Weekly Vulnerabilities Reports > April 17 to 23, 2023

Overview

459 new vulnerabilities reported during this period, including 62 critical vulnerabilities and 153 high severity vulnerabilities. This weekly summary report vulnerabilities in 284 products from 172 vendors including Oracle, Google, Juniper, Schneider Electric, and Netapp. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Out-of-bounds Write", "Integer Overflow or Wraparound", and "Out-of-bounds Read".

  • 344 reported vulnerabilities are remotely exploitables.
  • 142 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 222 reported vulnerabilities are exploitable by an anonymous user.
  • Oracle has the most reported vulnerabilities, with 49 reported vulnerabilities.
  • Online Thesis Archiving System Project has the most reported critical vulnerabilities, with 6 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

62 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-04-17 CVE-2023-30547 VM2 Project Unspecified vulnerability in VM2 Project VM2

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules.

10.0
2023-04-17 CVE-2023-22946 Apache Improper Privilege Management vulnerability in Apache Spark

In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'proxy-user' to run as, limiting privileges.

9.9
2023-04-23 CVE-2023-23753 VI Solutions SQL Injection vulnerability in Vi-Solutions Visforms

The 'Visforms Base Package for Joomla 3' extension is vulnerable to SQL Injection as concatenation is used to construct an SQL Query.

9.8
2023-04-23 CVE-2023-2246 Online Pizza Ordering System Project Unrestricted Upload of File with Dangerous Type vulnerability in Online Pizza Ordering System Project Online Pizza Ordering System 1.0

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical.

9.8
2023-04-22 CVE-2023-2244 Online Eyewear Shop Project SQL Injection vulnerability in Online Eyewear Shop Project Online Eyewear Shop 1.0

A vulnerability was found in SourceCodester Online Eyewear Shop 1.0.

9.8
2023-04-22 CVE-2023-2245 Hansuncms Project Unrestricted Upload of File with Dangerous Type vulnerability in Hansuncms Project Hansuncms 1.4.3

A vulnerability was found in hansunCMS 1.4.3.

9.8
2023-04-21 CVE-2023-29924 Powerjob Unspecified vulnerability in Powerjob 4.3.1

PowerJob V4.3.1 is vulnerable to Incorrect Access Control that allows for remote code execution.

9.8
2023-04-21 CVE-2023-2231 MAX Tech Missing Authentication for Critical Function vulnerability in Max-Tech Max-G866Ac Firmware 0.4.1Tbro20160314

A vulnerability, which was classified as critical, was found in MAXTECH MAX-G866ac 0.4.1_TBRO_20160314.

9.8
2023-04-21 CVE-2023-2217 Task Reminder System Project SQL Injection vulnerability in Task Reminder System Project Task Reminder System 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Task Reminder System 1.0.

9.8
2023-04-21 CVE-2023-2218 Task Reminder System Project SQL Injection vulnerability in Task Reminder System Project Task Reminder System 1.0

A vulnerability has been found in SourceCodester Task Reminder System 1.0 and classified as critical.

9.8
2023-04-21 CVE-2023-2215 Coffee Shop POS System Project SQL Injection vulnerability in Coffee Shop POS System Project Coffee Shop POS System 1.0

A vulnerability classified as critical has been found in Campcodes Coffee Shop POS System 1.0.

9.8
2023-04-21 CVE-2023-2206 Retro Basketball Shoes Online Store Project SQL Injection vulnerability in Retro Basketball Shoes Online Store Project Retro Basketball Shoes Online Store 1.0

A vulnerability classified as critical has been found in Campcodes Retro Basketball Shoes Online Store 1.0.

9.8
2023-04-20 CVE-2023-20864 Vmware Deserialization of Untrusted Data vulnerability in VMWare Aria Operations for Logs and Cloud Foundation

VMware Aria Operations for Logs contains a deserialization vulnerability.

9.8
2023-04-20 CVE-2023-20873 Vmware Unspecified vulnerability in VMWare Spring Boot

In Spring Boot versions 3.0.0 - 3.0.5, 2.7.0 - 2.7.10, and older unsupported versions, an application that is deployed to Cloud Foundry could be susceptible to a security bypass.

9.8
2023-04-20 CVE-2023-2131 Inea OS Command Injection vulnerability in Inea ME RTU Firmware

Versions of INEA ME RTU firmware prior to 3.36 are vulnerable to OS command injection, which could allow an attacker to remotely execute arbitrary code.

9.8
2023-04-20 CVE-2023-30076 Judging Management System Project SQL Injection vulnerability in Judging Management System Project Judging Management System 1.0

Sourcecodester Judging Management System v1.0 is vulnerable to SQL Injection via /php-jms/print_judges.php?print_judges.php=&se_name=&sub_event_id=.

9.8
2023-04-20 CVE-2023-27350 Papercut Improper Access Control vulnerability in Papercut NG

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914).

9.8
2023-04-20 CVE-2023-29926 Powerjob Unspecified vulnerability in Powerjob 4.3.2

PowerJob V4.3.2 has unauthorized interface that causes remote code execution.

9.8
2023-04-20 CVE-2022-29604 Opennetworking Improper Handling of Case Sensitivity vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

9.8
2023-04-20 CVE-2022-29606 Opennetworking Improper Input Validation vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

9.8
2023-04-20 CVE-2014-125099 Themeist SQL Injection vulnerability in Themeist I Recommend This

A vulnerability has been found in I Recommend This Plugin up to 3.7.2 on WordPress and classified as critical.

9.8
2023-04-19 CVE-2023-23451 Sick Missing Authentication for Critical Function vulnerability in Sick products

The Flexi Classic and Flexi Soft Gateways SICK UE410-EN3 FLEXI ETHERNET GATEW.

9.8
2023-04-19 CVE-2023-21096 Google Use After Free vulnerability in Google Android 12.0/12.1/13.0

In OnWakelockReleased of attribution_processor.cc, there is a use after free that could lead to remote code execution with no additional execution privileges needed.

9.8
2023-04-19 CVE-2021-28254 Laravel Deserialization of Untrusted Data vulnerability in Laravel 8.5.9

A deserialization vulnerability in the destruct() function of Laravel v8.5.9 allows attackers to execute arbitrary commands.

9.8
2023-04-18 CVE-2023-28004 Schneider Electric Improper Validation of Array Index vulnerability in Schneider-Electric Powerlogic Hdpm6000 Firmware

A CWE-129: Improper validation of an array index vulnerability exists where a specially crafted Ethernet request could result in denial of service or remote code execution.

9.8
2023-04-18 CVE-2023-25549 Schneider Electric Code Injection vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that allows for remote code execution when using a parameter of the DCE network settings endpoint.

9.8
2023-04-18 CVE-2023-25550 Schneider Electric Code Injection vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that allows remote code execution via the “hostname” parameter when maliciously crafted hostname syntax is entered. Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)

9.8
2023-04-18 CVE-2023-28839 Shoppingfeed SQL Injection vulnerability in Shoppingfeed

Shoppingfeed PrestaShop is an add-on to the PrestaShop ecommerce platform to synchronize data.

9.8
2023-04-18 CVE-2023-29411 Schneider Electric Missing Authentication for Critical Function vulnerability in Schneider-Electric products

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could allow changes to administrative credentials, leading to potential remote code execution without requiring prior authentication on the Java RMI interface.

9.8
2023-04-18 CVE-2023-29412 Schneider Electric OS Command Injection vulnerability in Schneider-Electric products

A CWE-78: Improper Handling of Case Sensitivity vulnerability exists that could cause remote code execution when manipulating internal methods through Java RMI interface.

9.8
2023-04-18 CVE-2023-2160 Modoboa Weak Password Requirements vulnerability in Modoboa

Weak Password Requirements in GitHub repository modoboa/modoboa prior to 2.1.0.

9.8
2023-04-18 CVE-2023-2152 Student Study Center Desk Management System Project Externally Controlled Reference to a Resource in Another Sphere vulnerability in Student Study Center Desk Management System Project Student Study Center Desk Management System 1.0

A vulnerability has been found in SourceCodester Student Study Center Desk Management System 1.0 and classified as critical.

9.8
2023-04-18 CVE-2022-46640 Nanoleaf Command Injection vulnerability in Nanoleaf Desktop

Nanoleaf Desktop App before v1.3.1 was discovered to contain a command injection vulnerability which is exploited via a crafted HTTP request.

9.8
2023-04-18 CVE-2023-2148 Online Thesis Archiving System Project SQL Injection vulnerability in Online Thesis Archiving System Project Online Thesis Archiving System 1.0

A vulnerability classified as critical has been found in Campcodes Online Thesis Archiving System 1.0.

9.8
2023-04-18 CVE-2023-2149 Online Thesis Archiving System Project SQL Injection vulnerability in Online Thesis Archiving System Project Online Thesis Archiving System 1.0

A vulnerability classified as critical was found in Campcodes Online Thesis Archiving System 1.0.

9.8
2023-04-18 CVE-2023-2151 Student Study Center Desk Management System Project SQL Injection vulnerability in Student Study Center Desk Management System Project Student Study Center Desk Management System 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Student Study Center Desk Management System 1.0.

9.8
2023-04-18 CVE-2021-40506 Openrisc Improper Authentication vulnerability in Openrisc Or1200 Firmware

An issue was discovered in the ALU unit of the OR1200 (aka OpenRISC 1200) processor 2011-09-10 through 2015-11-11.

9.8
2023-04-18 CVE-2021-40507 Openrisc Improper Authentication vulnerability in Openrisc Or1200 Firmware

An issue was discovered in the ALU unit of the OR1200 (aka OpenRISC 1200) processor 2011-09-10 through 2015-11-11.

9.8
2023-04-18 CVE-2023-2146 Online Thesis Archiving System Project SQL Injection vulnerability in Online Thesis Archiving System Project Online Thesis Archiving System 1.0

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0.

9.8
2023-04-18 CVE-2023-2147 Online Thesis Archiving System Project SQL Injection vulnerability in Online Thesis Archiving System Project Online Thesis Archiving System 1.0

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0.

9.8
2023-04-18 CVE-2023-2144 Online Thesis Archiving System Project SQL Injection vulnerability in Online Thesis Archiving System Project Online Thesis Archiving System 1.0

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0 and classified as critical.

9.8
2023-04-18 CVE-2023-2145 Online Thesis Archiving System Project SQL Injection vulnerability in Online Thesis Archiving System Project Online Thesis Archiving System 1.0

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0.

9.8
2023-04-18 CVE-2023-2138 Nuxtlabs Use of Hard-coded Credentials vulnerability in Nuxtlabs Nuxt

Use of Hard-coded Credentials in GitHub repository nuxtlabs/github-module prior to 1.6.2.

9.8
2023-04-17 CVE-2021-33797 Artifex Integer Overflow or Wraparound vulnerability in Artifex Mujs

Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1.

9.8
2023-04-17 CVE-2023-24501 Electra AIR Use of Hard-coded Credentials vulnerability in Electra-Air Central AC Unit Firmware V4/V5

Electra Central AC unit – Hardcoded Credentials in unspecified code used by the unit.

9.8
2023-04-17 CVE-2023-28962 Juniper Unrestricted Upload of File with Dangerous Type vulnerability in Juniper Junos

An Improper Authentication vulnerability in upload-file.php, used by the J-Web component of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to upload arbitrary files to temporary folders on the device.

9.8
2023-04-17 CVE-2023-2130 Purchase Order Management System Project SQL Injection vulnerability in Purchase Order Management System Project Purchase Order Management System 1.0

A vulnerability classified as critical has been found in SourceCodester Purchase Order Management System 1.0.

9.8
2023-04-17 CVE-2023-30769 Dogecoin Unspecified vulnerability in Dogecoin

Vulnerability discovered is related to the peer-to-peer (p2p) communications, attackers can craft consensus messages, send it to individual nodes and take them offline.

