Weekly Vulnerabilities Reports > March 20 to 26, 2023
Overview
552 new vulnerabilities reported during this period, including 88 critical vulnerabilities and 198 high severity vulnerabilities. This weekly summary report vulnerabilities in 327 products from 215 vendors including Google, Fedoraproject, Cisco, IBM, and Linux. Vulnerabilities are notably categorized as "Out-of-bounds Write", "Out-of-bounds Read", "SQL Injection", "Cross-site Scripting", and "Use After Free".
- 350 reported vulnerabilities are remotely exploitables.
- 99 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 256 reported vulnerabilities are exploitable by an anonymous user.
- Google has the most reported vulnerabilities, with 165 reported vulnerabilities.
- Google has the most reported critical vulnerabilities, with 10 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
88 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2023-03-26 | CVE-2023-26800 | Ruijienetworks | Command Injection vulnerability in Ruijienetworks products Ruijie Networks RG-EW1200 Wireless Routers EW_3.0(1)B11P204 was discovered to contain a command injetion vulnerability via the params.path parameter in the upgradeConfirm function. | 9.8 |
2023-03-26 | CVE-2023-26801 | LB Link | Command Injection vulnerability in Lb-Link products LB-LINK BL-AC1900_2.0 v1.0.1, LB-LINK BL-WR9000 v2.4.9, LB-LINK BL-X26 v1.2.5, and LB-LINK BL-LTE300 v1.0.8 were discovered to contain a command injection vulnerability via the mac, time1, and time2 parameters at /goform/set_LimitClient_cfg. | 9.8 |
2023-03-26 | CVE-2023-26802 | Dcnglobal | Path Traversal vulnerability in Dcnglobal Dcbi-Netlog-Lab Firmware 1.0 An issue in the component /network_config/nsg_masq.cgi of DCN (Digital China Networks) DCBI-Netlog-LAB v1.0 allows attackers to bypass authentication and execute arbitrary commands via a crafted request. | 9.8 |
2023-03-25 | CVE-2023-1458 | UI | Command Injection vulnerability in UI Edgerouter X Firmware 2.0.9 A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. | 9.8 |
2023-03-25 | CVE-2023-1456 | UI | Command Injection vulnerability in UI Edgerouter X Firmware 2.0.9 A vulnerability, which was classified as critical, has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. | 9.8 |
2023-03-25 | CVE-2023-1457 | UI | Command Injection vulnerability in UI Edgerouter X Firmware 2.0.9 A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. | 9.8 |
2023-03-25 | CVE-2023-1634 | Otcms | Server-Side Request Forgery (SSRF) vulnerability in Otcms 6.72 A vulnerability was found in OTCMS 6.72. | 9.8 |
2023-03-25 | CVE-2015-10097 | Grinnellplans | SQL Injection vulnerability in Grinnellplans 2.7/3.0 A vulnerability was found in grinnellplans-php up to 3.0. | 9.8 |
2023-03-25 | CVE-2023-25664 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 9.8 | |
2023-03-25 | CVE-2023-25668 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 9.8 | |
2023-03-25 | CVE-2023-28437 | Dataease | Unspecified vulnerability in Dataease Dataease is an open source data visualization and analysis tool. | 9.8 |
2023-03-24 | CVE-2022-45597 | Componentspace | Improper Certificate Validation vulnerability in Componentspace Saml 4.4.0 ComponentSpace.Saml2 4.4.0 Missing SSL Certificate Validation. | 9.8 |
2023-03-24 | CVE-2023-23149 | DEK 1705 Project | Command Injection vulnerability in Dek-1705 Project Dek-1705 Firmware 34.23.1 DEK-1705 <=Firmware:34.23.1 device was discovered to have a command execution vulnerability. | 9.8 |
2023-03-24 | CVE-2023-26864 | Smplredirectionsmanager Project | SQL Injection vulnerability in Smplredirectionsmanager Project Smplredirectionsmanager SQL injection vulnerability found in PrestaShop smplredirectionsmanager v.1.1.19 and before allow a remote attacker to gain privileges via the SmplTools::getMatchingRedirectionsFromPartscomponent. | 9.8 |
2023-03-24 | CVE-2023-28150 | Independentsoft | XXE vulnerability in Independentsoft Jodf An issue was discovered in Independentsoft JODF before 1.1.110. | 9.8 |
2023-03-24 | CVE-2022-20532 | Integer Overflow or Wraparound vulnerability in Google Android 13.0 In parseTrackFragmentRun() of MPEG4Extractor.cpp, there is a possible out of bounds read due to an integer overflow. | 9.8 | |
2023-03-24 | CVE-2022-42498 | Out-of-bounds Write vulnerability in Google Android In Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. | 9.8 | |
2023-03-24 | CVE-2022-42499 | Out-of-bounds Write vulnerability in Google Android In sms_SendMmCpErrMsg of sms_MmConManagement.c, there is a possible out of bounds write due to a heap buffer overflow. | 9.8 | |
2023-03-24 | CVE-2023-20951 | Out-of-bounds Write vulnerability in Google Android In gatt_process_prep_write_rsp of gatt_cl.cc, there is a possible out of bounds write due to a missing bounds check. | 9.8 | |
2023-03-24 | CVE-2023-20954 | Out-of-bounds Write vulnerability in Google Android In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. | 9.8 | |
2023-03-24 | CVE-2023-21057 | Out-of-bounds Write vulnerability in Google Android In ProfSixDecomTcpSACKoption of RohcPacketCommon, there is a possible out of bounds write due to a missing bounds check. | 9.8 | |
2023-03-24 | CVE-2023-21058 | Out-of-bounds Write vulnerability in Google Android In lcsm_SendRrAcquiAssist of lcsm_bcm_assist.c, there is a possible out of bounds write due to a missing bounds check. | 9.8 | |
2023-03-24 | CVE-2023-28151 | Independentsoft | XXE vulnerability in Independentsoft Jspreadsheet An issue was discovered in Independentsoft JSpreadsheet before 1.1.110. | 9.8 |
2023-03-24 | CVE-2023-28152 | Independentsoft | XXE vulnerability in Independentsoft Jword An issue was discovered in Independentsoft JWord before 1.1.110. | 9.8 |
2023-03-24 | CVE-2023-1177 | Lfprojects | Unspecified vulnerability in Lfprojects Mlflow Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1. | 9.8 |
2023-03-24 | CVE-2022-28495 | Totolink | OS Command Injection vulnerability in Totolink Cp900 Firmware 6.3C.566B20171026 TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 is discovered to contain a command injection vulnerability in the setWebWlanIdx function via the webWlanIdx parameter. | 9.8 |
2023-03-24 | CVE-2022-42948 | Helpsystems | Improper Encoding or Escaping of Output vulnerability in Helpsystems Cobalt Strike 4.7.1 Cobalt Strike 4.7.1 fails to properly escape HTML tags when they are displayed on Swing components. | 9.8 |
2023-03-24 | CVE-2023-28445 | Deno | Unspecified vulnerability in Deno Deno, Deno Runtime and Serde V8 Deno is a runtime for JavaScript and TypeScript that uses V8 and is built in Rust. | 9.8 |
2023-03-23 | CVE-2023-27034 | Joommasters | SQL Injection vulnerability in Joommasters JMS Blog 2.5.5/2.5.6 PrestaShop jmsblog 2.5.5 was discovered to contain a SQL injection vulnerability. | 9.8 |
2023-03-23 | CVE-2023-1612 | Ruifang Tech | SQL Injection vulnerability in Ruifang-Tech Rebuild A vulnerability, which was classified as critical, was found in Rebuild up to 3.2.3. | 9.8 |
2023-03-23 | CVE-2023-28333 | Moodle Fedoraproject | Code Injection vulnerability in multiple products The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS). | 9.8 |
2023-03-23 | CVE-2023-28611 | Omicronenergy | Incorrect Authorization vulnerability in Omicronenergy Stationguard and Stationscout Incorrect authorization in OMICRON StationGuard 1.10 through 2.20 and StationScout 1.30 through 2.20 allows an attacker to bypass intended access restrictions. | 9.8 |
2023-03-23 | CVE-2023-1608 | Crmeb | SQL Injection vulnerability in Crmeb Java 1.3.4 A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. | 9.8 |
2023-03-23 | CVE-2023-1610 | Ruifang Tech | SQL Injection vulnerability in Ruifang-Tech Rebuild A vulnerability, which was classified as critical, has been found in Rebuild up to 3.2.3. | 9.8 |
2023-03-23 | CVE-2023-25654 | Basercms | Unspecified vulnerability in Basercms baserCMS is a Content Management system. | 9.8 |
2023-03-23 | CVE-2023-25655 | Basercms | Unrestricted Upload of File with Dangerous Type vulnerability in Basercms baserCMS is a Content Management system. | 9.8 |
2023-03-23 | CVE-2023-1606 | Xxyopen | SQL Injection vulnerability in Xxyopen Novel-Plus 3.6.2 A vulnerability was found in novel-plus 3.6.2 and classified as critical. | 9.8 |
2023-03-23 | CVE-2022-28496 | Totolink | Command Injection vulnerability in Totolink Cp900 Firmware 6.3C.566B20171026 TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 discovered to contain a command injection vulnerability in the setPasswordCfg function via the adminuser and adminpassparameter. | 9.8 |
2023-03-23 | CVE-2022-28497 | Totolink | Command Injection vulnerability in Totolink Cp900 Firmware 6.3C.566B20171026 TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 is discovered to contain a command injection vulnerability in the mtd_write_bootloader function via the filename parameter. | 9.8 |
2023-03-23 | CVE-2023-28610 | Omicronenergy | Unspecified vulnerability in Omicronenergy Stationguard and Stationscout The update process in OMICRON StationGuard and OMICRON StationScout before 2.21 can be exploited by providing a modified firmware update image. | 9.8 |
2023-03-23 | CVE-2022-28491 | Totolink | OS Command Injection vulnerability in Totolink Cp900 Firmware 6.3C.566B20171026 TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 contains a command injection vulnerability in the NTPSyncWithHost function via the host_name parameter. | 9.8 |
2023-03-23 | CVE-2022-28493 | Totolink | Unspecified vulnerability in Totolink Cp900 Firmware 6.3C.566 A vulnerability in TOTOLINK CP900 V6.3c.566 allows attackers to start the Telnet service, | 9.8 |
2023-03-23 | CVE-2023-27078 | TP Link | Command Injection vulnerability in Tp-Link Tl-Mr3020 Firmware 1.0 A command injection issue was found in TP-Link MR3020 v.1_150921 that allows a remote attacker to execute arbitrary commands via a crafted request to the tftp endpoint. | 9.8 |
2023-03-23 | CVE-2023-27135 | Totolink | Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024 TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the enabled parameter at /setting/setWanIeCfg. | 9.8 |
2023-03-23 | CVE-2022-28492 | Totolink | Unspecified vulnerability in Totolink Cp900 Firmware 6.3C.566 TOTOLINK Technology CPE with firmware V6.3c.566 ,allows remote attackers to bypass Login. | 9.8 |
2023-03-23 | CVE-2023-1592 | Automatic Question Paper Generator System Project | Unspecified vulnerability in Automatic Question Paper Generator System Project Automatic Question Paper Generator System 1.0 A vulnerability classified as critical was found in SourceCodester Automatic Question Paper Generator System 1.0. | 9.8 |
2023-03-23 | CVE-2023-1594 | Xxyopen | Unspecified vulnerability in Xxyopen Novel-Plus 3.6.2 A vulnerability, which was classified as critical, was found in novel-plus 3.6.2. | 9.8 |
2023-03-23 | CVE-2023-1591 | Automatic Question Paper Generator System Project | Unspecified vulnerability in Automatic Question Paper Generator System Project Automatic Question Paper Generator System 1.0 A vulnerability classified as critical has been found in SourceCodester Automatic Question Paper Generator System 1.0. | 9.8 |
2023-03-23 | CVE-2023-1589 | Online Tours Travels Management System Project | Unspecified vulnerability in Online Tours & Travels Management System Project Online Tours & Travels Management System 1.0 A vulnerability has been found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. | 9.8 |
2023-03-23 | CVE-2023-1590 | Online Tours Travels Management System Project | Unspecified vulnerability in Online Tours & Travels Management System Project Online Tours & Travels Management System 1.0 A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. | 9.8 |
2023-03-23 | CVE-2023-1050 | Askoc | SQL Injection vulnerability in Askoc web Report System Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in As Koc Energy Web Report System allows SQL Injection.This issue affects Web Report System: before 23.03.10. | 9.8 |
2023-03-23 | CVE-2023-26496 | Samsung | Out-of-bounds Write vulnerability in Samsung products An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T5124. | 9.8 |
2023-03-23 | CVE-2022-28494 | Totolink | OS Command Injection vulnerability in Totolink Cp900 Firmware 6.3C.566B20171026 TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 is discovered to contain a command injection vulnerability in the setUpgradeFW function via the filename parameter. | 9.8 |
2023-03-23 | CVE-2023-24655 | Simple Customer Relationship Management System Project | SQL Injection vulnerability in Simple Customer Relationship Management System Project Simple Customer Relationship Management System 1.0 Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the name parameter under the Profile Update function. | 9.8 |
2023-03-23 | CVE-2023-26498 | Samsung | Out-of-bounds Write vulnerability in Samsung products An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos Auto T5126. | 9.8 |
2023-03-22 | CVE-2023-27100 | Netgate Pfsense | Improper Restriction of Excessive Authentication Attempts vulnerability in multiple products Improper restriction of excessive authentication attempts in the SSHGuard component of Netgate pfSense Plus software v22.05.1 and pfSense CE software v2.6.0 allows attackers to bypass brute force protection mechanisms via crafted web requests. | 9.8 |
2023-03-22 | CVE-2023-27060 | Lightcms Project | Unspecified vulnerability in Lightcms Project Lightcms 1.3.7 LightCMS v1.3.7 was discovered to contain a remote code execution (RCE) vulnerability via the image:make function. | 9.8 |
2023-03-22 | CVE-2023-28662 | Codemenschen | SQL Injection vulnerability in Codemenschen Gift Vouchers The Gift Cards (Gift Vouchers and Packages) WordPress Plugin, version <= 4.3.1, is affected by an unauthenticated SQL injection vulnerability in the template parameter in the wpgv_doajax_voucher_pdf_save_func action. | 9.8 |
2023-03-22 | CVE-2023-28667 | Leadgenerated | Deserialization of Untrusted Data vulnerability in Leadgenerated Lead Generated The Lead Generated WordPress Plugin, version <= 1.23, was affected by an unauthenticated insecure deserialization issue. | 9.8 |
2023-03-22 | CVE-2023-27224 | Jc21 | Command Injection vulnerability in Jc21 Nginx Proxy Manager 2.9.19 An issue found in NginxProxyManager v.2.9.19 allows an attacker to execute arbitrary code via a lua script to the configuration file. | 9.8 |
2023-03-22 | CVE-2023-1571 | Datagear | Unspecified vulnerability in Datagear A vulnerability, which was classified as critical, was found in DataGear up to 4.5.0. | 9.8 |
