Weekly Vulnerabilities Reports > June 26 to July 2, 2023

Overview

507 new vulnerabilities reported during this period, including 63 critical vulnerabilities and 165 high severity vulnerabilities. This weekly summary report vulnerabilities in 829 products from 228 vendors including Google, Trendmicro, Cisco, Linux, and Mediawiki. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Read", "Out-of-bounds Write", "Path Traversal", and "Missing Authorization".

  • 377 reported vulnerabilities are remotely exploitables.
  • 2 reported vulnerabilities have public exploit available.
  • 156 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 265 reported vulnerabilities are exploitable by an anonymous user.
  • Google has the most reported vulnerabilities, with 78 reported vulnerabilities.
  • Widevine has the most reported critical vulnerabilities, with 6 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

63 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-06-27 CVE-2023-3432 Plantuml
Fedoraproject
Server-Side Request Forgery (SSRF) vulnerability in multiple products

Server-Side Request Forgery (SSRF) in GitHub repository plantuml/plantuml prior to 1.2023.9.

10.0
2023-07-01 CVE-2023-26136 Salesforce Unspecified vulnerability in Salesforce Tough-Cookie

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode.

9.8
2023-07-01 CVE-2023-22814 Westerndigital Authentication Bypass by Spoofing vulnerability in Westerndigital MY Cloud OS

An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before 5.26.202.

9.8
2023-07-01 CVE-2023-28323 Ivanti Deserialization of Untrusted Data vulnerability in Ivanti Endpoint Manager

A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights.

9.8
2023-07-01 CVE-2023-28324 Ivanti Improper Input Validation vulnerability in Ivanti Endpoint Manager

A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.

9.8
2023-06-30 CVE-2023-36812 Opentsdb Injection vulnerability in Opentsdb

OpenTSDB is a open source, distributed, scalable Time Series Database (TSDB).

9.8
2023-06-30 CVE-2023-3490 Fossbilling SQL Injection vulnerability in Fossbilling

SQL Injection in GitHub repository fossbilling/fossbilling prior to 0.5.3.

9.8
2023-06-30 CVE-2023-31543 Pipreqs Project Uncontrolled Search Path Element vulnerability in Pipreqs Project Pipreqs

A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary code via uploading a crafted PyPI package to the chosen repository server.

9.8
2023-06-30 CVE-2023-37303 Mediawiki Unspecified vulnerability in Mediawiki

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3.

9.8
2023-06-30 CVE-2023-35175 HP Server-Side Request Forgery (SSRF) vulnerability in HP products

Certain HP LaserJet Pro print products are potentially vulnerable to Potential Remote Code Execution and/or Elevation of Privilege via Server-Side Request Forgery (SSRF) using the Web Service Eventing model.

9.8
2023-06-30 CVE-2023-3473 Retro Cellphone Online Store Project SQL Injection vulnerability in Retro Cellphone Online Store Project Retro Cellphone Online Store 1.0

A vulnerability, which was classified as critical, was found in Campcodes Retro Cellphone Online Store 1.0.

9.8
2023-06-30 CVE-2023-26135 Flatnest Project Unspecified vulnerability in Flatnest Project Flatnest

All versions of the package flatnest are vulnerable to Prototype Pollution via the nest() function in the flatnest/nest.js file.

9.8
2023-06-30 CVE-2020-18432 SEM CMS Unrestricted Upload of File with Dangerous Type vulnerability in Sem-Cms Semcms 3.7

File Upload vulnerability in SEMCMS PHP 3.7 allows remote attackers to upload arbitrary files and gain escalated privileges.

9.8
2023-06-30 CVE-2023-2834 Stylemixthemes Missing Authentication for Critical Function vulnerability in Stylemixthemes Bookit

The BookIt plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.3.7.

9.8
2023-06-30 CVE-2023-3249 Miniorange Unspecified vulnerability in Miniorange Web3 - Crypto Wallet Login & NFT Token Gating 2.6.0

The Web3 – Crypto wallet Login & NFT token gating plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.6.0.

9.8
2023-06-29 CVE-2022-44720 Ucopia OS Command Injection vulnerability in Ucopia Wireless Appliance Firmware

An issue was discovered in Weblib Ucopia before 6.0.13.

9.8
2023-06-29 CVE-2023-33190 Sealos Project Incorrect Authorization vulnerability in Sealos Project Sealos

Sealos is an open source cloud operating system distribution based on the Kubernetes kernel.

9.8
2023-06-29 CVE-2023-36487 Ilias Unspecified vulnerability in Ilias

The password reset function in ILIAS 7.0_beta1 through 7.20 and 8.0_beta1 through 8.1 allows remote attackers to take over the account.

9.8
2023-06-29 CVE-2023-26612 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-823G Firmware 1.02B05

D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the HostName field in SetParentsControlInfo.

9.8
2023-06-29 CVE-2023-26613 Dlink OS Command Injection vulnerability in Dlink Dir-823G Firmware 1.02B05

An OS command injection vulnerability in D-Link DIR-823G firmware version 1.02B05 allows unauthorized attackers to execute arbitrary operating system commands via a crafted GET request to EXCU_SHELL.

9.8
2023-06-29 CVE-2023-26616 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-823G Firmware 1.02B05

D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the URL field in SetParentsControlInfo.

9.8
2023-06-29 CVE-2023-35830 STW Mobile Machines Unspecified vulnerability in Stw-Mobile-Machines Tcg-4 Firmware and Tcg-4Lite Firmware

STW (aka Sensor-Technik Wiedemann) TCG-4 Connectivity Module DeploymentPackage_v3.03r0-Impala and DeploymentPackage_v3.04r2-Jellyfish and TCG-4lite Connectivity Module DeploymentPackage_v3.04r2-Jellyfish allow an attacker to gain full remote access with root privileges without the need for authentication, giving an attacker arbitrary remote code execution over LTE / 4G network via SMS.

9.8
2023-06-29 CVE-2023-34598 Gibbonedu Path Traversal vulnerability in Gibbonedu Gibbon 25.0.00

Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) where it's possible to include the content of several files present in the installation folder in the server's response.

9.8
2023-06-29 CVE-2023-34844 Play With Docker Project Unspecified vulnerability in Play With Docker Project Play With Docker

Play With Docker < 0.0.2 has an insecure CAP_SYS_ADMIN privileged mode causing the docker container to escape.

9.8
2023-06-29 CVE-2023-34849 Ikuai8 Command Injection vulnerability in Ikuai8 Ikuaios

An unauthorized command injection vulnerability exists in the ActionLogin function of the webman.lua file in Ikuai router OS through 3.7.1.

9.8
2023-06-29 CVE-2023-34487 Online Hotel Management System Project SQL Injection vulnerability in Online Hotel Management System Project Online Hotel Management System 1.0.0

itsourcecode Online Hotel Management System Project In PHP v1.0.0 is vulnerable to SQL Injection.

9.8
2023-06-29 CVE-2023-34735 Property Cloud Platform Management Center Project SQL Injection vulnerability in Property Cloud Platform Management Center Project Property Cloud Platform Management Center 1.0

Property Cloud Platform Management Center 1.0 is vulnerable to error-based SQL injection.

9.8
2023-06-29 CVE-2023-3457 Sanchitkmr SQL Injection vulnerability in Sanchitkmr Shopping Website 1.0

A vulnerability was found in SourceCodester Shopping Website 1.0.

9.8
2023-06-29 CVE-2023-3458 Sanchitkmr SQL Injection vulnerability in Sanchitkmr Shopping Website 1.0

A vulnerability was found in SourceCodester Shopping Website 1.0.

9.8
2023-06-29 CVE-2023-2982 Miniorange Unspecified vulnerability in Miniorange Wordpress Social Login and Register (Discord, Google, Twitter, Linkedin)

The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4.

9.8
2023-06-29 CVE-2023-34738 Chemex Unrestricted Upload of File with Dangerous Type vulnerability in Chemex

Chemex through 3.7.1 is vulnerable to arbitrary file upload.

9.8
2023-06-28 CVE-2023-36475 Parseplatform Unspecified vulnerability in Parseplatform Parse-Server

Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js.

9.8
2023-06-28 CVE-2023-21517 Samsung Out-of-bounds Write vulnerability in Samsung Exynos

Heap out-of-bound write vulnerability in Exynos baseband prior to SMR Jun-2023 Release 1 allows remote attacker to execute arbitrary code.

9.8
2023-06-28 CVE-2023-32222 Dlink Improper Authentication vulnerability in Dlink Dsl-G256Dg Firmware Bz1.00.27

D-Link DSL-G256DG version vBZ_1.00.27 web management interface allows authentication bypass via an unspecified method.

9.8
2023-06-28 CVE-2023-32224 Dlink Improper Restriction of Excessive Authentication Attempts vulnerability in Dlink Dsl-224 Firmware 3.0.10

D-Link DSL-224 firmware version 3.0.10 CWE-307: Improper Restriction of Excessive Authentication Attempts

9.8
2023-06-28 CVE-2023-3243 Honeywell Unspecified vulnerability in Honeywell Alerton Bcm-Web Firmware

** UNSUPPORTED WHEN ASSIGNED ** [An attacker can capture an authenticating hash and utilize it to create new sessions.

9.8
2023-06-28 CVE-2021-25827 Emby Authentication Bypass by Spoofing vulnerability in Emby

Emby Server < 4.7.12.0 is vulnerable to a login bypass attack by setting the X-Forwarded-For header to a local IP-address.

9.8
2023-06-28 CVE-2023-33592 Oretnom23 SQL Injection vulnerability in Oretnom23 Lost and Found Information System 1.0

Lost and Found Information System v1.0 was discovered to contain a SQL injection vulnerability via the component /php-lfis/admin/?page=system_info/contact_information.

9.8
2023-06-28 CVE-2023-21066 Google Out-of-bounds Write vulnerability in Google Android

In cd_CodeMsg of cd_codec.c, there is a possible out of bounds write due to a heap buffer overflow.

9.8
2023-06-28 CVE-2023-27866 IBM Code Injection vulnerability in IBM Informix Jdbc Driver 4.10

IBM Informix JDBC Driver 4.10 and 4.50 is susceptible to remote code execution attack via JNDI injection when driver code or the application using the driver do not verify supplied LDAP URL in Connect String.

9.8
2023-06-28 CVE-2022-44276 Tecrail Unrestricted Upload of File with Dangerous Type vulnerability in Tecrail Responsive Filemanager

In Responsive Filemanager < 9.12.0, an attacker can bypass upload restrictions resulting in RCE.

9.8
2023-06-28 CVE-2023-26134 GIT Commit Info Project Command Injection vulnerability in Git-Commit-Info Project Git-Commit-Info

Versions of the package git-commit-info before 2.0.2 are vulnerable to Command Injection such that the package-exported method gitCommitInfo () fails to sanitize its parameter commit, which later flows into a sensitive command execution API.

9.8
2023-06-27 CVE-2020-19902 Wcms Path Traversal vulnerability in Wcms 0.3.2

Directory Traversal vulnerability found in Cryptoprof WCMS v.0.3.2 allows a remote attacker to execute arbitrary code via the wex/cssjs.php parameter.

9.8
2023-06-27 CVE-2023-34240 Fit2Cloud Weak Password Requirements vulnerability in Fit2Cloud Cloudexplorer Lite

Cloudexplorer-lite is an open source cloud software stack.

9.8
2023-06-27 CVE-2023-2032 Kunalnagar Unspecified vulnerability in Kunalnagar Custom 404 PRO

The Custom 404 Pro WordPress plugin before 3.8.1 does not properly sanitize database inputs, leading to multiple SQL Injection vulnerabilities.

9.8
2023-06-27 CVE-2023-2068 Advancedfilemanager Unspecified vulnerability in Advancedfilemanager File Manager Advanced Shortcode 2.3.2

The File Manager Advanced Shortcode WordPress plugin through 2.3.2 does not adequately prevent uploading files with disallowed MIME types when using the shortcode.

9.8
2023-06-27 CVE-2023-2601 WP Brutal AI Project Unspecified vulnerability in WP Brutal AI Project WP Brutal AI

The wpbrutalai WordPress plugin before 2.0.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin via CSRF.

9.8
2023-06-26 CVE-2023-30945 Palantir Path Traversal vulnerability in Palantir products

Multiple Services such as VHS(Video History Server) and VCD(Video Clip Distributor) and Clips2 were discovered to be vulnerable to an unauthenticated arbitrary file read/write vulnerability due to missing input validation on filenames.

9.8
2023-06-26 CVE-2023-32557 Trendmicro Path Traversal vulnerability in Trendmicro Apex ONE 14.0.10349/2019

A path traversal vulnerability in the Trend Micro Apex One and Apex One as a Service could allow an unauthenticated attacker to upload an arbitrary file to the Management Server which could lead to remote code execution with system privileges.

9.8
2023-06-26 CVE-2023-33404 Blogengine Unrestricted Upload of File with Dangerous Type vulnerability in Blogengine Blogengine.Net

An Unrestricted Upload vulnerability, due to insufficient validation on UploadControlled.cs file, in BlogEngine.Net version 3.3.8.0 and earlier allows remote attackers to execute remote code.