9.8
2023-04-17 CVE-2023-29665 Dlink Out-of-bounds Write vulnerability in Dlink Dir-823G Firmware 1.0.2B05

D-Link DIR823G_V1.0.2B05 was discovered to contain a stack overflow via the NewPassword parameters in SetPasswdSettings.

9.8
2023-04-17 CVE-2023-1873 Faturamatik SQL Injection vulnerability in Faturamatik Bircard

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Faturamatik Bircard allows SQL Injection.This issue affects Bircard: before 23.04.05.

9.8
2023-04-17 CVE-2023-27844 Litextension SQL Injection vulnerability in Litextension Leurlrewrite

SQL injection vulnerability found in PrestaShopleurlrewrite v.1.0 and before allow a remote attacker to gain privileges via the Dispatcher::getController component.

9.8
2023-04-17 CVE-2023-1723 Vegayazilim SQL Injection vulnerability in Vegayazilim Mobile Assistant

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Veragroup Mobile Assistant allows SQL Injection.This issue affects Mobile Assistant: before 21.S.2343.

9.8
2023-04-17 CVE-2023-30771 Apache Incorrect Authorization vulnerability in Apache Iotdb web Workbench 0.13.3

Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This issue affects the iotdb-web-workbench component on 0.13.3.

9.8
2023-04-17 CVE-2023-24831 Apache Improper Authentication vulnerability in Apache Iotdb 0.13.0/0.13.1/0.13.2

Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects Apache IoTDB Grafana Connector: from 0.13.0 through 0.13.3. Attackers could login without authorization.

9.8
2023-04-17 CVE-2023-30770 Asustor Out-of-bounds Write vulnerability in Asustor ADM 4.0.5.Rvi1/4.1.0.Rjd1

A stack-based buffer overflow vulnerability was found in the ASUSTOR Data Master (ADM) due to the lack of data size validation.

9.8
2023-04-21 CVE-2023-1892 Contribsys Cross-site Scripting vulnerability in Contribsys Sidekiq 7.0.4

Cross-site Scripting (XSS) - Reflected in GitHub repository sidekiq/sidekiq prior to 7.0.8.

9.6
2023-04-19 CVE-2023-2136 Google
Debian
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6
2023-04-21 CVE-2023-26556 Iofinnet Information Exposure Through Discrepancy vulnerability in Iofinnet Tss-Lib

io.finnet tss-lib before 2.0.0 can leak a secret key via a timing side-channel attack because it relies on the scalar-multiplication implementation in Go crypto/elliptic, which is not constant time (there is an if statement in a loop).

9.1
2023-04-21 CVE-2023-2227 Modoboa Improper Authorization vulnerability in Modoboa 2.0.4

Improper Authorization in GitHub repository modoboa/modoboa prior to 2.1.0.

9.1
2023-04-20 CVE-2023-2193 Mattermost Missing Authorization vulnerability in Mattermost

Mattermost fails to invalidate existing authorization codes when deauthorizing an OAuth2 app, allowing an attacker possessing an authorization code to generate an access token.

9.1
2023-04-18 CVE-2023-28863 AMI Insufficient Verification of Data Authenticity vulnerability in AMI Megarac Sp-X 12/13

AMI MegaRAC SPx12 and SPx13 devices have Insufficient Verification of Data Authenticity.

9.1
2023-04-20 CVE-2023-29528 Xwiki Cross-site Scripting vulnerability in Xwiki Commons

XWiki Commons are technical libraries common to several other top level XWiki projects.

9.0

153 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-04-23 CVE-2022-45074 Areteit Cross-Site Request Forgery (CSRF) vulnerability in Areteit Activity Reactions for Buddypress

Cross-Site Request Forgery (CSRF) vulnerability in Paramveer Singh for Arete IT Private Limited Activity Reactions For Buddypress plugin <= 1.0.22 versions.

8.8
2023-04-23 CVE-2022-45080 Cross-Site Request Forgery (CSRF) vulnerability in KrishaWeb Add Multiple Marker plugin <= 1.2 versions.
8.8
2023-04-23 CVE-2023-22686 Trinitronic Cross-Site Request Forgery (CSRF) vulnerability in Trinitronic Nice Paypal Button Lite

Cross-Site Request Forgery (CSRF) vulnerability in TriniTronic Nice PayPal Button Lite plugin <= 1.3.5 versions.

8.8
2023-04-23 CVE-2023-23879 PHP Execution Project Cross-Site Request Forgery (CSRF) vulnerability in PHP Execution Project PHP Execution

Cross-Site Request Forgery (CSRF) vulnerability in Nicolas Zeh PHP Execution plugin <= 1.0.0 versions.

8.8
2023-04-22 CVE-2022-4944 Kodcloud Cross-Site Request Forgery (CSRF) vulnerability in Kodcloud Kodexplorer

A vulnerability, which was classified as problematic, has been found in kalcaddle KodExplorer up to 4.49.

8.8
2023-04-22 CVE-2023-2243 Complaint Management System Project SQL Injection vulnerability in Complaint Management System Project Complaint Management System 1.0

A vulnerability was found in SourceCodester Complaint Management System 1.0 and classified as critical.

8.8
2023-04-22 CVE-2023-2242 Oretnom23 SQL Injection vulnerability in Oretnom23 Online Computer and Laptop Store 1.0

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical.

8.8
2023-04-22 CVE-2023-2240 Microweber Improper Privilege Management vulnerability in Microweber

Improper Privilege Management in GitHub repository microweber/microweber prior to 1.3.4.

8.8
2023-04-21 CVE-2023-2141 3DS Deserialization of Untrusted Data vulnerability in 3DS Delmia Apriso

An unsafe .NET object deserialization in DELMIA Apriso Release 2017 through Release 2022 could lead to post-authentication remote code execution.

8.8
2023-04-21 CVE-2023-26876 Piwigo SQL Injection vulnerability in Piwigo

SQL injection vulnerability found in Piwigo v.13.5.0 and before allows a remote attacker to execute arbitrary code via the filter_user_id parameter to the admin.php?page=history&filter_image_id=&filter_user_id endpoint.

8.8
2023-04-20 CVE-2023-27352 Sonos Use After Free vulnerability in Sonos ONE Firmware, S1 and S2

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos One Speaker 70.3-35220.

8.8
2023-04-20 CVE-2023-27355 Sonos Stack-based Buffer Overflow vulnerability in Sonos ONE Firmware, S1 and S2

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos One Speaker 70.3-35220.

8.8
2023-04-20 CVE-2022-46302 Tribe29 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Tribe29 Checkmk 1.6.0/2.0.0

Broad access controls could allow site users to directly interact with the system Apache installation when providing the reverse proxy configurations for Tribe29's Checkmk <= 2.1.0p6, Checkmk <= 2.0.0p27, and all versions of Checkmk 1.6.0 (EOL) allowing an attacker to perform remote code execution with root privileges on the underlying host.

8.8
2023-04-19 CVE-2021-33974 360 Classic Buffer Overflow vulnerability in 360 Total Security 10.8.0.1060/10.8.0.1213

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Chrome (https://browser.360.cn/ee/) is affected by: Buffer Overflow.

8.8
2023-04-19 CVE-2023-21085 Google Out-of-bounds Write vulnerability in Google Android

In nci_snd_set_routing_cmd of nci_hmsgs.cc, there is a possible out of bounds write due to a missing bounds check.

8.8
2023-04-19 CVE-2023-25760 Uniguest Insufficiently Protected Credentials vulnerability in Uniguest Tripleplay 3.4.0

Incorrect Access Control in Tripleplay Platform releases prior to Caveman 3.4.0 allows authenticated user to modify other users passwords via a crafted request payload

8.8
2023-04-19 CVE-2023-2133 Google
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-04-19 CVE-2023-2134 Google
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-04-19 CVE-2023-2137 Google
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-04-19 CVE-2023-29523 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29524 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29525 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29527 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29510 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29512 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29514 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29516 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29518 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29519 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29521 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29522 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-19 CVE-2023-29526 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-18 CVE-2023-29410 Schneider Electric Improper Input Validation vulnerability in Schneider-Electric products

A CWE-20: Improper Input Validation vulnerability exists that could allow an authenticated attacker to gain the same privilege as the application on the server when a malicious payload is provided over HTTP for the server to execute.

8.8
2023-04-18 CVE-2023-28003 Schneider Electric Insufficient Session Expiration vulnerability in Schneider-Electric Ecostruxure Power Monitoring Expert

A CWE-613: Insufficient Session Expiration vulnerability exists that could allow an attacker to maintain unauthorized access over a hijacked session in PME after the legitimate user has signed out of their account.

8.8
2023-04-18 CVE-2023-25547 Schneider Electric Incorrect Authorization vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-863: Incorrect Authorization vulnerability exists that could allow remote code execution on upload and install packages when a hacker is using a low privileged user account.

8.8
2023-04-18 CVE-2023-22294 Tribe29 Incorrect Permission Assignment for Critical Resource vulnerability in Tribe29 Checkmk

Privilege escalation in Tribe29 Checkmk Appliance before 1.6.4 allows authenticated site users to escalate privileges via incorrectly set permissions.

8.8
2023-04-18 CVE-2023-25556 Schneider Electric Improper Authentication vulnerability in Schneider-Electric products

A CWE-287: Improper Authentication vulnerability exists that could allow a device to be compromised when a key of less than seven digits is entered and the attacker has access to the KNX installation.

8.8
2023-04-18 CVE-2023-27976 Schneider Electric Exposure of Resource to Wrong Sphere vulnerability in Schneider-Electric Ecostruxure Control Expert 15.1

A CWE-668: Exposure of Resource to Wrong Sphere vulnerability exists that could cause remote code execution when a valid user visits a malicious link provided through the web endpoints.

8.8
2023-04-18 CVE-2021-41612 Openrisc Unspecified vulnerability in Openrisc Mor1Kx Firmware

An issue was discovered in the ALU unit of the OpenRISC mor1kx processor.

8.8
2023-04-17 CVE-2023-28983 Juniper OS Command Injection vulnerability in Juniper Junos OS Evolved 21.4

An OS Command Injection vulnerability in gRPC Network Operations Interface (gNOI) server module of Juniper Networks Junos OS Evolved allows an authenticated, low privileged, network based attacker to inject shell commands and execute code.

8.8
2023-04-17 CVE-2023-29213 Xwiki Cross-Site Request Forgery (CSRF) vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-04-17 CVE-2023-30539 Nextcloud Unspecified vulnerability in Nextcloud products

Nextcloud is a personal home server system.

8.8
2023-04-17 CVE-2023-27755 71Note Unrestricted Upload of File with Dangerous Type vulnerability in 71Note Go-Bbs 1.0

go-bbs v1 was discovered to contain an arbitrary file download vulnerability via the component /api/v1/download.

8.8
2023-04-17 CVE-2023-0765 Bestwebsoft Unspecified vulnerability in Bestwebsoft Gallery

The Gallery by BestWebSoft WordPress plugin before 4.7.0 does not properly escape values used in SQL queries, leading to an Blind SQL Injection vulnerability.

8.8
2023-04-17 CVE-2023-2017 Shopware Code Injection vulnerability in Shopware

Server-side Template Injection (SSTI) in Shopware 6 (<= v6.4.20.0, v6.5.0.0-rc1 <= v6.5.0.0-rc4), affecting both shopware/core and shopware/platform GitHub repositories, allows remote attackers with access to a Twig environment without the Sandbox extension to bypass the validation checks in `Shopware\Core\Framework\Adapter\Twig\SecurityExtension` and call any arbitrary PHP function and thus execute arbitrary code/commands via usage of fully-qualified names, supplied as array of strings, when referencing callables.