2023-03-22 | CVE-2023-1566 | Medical Certificate Generator APP Project | Unspecified vulnerability in Medical Certificate Generator APP Project Medical Certificate Generator APP 1.0 A vulnerability was found in SourceCodester Medical Certificate Generator App 1.0. | 9.8 |
2023-03-22 | CVE-2023-1563 | Oretnom23 | Unspecified vulnerability in Oretnom23 Student Study Center Desk Management System 1.0 A vulnerability has been found in SourceCodester Student Study Center Desk Management System 1.0 and classified as critical. | 9.8 |
2023-03-22 | CVE-2023-1564 | AIR Cargo Management System Project | Unspecified vulnerability in AIR Cargo Management System Project AIR Cargo Management System 1.0 A vulnerability was found in SourceCodester Air Cargo Management System 1.0 and classified as critical. | 9.8 |
2023-03-22 | CVE-2023-27637 | Tshirtecommerce | SQL Injection vulnerability in Tshirtecommerce Custom Product Designer 2.1.4 An issue was discovered in the tshirtecommerce (aka Custom Product Designer) component 2.1.4 for PrestaShop. | 9.8 |
2023-03-22 | CVE-2023-27638 | Tshirtecommerce | SQL Injection vulnerability in Tshirtecommerce Custom Product Designer 2.1.4 An issue was discovered in the tshirtecommerce (aka Custom Product Designer) component 2.1.4 for PrestaShop. | 9.8 |
2023-03-22 | CVE-2023-1561 | Fabianros | Unspecified vulnerability in Fabianros Simple Online Hotel Reservation System 1.0 A vulnerability, which was classified as critical, was found in code-projects Simple Online Hotel Reservation System 1.0. | 9.8 |
2023-03-22 | CVE-2023-1556 | Judging Management System Project | Unspecified vulnerability in Judging Management System Project Judging Management System 1.0 A vulnerability was found in SourceCodester Judging Management System 1.0. | 9.8 |
2023-03-22 | CVE-2023-1557 | E Commerce System Project | Unspecified vulnerability in E-Commerce System Project E-Commerce System 1.0 A vulnerability was found in SourceCodester E-Commerce System 1.0. | 9.8 |
2023-03-22 | CVE-2023-1558 | Simple AND Beautiful Shopping Cart System Project | Unspecified vulnerability in Simple and Beautiful Shopping Cart System Project Simple and Beautiful Shopping Cart System 1.0 A vulnerability classified as critical has been found in Simple and Beautiful Shopping Cart System 1.0. | 9.8 |
2023-03-22 | CVE-2023-25589 | Arubanetworks | Unspecified vulnerability in Arubanetworks Clearpass Policy Manager A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. | 9.8 |
2023-03-22 | CVE-2023-27855 | Rockwellautomation | Path Traversal vulnerability in Rockwellautomation Thinmanager In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. | 9.8 |
2023-03-21 | CVE-2023-26497 | Samsung | Out-of-bounds Write vulnerability in Samsung products An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T5125. | 9.8 |
2023-03-21 | CVE-2023-1529 | Google Fedoraproject | Out-of-bounds Write vulnerability in multiple products Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device. | 9.8 |
2023-03-21 | CVE-2018-25082 | Wechat SDK Python Project | XXE vulnerability in Wechat SDK Python Project Wechat SDK Python A vulnerability was found in zwczou WeChat SDK Python 0.3.0 and classified as critical. | 9.8 |
2023-03-21 | CVE-2023-25684 | IBM | Unspecified vulnerability in IBM Security KEY Lifecycle Manager IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 is vulnerable to SQL injection. | 9.8 |
2023-03-21 | CVE-2022-45637 | Megafeis | Weak Password Recovery Mechanism for Forgotten Password vulnerability in Megafeis Bofei Dbd+ 1.4.4 An insecure password reset issue discovered in MEGAFEIS, BOFEI DBD+ Application for IOS & Android v1.4.4 service via insecure expiry mechanism. | 9.8 |
2023-03-21 | CVE-2023-27569 | Prestashop | SQL Injection vulnerability in Prestashop EO Tags The eo_tags package before 1.3.0 for PrestaShop allows SQL injection via an HTTP User-Agent or Referer header. | 9.8 |
2023-03-21 | CVE-2023-27570 | Prestashop | SQL Injection vulnerability in Prestashop EO Tags The eo_tags package before 1.4.19 for PrestaShop allows SQL injection via a crafted _ga cookie. | 9.8 |
2023-03-21 | CVE-2023-1153 | Pacsrapor | SQL Injection vulnerability in Pacsrapor Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pacsrapor allows SQL Injection, Command Line Execution through SQL Injection.This issue affects Pacsrapor: before 1.22. | 9.8 |
2023-03-21 | CVE-2023-1537 | Answer | Unspecified vulnerability in Answer Authentication Bypass by Capture-replay in GitHub repository answerdev/answer prior to 1.0.6. | 9.8 |
2023-03-21 | CVE-2012-10009 | 404Like Project | Unspecified vulnerability in 404Like Project 404Like 1.0 A vulnerability was found in 404like Plugin up to 1.0.2 on WordPress. | 9.8 |
2023-03-20 | CVE-2022-43663 | Wellintech | Incorrect Conversion between Numeric Types vulnerability in Wellintech Kinghistorian 35.01.00.05 An integer conversion vulnerability exists in the SORBAx64.dll RecvPacket functionality of WellinTech KingHistorian 35.01.00.05. | 9.8 |
2023-03-20 | CVE-2023-28424 | Gentoo | Unspecified vulnerability in Gentoo Soko Soko if the code that powers packages.gentoo.org. | 9.8 |
2023-03-20 | CVE-2022-4933 | ATM Consulting | SQL Injection vulnerability in Atm-Consulting Dolibarr Module Quicksupplierprice A vulnerability, which was classified as critical, has been found in ATM Consulting dolibarr_module_quicksupplierprice up to 1.1.6. | 9.8 |
2023-03-23 | CVE-2023-26114 | Coder | Origin Validation Error vulnerability in Coder Code-Server Versions of the package code-server before 4.10.1 are vulnerable to Missing Origin Validation in WebSockets handshakes. | 9.3 |
2023-03-23 | CVE-2022-36413 | Zohocorp | Improper Restriction of Excessive Authentication Attempts vulnerability in Zohocorp Manageengine Adselfservice Plus Zoho ManageEngine ADSelfService Plus through 6203 is vulnerable to a brute-force attack that leads to a password reset on IDM applications. | 9.1 |
2023-03-22 | CVE-2023-28725 | Generalbytes | Unrestricted Upload of File with Dangerous Type vulnerability in Generalbytes Crypto Application Server 20230120 General Bytes Crypto Application Server (CAS) 20230120, as distributed with General Bytes BATM devices, allows remote attackers to execute arbitrary Java code by uploading a Java application to the /batm/app/admin/standalone/deployments directory, aka BATM-4780, as exploited in the wild in March 2023. | 9.1 |
198 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2023-03-26 | CVE-2023-27796 | Ruijienetworks | Command Injection vulnerability in Ruijienetworks products RG-EW1200G PRO Wireless Routers EW_3.0(1)B11P204, RG-EW1800GX PRO Wireless Routers EW_3.0(1)B11P204, and RG-EW3200GX PRO Wireless Routers EW_3.0(1)B11P204 were discovered to contain multiple command injection vulnerabilities via the data.ip, data.protocal, data.iface and data.package parameters in the runPackDiagnose function of diagnose.lua. | 8.8 |
2023-03-24 | CVE-2023-27042 | Tenda | Out-of-bounds Write vulnerability in Tenda AX3 Firmware 16.03.12.11 Tenda AX3 V16.03.12.11 is vulnerable to Buffer Overflow via /goform/SetFirewallCfg. | 8.8 |
2023-03-24 | CVE-2023-20960 | Improper Input Validation vulnerability in Google Android 12.1/13.0 In launchDeepLinkIntentToRight of SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities due to improper input validation. | 8.8 | |
2023-03-24 | CVE-2023-25350 | Ladybirdweb | SQL Injection vulnerability in Ladybirdweb Faveo Helpdesk Faveo Helpdesk 1.0-1.11.1 is vulnerable to SQL Injection. | 8.8 |
2023-03-24 | CVE-2023-28446 | Deno | Unspecified vulnerability in Deno Deno is a simple, modern and secure runtime for JavaScript and TypeScript that uses V8 and is built in Rust. | 8.8 |
2023-03-23 | CVE-2023-24788 | Notrinos | SQL Injection vulnerability in Notrinos Notrinoserp 0.7 NotrinosERP v0.7 was discovered to contain a SQL injection vulnerability via the OrderNumber parameter at /NotrinosERP/sales/customer_delivery.php. | 8.8 |
2023-03-23 | CVE-2023-28329 | Moodle | SQL Injection vulnerability in Moodle Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers). | 8.8 |
2023-03-23 | CVE-2023-28335 | Moodle | Cross-Site Request Forgery (CSRF) vulnerability in Moodle 4.1.0/4.1.1 The link to reset all templates of a database activity did not include the necessary token to prevent a CSRF risk. | 8.8 |
2023-03-23 | CVE-2020-19786 | Cszcms | Unrestricted Upload of File with Dangerous Type vulnerability in Cszcms CSZ CMS 1.2.2 File upload vulnerability in CSKaza CSZ CMS v.1.2.2 fixed in v1.2.4 allows attacker to execute aritrary commands and code via crafted PHP file. | 8.8 |
2023-03-23 | CVE-2023-1607 | Xxyopen | SQL Injection vulnerability in Xxyopen Novel-Plus 3.6.2 A vulnerability was found in novel-plus 3.6.2. | 8.8 |
2023-03-23 | CVE-2023-20055 | Cisco | Unspecified vulnerability in Cisco DNA Center A vulnerability in the management API of Cisco DNA Center could allow an authenticated, remote attacker to elevate privileges in the context of the web-based management interface on an affected device. | 8.8 |
2023-03-23 | CVE-2023-27094 | Opengoofy | Unspecified vulnerability in Opengoofy Hippo4J 1.4.3 An issue found in OpenGoofy Hippo4j v.1.4.3 allows attackers to escalate privileges via the ThreadPoolController of the tenant Management module. | 8.8 |
2023-03-23 | CVE-2022-4224 | Codesys | Unspecified vulnerability in Codesys products In multiple products of CODESYS v3 in multiple versions a remote low privileged user could utilize this vulnerability to read and modify system files and OS resources or DoS the device. | 8.8 |
2023-03-22 | CVE-2023-28433 | Minio | Unspecified vulnerability in Minio Minio is a Multi-Cloud Object Storage framework. | 8.8 |
2023-03-22 | CVE-2023-28434 | Minio | Unspecified vulnerability in Minio Minio is a Multi-Cloud Object Storage framework. | 8.8 |
2023-03-22 | CVE-2023-28659 | Plugin | SQL Injection vulnerability in Plugin Waiting The Waiting: One-click Countdowns WordPress Plugin, version <= 0.6.2, is affected by an authenticated SQL injection vulnerability in the pbc_down[meta][id] parameter of the pbc_save_downs action. | 8.8 |
2023-03-22 | CVE-2023-28660 | E Dynamics | SQL Injection vulnerability in E-Dynamics Events Made Easy The Events Made Easy WordPress Plugin, version <= 2.3.14 is affected by an authenticated SQL injection vulnerability in the 'search_name' parameter in the eme_recurrences_list action. | 8.8 |
2023-03-22 | CVE-2023-28661 | Accesspressthemes | SQL Injection vulnerability in Accesspressthemes WP Popup Banners The WP Popup Banners WordPress Plugin, version <= 1.2.5, is affected by an authenticated SQL injection vulnerability in the 'value' parameter in the get_popup_data action. | 8.8 |
2023-03-22 | CVE-2023-28663 | Formidablepro2Pdf | SQL Injection vulnerability in Formidablepro2Pdf Formidable Pro2Pdf The Formidable PRO2PDF WordPress Plugin, version < 3.11, is affected by an authenticated SQL injection vulnerability in the ‘fieldmap’ parameter in the fpropdf_export_file action. | 8.8 |
2023-03-22 | CVE-2023-1578 | Pimcore | SQL Injection vulnerability in Pimcore SQL Injection in GitHub repository pimcore/pimcore prior to 10.5.19. | 8.8 |
2023-03-22 | CVE-2023-1168 | HPE | Unspecified vulnerability in HPE Arubaos-Cx An authenticated remote code execution vulnerability exists in the AOS-CX Network Analytics Engine. | 8.8 |
2023-03-22 | CVE-2023-25069 | Trendmicro | Unspecified vulnerability in Trendmicro Txone Stellarone TXOne StellarOne has an improper access control privilege escalation vulnerability in every version before V2.0.1160 that could allow a malicious, falsely authenticated user to escalate his privileges to administrator level. | 8.8 |
2023-03-22 | CVE-2023-25594 | Arubanetworks | Incorrect Authorization vulnerability in Arubanetworks Clearpass Policy Manager A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. | 8.8 |
2023-03-22 | CVE-2023-25924 | IBM | Unspecified vulnerability in IBM Security KEY Lifecycle Manager IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 could allow an authenticated user to perform actions that they should not have access to due to improper authorization. | 8.8 |
2023-03-21 | CVE-2023-1528 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2023-03-21 | CVE-2023-1530 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in PDF in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2023-03-21 | CVE-2023-1531 | Google Fedoraproject Chromium | Use After Free vulnerability in multiple products Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2023-03-21 | CVE-2023-1532 | Google Fedoraproject | Out-of-bounds Read vulnerability in multiple products Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2023-03-21 | CVE-2023-1533 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2023-03-21 | CVE-2023-1534 | Google Fedoraproject | Out-of-bounds Read vulnerability in multiple products Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2023-03-21 | CVE-2022-37337 | Netgear | Unspecified vulnerability in Netgear Rbs750 Firmware 4.6.8.5 A command execution vulnerability exists in the access control functionality of Netgear Orbi Router RBR750 4.6.8.5. | 8.8 |
2023-03-21 | CVE-2022-38452 | Netgear | Unspecified vulnerability in Netgear Rbs750 Firmware 4.6.8.5 A command execution vulnerability exists in the hidden telnet service functionality of Netgear Orbi Router RBR750 4.6.8.5. | 8.8 |
2023-03-21 | CVE-2023-1304 | Rapid7 | Code Injection vulnerability in Rapid7 Insightappsec and Insightcloudsec An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. | 8.8 |
2023-03-21 | CVE-2023-1306 | Rapid7 | Code Injection vulnerability in Rapid7 Insightappsec and Insightcloudsec An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. | 8.8 |
2023-03-21 | CVE-2023-27842 | Extplorer | Unspecified vulnerability in Extplorer 2.1.15 Insecure Permissions vulnerability found in Extplorer File manager eXtplorer v.2.1.15 allows a remote attacker to execute arbitrary code via the index.php compenent | 8.8 |
2023-03-21 | CVE-2023-27874 | IBM | Unspecified vulnerability in IBM Aspera Faspex 4.4.1/4.4.2 IBM Aspera Faspex 4.4.2 is vulnerable to an XML external entity injection (XXE) attack when processing XML data. | 8.8 |
2023-03-21 | CVE-2023-27984 | Schneider Electric | Unspecified vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server A CWE-20: Improper Input Validation vulnerability exists in Custom Reports that could cause a macro to be executed, potentially leading to remote code execution when a user opens a malicious report file planted by an attacker. | 8.8 |