9.8
2023-06-26 CVE-2021-31635 Jfinal Unspecified vulnerability in Jfinal 4.9.08

Server-Side Template Injection (SSTI) vulnerability in jFinal v.4.9.08 allows a remote attacker to execute arbitrary code via the template function.

9.8
2023-06-26 CVE-2022-48332 Widevine Integer Overflow or Wraparound vulnerability in Widevine Trusted Application

Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_save_keys file_name_len integer overflow and resultant buffer overflow.

9.8
2023-06-26 CVE-2022-48333 Widevine Integer Overflow or Wraparound vulnerability in Widevine Trusted Application

Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_verify_keys prefix_len+feature_name_len integer overflow and resultant buffer overflow.

9.8
2023-06-26 CVE-2022-48334 Widevine Integer Overflow or Wraparound vulnerability in Widevine Trusted Application

Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_verify_keys total_len+file_name_len integer overflow and resultant buffer overflow.

9.8
2023-06-26 CVE-2022-48335 Widevine Integer Overflow or Wraparound vulnerability in Widevine Trusted Application

Widevine Trusted Application (TA) 5.0.0 through 7.1.1 has a PRDiagVerifyProvisioning integer overflow and resultant buffer overflow.

9.8
2023-06-26 CVE-2022-48336 Widevine Integer Overflow or Wraparound vulnerability in Widevine Trusted Application

Widevine Trusted Application (TA) 5.0.0 through 7.1.1 has a PRDiagParseAndStoreData integer overflow and resultant buffer overflow.

9.8
2023-06-26 CVE-2022-48331 Widevine Integer Overflow or Wraparound vulnerability in Widevine Trusted Application

Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_save_keys feature_name_len integer overflow and resultant buffer overflow.

9.8
2023-06-26 CVE-2023-30261 Openwb OS Command Injection vulnerability in Openwb 1.6/1.7

Command Injection vulnerability in OpenWB 1.6 and 1.7 allows remote attackers to run arbitrary commands via crafted GET request.

9.8
2023-07-01 CVE-2023-28365 UI Command Injection vulnerability in UI Unifi 2.3.5/2.3.6

A backup file vulnerability found in UniFi applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being restored.

9.1
2023-06-30 CVE-2023-2846 Mitsubishielectric Authentication Bypass by Capture-replay vulnerability in Mitsubishielectric products

Authentication Bypass by Capture-replay vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series main modules allows a remote unauthenticated attacker to cancel the password/keyword setting and login to the affected products by sending specially crafted packets.

9.1
2023-06-28 CVE-2023-32623 2Inc Path Traversal vulnerability in 2Inc Snow Monkey Forms 5.0.7/5.1.1

Directory traversal vulnerability in Snow Monkey Forms v5.1.1 and earlier allows a remote unauthenticated attacker to delete arbitrary files on the server.

9.1
2023-06-26 CVE-2023-32521 Trendmicro Path Traversal vulnerability in Trendmicro Mobile Security 9.8

A path traversal exists in a specific service dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an unauthenticated remote attacker to delete arbitrary files.

9.1
2023-07-01 CVE-2023-31997 UI Unspecified vulnerability in UI Unifi OS 3.1

UniFi OS 3.1 introduces a misconfiguration on consoles running UniFi Network that allows users on a local network to access MongoDB.

9.0

165 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-01 CVE-2021-4399 Edwiser Unspecified vulnerability in Edwiser Bridge

The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6.

8.8
2023-07-01 CVE-2021-4401 Analogwp Unspecified vulnerability in Analogwp Style Kits

The Style Kits plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.0.

8.8
2023-07-01 CVE-2020-36740 Radio Buttons FOR Taxonomies Project Cross-Site Request Forgery (CSRF) vulnerability in Radio Buttons for Taxonomies Project Radio Buttons for Taxonomies

The Radio Buttons for Taxonomies plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.5.

8.8
2023-07-01 CVE-2020-36745 Wedevs Unspecified vulnerability in Wedevs WP Project Manager

The WP Project Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.0.

8.8
2023-07-01 CVE-2021-4394 Goldplugins Unspecified vulnerability in Goldplugins Locations

The Locations plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2.1.

8.8
2023-07-01 CVE-2021-4387 Wpopal Unspecified vulnerability in Wpopal Opal Estate 1.6.11

The Opal Estate plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.11.

8.8
2023-07-01 CVE-2021-31982 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

8.8
2023-06-30 CVE-2023-22816 Westerndigital Command Injection vulnerability in Westerndigital MY Cloud OS

A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before 5.26.300.

8.8
2023-06-30 CVE-2023-3491 Fossbilling Unrestricted Upload of File with Dangerous Type vulnerability in Fossbilling

Unrestricted Upload of File with Dangerous Type in GitHub repository fossbilling/fossbilling prior to 0.5.3.

8.8
2023-06-30 CVE-2023-35176 HP Classic Buffer Overflow vulnerability in HP products

Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Denial of Service when using the backup & restore feature through the embedded web service on the device.

8.8
2023-06-30 CVE-2023-35177 HP Out-of-bounds Write vulnerability in HP products

Certain HP LaserJet Pro print products are potentially vulnerable to a stack-based buffer overflow related to the compact font format parser.

8.8
2023-06-30 CVE-2023-35178 HP Classic Buffer Overflow vulnerability in HP products

Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow when performing a GET request to scan jobs.

8.8
2023-06-30 CVE-2023-3063 Smartypantsplugins Unspecified vulnerability in Smartypantsplugins SP Project & Document Manager

The SP Project & Document Manager plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.67.

8.8
2023-06-30 CVE-2023-36143 Maxprintisp OS Command Injection vulnerability in Maxprintisp Maxlink 1200G Firmware 3.4.11E

Maxprint Maxlink 1200G v3.4.11E has an OS command injection vulnerability in the "Diagnostic tool" functionality of the device.

8.8
2023-06-29 CVE-2023-36468 Xwiki Incomplete Cleanup vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-06-29 CVE-2023-36469 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-06-29 CVE-2023-36470 Xwiki Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-06-29 CVE-2023-31222 Medtronic Deserialization of Untrusted Data vulnerability in Medtronic Paceart Optima

Deserialization of untrusted data in Microsoft Messaging Queuing Service in Medtronic's Paceart Optima versions 1.11 and earlier on Windows allows an unauthorized user to impact a healthcare delivery organization’s Paceart Optima system cardiac device causing data to be deleted, stolen, or modified, or the Paceart Optima system being used for further network penetration via network connectivity.

8.8
2023-06-29 CVE-2023-33466 Orthanc Server Unspecified vulnerability in Orthanc-Server Orthanc

Orthanc before 1.12.0 allows authenticated users with access to the Orthanc API to overwrite arbitrary files on the file system, and in specific deployment scenarios allows the attacker to overwrite the configuration, which can be exploited to trigger Remote Code Execution (RCE).

8.8
2023-06-29 CVE-2023-34656 Video Management System Project Unspecified vulnerability in Video Management System Project Video Management System

An issue was discovered with the JSESSION IDs in Xiamen Si Xin Communication Technology Video management system 3.1 thru 4.1 allows attackers to gain escalated privileges.

8.8
2023-06-29 CVE-2023-22886 Apache Improper Input Validation vulnerability in Apache Apache-Airflow-Providers-Jdbc

Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow JDBC Provider. Airflow JDBC Provider Connection’s [Connection URL] parameters had no restrictions, which made it possible to implement RCE attacks via different type JDBC drivers, obtain airflow server permission. This issue affects Apache Airflow JDBC Provider: before 4.0.0.

8.8
2023-06-29 CVE-2022-26899 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.8
2023-06-28 CVE-2023-32223 Dlink Unspecified vulnerability in Dlink Dsl-224 Firmware 3.0.10

D-Link DSL-224 firmware version 3.0.10 allows post authentication command execution via an unspecified method.

8.8
2023-06-28 CVE-2023-33570 Webkul Unspecified vulnerability in Webkul Bagisto 1.5.1

Bagisto v1.5.1 is vulnerable to Server-Side Template Injection (SSTI).

8.8
2023-06-28 CVE-2023-36467 Amazon Code Injection vulnerability in Amazon Aws-Dataall

AWS data.all is an open source development framework to help users build a data marketplace on Amazon Web Services.

8.8
2023-06-27 CVE-2020-18418 Feifeicms Cross-Site Request Forgery (CSRF) vulnerability in Feifeicms 4.1.190209

A Cross site request forgery (CSRF) vulnerability was discovered in FeiFeiCMS v4.1.190209, which allows attackers to create administrator accounts via /index.php?s=Admin-Admin-Insert.

8.8
2023-06-27 CVE-2023-2628 Iqonic Unspecified vulnerability in Iqonic Kivicare

The KiviCare WordPress plugin before 3.2.1 does not have CSRF checks (either flawed or missing completely) in various AJAX actions, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks.

8.8
2023-06-27 CVE-2023-2877 Strategy11 Unspecified vulnerability in Strategy11 Formidable Forms

The Formidable Forms WordPress plugin before 6.3.1 does not adequately authorize the user or validate the plugin URL in its functionality for installing add-ons.

8.8
2023-06-27 CVE-2023-2996 Automattic Unspecified vulnerability in Automattic Jetpack

The Jetpack WordPress plugin before 12.1.1 does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar deserialization.

8.8
2023-06-27 CVE-2023-3423 Fit2Cloud Weak Password Requirements vulnerability in Fit2Cloud Cloudexplorer Lite

Weak Password Requirements in GitHub repository cloudexplorer-dev/cloudexplorer-lite prior to v 1.2.0.

8.8
2023-06-26 CVE-2023-32523 Trendmicro Improper Authentication vulnerability in Trendmicro Mobile Security 9.8

Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32524.

8.8
2023-06-26 CVE-2023-32524 Trendmicro Improper Authentication vulnerability in Trendmicro Mobile Security 9.8

Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32523.

8.8
2023-06-26 CVE-2023-32527 Trendmicro Unspecified vulnerability in Trendmicro Mobile Security 9.8

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains vulnerable .php files that could allow a remote attacker to execute arbitrary code on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32528.

8.8
2023-06-26 CVE-2023-32528 Trendmicro Unspecified vulnerability in Trendmicro Mobile Security 9.8

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains vulnerable .php files that could allow a remote attacker to execute arbitrary code on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32527.

8.8
2023-06-26 CVE-2023-32529 Trendmicro SQL Injection vulnerability in Trendmicro Apex Central 2019

Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allow authenticated users to perform a SQL injection that could lead to remote code execution. Please note: an attacker must first obtain authentication on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32530.

8.8
2023-06-26 CVE-2023-32530 Trendmicro SQL Injection vulnerability in Trendmicro Apex Central 2019

Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allow authenticated users to perform a SQL injection that could lead to remote code execution. Please note: an attacker must first obtain authentication on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32529.

8.8
2023-06-26 CVE-2023-3420 Google
Debian
Type Confusion vulnerability in multiple products

Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-06-26 CVE-2023-3421 Google
Debian
Use After Free vulnerability in multiple products

Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-06-26 CVE-2023-3422 Google
Debian
Use After Free vulnerability in multiple products

Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-06-26 CVE-2023-36252 Ateme Unspecified vulnerability in Ateme Flamingo XL Firmware and Flamingo XS Firmware

An issue in Ateme Flamingo XL v.3.6.20 and XS v.3.6.5 allows a remote authenticated attacker to execute arbitrary code and cause a denial of service via a the session expiration function.

8.8
2023-06-26 CVE-2020-20210 Bludit Unrestricted Upload of File with Dangerous Type vulnerability in Bludit 3.9.2

Bludit 3.9.2 is vulnerable to Remote Code Execution (RCE) via /admin/ajax/upload-images.

8.8
2023-06-26 CVE-2023-2005 Tenable Unspecified vulnerability in Tenable Nessus, Securitycenter and Tenable.Io

Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.

8.8
2023-06-29 CVE-2022-29146 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.3
2023-06-28 CVE-2021-31937 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.2
2023-06-30 CVE-2023-35947 Gradle Path Traversal vulnerability in Gradle

Gradle is a build tool with a focus on build automation and support for multi-language development.

8.1
2023-06-30 CVE-2023-32613 Wavlink Exposure of Resource to Wrong Sphere vulnerability in Wavlink Wl-Wn531Ax2 Firmware

Exposure of resource to wrong sphere issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow a network-adjacent attacker to use functions originally available after login without logging in.

8.1
2023-06-27 CVE-2023-2842 Wpinventory Unspecified vulnerability in Wpinventory WP Inventory Manager

The WP Inventory Manager WordPress plugin before 2.1.0.14 does not have CSRF checks, which could allow attackers to make logged-in admins delete Inventory Items via a CSRF attack

8.1
2023-06-26 CVE-2023-32522 Trendmicro Path Traversal vulnerability in Trendmicro Mobile Security 9.8

A path traversal exists in a specific dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an authenticated remote attacker to delete arbitrary files. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

8.1
2023-06-26 CVE-2023-34463 Dataease Missing Authorization vulnerability in Dataease

DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends.