8.8
2023-04-17 CVE-2023-1109 Phoenixcontact Unspecified vulnerability in Phoenixcontact products

In Phoenix Contacts ENERGY AXC PU Web service an authenticated restricted user of the web frontend can access, read, write and create files throughout the file system using specially crafted URLs via the upload and download functionality of the web service.

8.8
2023-04-18 CVE-2023-21923 Oracle Unspecified vulnerability in Oracle Health Sciences Inform 6.2.1.1/6.3.0/7.0.0.0

Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core).

8.3
2023-04-18 CVE-2023-21990 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

8.2
2023-04-17 CVE-2023-28960 Juniper Incorrect Permission Assignment for Critical Resource vulnerability in Juniper Junos OS Evolved

An Incorrect Permission Assignment for Critical Resource vulnerability in Juniper Networks Junos OS Evolved allows a local, authenticated low-privileged attacker to copy potentially malicious files into an existing Docker container on the local system.

8.2
2023-04-21 CVE-2023-29019 Fastify Session Fixation vulnerability in Fastify Passport

@fastify/passport is a port of passport authentication library for the Fastify ecosystem.

8.1
2023-04-18 CVE-2023-25552 Schneider Electric Missing Authorization vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-862: Missing Authorization vulnerability exists that could allow viewing of unauthorized content, changes or deleting of content, or performing unauthorized functions when tampering the Device File Transfer settings on DCE endpoints.

8.1
2023-04-18 CVE-2023-25555 Schneider Electric OS Command Injection vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability exists that could allow a user that knows the credentials to execute unprivileged shell commands on the appliance over SSH.

8.1
2023-04-22 CVE-2023-2241 Podofo Project Out-of-bounds Write vulnerability in Podofo Project Podofo 0.10.0

A vulnerability, which was classified as critical, was found in PoDoFo 0.10.0.

7.8
2023-04-22 CVE-2023-0184 Nvidia Unspecified vulnerability in Nvidia GPU Display Driver

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler which may lead to denial of service, escalation of privileges, information disclosure, and data tampering.

7.8
2023-04-22 CVE-2023-0202 Nvidia Unspecified vulnerability in Nvidia DGX A100 Firmware

NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may modify arbitrary memory of SMRAM by exploiting the GenericSio and LegacySmmSredir SMM APIs.

7.8
2023-04-22 CVE-2023-0206 Nvidia Unspecified vulnerability in Nvidia DGX A100 Firmware

NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may modify arbitrary memory of SMRAM by exploiting the NVME SMM API.

7.8
2023-04-21 CVE-2022-47505 Solarwinds Improper Privilege Management vulnerability in Solarwinds Orion Platform

The SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability.

7.8
2023-04-20 CVE-2023-2176 Linux Out-of-bounds Read vulnerability in Linux Kernel

A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel.

7.8
2023-04-20 CVE-2023-23579 Datakit Out-of-bounds Write vulnerability in Datakit Crosscadware 2021.1

Datakit CrossCadWare_x64.dll contains an out-of-bounds write past the end of an allocated buffer while parsing a specially crafted SLDPRT file.

7.8
2023-04-20 CVE-2022-36788 Slic3R Out-of-bounds Write vulnerability in Slic3R Libslic3R 1.3.0

A heap-based buffer overflow vulnerability exists in the TriangleMesh clone functionality of Slic3r libslic3r 1.3.0 and Master Commit b1a5500.

7.8
2023-04-20 CVE-2023-2112 M Files Unspecified vulnerability in M-Files Server 22.2.11051.0

Desktop component service allows lateral movement between sessions in M-Files before 23.4.12455.0. 

7.8
2023-04-19 CVE-2021-33971 360 Classic Buffer Overflow vulnerability in 360 Total Security 10.8.0.1060

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Total Security (http://www.360totalsecurity.com/) is affected by: Buffer Overflow.

7.8
2023-04-19 CVE-2021-0872 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeRGXKickVRDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0873 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeRGXKickRS of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0874 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeDevicememHistorySparseChange of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0875 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeChangeSparseMem of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0876 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgePhysmemNewRamBackedLockedPMR of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0878 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeServerSyncGetStatus of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0879 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeRGXTDMSubmitTransfer of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0881 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeRGXKickCDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0882 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeRGXKickSync of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0883 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgeCacheOpQueue of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2021-0884 Google Integer Overflow or Wraparound vulnerability in Google Android

In PVRSRVBridgePhysmemImportSparseDmaBuf of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access.

7.8
2023-04-19 CVE-2023-20950 Google Incorrect Authorization vulnerability in Google Android 11.0/12.0/12.1

In AlarmManagerActivity of AlarmManagerActivity.java, there is a possible way to bypass background activity launch restrictions via a pendingIntent.

7.8
2023-04-19 CVE-2023-20967 Google Out-of-bounds Write vulnerability in Google Android

In avdt_scb_hdl_pkt_no_frag of avdt_scb_act.cc, there is a possible out of bounds write due to an incorrect bounds check.

7.8
2023-04-19 CVE-2023-21081 Google Unspecified vulnerability in Google Android

In multiple functions of PackageInstallerService.java and related files, there is a possible way to bypass background activity launch restrictions due to a logic error in the code.

7.8
2023-04-19 CVE-2023-21086 Google Unspecified vulnerability in Google Android

In isToggleable of SecureNfcEnabler.java and SecureNfcPreferenceController.java, there is a possible way to enable NFC from a secondary account due to a permissions bypass.

7.8
2023-04-19 CVE-2023-21088 Google Unspecified vulnerability in Google Android 12.0/12.1/13.0

In deliverOnFlushComplete of LocationProviderManager.java, there is a possible way to bypass background activity launch restrictions due to a logic error in the code.

7.8
2023-04-19 CVE-2023-21089 Google Unspecified vulnerability in Google Android

In startInstrumentation of ActivityManagerService.java, there is a possible way to keep the foreground service alive while the app is in the background.

7.8
2023-04-19 CVE-2023-21098 Google Unspecified vulnerability in Google Android

In multiple functions of AccountManagerService.java, there is a possible loading of arbitrary code into the System Settings app due to a confused deputy.

7.8
2023-04-19 CVE-2023-21099 Google Unspecified vulnerability in Google Android

In multiple methods of PackageInstallerSession.java, there is a possible way to start foreground services from the background due to a logic error in the code.

7.8
2023-04-19 CVE-2023-28122 UI Unspecified vulnerability in UI Desktop 0.55.1.2/0.55.3.17

A local privilege escalation (LPE) vulnerability in UI Desktop for Windows (Version 0.59.1.71 and earlier) allows a malicious actor with local access to a Windows device running said application to submit arbitrary commands as SYSTEM.This vulnerability is fixed in Version 0.62.3 and later.

7.8
2023-04-18 CVE-2023-25554 Schneider Electric OS Command Injection vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability exists that allows a local privilege escalation on the appliance when a maliciously crafted Operating System command is entered on the device. Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)

7.8
2023-04-18 CVE-2023-21987 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

7.8
2023-04-18 CVE-2021-41614 Openrisc Unspecified vulnerability in Openrisc Mor1Kx Firmware

An issue was discovered in the controller unit of the OpenRISC mor1kx processor.

7.8
2023-04-17 CVE-2023-28966 Juniper Incorrect Default Permissions vulnerability in Juniper Junos OS Evolved

An Incorrect Default Permissions vulnerability in Juniper Networks Junos OS Evolved allows a low-privileged local attacker with shell access to modify existing files or execute commands as root.

7.8
2023-04-17 CVE-2023-25010 Autodesk Improper Initialization vulnerability in Autodesk Maya USD

A malicious actor may convince a victim to open a malicious USD file that may trigger an uninitialized variable which may result in code execution.

7.8
2023-04-17 CVE-2023-27906 Autodesk Out-of-bounds Read vulnerability in Autodesk Maya USD

A malicious actor may convince a victim to open a malicious USD file that may trigger an out-of-bounds read vulnerability which may result in code execution.

7.8
2023-04-17 CVE-2023-27907 Autodesk Out-of-bounds Write vulnerability in Autodesk Maya USD

A malicious actor may convince a victim to open a malicious USD file that may trigger an out-of-bounds write vulnerability which may result in code execution.

7.8
2023-04-17 CVE-2023-27909 Autodesk Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT

An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.

7.8
2023-04-17 CVE-2023-27910 Autodesk Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT

A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

7.8
2023-04-17 CVE-2023-27911 Autodesk Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT

A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

7.8
2023-04-22 CVE-2023-0203 Nvidia Unspecified vulnerability in Nvidia Connectx Firmware

NVIDIA ConnectX-5, ConnectX-6, and ConnectX6-DX contain a vulnerability in the NIC firmware, where an unprivileged user can exploit insufficient granularity of access control, which may lead to denial of service.

7.7
2023-04-22 CVE-2023-0204 Nvidia Improper Handling of Exceptional Conditions vulnerability in Nvidia Connectx Firmware

NVIDIA ConnectX-5, ConnectX-6, and ConnectX6-DX contain a vulnerability in the NIC firmware, where an unprivileged user can cause improper handling of exceptional conditions, which may lead to denial of service.

7.7
2023-04-22 CVE-2023-0205 Nvidia Unspecified vulnerability in Nvidia Connectx Firmware

NVIDIA ConnectX-5, ConnectX-6, and ConnectX6-DX contain a vulnerability in the NIC firmware, where an unprivileged user can exploit insufficient granularity of access control, which may lead to denial of service.

7.7
2023-04-18 CVE-2023-21985 Oracle Unspecified vulnerability in Oracle Solaris 10/11

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility).

7.7
2023-04-23 CVE-2023-31043 Enterprisedb Cleartext Storage of Sensitive Information vulnerability in Enterprisedb Postgres Advanced Server

EnterpriseDB EDB Postgres Advanced Server (EPAS) before 14.6.0 logs unredacted passwords in situations where optional parameters are used with CREATE/ALTER USER/GROUP/ROLE, and redacting was configured with edb_filter_log.redact_password_commands.

7.5
2023-04-21 CVE-2023-26557 Iofinnet Information Exposure Through Discrepancy vulnerability in Iofinnet Tss-Lib

io.finnet tss-lib before 2.0.0 can leak the lambda value of a private key via a timing side-channel attack because it relies on Go big.Int, which is not constant time for Cmp, modular exponentiation, or modular inverse.

7.5
2023-04-21 CVE-2023-2140 3DS Server-Side Request Forgery (SSRF) vulnerability in 3DS Delmia Apriso

A Server-Side Request Forgery vulnerability in DELMIA Apriso Release 2017 through Release 2022 could allow an unauthenticated attacker to issue requests to arbitrary hosts on behalf of the server running the DELMIA Apriso application.

7.5
2023-04-21 CVE-2023-30798 Encode Resource Exhaustion vulnerability in Encode Starlette

There MultipartParser usage in Encode's Starlette python framework before versions 0.25.0 allows an unauthenticated and remote attacker to specify any number of form fields or files which can cause excessive memory usage resulting in denial of service of the HTTP service.

7.5
2023-04-21 CVE-2021-33589 Ribose Insufficiently Protected Credentials vulnerability in Ribose RNP

Ribose RNP before 0.15.1 does not implement a required step in a cryptographic algorithm, resulting in weaker encryption than on the tin of the algorithm.

7.5
2023-04-21 CVE-2023-26101 Progress Path Traversal vulnerability in Progress Flowmon Packet Investigator

In Progress Flowmon Packet Investigator before 12.1.0, a Flowmon user with access to Flowmon Packet Investigator could leverage a path-traversal vulnerability to retrieve files on the Flowmon appliance's local filesystem.

7.5
2023-04-21 CVE-2023-2212 Coffee Shop POS System Project SQL Injection vulnerability in Coffee Shop POS System Project Coffee Shop POS System 1.0

A vulnerability was found in Campcodes Coffee Shop POS System 1.0.

