Weekly Vulnerabilities Reports > July 3 to 9, 2023

Overview

442 new vulnerabilities reported during this period, including 61 critical vulnerabilities and 217 high severity vulnerabilities. This weekly summary report vulnerabilities in 568 products from 143 vendors including Milesight, Samsung, Huawei, Google, and Qualcomm. Vulnerabilities are notably categorized as "Out-of-bounds Write", "Cross-site Scripting", "OS Command Injection", "SQL Injection", and "Improper Input Validation".

  • 335 reported vulnerabilities are remotely exploitables.
  • 1 reported vulnerabilities have public exploit available.
  • 138 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 204 reported vulnerabilities are exploitable by an anonymous user.
  • Milesight has the most reported vulnerabilities, with 68 reported vulnerabilities.
  • Huawei has the most reported critical vulnerabilities, with 11 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

61 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-06 CVE-2023-36460 Joinmastodon Path Traversal vulnerability in Joinmastodon Mastodon

Mastodon is a free, open-source social network server based on ActivityPub.

9.9
2023-07-07 CVE-2023-37170 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthenticated remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function.

9.8
2023-07-07 CVE-2023-37171 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function.

9.8
2023-07-07 CVE-2023-37172 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the ip parameter in the setDiagnosisCfg function.

9.8
2023-07-07 CVE-2023-37173 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the command parameter in the setTracerouteCfg function.

9.8
2023-07-07 CVE-2023-36993 Travianz Project Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Travianz Project Travianz 8.3.3/8.3.4

The cryptographically insecure random number generator being used in TravianZ 8.3.4 and 8.3.3 in the password reset function allows an attacker to guess the password reset.parameters and to take over accounts.

9.8
2023-07-07 CVE-2023-36994 Travianz Project Incorrect Authorization vulnerability in Travianz Project Travianz 8.3.3/8.3.4

In TravianZ 8.3.4 and 8.3.3, Incorrect Access Control in the installation script allows an attacker to overwrite the server configuration and inject PHP code.

9.8
2023-07-07 CVE-2023-27845 Kerawen SQL Injection vulnerability in Kerawen Omnichannel Stocks

SQL injection vulnerability found in PrestaShop lekerawen_ocs before v.1.4.1 allow a remote attacker to gain privileges via the KerawenHelper::setCartOperationInfo, and KerawenHelper::resetCheckoutSessionData components.

9.8
2023-07-07 CVE-2023-37144 Tendacn Command Injection vulnerability in Tendacn Ac10 Firmware 15.03.06.26

Tenda AC10 v15.03.06.26 was discovered to contain a command injection vulnerability via the mac parameter in the function formWriteFacMac.

9.8
2023-07-07 CVE-2023-37145 Totolink Command Injection vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function.

9.8
2023-07-07 CVE-2023-37146 Totolink Command Injection vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the UploadFirmwareFile function.

9.8
2023-07-07 CVE-2023-37148 Totolink Command Injection vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the ussd parameter in the setUssd function.

9.8
2023-07-07 CVE-2023-37149 Totolink Command Injection vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the setUploadSetting function.

9.8
2023-07-07 CVE-2023-34433 Piigab Use of Password Hash With Insufficient Computational Effort vulnerability in Piigab M-Bus 900S Firmware

PiiGAB M-Bus stores passwords using a weak hash algorithm.

9.8
2023-07-07 CVE-2023-34995 Piigab Weak Password Requirements vulnerability in Piigab M-Bus 900S Firmware

There are no requirements for setting a complex password for PiiGAB M-Bus, which could contribute to a successful brute force attack if the password is inline with recommended password guidelines.

9.8
2023-07-06 CVE-2023-33868 Piigab Improper Restriction of Excessive Authentication Attempts vulnerability in Piigab M-Bus 900S Firmware

The number of login attempts is not limited.

9.8
2023-07-06 CVE-2023-35987 Piigab Use of Hard-coded Credentials vulnerability in Piigab M-Bus 900S Firmware

PiiGAB M-Bus contains hard-coded credentials which it uses for authentication.

9.8
2023-07-06 CVE-2023-36859 Piigab Code Injection vulnerability in Piigab M-Bus 900S Firmware

PiiGAB M-Bus SoftwarePack 900S does not correctly sanitize user input, which could allow an attacker to inject arbitrary commands.

9.8
2023-07-06 CVE-2023-29824 Scipy Use After Free vulnerability in Scipy

A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0.

9.8
2023-07-06 CVE-2023-3528 Thinutech SQL Injection vulnerability in Thinutech Thinu-Cms 1.5

A vulnerability was found in ThinuTech ThinuCMS 1.5.

9.8
2023-07-06 CVE-2023-29381 Zimbra Unspecified vulnerability in Zimbra Collaboration 8.8.15/9.0.0

An issue in Zimbra Collaboration (ZCS) v.8.8.15 and v.9.0 allows a remote attacker to escalate privileges and obtain sensitive information via the password and 2FA parameters.

9.8
2023-07-06 CVE-2023-29382 Zimbra Unspecified vulnerability in Zimbra Collaboration 8.8.15/9.0.0

An issue in Zimbra Collaboration ZCS v.8.8.15 and v.9.0 allows an attacker to execute arbitrary code via the sfdc_preauth.jsp component.

9.8
2023-07-06 CVE-2023-22319 Milesight SQL Injection vulnerability in Milesight Milesightvpn 2.0.2

A sql injection vulnerability exists in the requestHandlers.js LoginAuth functionality of Milesight VPN v2.0.2.

9.8
2023-07-06 CVE-2023-22844 Milesight Use of Hard-coded Cryptographic Key vulnerability in Milesight Milesightvpn 2.0.2

An authentication bypass vulnerability exists in the requestHandlers.js verifyToken functionality of Milesight VPN v2.0.2.

9.8
2023-07-06 CVE-2023-23902 Milesight Stack-based Buffer Overflow vulnerability in Milesight Ur32L Firmware 32.3.0.5

A buffer overflow vulnerability exists in the uhttpd login functionality of Milesight UR32L v32.3.0.5.

9.8
2023-07-06 CVE-2020-22336 Pdfcrack Project Out-of-bounds Write vulnerability in Pdfcrack Project Pdfcrack 0.17/0.18

An issue was discovered in pdfcrack 0.17 thru 0.18, allows attackers to execute arbitrary code via a stack overflow in the MD5 function.

9.8
2023-07-06 CVE-2023-36188 Langchain Injection vulnerability in Langchain 0.0.64

An issue in langchain v.0.0.64 allows a remote attacker to execute arbitrary code via the PALChain parameter in the Python exec method.

9.8
2023-07-06 CVE-2021-46894 Huawei Use After Free vulnerability in Huawei Emui and Harmonyos

Use After Free (UAF) vulnerability in the uinput module.Successful exploitation of this vulnerability may lead to kernel privilege escalation.

9.8
2023-07-06 CVE-2022-48510 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Input verification vulnerability in the AMS module.

9.8
2023-07-06 CVE-2022-48511 Huawei Use After Free vulnerability in Huawei Emui and Harmonyos

Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions.

9.8
2023-07-06 CVE-2022-48512 Huawei Use After Free vulnerability in Huawei Emui and Harmonyos

Use After Free (UAF) vulnerability in the Vdecoderservice service.

9.8
2023-07-06 CVE-2022-48513 Huawei Authentication Bypass by Spoofing vulnerability in Huawei Emui and Harmonyos

Vulnerability of identity verification being bypassed in the Gallery module.