2023-03-21 | CVE-2023-27981 | Schneider Electric | Unspecified vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists in Custom Reports that could cause a remote code execution when a victim tries to open a malicious report. | 8.8 |
2023-03-21 | CVE-2023-1462 | Vadi | Authorization Bypass Through User-Controlled Key vulnerability in Vadi Digikent Authorization Bypass Through User-Controlled Key vulnerability in Vadi Corporate Information Systems DigiKent allows Authentication Bypass, Authentication Abuse. This issue affects DigiKent: before 23.03.20. | 8.8 |
2023-03-21 | CVE-2023-27982 | Schneider Electric | Unspecified vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could cause manipulation of dashboard files in the IGSS project report directory, when an attacker sends specific crafted messages to the Data Server TCP port, this could lead to remote code execution when a victim eventually opens a malicious dashboard file. | 8.8 |
2023-03-21 | CVE-2023-27980 | Schneider Electric | Unspecified vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Data Server TCP interface that could allow the creation of a malicious report file in the IGSS project report directory, this could lead to remote code execution when a victim eventually opens the report. | 8.8 |
2023-03-21 | CVE-2023-1543 | Answer | Insufficient Session Expiration vulnerability in Answer Insufficient Session Expiration in GitHub repository answerdev/answer prior to 1.0.6. | 8.8 |
2023-03-20 | CVE-2023-0340 | Custom Content Shortcode Project | Unspecified vulnerability in Custom Content Shortcode Project Custom Content Shortcode The Custom Content Shortcode WordPress plugin through 4.0.2 does not validate one of its shortcode attribute, which could allow users with a contributor role and above to include arbitrary files via a traversal attack. | 8.8 |
2023-03-20 | CVE-2023-0630 | WP Slimstat | Unspecified vulnerability in Wp-Slimstat Slimstat Analytics The Slimstat Analytics WordPress plugin before 4.9.3.3 does not prevent subscribers from rendering shortcodes that concatenates attributes directly into an SQL query. | 8.8 |
2023-03-20 | CVE-2023-0631 | Strangerstudios | Unspecified vulnerability in Strangerstudios Paid Memberships PRO The Paid Memberships Pro WordPress plugin before 2.9.12 does not prevent subscribers from rendering shortcodes that concatenate attributes directly into an SQL query. | 8.8 |
2023-03-20 | CVE-2023-0865 | Woocommerce Multiple Customer Addresses Shipping Project | Unspecified vulnerability in Woocommerce multiple Customer Addresses & Shipping Project Woocommerce multiple Customer Addresses & Shipping The WooCommerce Multiple Customer Addresses & Shipping WordPress plugin before 21.7 does not ensure that the address to add/update/retrieve/delete and duplicate belong to the user making the request, or is from a high privilege users, allowing any authenticated users, such as subscriber to add/update/duplicate/delete as well as retrieve addresses of other users. | 8.8 |
2023-03-20 | CVE-2023-0875 | Joomunited | Unspecified vulnerability in Joomunited WP Meta SEO The WP Meta SEO WordPress plugin before 4.5.3 does not properly sanitize and escape inputs into SQL queries, leading to a blind SQL Injection vulnerability that can be exploited by subscriber+ users. | 8.8 |
2023-03-20 | CVE-2023-0940 | Metagauss | Incorrect Authorization vulnerability in Metagauss Profilegrid The ProfileGrid WordPress plugin before 5.3.1 provides an AJAX endpoint for resetting a user password but does not implement proper authorization. | 8.8 |
2023-03-20 | CVE-2023-22678 | Superior FAQ Project | Unspecified vulnerability in Superior FAQ Project Superior FAQ Cross-Site Request Forgery (CSRF) vulnerability in Rafael Dery Superior FAQ plugin <= 1.0.2 versions. | 8.8 |
2023-03-20 | CVE-2023-23721 | Admin LOG Project | Unspecified vulnerability in Admin LOG Project Admin LOG Cross-Site Request Forgery (CSRF) vulnerability in David Gwyer Admin Log plugin <= 1.50 versions. | 8.8 |
2023-03-23 | CVE-2023-20027 | Cisco | Unspecified vulnerability in Cisco IOS XE A vulnerability in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. | 8.6 |
2023-03-23 | CVE-2023-20072 | Cisco | Unspecified vulnerability in Cisco IOS XE 17.9.1/17.9.1A/17.9.1W A vulnerability in the fragmentation handling code of tunnel protocol packets in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected system to reload, resulting in a denial of service (DoS) condition. | 8.6 |
2023-03-21 | CVE-2022-42333 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. | 8.6 |
2023-03-23 | CVE-2023-20113 | Cisco | Cross-Site Request Forgery (CSRF) vulnerability in Cisco Sd-Wan A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. | 8.1 |
2023-03-21 | CVE-2023-0391 | MGT Commerce | Use of Hard-coded Credentials vulnerability in Mgt-Commerce Cloudpanel MGT-COMMERCE CloudPanel ships with a static SSL certificate to encrypt communications to the administrative interface, shared across every installation of CloudPanel. | 8.1 |
2023-03-21 | CVE-2022-45636 | Megafeis | Missing Authorization vulnerability in Megafeis Bofei Dbd+ 1.4.3/1.4.4 An issue discovered in MEGAFEIS, BOFEI DBD+ Application for IOS & Android v1.4.4 allows attacker to unlock model(s) without authorization via arbitrary API requests. | 8.1 |
2023-03-21 | CVE-2023-1305 | Rapid7 | Unspecified vulnerability in Rapid7 Insightappsec and Insightcloudsec An authenticated attacker can leverage an exposed “box” object to read and write arbitrary files from disk, provided those files can be parsed as yaml or JSON. | 8.1 |
2023-03-20 | CVE-2023-1506 | E Commerce System Project | Unspecified vulnerability in E-Commerce System Project E-Commerce System 1.0 A vulnerability, which was classified as critical, was found in SourceCodester E-Commerce System 1.0. | 8.1 |
2023-03-20 | CVE-2023-1502 | Alphaware Simple E Commerce System Project | Unspecified vulnerability in Alphaware - Simple E-Commerce System Project Alphaware - Simple E-Commerce System 1.0 A vulnerability was found in SourceCodester Alphaware Simple E-Commerce System 1.0. | 8.1 |
2023-03-20 | CVE-2023-1503 | Alphaware Simple E Commerce System Project | Unspecified vulnerability in Alphaware - Simple E-Commerce System Project Alphaware - Simple E-Commerce System 1.0 A vulnerability classified as critical has been found in SourceCodester Alphaware Simple E-Commerce System 1.0. | 8.1 |
2023-03-20 | CVE-2023-1504 | Alphaware Simple E Commerce System Project | Unspecified vulnerability in Alphaware - Simple E-Commerce System Project Alphaware - Simple E-Commerce System 1.0 A vulnerability classified as critical was found in SourceCodester Alphaware Simple E-Commerce System 1.0. | 8.1 |
2023-03-20 | CVE-2023-1505 | E Commerce System Project | Unspecified vulnerability in E-Commerce System Project E-Commerce System 1.0 A vulnerability, which was classified as critical, has been found in SourceCodester E-Commerce System 1.0. | 8.1 |
2023-03-20 | CVE-2015-10096 | IRC Twitter Announcer BOT Project | Unspecified vulnerability in IRC Twitter Announcer BOT Project IRC Twitter Announcer BOT 1.0.0 A vulnerability, which was classified as critical, was found in Zarthus IRC Twitter Announcer Bot up to 1.1.0. | 8.1 |
2023-03-23 | CVE-2023-28436 | Tailscale | Unspecified vulnerability in Tailscale Tailscale is software for using Wireguard and multi-factor authentication (MFA). | 8.0 |
2023-03-22 | CVE-2023-28438 | Pimcore | Unspecified vulnerability in Pimcore Pimcore is an open source data and experience management platform. | 8.0 |
2023-03-26 | CVE-2023-1646 | Iobit | Out-of-bounds Write vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability was found in IObit Malware Fighter 9.4.0.776. | 7.8 |
2023-03-25 | CVE-2023-1626 | Jiangmin | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Jiangmin Antivirus 16.2.2022.418 A vulnerability was found in Jianming Antivirus 16.2.2022.418. | 7.8 |
2023-03-25 | CVE-2023-1629 | Jiangmin | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Jiangmin Antivirus 16.2.2022.418 A vulnerability classified as critical was found in JiangMin Antivirus 16.2.2022.418. | 7.8 |
2023-03-25 | CVE-2023-25801 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source machine learning platform. | 7.8 | |
2023-03-24 | CVE-2021-3674 | Rizin | Out-of-bounds Read vulnerability in Rizin A flaw was found in rizin. | 7.8 |
2023-03-24 | CVE-2022-20542 | Improper Input Validation vulnerability in Google Android 13.0 In parseParamsBlob of types.cpp, there is a possible out of bounds write due to a missing bounds check. | 7.8 | |
2023-03-24 | CVE-2023-20906 | Unspecified vulnerability in Google Android In onPackageAddedInternal of PermissionManagerService.java, there is a possible way to silently grant a permission after a Target SDK update due to a permissions bypass. | 7.8 | |
2023-03-24 | CVE-2023-20911 | Resource Exhaustion vulnerability in Google Android In addPermission of PermissionManagerServiceImpl.java , there is a possible failure to persist permission settings due to resource exhaustion. | 7.8 | |
2023-03-24 | CVE-2023-20917 | Unspecified vulnerability in Google Android In onTargetSelected of ResolverActivity.java, there is a possible way to share a wrong file due to a logic error in the code. | 7.8 | |
2023-03-24 | CVE-2023-20931 | Out-of-bounds Write vulnerability in Google Android In avdt_scb_hdl_write_req of avdt_scb_act.cc, there is a possible out of bounds write due to a heap buffer overflow. | 7.8 | |
2023-03-24 | CVE-2023-20936 | Out-of-bounds Write vulnerability in Google Android In bta_av_rc_disc_done of bta_av_act.cc, there is a possible out of bounds write due to a missing bounds check. | 7.8 | |
2023-03-24 | CVE-2023-20947 | Unspecified vulnerability in Google Android 12.0/12.1/13.0 In getGroupState of GrantPermissionsViewModel.kt, there is a possible way to keep a one-time permission granted due to a permissions bypass. | 7.8 | |
2023-03-24 | CVE-2023-20953 | Unspecified vulnerability in Google Android 13.0 In onPrimaryClipChanged of ClipboardListener.java, there is a possible way to bypass factory reset protection due to incorrect UI being shown prior to setup completion. | 7.8 | |
2023-03-24 | CVE-2023-20955 | Missing Authorization vulnerability in Google Android In onPrepareOptionsMenu of AppInfoDashboardFragment.java, there is a possible way to bypass admin restrictions and uninstall applications for all users due to a missing permission check. | 7.8 | |
2023-03-24 | CVE-2023-20957 | Unspecified vulnerability in Google Android 11.0/12.0/12.1 In onAttach of SettingsPreferenceFragment.java, there is a possible bypass of Factory Reset Protections due to a confused deputy. | 7.8 | |
2023-03-24 | CVE-2023-20959 | Missing Authorization vulnerability in Google Android 13.0 In AddSupervisedUserActivity, guest users are not prevented from starting the activity due to missing permissions checks. | 7.8 | |
2023-03-24 | CVE-2023-20963 | Improper Certificate Validation vulnerability in Google Android In WorkSource, there is a possible parcel mismatch. | 7.8 | |
2023-03-24 | CVE-2023-20964 | Unspecified vulnerability in Google Android 12.0/12.1/13.0 In multiple functions of MediaSessionRecord.java, there is a possible Intent rebroadcast due to a confused deputy. | 7.8 | |
2023-03-24 | CVE-2023-20966 | Out-of-bounds Write vulnerability in Google Android In inflate of inflate.c, there is a possible out of bounds write due to a heap buffer overflow. | 7.8 | |
2023-03-24 | CVE-2023-20971 | Unspecified vulnerability in Google Android 13.0 In removePermission of PermissionManagerServiceImpl.java, there is a possible way to obtain dangerous permissions without user consent due to a logic error in the code. | 7.8 | |
2023-03-24 | CVE-2023-20975 | Unspecified vulnerability in Google Android 13.0 In getAvailabilityStatus of EnableContentCapturePreferenceController.java, there is a possible way to bypass DISALLOW_CONTENT_CAPTURE due to a permissions bypass. | 7.8 | |
2023-03-24 | CVE-2023-20985 | Out-of-bounds Write vulnerability in Google Android 13.0 In BTA_GATTS_HandleValueIndication of bta_gatts_api.cc, there is a possible out of bounds write due to improper input validation. | 7.8 | |
2023-03-24 | CVE-2023-20993 | Improper Handling of Exceptional Conditions vulnerability in Google Android 13.0 In multiple functions of SnoozeHelper.java, there is a possible failure to persist settings due to an uncaught exception. | 7.8 | |
2023-03-24 | CVE-2023-20995 | Unspecified vulnerability in Google Android 13.0 In captureImage of CustomizedSensor.cpp, there is a possible way to bypass the fingerprint unlock due to a logic error in the code. | 7.8 | |
2023-03-24 | CVE-2023-21000 | Improper Locking vulnerability in Google Android 13.0 In MediaCodec.cpp, there is a possible use after free due to improper locking. | 7.8 | |
2023-03-24 | CVE-2023-21001 | Missing Authorization vulnerability in Google Android 13.0 In onContextItemSelected of NetworkProviderSettings.java, there is a possible way for users to change the Wi-Fi settings of other users due to a missing permission check. | 7.8 | |
2023-03-24 | CVE-2023-21002 | Missing Authorization vulnerability in Google Android 13.0 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. | 7.8 | |
2023-03-24 | CVE-2023-21003 | Missing Authorization vulnerability in Google Android 13.0 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. | 7.8 | |
2023-03-24 | CVE-2023-21004 | Missing Authorization vulnerability in Google Android 13.0 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. | 7.8 | |
2023-03-24 | CVE-2023-21005 | Missing Authorization vulnerability in Google Android 13.0 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. | 7.8 | |
2023-03-24 | CVE-2023-21015 | Missing Authorization vulnerability in Google Android 13.0 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. | 7.8 | |
2023-03-24 | CVE-2023-21017 | Unspecified vulnerability in Google Android 13.0 In InstallStart of InstallStart.java, there is a possible way to change the installer package name due to an improper input validation. | 7.8 | |
2023-03-24 | CVE-2023-21021 | Missing Authorization vulnerability in Google Android 13.0 In isTargetSdkLessThanQOrPrivileged of WifiServiceImpl.java, there is a possible way for the guest user to change admin user network settings due to a missing permission check. | 7.8 | |