7.5
2023-04-21 CVE-2023-2213 Coffee Shop POS System Project SQL Injection vulnerability in Coffee Shop POS System Project Coffee Shop POS System 1.0

A vulnerability was found in Campcodes Coffee Shop POS System 1.0.

7.5
2023-04-21 CVE-2023-2214 Coffee Shop POS System Project SQL Injection vulnerability in Coffee Shop POS System Project Coffee Shop POS System 1.0

A vulnerability was found in Campcodes Coffee Shop POS System 1.0.

7.5
2023-04-21 CVE-2023-2209 Coffee Shop POS System Project SQL Injection vulnerability in Coffee Shop POS System Project Coffee Shop POS System 1.0

A vulnerability, which was classified as critical, was found in Campcodes Coffee Shop POS System 1.0.

7.5
2023-04-21 CVE-2023-2210 Coffee Shop POS System Project SQL Injection vulnerability in Coffee Shop POS System Project Coffee Shop POS System 1.0

A vulnerability has been found in Campcodes Coffee Shop POS System 1.0 and classified as critical.

7.5
2023-04-21 CVE-2023-2211 Coffee Shop POS System Project SQL Injection vulnerability in Coffee Shop POS System Project Coffee Shop POS System 1.0

A vulnerability was found in Campcodes Coffee Shop POS System 1.0 and classified as critical.

7.5
2023-04-21 CVE-2023-2207 Retro Basketball Shoes Online Store Project SQL Injection vulnerability in Retro Basketball Shoes Online Store Project Retro Basketball Shoes Online Store 1.0

A vulnerability classified as critical was found in Campcodes Retro Basketball Shoes Online Store 1.0.

7.5
2023-04-21 CVE-2023-2208 Retro Basketball Shoes Online Store Project SQL Injection vulnerability in Retro Basketball Shoes Online Store Project Retro Basketball Shoes Online Store 1.0

A vulnerability, which was classified as critical, has been found in Campcodes Retro Basketball Shoes Online Store 1.0.

7.5
2023-04-21 CVE-2023-2204 Retro Basketball Shoes Online Store Project SQL Injection vulnerability in Retro Basketball Shoes Online Store Project Retro Basketball Shoes Online Store 1.0

A vulnerability was found in Campcodes Retro Basketball Shoes Online Store 1.0.

7.5
2023-04-21 CVE-2023-2205 Retro Basketball Shoes Online Store Project SQL Injection vulnerability in Retro Basketball Shoes Online Store Project Retro Basketball Shoes Online Store 1.0

A vulnerability was found in Campcodes Retro Basketball Shoes Online Store 1.0.

7.5
2023-04-20 CVE-2023-27351 Papercut Improper Authentication vulnerability in Papercut MF and Papercut NG

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914).

7.5
2023-04-20 CVE-2021-38363 Opennetworking Improper Handling of Exceptional Conditions vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

7.5
2023-04-20 CVE-2022-24035 Opennetworking Resource Exhaustion vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

7.5
2023-04-20 CVE-2022-29605 Opennetworking Always-Incorrect Control Flow Implementation vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

7.5
2023-04-20 CVE-2022-29607 Opennetworking Always-Incorrect Control Flow Implementation vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

7.5
2023-04-20 CVE-2022-29608 Opennetworking Unspecified vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

7.5
2023-04-19 CVE-2023-30797 Netflix Use of Insufficiently Random Values vulnerability in Netflix Lemur

Netflix Lemur before version 1.3.2 used insufficiently random values when generating default credentials.

7.5
2023-04-19 CVE-2023-22893 Strapi Improper Authentication vulnerability in Strapi

Strapi through 4.5.5 does not verify the access or ID tokens issued during the OAuth flow when the AWS Cognito login provider is used for authentication.

7.5
2023-04-19 CVE-2023-30463 Altran Integer Overflow or Wraparound vulnerability in Altran Picotcp

Altran picoTCP through 1.7.0 allows memory corruption (and subsequent denial of service) because of an integer overflow in pico_ipv6_alloc when processing large ICMPv6 packets.

7.5
2023-04-19 CVE-2023-25619 Schneider Electric Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when communicating over the Modbus TCP protocol.

7.5
2023-04-19 CVE-2023-2135 Google
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in DevTools in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who convinced a user to enable specific preconditions to potentially exploit heap corruption via a crafted HTML page.

7.5
2023-04-19 CVE-2023-29517 Xwiki Information Exposure vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

7.5
2023-04-18 CVE-2023-30608 Sqlparse Project
Debian
sqlparse is a non-validating SQL parser module for Python.
7.5
2023-04-18 CVE-2023-29413 Schneider Electric Missing Authentication for Critical Function vulnerability in Schneider-Electric products

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause Denial-of-Service when accessed by an unauthenticated user on the Schneider UPS Monitor service.

7.5
2023-04-18 CVE-2022-43377 Schneider Electric Improper Restriction of Excessive Authentication Attempts vulnerability in Schneider-Electric products

A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could cause account takeover when a brute force attack is performed on the account. Affected Products: NetBotz 4 - 355/450/455/550/570 (V4.7.0 and prior)

7.5
2023-04-18 CVE-2023-21912 Oracle Unspecified vulnerability in Oracle Mysql Server

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges).

7.5
2023-04-18 CVE-2023-21931 Oracle Unspecified vulnerability in Oracle Weblogic Server 12.2.1.3.0/12.2.1.4.0/14.1.1.0.0

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).

7.5
2023-04-18 CVE-2023-29887 Nuovo Path Traversal vulnerability in Nuovo Spreadsheet-Reader 0.5.11

A Local File inclusion vulnerability in test.php in spreadsheet-reader 0.5.11 allows remote attackers to include arbitrary files via the File parameter.

7.5
2023-04-17 CVE-2023-28976 Juniper Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos

An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).

7.5
2023-04-17 CVE-2023-28982 Juniper Memory Leak vulnerability in Juniper Junos and Junos OS Evolved

A Missing Release of Memory after Effective Lifetime vulnerability in the routing protocol daemon of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).

7.5
2023-04-17 CVE-2023-28964 Juniper Unspecified vulnerability in Juniper Junos

An Improper Handling of Length Parameter Inconsistency vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network based, unauthenticated attacker to cause an RPD crash leading to a Denial of Service (DoS).

7.5
2023-04-17 CVE-2023-28965 Juniper Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos

An Improper Check or Handling of Exceptional Conditions within the storm control feature of Juniper Networks Junos OS allows an attacker sending a high rate of traffic to cause a Denial of Service.

7.5
2023-04-17 CVE-2023-28967 Juniper Use of Uninitialized Resource vulnerability in Juniper Junos and Junos OS Evolved

A Use of Uninitialized Resource vulnerability in the Border Gateway Protocol (BGP) software of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker to send specific genuine BGP packets to a device configured with BGP to cause a Denial of Service (DoS) by crashing the Routing Protocol Daemon (rpd).

7.5
2023-04-17 CVE-2023-29197 Guzzlephp
Fedoraproject
Interpretation Conflict vulnerability in multiple products

guzzlehttp/psr7 is a PSR-7 HTTP message library implementation in PHP.

7.5
2023-04-17 CVE-2023-1831 Mattermost Cleartext Transmission of Sensitive Information vulnerability in Mattermost Server

Mattermost fails to redact from audit logs the user password during user creation and the user password hash in other operations if the experimental audit logging configuration was enabled (ExperimentalAuditSettings section in config).

7.5
2023-04-17 CVE-2023-27705 Apng Optimizer Project Classic Buffer Overflow vulnerability in Apng Optimizer Project Apng Optimizer 1.4

APNG_Optimizer v1.4 was discovered to contain a buffer overflow via the component /apngopt/ubuntu.png.

7.5
2023-04-18 CVE-2023-21930 Oracle
Netapp
Debian
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).
7.4
2023-04-21 CVE-2022-36963 Solarwinds Code Injection vulnerability in Solarwinds Orion Platform

The SolarWinds Platform was susceptible to the Command Injection Vulnerability.

7.2
2023-04-20 CVE-2023-20865 Vmware Command Injection vulnerability in VMWare Aria Operations for Logs and Cloud Foundation

VMware Aria Operations for Logs contains a command injection vulnerability.

7.2
2023-04-19 CVE-2023-22621 Strapi Injection vulnerability in Strapi

Strapi through 4.5.5 allows authenticated Server-Side Template Injection (SSTI) that can be exploited to execute arbitrary code on the server.

7.2
2023-04-18 CVE-2023-29855 Wbce Command Injection vulnerability in Wbce CMS 1.5.3

WBCE CMS 1.5.3 has a command execution vulnerability via admin/languages/install.php.

7.2
2023-04-18 CVE-2023-2154 Task Reminder System Project SQL Injection vulnerability in Task Reminder System Project Task Reminder System 1.0

A vulnerability was found in SourceCodester Task Reminder System 1.0.

7.2
2023-04-18 CVE-2023-2150 Task Reminder System Project SQL Injection vulnerability in Task Reminder System Project Task Reminder System 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Task Reminder System 1.0.

7.2
2023-04-17 CVE-2023-28971 Juniper Unspecified vulnerability in Juniper Paragon Active Assurance

An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the timescaledb feature of Juniper Networks Paragon Active Assurance (PAA) (Formerly Netrounds) allows an attacker to bypass existing firewall rules and limitations used to restrict internal communcations.

7.2
2023-04-17 CVE-2023-0277 WC Fields Factory Project Unspecified vulnerability in WC Fields Factory Project WC Fields Factory

The WC Fields Factory WordPress plugin through 4.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin

7.2
2023-04-17 CVE-2023-27733 Dedecms SQL Injection vulnerability in Dedecms 5.7.106

DedeCMS v5.7.106 was discovered to contain a SQL injection vulnerability via the component /dede/sys_sql_query.php.

7.2
2023-04-18 CVE-2023-21980 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs).

7.1
2023-04-17 CVE-2023-28973 Juniper Improper Authentication vulnerability in Juniper Junos OS Evolved

An Improper Authorization vulnerability in the 'sysmanctl' shell command of Juniper Networks Junos OS Evolved allows a local, authenticated attacker to execute administrative commands that could impact the integrity of the system or system availability.

7.1
2023-04-18 CVE-2023-28140 Qualys Uncontrolled Search Path Element vulnerability in Qualys Cloud Agent

An Executable Hijacking condition exists in the Qualys Cloud Agent for Windows platform in versions before 4.5.3.1.

7.0
2023-04-18 CVE-2023-28142 Qualys Race Condition vulnerability in Qualys Cloud Agent

A Race Condition exists in the Qualys Cloud Agent for Windows platform in versions from 3.1.3.34 and before 4.5.3.1.

7.0
2023-04-18 CVE-2023-28143 Qualys Untrusted Search Path vulnerability in Qualys Cloud Agent

Qualys Cloud Agent for macOS (versions 2.5.1-75 before 3.7) installer allows a local escalation of privilege bounded only to the time of installation and only on older macOSX (macOS 10.15 and older) versions. Attackers may exploit incorrect file permissions to give them ROOT command execution privileges on the host.

7.0

233 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-04-21 CVE-2022-47930 Iofinnet Authentication Bypass by Capture-replay vulnerability in Iofinnet Tss-Lib

An issue was discovered in IO FinNet tss-lib before 2.0.0.

6.8
2023-04-21 CVE-2023-2228 Modoboa Cross-Site Request Forgery (CSRF) vulnerability in Modoboa 2.0.4

Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.1.0.

6.8
2023-04-18 CVE-2023-21922 Oracle Unspecified vulnerability in Oracle Health Sciences Inform 6.2.1.1/6.3.0/7.0.0.0

Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core).