8.1
2023-06-26 CVE-2023-34418 Lenovo SQL Injection vulnerability in Lenovo Xclarity Administrator

A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web API.

8.1
2023-06-30 CVE-2023-3493 Fossbilling Improper Neutralization of Formula Elements in a CSV File vulnerability in Fossbilling

Improper Neutralization of Formula Elements in a CSV File in GitHub repository fossbilling/fossbilling prior to 0.5.3.

8.0
2023-06-28 CVE-2023-2625 ABB OS Command Injection vulnerability in ABB Txpert HUB Coretec 4 Firmware

A vulnerability exists that can be exploited by an authenticated client that is connected to the same network segment as the CoreTec 4, having any level of access VIEWER to ADMIN.

8.0
2023-06-30 CVE-2023-33298 Perimeter81 Unspecified vulnerability in Perimeter81 XPC Helpertool 10.0.0.19

com.perimeter81.osx.HelperTool in Perimeter81 10.0.0.19 on macOS allows Local Privilege Escalation (to root) via shell metacharacters in usingCAPath.

7.8
2023-06-30 CVE-2023-29145 Malwarebytes Unspecified vulnerability in Malwarebytes Endpoint Detection and Response and Malwarebytes

The Malwarebytes EDR 1.0.11 for Linux driver doesn't properly ensure whitelisting of executable libraries loaded by executable files, allowing arbitrary code execution.

7.8
2023-06-29 CVE-2023-26085 ARM Out-of-bounds Write vulnerability in ARM NN Android Neural Networks Driver

A possible out-of-bounds read and write (due to an improper length check of shared memory) was discovered in Arm NN Android-NN-Driver before 23.02.

7.8
2023-06-28 CVE-2023-21518 Samsung Unspecified vulnerability in Samsung Searchwidget 2.3.00.6

Improper access control vulnerability in SearchWidget prior to version 3.3 in China models allows untrusted applications to start arbitrary activity.

7.8
2023-06-28 CVE-2023-3390 Linux
Netapp
Use After Free vulnerability in multiple products

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability.

7.8
2023-06-28 CVE-2023-3090 Linux
Debian
Out-of-bounds Write vulnerability in multiple products

A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver.

7.8
2023-06-28 CVE-2023-3389 Linux
Canonical
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).

7.8
2023-06-28 CVE-2022-20443 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 13.0

In hasInputInfo of Layer.cpp, there is a possible bypass of user interaction requirements due to a tapjacking/overlay attack.

7.8
2023-06-28 CVE-2023-21147 Google Use After Free vulnerability in Google Android

In lwis_i2c_device_disable of lwis_device_i2c.c, there is a possible UAF due to a logic error in the code.

7.8
2023-06-28 CVE-2023-21149 Google Missing Authorization vulnerability in Google Android

In registerGsmaServiceIntentReceiver of ShannonRcsService.java, there is a possible way to activate/deactivate RCS service due to a missing permission check.

7.8
2023-06-28 CVE-2023-21172 Google Unspecified vulnerability in Google Android 13.0

In multiple functions of WifiCallingSettings.java, there is a possible way to change calling preferences for the admin user due to a permissions bypass.

7.8
2023-06-28 CVE-2023-21174 Google Unspecified vulnerability in Google Android 13.0

In isPageSearchEnabled of BillingCycleSettings.java, there is a possible way for the guest user to change data limits due to a permissions bypass.

7.8
2023-06-28 CVE-2023-21175 Google Unspecified vulnerability in Google Android 13.0

In onCreate of DataUsageSummary.java, there is a possible method for a guest user to enable or disable mobile data due to a permissions bypass.

7.8
2023-06-28 CVE-2023-21179 Google Unspecified vulnerability in Google Android 13.0

In parseSecurityParamsFromXml of XmlUtil.java, there is a possible bypass of user specified wifi encryption protocol due to improperly used crypto.

7.8
2023-06-28 CVE-2023-21183 Google Unspecified vulnerability in Google Android 13.0

In ForegroundUtils of ForegroundUtils.java, there is a possible way to read NFC tag data while the app is still in the background due to a logic error in the code.

7.8
2023-06-28 CVE-2023-21184 Google Unspecified vulnerability in Google Android 13.0

In getCurrentPrivilegedPackagesForAllUsers of CarrierPrivilegesTracker.java, there is a possible permission bypass due to a logic error in the code.

7.8
2023-06-28 CVE-2023-21185 Google Missing Authorization vulnerability in Google Android 13.0

In multiple functions of WifiNetworkFactory.java, there is a missing permission check.

7.8
2023-06-28 CVE-2023-21187 Google Unspecified vulnerability in Google Android 13.0

In onCreate of UsbAccessoryUriActivity.java, there is a possible way to escape the Setup Wizard due to a logic error in the code.

7.8
2023-06-28 CVE-2023-21191 Google Unspecified vulnerability in Google Android 13.0

In fixNotification of NotificationManagerService.java, there is a possible bypass of notification hide preference due to a logic error in the code.

7.8
2023-06-28 CVE-2023-21192 Google Improper Input Validation vulnerability in Google Android 13.0

In setInputMethodWithSubtypeIdLocked of InputMethodManagerService.java, there is a possible way to setup input methods that are not enabled due to improper input validation.

7.8
2023-06-28 CVE-2023-21225 Google Incorrect Authorization vulnerability in Google Android

there is a possible way to bypass the protected confirmation screen due to Failure to lock display power.

7.8
2023-06-28 CVE-2023-20178 Cisco Incorrect Default Permissions vulnerability in Cisco Anyconnect Secure Mobility Client and Secure Client

A vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM.

7.8
2023-06-27 CVE-2023-25001 Autodesk Use After Free vulnerability in Autodesk Navisworks 2022/2023

A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability.

7.8
2023-06-27 CVE-2023-25002 Autodesk Use After Free vulnerability in Autodesk products

A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability.

7.8
2023-06-27 CVE-2023-22593 IBM Unspecified vulnerability in IBM Robotic Process Automation

IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to security misconfiguration of the Redis container which may provide elevated privileges.

7.8
2023-06-27 CVE-2023-25004 Autodesk Integer Overflow or Wraparound vulnerability in Autodesk products

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities.

7.8
2023-06-27 CVE-2023-29068 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities.

7.8
2023-06-27 CVE-2023-34395 Apache Argument Injection or Modification vulnerability in Apache Apache-Airflow-Providers-Odbc

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') vulnerability in Apache Software Foundation Apache Airflow ODBC Provider. In OdbcHook, A privilege escalation vulnerability exists in a system due to controllable ODBC driver parameters that allow the loading of arbitrary dynamic-link libraries, resulting in command execution. Starting version 4.0.0 driver can be set only from the hook constructor. This issue affects Apache Airflow ODBC Provider: before 4.0.0.

7.8
2023-06-26 CVE-2023-28929 Trendmicro Uncontrolled Search Path Element vulnerability in Trendmicro products

Trend Micro Security 2021, 2022, and 2023 (Consumer) are vulnerable to a DLL Hijacking vulnerability which could allow an attacker to use a specific executable file as an execution and/or persistence mechanism which could execute a malicious program each time the executable file is started.

7.8
2023-06-26 CVE-2023-34144 Trendmicro Untrusted Search Path vulnerability in Trendmicro Apex ONE 14.0.10349/2019

An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34145.

7.8
2023-06-26 CVE-2023-34145 Trendmicro Untrusted Search Path vulnerability in Trendmicro Apex ONE 14.0.10349/2019

An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34144.

7.8
2023-06-26 CVE-2023-34146 Trendmicro Improper Privilege Management vulnerability in Trendmicro Apex ONE 14.0.10349/2019

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34147 and CVE-2023-34148.

7.8
2023-06-26 CVE-2023-34147 Trendmicro Improper Privilege Management vulnerability in Trendmicro Apex ONE 14.0.10349/2019

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34148.

7.8
2023-06-26 CVE-2023-34148 Trendmicro Improper Privilege Management vulnerability in Trendmicro Apex ONE 14.0.10349/2019

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34147.

7.8
2023-06-26 CVE-2023-25307 Mrpack Install Project Path Traversal vulnerability in Mrpack-Install Project Mrpack-Install

nothub mrpack-install <= v0.16.2 is vulnerable to Directory Traversal.

7.8
2023-06-26 CVE-2023-36631 Malwarebytes Unspecified vulnerability in Malwarebytes Binisoft Windows Firewall Control 6.9.2.0

Lack of access control in wfc.exe in Malwarebytes Binisoft Windows Firewall Control 6.9.2.0 allows local unprivileged users to bypass Windows Firewall restrictions via the user interface's rules tab.

7.8
2023-06-28 CVE-2023-20192 Cisco Unspecified vulnerability in Cisco Telepresence Video Communication Server

Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system.

7.7
2023-07-01 CVE-2023-30586 Nodejs Missing Authorization vulnerability in Nodejs Node.Js 20.1.0/20.3.0

A privilege escalation vulnerability exists in Node.js 20 that allowed loading arbitrary OpenSSL engines when the experimental permission model is enabled, which can bypass and/or disable the permission model.

7.5
2023-07-01 CVE-2023-30589 Nodejs
Fedoraproject
The llhttp parser in the http module in Node v20.2.0 does not strictly use the CRLF sequence to delimit HTTP requests.
7.5
2023-06-30 CVE-2023-36144 Intelbras Missing Authorization vulnerability in Intelbras SG 2404 MR Firmware 1.00.54

An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration.

7.5
2023-06-30 CVE-2023-37306 Misp Project Information Exposure Through an Error Message vulnerability in Misp-Project Malware Information Sharing Platform 2.4.172

MISP 2.4.172 mishandles different certificate file extensions in server sync.

7.5
2023-06-30 CVE-2023-36539 Zoom Inadequate Encryption Strength vulnerability in Zoom products

Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.

7.5
2023-06-30 CVE-2023-36347 Codekop Missing Authentication for Critical Function vulnerability in Codekop 2.0

A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data.

7.5
2023-06-29 CVE-2020-26708 Requests XML Project XXE vulnerability in Requests-Xml Project Requests-Xml 0.2.3

requests-xml v0.2.3 was discovered to contain an XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file.

7.5
2023-06-29 CVE-2020-26709 PY XML Project XXE vulnerability in Py-Xml Project Py-Xml 1.0

py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file.

7.5
2023-06-29 CVE-2020-26710 Easy Parse Project XXE vulnerability in Easy-Parse Project Easy-Parse 0.1.1

easy-parse v0.1.1 was discovered to contain a XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file.

7.5
2023-06-29 CVE-2022-44719 Ucopia Incorrect Permission Assignment for Critical Resource vulnerability in Ucopia Wireless Appliance Firmware

An issue was discovered in Weblib Ucopia before 6.0.13.

7.5
2023-06-29 CVE-2023-33277 Gira Path Traversal vulnerability in Gira KNX IP Router Firmware 3.1.3683.0/3.3.8.0

The web interface of Gira Giersiepen Gira KNX/IP-Router 3.1.3683.0 and 3.3.8.0 allows a remote attacker to read sensitive files via directory-traversal sequences in the URL.

7.5
2023-06-29 CVE-2023-3447 Miniorange Unspecified vulnerability in Miniorange Active Directory Integration / Ldap Integration

The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Injection in versions up to, and including, 4.1.5.

7.5
2023-06-29 CVE-2022-29144 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

7.5
2023-06-29 CVE-2023-32610 Synck Unspecified vulnerability in Synck Mailform PRO CGI

Mailform Pro CGI 4.3.1.2 and earlier allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition.

7.5
2023-06-29 CVE-2023-34843 Traggo Path Traversal vulnerability in Traggo 0.3.0

Traggo Server 0.3.0 is vulnerable to directory traversal via a crafted GET request.

7.5
2023-06-28 CVE-2023-3138 X ORG
Redhat
Out-of-bounds Write vulnerability in multiple products

A vulnerability was found in libX11.

7.5
2023-06-28 CVE-2023-21180 Google Out-of-bounds Read vulnerability in Google Android 13.0

In xmlParseTryOrFinish of parser.c, there is a possible out of bounds read due to a heap buffer overflow.

7.5
2023-06-28 CVE-2023-21186 Google Out-of-bounds Read vulnerability in Google Android 13.0

In LogResponse of Dns.cpp, there is a possible out of bounds read due to a missing bounds check.

7.5
2023-06-28 CVE-2023-21193 Google Integer Overflow or Wraparound vulnerability in Google Android 13.0

In VideoFrame of VideoFrame.h, there is a possible abort due to an integer overflow.

7.5
2023-06-28 CVE-2023-21197 Google Out-of-bounds Read vulnerability in Google Android 13.0

In btm_acl_process_sca_cmpl_pkt of btm_acl.cc, there is a possible out of bounds read due to an incorrect bounds check.

7.5
2023-06-28 CVE-2023-21201 Google Out-of-bounds Read vulnerability in Google Android 13.0

In on_create_record_event of btif_sdp_server.cc, there is a possible out of bounds read due to a missing null check.

7.5
2023-06-28 CVE-2023-21219 Google Cleartext Transmission of Sensitive Information vulnerability in Google Android

there is a possible use of unencrypted transport over cellular networks due to an insecure default value.

