnerability in Teradek Bond, Bond 2 and Bond Pro firmware version 7.3.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings.

5.4
2023-02-03 CVE-2021-37377 Teradek Cross-site Scripting vulnerability in Teradek Brik Firmware 7.2.1/7.2.2

Cross Site Scripting (XSS) vulnerability in Teradek Brik firmware version 7.2.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings.

5.4
2023-02-03 CVE-2021-37378 Teradke Cross-site Scripting vulnerability in Teradke Cube Firmware and Cube PRO Firmware

Cross Site Scripting (XSS) vulnerability in Teradek Cube and Cube Pro firmware version 7.3.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings.

5.4
2023-02-03 CVE-2021-37379 Teradek Cross-site Scripting vulnerability in Teradek Sphere Firmware

Cross Site Scripting (XSS) vulnerability in Teradek Sphere all firmware versions allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings.

5.4
2023-02-03 CVE-2021-37502 Automad Cross-site Scripting vulnerability in Automad 1.7.5

Cross Site Scripting (XSS) vulnerability in automad 1.7.5 allows remote attackers to run arbitrary code via the user name field when adding a user.

5.4
2023-02-03 CVE-2023-23635 Jellyfin Cross-site Scripting vulnerability in Jellyfin

In Jellyfin 10.8.x through 10.8.3, the name of a collection is vulnerable to stored XSS.

5.4
2023-02-03 CVE-2023-23636 Jellyfin Cross-site Scripting vulnerability in Jellyfin

In Jellyfin 10.8.x through 10.8.3, the name of a playlist is vulnerable to stored XSS.

5.4
2023-02-02 CVE-2022-48140 Dedecms Cross-site Scripting vulnerability in Dedecms 5.7.97

DedeCMS v5.7.97 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /file_manage_view.php?fmdo=edit&filename.

5.4
2023-02-02 CVE-2023-0253 Devowl Unspecified vulnerability in Devowl Wordpress Real Media Library

The Real Media Library: Media Library Folder & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via folder names in versions up to, and including, 4.18.28 due to insufficient input sanitization and output escaping.

5.4
2023-02-02 CVE-2023-0650 Yetanotherforum Cross-site Scripting vulnerability in Yetanotherforum Yaf.Net

A vulnerability was found in YAFNET up to 3.1.11 and classified as problematic.

5.4
2023-02-01 CVE-2022-3083 Landisgyr Reliance on Cookies without Validation and Integrity Checking vulnerability in Landisgyr E850 Firmware

All versions of Landis+Gyr E850 (ZMQ200) are vulnerable to CWE-784: Reliance on Cookies Without Validation and Integrity. The device's web application navigation depends on the value of the session cookie.

5.4
2023-02-01 CVE-2022-47983 IBM Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.

5.4
2023-02-01 CVE-2023-0608 Microweber Cross-site Scripting vulnerability in Microweber

Cross-site Scripting (XSS) - DOM in GitHub repository microweber/microweber prior to 1.3.2.

5.4
2023-01-31 CVE-2022-4898 Octopus Cross-site Scripting vulnerability in Octopus Server

In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link.

5.4
2023-01-30 CVE-2022-4306 Panda Pods Repeater Field Project Unspecified vulnerability in Panda Pods Repeater Field Project Panda Pods Repeater Field

The Panda Pods Repeater Field WordPress plugin before 1.5.4 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a user having at least Contributor permission.

5.4
2023-01-30 CVE-2022-4470 Trustindex Unspecified vulnerability in Trustindex Widgets for Google Reviews

The Widgets for Google Reviews WordPress plugin before 9.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4472 Simple Sitemap Project Unspecified vulnerability in Simple Sitemap Project Simple Sitemap

The Simple Sitemap WordPress plugin before 3.5.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4649 WP Extended Search Project Unspecified vulnerability in WP Extended Search Project WP Extended Search

The WP Extended Search WordPress plugin before 2.1.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4
2023-01-30 CVE-2022-4651 Justified Gallery Project Cross-site Scripting vulnerability in Justified Gallery Project Justified Gallery

The Justified Gallery WordPress plugin before 1.7.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4
2023-01-30 CVE-2022-4654 Fatcatapps Unspecified vulnerability in Fatcatapps Pricing Tables

The Pricing Tables WordPress Plugin WordPress plugin before 3.2.3 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4
2023-01-30 CVE-2022-4667 Themeisle Unspecified vulnerability in Themeisle RSS Aggregator BY Feedzy

The RSS Aggregator by Feedzy WordPress plugin before 4.1.1 does not validate and escape some of its block options before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4671 Pixelgrade Unspecified vulnerability in Pixelgrade Pixcodes

The PixCodes WordPress plugin before 2.3.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4699 Mediaelement JS Project Unspecified vulnerability in Mediaelement.Js Project Mediaelement.Js

The MediaElement.js WordPress plugin through 4.2.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high-privilege users such as admins.