9.8
2023-07-06 CVE-2023-37242 Huawei Authorization Bypass Through User-Controlled Key vulnerability in Huawei Emui and Harmonyos

Vulnerability of commands from the modem being intercepted in the atcmdserver module.

9.8
2023-07-06 CVE-2022-46080 Nexxtsolutions Incorrect Authorization vulnerability in Nexxtsolutions Nebula1200-Ac Firmware 15.03.06.60

Nexxt Nebula 1200-AC 15.03.06.60 allows authentication bypass and command execution by using the HTTPD service to enable TELNET.

9.8
2023-07-05 CVE-2023-36808 Glpi Project SQL Injection vulnerability in Glpi-Project Glpi

GLPI is a free asset and IT management software package.

9.8
2023-07-05 CVE-2023-35924 Glpi Project SQL Injection vulnerability in Glpi-Project Glpi

GLPI is a free asset and IT management software package.

9.8
2023-07-05 CVE-2023-34338 AMI Use of Hard-coded Credentials vulnerability in AMI Megarac Sp-X 12/13

AMI SPx contains a vulnerability in the BMC where an Attacker may cause a use of hard-coded cryptographic key by a hard-coded certificate.

9.8
2023-07-05 CVE-2020-25969 Gnuplot Project Classic Buffer Overflow vulnerability in Gnuplot Project Gnuplot 5.5.0

gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest().

9.8
2023-07-05 CVE-2023-36665 Protobufjs Project Unspecified vulnerability in Protobufjs Project Protobufjs

"protobuf.js (aka protobufjs) 6.10.0 through 7.x before 7.2.5 allows Prototype Pollution, a different vulnerability than CVE-2022-25878.

9.8
2023-07-05 CVE-2021-46891 Huawei Incorrect Authorization vulnerability in Huawei Emui and Harmonyos

Vulnerability of incomplete read and write permission verification in the GPU module.

9.8
2023-07-05 CVE-2021-46890 Huawei Incorrect Authorization vulnerability in Huawei Emui and Harmonyos

Vulnerability of incomplete read and write permission verification in the GPU module.

9.8
2023-07-04 CVE-2023-3504 Smartweb Infotech JOB Board Project Unrestricted Upload of File with Dangerous Type vulnerability in Smartweb Infotech JOB Board Project Smartweb Infotech JOB Board 1.0

A vulnerability was found in SmartWeb Infotech Job Board 1.0 and classified as critical.

9.8
2023-07-04 CVE-2023-3460 Ultimatemember Unspecified vulnerability in Ultimatemember Ultimate Member

The Ultimate Member WordPress plugin before 2.6.7 does not prevent visitors from creating user accounts with arbitrary capabilities, effectively allowing attackers to create administrator accounts at will.

9.8
2023-07-04 CVE-2023-21631 Qualcomm Unspecified vulnerability in Qualcomm products

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.

9.8
2023-07-04 CVE-2023-30990 IBM Code Injection vulnerability in IBM I

IBM i 7.2, 7.3, 7.4, and 7.5 could allow a remote attacker to execute CL commands as QUSER, caused by an exploitation of DDM architecture.

9.8
2023-07-03 CVE-2020-22151 Thedaylightstudio Unspecified vulnerability in Thedaylightstudio Fuel CMS 1.4.6

Permissions vulnerability in Fuel-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted zip file to the assests parameter of the upload function.

9.8
2023-07-03 CVE-2020-22153 Thedaylightstudio Unrestricted Upload of File with Dangerous Type vulnerability in Thedaylightstudio Fuel CMS 1.4.6

File Upload vulnerability in FUEL-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted .php file to the upload parameter in the navigation function.

9.8
2023-07-03 CVE-2020-22597 Jerryscript Unspecified vulnerability in Jerryscript 2.3.0

An issue in Jerrscript- project Jerryscrip v.

9.8
2023-07-03 CVE-2023-36258 Langchain Unspecified vulnerability in Langchain 0.0.199

An issue in LangChain before 0.0.236 allows an attacker to execute arbitrary code because Python code with os.system, exec, or eval can be used.

9.8
2023-07-03 CVE-2023-26258 Arcserve Incorrect Authorization vulnerability in Arcserve UDP

Arcserve UDP through 9.0.6034 allows authentication bypass.

9.8
2023-07-03 CVE-2023-35797 Apache Improper Input Validation vulnerability in Apache Apache-Airflow-Providers-Apache-Hive

Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Hive Provider. This issue affects Apache Airflow Apache Hive Provider: before 6.1.1. Before version 6.1.1 it was possible to bypass the security check to RCE via principal parameter.

9.8
2023-07-06 CVE-2023-30319 Chatengine Project Cross-site Scripting vulnerability in Chatengine Project Chatengine 1.0

Cross Site Scripting (XSS) vulnerability in username field in /src/chatbotapp/LoginServlet.java in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code.

9.6
2023-07-07 CVE-2021-32495 Radare Use After Free vulnerability in Radare Radare2 5.3.0

Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function.

9.1
2023-07-06 CVE-2023-37240 Huawei Out-of-bounds Read vulnerability in Huawei Emui and Harmonyos

Vulnerability of missing input length verification in the distributed file system.

9.1
2023-07-06 CVE-2023-37245 Huawei Classic Buffer Overflow vulnerability in Huawei Emui and Harmonyos

Buffer overflow vulnerability in the modem pinctrl module.

9.1
2023-07-05 CVE-2023-36934 Progress SQL Injection vulnerability in Progress Moveit Transfer

In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database.

9.1
2023-07-05 CVE-2023-3455 Huawei Exposure of Resource to Wrong Sphere vulnerability in Huawei Emui and Harmonyos

Key management vulnerability on system.

9.1
2023-07-03 CVE-2023-36817 Kingstemple Use of Hard-coded Credentials vulnerability in Kingstemple the King'S Temple Church Website 0.1.0

`tktchurch/website` contains the codebase for The King's Temple Church website.

9.1
2023-07-06 CVE-2023-30320 Chatengine Project Cross-site Scripting vulnerability in Chatengine Project Chatengine 1.0

Cross Site Scripting (XSS) vulnerability in textMessage field in /src/chatbotapp/chatWindow.java in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code.

9.0
2023-07-06 CVE-2023-30321 Chatengine Project Cross-site Scripting vulnerability in Chatengine Project Chatengine 1.0

Cross Site Scripting (XSS) vulnerability in textMessage field in /src/chatbotapp/LoginServlet.java in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code.

9.0
2023-07-06 CVE-2023-34192 Zimbra Cross-site Scripting vulnerability in Zimbra Collaboration 8.8.15

Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.

9.0

217 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-07 CVE-2023-37270 Piwigo SQL Injection vulnerability in Piwigo

Piwigo is open source photo gallery software.

8.8
2023-07-07 CVE-2023-37261 Opencomputers Server-Side Request Forgery (SSRF) vulnerability in Opencomputers

OpenComputers is a Minecraft mod that adds programmable computers and robots to the game.

8.8
2023-07-07 CVE-2023-37262 Tweaked Server-Side Request Forgery (SSRF) vulnerability in Tweaked Cc-Tweaked

CC: Tweaked is a mod for Minecraft which adds programmable computers, turtles, and more to the game.

8.8
2023-07-07 CVE-2023-25201 Multitech Cross-Site Request Forgery (CSRF) vulnerability in Multitech products

Cross Site Request Forgery (CSRF) vulnerability in MultiTech Conduit AP MTCAP2-L4E1 MTCAP2-L4E1-868-042A v.6.0.0 allows a remote attacker to execute arbitrary code via a crafted script upload.