7.5
2023-06-28 CVE-2023-21220 Google Cleartext Transmission of Sensitive Information vulnerability in Google Android

there is a possible use of unencrypted transport over cellular networks due to an insecure default value.

7.5
2023-06-28 CVE-2023-21223 Google Out-of-bounds Read vulnerability in Google Android

In LPP_ConvertGNSS_DataBitAssistance of LPP_CommonUtil.c, there is a possible out of bounds read due to a missing bounds check.

7.5
2023-06-28 CVE-2023-21224 Google Out-of-bounds Read vulnerability in Google Android

In ss_ProcessReturnResultComponent of ss_MmConManagement.c, there is a possible out of bounds read due to a heap buffer overflow.

7.5
2023-06-28 CVE-2023-21226 Google Out-of-bounds Read vulnerability in Google Android

In SAEMM_RetrieveTaiList of SAEMM_ContextManagement.c, there is a possible out of bounds read due to an incorrect bounds check.

7.5
2023-06-28 CVE-2023-20006 Cisco Incorrect Conversion between Numeric Types vulnerability in Cisco products

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware.

7.5
2023-06-28 CVE-2023-20108 Cisco Allocation of Resources Without Limits or Throttling vulnerability in Cisco Unified Communications Manager IM and Presence Service 12.5(1)/14Su

A vulnerability in the XCP Authentication Service of the Cisco Unified Communications Manager IM &amp; Presence Service (Unified CM IM&amp;P) could allow an unauthenticated, remote attacker to cause a temporary service outage for all Cisco Unified CM IM&amp;P users who are attempting to authenticate to the service, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of user-supplied input.

7.5
2023-06-28 CVE-2023-26615 Dlink Weak Password Recovery Mechanism for Forgotten Password vulnerability in Dlink Dir-823G Firmware 1.02B05

D-Link DIR-823G firmware version 1.02B05 has a password reset vulnerability, which originates from the SetMultipleActions API, allowing unauthorized attackers to reset the WEB page management password.

7.5
2023-06-28 CVE-2023-34933 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34934 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34935 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34936 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34937 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34928 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34929 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34930 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34931 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-28 CVE-2023-34932 H3C Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012

A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5
2023-06-27 CVE-2020-18406 Cmseasy Insufficiently Protected Credentials vulnerability in Cmseasy 7.0

An issue was discovered in cmseasy v7.0.0 that allows user credentials to be sent in clear text due to no encryption of form data.

7.5
2023-06-27 CVE-2023-30993 IBM Information Exposure vulnerability in IBM Cloud PAK for Security

IBM Cloud Pak for Security (CP4S) 1.9.0.0 through 1.9.2.0 could allow an attacker with a valid API key for one tenant to access data from another tenant's account.

7.5
2023-06-27 CVE-2023-26276 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Qradar Security Information and Event Manager 7.5.0

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

7.5
2023-06-27 CVE-2023-28857 Apereo Insufficiently Protected Credentials vulnerability in Apereo Central Authentication Service

Apereo CAS is an open source multilingual single sign-on solution for the web.

7.5
2023-06-27 CVE-2023-3405 M Files Unspecified vulnerability in M-Files Server

Unchecked parameter value in M-Files Server in versions before 23.6.12695.3 (excluding 23.2 SR2 and newer) allows anonymous user to cause denial of service

7.5
2023-06-27 CVE-2023-3132 Mainwp Unspecified vulnerability in Mainwp Child

The MainWP Child plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.4.1.1 due to insufficient controls on the storage of back-up files.

7.5
2023-06-27 CVE-2023-3371 Wpdeveloper Unspecified vulnerability in Wpdeveloper Embedpress

The User Registration plugin for WordPress is vulnerable to Sensitive Information Exposure due to hardcoded encryption key on the 'lock_content_form_handler' and 'display_password_form' function in versions up to, and including, 3.7.3.

7.5
2023-06-26 CVE-2023-35695 Trendmicro Information Exposure Through Log Files vulnerability in Trendmicro Mobile Security 9.8

A remote attacker could leverage a vulnerability in Trend Micro Mobile Security (Enterprise) 9.8 SP5 to download a particular log file which may contain sensitive information regarding the product.

7.5
2023-06-26 CVE-2023-34924 H3C Out-of-bounds Write vulnerability in H3C Magic B1Stw Firmware B1Stv100R012

H3C Magic B1STW B1STV100R012 was discovered to contain a stack overflow via the function SetAPInfoById.

7.5
2023-06-26 CVE-2023-2992 Lenovo Unspecified vulnerability in Lenovo products

An unauthenticated  denial of service vulnerability exists in the SMM v1, SMM v2, and FPC management web server which can be triggered under crafted conditions.

7.5
2023-06-26 CVE-2023-35933 Openfga Infinite Loop vulnerability in Openfga

OPenFGA is an open source authorization/permission engine built for developers.

7.5
2023-06-26 CVE-2023-3113 Lenovo XXE vulnerability in Lenovo Xclarity Administrator

An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server that could result in read-only access to specific files.

7.5
2023-06-26 CVE-2023-25306 Multimc Path Traversal vulnerability in Multimc

MultiMC Launcher <= 0.6.16 is vulnerable to Directory Traversal.

7.5
2023-06-26 CVE-2023-36301 Talend Path Traversal vulnerability in Talend Data Catalog 7.320210930

Talend Data Catalog before 8.0-20230221 contain a directory traversal vulnerability in HeaderImageServlet.

7.5
2023-06-26 CVE-2023-3398 Diagrams Resource Exhaustion vulnerability in Diagrams Drawio

Denial of Service in GitHub repository jgraph/drawio prior to 18.1.3.

7.5
2023-06-26 CVE-2023-1150 Wago Resource Exhaustion vulnerability in Wago products

Uncontrolled resource consumption in Series WAGO 750-3x/-8x products may allow an unauthenticated remote attacker to DoS the MODBUS server with specially crafted packets.

7.5
2023-06-28 CVE-2023-21189 Google Improper Locking vulnerability in Google Android 13.0

In startLockTaskMode of LockTaskController.java, there is a possible bypass of lock task mode due to a logic error in the code.

7.3
2023-06-30 CVE-2023-3478 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability classified as critical was found in IBOS OA 4.5.5.

7.2
2023-06-30 CVE-2023-32612 Wavlink Unspecified vulnerability in Wavlink Wl-Wn531Ax2 Firmware

Client-side enforcement of server-side security issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow an attacker with an administrative privilege to execute OS commands with the root privilege.

7.2
2023-06-30 CVE-2023-32621 Wavlink Unrestricted Upload of File with Dangerous Type vulnerability in Wavlink Wl-Wn531Ax2 Firmware

WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to upload arbitrary files and execute OS commands with the root privilege.

7.2
2023-06-30 CVE-2023-32622 Wavlink Unspecified vulnerability in Wavlink Wl-Wn531Ax2 Firmware

Improper neutralization of special elements in WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to execute OS commands with the root privilege.

7.2
2023-06-29 CVE-2023-35938 Enalean Improper Preservation of Permissions vulnerability in Enalean Tuleap

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration.

7.2
2023-06-29 CVE-2023-37237 Veritas Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup Appliance

In Veritas NetBackup Appliance before 4.1.0.1 MR3, insecure permissions may allow an authenticated Admin to bypass shell restrictions and execute arbitrary operating system commands via SSH.

7.2
2023-06-28 CVE-2023-34736 Guantang Equipment Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in Guantang Equipment Management System Project Guantang Equipment Management System 4.12

Guantang Equipment Management System version 4.12 is vulnerable to Arbitrary File Upload.

7.2
2023-06-28 CVE-2023-3449 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability has been found in IBOS OA 4.5.5 and classified as critical.

7.2
2023-06-28 CVE-2023-3450 Ruijie OS Command Injection vulnerability in Ruijie Rg-Bcr860 Firmware 2.5.13

A vulnerability was found in Ruijie RG-BCR860 2.5.13 and classified as critical.

7.2
2023-06-28 CVE-2023-3333 NEC OS Command Injection vulnerability in NEC products

Improper Neutralization of Special Elements used in an OS Command vulnerability in NEC Corporation Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to execute an arbitrary OS command with the root privilege, after obtaining a high privilege exploiting CVE-2023-3330 and CVE-2023-3331 vulnerabilities.

7.2
2023-06-27 CVE-2023-2482 Wpwox SQL Injection vulnerability in Wpwox Responsive CSS Editor 1.0

The Responsive CSS EDITOR WordPress plugin through 1.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high-privilege users such as admin.

7.2
2023-06-27 CVE-2023-2592 Ncrafts SQL Injection vulnerability in Ncrafts Formcraft

The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

7.2
2023-06-27 CVE-2023-2744 Wedevs Unspecified vulnerability in Wedevs WP ERP

The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the `type` parameter in the `erp/v1/accounting/v1/people` REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

7.2
2023-06-26 CVE-2023-34420 Lenovo OS Command Injection vulnerability in Lenovo Xclarity Administrator

A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API.

7.2
2023-06-30 CVE-2023-29241 Bosch Unspecified vulnerability in Bosch Building Integration System 5.0

Improper Information in Cybersecurity Guidebook in Bosch Building Integration System (BIS) 5.0 may lead to wrong configuration which allows local users to access data via network

7.1
2023-06-30 CVE-2023-27469 Malwarebytes Unspecified vulnerability in Malwarebytes Anti-Exploit

Malwarebytes Anti-Exploit 4.4.0.220 is vulnerable to arbitrary file deletion and denial of service via an ALPC message in which FullFileNamePath lacks a '\0' character.

7.1
2023-06-30 CVE-2023-26299 HP Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in HP products

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS), which might allow arbitrary code execution.

7.0
2023-06-28 CVE-2023-1295 Linux
Netapp
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products

A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root.

7.0
2023-06-26 CVE-2023-32554 Trendmicro Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Trendmicro Apex ONE 14.0.10349/2019

A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: a local attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32555.

7.0
2023-06-26 CVE-2023-32555 Trendmicro Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Trendmicro Apex ONE 14.0.10349/2019

A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: a local attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32554.

7.0

275 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-06-29 CVE-2022-46408 Ericsson Improper Neutralization of Formula Elements in a CSV File vulnerability in Ericsson Network Manager 21.2

Ericsson Network Manager (ENM), versions prior to 22.1, contains a vulnerability in the application Network Connectivity Manager (NCM) where improper Neutralization of Formula Elements in a CSV File can lead to remote code execution or data leakage via maliciously injected hyperlinks.

6.8
2023-06-28 CVE-2023-21513 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0/13.0

Improper privilege management vulnerability in CC Mode prior to SMR Jun-2023 Release 1 allows physical attackers to manipulate device to operate in way that results in unexpected behavior in CC Mode under specific condition.

6.8
2023-06-27 CVE-2020-18409 Catfishcms Project Cross-Site Request Forgery (CSRF) vulnerability in Catfishcms Project Catfishcms 4.8.63

Cross Site Request Forgery (CSRF) vulnerability was discovered in CatfishCMS 4.8.63 that would allow attackers to obtain administrator permissions via /index.php/admin/index/modifymanage.html.

6.8
2023-06-27 CVE-2020-18416 Jyuu Cross-Site Request Forgery (CSRF) vulnerability in Jyuu Jymusic 2.0.0

An cross site request forgery (CSRF) vulnerability discovered in Jymusic v2.0.0.,that allows attackers to execute arbitrary code via /admin.php?s=/addons/config.html&id=6 to modify payment information.

6.8
2023-06-27 CVE-2023-34839 Issabel Cross-Site Request Forgery (CSRF) vulnerability in Issabel PBX 4.0.06

A Cross Site Request Forgery (CSRF) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows a remote attacker to gain privileges via a Custom CSRF exploit to create new user function in the application.

6.8
2023-06-30 CVE-2023-22815 Westerndigital Command Injection vulnerability in Westerndigital MY Cloud OS

Post-authentication remote command injection vulnerability in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files.

6.7
2023-06-28 CVE-2023-21146 Google Use After Free vulnerability in Google Android

there is a possible way to corrupt memory due to a use after free.

6.7
2023-06-28 CVE-2023-21151 Google Out-of-bounds Write vulnerability in Google Android

In the Google BMS kernel module, there is a possible out of bounds write due to a heap buffer overflow.

6.7
2023-06-28 CVE-2023-21153 Google Out-of-bounds Read vulnerability in Google Android

In Do_AIMS_SET_CALL_WAITING of imsservice.cpp, there is a possible out of bounds read due to a missing bounds check.

6.7
2023-06-28 CVE-2023-21157 Google Out-of-bounds Write vulnerability in Google Android

In encode of wlandata.cpp, there is a possible out of bounds write due to a heap buffer overflow.

6.7
2023-06-28 CVE-2023-21159 Google Out-of-bounds Write vulnerability in Google Android

In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-06-28 CVE-2023-21161 Google Out-of-bounds Write vulnerability in Google Android

In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-06-28 CVE-2023-21171 Google Unspecified vulnerability in Google Android 13.0

In verifyInputEvent of InputDispatcher.cpp, there is a possible way to conduct click fraud due to side channel information disclosure.