5.4
2023-01-30 CVE-2022-4749 Infornweb Unspecified vulnerability in Infornweb Posts List Designer

The Posts List Designer by Category WordPress plugin before 3.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4763 Wpzoom Unspecified vulnerability in Wpzoom Icon Widget

The Icon Widget WordPress plugin before 1.3.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4765 Pwrplugins Unspecified vulnerability in Pwrplugins Portfolio for Elementor

The Portfolio for Elementor WordPress plugin before 2.3.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4776 Caterhamcomputing Unspecified vulnerability in Caterhamcomputing CC Child Pages

The CC Child Pages WordPress plugin before 1.43 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4781 Accordion Shortcodes Project Unspecified vulnerability in Accordion Shortcodes Project Accordion Shortcodes

The Accordion Shortcodes WordPress plugin through 2.4.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4
2023-01-30 CVE-2022-4787 Themify Cross-site Scripting vulnerability in Themify Shortcodes

Themify Shortcodes WordPress plugin before 2.0.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4
2023-01-30 CVE-2022-4792 Infornweb Unspecified vulnerability in Infornweb News & Blog Designer Pack

The News & Blog Designer Pack WordPress plugin before 3.3 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4
2023-01-30 CVE-2022-4793 Solwininfotech Cross-site Scripting vulnerability in Solwininfotech Blog Designer

The Blog Designer WordPress plugin before 2.4.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4
2023-01-30 CVE-2022-4828 Bold Themes Unspecified vulnerability in Bold-Themes Bold Timeline Lite

The Bold Timeline Lite WordPress plugin before 1.1.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4831 Paidmembershipspro Unspecified vulnerability in Paidmembershipspro Custom User Profile Fields for User Registration

The Custom User Profile Fields for User Registration WordPress plugin before 1.8.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4834 CPT Bootstrap Carousel Project Unspecified vulnerability in CPT Bootstrap Carousel Project CPT Bootstrap Carousel

The CPT Bootstrap Carousel WordPress plugin through 1.12 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4835 Linksalpha Unspecified vulnerability in Linksalpha Social Sharing Toolkit

The Social Sharing Toolkit WordPress plugin through 2.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2022-4837 Machothemes Unspecified vulnerability in Machothemes CPO Companion

The CPO Companion WordPress plugin before 1.1.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

5.4
2023-01-30 CVE-2023-0033 PDF Viewer Project Unspecified vulnerability in PDF Viewer Project PDF Viewer

The PDF Viewer WordPress plugin before 1.0.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4
2023-01-30 CVE-2023-0071 Shapedplugin Unspecified vulnerability in Shapedplugin WP Tabs

The WP Tabs WordPress plugin before 2.1.17 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4
2023-01-30 CVE-2023-0074 Catchsquare Unspecified vulnerability in Catchsquare WP Social Widget

The WP Social Widget WordPress plugin before 2.2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4
2023-01-30 CVE-2023-0097 Shapedplugin Unspecified vulnerability in Shapedplugin Post Grid, Post Carousel, & List Category Posts

The Post Grid, Post Carousel, & List Category Posts WordPress plugin before 2.4.19 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4
2023-01-30 CVE-2022-46087 Cloudschool Project Cross-site Scripting vulnerability in Cloudschool Project Cloudschool 3.0.1

CloudSchool v3.0.1 is vulnerable to Cross Site Scripting (XSS).

5.4
2023-02-04 CVE-2023-0678 Phpipam Missing Authorization vulnerability in PHPipam

Missing Authorization in GitHub repository phpipam/phpipam prior to v1.5.1.

5.3
2023-02-03 CVE-2023-23615 Discourse Improper Access Control vulnerability in Discourse

Discourse is an open source discussion platform.

5.3
2023-02-03 CVE-2023-23940 Openzeppelin Improper Verification of Cryptographic Signature vulnerability in Openzeppelin Contracts

OpenZeppelin Contracts for Cairo is a library for secure smart contract development written in Cairo for StarkNet, a decentralized ZK Rollup.

5.3
2023-02-03 CVE-2022-48074 Nomachine Unspecified vulnerability in Nomachine

An issue in NoMachine before v8.2.3 allows attackers to execute arbitrary commands via a crafted .nxs file.