8.8
2023-07-07 CVE-2023-33664 AI DEV SQL Injection vulnerability in Ai-Dev Declinaisons a LA Volee

ai-dev aicombinationsonfly before v0.3.1 was discovered to contain a SQL injection vulnerability via the component /includes/ajax.php.

8.8
2023-07-07 CVE-2023-35120 Piigab Cross-Site Request Forgery (CSRF) vulnerability in Piigab M-Bus 900S Firmware

PiiGAB M-Bus is vulnerable to cross-site request forgery.

8.8
2023-07-06 CVE-2023-34193 Zimbra Unrestricted Upload of File with Dangerous Type vulnerability in Zimbra Collaboration 8.8.15

File Upload vulnerability in Zimbra ZCS 8.8.15 allows an authenticated privileged user to execute arbitrary code and obtain sensitive information via the ClientUploader function.

8.8
2023-07-06 CVE-2023-22299 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

An OS command injection vulnerability exists in the vtysh_ubus _get_fw_logs functionality of Milesight UR32L v32.3.0.5.

8.8
2023-07-06 CVE-2023-22653 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

An OS command injection vulnerability exists in the vtysh_ubus tcpdump_start_cb functionality of Milesight UR32L v32.3.0.5.

8.8
2023-07-06 CVE-2023-24018 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

A stack-based buffer overflow vulnerability exists in the libzebra.so.0.0.0 security_decrypt_password functionality of Milesight UR32L v32.3.0.5.

8.8
2023-07-06 CVE-2023-24519 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

Two OS command injection vulnerability exist in the vtysh_ubus toolsh_excute.constprop.1 functionality of Milesight UR32L v32.3.0.5.

8.8
2023-07-06 CVE-2023-24520 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

Two OS command injection vulnerability exist in the vtysh_ubus toolsh_excute.constprop.1 functionality of Milesight UR32L v32.3.0.5.

8.8
2023-07-06 CVE-2023-24582 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5.

8.8
2023-07-06 CVE-2023-24583 Milesight Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5.

8.8
2023-07-06 CVE-2023-36969 Cmsmadesimple Unrestricted Upload of File with Dangerous Type vulnerability in Cmsmadesimple CMS Made Simple 2.2.17

CMS Made Simple v2.2.17 is vulnerable to Remote Command Execution via the File Upload Function.

8.8
2023-07-06 CVE-2020-21861 Duxcms Project Unrestricted Upload of File with Dangerous Type vulnerability in Duxcms Project Duxcms 2.1

File upload vulnerability in DuxCMS 2.1 allows attackers to execute arbitrary php code via duxcms/AdminUpload/upload.

8.8
2023-07-06 CVE-2023-35937 Metersphere Missing Authorization vulnerability in Metersphere

Metersphere is an open source continuous testing platform.

8.8
2023-07-05 CVE-2023-36813 Kanboard SQL Injection vulnerability in Kanboard

Kanboard is project management software that focuses on the Kanban methodology.

8.8
2023-07-05 CVE-2023-36821 Uptime Kuma Project Unspecified vulnerability in Uptime-Kuma Project Uptime-Kuma

Uptime Kuma, a self-hosted monitoring tool, allows an authenticated attacker to install a maliciously crafted plugin in versions prior to 1.22.1, which may lead to remote code execution.

8.8
2023-07-05 CVE-2023-36457 Fit2Cloud Command Injection vulnerability in Fit2Cloud 1Panel

1Panel is an open source Linux server operation and maintenance management panel.

8.8
2023-07-05 CVE-2023-36458 Fit2Cloud Command Injection vulnerability in Fit2Cloud 1Panel

1Panel is an open source Linux server operation and maintenance management panel.

8.8
2023-07-05 CVE-2023-34337 AMI Inadequate Encryption Strength vulnerability in AMI Megarac Sp-X 12/13

AMI SPx contains a vulnerability in the BMC where a user may cause an inadequate encryption strength by hash-based message authentication code (HMAC).

8.8
2023-07-05 CVE-2023-34473 AMI Use of Hard-coded Credentials vulnerability in AMI Megarac Sp-X 12/13

AMI SPx contains a vulnerability in the BMC where a valid user may cause a use of hard-coded credentials.

8.8
2023-07-05 CVE-2023-30607 Icinga Cross-Site Request Forgery (CSRF) vulnerability in Icinga web Jira Integration 1.3.0/1.3.1

icingaweb2-module-jira provides integration with Atlassian Jira.

8.8
2023-07-05 CVE-2023-37209 Mozilla Use After Free vulnerability in Mozilla Firefox

A use-after-free condition existed in `NotifyOnHistoryReload` where a `LoadingSessionHistoryEntry` object was freed and a reference to that object remained.

8.8
2023-07-05 CVE-2023-37211 Mozilla
Debian
Out-of-bounds Write vulnerability in multiple products

Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12.

8.8
2023-07-05 CVE-2023-37212 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Memory safety bugs present in Firefox 114.

8.8
2023-07-05 CVE-2023-37201 Mozilla
Debian
Use After Free vulnerability in multiple products

An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS.

8.8
2023-07-05 CVE-2023-37202 Mozilla
Debian
Use After Free vulnerability in multiple products

Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free.

8.8
2023-07-05 CVE-2022-42175 Soluslabs Authorization Bypass Through User-Controlled Key vulnerability in Soluslabs Solusvm 4.1.2

Insecure Direct Object Reference vulnerability in WHMCS module SolusVM 1 4.1.2 allows an attacker to change the password and hostname of other customer servers without authorization.

8.8
2023-07-04 CVE-2023-31999 Fastify Cross-Site Request Forgery (CSRF) vulnerability in Fastify Oauth2

All versions of @fastify/oauth2 used a statically generated state parameter at startup time and were used across all requests for all users.

8.8
2023-07-04 CVE-2023-3503 Sanchitkmr Unrestricted Upload of File with Dangerous Type vulnerability in Sanchitkmr Shopping Website 1.0

A vulnerability has been found in SourceCodester Shopping Website 1.0 and classified as critical.

8.8
2023-07-04 CVE-2023-1273 Nicdark Unspecified vulnerability in Nicdark ND Shortcodes

The ND Shortcodes WordPress plugin before 7.0 does not validate some shortcode attributes before using them to generate paths passed to include function/s, allowing any authenticated users such as subscriber to perform LFI attacks

8.8
2023-07-04 CVE-2023-22906 Heroelectronix Missing Authentication for Critical Function vulnerability in Heroelectronix Qubo Hcd01 Firmware and Qubo Hcd02 Firmware

Hero Qubo HCD01_02_V1.38_20220125 devices allow TELNET access with root privileges by default, without a password.

8.8
2023-07-03 CVE-2023-36162 Zzcms Cross-Site Request Forgery (CSRF) vulnerability in Zzcms 2023

Cross Site Request Forgery vulnerability in ZZCMS v.2023 and earlier allows a remote attacker to gain privileges via the add function in adminlist.php.

8.8
2023-07-03 CVE-2023-3314 Trellix OS Command Injection vulnerability in Trellix Enterprise Security Manager

A vulnerability arises out of a failure to comprehensively sanitize the processing of a zip file(s).

8.8
2023-07-06 CVE-2023-35934 YT DLP Project
Youtube DLC Project
YT DL
Fedoraproject
Information Exposure vulnerability in multiple products

yt-dlp is a command-line program to download videos from video sites.

8.2
2023-07-03 CVE-2023-34451 Cometbft Memory Leak vulnerability in Cometbft

CometBFT is a Byzantine Fault Tolerant (BFT) middleware that takes a state transition machine and replicates it on many machines.