2023-03-24 | CVE-2023-21022 | Out-of-bounds Write vulnerability in Google Android 13.0 In BufferBlock of Suballocation.cpp, there is a possible out of bounds write due to memory corruption. | 7.8 | |
2023-03-24 | CVE-2023-21024 | Unspecified vulnerability in Google Android 13.0 In maybeFinish of FallbackHome.java, there is a possible delay of lockdown screen due to logic error. | 7.8 | |
2023-03-24 | CVE-2023-21030 | Double Free vulnerability in Google Android 13.0 In Confirmation of keystore_cli_v2.cpp, there is a possible way to corrupt memory due to a double free. | 7.8 | |
2023-03-24 | CVE-2023-21034 | Incorrect Authorization vulnerability in Google Android 13.0 In multiple functions of SensorService.cpp, there is a possible access of accurate sensor data due to a permissions bypass. | 7.8 | |
2023-03-24 | CVE-2023-21035 | Incorrect Authorization vulnerability in Google Android 13.0 In multiple functions of BackupHelper.java, there is a possible way for an app to get permissions previously granted to another app with the same package name due to a permissions bypass. | 7.8 | |
2023-03-24 | CVE-2023-21040 | Unspecified vulnerability in Google Android In buildCommand of bluetooth_ccc.cc, there is a possible out of bounds write due to a logic error in the code. | 7.8 | |
2023-03-24 | CVE-2023-21041 | Out-of-bounds Write vulnerability in Google Android In append_to_params of param_util.c, there is a possible out of bounds write due to an incorrect bounds check. | 7.8 | |
2023-03-24 | CVE-2023-21068 | Unspecified vulnerability in Google Android In (TBD) of (TBD), there is a possible way to boot with a hidden debug policy due to a missing warning to the user. | 7.8 | |
2023-03-24 | CVE-2022-38745 | Apache | Unspecified vulnerability in Apache Openoffice Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. | 7.8 |
2023-03-24 | CVE-2022-47502 | Apache | Unspecified vulnerability in Apache Openoffice Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. | 7.8 |
2023-03-23 | CVE-2023-24295 | Softmaker | Out-of-bounds Write vulnerability in Softmaker Flexipdf 2022 A stack overfow in SoftMaker Software GmbH FlexiPDF v3.0.3.0 allows attackers to execute arbitrary code after opening a crafted PDF file. | 7.8 |
2023-03-23 | CVE-2023-1252 | Linux | Use After Free vulnerability in Linux Kernel A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. | 7.8 |
2023-03-23 | CVE-2023-20029 | Cisco | Unspecified vulnerability in Cisco IOS XE 17.7.1/17.8.1 A vulnerability in the Meraki onboarding feature of Cisco IOS XE Software could allow an authenticated, local attacker to gain root level privileges on an affected device. | 7.8 |
2023-03-23 | CVE-2023-20035 | Cisco | Unspecified vulnerability in Cisco IOS XE Sd-Wan A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. | 7.8 |
2023-03-23 | CVE-2023-20065 | Cisco | Unspecified vulnerability in Cisco IOS XE 17.11.1/17.6.3 A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. | 7.8 |
2023-03-23 | CVE-2023-28759 | Veritas | Uncontrolled Search Path Element vulnerability in Veritas Netbackup An issue was discovered in Veritas NetBackup before 10.0 on Windows. | 7.8 |
2023-03-23 | CVE-2023-26088 | Malwarebytes | Link Following vulnerability in Malwarebytes In Malwarebytes before 4.5.23, a symbolic link may be used delete any arbitrary file on the system by exploiting the local quarantine system. | 7.8 |
2023-03-22 | CVE-2023-0386 | Linux | Unspecified vulnerability in Linux Kernel A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. | 7.8 |
2023-03-22 | CVE-2023-25820 | Nextcloud | Unspecified vulnerability in Nextcloud Server Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform, and Nextcloud Enterprise Server is the enterprise version of the file server software. | 7.8 |
2023-03-22 | CVE-2023-26358 | Adobe | Unspecified vulnerability in Adobe Creative Cloud Creative Cloud version 5.9.1 (and earlier) is affected by an Untrusted Search Path vulnerability that might allow attackers to execute their own programs, access unauthorized data files, or modify configuration in unexpected ways. | 7.8 |
2023-03-22 | CVE-2022-4095 | Linux | Use After Free vulnerability in Linux Kernel A use-after-free flaw was found in Linux kernel before 5.19.2. | 7.8 |
2023-03-22 | CVE-2023-1281 | Linux | Use After Free vulnerability in Linux Kernel Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2. | 7.8 |
2023-03-22 | CVE-2023-25590 | Arubanetworks | Improper Privilege Management vulnerability in Arubanetworks Clearpass Policy Manager A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. | 7.8 |
2023-03-21 | CVE-2022-42332 | XEN Debian Fedoraproject | Use After Free vulnerability in multiple products x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. | 7.8 |
2023-03-21 | CVE-2023-1314 | Cloudflare | Link Following vulnerability in Cloudflare Cloudflared A vulnerability has been discovered in cloudflared's installer (<= 2023.3.0) for Windows 32-bits devices that allows a local attacker with no administrative permissions to escalate their privileges on the affected device. | 7.8 |
2023-03-21 | CVE-2023-27978 | Schneider Electric | Unspecified vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server A CWE-502: Deserialization of Untrusted Data vulnerability exists in the Dashboard module that could cause an interpretation of malicious payload data, potentially leading to remote code execution when an attacker gets the user to open a malicious file. | 7.8 |
2023-03-20 | CVE-2023-1250 | Otrs | Code Injection vulnerability in Otrs Improper Input Validation vulnerability in OTRS AG OTRS (ACL modules), OTRS AG ((OTRS)) Community Edition (ACL modules) allows Local Execution of Code. | 7.8 |
2023-03-25 | CVE-2023-25658 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25659 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25660 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25662 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25663 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25665 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25666 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25667 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25669 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25670 | NULL Pointer Dereference vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25671 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25672 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25673 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source platform for machine learning. | 7.5 | |
2023-03-25 | CVE-2023-25674 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source machine learning platform. | 7.5 | |
2023-03-25 | CVE-2023-25675 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source machine learning platform. | 7.5 | |
2023-03-25 | CVE-2023-25676 | Unspecified vulnerability in Google Tensorflow TensorFlow is an open source machine learning platform. | 7.5 | |
2023-03-25 | CVE-2023-27579 | Unspecified vulnerability in Google Tensorflow TensorFlow is an end-to-end open source platform for machine learning. | 7.5 | |
2023-03-24 | CVE-2023-27055 | Aver | Path Traversal vulnerability in Aver Ptzapp 2 Aver Information Inc PTZApp2 v20.01044.48 allows attackers to access sensitive files via a crafted GET request. | 7.5 |
2023-03-24 | CVE-2021-43311 | UPX Project | Out-of-bounds Write vulnerability in UPX Project UPX A heap-based buffer overflow was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). | 7.5 |
2023-03-24 | CVE-2021-43312 | UPX Project | Out-of-bounds Write vulnerability in UPX Project UPX A heap-based buffer overflow was discovered in upx, during the variable 'bucket' points to an inaccessible address. | 7.5 |
2023-03-24 | CVE-2021-43313 | UPX Project | Out-of-bounds Write vulnerability in UPX Project UPX A heap-based buffer overflow was discovered in upx, during the variable 'bucket' points to an inaccessible address. | 7.5 |
2023-03-24 | CVE-2021-43314 | UPX Project | Out-of-bounds Write vulnerability in UPX Project UPX A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). | 7.5 |
2023-03-24 | CVE-2021-43315 | UPX Project | Out-of-bounds Write vulnerability in UPX Project UPX A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). | 7.5 |
2023-03-24 | CVE-2021-43316 | UPX Project | Out-of-bounds Write vulnerability in UPX Project UPX A heap-based buffer overflow was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le64(). | 7.5 |
2023-03-24 | CVE-2021-43317 | UPX Project | Out-of-bounds Write vulnerability in UPX Project UPX A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). | 7.5 |
2023-03-24 | CVE-2023-21027 | Unspecified vulnerability in Google Android 13.0 In multiple functions of PasspointXmlUtils.java, there is a possible authentication misconfiguration due to a logic error in the code. | 7.5 | |
2023-03-24 | CVE-2023-21028 | Out-of-bounds Read vulnerability in Google Android 13.0 In parse_printerAttributes of ipphelper.c, there is a possible out of bounds read due to a string without a null-terminator. | 7.5 | |
2023-03-24 | CVE-2023-21053 | Out-of-bounds Read vulnerability in Google Android In sms_ExtractCbLanguage of sms_CellBroadcast.c, there is a possible out of bounds read due to a missing bounds check. | 7.5 | |
2023-03-24 | CVE-2023-21059 | Out-of-bounds Read vulnerability in Google Android In EUTRAN_LCS_DecodeFacilityInformationElement of LPP_LcsManagement.c, there is a possible out of bounds read due to a missing bounds check. | 7.5 | |
2023-03-24 | CVE-2023-21060 | Out-of-bounds Read vulnerability in Google Android In sms_GetTpPiIe of sms_PduCodec.c, there is a possible out of bounds read due to a missing bounds check. | 7.5 | |
2023-03-24 | CVE-2023-21061 | Unspecified vulnerability in Google Android Product: AndroidVersions: Android kernelAndroid ID: A-229255400References: N/A | 7.5 | |
2023-03-24 | CVE-2023-21067 | Unspecified vulnerability in Google Android Product: AndroidVersions: Android kernelAndroid ID: A-254114726References: N/A | 7.5 | |
2023-03-24 | CVE-2023-28444 | Angular Server Side Configuration Project | Information Exposure vulnerability in Angular-Server-Side-Configuration Project Angular-Server-Side-Configuration 15.0.0/15.0.1/15.0.2 angular-server-side-configuration helps configure an angular application at runtime on the server or in a docker container via environment variables. | 7.5 |
2023-03-24 | CVE-2023-28448 | Versionize Project | Out-of-bounds Read vulnerability in Versionize Project Versionize Versionize is a framework for version tolerant serializion/deserialization of Rust data structures, designed for usecases that need fast deserialization times and minimal size overhead. | 7.5 |
2023-03-24 | CVE-2023-28441 | Invernyx | Unspecified vulnerability in Invernyx Smartcars 3 0.5.8 smartCARS 3 is flight tracking software. | 7.5 |
2023-03-23 | CVE-2023-1605 | Radare | Unspecified vulnerability in Radare Radare2 Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6. | 7.5 |
2023-03-23 | CVE-2023-20080 | Cisco | Improper Validation of Array Index vulnerability in Cisco IOS and IOS XE A vulnerability in the IPv6 DHCP version 6 (DHCPv6) relay and server features of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. | 7.5 |
2023-03-23 | CVE-2023-20107 | Cisco | Insufficient Entropy vulnerability in Cisco Adaptive Security Appliance A vulnerability in the deterministic random bit generator (DRBG), also known as pseudorandom number generator (PRNG), in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco ASA 5506-X, ASA 5508-X, and ASA 5516-X Firewalls could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. | 7.5 |
2023-03-23 | CVE-2023-27077 | 360 | Out-of-bounds Write vulnerability in 360 D901 Firmware Stack Overflow vulnerability found in 360 D901 allows a remote attacker to cause a Distributed Denial of Service (DDOS) via a crafted HTTP package. | 7.5 |
2023-03-23 | CVE-2023-27079 | Tenda | Command Injection vulnerability in Tenda G103 Firmware 1.0.05 Command Injection vulnerability found in Tenda G103 v.1.0.05 allows an attacker to obtain sensitive information via a crafted package | 7.5 |
2023-03-22 | CVE-2022-45003 | Getgophish | Unspecified vulnerability in Getgophish Gophish Gophish through 0.12.1 allows attackers to cause a Denial of Service (DoS) via a crafted payload involving autofocus. | 7.5 |
2023-03-22 | CVE-2023-28431 | Parity | Unspecified vulnerability in Parity Frontier 20210903/20211013/20220912 Frontier is an Ethereum compatibility layer for Substrate. | 7.5 |
2023-03-22 | CVE-2023-28432 | Minio | Unspecified vulnerability in Minio Minio is a Multi-Cloud Object Storage framework. | 7.5 |
2023-03-22 | CVE-2023-28119 | Saml Project | Unspecified vulnerability in Saml Project Saml 0.4.12 The crewjam/saml go library contains a partial implementation of the SAML standard in golang. | 7.5 |
2023-03-22 | CVE-2023-0464 | Openssl | Improper Certificate Validation vulnerability in Openssl A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. | 7.5 |
2023-03-22 | CVE-2023-1370 | Json Smart Project | Uncontrolled Recursion vulnerability in Json-Smart Project Json-Smart [Json-smart](https://netplex.github.io/json-smart/) is a performance focused, JSON processor lib. When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively. It was discovered that the code does not have any limit to the nesting of such arrays or objects. | 7.5 |
2023-03-22 | CVE-2023-1436 | Jettison Project | Uncontrolled Recursion vulnerability in Jettison Project Jettison An infinite recursion is triggered in Jettison when constructing a JSONArray from a Collection that contains a self-reference in one of its elements. | 7.5 |
2023-03-22 | CVE-2023-27857 | Rockwellautomation | Out-of-bounds Read vulnerability in Rockwellautomation Thinmanager In affected versions, a heap-based buffer over-read condition occurs when the message field indicates more data than is present in the message field in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker can exploit this vulnerability to crash ThinServer.exe due to a read access violation. | 7.5 |
2023-03-22 | CVE-2023-27856 | Rockwellautomation | Path Traversal vulnerability in Rockwellautomation Thinmanager In affected versions, path traversal exists when processing a message of type 8 in Rockwell Automation's ThinManager ThinServer. | 7.5 |
2023-03-21 | CVE-2023-24709 | Paradox | Code Injection vulnerability in Paradox Ipr512 Firmware An issue found in Paradox Security Systems IPR512 allows attackers to cause a denial of service via the login.html and login.xml parameters. | 7.5 |