6.7
2023-06-28 CVE-2023-21203 Google Out-of-bounds Read vulnerability in Google Android 13.0

In startWpsPbcInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation.

6.7
2023-06-28 CVE-2023-21207 Google Out-of-bounds Read vulnerability in Google Android 13.0

In initiateTdlsSetupInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check.

6.7
2023-06-28 CVE-2023-21209 Google Deserialization of Untrusted Data vulnerability in Google Android 13.0

In multiple functions of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization.

6.7
2023-06-28 CVE-2023-21222 Google Out-of-bounds Write vulnerability in Google Android

In load_dt_data of storage.c, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-06-28 CVE-2023-21236 Google Out-of-bounds Write vulnerability in Google Android

In aoc_service_set_read_blocked of aoc.c, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-06-26 CVE-2023-2290 Lenovo Unspecified vulnerability in Lenovo products

A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7
2023-06-28 CVE-2023-20199 Cisco Unspecified vulnerability in Cisco DUO 2.0.1

A vulnerability in Cisco Duo Two-Factor Authentication for macOS could allow an authenticated, physical attacker to bypass secondary authentication and access an affected macOS device.

6.6
2023-07-01 CVE-2021-4395 Villatheme Unspecified vulnerability in Villatheme Abandoned Cart Recovery for Woocommerce

The Abandoned Cart Recovery for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.4.

6.5
2023-06-30 CVE-2023-3338 Linux
Netapp
Debian
NULL Pointer Dereference vulnerability in multiple products

A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol.

6.5
2023-06-30 CVE-2023-36807 Pypdf Project Infinite Loop vulnerability in Pypdf Project Pypdf 2.10.5

pypdf is a pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files.

6.5
2023-06-30 CVE-2023-36810 Pypdf Project Algorithmic Complexity vulnerability in Pypdf Project Pypdf

pypdf is a pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files.

6.5
2023-06-30 CVE-2023-37365 Hnswlib Project Double Free vulnerability in Hnswlib Project Hnswlib 0.7.0

Hnswlib 0.7.0 has a double free in init_index when the M argument is a large integer.

6.5
2023-06-30 CVE-2023-32620 Wavlink Improper Authentication vulnerability in Wavlink Wl-Wn531Ax2 Firmware

Improper authentication vulnerability in WL-WN531AX2 firmware versions prior to 2023526 allows a network-adjacent attacker to obtain a password for the wireless network.

6.5
2023-06-30 CVE-2023-32608 Pleasanter Path Traversal vulnerability in Pleasanter

Directory traversal vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 and earlier versions allows a remote authenticated attacker to alter an arbitrary file on the server.

6.5
2023-06-29 CVE-2015-1313 Jetbrains Forced Browsing vulnerability in Jetbrains Teamcity

JetBrains TeamCity 8 and 9 before 9.0.2 allows bypass of account-creation restrictions via a crafted request because the required request data can be deduced by reading HTML and JavaScript files that are returned to the web browser after an initial unauthenticated request.

6.5
2023-06-28 CVE-2023-2232 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 15.10 before 16.1, leading to a ReDoS vulnerability in the Jira prefix

6.5
2023-06-28 CVE-2023-34761 7 Eleven Unspecified vulnerability in 7-Eleven Hello CUP 1.3.1

An unauthenticated attacker within BLE proximity can remotely connect to a 7-Eleven LED Message Cup, Hello Cup 1.3.1 for Android, and bypass the application's client-side chat censor filter.

6.5
2023-06-28 CVE-2023-20105 Cisco Unspecified vulnerability in Cisco Telepresence Video Communication Server

A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only credentials to elevate privileges to Administrator on an affected system. This vulnerability is due to incorrect handling of password change requests.

6.5
2023-06-28 CVE-2023-20136 Cisco Improper Privilege Management vulnerability in Cisco Secure Workload

A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges.

6.5
2023-06-27 CVE-2022-34352 IBM Information Exposure vulnerability in IBM Qradar Security Information and Event Manager 7.5.0

IBM QRadar SIEM 7.5.0 is vulnerable to information exposure allowing a delegated Admin tenant user with a specific domain security profile assigned to see data from other domains.

6.5
2023-06-27 CVE-2023-36000 Proofpoint Missing Authorization vulnerability in Proofpoint Insider Threat Management Server

A missing authorization check in the MacOS agent configuration endpoint of the Insider Threat Management Server enables an anonymous attacker on an adjacent network to obtain sensitive information.

6.5
2023-06-27 CVE-2023-2326 Gsheetconnector Unspecified vulnerability in Gsheetconnector Gravity Forms Google Sheets Connector

The Gravity Forms Google Sheet Connector WordPress plugin before 1.3.5, gsheetconnector-gravityforms-pro WordPress plugin through 1.3.5 does not have CSRF check when updating its Access Code, which could allow attackers to make logged in admin change the access code to an arbitrary one via a CSRF attack

6.5
2023-06-27 CVE-2023-2623 Iqonic Unspecified vulnerability in Iqonic Kivicare

The KiviCare WordPress plugin before 3.2.1 does not restrict the information returned in a response and returns all user data, allowing low privilege users such as subscriber to retrieve sensitive information such as the user email and hashed password of other users

6.5
2023-06-26 CVE-2023-32525 Trendmicro Unspecified vulnerability in Trendmicro Mobile Security 9.8

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a remote attacker to create arbitrary files on affected installations.

6.5
2023-06-26 CVE-2023-32526 Trendmicro Unspecified vulnerability in Trendmicro Mobile Security 9.8

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a remote attacker to create arbitrary files on affected installations.

6.5
2023-06-26 CVE-2023-35164 Dataease Missing Authorization vulnerability in Dataease

DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends.

6.5
2023-06-26 CVE-2023-35168 Dataease Incorrect Permission Assignment for Critical Resource vulnerability in Dataease

DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends.

6.5
2023-06-26 CVE-2023-33176 Bigbluebutton Server-Side Request Forgery (SSRF) vulnerability in Bigbluebutton

BigBlueButton is an open source virtual classroom designed to help teachers teach and learners learn.

6.5
2023-06-26 CVE-2023-34421 Lenovo Improper Input Validation vulnerability in Lenovo Xclarity Administrator

A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation.

6.5
2023-06-26 CVE-2023-34422 Lenovo Improper Input Validation vulnerability in Lenovo Xclarity Administrator

A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input validation.

6.5
2023-06-26 CVE-2023-2993 Lenovo Improper Preservation of Permissions vulnerability in Lenovo products

A valid, authenticated user with limited privileges may be able to use specifically crafted web management server API calls to execute a limited number of commands on SMM v1, SMM v2, and FPC that the user does not normally have sufficient privileges to execute.

6.3
2023-07-01 CVE-2021-34506 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

6.1
2023-07-01 CVE-2023-28364 Brave Open Redirect vulnerability in Brave Browser

An Open Redirect vulnerability exists prior to version 1.52.117, where the built-in QR scanner in Brave Browser Android navigated to scanned URLs automatically without showing the URL first.

6.1
2023-06-30 CVE-2023-37360 Pacparser Project Injection vulnerability in Pacparser Project Pacparser

pacparser_find_proxy in Pacparser before 1.4.2 allows JavaScript injection, and possibly privilege escalation, when the attacker controls the URL (which may be realistic within enterprise security products).

6.1
2023-06-30 CVE-2023-37302 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3.

6.1
2023-06-30 CVE-2023-34840 Angular UI Notification Project Cross-site Scripting vulnerability in Angular-Ui-Notification Project Angular-Ui-Notification

angular-ui-notification v0.1.0, v0.2.0, and v0.3.6 was discovered to contain a cross-site scripting (XSS) vulnerability.

6.1
2023-06-30 CVE-2023-37298 Joplin Project Cross-site Scripting vulnerability in Joplin Project Joplin

Joplin before 2.11.5 allows XSS via a USE element in an SVG document.

6.1
2023-06-30 CVE-2023-37299 Joplin Project Cross-site Scripting vulnerability in Joplin Project Joplin

Joplin before 2.11.5 allows XSS via an AREA element of an image map.

6.1
2023-06-30 CVE-2023-33276 Gira Cross-site Scripting vulnerability in Gira KNX IP Router Firmware 3.1.3683.0/3.3.8.0

The web interface of Gira Giersiepen Gira KNX/IP-Router 3.1.3683.0 and 3.3.8.0 responds with a "404 - Not Found" status code if a path is accessed that does not exist.

6.1
2023-06-30 CVE-2023-3479 Hestiacp Cross-site Scripting vulnerability in Hestiacp Control Panel

Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.

6.1
2023-06-30 CVE-2023-3477 Rocketsoft Cross-site Scripting vulnerability in Rocketsoft Rocket LMS 1.7

A vulnerability was found in RocketSoft Rocket LMS 1.7.

6.1
2023-06-30 CVE-2023-3474 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Simple Blog 3.2

A vulnerability has been found in SimplePHPscripts Simple Blog 3.2 and classified as problematic.

6.1
2023-06-30 CVE-2023-3475 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Event Script 2.1

A vulnerability was found in SimplePHPscripts Event Script 2.1 and classified as problematic.

6.1
2023-06-30 CVE-2023-3476 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Guestbook Script 2.2

A vulnerability was found in SimplePHPscripts GuestBook Script 2.2.

6.1
2023-06-29 CVE-2023-3464 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Classified ADS Script PHP 1.8

A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8.

6.1
2023-06-29 CVE-2023-3465 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Classified ADS Script PHP 1.8

A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8.

6.1
2023-06-29 CVE-2023-36484 Ilias Cross-site Scripting vulnerability in Ilias

ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to reflected Cross-Site Scripting (XSS).

6.1
2023-06-29 CVE-2023-37251 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the GoogleAnalyticsMetrics extension for MediaWiki through 1.39.3.

6.1
2023-06-29 CVE-2023-37254 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the Cargo extension for MediaWiki through 1.39.3.

6.1
2023-06-29 CVE-2023-37255 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3.

6.1
2023-06-29 CVE-2023-37256 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the Cargo extension for MediaWiki through 1.39.3.

6.1
2023-06-29 CVE-2023-34599 Gibbonedu Cross-site Scripting vulnerability in Gibbonedu Gibbon 25.0.00

Multiple Cross-Site Scripting (XSS) vulnerabilities have been identified in Gibbon v25.0.0, which enable attackers to execute arbitrary Javascript code.

6.1
2023-06-29 CVE-2023-34486 Online Hotel Management System Project Cross-site Scripting vulnerability in Online Hotel Management System Project Online Hotel Management System 1.0.0

itsourcecode Online Hotel Management System Project In PHP v1.0.0 is vulnerable to Cross Site Scripting (XSS).

6.1
2023-06-29 CVE-2023-34648 User Registration Login AND User Management System With Admin Panel Project Cross-site Scripting vulnerability in User Registration & Login and User Management System With Admin Panel Project User Registration & Login and User Management System With Admin Panel 1.0

A Cross Site Scripting vulnerability in PHPgurukl User Registration Login and User Management System with admin panel v.1.0 allows a local attacker to execute arbitrary code via a crafted script to the signup.php.

6.1
2023-06-29 CVE-2023-33661 Churchcrm Cross-site Scripting vulnerability in Churchcrm 4.5.3

Multiple cross-site scripting (XSS) vulnerabilities were discovered in Church CRM v4.5.3 in GroupReports.php via GroupRole, ReportModel, and OnlyCart parameters.

6.1
2023-06-28 CVE-2023-34647 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 1.0

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).

6.1
2023-06-28 CVE-2023-36474 Projectdiscovery Cross-site Scripting vulnerability in Projectdiscovery Interactsh

Interactsh is an open-source tool for detecting out-of-band interactions.

6.1
2023-06-28 CVE-2023-34650 Small CRM Project Cross-site Scripting vulnerability in Small CRM Project Small CRM 1.0

PHPgurukl Small CRM v.1.0 is vulnerable to Cross Site Scripting (XSS).

6.1
2023-06-28 CVE-2023-34651 Hospital Management System Project Cross-site Scripting vulnerability in Hospital Management System Project Hospital Management System 1.0

PHPgurukl Hospital Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).

6.1
2023-06-28 CVE-2023-34652 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 1.0

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS) via Add New Course.

6.1
2023-06-28 CVE-2021-25828 Emby Cross-site Scripting vulnerability in Emby

Emby Server versions < 4.6.0.50 is vulnerable to Cross Site Scripting (XSS) vulnerability via a crafted GET request to /web.

6.1
2023-06-28 CVE-2023-20119 Cisco Cross-site Scripting vulnerability in Cisco products

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager, formerly known as Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient user input validation.

6.1
2023-06-28 CVE-2023-20120 Cisco Cross-site Scripting vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.

6.1
2023-06-28 CVE-2023-3034 Bund Cross-site Scripting vulnerability in Bund BKG Professional Ntripcaster 2.0.39

Reflected XSS affects the ‘mode’ parameter in the /admin functionality of the web application in versions <=2.0.44

6.1
2023-06-27 CVE-2023-36463 Meldekarten Generator Project Cross-site Scripting vulnerability in Meldekarten Generator Project Meldekarten Generator

Meldekarten generator is an open source project to create a program, running locally in the browser without the need for an internet-connection, to create, store and print registration cards for volunteers.