8.2
2023-07-06 CVE-2023-22371 Milesight OS Command Injection vulnerability in Milesight Milesightvpn 2.0.2

An os command injection vulnerability exists in the liburvpn.so create_private_key functionality of Milesight VPN v2.0.2.

8.1
2023-07-06 CVE-2023-23546 Milesight Improper Certificate Validation vulnerability in Milesight Ur32L Firmware 32.3.0.5

A misconfiguration vulnerability exists in the urvpn_client functionality of Milesight UR32L v32.3.0.5.

8.1
2023-07-06 CVE-2023-24019 Milesight Classic Buffer Overflow vulnerability in Milesight Ur32L Firmware 32.3.0.5

A stack-based buffer overflow vulnerability exists in the urvpn_client http_connection_readcb functionality of Milesight UR32L v32.3.0.5.

8.1
2023-07-06 CVE-2020-21862 Duxcms Project Path Traversal vulnerability in Duxcms Project Duxcms 2.1

Directory traversal vulnerability in DuxCMS 2.1 allows attackers to delete arbitrary files via /admin/AdminBackup/del.

8.1
2023-07-05 CVE-2023-36822 Uptime Kuma Project Path Traversal vulnerability in Uptime-Kuma Project Uptime-Kuma

Uptime Kuma, a self-hosted monitoring tool, has a path traversal vulnerability in versions prior to 1.22.1.

8.1
2023-07-05 CVE-2023-35939 Glpi Project Incorrect Authorization vulnerability in Glpi-Project Glpi

GLPI is a free asset and IT management software package.

8.1
2023-07-05 CVE-2023-34471 AMI Unspecified vulnerability in AMI Megarac Sp-X 12/13

AMI SPx contains a vulnerability in the BMC where a user may cause a missing cryptographic step by generating a hash-based message authentication code (HMAC).

8.1
2023-07-05 CVE-2023-36932 Progress SQL Injection vulnerability in Progress Moveit Transfer

In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database.

8.1
2023-07-05 CVE-2023-35975 Arubanetworks Path Traversal vulnerability in Arubanetworks Arubaos

An authenticated path traversal vulnerability exists in the ArubaOS command line interface.

8.1
2023-07-04 CVE-2023-2974 Redhat Unspecified vulnerability in Redhat Build of Quarkus

A vulnerability was found in quarkus-core.

8.1
2023-07-03 CVE-2023-36815 Sealos Missing Authorization vulnerability in Sealos

Sealos is a Cloud Operating System designed for managing cloud-native applications.

8.1
2023-07-07 CVE-2023-32183 Opensuse Incorrect Default Permissions vulnerability in Opensuse Tumbleweed

Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users with access to the hacluster to escalate to root This issue affects openSUSE Tumbleweed.

7.8
2023-07-06 CVE-2023-36830 Sqlfluff Injection vulnerability in Sqlfluff

SQLFluff is a SQL linter.

7.8
2023-07-06 CVE-2023-30644 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Stack out of bound write vulnerability in CdmaSmsParser of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30645 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Heap out of bound write vulnerability in IpcRxIncomingCBMsg of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30646 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Heap out of bound write vulnerability in BroadcastSmsConfig of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30647 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Heap out of bound write vulnerability in IpcRxUsimPhoneBookCapa of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30649 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Heap out of bound write vulnerability in RmtUimNeedApdu of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30650 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Out of bounds read and write in callrunTspCmd of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30651 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Out of bounds read and write in callgetTspsysfs of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30652 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Out of bounds read and write in callrunTspCmdNoRead of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30653 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Out of bounds read and write in enableTspDevice of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30655 Samsung Improper Input Validation vulnerability in Samsung Android 11.0/12.0/13.0

Improper input validation vulnerability in SCEPProfile prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.

7.8
2023-07-06 CVE-2023-30656 Samsung Improper Input Validation vulnerability in Samsung Android 11.0/12.0/13.0

Improper input validation vulnerability in LSOItemData prior to SMR Jul-2023 Release 1 allows attackers to launch certain activities.

7.8
2023-07-06 CVE-2023-30657 Samsung Improper Input Validation vulnerability in Samsung Android 11.0/12.0/13.0

Improper input validation vulnerability in EnhancedAttestationResult prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.

7.8
2023-07-06 CVE-2023-30658 Samsung Improper Input Validation vulnerability in Samsung Android 13.0

Improper input validation vulnerability in DataProfile prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.

7.8
2023-07-06 CVE-2023-30659 Samsung Improper Input Validation vulnerability in Samsung Android 13.0

Improper input validation vulnerability in Transaction prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.

7.8
2023-07-06 CVE-2023-30663 Samsung Improper Input Validation vulnerability in Samsung Android 11.0/12.0/13.0

Improper input validation vulnerability in OemPersonalizationSetLock in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds write.

7.8
2023-07-06 CVE-2023-30664 Samsung Improper Input Validation vulnerability in Samsung Android 11.0/12.0/13.0

Improper input validation vulnerability in RegisteredMSISDN prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.

7.8
2023-07-06 CVE-2023-30666 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Improper input validation vulnerability in DoOemImeiSetPreconfig in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds write.

7.8
2023-07-06 CVE-2023-30668 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Out-of-bounds Write in BuildOemSecureSimLockResponse of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30669 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Out-of-bounds Write in DoOemFactorySendFactoryTestResult of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code.

7.8
2023-07-06 CVE-2023-30670 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Out-of-bounds Write in BuildIpcFactoryDeviceTestEvent of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code.

7.8
2023-07-06 CVE-2023-24256 NIO Path Traversal vulnerability in NIO Aspen

An issue in the com.nextev.datastatistic component of NIO EC6 Aspen before v3.3.0 allows attackers to escalate privileges via path traversal.

7.8
2023-07-05 CVE-2023-36623 Loxone Use of Hard-coded Credentials vulnerability in Loxone Miniserver GO GEN 2 Firmware

The root password of the Loxone Miniserver Go Gen.2 before 14.2 is calculated using hard-coded secrets and the MAC address.

7.8
2023-07-05 CVE-2023-36624 Loxone Missing Authorization vulnerability in Loxone Miniserver GO GEN 2 Firmware

Loxone Miniserver Go Gen.2 through 14.0.3.28 allows an authenticated operating system user to escalate privileges via the Sudo configuration.

7.8
2023-07-05 CVE-2023-31248 Linux
Fedoraproject
Debian
Canonical
Use After Free vulnerability in multiple products

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace

7.8
2023-07-05 CVE-2023-35001 Linux
Debian
Fedoraproject
Netapp
Out-of-bounds Write vulnerability in multiple products

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

7.8
2023-07-05 CVE-2023-27390 Diagon Project Heap-based Buffer Overflow vulnerability in Diagon Project Diagon 1.0.139

A heap-based buffer overflow vulnerability exists in the Sequence::DrawText functionality of Diagon v1.0.139.

7.8
2023-07-05 CVE-2023-31194 Diagon Project Improper Validation of Array Index vulnerability in Diagon Project Diagon 1.0.139

An improper array index validation vulnerability exists in the GraphPlanar::Write functionality of Diagon v1.0.139.

7.8
2023-07-05 CVE-2023-37203 Mozilla Unspecified vulnerability in Mozilla Firefox

Insufficient validation in the Drag and Drop API in conjunction with social engineering, may have allowed an attacker to trick end-users into creating a shortcut to local system files.

7.8
2023-07-05 CVE-2023-37208 Mozilla
Debian
When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code.
7.8
2023-07-04 CVE-2023-21633 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request.

7.8
2023-07-04 CVE-2023-21635 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory Corruption in Data Network Stack & Connectivity when sim gets detected on telephony.