6.8
2023-04-17 CVE-2023-28972 Juniper Link Following vulnerability in Juniper Junos

An Improper Link Resolution Before File Access vulnerability in console port access of Juniper Networks Junos OS on NFX Series allows an attacker to bypass console access controls.

6.8
2023-04-20 CVE-2023-2194 Linux
Fedoraproject
Redhat
Out-of-bounds Write vulnerability in multiple products

An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver.

6.7
2023-04-18 CVE-2022-34755 Schneider Electric Uncontrolled Search Path Element vulnerability in Schneider-Electric Easergy Builder Installer

A CWE-427 - Uncontrolled Search Path Element vulnerability exists that could allow an attacker with a local privileged account to place a specially crafted file on the target machine, which may give the attacker the ability to execute arbitrary code during the installation process initiated by a valid user.

6.7
2023-04-22 CVE-2023-25512 Nvidia Out-of-bounds Read vulnerability in Nvidia Cuda Toolkit

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds memory read by running cuobjdump on a malformed input file.

6.6
2023-04-22 CVE-2023-25513 Nvidia Out-of-bounds Read vulnerability in Nvidia Cuda Toolkit

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds read by tricking a user into running cuobjdump on a malformed input file.

6.6
2023-04-22 CVE-2023-25514 Nvidia Out-of-bounds Read vulnerability in Nvidia Cuda Toolkit

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds read by tricking a user into running cuobjdump on a malformed input file.

6.6
2023-04-22 CVE-2023-2239 Microweber Privacy Violation vulnerability in Microweber

Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository microweber/microweber prior to 1.3.4.

6.5
2023-04-21 CVE-2023-29020 Fastify Cross-Site Request Forgery (CSRF) vulnerability in Fastify Passport

@fastify/passport is a port of passport authentication library for the Fastify ecosystem.

6.5
2023-04-21 CVE-2023-2202 Rosariosis Improper Access Control vulnerability in Rosariosis

Improper Access Control in GitHub repository francoisjacquet/rosariosis prior to 10.9.3.

6.5
2023-04-20 CVE-2023-27353 Sonos Out-of-bounds Read vulnerability in Sonos ONE Firmware, S1 and S2

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos One Speaker 70.3-35220.

6.5
2023-04-20 CVE-2023-27354 Sonos Integer Overflow or Wraparound vulnerability in Sonos ONE Firmware, S1 and S2

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos One Speaker 70.3-35220.

6.5
2023-04-20 CVE-2023-28459 Pretalx Path Traversal vulnerability in Pretalx

pretalx 2.3.1 before 2.3.2 allows path traversal in HTML export (a non-default feature).

6.5
2023-04-20 CVE-2023-27495 Fastify Cross-Site Request Forgery (CSRF) vulnerability in Fastify Csrf-Protection

@fastify/csrf-protection is a plugin which helps protect Fastify servers against CSRF attacks.

6.5
2023-04-20 CVE-2023-30616 Epiph Cross-Site Request Forgery (CSRF) vulnerability in Epiph Form Block

Form block is a wordpress plugin designed to make form creation easier.

6.5
2023-04-20 CVE-2021-38364 Opennetworking Incorrect Comparison vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

6.5
2023-04-20 CVE-2022-24109 Opennetworking Resource Exhaustion vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

6.5
2023-04-19 CVE-2023-29586 Codesector Unspecified vulnerability in Codesector Teracopy 3.9.7

Code Sector TeraCopy 3.9.7 does not perform proper access validation on the source folder during a copy operation.

6.5
2023-04-19 CVE-2023-25620 Schneider Electric Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when a malicious project file is loaded onto the controller by an authenticated user.

6.5
2023-04-19 CVE-2023-30552 Archerydms SQL Injection vulnerability in Archerydms Archery 1.9.0

Archery is an open source SQL audit platform.

6.5
2023-04-19 CVE-2023-30553 Archerydms SQL Injection vulnerability in Archerydms Archery 1.9.0

Archery is an open source SQL audit platform.

6.5
2023-04-19 CVE-2023-30554 Archerydms SQL Injection vulnerability in Archerydms Archery 1.9.0

Archery is an open source SQL audit platform.

6.5
2023-04-19 CVE-2023-30555 Archerydms SQL Injection vulnerability in Archerydms Archery 1.9.0

Archery is an open source SQL audit platform.

6.5
2023-04-19 CVE-2023-30556 Archerydms SQL Injection vulnerability in Archerydms Archery 1.9.0

Archery is an open source SQL audit platform.

6.5
2023-04-19 CVE-2023-30557 Archerydms SQL Injection vulnerability in Archerydms Archery 1.9.0

Archery is an open source SQL audit platform.

6.5
2023-04-19 CVE-2023-29520 Xwiki Improper Handling of Exceptional Conditions vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

6.5
2023-04-18 CVE-2022-43378 Schneider Electric Improper Restriction of Rendered UI Layers or Frames vulnerability in Schneider-Electric products

A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause the user to be tricked into performing unintended actions when external address frames are not properly restricted. Affected Products: NetBotz 4 - 355/450/455/550/570 (V4.7.0 and prior)

6.5
2023-04-18 CVE-2023-25548 Schneider Electric Incorrect Authorization vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-863: Incorrect Authorization vulnerability exists that could allow access to device credentials on specific DCE endpoints not being properly secured when a hacker is using a low privileged user.

6.5
2023-04-18 CVE-2023-28856 Redis
Debian
Fedoraproject
Reachable Assertion vulnerability in multiple products

Redis is an open source, in-memory database that persists on disk.

6.5
2023-04-18 CVE-2023-21946 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
6.5
2023-04-18 CVE-2023-21984 Oracle Unspecified vulnerability in Oracle Solaris 11

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Libraries).

6.5
2023-04-17 CVE-2023-28981 Juniper Improper Input Validation vulnerability in Juniper Junos

An Improper Input Validation vulnerability in the kernel of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS).

6.5
2023-04-17 CVE-2023-30536 Slimframework Interpretation Conflict vulnerability in Slimframework Slim Psr-7

slim/psr7 is a PSR-7 implementation for use with Slim 4.

6.5
2023-04-17 CVE-2023-1697 Juniper Unspecified vulnerability in Juniper Junos

An Improper Handling of Missing Values vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a dcpfe process core and thereby a Denial of Service (DoS).

6.5
2023-04-17 CVE-2023-24500 Electra AIR Unspecified vulnerability in Electra-Air Central AC Unit Firmware V7/V8

Electra Central AC unit – Adjacent attacker may cause the unit to load unauthorized FW.

6.5
2023-04-17 CVE-2023-24502 Electra AIR Inadequate Encryption Strength vulnerability in Electra-Air Central AC Unit Firmware

Electra Central AC unit – The unit opens an AP with an easily calculated password.

6.5
2023-04-17 CVE-2023-24503 Electra AIR Unspecified vulnerability in Electra-Air Smart KIT for Split AC Osk201

Electra Central AC unit – Adjacent attacker may cause the unit to load unauthorized FW.

6.5
2023-04-17 CVE-2023-24504 Electra AIR Unspecified vulnerability in Electra-Air Central AC Unit Firmware V7/V8

Electra Central AC unit – Adjacent attacker may cause the unit to connect to unauthorized update server.

6.5
2023-04-17 CVE-2023-28959 Juniper Improper Check or Handling of Exceptional Conditions vulnerability in Juniper Junos

An Improper Check or Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on QFX10002 allows an unauthenticated, adjacent attacker on the local broadcast domain sending a malformed packet to the device, causing all PFEs other than the inbound PFE to wedge and to eventually restart, resulting in a Denial of Service (DoS) condition.

6.5
2023-04-17 CVE-2023-28970 Juniper Improper Handling of Exceptional Conditions vulnerability in Juniper Junos

An Improper Check or Handling of Exceptional Conditions vulnerability in packet processing on the network interfaces of Juniper Networks Junos OS on JRR200 route reflector appliances allows an adjacent, network-based attacker sending a specific packet to the device to cause a kernel crash, resulting in a Denial of Service (DoS).

6.5
2023-04-17 CVE-2023-28974 Juniper Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos

An Improper Check for Unusual or Exceptional Conditions vulnerability in the bbe-smgd of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS).

6.5
2023-04-17 CVE-2023-29004 Roxy WI Path Traversal vulnerability in Roxy-Wi

hap-wi/roxy-wi is a web interface for managing Haproxy, Nginx, Apache and Keepalived servers.

6.5
2023-04-17 CVE-2023-25504 Apache Server-Side Request Forgery (SSRF) vulnerability in Apache Superset

A malicious actor who has been authenticated and granted specific permissions in Apache Superset may use the import dataset feature in order to conduct Server-Side Request Forgery attacks and query internal resources on behalf of the server where Superset is deployed.

6.5
2023-04-17 CVE-2023-0889 Metagauss Unspecified vulnerability in Metagauss Themeflection Numbers

Themeflection Numbers WordPress plugin before 2.0.1 does not have authorisation and CSRF check in an AJAX action, and does not ensure that the options to be updated belong to the plugin.

6.5
2023-04-17 CVE-2023-1274 Pricing Tables FOR Wpbakery Page Builder Project Unspecified vulnerability in Pricing Tables for Wpbakery Page Builder Project Pricing Tables for Wpbakery Page Builder

The Pricing Tables For WPBakery Page Builder (formerly Visual Composer) WordPress plugin before 3.0 does not validate some shortcode attributes before using them to generate paths passed to include function/s, allowing any authenticated users such as subscriber to perform LFI attacks

6.5
2023-04-17 CVE-2023-1331 Inisev Unspecified vulnerability in Inisev Redirection

The Redirection WordPress plugin before 1.1.5 does not have CSRF checks in the uninstall action, which could allow attackers to make logged in admins delete all the redirections through a CSRF attack.

6.5
2023-04-17 CVE-2023-1371 W4 Post List Project Missing Authorization vulnerability in W4 Post List Project W4 Post List

The W4 Post List WordPress plugin before 2.4.6 does not ensure that password protected posts can be accessed before displaying their content, which could allow any authenticated users to access them

6.5
2023-04-19 CVE-2023-20862 Vmware
Netapp
Incomplete Cleanup vulnerability in multiple products

In Spring Security, versions 5.7.x prior to 5.7.8, versions 5.8.x prior to 5.8.3, and versions 6.0.x prior to 6.0.3, the logout support does not properly clean the security context if using serialized versions.

6.3
2023-04-19 CVE-2023-1585 Avast
AVG
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion.

6.3
2023-04-18 CVE-2023-29002 Cilium Information Exposure Through Log Files vulnerability in Cilium

Cilium is a networking, observability, and security solution with an eBPF-based dataplane.

6.3
2023-04-18 CVE-2023-28141 Qualys Unspecified vulnerability in Qualys Cloud Agent

An NTFS Junction condition exists in the Qualys Cloud Agent for Windows platform in versions before 4.8.0.31.

6.3
2023-04-23 CVE-2023-22718 User Meta Manager Project Cross-site Scripting vulnerability in User Meta Manager Project User Meta Manager

Reflected Cross-Site Scripting (XSS) vulnerability in Jason Lau User Meta Manager plugin <= 3.4.9 versions.

6.1
2023-04-23 CVE-2023-24404 Rarathemes Cross-site Scripting vulnerability in Rarathemes Vryasage Marketing Performance

Reflected Cross-Site Scripting (XSS) vulnerability in VryaSage Marketing Performance plugin <= 2.0.0 versions.

6.1
2023-04-22 CVE-2023-0199 Nvidia Out-of-bounds Write vulnerability in Nvidia GPU Display Driver

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds write can lead to denial of service and data tampering.

6.1
2023-04-21 CVE-2022-47509 Solarwinds Cross-site Scripting vulnerability in Solarwinds Orion Platform

The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability.