6.1
2023-06-27 CVE-2023-32339 IBM Cross-site Scripting vulnerability in IBM Cloud PAK for Business Automation

IBM Business Automation Workflow is vulnerable to cross-site scripting.

6.1
2023-06-27 CVE-2021-30203 Dzzoffice Cross-site Scripting vulnerability in Dzzoffice 2.02.1

A reflected cross-site scripting (XSS) vulnerability in the zero parameter of dzzoffice 2.02.1_SC_UTF8 allows attackers to execute arbitrary web scripts or HTML.

6.1
2023-06-27 CVE-2023-0588 Catalystconnect Unspecified vulnerability in Catalystconnect Zoho CRM Client Portal

The Catalyst Connect Zoho CRM Client Portal WordPress plugin before 2.1.0 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as admin.

6.1
2023-06-27 CVE-2023-1891 Helpiewp Unspecified vulnerability in Helpiewp Accordion & FAQ

The Accordion & FAQ WordPress plugin before 1.9.9 does not escape various generated URLs, before outputting them in attributes when some notices are displayed, leading to Reflected Cross-Site Scripting

6.1
2023-06-27 CVE-2023-2605 WP Brutal AI Project Unspecified vulnerability in WP Brutal AI Project WP Brutal AI 2.0.0

The wpbrutalai WordPress plugin before 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin.

6.1
2023-06-27 CVE-2023-2624 Iqonic Unspecified vulnerability in Iqonic Kivicare

The KiviCare WordPress plugin before 3.2.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as administrator

6.1
2023-06-27 CVE-2023-2743 Wedevs Unspecified vulnerability in Wedevs WP ERP

The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

6.1
2023-06-26 CVE-2023-32531 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32532 through 32535.

6.1
2023-06-26 CVE-2023-32532 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through 32535.

6.1
2023-06-26 CVE-2023-32533 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through 32535.

6.1
2023-06-26 CVE-2023-32534 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through 32535.

6.1
2023-06-26 CVE-2023-32535 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through 32534.

6.1
2023-06-26 CVE-2023-29459 Redbull Unspecified vulnerability in Redbull FC RED Bull Salzburg

The laola.redbull application through 5.1.9-R for Android exposes the exported activity at.redbullsalzburg.android.AppMode.Default.Splash.SplashActivity, which accepts a data: URI.

6.1
2023-06-26 CVE-2023-29430 Cththemes Cross-site Scripting vulnerability in Cththemes Theroof

Unauth.

6.1
2023-06-26 CVE-2023-29427 TMS Outsource Cross-site Scripting vulnerability in Tms-Outsource Amelia

Unauth.

6.1
2023-06-26 CVE-2023-28992 Relywp Cross-site Scripting vulnerability in Relywp Coupon Affiliates

Unauth.

6.1
2023-06-26 CVE-2023-36675 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, and 1.39.x before 1.39.4.

6.1
2023-06-30 CVE-2023-1206 Linux
Redhat
Fedoraproject
Resource Exhaustion vulnerability in multiple products

A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack.

5.7
2023-06-28 CVE-2023-20116 Cisco Infinite Loop vulnerability in Cisco Unified Communications Manager

A vulnerability in the Administrative XML Web Service (AXL) API of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of user-supplied input to the web UI of the Self Care Portal.

5.7
2023-06-30 CVE-2023-2908 Libtiff NULL Pointer Dereference vulnerability in Libtiff

A null pointer dereference issue was found in Libtiff's tif_dir.c file.

5.5
2023-06-30 CVE-2023-29147 Malwarebytes Unspecified vulnerability in Malwarebytes Endpoint Detection and Response and Malwarebytes

In Malwarebytes EDR 1.0.11 for Linux, it is possible to bypass the detection layers that depend on inode identifiers, because an identifier may be reused when a file is replaced, and because two files on different filesystems can have the same identifier.

5.5
2023-06-30 CVE-2023-35946 Gradle Path Traversal vulnerability in Gradle

Gradle is a build tool with a focus on build automation and support for multi-language development.

5.5
2023-06-30 CVE-2023-28387 Uzabase Use of Hard-coded Credentials vulnerability in Uzabase Newspicks

"NewsPicks" App for Android versions 10.4.5 and earlier and "NewsPicks" App for iOS versions 10.4.2 and earlier use hard-coded credentials, which may allow a local attacker to analyze data in the app and to obtain API key for an external service.

5.5
2023-06-29 CVE-2023-25433 Libtiff Classic Buffer Overflow vulnerability in Libtiff 4.5.0

libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499.

5.5
2023-06-29 CVE-2023-26966 Libtiff Classic Buffer Overflow vulnerability in Libtiff 4.5.0

libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian.

5.5
2023-06-29 CVE-2023-36476 Nixos Insufficiently Protected Credentials vulnerability in Nixos Calamares-Nixos-Extensions

calamares-nixos-extensions provides Calamares branding and modules for NixOS, a distribution of GNU/Linux.

5.5
2023-06-28 CVE-2023-3357 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A NULL pointer dereference flaw was found in the Linux kernel AMD Sensor Fusion Hub driver.

5.5
2023-06-28 CVE-2023-3358 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver.

5.5
2023-06-28 CVE-2023-3359 Linux NULL Pointer Dereference vulnerability in Linux Kernel

An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c.

5.5
2023-06-28 CVE-2023-3355 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc().

5.5
2023-06-28 CVE-2023-21152 Google Out-of-bounds Read vulnerability in Google Android

In FaceStatsAnalyzer::InterpolateWeightList of face_stats_analyzer.cc, there is a possible out of bounds read due to a missing bounds check.

5.5
2023-06-28 CVE-2023-21155 Google Out-of-bounds Read vulnerability in Google Android

In BuildSetRadioNode of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a missing null check.

5.5
2023-06-28 CVE-2023-21160 Google Out-of-bounds Read vulnerability in Google Android

In BuildSetTcsFci of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a heap buffer overflow.

5.5
2023-06-28 CVE-2023-21167 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 13.0

In setProfileName of DevicePolicyManagerService.java, there is a possible way to crash the SystemUI menu due to a missing bounds check.

5.5
2023-06-28 CVE-2023-21168 Google Out-of-bounds Read vulnerability in Google Android 13.0

In convertCbYCrY of ColorConverter.cpp, there is a possible out of bounds read due to a missing bounds check.

5.5
2023-06-28 CVE-2023-21173 Google Missing Authorization vulnerability in Google Android 13.0

In multiple methods of DataUsageList.java, there is a possible way to learn about admin user's network activities due to a missing permission check.

5.5
2023-06-28 CVE-2023-21177 Google Missing Authorization vulnerability in Google Android 13.0

In requestAppKeyboardShortcuts of WindowManagerService.java, there is a possible way to infer the app a user is interacting with due to a missing permission check.

5.5
2023-06-28 CVE-2023-21198 Google Out-of-bounds Read vulnerability in Google Android 13.0

In remove_sdp_record of btif_sdp_server.cc, there is a possible out of bounds read due to a missing bounds check.

5.5
2023-06-28 CVE-2023-21200 Google Out-of-bounds Read vulnerability in Google Android 13.0

In on_remove_iso_data_path of btm_iso_impl.h, there is a possible out of bounds read due to improper input validation.

5.5
2023-06-28 CVE-2023-21205 Google Deserialization of Untrusted Data vulnerability in Google Android 13.0

In startWpsPinDisplayInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization.

5.5
2023-06-28 CVE-2023-21211 Google Out-of-bounds Read vulnerability in Google Android 13.0

In multiple files, there is a possible out of bounds read due to a heap buffer overflow.

5.5
2023-06-28 CVE-2023-21237 Google Unspecified vulnerability in Google Android 13.0

In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground service notification due to misleading or insufficient UI.

5.5
2023-06-28 CVE-2023-30259 Librecad Out-of-bounds Read vulnerability in Librecad 2.2.0

A Buffer Overflow vulnerability in importshp plugin in LibreCAD 2.2.0 allows attackers to obtain sensitive information via a crafted DBF file.

5.5
2023-06-28 CVE-2022-48505 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved data protection.

5.5
2023-06-27 CVE-2023-36464 Pypdf2 Project
Pypdf Project
Infinite Loop vulnerability in multiple products

pypdf is an open source, pure-python PDF library.

5.5
2023-06-27 CVE-2023-23468 IBM Unspecified vulnerability in IBM Robotic Process Automation

IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to insufficient security configuration which may allow creation of namespaces within a cluster.

5.5
2023-06-27 CVE-2023-35799 Stormshield Incorrect Permission Assignment for Critical Resource vulnerability in Stormshield Endpoint Security

Stormshield Endpoint Security Evolution 2.0.0 through 2.3.2 has Insecure Permissions.

5.5
2023-06-27 CVE-2023-2818 Proofpoint Improper Preservation of Permissions vulnerability in Proofpoint Insider Threat Management

An insecure filesystem permission in the Insider Threat Management Agent for Windows enables local unprivileged users to disrupt agent monitoring.

5.5
2023-06-26 CVE-2023-30902 Trendmicro Unspecified vulnerability in Trendmicro Apex ONE 14.0.10349/2019

A privilege escalation vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to unintentionally delete privileged Trend Micro registry keys including its own protected registry keys on affected installations.

5.5
2023-06-26 CVE-2023-32556 Trendmicro Link Following vulnerability in Trendmicro Apex ONE 14.0.10349/2019

A link following vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to disclose sensitive information. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

5.5
2023-07-01 CVE-2021-34475 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

5.4
2023-06-30 CVE-2023-36477 Xwiki Cross-site Scripting vulnerability in Xwiki Ckeditor Integration and Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

5.4
2023-06-30 CVE-2023-37304 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3.

5.4
2023-06-30 CVE-2023-37307 Misp Project Cross-site Scripting vulnerability in Misp-Project Malware Information Sharing Platform

In MISP before 2.4.172, title_for_layout is not properly sanitized in Correlations, CorrelationExclusions, and Layouts.

5.4
2023-06-30 CVE-2023-32607 Pleasanter Cross-site Scripting vulnerability in Pleasanter

Stored cross-site scripting vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 and earlier versions allows a remote authenticated attacker to inject an arbitrary script.

5.4
2023-06-30 CVE-2023-36146 Multilaser Cross-site Scripting vulnerability in Multilaser Re170 Firmware 2.2.6733

A Stored Cross-Site Scripting (XSS) vulnerability was found in Multilaser RE 170 using firmware 2.2.6733.

5.4
2023-06-29 CVE-2023-36471 Xwiki Cross-site Scripting vulnerability in Xwiki Commons

Xwiki commons is the common modules used by other XWiki top level projects.

5.4
2023-06-29 CVE-2023-30955 Palantir Incorrect Authorization vulnerability in Palantir Foundry Workspace-Server

A security defect was identified in Foundry workspace-server that enabled a user to bypass an authorization check and view settings related to 'Developer Mode'.

5.4
2023-06-29 CVE-2023-36488 Ilias Cross-site Scripting vulnerability in Ilias

ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to stored Cross Site Scripting (XSS).

5.4
2023-06-29 CVE-2023-34831 Odysseycs Cross-site Scripting vulnerability in Odysseycs Ithacalabs Turnitin LTI 1.3

The "Submission Web Form" of Turnitin LTI tool/plugin version 1.3 is affected by HTML Injection attacks.

5.4
2023-06-28 CVE-2023-20028 Cisco Cross-site Scripting vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.

5.4
2023-06-28 CVE-2023-3331 NEC Path Traversal vulnerability in NEC products

Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to delete specific files in the product.

5.4
2023-06-27 CVE-2023-26274 IBM Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager 7.5.0

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting.

5.4
2023-06-27 CVE-2023-34835 Escanav Cross-site Scripting vulnerability in Escanav Escan Management Console 14.0.1400.2281

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary JavaScript code via a vulnerable delete_file parameter.

5.4
2023-06-27 CVE-2023-34836 Escanav Cross-site Scripting vulnerability in Escanav Escan Management Console 14.0.1400.2281

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Dtltyp and ListName parameters.

5.4
2023-06-27 CVE-2023-34837 Escanav Cross-site Scripting vulnerability in Escanav Escan Management Console 14.0.1400.2281

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a vulnerable parameter GrpPath.

5.4
2023-06-27 CVE-2023-34838 Escanav Cross-site Scripting vulnerability in Escanav Escan Management Console 14.0.1400.2281

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Description parameter.

5.4
2023-06-27 CVE-2023-34830 I Doit Cross-site Scripting vulnerability in I-Doit

i-doit Open v24 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the timeout parameter on the login page.

5.4
2023-06-27 CVE-2022-4115 Editorial Calendar Project Unspecified vulnerability in Editorial Calendar Project Editorial Calendar 3.7.12

The Editorial Calendar WordPress plugin before 3.8.3 does not sanitise and escape its settings, allowing users with roles as low as contributor to inject arbitrary web scripts in the plugin admin panel, enabling a Stored Cross-Site Scripting vulnerability targeting higher privileged users.