7.8
2023-07-04 CVE-2023-21637 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in Linux while calling system configuration APIs.

7.8
2023-07-04 CVE-2023-21638 Qualcomm Incorrect Type Conversion or Cast vulnerability in Qualcomm products

Memory corruption in Video while calling APIs with different instance ID than the one received in initialization.

7.8
2023-07-04 CVE-2023-21639 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in Audio while processing sva_model_serializer using memory size passed by HIDL client.

7.8
2023-07-04 CVE-2023-21640 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in Linux when the file upload API is called with parameters having large buffer.

7.8
2023-07-04 CVE-2023-21641 Qualcomm Unspecified vulnerability in Qualcomm products

An app with non-privileged access can change global system brightness and cause undesired system behavior.

7.8
2023-07-04 CVE-2023-21672 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions.

7.8
2023-07-04 CVE-2023-22386 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.

7.8
2023-07-04 CVE-2023-22387 Qualcomm Unspecified vulnerability in Qualcomm products

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.

7.8
2023-07-04 CVE-2023-22667 Qualcomm Integer Overflow or Wraparound vulnerability in Qualcomm products

Memory Corruption in Audio while allocating the ion buffer during the music playback.

7.8
2023-07-04 CVE-2023-24851 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory Corruption in WLAN HOST while parsing QMI response message from firmware.

7.8
2023-07-04 CVE-2023-24854 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response message.

7.8
2023-07-04 CVE-2023-28541 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Memory Corruption in Data Modem while processing DMA buffer release event about CFR data.

7.8
2023-07-04 CVE-2023-28542 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Memory Corruption in WLAN HOST while fetching TX status information.

7.8
2023-07-04 CVE-2023-20773 Google Missing Authorization vulnerability in Google Android 12.0/13.0

In vow, there is a possible escalation of privilege due to a missing permission check.

7.8
2023-07-04 CVE-2023-25521 Nvidia Improper Privilege Management vulnerability in Nvidia DGX A100 Firmware and DGX A800 Firmware

NVIDIA DGX A100/A800 contains a vulnerability in SBIOS where an attacker may cause execution with unnecessary privileges by leveraging a weakness whereby proper input parameter validation is not performed.

7.8
2023-07-04 CVE-2023-25522 Nvidia Improper Input Validation vulnerability in Nvidia DGX A100 Firmware and DGX A800 Firmware

NVIDIA DGX A100/A800 contains a vulnerability in SBIOS where an attacker may cause improper input validation by providing configuration information in an unexpected format.

7.8
2023-07-03 CVE-2023-36183 Openimageio Classic Buffer Overflow vulnerability in Openimageio

Buffer Overflow vulnerability in OpenImageIO v.2.4.12.0 and before allows a remote to execute arbitrary code and obtain sensitive information via a crafted file to the readimg function.

7.8
2023-07-03 CVE-2023-36377 Osslsigncode Project Classic Buffer Overflow vulnerability in Osslsigncode Project Osslsigncode 2.3

Buffer Overflow vulnerability in mtrojnar osslsigncode v.2.3 and before allows a local attacker to execute arbitrary code via a crafted .exe, .sys, and .dll files.

7.8
2023-07-03 CVE-2023-3313 Trellix OS Command Injection vulnerability in Trellix Enterprise Security Manager

An OS common injection vulnerability exists in the ESM certificate API, whereby incorrectly neutralized special elements may have allowed an unauthorized user to execute system command injection for the purpose of privilege escalation or to execute arbitrary commands.

7.8
2023-07-03 CVE-2023-3438 Trellix Unquoted Search Path or Element vulnerability in Trellix Move

An unquoted Windows search path vulnerability existed in the install the MOVE 4.10.x and earlier Windows install service (mvagtsce.exe).

7.8
2023-07-08 CVE-2023-3553 Teampass Information Exposure vulnerability in Teampass

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository nilsteampassnet/teampass prior to 3.0.10.

7.5
2023-07-07 CVE-2021-32494 Radare Divide By Zero vulnerability in Radare Radare2 5.3.0

Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function.

7.5
2023-07-07 CVE-2021-33796 Artifex Use After Free vulnerability in Artifex Mujs

In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.

7.5
2023-07-07 CVE-2023-36201 Jerryscript Unspecified vulnerability in Jerryscript 3.0.0

An issue in JerryscriptProject jerryscript v.3.0.0 allows an attacker to obtain sensitive information via a crafted script to the arrays.

7.5
2023-07-07 CVE-2023-3534 Sanchitkmr SQL Injection vulnerability in Sanchitkmr Shopping Website 1.0

A vulnerability was found in SourceCodester Shopping Website 1.0.

7.5
2023-07-07 CVE-2023-37192 Bitcoin Missing Encryption of Sensitive Data vulnerability in Bitcoin Core 22.0

Memory management and protection issues in Bitcoin Core v22 allows attackers to modify the stored sending address within the app's memory, potentially allowing them to redirect Bitcoin transactions to wallets of their own choosing.

7.5
2023-07-06 CVE-2023-20899 Vmware Missing Authorization vulnerability in VMWare Sd-Wan Edge Firmware

VMware SD-WAN (Edge) contains a bypass authentication vulnerability.

7.5
2023-07-06 CVE-2023-31277 Piigab Unprotected Transport of Credentials vulnerability in Piigab M-Bus 900S Firmware

PiiGAB M-Bus transmits credentials in plaintext format.

7.5
2023-07-06 CVE-2023-30195 Lineagrafica Missing Authorization vulnerability in Lineagrafica Lgdetailedorder

In the module "Detailed Order" (lgdetailedorder) in version up to 1.1.20 from Linea Grafica for PrestaShop, a guest can download personal informations without restriction formatted in json.

7.5
2023-07-06 CVE-2023-36461 Joinmastodon Allocation of Resources Without Limits or Throttling vulnerability in Joinmastodon Mastodon

Mastodon is a free, open-source social network server based on ActivityPub.

7.5
2023-07-06 CVE-2023-3529 Rotem Dynamics Information Exposure Through Discrepancy vulnerability in Rotem-Dynamics Rotem CRM

A vulnerability classified as problematic has been found in Rotem Dynamics Rotem CRM up to 20230729.

7.5
2023-07-06 CVE-2023-37260 Thephpleague Information Exposure Through an Error Message vulnerability in Thephpleague Oauth2-Server

league/oauth2-server is an implementation of an OAuth 2.0 authorization server written in PHP.

7.5
2023-07-06 CVE-2023-23571 Milesight Buffer Over-read vulnerability in Milesight Ur32L Firmware 32.3.0.5

An access violation vulnerability exists in the eventcore functionality of Milesight UR32L v32.3.0.5.

7.5
2023-07-06 CVE-2023-23907 Milesight Path Traversal vulnerability in Milesight Milesightvpn 2.0.2

A directory traversal vulnerability exists in the server.js start functionality of Milesight VPN v2.0.2.

7.5
2023-07-06 CVE-2023-30323 Chatengine Project SQL Injection vulnerability in Chatengine Project Chatengine 1.0

SQL Injection vulnerability in username field in /src/chatbotapp/chatWindow.java in Payatu ChatEngine v.1.0, allows attackers to gain sensitive information.

7.5
2023-07-06 CVE-2023-30325 Chatengine Project SQL Injection vulnerability in Chatengine Project Chatengine 1.0

SQL Injection vulnerability in textMessage parameter in /src/chatbotapp/chatWindow.java in wliang6 ChatEngine v.1.0, allows attackers to gain sensitive information.