2023-03-21 | CVE-2023-27087 | Xuxueli | Unspecified vulnerability in Xuxueli Xxl-Job 2.2.0/2.3.0/2.3.1 Permissions vulnerabiltiy found in Xuxueli xxl-job v2.2.0, v 2.3.0 and v.2.3.1 allows attacker to obtain sensitive information via the pageList parameter. | 7.5 |
2023-03-21 | CVE-2022-45635 | Megafeis | Weak Password Requirements vulnerability in Megafeis Bofei Dbd+ 1.4.4 An issue discovered in MEGAFEIS, BOFEI DBD+ Application for IOS & Android v1.4.4 allows attacker to gain access to sensitive account information via insecure password policy. | 7.5 |
2023-03-21 | CVE-2023-25923 | IBM | Unspecified vulnerability in IBM Security KEY Lifecycle Manager IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 could allow an attacker to upload files that could be used in a denial of service attack due to incorrect authorization. | 7.5 |
2023-03-21 | CVE-2023-27871 | IBM | SQL Injection vulnerability in IBM Aspera Faspex 4.4.1/4.4.2 IBM Aspera Faspex 4.4.2 could allow a remote attacker to obtain sensitive credential information for an external user, using a specially crafted SQL query. | 7.5 |
2023-03-21 | CVE-2023-1545 | Teampass | SQL Injection vulnerability in Teampass SQL Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23. | 7.5 |
2023-03-20 | CVE-2022-45124 | Wellintech | Improper Authentication vulnerability in Wellintech Kinghistorian 35.01.00.05 An information disclosure vulnerability exists in the User authentication functionality of WellinTech KingHistorian 35.01.00.05. | 7.5 |
2023-03-20 | CVE-2023-27578 | Galaxyproject | Incorrect Authorization vulnerability in Galaxyproject Galaxy Galaxy is an open-source platform for data analysis. | 7.5 |
2023-03-20 | CVE-2023-26513 | Apache | Unspecified vulnerability in Apache Sling Resource Merger Excessive Iteration vulnerability in Apache Software Foundation Apache Sling Resource Merger.This issue affects Apache Sling Resource Merger: from 1.2.0 before 1.4.2. | 7.5 |
2023-03-20 | CVE-2023-28118 | Kaml Project | Unspecified vulnerability in Kaml Project Kaml kaml provides YAML support for kotlinx.serialization. | 7.5 |
2023-03-24 | CVE-2023-22812 | Westerndigital | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Westerndigital Sandisk Privateaccess SanDisk PrivateAccess versions prior to 6.4.9 support insecure TLS 1.0 and TLS 1.1 protocols which are susceptible to man-in-the-middle attacks thereby compromising confidentiality and integrity of data. | 7.4 |
2023-03-24 | CVE-2023-20976 | Improper Input Validation vulnerability in Google Android 13.0 In getConfirmationMessage of DefaultAutofillPicker.java, there is a possible way to mislead the user to select default autofill application due to improper input validation. | 7.3 | |
2023-03-24 | CVE-2023-21054 | Out-of-bounds Write vulnerability in Google Android In EUTRAN_LCS_ConvertLCS_MOLRReq of LPP_CommonUtil.c, there is a possible out of bounds write due to a logic error in the code. | 7.2 | |
2023-03-23 | CVE-2023-1595 | Xxyopen | Unspecified vulnerability in Xxyopen Novel-Plus 3.6.2 A vulnerability has been found in novel-plus 3.6.2 and classified as critical. | 7.2 |
2023-03-23 | CVE-2022-30037 | Xunruicms | Inclusion of Functionality from Untrusted Control Sphere vulnerability in Xunruicms XunRuiCMS v4.3.3 to v4.5.1 vulnerable to PHP file write and CMS PHP file inclusion, allows attackers to execute arbitrary php code, via the add function in cron.php. | 7.2 |
2023-03-23 | CVE-2023-23192 | Isdecisions | Incorrect Authorization vulnerability in Isdecisions Userlock 11.0.1 IS Decisions UserLock MFA 11.01 is vulnerable to authentication bypass using scheduled task. | 7.2 |
2023-03-22 | CVE-2022-43863 | IBM | Improper Privilege Management vulnerability in IBM Qradar Security Information and Event Manager IBM QRadar SIEM 7.4 and 7.5 is vulnerable to privilege escalation, allowing a user with some admin capabilities to gain additional admin capabilities. | 7.2 |
2023-03-22 | CVE-2023-1559 | Storage Unit Rental Management System Project | Unspecified vulnerability in Storage Unit Rental Management System Project Storage Unit Rental Management System 1.0 A vulnerability classified as problematic was found in SourceCodester Storage Unit Rental Management System 1.0. | 7.2 |
2023-03-21 | CVE-2022-36429 | Netgear | Unspecified vulnerability in Netgear Rbs750 Firmware 4.6.8.5 A command execution vulnerability exists in the ubus backend communications functionality of Netgear Orbi Satellite RBS750 4.6.8.5. | 7.2 |
2023-03-24 | CVE-2023-20958 | Out-of-bounds Read vulnerability in Google Android 13.0 In read_paint of ttcolr.c, there is a possible out of bounds read due to a heap buffer overflow. | 7.1 | |
2023-03-24 | CVE-2023-28686 | Dino Fedoraproject Debian | Authorization Bypass Through User-Controlled Key vulnerability in multiple products Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. | 7.1 |
2023-03-23 | CVE-2023-28758 | Veritas | Unspecified vulnerability in Veritas Netbackup An issue was discovered in Veritas NetBackup before 8.3.0.2. | 7.1 |
2023-03-22 | CVE-2023-28685 | Jenkins | XXE vulnerability in Jenkins Absint A3 Jenkins AbsInt a³ Plugin 1.1.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. | 7.1 |
2023-03-20 | CVE-2023-27586 | Courtbouillon | Server-Side Request Forgery (SSRF) vulnerability in Courtbouillon Cairosvg CairoSVG is an SVG converter based on Cairo, a 2D graphics library. | 7.1 |
261 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2023-03-24 | CVE-2023-20926 | Missing Authorization vulnerability in Google Android 12.0/12.1/13.0 In onParentVisible of HeaderPrivacyIconsController.kt, there is a possible way to bypass factory reset protections due to a missing permission check. | 6.8 | |
2023-03-23 | CVE-2023-20082 | Cisco | Unspecified vulnerability in Cisco IOS XE A vulnerability in Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches could allow an authenticated, local attacker with level-15 privileges or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust. | 6.8 |
2023-03-23 | CVE-2023-20100 | Cisco | Unspecified vulnerability in Cisco IOS XE 17.10.1 A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. | 6.8 |
2023-03-22 | CVE-2023-28005 | Trendmicro | Unspecified vulnerability in Trendmicro Trend Micro Endpoint Encryption 6.0.0.3204 A vulnerability in Trend Micro Endpoint Encryption Full Disk Encryption version 6.0.0.3204 and below could allow an attacker with physical access to an affected device to bypass Microsoft Windows? Secure Boot process in an attempt to execute other attacks to obtain access to the contents of the device. An attacker must first obtain physical access to the target system in order to exploit this vulnerability. | 6.8 |
2023-03-24 | CVE-2022-42500 | Improper Input Validation vulnerability in Google Android In OEM_OnRequest of sced.cpp, there is a possible shell command execution due to improper input validation. | 6.7 | |
2023-03-24 | CVE-2023-20994 | Out-of-bounds Write vulnerability in Google Android 13.0 In _ufdt_output_property_to_fdt of ufdt_convert.c, there is a possible out of bounds write due to an incorrect bounds check. | 6.7 | |
2023-03-24 | CVE-2023-21018 | Use After Free vulnerability in Google Android 13.0 In UnwindingWorker of unwinding.cc, there is a possible out of bounds write due to a use after free. | 6.7 | |
2023-03-24 | CVE-2023-21020 | Use After Free vulnerability in Google Android 13.0 In registerSignalHandlers of main.c, there is a possible local arbitrary code execution due to a use after free. | 6.7 | |
2023-03-24 | CVE-2023-21038 | Use After Free vulnerability in Google Android In cs40l2x_cp_trigger_queue_show of cs40l2x.c, there is a possible out of bounds write due to a use after free. | 6.7 | |
2023-03-24 | CVE-2023-21042 | Use After Free vulnerability in Google Android In (TBD) of (TBD), there is a possible way to corrupt memory due to a use after free. | 6.7 | |
2023-03-24 | CVE-2023-21043 | Use After Free vulnerability in Google Android In (TBD) of (TBD), there is a possible way to corrupt memory due to a use after free. | 6.7 | |
2023-03-24 | CVE-2023-21050 | Out-of-bounds Write vulnerability in Google Android In load_png_image of ExynosHWCHelper.cpp, there is a possible out of bounds write due to improper input validation. | 6.7 | |
2023-03-24 | CVE-2023-21051 | Out-of-bounds Write vulnerability in Google Android In dwc3_exynos_clk_get of dwc3-exynos.c, there is a possible out of bounds write due to an incorrect bounds check. | 6.7 | |
2023-03-24 | CVE-2023-21052 | Out-of-bounds Write vulnerability in Google Android In setToExternal of ril_external_client.cpp, there is a possible out of bounds write due to a missing bounds check. | 6.7 | |
2023-03-24 | CVE-2023-21056 | Type Confusion vulnerability in Google Android In lwis_slc_buffer_free of lwis_device_slc.c, there is a possible memory corruption due to type confusion. | 6.7 | |
2023-03-24 | CVE-2023-21062 | Out-of-bounds Read vulnerability in Google Android In DoSetTempEcc of imsservice.cpp, there is a possible out of bounds read due to an incorrect bounds check. | 6.7 | |
2023-03-24 | CVE-2023-21063 | Out-of-bounds Read vulnerability in Google Android In ParseWithAuthType of simdata.cpp, there is a possible out of bounds read due to an incorrect bounds check. | 6.7 | |
2023-03-24 | CVE-2023-21064 | Out-of-bounds Read vulnerability in Google Android In DoSetPinControl of miscservice.cpp, there is a possible out of bounds read due to a missing bounds check. | 6.7 | |
2023-03-24 | CVE-2023-21065 | Integer Overflow or Wraparound vulnerability in Google Android In fdt_next_tag of fdt.c, there is a possible out of bounds write due to an integer overflow. | 6.7 | |
2023-03-24 | CVE-2023-21069 | Out-of-bounds Write vulnerability in Google Android In wl_update_hidden_ap_ie of wl_cfgscan.c, there is a possible out of bounds write due to a missing bounds check. | 6.7 | |
2023-03-24 | CVE-2023-21070 | Out-of-bounds Write vulnerability in Google Android In add_roam_cache_list of wl_roam.c, there is a possible out of bounds write due to a missing bounds check. | 6.7 | |
2023-03-24 | CVE-2023-21071 | Out-of-bounds Write vulnerability in Google Android In dhd_prot_ioctcmplt_process of dhd_msgbuf.c, there is a possible out of bounds write due to improper input validation. | 6.7 | |
2023-03-24 | CVE-2023-21072 | Out-of-bounds Write vulnerability in Google Android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overflow. | 6.7 | |
2023-03-24 | CVE-2023-21073 | Out-of-bounds Write vulnerability in Google Android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overflow. | 6.7 | |
2023-03-24 | CVE-2023-21075 | Out-of-bounds Write vulnerability in Google Android In get_svc_hash of nan.cpp, there is a possible out of bounds write due to a heap buffer overflow. | 6.7 | |
2023-03-24 | CVE-2023-21076 | Out-of-bounds Write vulnerability in Google Android In createTransmitFollowupRequest of nan.cpp, there is a possible out of bounds write due to a heap buffer overflow. | 6.7 | |
2023-03-24 | CVE-2023-21077 | Out-of-bounds Write vulnerability in Google Android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overflow. | 6.7 | |
2023-03-24 | CVE-2023-21078 | Out-of-bounds Write vulnerability in Google Android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overflow. | 6.7 | |
2023-03-24 | CVE-2023-21079 | Out-of-bounds Write vulnerability in Google Android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a heap buffer overflow. | 6.7 | |
2023-03-23 | CVE-2023-20097 | Cisco | Command Injection vulnerability in Cisco products A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. | 6.7 |
2023-03-23 | CVE-2023-28772 | Linux | Classic Buffer Overflow vulnerability in Linux Kernel An issue was discovered in the Linux kernel before 5.13.3. | 6.7 |
2023-03-22 | CVE-2023-0870 | Opennms | Cross-Site Request Forgery (CSRF) vulnerability in Opennms Horizon A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. | 6.7 |
2023-03-21 | CVE-2023-25134 | Mcafee | Unspecified vulnerability in Mcafee Total Protection McAfee Total Protection prior to 16.0.50 may allow an adversary (with full administrative access) to modify a McAfee specific Component Object Model (COM) in the Windows Registry. | 6.7 |
2023-03-26 | CVE-2023-28859 | Redis | Incomplete Cleanup vulnerability in Redis Redis-Py redis-py before 4.4.4 and 4.5.x before 4.5.4 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request. | 6.5 |
2023-03-24 | CVE-2023-24625 | Ladybirdweb | Authorization Bypass Through User-Controlled Key vulnerability in Ladybirdweb Faveo Servicedesk 5.0.1 Faveo 5.0.1 allows remote attackers to obtain sensitive information via a modified user ID in an Insecure Direct Object Reference (IDOR) attack. | 6.5 |
2023-03-23 | CVE-2023-0056 | Haproxy Redhat Fedoraproject | Resource Exhaustion vulnerability in multiple products An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. | 6.5 |
2023-03-23 | CVE-2023-20861 | Vmware | Unspecified vulnerability in VMWare Spring Framework In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition. | 6.5 |
2023-03-23 | CVE-2023-28330 | Moodle | Unspecified vulnerability in Moodle Insufficient sanitizing in backup resulted in an arbitrary file read risk. | 6.5 |
2023-03-23 | CVE-2023-20059 | Cisco | Cleartext Storage of Sensitive Information vulnerability in Cisco DNA Center A vulnerability in the implementation of the Cisco Network Plug-and-Play (PnP) agent of Cisco DNA Center could allow an authenticated, remote attacker to view sensitive information in clear text. | 6.5 |
2023-03-23 | CVE-2023-20066 | Cisco | Path Traversal vulnerability in Cisco IOS XE 16.12.3/17.3.2/17.6.2 A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. | 6.5 |
2023-03-23 | CVE-2023-20067 | Cisco | Allocation of Resources Without Limits or Throttling vulnerability in Cisco IOS XE A vulnerability in the HTTP-based client profiling feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. | 6.5 |
2023-03-23 | CVE-2023-20112 | Cisco | Out-of-bounds Read vulnerability in Cisco products A vulnerability in Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. | 6.5 |
2023-03-22 | CVE-2023-28117 | Sentry | Unspecified vulnerability in Sentry Software Development KIT Sentry SDK is the official Python SDK for Sentry, real-time crash reporting software. | 6.5 |
2023-03-22 | CVE-2023-25591 | Arubanetworks | Unspecified vulnerability in Arubanetworks Clearpass Policy Manager A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. | 6.5 |