5.3
2023-02-01 CVE-2022-37034 Dotcms Uncontrolled Recursion vulnerability in Dotcms 22.03/22.03.2

In dotCMS 5.x-22.06, it is possible to call the TempResource multiple times, each time requesting the dotCMS server to download a large file.

5.3
2023-02-01 CVE-2022-3913 Rapid7 Improper Certificate Validation vulnerability in Rapid7 Nexpose

Rapid7 Nexpose and InsightVM versions 6.6.82 through 6.6.177 fail to validate the certificate of the update server when downloading updates.

5.3
2023-02-01 CVE-2022-47715 Lastyard Missing Encryption of Sensitive Data vulnerability in Lastyard Last Yard 22.09.81

In Last Yard 22.09.8-1, the cookie can be stolen via via unencrypted traffic.

5.3
2023-02-01 CVE-2023-23127 Connectwise Missing Encryption of Sensitive Data vulnerability in Connectwise 22.8.10013.8329

In Connectwise Control 22.8.10013.8329, the login page does not implement HSTS headers therefore not enforcing HTTPS.

5.3
2023-01-31 CVE-2016-15023 Sitefusion Path Traversal vulnerability in Sitefusion Application Server

A vulnerability, which was classified as problematic, was found in SiteFusion Application Server up to 6.6.6.

5.3
2023-01-31 CVE-2022-40258 AMI Use of Password Hash With Insufficient Computational Effort vulnerability in AMI Megarac Spx-12 and Megarac Spx-13

AMI Megarac Weak password hashes for Redfish & API

5.3
2023-01-30 CVE-2023-0581 Lcweb Unspecified vulnerability in Lcweb Privatecontent

The PrivateContent plugin for WordPress is vulnerable to protection mechanism bypass due to the use of client side validation in versions up to, and including, 8.4.3.

5.3
2023-01-30 CVE-2023-24622 Includesecurity Server-Side Request Forgery (SSRF) vulnerability in Includesecurity Safeurl-Python 1.0

isInList in the safeurl-python package before 1.2 for Python has an insufficiently restrictive regular expression for external domains, leading to SSRF.

5.3
2023-02-01 CVE-2022-32482 Dell Improper Input Validation vulnerability in Dell products

Dell BIOS contains an improper input validation vulnerability.

5.1
2023-02-03 CVE-2023-24613 Arraynetworks Out-of-bounds Write vulnerability in Arraynetworks Arrayos AG 9.4.0.469

The user interface of Array Networks AG Series and vxAG through 9.4.0.470 could allow a remote attacker to use the gdb tool to overwrite the backend function call stack after accessing the system with administrator privileges.

4.9
2023-02-01 CVE-2023-22326 F5 Incorrect Permission Assignment for Critical Resource vulnerability in F5 products

In BIG-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, and all versions of BIG-IQ 8.x and 7.1.x, incorrect permission assignment vulnerabilities exist in the iControl REST and TMOS shell (tmsh) dig command which may allow an authenticated attacker with resource administrator or administrator role privileges to view sensitive information.

4.9
2023-02-01 CVE-2022-48094 Lmxcms Files or Directories Accessible to External Parties vulnerability in Lmxcms 1.41

lmxcms v1.41 was discovered to contain an arbitrary file read vulnerability via TemplateAction.class.php.

4.9
2023-02-03 CVE-2022-47131 Creativeitem Cross-site Scripting vulnerability in Creativeitem Academy LMS 4.3

A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows an attacker to arbitrarily create a page.

4.8
2023-02-01 CVE-2023-0599 Rapid7 Cross-site Scripting vulnerability in Rapid7 Metasploit

Rapid7 Metasploit Pro versions 4.21.2 and lower suffer from a stored cross site scripting vulnerability, due to a lack of JavaScript request string sanitization.  Using this vulnerability, an authenticated attacker can execute arbitrary HTML and script code in the target browser against another Metasploit Pro user using a specially crafted request.

4.8
2023-02-01 CVE-2023-0607 Projectsend Cross-site Scripting vulnerability in Projectsend

Cross-site Scripting (XSS) - Stored in GitHub repository projectsend/projectsend prior to r1606.

4.8
2023-02-02 CVE-2022-2546 Servmask Unspecified vulnerability in Servmask All-In-One WP Migration

The All-in-One WP Migration WordPress plugin before 7.63 uses the wrong content type, and does not properly escape the response from the ai1wm_export AJAX action, allowing an attacker to craft a request that when submitted by any visitor will inject arbitrary html or javascript into the response that will be executed in the victims session.