7.5
2023-07-06 CVE-2021-46896 Dronecode Classic Buffer Overflow vulnerability in Dronecode PX4 Drone Autopilot

Buffer Overflow vulnerability in PX4-Autopilot allows attackers to cause a denial of service via handler function handling msgid 332.

7.5
2023-07-06 CVE-2023-36189 Langchain SQL Injection vulnerability in Langchain 0.0.64

SQL injection vulnerability in langchain before v0.0.247 allows a remote attacker to obtain sensitive information via the SQLDatabaseChain component.

7.5
2023-07-06 CVE-2021-46892 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Encryption bypass vulnerability in Maintenance mode.

7.5
2023-07-06 CVE-2022-48507 Huawei Authentication Bypass by Capture-replay vulnerability in Huawei Emui and Harmonyos

Vulnerability of identity verification being bypassed in the storage module.

7.5
2023-07-06 CVE-2022-48508 Huawei Incorrect Authorization vulnerability in Huawei Emui and Harmonyos

Inappropriate authorization vulnerability in the system apps.

7.5
2023-07-06 CVE-2022-48514 Huawei Unspecified vulnerability in Huawei Harmonyos 2.1.0

The Sepolicy module has inappropriate permission control on the use of Netlink.Successful exploitation of this vulnerability may affect confidentiality.

7.5
2023-07-06 CVE-2022-48515 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of inappropriate permission control in Nearby.

7.5
2023-07-06 CVE-2022-48516 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability that a unique value can be obtained by a third-party app in the DSoftBus module.

7.5
2023-07-06 CVE-2022-48517 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Unauthorized service access vulnerability in the DSoftBus module.

7.5
2023-07-06 CVE-2022-48519 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Unauthorized access vulnerability in the SystemUI module.

7.5
2023-07-06 CVE-2022-48520 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Unauthorized access vulnerability in the SystemUI module.

7.5
2023-07-06 CVE-2023-1691 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of failures to capture exceptions in the communication framework.

7.5
2023-07-06 CVE-2023-1695 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of failures to capture exceptions in the communication framework.

7.5
2023-07-06 CVE-2023-34164 Huawei NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos

Vulnerability of incomplete input parameter verification in the communication framework module.

7.5
2023-07-06 CVE-2023-37239 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Format string vulnerability in the distributed file system.

7.5
2023-07-06 CVE-2023-37241 Huawei Improper Input Validation vulnerability in Huawei Emui and Harmonyos

Input verification vulnerability in the WMS API.

7.5
2023-07-05 CVE-2023-36827 Ethyca Path Traversal vulnerability in Ethyca Fides

Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in a runtime environment, and the enforcement of privacy regulations in code.

7.5
2023-07-05 CVE-2023-35940 Glpi Project Missing Authorization vulnerability in Glpi-Project Glpi

GLPI is a free asset and IT management software package.

7.5
2023-07-05 CVE-2023-34457 Mechanicalsoup Project Improper Input Validation vulnerability in Mechanicalsoup Project Mechanicalsoup

MechanicalSoup is a Python library for automating interaction with websites.

7.5
2023-07-05 CVE-2023-36933 Progress Improper Handling of Exceptional Conditions vulnerability in Progress Moveit Transfer

In Progress MOVEit Transfer before 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), it is possible for an attacker to invoke a method that results in an unhandled exception.

7.5
2023-07-05 CVE-2023-35979 Arubanetworks Classic Buffer Overflow vulnerability in Arubanetworks Arubaos

There is an unauthenticated buffer overflow vulnerability in the process controlling the ArubaOS web-based management interface.

7.5
2023-07-05 CVE-2021-46893 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of unstrict data verification and parameter check.

7.5
2023-07-05 CVE-2023-3089 Redhat Weak Password Requirements vulnerability in Redhat products

A compliance problem was found in the Red Hat OpenShift Container Platform.

7.5
2023-07-05 CVE-2023-2880 Frauscher Path Traversal vulnerability in Frauscher Diagnostic System 101

Frauscher Sensortechnik GmbH FDS001 for FAdC/FAdCi v1.3.3 and all previous versions are vulnerable to a path traversal vulnerability of the web interface by a crafted URL without authentication.

7.5
2023-07-04 CVE-2023-3502 Sanchitkmr SQL Injection vulnerability in Sanchitkmr Shopping Website 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Shopping Website 1.0.

7.5
2023-07-04 CVE-2023-3133 Themeum Unspecified vulnerability in Themeum Tutor LMS

The Tutor LMS WordPress plugin before 2.2.1 does not implement adequate permission checks for REST API endpoints, allowing unauthenticated attackers to access information from Lessons that should not be publicly available.

7.5
2023-07-04 CVE-2022-32666 Linuxfoundation
Mediatek
In Wi-Fi, there is a possible low throughput due to misrepresentation of critical information.
7.5
2023-07-04 CVE-2023-20689 Linuxfoundation
Google
Integer Overflow or Wraparound vulnerability in multiple products

In wlan firmware, there is possible system crash due to an integer overflow.

7.5
2023-07-04 CVE-2023-20690 Linuxfoundation
Google
Integer Overflow or Wraparound vulnerability in multiple products

In wlan firmware, there is possible system crash due to an integer overflow.

7.5
2023-07-04 CVE-2023-20691 Linuxfoundation
Google
Integer Overflow or Wraparound vulnerability in multiple products

In wlan firmware, there is possible system crash due to an integer overflow.

7.5
2023-07-04 CVE-2023-20692 Linuxfoundation
Google
Improper Handling of Exceptional Conditions vulnerability in multiple products

In wlan firmware, there is possible system crash due to an uncaught exception.

7.5
2023-07-04 CVE-2023-20693 Linuxfoundation
Google
Integer Overflow or Wraparound vulnerability in multiple products

In wlan firmware, there is possible system crash due to an uncaught exception.

7.5
2023-07-03 CVE-2023-36814 Zope Allocation of Resources Without Limits or Throttling vulnerability in Zope Products.Cmfcore

Products.CMFCore are the key framework services for the Zope Content Management Framework (CMF).

7.5
2023-07-03 CVE-2023-26509 Anydesk Resource Exhaustion vulnerability in Anydesk 7.0.8

AnyDesk 7.0.8 allows remote Denial of Service.

7.5
2023-07-03 CVE-2023-36053 Djangoproject
Debian
Fedoraproject
In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.
7.5
2023-07-06 CVE-2023-36456 Goauthentik Interpretation Conflict vulnerability in Goauthentik Authentik

authentik is an open-source Identity Provider.

7.3
2023-07-08 CVE-2023-3551 Teampass Code Injection vulnerability in Teampass

Code Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.10.

7.2
2023-07-07 CVE-2023-36992 Travianz Project Code Injection vulnerability in Travianz Project Travianz 8.3.3/8.3.4

PHP injection in TravianZ 8.3.4 and 8.3.3 in the config editor in the admin page allows remote attackers to execute PHP code.

7.2
2023-07-06 CVE-2023-22306 Milesight Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

An OS command injection vulnerability exists in the libzebra.so bridge_group functionality of Milesight UR32L v32.3.0.5.

7.2
2023-07-06 CVE-2023-22365 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

An OS command injection vulnerability exists in the ys_thirdparty check_system_user functionality of Milesight UR32L v32.3.0.5.

7.2
2023-07-06 CVE-2023-22659 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

An os command injection vulnerability exists in the libzebra.so change_hostname functionality of Milesight UR32L v32.3.0.5.

7.2
2023-07-06 CVE-2023-23550 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

An OS command injection vulnerability exists in the ys_thirdparty user_delete functionality of Milesight UR32L v32.3.0.5.