6.1
2023-04-21 CVE-2023-2139 3DS Cross-site Scripting vulnerability in 3DS Delmia Apriso

A reflected Cross-site Scripting (XSS) Vulnerability in DELMIA Apriso Release 2017 through Release 2022 allows an attacker to execute arbitrary script code.

6.1
2023-04-21 CVE-2022-48150 Shopware Cross-site Scripting vulnerability in Shopware 5.5.10

Shopware v5.5.10 was discovered to contain a cross-site scripting (XSS) vulnerability via the recovery/install/ URI.

6.1
2023-04-21 CVE-2023-26100 Progress Cross-site Scripting vulnerability in Progress Flowmon OS

In Progress Flowmon before 12.2.0, an application endpoint failed to sanitize user-supplied input.

6.1
2023-04-21 CVE-2023-2220 Dreamlu Cross-site Scripting vulnerability in Dreamlu Mica

A vulnerability was found in Dream Technology mica up to 3.0.5.

6.1
2023-04-21 CVE-2023-2216 Coffee Shop POS System Project Cross-site Scripting vulnerability in Coffee Shop POS System Project Coffee Shop POS System 1.0

A vulnerability classified as problematic was found in Campcodes Coffee Shop POS System 1.0.

6.1
2023-04-21 CVE-2023-2219 Task Reminder System Project Cross-site Scripting vulnerability in Task Reminder System Project Task Reminder System 1.0

A vulnerability was found in SourceCodester Task Reminder System 1.0 and classified as problematic.

6.1
2023-04-20 CVE-2023-22309 Tribe29 Cross-site Scripting vulnerability in Tribe29 Checkmk Appliance Firmware

Reflective Cross-Site-Scripting in Webconf in Tribe29 Checkmk Appliance before 1.6.4.

6.1
2023-04-20 CVE-2022-4942 Eslint Detailed Reporter Project Cross-site Scripting vulnerability in Eslint-Detailed-Reporter Project Eslint-Detailed-Reporter 0.9.0

A vulnerability was found in mportuga eslint-detailed-reporter up to 0.9.0 and classified as problematic.

6.1
2023-04-19 CVE-2023-30614 PAY Project Cross-site Scripting vulnerability in PAY Project PAY

Pay is a payments engine for Ruby on Rails 6.0 and higher.

6.1
2023-04-19 CVE-2023-26599 Uniguest Cross-site Scripting vulnerability in Uniguest Tripleplay 3.4.0

XSS vulnerability in TripleSign in Tripleplay Platform releases prior to Caveman 3.4.0 allows attackers to inject client-side code to run as an authenticated user via a crafted link.

6.1
2023-04-18 CVE-2023-29196 Discourse Cross-site Scripting vulnerability in Discourse

Discourse is an open source platform for community discussion.

6.1
2023-04-18 CVE-2023-25551 Schneider Electric Cross-site Scripting vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists on a DCE file upload endpoint when tampering with parameters over HTTP. Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)

6.1
2023-04-18 CVE-2023-25553 Schneider Electric Cross-site Scripting vulnerability in Schneider-Electric Struxureware Data Center Expert

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists on a DCE endpoint through the logging capabilities of the webserver.

6.1
2023-04-18 CVE-2022-43376 Schneider Electric Cross-site Scripting vulnerability in Schneider-Electric products

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause code and session manipulation when malicious code is inserted into the browser. Affected Products: NetBotz 4 - 355/450/455/550/570 (V4.7.0 and prior)

6.1
2023-04-18 CVE-2023-29854 Dircms Project Cross-site Scripting vulnerability in Dircms Project Dircms 6.0.0

DirCMS 6.0.0 has a Cross Site Scripting (XSS) vulnerability in the foreground.

6.1
2023-04-18 CVE-2022-45836 Wpdownloadmanager Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager

Unauth.

6.1
2023-04-18 CVE-2023-2153 Complaint Management System Project Cross-site Scripting vulnerability in Complaint Management System Project Complaint Management System 1.0

A vulnerability was found in SourceCodester Complaint Management System 1.0 and classified as problematic.

6.1
2023-04-18 CVE-2022-45838 Reputeinfosystems Cross-site Scripting vulnerability in Reputeinfosystems Arforms Form Builder

Unauth.

6.1
2023-04-18 CVE-2023-27092 Jbootfly Project Cross-site Scripting vulnerability in Jbootfly Project Jbootfly

Cross Site Scripting vulnerability found in Jbootfly allows attackers to obtain sensitive information via the username parameter.

6.1
2023-04-18 CVE-2023-2119 I13Websolution Unspecified vulnerability in I13Websolution Responsive Filterable Portfolio

The Responsive Filterable Portfolio plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.0.19 due to insufficient input sanitization and output escaping.

6.1
2023-04-18 CVE-2023-2120 I13Websolution Unspecified vulnerability in I13Websolution Thumbnail Carousel Slider

The Thumbnail carousel slider plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.1.9 due to insufficient input sanitization and output escaping.

6.1
2023-04-17 CVE-2022-46389 Servicenow Cross-site Scripting vulnerability in Servicenow

There exists a reflected XSS within the logout functionality of ServiceNow versions lower than Quebec Patch 10 Hotfix 11b, Rome Patch 10 Hotfix 3b, San Diego Patch 9, Tokyo Patch 4, and Utah GA.

6.1
2023-04-17 CVE-2015-10102 Freshworks Open Redirect vulnerability in Freshworks Freshdesk 1.7

A vulnerability, which was classified as critical, has been found in Freshdesk Plugin 1.7 on WordPress.

6.1
2023-04-17 CVE-2023-1282 Codedropz Unspecified vulnerability in Codedropz Drag and Drop multiple File Upload - Contact Form 7 5.0.6.1/5.0.6.3

The Drag and Drop Multiple File Upload PRO - Contact Form 7 Standard WordPress plugin before 2.11.1 and Drag and Drop Multiple File Upload PRO - Contact Form 7 with Remote Storage Integrations WordPress plugin before 5.0.6.4 do not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as admins.

6.1
2023-04-17 CVE-2023-1373 W4 Post List Project Unspecified vulnerability in W4 Post List Project W4 Post List

The W4 Post List WordPress plugin before 2.4.6 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting

6.1
2023-04-17 CVE-2023-1413 Coderex Unspecified vulnerability in Coderex WP VR

The WP VR WordPress plugin before 8.2.9 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-04-17 CVE-2023-1473 Metaslider Unspecified vulnerability in Metaslider Slider, Gallery, and Carousel

The Slider, Gallery, and Carousel by MetaSlider WordPress plugin 3.29.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-04-17 CVE-2023-2109 Chatwoot Cross-site Scripting vulnerability in Chatwoot

Cross-site Scripting (XSS) - DOM in GitHub repository chatwoot/chatwoot prior to 2.14.0.

6.1
2023-04-18 CVE-2023-22002 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

6.0
2023-04-20 CVE-2023-1255 Openssl Out-of-bounds Read vulnerability in Openssl

Issue summary: The AES-XTS cipher decryption implementation for 64 bit ARM platform contains a bug that could cause it to read past the input buffer, leading to a crash. Impact summary: Applications that use the AES-XTS algorithm on the 64 bit ARM platform can crash in rare circumstances.

5.9
2023-04-18 CVE-2023-21924 Oracle Unspecified vulnerability in Oracle Health Sciences Inform 6.2.1.1/6.3.0/7.0.0.0

Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core).

5.9
2023-04-18 CVE-2023-21954 Oracle
Netapp
Debian
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot).
5.9
2023-04-18 CVE-2023-21967 Oracle
Netapp
Debian
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).
5.9
2023-04-18 CVE-2023-21986 Oracle Unspecified vulnerability in Oracle Graalvm 20.3.9/21.3.5/22.3.1

Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Native Image).

5.7
2023-04-17 CVE-2023-30543 Uniswap Race Condition vulnerability in Uniswap products

@web3-react is a framework for building Ethereum Apps .

5.7
2023-04-21 CVE-2023-1998 Linux
Debian
Information Exposure Through Discrepancy vulnerability in multiple products

The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp.

5.6
2023-04-22 CVE-2023-0190 Nvidia NULL Pointer Dereference vulnerability in Nvidia GPU Display Driver

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where a NULL pointer dereference may lead to denial of service.

5.5
2023-04-21 CVE-2023-29575 Axiosys Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.6.0639

Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42aac component.

5.5
2023-04-20 CVE-2023-2177 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel.

5.5
2023-04-20 CVE-2023-22295 Datakit Out-of-bounds Read vulnerability in Datakit Crosscadware 2021.1

Datakit CrossCadWare_x64.dll contains an out of bounds read past the end of an allocated buffer while parsing a specially crafted SLDPRT file.

5.5
2023-04-20 CVE-2023-22321 Datakit Out-of-bounds Read vulnerability in Datakit Crosscadware 2021.1

Datakit CrossCadWare_x64.dll contains an out-of-bounds read past the end of an allocated buffer while parsing a specially crafted SLDPRT file.

5.5
2023-04-20 CVE-2023-22354 Datakit Out-of-bounds Read vulnerability in Datakit Crosscadware 2021.1

Datakit CrossCadWare_x64.dll contains an out-of-bounds read past the end of an allocated buffer while parsing a specially crafted SLDPRT file.

5.5
2023-04-20 CVE-2023-22846 Datakit Out-of-bounds Read vulnerability in Datakit Crosscadware 2021.1

Datakit CrossCadWare_x64.dll contains an out-of-bounds read past the end of an allocated buffer while parsing a specially crafted SLDPRT file.

5.5
2023-04-20 CVE-2023-27652 Egostudiogroup Resource Exhaustion vulnerability in Egostudiogroup Super Clean 1.1.5/1.1.9

An issue found in Ego Studio SuperClean v.1.1.9 and v.1.1.5 allows an attacker to gain privileges cause a denial of service via the update_info field of the _default_.xml file.

5.5
2023-04-19 CVE-2023-28328 Linux
Redhat
NULL Pointer Dereference vulnerability in multiple products

A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel.

5.5
2023-04-19 CVE-2023-2166 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux.

5.5
2023-04-19 CVE-2021-3429 Canonical Information Exposure Through Log Files vulnerability in Canonical Cloud-Init

When instructing cloud-init to set a random password for a new user account, versions before 21.2 would write that password to the world-readable log file /var/log/cloud-init-output.log.

5.5
2023-04-19 CVE-2022-2084 Canonical Information Exposure Through Log Files vulnerability in Canonical Cloud-Init and Ubuntu Linux

Sensitive data could be exposed in world readable logs of cloud-init before version 22.3 when schema failures are reported.

5.5
2023-04-19 CVE-2023-20909 Google Unspecified vulnerability in Google Android

In multiple functions of RunningTasks.java, there is a possible privilege escalation due to a missing privilege check.

5.5
2023-04-19 CVE-2023-20935 Google Out-of-bounds Read vulnerability in Google Android

In deserialize of multiple files, there is a possible out of bounds read due to a missing bounds check.

5.5
2023-04-19 CVE-2023-21080 Google Out-of-bounds Read vulnerability in Google Android

In register_notification_rsp of btif_rc.cc, there is a possible out of bounds read due to a missing bounds check.

5.5
2023-04-19 CVE-2023-21087 Google Unspecified vulnerability in Google Android

In PreferencesHelper.java, an uncaught exception may cause the device to get stuck in a boot loop.

5.5
2023-04-19 CVE-2023-21091 Google Missing Authorization vulnerability in Google Android 13.0

In canDisplayLocalUi of AppLocalePickerActivity.java, there is a possible way to change system app locales due to a missing permission check.

5.5
2023-04-19 CVE-2023-28123 UI Incorrect Permission Assignment for Critical Resource vulnerability in UI Desktop 0.55.1.2/0.55.3.17

A permission misconfiguration in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow an user to hijack VPN credentials while UID VPN is starting.This vulnerability is fixed in Version 0.62.3 and later.