4.7
2023-02-02 CVE-2022-40268 Mitsubishielectric Improper Restriction of Rendered UI Layers or Frames vulnerability in Mitsubishielectric Gt25 Firmware, Gt27 Firmware and GT Softgot2000

Improper Restriction of Rendered UI Layers or Frames vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.14.000 to 01.47.000, Mitsubishi Electric Corporation GOT2000 Series GT25 model versions 01.14.000 to 01.47.000 and Mitsubishi Electric Corporation GT SoftGOT2000 versions 1.265B to 1.285X allows a remote unauthenticated attacker to lead legitimate users to perform unintended operations through clickjacking.

4.7
2023-02-03 CVE-2023-23082 Kodi Out-of-bounds Write vulnerability in Kodi

A heap buffer overflow vulnerability in Kodi Home Theater Software up to 19.5 allows attackers to cause a denial of service due to an improper length of the value passed to the offset argument.

4.6
2023-02-02 CVE-2023-25012 Linux Use After Free vulnerability in Linux Kernel

The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.

4.6
2023-01-30 CVE-2022-40134 Lenovo Out-of-bounds Read vulnerability in Lenovo products

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.

4.4
2023-01-30 CVE-2022-40135 Lenovo Out-of-bounds Read vulnerability in Lenovo products

An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.

4.4
2023-01-30 CVE-2022-40136 Lenovo Out-of-bounds Read vulnerability in Lenovo products

An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.

4.4
2023-02-03 CVE-2023-23933 Amazon Out-of-bounds Read vulnerability in Amazon Opensearch

OpenSearch Anomaly Detection identifies atypical data and receives automatic notifications.

4.3
2023-02-03 CVE-2022-47130 Creativeitem Cross-Site Request Forgery (CSRF) vulnerability in Creativeitem Academy LMS 4.3

A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows a discount coupon to be arbitrarily created if an attacker with administrative privileges interacts on the CSRF page.

4.3
2023-02-03 CVE-2022-48022 Zammad Unspecified vulnerability in Zammad 5.3.0

An issue in the component /api/v1/mentions of Zammad v5.3.0 allows authenticated attackers with agent permissions to view information about tickets they are not authorized to see.

4.3
2023-02-03 CVE-2022-48023 Zammad Unspecified vulnerability in Zammad 5.3.0

Insufficient privilege verification in Zammad v5.3.0 allows an authenticated attacker to perform changes on the tags of their customer tickets using the Zammad API.

4.3
2023-02-01 CVE-2023-23751 Joomla Incorrect Authorization vulnerability in Joomla Joomla! 4.0.0/4.2.0

An issue was discovered in Joomla! 4.0.0 through 4.2.4.

4.3
2023-02-01 CVE-2023-0609 Wallabag Improper Authorization vulnerability in Wallabag

Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3.

4.3
2023-02-01 CVE-2023-0610 Wallabag Improper Authorization vulnerability in Wallabag

Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3.

4.3
2023-01-30 CVE-2022-34888 Lenovo Incorrect Comparison vulnerability in Lenovo products

The Remote Mount feature can potentially be abused by valid, authenticated users to make connections to internal services that may not normally be accessible to users.

4.3
2023-01-30 CVE-2022-4553 Fl3R Feelbox Project Unspecified vulnerability in Fl3R Feelbox Project Fl3R Feelbox

The FL3R FeelBox WordPress plugin through 8.1 does not have CSRF check when updating reseting moods which could allow attackers to make logged in admins perform such action via a CSRF attack and delete the lydl_posts & lydl_poststimestamp DB tables

4.3
2023-01-30 CVE-2022-4872 Chained Products Project Missing Authorization vulnerability in Chained products Project Chained products

The Chained Products WordPress plugin before 2.12.0 does not have authorisation and CSRF checks, as well as does not ensure that the option to be updated belong to the plugin, allowing unauthenticated attackers to set arbitrary options to 'no'

4.3

2 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-02-01 CVE-2023-23469 IBM Unspecified vulnerability in IBM Cloud PAK for Business Automation

IBM ICP4A - Automation Decision Services 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 allows web pages to be stored locally which can be read by another user on the system.

3.3
2023-02-01 CVE-2022-4062 Schneider Electric Improper Authorization vulnerability in Schneider-Electric Ecostruxure Power Commission

A CWE-285: Improper Authorization vulnerability exists that could cause unauthorized access to certain software functions when an attacker gets access to localhost interface of the EcoStruxure Power Commission application.

3.3