2023-03-21 | CVE-2023-27873 | IBM | Unspecified vulnerability in IBM Aspera Faspex 4.4.1/4.4.2 IBM Aspera Faspex 4.4.2 could allow a remote authenticated attacker to obtain sensitive credential information using specially crafted XML input. | 6.5 |
2023-03-21 | CVE-2022-42334 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. | 6.5 |
2023-03-21 | CVE-2023-27979 | Schneider Electric | Unspecified vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. | 6.5 |
2023-03-20 | CVE-2023-0890 | Getshortcodes | Missing Authorization vulnerability in Getshortcodes Shortcodes Ultimate The WordPress Shortcodes Plugin — Shortcodes Ultimate WordPress plugin before 5.12.8 does not ensure that posts to be displayed via some shortcodes are already public and can be accessed by the user making the request, allowing any authenticated users such as subscriber to view draft, private or even password protected posts. | 6.5 |
2023-03-20 | CVE-2023-0911 | Getshortcodes | Missing Authorization vulnerability in Getshortcodes Shortcodes Ultimate The WordPress Shortcodes Plugin — Shortcodes Ultimate WordPress plugin before 5.12.8 does not validate the user meta to be retrieved via the user shortcode, allowing any authenticated users such as subscriber to retrieve arbitrary user meta (except the user_pass), such as the user email and activation key by default. | 6.5 |
2023-03-20 | CVE-2023-22681 | Online Exam Software | Unspecified vulnerability in Online Exam Software : Eexamhall Project Online Exam Software : Eexamhall 4.0 Cross-Site Request Forgery (CSRF) vulnerability in Aarvanshinfotech Online Exam Software: eExamhall plugin <= 4.0 versions. | 6.5 |
2023-03-24 | CVE-2023-21055 | Use After Free vulnerability in Google Android In dit_hal_ioctl of dit.c, there is a possible use after free due to a race condition. | 6.4 | |
2023-03-23 | CVE-2023-1544 | Qemu Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. | 6.3 |
2023-03-25 | CVE-2023-1635 | Otcms | Cross-site Scripting vulnerability in Otcms 6.72 A vulnerability was found in OTCMS 6.72. | 6.1 |
2023-03-25 | CVE-2016-15030 | Twofactorauth Project | Open Redirect vulnerability in Twofactorauth Project Twofactorauth A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. | 6.1 |
2023-03-24 | CVE-2023-28435 | Dataease | Unspecified vulnerability in Dataease Dataease is an open source data visualization and analysis tool. | 6.1 |
2023-03-23 | CVE-2020-24857 | Inex | Cross-site Scripting vulnerability in Inex IXP Manager Cross Site Scripting vulnerabilty found in IXPManager v.5.6.0 allows attackers to excute arbitrary code via the looking glass component. | 6.1 |
2023-03-23 | CVE-2023-1613 | Ruifang Tech | Cross-site Scripting vulnerability in Ruifang-Tech Rebuild A vulnerability has been found in Rebuild up to 3.2.3 and classified as problematic. | 6.1 |
2023-03-23 | CVE-2023-28331 | Moodle | Cross-site Scripting vulnerability in Moodle Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk. | 6.1 |
2023-03-23 | CVE-2023-28332 | Moodle | Cross-site Scripting vulnerability in Moodle If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk. | 6.1 |
2023-03-23 | CVE-2022-47145 | Blockonomics | Unspecified vulnerability in Blockonomics Reflected Cross-Site Scripting (XSS) vulnerability in Blockonomics WordPress Bitcoin Payments – Blockonomics plugin <= 3.5.7 versions. | 6.1 |
2023-03-23 | CVE-2022-47431 | Tussendoor | Unspecified vulnerability in Tussendoor Open RDW Kenteken Voertuiginformatie Reflected Cross-Site Scripting (XSS) vulnerability in Tussendoor internet & marketing Open RDW kenteken voertuiginformatie plugin <= 2.0.14 versions. | 6.1 |
2023-03-23 | CVE-2023-22704 | Mtrv | Unspecified vulnerability in Mtrv Teachpress Reflected Cross-Site Scripting (XSS) vulnerability in Michael Winkler teachPress plugin <= 8.1.8 versions. | 6.1 |
2023-03-23 | CVE-2023-1593 | Automatic Question Paper Generator System Project | Unspecified vulnerability in Automatic Question Paper Generator System Project Automatic Question Paper Generator System 1.0 A vulnerability, which was classified as problematic, has been found in SourceCodester Automatic Question Paper Generator System 1.0. | 6.1 |
2023-03-22 | CVE-2023-27054 | Mirotalk | Cross-site Scripting vulnerability in Mirotalk P2P A cross-site scripting (XSS) vulnerability in MiroTalk P2P before commit f535b35 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter under the settings module. | 6.1 |
2023-03-22 | CVE-2022-45004 | Getgophish | Cross-site Scripting vulnerability in Getgophish Gophish Gophish through 0.12.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted landing page. | 6.1 |
2023-03-22 | CVE-2023-28439 | Ckeditor Fedoraproject | Cross-site Scripting vulnerability in multiple products CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. | 6.1 |
2023-03-22 | CVE-2023-1573 | Datagear | Unspecified vulnerability in Datagear A vulnerability was found in DataGear up to 1.11.1 and classified as problematic. | 6.1 |
2023-03-22 | CVE-2023-26913 | Evolucare | Cross-site Scripting vulnerability in Evolucare ECS Imaging 6.21.5 EVOLUCARE ECSIMAGING (aka ECS Imaging) < 6.21.5 is vulnerable to Cross Site Scripting (XSS) via new_movie. | 6.1 |
2023-03-22 | CVE-2023-1567 | Oretnom23 | Unspecified vulnerability in Oretnom23 Student Study Center Desk Management System 1.0 A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. | 6.1 |
2023-03-22 | CVE-2022-37940 | HPE | Open Redirect vulnerability in HPE products Potential security vulnerabilities have been identified in the HPE FlexFabric 5700 Switch Series. | 6.1 |
2023-03-22 | CVE-2023-25592 | Arubanetworks | Cross-site Scripting vulnerability in Arubanetworks Clearpass Policy Manager Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. | 6.1 |
2023-03-22 | CVE-2023-25593 | Arubanetworks | Cross-site Scripting vulnerability in Arubanetworks Clearpass Policy Manager Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. | 6.1 |
2023-03-21 | CVE-2023-1154 | Pacsrapor | Cross-site Scripting vulnerability in Pacsrapor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pacsrapor allows Reflected XSS.This issue affects Pacsrapor: before 1.22. | 6.1 |
2023-03-21 | CVE-2016-15029 | Mapicoin Project | Unspecified vulnerability in Mapicoin Project Mapicoin A vulnerability has been found in Ydalb mapicoin up to 1.9.0 and classified as problematic. | 6.1 |
2023-03-20 | CVE-2023-0681 | Rapid7 | Open Redirect vulnerability in Rapid7 Insightvm Rapid7 InsightVM versions 6.6.178 and lower suffers from an open redirect vulnerability, whereby an attacker has the ability to redirect the user to a site of the attacker’s choice using the ‘page’ parameter of the ‘data/console/redirect’ component of the application. | 6.1 |
2023-03-20 | CVE-2023-0876 | Joomunited | Unspecified vulnerability in Joomunited WP Meta SEO The WP Meta SEO WordPress plugin before 4.5.3 does not authorize several ajax actions, allowing low-privilege users to make updates to certain data and leading to an arbitrary redirect vulnerability. | 6.1 |
2023-03-20 | CVE-2023-0937 | Vektor INC | Unspecified vulnerability in Vektor-Inc VK ALL in ONE Expansion Unit The VK All in One Expansion Unit WordPress plugin before 9.87.1.0 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers | 6.1 |
2023-03-20 | CVE-2023-28429 | Pimcore | Unspecified vulnerability in Pimcore Pimcore is an open source data and experience management platform. | 6.1 |
2023-03-20 | CVE-2022-47591 | MAP Multi Marker Project | Cross-site Scripting vulnerability in MAP Multi Marker Project MAP Multi Marker Reflected Cross-Site Scripting (XSS) vulnerability in Mickael Austoni Map Multi Marker plugin <= 3.2.1 versions. | 6.1 |
2023-03-20 | CVE-2022-47592 | Magicform Project | Unspecified vulnerability in Magicform Project Magicform Reflected Cross-Site Scripting (XSS) vulnerability in Dmytriy.Cooperman MagicForm plugin <= 0.1 versions. | 6.1 |
2023-03-20 | CVE-2023-22682 | Pixedelic | Unspecified vulnerability in Pixedelic Camera Slideshow Reflected Cross-Site Scripting (XSS) vulnerability in Manuel Masia | Pixedelic.Com Camera slideshow plugin <= 1.4.0.1 versions. | 6.1 |
2023-03-20 | CVE-2023-1507 | E Commerce System Project | Unspecified vulnerability in E-Commerce System Project E-Commerce System 1.0 A vulnerability has been found in SourceCodester E-Commerce System 1.0 and classified as problematic. | 6.1 |
2023-03-20 | CVE-2023-1248 | Otrs | Cross-site Scripting vulnerability in Otrs Improper Input Validation vulnerability in OTRS AG OTRS (Ticket Actions modules), OTRS AG ((OTRS)) Community Edition (Ticket Actions modules) allows Cross-Site Scripting (XSS).This issue affects OTRS: from 7.0.X before 7.0.42; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34. | 6.1 |
2023-03-23 | CVE-2023-20081 | Cisco | Out-of-bounds Write vulnerability in Cisco products A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. | 5.9 |
2023-03-21 | CVE-2022-38458 | Netgear | Unspecified vulnerability in Netgear Rbs750 Firmware 4.6.8.5 A cleartext transmission vulnerability exists in the Remote Management functionality of Netgear Orbi Router RBR750 4.6.8.5. | 5.9 |
2023-03-26 | CVE-2023-1644 | Iobit | Improper Resource Shutdown or Release vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability was found in IObit Malware Fighter 9.4.0.776 and classified as problematic. | 5.5 |
2023-03-26 | CVE-2023-1645 | Iobit | Improper Resource Shutdown or Release vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability was found in IObit Malware Fighter 9.4.0.776. | 5.5 |
2023-03-26 | CVE-2023-1640 | Iobit | Improper Resource Shutdown or Release vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability classified as problematic was found in IObit Malware Fighter 9.4.0.776. | 5.5 |
2023-03-26 | CVE-2023-1641 | Iobit | Improper Resource Shutdown or Release vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability, which was classified as problematic, has been found in IObit Malware Fighter 9.4.0.776. | 5.5 |
2023-03-26 | CVE-2023-1642 | Iobit | Improper Resource Shutdown or Release vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability, which was classified as problematic, was found in IObit Malware Fighter 9.4.0.776. | 5.5 |
2023-03-26 | CVE-2023-1643 | Iobit | Improper Resource Shutdown or Release vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability has been found in IObit Malware Fighter 9.4.0.776 and classified as problematic. | 5.5 |
2023-03-26 | CVE-2023-1638 | Iobit | Improper Resource Shutdown or Release vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability was found in IObit Malware Fighter 9.4.0.776. | 5.5 |
2023-03-26 | CVE-2023-1639 | Iobit | Improper Resource Shutdown or Release vulnerability in Iobit Malware Fighter 9.4.0.776 A vulnerability classified as problematic has been found in IObit Malware Fighter 9.4.0.776. | 5.5 |
2023-03-25 | CVE-2023-1627 | Jiangmin | Improper Resource Shutdown or Release vulnerability in Jiangmin Antivirus 16.2.2022.418 A vulnerability was found in Jianming Antivirus 16.2.2022.418. | 5.5 |
2023-03-25 | CVE-2023-1628 | Jiangmin | NULL Pointer Dereference vulnerability in Jiangmin Antivirus 16.2.2022.418 A vulnerability classified as problematic has been found in Jianming Antivirus 16.2.2022.418. | 5.5 |
2023-03-25 | CVE-2023-1630 | Jiangmin | Improper Resource Shutdown or Release vulnerability in Jiangmin Antivirus 16.2.2022.418 A vulnerability, which was classified as problematic, has been found in JiangMin Antivirus 16.2.2022.418. | 5.5 |
2023-03-25 | CVE-2023-1631 | Jiangmin | NULL Pointer Dereference vulnerability in Jiangmin Antivirus 16.2.2022.418 A vulnerability, which was classified as problematic, was found in JiangMin Antivirus 16.2.2022.418. | 5.5 |
2023-03-24 | CVE-2023-1583 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel. | 5.5 |
2023-03-24 | CVE-2021-3684 | Redhat | Information Exposure Through Log Files vulnerability in Redhat Openshift Assisted Installer A vulnerability was found in OpenShift Assisted Installer. | 5.5 |
2023-03-24 | CVE-2022-20467 | Unspecified vulnerability in Google Android In isBluetoothShareUri of BluetoothOppUtility.java, there is a possible incorrect file read due to a confused deputy. | 5.5 | |
2023-03-24 | CVE-2022-20499 | Unspecified vulnerability in Google Android 12.0/12.1/13.0 In validateForCommonR1andR2 of PasspointConfiguration.java, uncaught errors in parsing stored configs could lead to local persistent denial of service with no additional execution privileges needed. | 5.5 | |
2023-03-24 | CVE-2022-42528 | Unspecified vulnerability in Google Android In ffa_mrd_prot of shared_mem.c, there is a possible ID due to a logic error in the code. | 5.5 | |
2023-03-24 | CVE-2023-20910 | Resource Exhaustion vulnerability in Google Android In add of WifiNetworkSuggestionsManager.java, there is a possible way to trigger permanent DoS due to resource exhaustion. | 5.5 | |
2023-03-24 | CVE-2023-20929 | Unspecified vulnerability in Google Android 13.0 In sendHalfSheetCancelBroadcast of HalfSheetActivity.java, there is a possible way to learn nearby BT MAC addresses due to an unrestricted broadcast intent. | 5.5 | |
2023-03-24 | CVE-2023-20952 | Out-of-bounds Write vulnerability in Google Android In A2DP_BuildCodecHeaderSbc of a2dp_sbc.cc, there is a possible out of bounds write due to a missing bounds check. | 5.5 | |
2023-03-24 | CVE-2023-20962 | Unspecified vulnerability in Google Android 13.0 In getSliceEndItem of MediaVolumePreferenceController.java, there is a possible way to start foreground activity from the background due to an unsafe PendingIntent. | 5.5 | |
2023-03-24 | CVE-2023-20972 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 13.0 In btm_vendor_specific_evt of btm_devctl.cc, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-03-24 | CVE-2023-20973 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_create_conn_cancel_complete of btm_sec.cc, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-03-24 | CVE-2023-20974 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_ble_add_resolving_list_entry_complete of btm_ble_privacy.cc, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-03-24 | CVE-2023-20979 | Out-of-bounds Read vulnerability in Google Android 13.0 In GetNextSourceDataPacket of bta_av_co.cc, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-03-24 | CVE-2023-20980 | Out-of-bounds Read vulnerability in Google Android 13.0 In btu_ble_ll_conn_param_upd_evt of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-03-24 | CVE-2023-20996 | Infinite Loop vulnerability in Google Android 13.0 In multiple locations, there is a possible way to trigger a persistent reboot loop due to improper input validation. | 5.5 | |