5.4
2023-06-27 CVE-2023-3412 Imagemappro Unspecified vulnerability in Imagemappro Image MAP PRO 1.0.0

The Image Map Pro – Drag-and-drop Builder for Interactive Images – Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.0.0.

5.4
2023-06-26 CVE-2023-32536 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues.

5.4
2023-06-26 CVE-2023-32537 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues.

5.4
2023-06-26 CVE-2023-32604 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues.

5.4
2023-06-26 CVE-2023-32605 Trendmicro Cross-site Scripting vulnerability in Trendmicro Apex Central 2019

Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues.

5.4
2023-06-26 CVE-2020-23065 Ibexa Cross-site Scripting vulnerability in Ibexa Ezpublish Legacy and Ezpublish Platform

Cross Site Scripting vulnerabiltiy in eZ Systems AS eZPublish Platform v.5.4 and eZ Publish Legacy v.5.4 allows a remote authenticated attacker to execute arbitrary code via the video-js.swf.

5.4
2023-06-26 CVE-2022-40010 Tenda Cross-site Scripting vulnerability in Tenda AC6 Firmware 15.03.06.50Multi

Tenda AC6 AC1200 Smart Dual-Band WiFi Router 15.03.06.50_multi was discovered to contain a cross-site scripting (XSS) vulnerability via the deviceId parameter in the Parental Control module.

5.4
2023-06-26 CVE-2023-28485 Wekan Project Cross-site Scripting vulnerability in Wekan Project Wekan

A stored cross-site scripting (Stored XSS) vulnerability in file preview in WeKan before 6.75 allows remote authenticated users to inject arbitrary web script or HTML via names of file attachments.

5.4
2023-06-26 CVE-2023-29437 Connections PRO Cross-site Scripting vulnerability in Connections-Pro Connections Business Directory

Auth.

5.4
2023-06-26 CVE-2023-29435 Zwaply Cross-site Scripting vulnerability in Zwaply Cryptocurrency All-In-One

Auth.

5.4
2023-06-26 CVE-2023-29436 Iframe Shortcode Project Cross-site Scripting vulnerability in Iframe Shortcode Project Iframe Shortcode

Auth.

5.4
2023-06-26 CVE-2023-36662 Techtime Cross-site Scripting vulnerability in Techtime User Management

The TechTime User Management components for Atlassian products allow stored XSS on the Bulk User Actions page.

5.4
2023-07-01 CVE-2021-4388 Wpopal Missing Authorization vulnerability in Wpopal Opal Estate 1.6.11

The Opal Estate plugin for WordPress is vulnerable to featured property modifications in versions up to, and including, 1.6.11.

5.3
2023-06-30 CVE-2023-37300 Mediawiki Unspecified vulnerability in Mediawiki

An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3.

5.3
2023-06-30 CVE-2023-37301 Mediawiki Unspecified vulnerability in Mediawiki

An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3.

5.3
2023-06-30 CVE-2023-37305 Mediawiki Unspecified vulnerability in Mediawiki

An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3.

5.3
2023-06-29 CVE-2023-36607 Ovarro Missing Authorization vulnerability in Ovarro products

The affected TBox RTUs are missing authorization for running some API commands.

5.3
2023-06-29 CVE-2023-34658 Telegram Unspecified vulnerability in Telegram 9.6.3

Telegram v9.6.3 on iOS allows attackers to hide critical information on the User Interface via calling the function SFSafariViewController.

5.3
2023-06-29 CVE-2023-36617 Ruby Lang Unspecified vulnerability in Ruby-Lang URI

A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby.

5.3
2023-06-29 CVE-2023-34834 MCL Collection Unspecified vulnerability in Mcl-Collection Mcl-Net Firmware 4.3.5.8788

A Directory Browsing vulnerability in MCL-Net version 4.3.5.8788 webserver running on default port 5080, allows attackers to gain sensitive information about the configured databases via the "/file" endpoint.

5.3
2023-06-28 CVE-2022-4143 Gitlab Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 15.7 before 15.8.5, from 15.9 before 15.9.4, and from 15.10 before 15.10.1 that allows for crafted, unapproved MRs to be introduced and merged without authorization

5.3
2023-06-27 CVE-2023-34098 Shopware Information Exposure vulnerability in Shopware

Shopware is an open source e-commerce software.

5.3
2023-06-27 CVE-2023-34099 Shopware Improper Check for Unusual or Exceptional Conditions vulnerability in Shopware

Shopware is an open source e-commerce software.

5.3
2023-06-27 CVE-2023-3431 Plantuml
Fedoraproject
Improper Access Control vulnerability in multiple products

Improper Access Control in GitHub repository plantuml/plantuml prior to 1.2023.9.

5.3
2023-06-27 CVE-2021-30205 Dzzoffice Unspecified vulnerability in Dzzoffice 2.02.1

Incorrect access control in the component /index.php?mod=system&op=orgtree of dzzoffice 2.02.1_SC_UTF8 allows unauthenticated attackers to browse departments and usernames.

5.3
2023-06-26 CVE-2023-32552 Trendmicro Unspecified vulnerability in Trendmicro Apex ONE 14.0.10349/2019

An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could allow an unauthenticated user under certain circumstances to disclose sensitive information on agents. This is similar to, but not identical to CVE-2023-32553

5.3
2023-06-26 CVE-2023-32553 Trendmicro Unspecified vulnerability in Trendmicro Apex ONE 14.0.10349/2019

An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could allow an unauthenticated user under certain circumstances to disclose sensitive information on agents. This is similar to, but not identical to CVE-2023-32552.

5.3
2023-06-26 CVE-2023-35930 Authzed Improper Control of Dynamically-Managed Code Resources vulnerability in Authzed Spicedb 1.22.0

SpiceDB is an open source, Google Zanzibar-inspired, database system for creating and managing security-critical application permissions.

5.3
2023-06-28 CVE-2023-21190 Google Unspecified vulnerability in Google Android 13.0

In btm_acl_encrypt_change of btm_acl.cc, there is a possible way for a remote device to turn off encryption without resulting in a terminated connection due to an unusual root cause.

5.0
2023-06-26 CVE-2023-1619 Wago Improper Input Validation vulnerability in Wago products

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a malformed packet.

4.9
2023-06-26 CVE-2023-1620 Wago Improper Input Validation vulnerability in Wago products

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a specifically crafted packet to the CODESYS V2 runtime.

4.9
2023-06-30 CVE-2023-33336 Sophos Cross-site Scripting vulnerability in Sophos web Appliance 4.3.9.1

Reflected cross site scripting (XSS) vulnerability was discovered in Sophos Web Appliance v4.3.9.1 that allows for arbitrary code to be inputted via the double quotes.

4.8
2023-06-30 CVE-2023-3469 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta.2.

4.8
2023-06-29 CVE-2023-34734 Secnet Cross-site Scripting vulnerability in Secnet Annet AC Centralized Management Platform 1.02.040

Annet AC Centralized Management Platform 1.02.040 is vulnerable to Stored Cross-Site Scripting (XSS) .

4.8
2023-06-29 CVE-2022-46407 Ericsson Open Redirect vulnerability in Ericsson Network Manager 21.2

Ericsson Network Manager (ENM), versions prior to 22.2, contains a vulnerability in the REST endpoint “editprofile” where Open Redirect HTTP Header Injection can lead to redirection of the submitted request to domain out of control of ENM deployment.

4.8
2023-06-29 CVE-2023-1602 Kaizencoders Unspecified vulnerability in Kaizencoders Short URL

The Short URL plugin for WordPress is vulnerable to stored Cross-Site Scripting via the 'comment' parameter due to insufficient input sanitization and output escaping in versions up to, and including, 1.6.4.

4.8
2023-06-28 CVE-2023-20188 Cisco Cross-site Scripting vulnerability in Cisco products

A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input.

4.8
2023-06-28 CVE-2023-3445 Denkgroot Cross-site Scripting vulnerability in Denkgroot Spina

Cross-site Scripting (XSS) - Stored in GitHub repository spinacms/spina prior to 2.15.1.

4.8
2023-06-28 CVE-2023-3332 NEC Cross-site Scripting vulnerability in NEC products

Improper Neutralization of Input During Web Page Generation vulnerability in NEC Corporation Aterm Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to  execute an arbitrary script, after obtaining a high privilege exploiting CVE-2023-3330 and CVE-2023-3331 vulnerabilities.

4.8
2023-06-27 CVE-2020-18404 Ecisp Cross-site Scripting vulnerability in Ecisp Espcms P8.18101601

An issue was discovered in espcms version P8.18101601.

4.8
2023-06-27 CVE-2020-18414 Chaoji CMS Project Cross-site Scripting vulnerability in Chaoji CMS Project Chaoji CMS 2.18

Stored cross site scripting (XSS) vulnerability in Chaoji CMS v2.18 that allows attackers to execute arbitrary code via /index.php?admin-master-webset.

4.8
2023-06-27 CVE-2020-18410 Chaoji CMS Project Cross-site Scripting vulnerability in Chaoji CMS Project Chaoji CMS 2.18

A stored cross site scripting (XSS) vulnerability in /index.php?admin-master-article-edit of Chaoji CMS v2.18 that allows attackers to obtain administrator privileges.

4.8
2023-06-27 CVE-2020-18413 Chaoji CMS Project Cross-site Scripting vulnerability in Chaoji CMS Project Chaoji CMS 2.18

Stored cross site scripting (XSS) vulnerability in /index.php?admin-master-navmenu-add of Chaoji CMS v2.18 that allows attackers to execute arbitrary code.

4.8
2023-06-27 CVE-2023-0873 Kanbanwp Unspecified vulnerability in Kanbanwp Kanban Boards for Wordpress

The Kanban Boards for WordPress plugin before 2.5.21 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-06-27 CVE-2023-1166 Ultimatelysocial Unspecified vulnerability in Ultimatelysocial USM Premium

The USM-Premium WordPress plugin before 16.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

4.8
2023-06-27 CVE-2023-2178 Aajoda Unspecified vulnerability in Aajoda Testimonials

The Aajoda Testimonials WordPress plugin before 2.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8
2023-06-27 CVE-2023-2580 Meowapps Unspecified vulnerability in Meowapps AI Engine

The AI Engine WordPress plugin before 1.6.83 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

4.8
2023-06-27 CVE-2023-2711 Etoilewebdesign Unspecified vulnerability in Etoilewebdesign Ultimate Product Catalog

The Ultimate Product Catalog WordPress plugin before 5.2.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-06-27 CVE-2023-2795 Codecolorer Project Unspecified vulnerability in Codecolorer Project Codecolorer

The CodeColorer WordPress plugin before 0.10.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-06-26 CVE-2023-27082 Pluck CMS Cross-site Scripting vulnerability in Pluck-Cms Pluck 4.7.15/4.7.16

Cross Site Scripting (XSS) vulnerability in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev4 allows remote attackers to run arbitrary code via upload of crafted html file.

4.8
2023-06-26 CVE-2023-33580 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Student Study Center Management System 1.0

Phpgurukul Student Study Center Management System V1.0 is vulnerable to Cross Site Scripting (XSS) in the "Admin Name" field on Admin Profile page.

4.8
2023-06-26 CVE-2023-29438 Simplemodal Contact Form Project Cross-site Scripting vulnerability in Simplemodal Contact Form Project Simplemodal Contact Form

Auth.

4.8
2023-06-26 CVE-2023-29434 Fancythemes Cross-site Scripting vulnerability in Fancythemes Optin Forms

Auth.

4.8
2023-06-26 CVE-2023-29423 Piwebsolution Cross-site Scripting vulnerability in Piwebsolution Cancel Order Request / Return Order / Repeat Order / Reorder for Woocommerce

Auth.

4.8
2023-06-26 CVE-2023-29424 Plainware Cross-site Scripting vulnerability in Plainware Shiftcontroller

Auth.

4.8
2023-06-26 CVE-2023-28988 Piwebsolution Cross-site Scripting vulnerability in Piwebsolution Add-To-Cart-Direct-Checkout-For-Woocommerce 2.1.44/2.1.48

Auth.

4.8
2023-06-26 CVE-2023-28991 Piwebsolution Cross-site Scripting vulnerability in Piwebsolution Pi-Woocommerce-Order-Date-Time-And-Type 3.0.19

Auth.

4.8
2023-06-26 CVE-2023-29093 Piwebsolution Cross-site Scripting vulnerability in Piwebsolution Conditional Cart FEE / Extra Charge Rule for Woocommerce Extra Fees 1.0.93/1.0.96

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PI Websolution Conditional cart fee plugin <= 1.0.96 versions.

4.8
2023-06-29 CVE-2022-23264 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Spoofing Vulnerability

4.7
2023-06-28 CVE-2023-3439 Linux Use After Free vulnerability in Linux Kernel

A flaw was found in the MCTP protocol in the Linux kernel.

4.7
2023-06-27 CVE-2023-35998 Proofpoint Missing Authorization vulnerability in Proofpoint Insider Threat Management Server

A missing authorization check in multiple SOAP endpoints of the Insider Threat Management Server enables an attacker on an adjacent network to read and write unauthorized objects.