5.5
2023-04-19 CVE-2023-28124 UI Inadequate Encryption Strength vulnerability in UI Desktop 0.55.1.2/0.55.3.17

Improper usage of symmetric encryption in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow users with access to UI Desktop configuration files to decrypt their content.This vulnerability is fixed in Version 0.62.3 and later.

5.5
2023-04-19 CVE-2023-2162 Linux Use After Free vulnerability in Linux Kernel

A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel.

5.5
2023-04-19 CVE-2023-30610 Amazon Information Exposure Through Log Files vulnerability in Amazon Aws-Sigv4

aws-sigv4 is a rust library for low level request signing in the aws cloud platform.

5.5
2023-04-19 CVE-2022-38125 Secomea Unspecified vulnerability in Secomea products

Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Secomea SiteManager (FTP Agent modules) allows Exploiting Trust in Client.

5.5
2023-04-18 CVE-2023-21926 Oracle Unspecified vulnerability in Oracle Health Sciences Inform 6.2.1.1/6.3.0/7.0.0.0

Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core).

5.5
2023-04-18 CVE-2023-21929 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL).
5.5
2023-04-18 CVE-2023-22307 Tribe29 Exposure of Resource to Wrong Sphere vulnerability in Tribe29 Checkmk Appliance Firmware

Sensitive data exposure in Webconf in Tribe29 Checkmk Appliance before 1.6.4 allows local attacker to retrieve passwords via reading log files.

5.5
2023-04-18 CVE-2023-1548 Schneider Electric Improper Privilege Management vulnerability in Schneider-Electric Ecostruxure Control Expert 15.1

A CWE-269: Improper Privilege Management vulnerability exists that could cause a local user to perform a denial of service through the console server service that is part of EcoStruxure Control Expert.

5.5
2023-04-17 CVE-2023-28980 Juniper Use After Free vulnerability in Juniper Junos and Junos OS Evolved

A Use After Free vulnerability in the routing protocol daemon of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause Denial of Service (DoS).

5.5
2023-04-17 CVE-2015-10103 Forget IT Project Infinite Loop vulnerability in Forget IT Project Forget IT

A vulnerability, which was classified as problematic, was found in InternalError503 Forget It up to 1.3.

5.5
2023-04-23 CVE-2023-23717 Portfolio Slideshow Project Cross-site Scripting vulnerability in Portfolio Slideshow Project Portfolio Slideshow

Auth.

5.4
2023-04-23 CVE-2023-23817 Simple PDF Viewer Project Cross-site Scripting vulnerability in Simple PDF Viewer Project Simple PDF Viewer

Auth.

5.4
2023-04-23 CVE-2023-23827 Google Maps V3 Shortcode Project Cross-site Scripting vulnerability in Google Maps V3 Shortcode Project Google Maps V3 Shortcode

Auth.

5.4
2023-04-23 CVE-2023-23832 Ultimate WP Query Search Filter Project Cross-site Scripting vulnerability in Ultimate WP Query Search Filter Project Ultimate WP Query Search Filter

Auth.

5.4
2023-04-23 CVE-2022-44743 Blueglass Cross-site Scripting vulnerability in Blueglass Jobs for Wordpress

Auth.

5.4
2023-04-23 CVE-2023-22698 Theme Blvd Responsive Google Maps Project Cross-site Scripting vulnerability in Theme Blvd Responsive Google Maps Project Theme Blvd Responsive Google Maps

Auth.

5.4
2023-04-23 CVE-2022-44631 1App Cross-site Scripting vulnerability in 1App Business Forms 1.0.0

Auth.

5.4
2023-04-22 CVE-2023-1875 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.

5.4
2023-04-20 CVE-2023-27090 Teacms Project Cross-site Scripting vulnerability in Teacms Project Teacms 4.0

Cross Site Scripting vulnerability found in TeaCMS storage allows attacker to cause a leak of sensitive information via the article title parameter.

5.4
2023-04-20 CVE-2023-1767 Snyk Cross-site Scripting vulnerability in Snyk Advisor

The Snyk Advisor website (https://snyk.io/advisor/) was vulnerable to a stored XSS prior to 28th March 2023.

5.4
2023-04-19 CVE-2023-27777 Online Jewelry Shop Project Cross-site Scripting vulnerability in Online Jewelry Shop Project Online Jewelry Shop 1.0

Cross-site scripting (XSS) vulnerability was discovered in Online Jewelry Shop v1.0 that allows attackers to execute arbitrary script via a crafted URL.

5.4
2023-04-19 CVE-2023-25759 Uniguest OS Command Injection vulnerability in Uniguest Tripleplay 3.4.0

OS Command Injection in TripleData Reporting Engine in Tripleplay Platform releases prior to Caveman 3.4.0 allows authenticated users to run unprivileged OS level commands via a crafted request payload.

5.4
2023-04-19 CVE-2023-27776 Online Jewelry Shop Project Cross-site Scripting vulnerability in Online Jewelry Shop Project Online Jewelry Shop 1.0

A stored cross-site scripting (XSS) vulnerability in /index.php?page=category_list of Online Jewelry Shop v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Category Name parameter.

5.4
2023-04-19 CVE-2023-29515 Xwiki Cross-site Scripting vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

5.4
2023-04-18 CVE-2023-30538 Discourse Cross-site Scripting vulnerability in Discourse

Discourse is an open source platform for community discussion.

5.4
2023-04-18 CVE-2023-21921 Oracle Unspecified vulnerability in Oracle Health Sciences Inform 6.2.1.1/6.3.0/7.0.0.0

Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core).

5.4
2023-04-18 CVE-2023-29774 Iteachyou Cross-site Scripting vulnerability in Iteachyou Dreamer CMS 3.0.1

Dreamer CMS 3.0.1 is vulnerable to stored Cross Site Scripting (XSS).

5.4
2023-04-18 CVE-2022-45839 Webhelpagency Cross-site Scripting vulnerability in Webhelpagency WHA Puzzle

Auth.

5.4
2023-04-17 CVE-2022-44726 Timesheets FOR Jira Cross-site Scripting vulnerability in Timesheets-For-Jira Timesheet Tracking 4.1.4

The TouchDown Timesheet tracking component 4.1.4 for Jira allows XSS in the calendar view.

5.4
2023-04-17 CVE-2023-0367 Pricing Tables FOR Wpbakery Page Builder Project Unspecified vulnerability in Pricing Tables for Wpbakery Page Builder Project Pricing Tables for Wpbakery Page Builder

The Pricing Tables For WPBakery Page Builder (formerly Visual Composer) WordPress plugin before 3.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4
2023-04-17 CVE-2023-0374 W4 Post List Project Unspecified vulnerability in W4 Post List Project W4 Post List

The W4 Post List WordPress plugin before 2.4.6 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4
2023-04-17 CVE-2023-0764 Bestwebsoft Unspecified vulnerability in Bestwebsoft Gallery

The Gallery by BestWebSoft WordPress plugin before 4.7.0 does not perform proper sanitization of gallery information, leading to a Stored Cross-Site Scription vulnerability.

5.4
2023-04-17 CVE-2023-1325 Yikesinc Cross-site Scripting vulnerability in Yikesinc Easy Forms for Mailchimp

The Easy Forms for Mailchimp WordPress plugin before 6.8.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4
2023-04-21 CVE-2023-2226 Rapid7 Out-of-bounds Read vulnerability in Rapid7 Velociraptor

Due to insufficient validation in the PE and OLE parsers in Rapid7's Velociraptor versions earlier than 0.6.8 allows attacker to crash Velociraptor during parsing of maliciously malformed files.  For this attack to succeed, the attacker needs to be able to introduce malicious files to the system at the same time that Velociraptor attempts to collect any artifacts that attempt to parse PE files, Authenticode signatures, or OLE files.

5.3
2023-04-20 CVE-2021-36436 Mobicint Weak Password Recovery Mechanism for Forgotten Password vulnerability in Mobicint 3.0

An issue in Mobicint Backend for Credit Unions v3 allows attackers to retrieve partial email addresses and user entered information via submission to the forgotten-password endpoint.

5.3
2023-04-20 CVE-2022-29609 Opennetworking Always-Incorrect Control Flow Implementation vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

5.3
2023-04-20 CVE-2022-29944 Opennetworking Incorrect Comparison vulnerability in Opennetworking Onos 2.5.1

An issue was discovered in ONOS 2.5.1.

5.3
2023-04-19 CVE-2023-29922 Powerjob Unspecified vulnerability in Powerjob 4.3.1

PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.

5.3
2023-04-19 CVE-2021-43819 Stargate Bukkit Project Always-Incorrect Control Flow Implementation vulnerability in Stargate-Bukkit Project Stargate-Bukkit

Stargate-Bukkit is a mod for the minecraft video game which adds a portal focused environment.

5.3
2023-04-19 CVE-2023-30611 Discourse Unspecified vulnerability in Discourse Reactions 0.2

Discourse-reactions is a plugin that allows user to add their reactions to the post in the Discourse messaging platform.

5.3
2023-04-19 CVE-2023-29923 Powerjob Incorrect Default Permissions vulnerability in Powerjob 4.3.1

PowerJob V4.3.1 is vulnerable to Insecure Permissions.

5.3
2023-04-19 CVE-2023-29921 Powerjob Unspecified vulnerability in Powerjob 4.3.1

PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create app interface.

5.3
2023-04-19 CVE-2023-27043 Python Improper Input Validation vulnerability in Python

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character.

5.3
2023-04-18 CVE-2023-26048 Eclipse Resource Exhaustion vulnerability in Eclipse Jetty

Jetty is a java based web server and servlet engine.

5.3
2023-04-18 CVE-2023-26049 Eclipse
Debian
Netapp
Information Exposure vulnerability in multiple products

Jetty is a java based web server and servlet engine.

5.3
2023-04-18 CVE-2023-21904 Oracle Unspecified vulnerability in Oracle Banking Virtual Account Management 14.5/14.6/14.7

Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: OBVAM Trn Journal Domain).

5.3
2023-04-18 CVE-2023-21925 Oracle Unspecified vulnerability in Oracle Health Sciences Inform 6.2.1.1/6.3.0/7.0.0.0

Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core).

5.3
2023-04-18 CVE-2023-21939 Oracle
Netapp
Debian
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing).
5.3
2023-04-18 CVE-2023-21971 Oracle
Netapp
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J).
5.3
2023-04-17 CVE-2023-28978 Juniper Insecure Default Initialization of Resource vulnerability in Juniper Junos OS Evolved

An Insecure Default Initialization of Resource vulnerability in Juniper Networks Junos OS Evolved allows an unauthenticated, network based attacker to read certain confidential information.

5.3
2023-04-17 CVE-2023-28984 Juniper Use After Free vulnerability in Juniper Junos

A Use After Free vulnerability in the Layer 2 Address Learning Manager (l2alm) of Juniper Networks Junos OS on QFX Series allows an adjacent attacker to cause the Packet Forwarding Engine to crash and restart, leading to a Denial of Service (DoS).

5.3
2023-04-17 CVE-2023-28961 Juniper Unspecified vulnerability in Juniper Junos

An Improper Handling of Unexpected Data Type vulnerability in IPv6 firewall filter processing of Juniper Networks Junos OS on the ACX Series devices will prevent a firewall filter with the term 'from next-header ah' from being properly installed in the packet forwarding engine (PFE).

5.3
2023-04-17 CVE-2023-28963 Juniper Improper Authentication vulnerability in Juniper Junos

An Improper Authentication vulnerability in cert-mgmt.php, used by the J-Web component of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to read arbitrary files from temporary folders on the device.