2023-03-24 | CVE-2023-20997 | Infinite Loop vulnerability in Google Android 13.0 In multiple locations, there is a possible way to trigger a persistent reboot loop due to improper input validation. | 5.5 | |
2023-03-24 | CVE-2023-20998 | Infinite Loop vulnerability in Google Android 13.0 In multiple locations, there is a possible way to trigger a persistent reboot loop due to improper input validation. | 5.5 | |
2023-03-24 | CVE-2023-20999 | Infinite Loop vulnerability in Google Android 13.0 In multiple locations, there is a possible way to trigger a persistent reboot loop due to improper input validation. | 5.5 | |
2023-03-24 | CVE-2023-21016 | Unspecified vulnerability in Google Android 13.0 In AccountTypePreference of AccountTypePreference.java, there is a possible way to mislead the user about accounts installed on the device due to improper input validation. | 5.5 | |
2023-03-24 | CVE-2023-21019 | Out-of-bounds Read vulnerability in Google Android 13.0 In ih264e_init_proc_ctxt of ih264e_process.c, there is a possible out of bounds read due to a heap buffer overflow. | 5.5 | |
2023-03-24 | CVE-2023-21026 | Unspecified vulnerability in Google Android 13.0 In updateInputChannel of WindowManagerService.java, there is a possible way to set a touchable region beyond its own SurfaceControl due to a logic error in the code. | 5.5 | |
2023-03-24 | CVE-2023-21029 | Missing Authorization vulnerability in Google Android 13.0 In register of UidObserverController.java, there is a missing permission check. | 5.5 | |
2023-03-24 | CVE-2023-21033 | Resource Exhaustion vulnerability in Google Android 13.0 In addNetwork of WifiManager.java, there is a possible way to trigger a persistent DoS due to resource exhaustion. | 5.5 | |
2023-03-24 | CVE-2023-21036 | Unspecified vulnerability in Google Android In BitmapExport.java, there is a possible failure to truncate images due to a logic error in the code.Product: AndroidVersions: Android kernelAndroid ID: A-264261868References: N/A | 5.5 | |
2023-03-24 | CVE-2020-36691 | Linux | Uncontrolled Recursion vulnerability in Linux Kernel An issue was discovered in the Linux kernel before 5.8. | 5.5 |
2023-03-24 | CVE-2023-28443 | Monospace | Unspecified vulnerability in Monospace Directus Directus is a real-time API and App dashboard for managing SQL database content. | 5.5 |
2023-03-23 | CVE-2022-3101 | Redhat Openstack | Incorrect Permission Assignment for Critical Resource vulnerability in multiple products A flaw was found in tripleo-ansible. | 5.5 |
2023-03-23 | CVE-2022-3146 | Redhat Openstack | Incorrect Permission Assignment for Critical Resource vulnerability in multiple products A flaw was found in tripleo-ansible. | 5.5 |
2023-03-23 | CVE-2023-1249 | Linux | Use After Free vulnerability in Linux Kernel A use-after-free flaw was found in the Linux kernel’s core dump subsystem. | 5.5 |
2023-03-23 | CVE-2023-20859 | Vmware | Information Exposure Through Log Files vulnerability in VMWare products In Spring Vault, versions 3.0.x prior to 3.0.2 and versions 2.3.x prior to 2.3.3 and older versions, an application is vulnerable to insertion of sensitive information into a log file when it attempts to revoke a Vault batch token. | 5.5 |
2023-03-23 | CVE-2023-1289 | Imagemagick Fedoraproject Redhat | Improper Input Validation vulnerability in multiple products A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. | 5.5 |
2023-03-23 | CVE-2023-20056 | Cisco | Unspecified vulnerability in Cisco products A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. | 5.5 |
2023-03-23 | CVE-2023-27655 | Xpdfreader | Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.04 xpdf v4.04 was discovered to contain a stack overflow in the component pdftotext. | 5.5 |
2023-03-23 | CVE-2023-27249 | Swftools | Out-of-bounds Write vulnerability in Swftools 0.9.2 swfdump v0.9.2 was discovered to contain a heap buffer overflow in the function swf_GetPlaceObject at swfobject.c. | 5.5 |
2023-03-22 | CVE-2023-27754 | Vox2Mesh Project | Out-of-bounds Write vulnerability in Vox2Mesh Project Vox2Mesh 1.0 vox2mesh 1.0 has stack-overflow in main.cpp, this is stack-overflow caused by incorrect use of memcpy() funciton. | 5.5 |
2023-03-22 | CVE-2023-1570 | Tinydng Project | Unspecified vulnerability in Tinydng Project Tinydng A vulnerability, which was classified as problematic, has been found in syoyo tinydng. | 5.5 |
2023-03-22 | CVE-2023-1560 | Tinytiff Project | Unspecified vulnerability in Tinytiff Project Tinytiff 3.0.0.0 A vulnerability, which was classified as problematic, has been found in TinyTIFF 3.0.0.0. | 5.5 |
2023-03-22 | CVE-2023-25595 | Arubanetworks | Unspecified vulnerability in Arubanetworks Clearpass Policy Manager A vulnerability exists in the ClearPass OnGuard Ubuntu agent that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. | 5.5 |
2023-03-21 | CVE-2022-41696 | Visam | Unspecified vulnerability in Visam Vbase Automation Base Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file. | 5.5 |
2023-03-21 | CVE-2022-43512 | Visam | XXE vulnerability in Visam Vbase Automation Base Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file. | 5.5 |
2023-03-21 | CVE-2022-45121 | Visam | Unspecified vulnerability in Visam Vbase Automation Base Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file. | 5.5 |
2023-03-21 | CVE-2022-45468 | Visam | Unspecified vulnerability in Visam Vbase Automation Base Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file. | 5.5 |
2023-03-21 | CVE-2022-46286 | Visam | Unspecified vulnerability in Visam Vbase Automation Base Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file. | 5.5 |
2023-03-21 | CVE-2022-46300 | Visam | XXE vulnerability in Visam Vbase Automation Base Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file. | 5.5 |
2023-03-21 | CVE-2023-25686 | IBM | Insufficiently Protected Credentials vulnerability in IBM Security KEY Lifecycle Manager IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 stores user credentials in plain clear text which can be read by a local user. | 5.5 |
2023-03-21 | CVE-2022-42331 | XEN Fedoraproject | x86: speculative vulnerability in 32bit SYSCALL path Due to an oversight in the very original Spectre/Meltdown security work (XSA-254), one entrypath performs its speculation-safety actions too late. | 5.5 |
2023-03-20 | CVE-2023-28425 | Redis | Unspecified vulnerability in Redis 7.0.8/7.0.9 Redis is an in-memory database that persists on disk. | 5.5 |
2023-03-24 | CVE-2021-3844 | Rapid7 | Insufficient Session Expiration vulnerability in Rapid7 Insightvm Rapid7 InsightVM suffers from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. | 5.4 |
2023-03-24 | CVE-2023-27242 | Razormist | Cross-site Scripting vulnerability in Razormist Loan Management System 1.0 SourceCodester Loan Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Type parameter under the Edit Loan Types module. | 5.4 |
2023-03-24 | CVE-2023-1616 | Teacms Project | Cross-site Scripting vulnerability in Teacms Project Teacms 2.0/2.0.1/2.0.2 A vulnerability was found in XiaoBingBy TeaCMS up to 2.0.2. | 5.4 |
2023-03-23 | CVE-2023-1609 | Crmeb | Cross-site Scripting vulnerability in Crmeb Java 1.3.4 A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. | 5.4 |
2023-03-23 | CVE-2023-23707 | Awsm | Unspecified vulnerability in Awsm Embed ANY Document Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'), Unrestricted Upload of File with Dangerous Type vulnerability in Awsm Innovations Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files allows Stored XSS via upload of SVG and HTML files. This issue affects Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files plugin <= 2.7.1 versions. | 5.4 |
2023-03-23 | CVE-2023-22702 | Wpmobile APP Project | Unspecified vulnerability in Wpmobile.App Project Wpmobile.App Auth. | 5.4 |
2023-03-23 | CVE-2023-23728 | Winwar | Unspecified vulnerability in Winwar WP Flipclock Auth. | 5.4 |
2023-03-23 | CVE-2023-22712 | Templatesnext | Unspecified vulnerability in Templatesnext Toolkit Auth. | 5.4 |
2023-03-23 | CVE-2023-23650 | Mainwp | Unspecified vulnerability in Mainwp Code Snippets Extension Auth. | 5.4 |
2023-03-23 | CVE-2023-23864 | Very Simple Google Maps Project | Unspecified vulnerability in Very Simple Google Maps Project Very Simple Google Maps Auth. | 5.4 |
2023-03-23 | CVE-2022-45843 | Nextendweb | Unspecified vulnerability in Nextendweb Smart Slider 3 Auth. | 5.4 |
2023-03-22 | CVE-2023-28664 | Pluginus | Cross-site Scripting vulnerability in Pluginus Wordpress Meta Data and Taxonomies Filter The Meta Data and Taxonomies Filter WordPress plugin, in versions < 1.3.1, is affected by a reflected cross-site scripting vulnerability in the 'tax_name' parameter of the mdf_get_tax_options_in_widget action, which can only be triggered by an authenticated user. | 5.4 |
2023-03-22 | CVE-2023-28665 | Technocrackers | Cross-site Scripting vulnerability in Technocrackers Bulk Price Update for Woocommerce The Woo Bulk Price Update WordPress plugin, in versions < 2.2.2, is affected by a reflected cross-site scripting vulnerability in the 'page' parameter to the techno_get_products action, which can only be triggered by an authenticated user. | 5.4 |
2023-03-22 | CVE-2023-28666 | Pluginus | Cross-site Scripting vulnerability in Pluginus Inpost Gallery 2.1.4.1 The InPost Gallery WordPress plugin, in versions < 2.2.2, is affected by a reflected cross-site scripting vulnerability in the 'imgurl' parameter to the add_inpost_gallery_slide_item action, which can only be triggered by an authenticated user. | 5.4 |
2023-03-22 | CVE-2023-1568 | Oretnom23 | Unspecified vulnerability in Oretnom23 Student Study Center Desk Management System 1.0 A vulnerability classified as problematic has been found in SourceCodester Student Study Center Desk Management System 1.0. | 5.4 |
2023-03-22 | CVE-2023-1569 | E Commerce System Project | Unspecified vulnerability in E-Commerce System Project E-Commerce System 1.0 A vulnerability classified as problematic was found in SourceCodester E-Commerce System 1.0. | 5.4 |
2023-03-22 | CVE-2023-1565 | Feifeicms | Unspecified vulnerability in Feifeicms 2.7.130201 A vulnerability was found in FeiFeiCMS 2.7.130201. | 5.4 |
2023-03-22 | CVE-2023-1572 | Datagear | Unspecified vulnerability in Datagear A vulnerability has been found in DataGear up to 1.11.1 and classified as problematic. | 5.4 |
2023-03-22 | CVE-2023-28083 | HP | Cross-site Scripting vulnerability in HP products A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). | 5.4 |
2023-03-21 | CVE-2022-41785 | Robogallery | Unspecified vulnerability in Robogallery Gallery Images APE Auth. | 5.4 |
2023-03-21 | CVE-2022-41831 | WP Glossary Project | Unspecified vulnerability in WP Glossary Project WP Glossary Auth. | 5.4 |
2023-03-21 | CVE-2022-42485 | Galaxyweblinks | Unspecified vulnerability in Galaxyweblinks Gallery With Thumbnail Slider Auth. | 5.4 |
2023-03-21 | CVE-2023-1535 | Answer | Unspecified vulnerability in Answer Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.7. | 5.4 |
2023-03-21 | CVE-2023-1536 | Answer | Unspecified vulnerability in Answer Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.7. | 5.4 |
2023-03-21 | CVE-2023-1542 | Answer | Unspecified vulnerability in Answer Business Logic Errors in GitHub repository answerdev/answer prior to 1.0.6. | 5.4 |
2023-03-21 | CVE-2023-1527 | Corebos | Unspecified vulnerability in Corebos 5.4/5.5/7.0 Cross-site Scripting (XSS) - Generic in GitHub repository tsolucio/corebos prior to 8.0. | 5.4 |
2023-03-20 | CVE-2023-0145 | Saan | Unspecified vulnerability in Saan World Clock The Saan World Clock WordPress plugin through 1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | 5.4 |
2023-03-20 | CVE-2023-0167 | Getresponse | Unspecified vulnerability in Getresponse The GetResponse for WordPress plugin through 5.5.31 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | 5.4 |
2023-03-20 | CVE-2023-0175 | Accesspressthemes | Unspecified vulnerability in Accesspressthemes Smart Logo Showcase Lite The Responsive Clients Logo Gallery Plugin for WordPress plugin through 1.1.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | 5.4 |
2023-03-20 | CVE-2023-0273 | Custom Content Shortcode Project | Unspecified vulnerability in Custom Content Shortcode Project Custom Content Shortcode The Custom Content Shortcode WordPress plugin through 4.0.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks | 5.4 |
2023-03-20 | CVE-2023-0364 | Real KIT Project | Unspecified vulnerability in Real.Kit Project Real.Kit The real.Kit WordPress plugin before 5.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | 5.4 |
2023-03-20 | CVE-2023-0365 | React Webcam Project | Unspecified vulnerability in React Webcam Project React Webcam The React Webcam WordPress plugin through 1.2.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | 5.4 |
2023-03-20 | CVE-2023-0369 | Gotowp | Unspecified vulnerability in Gotowp The GoToWP WordPress plugin through 5.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | 5.4 |
2023-03-20 | CVE-2023-0370 | Wpbean | Cross-site Scripting vulnerability in Wpbean WPB Advanced FAQ 1.02/1.03 The WPB Advanced FAQ WordPress plugin through 1.0.6 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | 5.4 |
2023-03-20 | CVE-2023-22288 | Tribe29 Checkmk | Cross-site Scripting vulnerability in multiple products HTML Email Injection in Tribe29 Checkmk <=2.1.0p23; <=2.0.0p34, and all versions of Checkmk 1.6.0 allows an authenticated attacker to inject malicious HTML into Emails | 5.4 |
2023-03-20 | CVE-2023-1515 | Pimcore | Unspecified vulnerability in Pimcore Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.19. | 5.4 |
2023-03-24 | CVE-2023-28818 | Veritas | Improper Verification of Cryptographic Signature vulnerability in Veritas Aptare IT Analytics and Netbackup IT Analytics An issue was discovered in Veritas NetBackup IT Analytics 11 before 11.2.0. | 5.3 |
2023-03-24 | CVE-2023-28442 | Geosolutionsgroup | Unspecified vulnerability in Geosolutionsgroup Geonode GeoNode is an open source platform that facilitates the creation, sharing, and collaborative use of geospatial data. | 5.3 |
2023-03-23 | CVE-2023-28470 | Couchbase | Missing Authentication for Critical Function vulnerability in Couchbase Server In Couchbase Server 5 through 7 before 7.1.4, the nsstats endpoint is accessible without authentication. | 5.3 |