4.6
2023-06-28 CVE-2023-21195 Google Out-of-bounds Read vulnerability in Google Android 13.0

In btm_ble_periodic_adv_sync_tx_rcvd of btm_ble_gap.cc, there is a possible out of bounds read due to an incorrect bounds check.

4.5
2023-06-28 CVE-2023-21202 Google Out-of-bounds Read vulnerability in Google Android 13.0

In btm_delete_stored_link_key_complete of btm_devctl.cc, there is a possible out of bounds read due to a missing bounds check.

4.5
2023-06-28 CVE-2023-21148 Google Out-of-bounds Read vulnerability in Google Android

In BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing null check.

4.4
2023-06-28 CVE-2023-21150 Google Out-of-bounds Read vulnerability in Google Android

In handle_set_parameters_ctrl of hal_socket.c, there is a possible out of bounds read due to an incorrect bounds check.

4.4
2023-06-28 CVE-2023-21154 Google Out-of-bounds Read vulnerability in Google Android

In StoreAdbSerialNumber of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21156 Google Out-of-bounds Read vulnerability in Google Android

In BuildGetRadioNode of protocolmiscbulider.cpp, there is a possible out of bounds read due to improper input validation.

4.4
2023-06-28 CVE-2023-21158 Google Out-of-bounds Read vulnerability in Google Android

In encode of miscdata.cpp, there is a possible out of bounds read due to a heap buffer overflow.

4.4
2023-06-28 CVE-2023-21169 Google Out-of-bounds Read vulnerability in Google Android 13.0

In inviteInternal of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21170 Google Out-of-bounds Read vulnerability in Google Android 13.0

In executeSetClientTarget of ComposerCommandEngine.h, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21176 Google Resource Exhaustion vulnerability in Google Android 13.0

In list_key_entries of utils.rs, there is a possible way to disable user credentials due to resource exhaustion.

4.4
2023-06-28 CVE-2023-21181 Google Out-of-bounds Read vulnerability in Google Android 13.0

In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow.

4.4
2023-06-28 CVE-2023-21182 Google Out-of-bounds Read vulnerability in Google Android 13.0

In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21188 Google Out-of-bounds Read vulnerability in Google Android 13.0

In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow.

4.4
2023-06-28 CVE-2023-21194 Google Out-of-bounds Read vulnerability in Google Android 13.0

In gatt_dbg_op_name of gatt_utils.cc, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21196 Google Out-of-bounds Read vulnerability in Google Android 13.0

In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.cc, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21199 Google Out-of-bounds Read vulnerability in Google Android 13.0

In btu_ble_proc_ltk_req of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21204 Google Out-of-bounds Read vulnerability in Google Android 13.0

In multiple files, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21206 Google Deserialization of Untrusted Data vulnerability in Google Android 13.0

In initiateVenueUrlAnqpQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization.

4.4
2023-06-28 CVE-2023-21208 Google Out-of-bounds Read vulnerability in Google Android 13.0

In setCountryCodeInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation.

4.4
2023-06-28 CVE-2023-21210 Google Out-of-bounds Read vulnerability in Google Android 13.0

In initiateHs20IconQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation.

4.4
2023-06-28 CVE-2023-21212 Google Out-of-bounds Read vulnerability in Google Android 13.0

In multiple files, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21213 Google Out-of-bounds Read vulnerability in Google Android 13.0

In initiateTdlsTeardownInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-06-28 CVE-2023-21214 Google Out-of-bounds Read vulnerability in Google Android 13.0

In addGroupWithConfigInternal of p2p_iface.cpp, there is a possible out of bounds read due to unsafe deserialization.

4.4
2023-07-01 CVE-2020-36746 Menu Swapper Project Unspecified vulnerability in Menu Swapper Project Menu Swapper

The Menu Swapper plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.0.2.

4.3
2023-07-01 CVE-2020-36747 Brainstormforce Unspecified vulnerability in Brainstormforce Lightweight Sidebar Manager

The Lightweight Sidebar Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.4.

4.3
2023-07-01 CVE-2020-36748 Wedevs Unspecified vulnerability in Wedevs Dokan

The Dokan plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.8.

4.3
2023-07-01 CVE-2020-36749 Goldplugins Unspecified vulnerability in Goldplugins Easy Testimonials

The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1.

4.3
2023-07-01 CVE-2021-4396 Rucy Project Unspecified vulnerability in Rucy Project Rucy 0.4.4

The Rucy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.4.4.

4.3
2023-07-01 CVE-2021-4397 Goldplugins Unspecified vulnerability in Goldplugins Staff Directory Plugin

The Staff Directory Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.

4.3
2023-07-01 CVE-2021-4398 Amministrazione Trasparente Project Cross-Site Request Forgery (CSRF) vulnerability in Amministrazione Trasparente Project Amministrazione Trasparente

The Amministrazione Trasparente plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 7.1.

4.3
2023-07-01 CVE-2021-4400 Webberzone Unspecified vulnerability in Webberzone Better Search

The Better Search plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.2.

4.3
2023-07-01 CVE-2021-4402 Multiple Roles Project Unspecified vulnerability in multiple Roles Project multiple Roles

The Multiple Roles plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.1.

4.3
2023-07-01 CVE-2021-4403 Websitescanner Unspecified vulnerability in Websitescanner Remove Schema

The Remove Schema plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.

4.3
2023-07-01 CVE-2021-4404 Eventespresso Unspecified vulnerability in Eventespresso Event Espresso 4 Decaf 4.10.11

The Event Espresso 4 Decaf plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.10.11.

4.3
2023-07-01 CVE-2021-4405 10Up Unspecified vulnerability in 10Up Elasticpress

The ElasticPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.3.

4.3
2023-07-01 CVE-2020-36741 Multivendorx Unspecified vulnerability in Multivendorx

The MultiVendorX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.7.

4.3
2023-07-01 CVE-2020-36742 Wpgogo Unspecified vulnerability in Wpgogo Custom Field Template

The Custom Field Template plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.1.

4.3
2023-07-01 CVE-2020-36743 Implecode Unspecified vulnerability in Implecode Product Catalog Simple

The Product Catalog Simple plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.13.

4.3
2023-07-01 CVE-2020-36744 Wpdeveloper Unspecified vulnerability in Wpdeveloper Notificationx

The NotificationX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.2.

4.3
2023-07-01 CVE-2021-4389 Wensolutions Cross-Site Request Forgery (CSRF) vulnerability in Wensolutions WP Travel

The WP Travel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.6.

4.3
2023-07-01 CVE-2021-4390 Cf7Style Unspecified vulnerability in Cf7Style Contact Form 7 Style

The Contact Form 7 Style plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2.

4.3
2023-07-01 CVE-2021-4391 Wpswings Unspecified vulnerability in Wpswings Ultimate Gift Cards for Woocommerce

The Ultimate Gift Cards for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.1.

4.3
2023-07-01 CVE-2021-4392 Implecode Unspecified vulnerability in Implecode Ecommerce Product Catalog

The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.9.43.

4.3
2023-07-01 CVE-2021-4393 Implecode Unspecified vulnerability in Implecode Ecommerce Product Catalog

The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.17.

4.3
2023-07-01 CVE-2020-36736 Cartflows Unspecified vulnerability in Cartflows

The WooCommerce Checkout & Funnel Builder by CartFlows plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.15.

4.3
2023-07-01 CVE-2020-36737 Brainstormforce Unspecified vulnerability in Brainstormforce Import / Export Customizer Settings 1.0.1/1.0.2/1.0.3

The Import / Export Customizer Settings plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.3.

4.3
2023-07-01 CVE-2020-36738 Coolplugins Unspecified vulnerability in Coolplugins Cool Timeline

The Cool Timeline (Horizontal & Vertical Timeline) plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2.

4.3
2023-07-01 CVE-2020-36739 Slickremix Unspecified vulnerability in Slickremix Feed Them Social

The Feed Them Social – Page, Post, Video, and Photo Galleries plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.6.

4.3
2023-07-01 CVE-2021-4384 Origincode Unspecified vulnerability in Origincode Photo-Contest

The WordPress Photo Gallery – Image Gallery plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.6.

4.3
2023-07-01 CVE-2021-4385 Wpexpertdeveloper Unspecified vulnerability in Wpexpertdeveloper WP Private Content Plus

The WP Private Content Plus plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.1.

4.3
2023-07-01 CVE-2021-4386 Flippercode Unspecified vulnerability in Flippercode Wp-Security-Questions

The WP Security Question plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.5.

4.3
2023-07-01 CVE-2020-36735 Wedevs Unspecified vulnerability in Wedevs WP ERP

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3.

4.3
2023-07-01 CVE-2021-42307 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

4.3
2023-06-29 CVE-2023-30946 Palantir Unspecified vulnerability in Palantir Foundry Issues

A security defect was identified in Foundry Issues.

4.3
2023-06-28 CVE-2023-1844 Subscribe2 Project Unspecified vulnerability in Subscribe2 Project Subscribe2

The Subscribe2 plugin for WordPress is vulnerable to unauthorized access to email functionality due to a missing capability check when sending test emails in versions up to, and including, 10.40.

4.3
2023-06-28 CVE-2023-3407 Subscribe2 Project Unspecified vulnerability in Subscribe2 Project Subscribe2

The Subscribe2 plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 10.40.

4.3
2023-06-28 CVE-2023-3330 NEC Path Traversal vulnerability in NEC products

Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to obtain specific files in the product.

4.3
2023-06-28 CVE-2023-3427 Salonbookingsystem Unspecified vulnerability in Salonbookingsystem Salon Booking System

The Salon Booking System plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.4.6.

4.3
2023-06-27 CVE-2023-26273 IBM Improper Input Validation vulnerability in IBM Qradar Security Information and Event Manager 7.5.0

IBM QRadar SIEM 7.5.0 could allow an authenticated user to perform unauthorized actions due to hazardous input validation.

4.3
2023-06-27 CVE-2023-35800 Stormshield Incorrect Permission Assignment for Critical Resource vulnerability in Stormshield Endpoint Security

Stormshield Endpoint Security Evolution 2.0.0 through 2.4.2 has Insecure Permissions.

4.3
2023-06-27 CVE-2023-36002 Proofpoint Missing Authorization vulnerability in Proofpoint Insider Threat Management Server

A missing authorization check in multiple URL validation endpoints of the Insider Threat Management Server enables an anonymous attacker on an adjacent network to smuggle content via DNS lookups.

4.3
2023-06-27 CVE-2023-2627 Iqonic Unspecified vulnerability in Iqonic Kivicare

The KiviCare WordPress plugin before 3.2.1 does not have proper CSRF and authorisation checks in various AJAX actions, allowing any authenticated users, such as subscriber to call them.

4.3
2023-06-27 CVE-2023-35798 Apache Improper Input Validation vulnerability in Apache products

Input Validation vulnerability in Apache Software Foundation Apache Airflow ODBC Provider, Apache Software Foundation Apache Airflow MSSQL Provider.This vulnerability is considered low since it requires DAG code to use `get_sqlalchemy_connection` and someone with access to connection resources specifically updating the connection to exploit it. This issue affects Apache Airflow ODBC Provider: before 4.0.0; Apache Airflow MSSQL Provider: before 3.4.1. It is recommended to upgrade to a version that is not affected

4.3
2023-06-27 CVE-2023-3411 Imagemappro Unspecified vulnerability in Imagemappro Image MAP PRO 1.0.0

The Image Map Pro – Drag-and-drop Builder for Interactive Images – Lite plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.0.

4.3
2023-06-27 CVE-2023-22834 Palantir Missing Authorization vulnerability in Palantir Contour

The Contour Service was not checking that users had permission to create an analysis for a given dataset.

4.3
2023-06-26 CVE-2023-22359 Checkmk Unspecified vulnerability in Checkmk 2.2.0

User enumeration in Checkmk <=2.2.0p4 allows an authenticated attacker to enumerate usernames.

4.3
2023-06-28 CVE-2023-21178 Google Race Condition vulnerability in Google Android 13.0

In installKey of KeyUtil.cpp, there is a possible failure of file encryption due to a race condition.

4.1

4 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-06-30 CVE-2023-3485 Temporal Insecure Default Initialization of Resource vulnerability in Temporal

Insecure defaults in open-source Temporal Server before version 1.20 on all platforms allows an attacker to craft a task token with access to a namespace other than the one specified in the request.

3.6
2023-06-28 CVE-2023-21512 Samsung Incorrect Default Permissions vulnerability in Samsung Android 11.0/12.0/13.0

Improper Knox ID validation logic in notification framework prior to SMR Jun-2023 Release 1 allows local attackers to read work profile notifications without proper access permission.

3.3
2023-06-27 CVE-2023-3436 Xpdfreader Improper Locking vulnerability in Xpdfreader Xpdf 4.04

Xpdf 4.04 will deadlock on a PDF object stream whose "Length" field is itself in another object stream.

3.3
2023-06-29 CVE-2022-29147 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Spoofing Vulnerability

3.1