7.2
2023-07-06 CVE-2023-24595 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

An OS command injection vulnerability exists in the ys_thirdparty system_user_script functionality of Milesight UR32L v32.3.0.5.

7.2
2023-07-06 CVE-2023-25081 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25082 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25083 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25084 Milesight Stack-based Buffer Overflow vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25085 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25086 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25087 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25088 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25089 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25090 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25091 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25092 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25093 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25094 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25095 Milesight Stack-based Buffer Overflow vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25096 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25097 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25098 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25099 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25100 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25101 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25102 Milesight Stack-based Buffer Overflow vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25103 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25104 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25105 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25106 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25107 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25108 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25109 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25110 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25111 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25112 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25113 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25114 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25115 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25116 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25117 Milesight Stack-based Buffer Overflow vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25118 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25119 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25120 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25121 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25122 Milesight Stack-based Buffer Overflow vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25123 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25124 Milesight Out-of-bounds Write vulnerability in Milesight Ur32L Firmware 32.3.0.5

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern.

7.2
2023-07-06 CVE-2023-25582 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5.

7.2
2023-07-06 CVE-2023-25583 Milesight OS Command Injection vulnerability in Milesight Ur32L Firmware 32.3.0.5

Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5.

7.2
2023-07-06 CVE-2023-36968 Food Ordering System Project SQL Injection vulnerability in Food Ordering System Project Food Ordering System 1.0

A SQL Injection vulnerability detected in Food Ordering System v1.0 allows attackers to run commands on the database by sending crafted SQL queries to the ID parameter.

7.2
2023-07-05 CVE-2023-36622 Loxone OS Command Injection vulnerability in Loxone Miniserver GO GEN 2 Firmware

The websocket configuration endpoint of the Loxone Miniserver Go Gen.2 before 14.1.5.9 allows remote authenticated administrators to inject arbitrary OS commands via the timezone parameter.

7.2
2023-07-05 CVE-2023-35972 Arubanetworks Command Injection vulnerability in Arubanetworks Arubaos

An authenticated remote command injection vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2
2023-07-05 CVE-2023-35973 Arubanetworks Command Injection vulnerability in Arubanetworks Arubaos

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface.

7.2
2023-07-05 CVE-2023-35974 Arubanetworks Command Injection vulnerability in Arubanetworks Arubaos

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface.

7.2
2023-07-03 CVE-2023-36609 Ovarro Inclusion of Functionality from Untrusted Control Sphere vulnerability in Ovarro products

The affected TBox RTUs run OpenVPN with root privileges and can run user defined configuration scripts.

7.2
2023-07-06 CVE-2023-3523 Gpac Out-of-bounds Read vulnerability in Gpac

Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.

7.1
2023-07-06 CVE-2023-30643 Samsung Missing Authentication for Critical Function vulnerability in Samsung Android 11.0/12.0/13.0

Missing authentication vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to delete arbitrary non-preloaded applications.

7.1
2023-07-04 CVE-2023-25516 Nvidia Integer Overflow or Wraparound vulnerability in Nvidia GPU Display Driver

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause an integer overflow, which may lead to information disclosure and denial of service.

7.1
2023-07-04 CVE-2023-25517 Nvidia Unspecified vulnerability in Nvidia GPU Display Driver

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a guest OS may be able to control resources for which it is not authorized, which may lead to information disclosure and data tampering.

7.1

160 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-05 CVE-2023-27198 Paxtechnology OS Command Injection vulnerability in Paxtechnology PAX A930 Firmware Paydroid7.1.1Virgov04.5.0220220722

PAX A930 device with PayDroid_7.1.1_Virgo_V04.5.02_20220722 can allow the execution of arbitrary commands by using the exec service and including a specific word in the command to be executed.

6.8
2023-07-04 CVE-2023-21629 Qualcomm Double Free vulnerability in Qualcomm products

Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.

6.8
2023-07-05 CVE-2023-27197 Paxtechnology Unspecified vulnerability in Paxtechnology PAX A930 Firmware Paydroid7.1.1Virgov04.5.0220220722

PAX A930 device with PayDroid_7.1.1_Virgo_V04.5.02_20220722 can allow an attacker to gain root access by running a crafted binary leveraging an exported function from a shared library.

6.7
2023-07-05 CVE-2023-27199 Paxtechnology Unspecified vulnerability in Paxtechnology PAX A930 Firmware Paydroid7.1.1Virgov04.5.0220220722

PAX Technology A930 PayDroid_7.1.1_Virgo_V04.5.02_20220722 allows attackers to compile a malicious shared library and use LD_PRELOAD to bypass authorization checks.

6.7
2023-07-04 CVE-2023-20753 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0

In rpmb, there is a possible out of bounds write due to a logic error.

6.7
2023-07-04 CVE-2023-20754 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0

In keyinstall, there is a possible out of bounds write due to an integer overflow.

6.7
2023-07-04 CVE-2023-20755 Google Integer Overflow or Wraparound vulnerability in Google Android 11.0/12.0/13.0

In keyinstall, there is a possible out of bounds write due to an integer overflow.

6.7
2023-07-04 CVE-2023-20756 Google Integer Overflow or Wraparound vulnerability in Google Android 12.0/13.0

In keyinstall, there is a possible out of bounds write due to an integer overflow.

6.7
2023-07-04 CVE-2023-20757 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0

In cmdq, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-07-04 CVE-2023-20760 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0

In apu, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-07-04 CVE-2023-20761 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0

In ril, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-07-04 CVE-2023-20766 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0

In gps, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-07-04 CVE-2023-20767 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0

In pqframework, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-07-04 CVE-2023-20768 Google Type Confusion vulnerability in Google Android 11.0/12.0

In ion, there is a possible out of bounds read due to type confusion.

6.7
2023-07-04 CVE-2023-20772 Google Missing Authorization vulnerability in Google Android 12.0/13.0

In vow, there is a possible escalation of privilege due to a missing permission check.

6.7
2023-07-04 CVE-2023-20774 Google Out-of-bounds Read vulnerability in Google Android 12.0/13.0

In display, there is a possible out of bounds read due to a missing bounds check.

6.7
2023-07-04 CVE-2023-20775 Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In display, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-07-07 CVE-2021-33798 Libpano13 Project NULL Pointer Dereference vulnerability in Libpano13 Project Libpano13 2.9.20

A null pointer dereference was found in libpano13, version libpano13-2.9.20.

6.5
2023-07-07 CVE-2023-36256 Online Examination System Project Cross-Site Request Forgery (CSRF) vulnerability in Online Examination System Project Online Examination System 1.0

The Online Examination System Project 1.0 version is vulnerable to Cross-Site Request Forgery (CSRF) attacks.

6.5
2023-07-07 CVE-2023-35765 Piigab Unprotected Storage of Credentials vulnerability in Piigab M-Bus 900S Firmware

PiiGAB M-Bus stores credentials in a plaintext file, which could allow a low-level user to gain admin credentials.

6.5
2023-07-06 CVE-2023-23547 Milesight Path Traversal vulnerability in Milesight Ur32L Firmware 32.3.0.5

A directory traversal vulnerability exists in the luci2-io file-export mib functionality of Milesight UR32L v32.3.0.5.

6.5
2023-07-06 CVE-2023-37131 Yzncms Cross-Site Request Forgery (CSRF) vulnerability in Yzncms 1.1.0

A Cross-Site Request Forgery (CSRF) in the component /public/admin/profile/update.html of YznCMS v1.1.0 allows attackers to arbitrarily change the Administrator password via a crafted POST request.