5.3
2023-04-17 CVE-2023-28968 Juniper Allocation of Resources Without Limits or Throttling vulnerability in Juniper Appid Service Sigpack, Jdpi-Decoder Engine and Junos

An Improperly Controlled Sequential Memory Allocation vulnerability in the Juniper Networks Deep Packet Inspection-Decoder (JDPI-Decoder) Application Signature component of Junos OS's AppID service on SRX Series devices will stop the JDPI-Decoder from identifying dynamic application traffic, allowing an unauthenticated network-based attacker to send traffic to the target device using the JDPI-Decoder, designed to inspect dynamic application traffic and take action upon this traffic, to instead begin to not take action and to pass the traffic through.

5.3
2023-04-17 CVE-2023-30541 Openzeppelin Interpretation Conflict vulnerability in Openzeppelin Contracts Upgradeable

OpenZeppelin Contracts is a library for secure smart contract development.

5.3
2023-04-19 CVE-2023-21090 Google Resource Exhaustion vulnerability in Google Android 13.0

In parseUsesPermission of ParsingPackageUtils.java, there is a possible boot loop due to resource exhaustion.

5.0
2023-04-21 CVE-2023-29905 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateSnat interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29906 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the Edit_BasicSSID interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29907 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the Edit_BasicSSID_5G interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29908 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the SetMobileAPInfoById interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29909 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the AddWlanMacList interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29910 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateMacClone interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29911 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the AddMacList interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29912 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 R200V100R004 was discovered to contain a stack overflow via the DelvsList interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29913 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the SetAPWifiorLedInfoById interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29914 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29915 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via CMD parameter at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29916 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateWanParams interface at /goform/aspForm.

4.9
2023-04-21 CVE-2023-29917 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V100R004

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via go parameter at /goform/aspForm.

4.9
2023-04-19 CVE-2023-30612 Cloudhypervisor Use After Free vulnerability in Cloudhypervisor Cloud Hypervisor 30.0/31.1

Cloud hypervisor is a Virtual Machine Monitor for Cloud workloads.

4.9
2023-04-19 CVE-2023-22894 Strapi Cleartext Storage of Sensitive Information vulnerability in Strapi

Strapi through 4.5.5 allows attackers (with access to the admin panel) to discover sensitive user details by exploiting the query filter.

4.9
2023-04-19 CVE-2023-0317 Secomea Unspecified vulnerability in Secomea Gatemanager 9.6.621421014

Unprotected Alternate Channel vulnerability in debug console of GateManager allows system administrator to obtain sensitive information.

4.9
2023-04-18 CVE-2023-30606 Discourse Incorrect Permission Assignment for Critical Resource vulnerability in Discourse

Discourse is an open source platform for community discussion.

4.9
2023-04-18 CVE-2023-21911 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
4.9
2023-04-18 CVE-2023-21913 Oracle Unspecified vulnerability in Oracle Mysql Server

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).

4.9
2023-04-18 CVE-2023-21917 Oracle Unspecified vulnerability in Oracle Mysql Server

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).

4.9
2023-04-18 CVE-2023-21919 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL).
4.9
2023-04-18 CVE-2023-21920 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
4.9
2023-04-18 CVE-2023-21933 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL).
4.9
2023-04-18 CVE-2023-21935 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
4.9
2023-04-18 CVE-2023-21945 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
4.9
2023-04-18 CVE-2023-21953 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition).
4.9
2023-04-18 CVE-2023-21955 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition).
4.9
2023-04-18 CVE-2023-21962 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services).
4.9
2023-04-18 CVE-2023-21966 Oracle Unspecified vulnerability in Oracle Mysql Server

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: JSON).

4.9
2023-04-18 CVE-2023-21972 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).

4.9
2023-04-18 CVE-2023-21976 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).

4.9
2023-04-18 CVE-2023-21977 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).

4.9
2023-04-18 CVE-2023-21982 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).

4.9
2023-04-17 CVE-2023-1427 10Web Unspecified vulnerability in 10Web Photo Gallery

- The Photo Gallery by 10Web WordPress plugin before 1.8.15 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal vector.

4.9
2023-04-23 CVE-2023-23806 Wordpress Custom Settings Project Cross-site Scripting vulnerability in Wordpress Custom Settings Project Wordpress Custom Settings 1.0

Auth.

4.8
2023-04-23 CVE-2023-23816 Sitemap Index Project Cross-site Scripting vulnerability in Sitemap Index Project Sitemap Index

Auth.

4.8
2023-04-23 CVE-2023-25451 Wpchill Cross-site Scripting vulnerability in Wpchill CPO Content Types

Auth.

4.8
2023-04-23 CVE-2023-27425 Electric Studio Client Login Project Cross-site Scripting vulnerability in Electric Studio Client Login Project Electric Studio Client Login

Auth.

4.8
2023-04-23 CVE-2023-27614 Motor Racing League Project Cross-site Scripting vulnerability in Motor Racing League Project Motor Racing League

Auth.

4.8
2023-04-23 CVE-2022-44594 Codebangers Cross-site Scripting vulnerability in Codebangers ALL in ONE Time Clock Lite

Auth.

4.8
2023-04-23 CVE-2022-45361 0MK Shortener Project Cross-site Scripting vulnerability in 0MK Shortener Project 0MK Shortener 0.2

Auth.

4.8
2023-04-23 CVE-2022-47435 WP Olivecart Project Cross-site Scripting vulnerability in Wp-Olivecart Project Wp-Olivecart

Auth.

4.8
2023-04-23 CVE-2023-24386 AI Contact US Form Project Cross-site Scripting vulnerability in AI Contact US Form Project AI Contact US Form

Auth.

4.8
2023-04-23 CVE-2022-44582 Apptivo Cross-site Scripting vulnerability in Apptivo Business Site CRM

Auth.

4.8
2023-04-20 CVE-2023-23938 Enalean Cross-site Scripting vulnerability in Enalean Tuleap

Tuleap is a Free & Source tool for end to end traceability of application and system developments.

4.8
2023-04-19 CVE-2023-2168 Taxopress Unspecified vulnerability in Taxopress

The TaxoPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Suggest Terms Title field in versions up to, and including, 3.6.4 due to insufficient input sanitization and output escaping.

4.8
2023-04-19 CVE-2023-2169 Taxopress Unspecified vulnerability in Taxopress

The TaxoPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Related Posts functionality in versions up to, and including, 3.6.4 due to insufficient input sanitization and output escaping.

4.8
2023-04-19 CVE-2023-2170 Taxopress Unspecified vulnerability in Taxopress

The TaxoPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Related Posts functionality in versions up to, and including, 3.6.4 due to insufficient input sanitization and output escaping.

4.8
2023-04-18 CVE-2023-2155 AIR Cargo Management System Project Cross-site Scripting vulnerability in AIR Cargo Management System Project AIR Cargo Management System 1.0

A vulnerability was found in SourceCodester Air Cargo Management System 1.0.

4.8
2023-04-18 CVE-2022-44632 Content Repeater Project Cross-site Scripting vulnerability in Content-Repeater Project Content-Repeater

Auth.

4.8
2023-04-18 CVE-2022-44735 WP Clictracker Project Cross-site Scripting vulnerability in WP Clictracker Project WP Clictracker

Auth.

4.8
2023-04-19 CVE-2023-1382 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A data race flaw was found in the Linux kernel, between where con is allocated and con->sock is set.

4.7
2023-04-19 CVE-2023-1586 Avast
AVG
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the restore process leading to arbitrary file creation.

4.7
2023-04-17 CVE-2023-28979 Juniper Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos

An Improper Check for Unusual or Exceptional Conditions vulnerability in the kernel of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to bypass an integrity check.

4.7
2023-04-17 CVE-2023-28975 Juniper Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos

An Unexpected Status Code or Return Value vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated attacker with physical access to the device to cause a Denial of Service (DoS).

4.6
2023-04-18 CVE-2023-21940 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services).
4.4
2023-04-18 CVE-2023-21947 Oracle
Fedoraproject
Netapp
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services).
4.4
2023-04-20 CVE-2023-28458 Pretalx Path Traversal vulnerability in Pretalx

pretalx 2.3.1 before 2.3.2 allows path traversal in HTML export (a non-default feature).

4.3
2023-04-20 CVE-2023-25601 Apache Improper Authentication vulnerability in Apache Dolphinscheduler 3.0.0/3.0.1/3.1.0

On version 3.0.0 through 3.1.1, Apache DolphinScheduler's python gateway suffered from improper authentication: an attacker could use a socket bytes attack without authentication.

4.3
2023-04-19 CVE-2023-29513 Xwiki Improper Access Control vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

4.3
2023-04-18 CVE-2023-21927 Oracle Unspecified vulnerability in Oracle JD Edwards Enterpriseone Tools

Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Interoperability SEC).

4.3
2023-04-18 CVE-2021-41613 Openrisc Unspecified vulnerability in Openrisc Mor1Kx Firmware

An issue was discovered in the controller unit of the OpenRISC mor1kx processor.

4.3
2023-04-18 CVE-2023-2020 Tribe29 Incorrect Authorization vulnerability in Tribe29 Checkmk 2.1.0/2.2.0

Insufficient permission checks in the REST API in Tribe29 Checkmk <= 2.1.0p27 and <= 2.2.0b4 (beta) allow unauthorized users to schedule downtimes for any host.

4.3
2023-04-17 CVE-2023-30540 Nextcloud Unspecified vulnerability in Nextcloud Talk

Nextcloud Talk is a chat, video & audio call extension for Nextcloud.

4.3
2023-04-17 CVE-2023-30548 Gatsbyjs Path Traversal vulnerability in Gatsbyjs Gatsby 2.14.1/3.0.0/3.15.2

gatsby-plugin-sharp is a plugin for the gatsby framework which exposes functions built on the Sharp image processing library.

4.3
2023-04-17 CVE-2023-27525 Apache Incorrect Authorization vulnerability in Apache Superset

An authenticated user with Gamma role authorization could have access to metadata information using non trivial methods in Apache Superset up to and including 2.0.1

4.3

11 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-04-18 CVE-2023-21988 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

3.8
2023-04-18 CVE-2023-21937 Oracle
Netapp
Debian
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking).
3.7
2023-04-18 CVE-2023-21938 Oracle
Debian
Netapp
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
3.7
2023-04-18 CVE-2023-21968 Oracle
Netapp
Debian
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
3.7
2023-04-18 CVE-2023-21999 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

3.6
2023-04-22 CVE-2023-25510 Nvidia NULL Pointer Dereference vulnerability in Nvidia Cuda Toolkit

NVIDIA CUDA Toolkit SDK for Linux and Windows contains a NULL pointer dereference in cuobjdump, where a local user running the tool against a malformed binary may cause a limited denial of service.

3.3
2023-04-22 CVE-2023-25511 Nvidia Divide By Zero vulnerability in Nvidia Cuda Toolkit

NVIDIA CUDA Toolkit for Linux and Windows contains a vulnerability in cuobjdump, where a division-by-zero error may enable a user to cause a crash, which may lead to a limited denial of service.

3.3
2023-04-21 CVE-2023-30618 Kitchen Terraform Project Information Exposure Through Log Files vulnerability in Kitchen-Terraform Project Kitchen-Terraform 7.0.0

Kitchen-Terraform provides a set of Test Kitchen plugins which enable the use of Test Kitchen to converge a Terraform configuration and verify the resulting infrastructure systems with InSpec controls.

3.3
2023-04-18 CVE-2023-28440 Discourse Unspecified vulnerability in Discourse

Discourse is an open source platform for community discussion.

2.7
2023-04-18 CVE-2023-21963 Oracle Unspecified vulnerability in Oracle Mysql Server

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling).

2.7
2023-04-18 CVE-2023-21928 Oracle Unspecified vulnerability in Oracle Solaris 11

Vulnerability in the Oracle Solaris product of Oracle Systems (component: IPS repository daemon).

1.8