2023-03-22 | CVE-2023-22271 | Adobe | Inadequate Encryption Strength vulnerability in Adobe Experience Manager Experience Manager versions 6.5.15.0 (and earlier) are affected by a Weak Cryptography for Passwords vulnerability that can lead to a security feature bypass. | 5.3 |
2023-03-22 | CVE-2023-25688 | IBM | Unspecified vulnerability in IBM Security KEY Lifecycle Manager IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1could allow a remote attacker to traverse directories on the system. | 5.3 |
2023-03-21 | CVE-2023-1261 | Silabs | Missing Authorization vulnerability in Silabs Wi-Sun Software Development KIT Missing MAC layer security in Silicon Labs Wi-SUN SDK v1.5.0 and earlier allows malicious node to route malicious messages through network. | 5.3 |
2023-03-21 | CVE-2023-1262 | Silabs | Missing Authorization vulnerability in Silabs Wireless Smart Ubiquitous Network Linux Border Router Firmware Missing MAC layer security in Silicon Labs Wi-SUN Linux Border Router v1.5.2 and earlier allows malicious node to route malicious messages through network. | 5.3 |
2023-03-21 | CVE-2023-25689 | IBM | Unspecified vulnerability in IBM Security KEY Lifecycle Manager IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1 , and 4.1.1 could allow a remote attacker to traverse directories on the system. | 5.3 |
2023-03-21 | CVE-2023-27983 | Schneider Electric | Unspecified vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Data Server TCP interface that could allow deletion of reports from the IGSS project report directory, this would lead to loss of data when an attacker abuses this functionality. | 5.3 |
2023-03-21 | CVE-2023-27977 | Schneider Electric | Unspecified vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could cause access to delete files in the IGSS project report directory, this could lead to loss of data when an attacker sends specific crafted messages to the Data Server TCP port. | 5.3 |
2023-03-21 | CVE-2023-1538 | Answer | Information Exposure Through Discrepancy vulnerability in Answer Observable Timing Discrepancy in GitHub repository answerdev/answer prior to 1.0.6. | 5.3 |
2023-03-21 | CVE-2023-1539 | Answer | Unspecified vulnerability in Answer Improper Restriction of Excessive Authentication Attempts in GitHub repository answerdev/answer prior to 1.0.6. | 5.3 |
2023-03-21 | CVE-2023-1540 | Answer | Information Exposure Through Discrepancy vulnerability in Answer Observable Response Discrepancy in GitHub repository answerdev/answer prior to 1.0.6. | 5.3 |
2023-03-22 | CVE-2023-25596 | Arubanetworks | Cleartext Storage of Sensitive Information vulnerability in Arubanetworks Clearpass Policy Manager A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. | 4.9 |
2023-03-23 | CVE-2023-25456 | Klaviyo | Unspecified vulnerability in Klaviyo Auth. | 4.8 |
2023-03-23 | CVE-2023-25992 | Cminds | Unspecified vulnerability in Cminds CM Answers Auth. | 4.8 |
2023-03-23 | CVE-2023-26008 | TOP 10 Popular Posts Project | Unspecified vulnerability in TOP 10 - Popular Posts Project TOP 10 - Popular Posts Auth. | 4.8 |
2023-03-23 | CVE-2022-47173 | Advancedformintegration | Unspecified vulnerability in Advancedformintegration Advanced Form Integration Auth. | 4.8 |
2023-03-23 | CVE-2022-47589 | Thisfunctional | Unspecified vulnerability in Thisfunctional CTT Expresso Para Woocommerce Auth. | 4.8 |
2023-03-23 | CVE-2023-23722 | Winwar | Unspecified vulnerability in Winwar WP Ebay Product Feeds Auth. | 4.8 |
2023-03-23 | CVE-2023-22715 | WP Commentnavi Project | Unspecified vulnerability in Wp-Commentnavi Project Wp-Commentnavi Auth. | 4.8 |
2023-03-23 | CVE-2023-22716 | Oopspam | Unspecified vulnerability in Oopspam Anti-Spam Auth. | 4.8 |
2023-03-23 | CVE-2022-44742 | Community Events Project | Unspecified vulnerability in Community Events Project Community Events Auth. | 4.8 |
2023-03-23 | CVE-2023-28422 | Mage People | Cross-site Scripting vulnerability in Mage-People Event Manager and Tickets Selling for Woocommerce Auth. | 4.8 |
2023-03-23 | CVE-2023-1410 | Grafana | Cross-site Scripting vulnerability in Grafana Grafana is an open-source platform for monitoring and observability. Grafana had a stored XSS vulnerability in the Graphite FunctionDescription tooltip. | 4.8 |
2023-03-20 | CVE-2023-1517 | Pimcore | Unspecified vulnerability in Pimcore Cross-site Scripting (XSS) - DOM in GitHub repository pimcore/pimcore prior to 10.5.19. | 4.8 |
2023-03-20 | CVE-2023-22679 | WP Better Emails Project | Unspecified vulnerability in WP Better Emails Project WP Better Emails Auth. | 4.8 |
2023-03-20 | CVE-2023-22680 | Altanic | Unspecified vulnerability in Altanic NO API Amazon Affiliate Auth. | 4.8 |
2023-03-20 | CVE-2023-23718 | Page Loading Effects Project | Unspecified vulnerability in Page Loading Effects Project Page Loading Effects Auth. | 4.8 |
2023-03-20 | CVE-2023-24381 | Nsthemes | Cross-site Scripting vulnerability in Nsthemes Advanced Social Pixel Auth. | 4.8 |
2023-03-20 | CVE-2023-25064 | WP Htpasswd Project | Unspecified vulnerability in WP Htpasswd Project WP Htpasswd 1.7 Auth. | 4.8 |
2023-03-20 | CVE-2023-25794 | Nooz Project | Unspecified vulnerability in Nooz Project Nooz Auth. | 4.8 |
2023-03-20 | CVE-2023-25795 | WP Master | Unspecified vulnerability in Wp-Master Feed Changer & Remover 0.1/0.2 Auth. | 4.8 |
2023-03-20 | CVE-2023-25782 | Plustime | Unspecified vulnerability in Plustime Service Area Postcode Checker Auth. | 4.8 |
2023-03-24 | CVE-2023-21031 | Out-of-bounds Read vulnerability in Google Android 13.0 In setPowerMode of HWC2.cpp, there is a possible out of bounds read due to a race condition. | 4.7 | |
2023-03-23 | CVE-2023-0590 | Linux | Use After Free vulnerability in Linux Kernel A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. | 4.7 |
2023-03-24 | CVE-2023-20987 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_read_link_quality_complete of btm_acl.cc, there is a possible out of bounds read due to a missing bounds check. | 4.5 | |
2023-03-24 | CVE-2023-20988 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_read_rssi_complete of btm_acl.cc, there is a possible out of bounds read due to a missing bounds check. | 4.5 | |
2023-03-24 | CVE-2023-20992 | Out-of-bounds Read vulnerability in Google Android 13.0 In on_iso_link_quality_read of btm_iso_impl.h, there is a possible out of bounds read due to a missing bounds check. | 4.5 | |
2023-03-24 | CVE-2023-20956 | Out-of-bounds Write vulnerability in Google Android 12.0/12.1/13.0 In Import of C2SurfaceSyncObj.cpp, there is a possible out of bounds write due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20968 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple functions of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20969 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20970 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20977 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_ble_read_remote_features_complete of btm_ble_gap.cc, there is a possible out of bounds read due to improper input validation. | 4.4 | |
2023-03-24 | CVE-2023-20981 | Out-of-bounds Read vulnerability in Google Android 13.0 In btu_ble_rc_param_req_evt of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20982 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_read_tx_power_complete of btm_acl.cc, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20983 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_ble_rand_enc_complete of btm_ble.cc, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20984 | Out-of-bounds Read vulnerability in Google Android 13.0 In ParseBqrLinkQualityEvt of btif_bqr.cc, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20986 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_ble_clear_resolving_list_completecomplete of btm_ble_privacy.cc, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20989 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_ble_write_adv_enable_complete of btm_ble_gap.cc, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20990 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_ble_rand_enc_complete of btm_ble.cc, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-20991 | Out-of-bounds Read vulnerability in Google Android 13.0 In btm_ble_process_periodic_adv_sync_lost_evt of ble_scanner_hci_interface.cc , there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21006 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21007 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21008 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21009 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21010 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21011 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21012 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21013 | Out-of-bounds Read vulnerability in Google Android 13.0 In forceStaDisconnection of hostapd.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21014 | Out-of-bounds Read vulnerability in Google Android 13.0 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21025 | Out-of-bounds Read vulnerability in Google Android 13.0 In ufdt_local_fixup_prop of ufdt_overlay.c, there is a possible out of bounds read due to an incorrect bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21032 | Out-of-bounds Read vulnerability in Google Android 13.0 In _ufdt_output_node_to_fdt of ufdt_convert.c, there is a possible out of bounds read due to a heap buffer overflow. | 4.4 | |
2023-03-24 | CVE-2023-21039 | Out-of-bounds Read vulnerability in Google Android In dumpstateBoard of Dumpstate.cpp, there is a possible out of bounds read due to an incorrect bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21044 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android In init of VendorGraphicBufferMeta, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21045 | Use After Free vulnerability in Google Android When cpif handles probe failures, there is a possible out of bounds read due to a use after free. | 4.4 | |
2023-03-24 | CVE-2023-21046 | Out-of-bounds Write vulnerability in Google Android In ConvertToHalMetadata of aidl_utils.cc, there is a possible out of bounds read due to an incorrect bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21047 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android In ConvertToHalMetadata of aidl_utils.cc, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21048 | Out-of-bounds Read vulnerability in Google Android In handleEvent of nan.cpp, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2023-21049 | Out-of-bounds Read vulnerability in Google Android In append_camera_metadata of camera_metadata.c, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-03-24 | CVE-2022-40208 | Moodle | Unspecified vulnerability in Moodle In Moodle, insufficient limitations in some quiz web services made it possible for students to bypass sequential navigation during a quiz attempt. | 4.3 |
2023-03-23 | CVE-2023-1402 | Moodle | Exposure of Resource to Wrong Sphere vulnerability in Moodle The course participation report required additional checks to prevent roles being displayed which the user did not have access to view. | 4.3 |
2023-03-23 | CVE-2023-28334 | Moodle | Authorization Bypass Through User-Controlled Key vulnerability in Moodle Authenticated users were able to enumerate other users' names via the learning plans page. | 4.3 |
2023-03-23 | CVE-2023-28336 | Moodle Fedoraproject | Exposure of Resource to Wrong Sphere vulnerability in multiple products Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access. | 4.3 |
2023-03-22 | CVE-2023-1562 | Mattermost | Exposure of Resource to Wrong Sphere vulnerability in Mattermost Mattermost fails to check the "Show Full Name" setting when rendering the result for the /plugins/focalboard/api/v2/users API call, allowing an attacker to learn the full name of a board owner. | 4.3 |
2023-03-22 | CVE-2023-28708 | Apache | Unspecified vulnerability in Apache Tomcat When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat 11.0.0-M1 to 11.0.0.-M2, 10.1.0-M1 to 10.1.5, 9.0.0-M1 to 9.0.71 and 8.5.0 to 8.5.85 did not include the secure attribute. | 4.3 |
2023-03-22 | CVE-2022-45634 | Megaeis | Unspecified vulnerability in Megaeis Dbd+ 1.4.4 An issue discovered in MEGAFEIS, BOFEI DBD+ Application for IOS & Android v1.4.4 allows authenticated attacker to gain access to sensitive account information | 4.3 |
2023-03-21 | CVE-2023-25687 | IBM | Information Exposure Through Log Files vulnerability in IBM Security KEY Lifecycle Manager IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 could allow an authenticated user to obtain sensitive information from log files. | 4.3 |
2023-03-20 | CVE-2022-3894 | Dash10 | Unspecified vulnerability in Dash10 Oauth Server The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.5 does not have CSRF check when deleting a client, and does not ensure that the object to be deleted is actually a client, which could allow attackers to make a logged in admin delete arbitrary client and post via a CSRF attack. | 4.3 |
2023-03-20 | CVE-2022-4148 | Dash10 | Missing Authorization vulnerability in Dash10 Oauth Server The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.3.0 has a flawed CSRF and authorisation check when deleting a client, which could allow any authenticated users, such as subscriber to delete arbitrary client. | 4.3 |
2023-03-22 | CVE-2023-28114 | Cilium | Unspecified vulnerability in Cilium Cilium-Cli `cilium-cli` is the command line interface to install, manage, and troubleshoot Kubernetes clusters running Cilium. | 4.1 |
5 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2023-03-21 | CVE-2023-1541 | Answer | Unspecified vulnerability in Answer Business Logic Errors in GitHub repository answerdev/answer prior to 1.0.6. | 3.8 |
2023-03-26 | CVE-2023-28858 | Redis | Off-by-one Error vulnerability in Redis Redis-Py redis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in an off-by-one manner. | 3.7 |
2023-03-24 | CVE-2023-1176 | Lfprojects | Unspecified vulnerability in Lfprojects Mlflow Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.2.2. | 3.3 |
2023-03-23 | CVE-2023-1513 | Linux Fedoraproject Redhat | Improper Initialization vulnerability in multiple products A flaw was found in KVM. | 3.3 |
2023-03-20 | CVE-2023-28428 | Pdfio Project | Unspecified vulnerability in Pdfio Project Pdfio PDFio is a C library for reading and writing PDF files. | 3.3 |