6.5
2023-07-06 CVE-2023-30674 Samsung Unspecified vulnerability in Samsung Internet

Improper configuration in Samsung Internet prior to version 21.0.0.41 allows attacker to bypass SameSite Cookie.

6.5
2023-07-05 CVE-2023-34107 Glpi Project Incorrect Authorization vulnerability in Glpi-Project Glpi

GLPI is a free asset and IT management software package.

6.5
2023-07-05 CVE-2023-34472 AMI Unspecified vulnerability in AMI Megarac Sp-X 12/13

AMI SPx contains a vulnerability in the BMC where an Attacker may cause an improper neutralization of CRLF sequences in HTTP Headers.

6.5
2023-07-05 CVE-2023-34106 Glpi Project Incorrect Authorization vulnerability in Glpi-Project Glpi

GLPI is a free asset and IT management software package.

6.5
2023-07-05 CVE-2023-35976 Arubanetworks Unspecified vulnerability in Arubanetworks Arubaos

Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface.

6.5
2023-07-05 CVE-2023-35977 Arubanetworks Unspecified vulnerability in Arubanetworks Arubaos

Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface.

6.5
2023-07-05 CVE-2023-37204 Mozilla Unspecified vulnerability in Mozilla Firefox

A website could have obscured the fullscreen notification by using an option element by introducing lag via an expensive computational function.

6.5
2023-07-05 CVE-2023-37205 Mozilla Unspecified vulnerability in Mozilla Firefox

The use of RTL Arabic characters in the address bar may have allowed for URL spoofing.

6.5
2023-07-05 CVE-2023-37206 Mozilla Link Following vulnerability in Mozilla Firefox

Uploading files which contain symlinks may have allowed an attacker to trick a user into submitting sensitive data to a malicious website.

6.5
2023-07-05 CVE-2023-37210 Mozilla Unspecified vulnerability in Mozilla Firefox

A website could prevent a user from exiting full-screen mode via alert and prompt calls.

6.5
2023-07-05 CVE-2023-3482 Mozilla Missing Authorization vulnerability in Mozilla Firefox

When Firefox is configured to block storage of all cookies, it was still possible to store data in localstorage by using an iframe with a source of 'about:blank'.

6.5
2023-07-05 CVE-2023-37207 Mozilla
Debian
Unsafe Reflection vulnerability in multiple products

A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL.

6.5
2023-07-03 CVE-2023-2727 Kubernetes Unspecified vulnerability in Kubernetes

Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers.

6.5
2023-07-03 CVE-2023-2728 Kubernetes Unspecified vulnerability in Kubernetes

Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers.

6.5
2023-07-03 CVE-2023-36611 Ovarro Improper Authorization vulnerability in Ovarro products

The affected TBox RTUs allow low privilege users to access software security tokens of higher privilege.

6.5
2023-07-03 CVE-2023-3395 Ovarro Cleartext Storage of Sensitive Information vulnerability in Ovarro products

?All versions of the TWinSoft Configuration Tool store encrypted passwords as plaintext in memory.

6.5
2023-07-03 CVE-2023-36608 Ovarro Use of a Broken or Risky Cryptographic Algorithm vulnerability in Ovarro products

The affected TBox RTUs store hashed passwords using MD5 encryption, which is an insecure encryption algorithm.

6.5
2023-07-03 CVE-2023-36819 ENG Path Traversal vulnerability in ENG Knowage

Knowage is the professional open source suite for modern business analytics over traditional sources and big data systems.

6.5
2023-07-04 CVE-2023-20771 Google Out-of-bounds Write vulnerability in Google Android 12.0

In display, there is a possible memory corruption due to a race condition.

6.4
2023-07-07 CVE-2022-4361 Redhat Cross-site Scripting vulnerability in Redhat products

Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers.

6.1
2023-07-07 CVE-2023-3543 Gzscripts Cross-site Scripting vulnerability in Gzscripts Availability Booking Calendar PHP 1.8

A vulnerability was found in GZ Scripts Availability Booking Calendar PHP 1.8.

6.1
2023-07-07 CVE-2023-3544 Gzscripts Cross-site Scripting vulnerability in Gzscripts Time Slot Booking Calendar PHP 1.8

A vulnerability was found in GZ Scripts Time Slot Booking Calendar PHP 1.8.

6.1
2023-07-07 CVE-2023-3541 Thinutech Cross-site Scripting vulnerability in Thinutech Thinu-Cms 1.5

A vulnerability has been found in ThinuTech ThinuCMS 1.5 and classified as problematic.

6.1
2023-07-07 CVE-2023-3542 Thinutech Cross-site Scripting vulnerability in Thinutech Thinu-Cms 1.5

A vulnerability was found in ThinuTech ThinuCMS 1.5 and classified as problematic.

6.1
2023-07-07 CVE-2023-3539 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Simple Forum PHP 2.7

A vulnerability, which was classified as problematic, has been found in SimplePHPscripts Simple Forum PHP 2.7.

6.1
2023-07-07 CVE-2023-3540 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Newsletter Script PHP 2.4

A vulnerability, which was classified as problematic, was found in SimplePHPscripts NewsLetter Script PHP 2.4.

6.1
2023-07-07 CVE-2023-3537 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts News Script PHP PRO 2.4

A vulnerability classified as problematic has been found in SimplePHPscripts News Script PHP Pro 2.4.

6.1
2023-07-07 CVE-2023-3535 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts FAQ Script PHP 2.3

A vulnerability was found in SimplePHPscripts FAQ Script PHP 2.3.

6.1
2023-07-07 CVE-2023-3536 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Funeral Script PHP 3.1

A vulnerability was found in SimplePHPscripts Funeral Script PHP 3.1.

6.1
2023-07-07 CVE-2023-32652 Piigab Cross-site Scripting vulnerability in Piigab M-Bus 900S Firmware

PiiGAB M-Bus does not validate identification strings before processing, which could make it vulnerable to cross-site scripting attacks.

6.1
2023-07-06 CVE-2023-36459 Joinmastodon Cross-site Scripting vulnerability in Joinmastodon Mastodon

Mastodon is a free, open-source social network server based on ActivityPub.

6.1
2023-07-06 CVE-2023-1298 Servicenow Cross-site Scripting vulnerability in Servicenow Sandiego/Tokyo/Utah

ServiceNow has released upgrades and patches that address a Reflected Cross-Site scripting (XSS) vulnerability that was identified in the ServiceNow Polaris Layout.

6.1
2023-07-06 CVE-2023-36823 Sanitize Project
Debian
Cross-site Scripting vulnerability in multiple products

Sanitize is an allowlist-based HTML and CSS sanitizer.

6.1
2023-07-06 CVE-2023-30326 Chatengine Project Cross-site Scripting vulnerability in Chatengine Project Chatengine 1.0

Cross Site Scripting (XSS) vulnerability in username field in /WebContent/WEB-INF/lib/chatbox.jsp in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code.

6.1
2023-07-06 CVE-2023-35948 Novu Open Redirect vulnerability in Novu

Novu provides an API for sending notifications through multiple channels.

6.1
2023-07-06 CVE-2023-36995 Travianz Project Cross-site Scripting vulnerability in Travianz Project Travianz 8.3.3/8.3.4

TravianZ through 8.3.4 allows XSS via the Alliance tag/name, the statistics page, the link preferences, the Admin Logs, or the COOKUSR cookie.

6.1
2023-07-06 CVE-2023-26137 Drogon HTTP Request Smuggling vulnerability in Drogon

All versions of the package drogonframework/drogon are vulnerable to HTTP Response Splitting when untrusted user input is used to build header values in the addHeader and addCookie functions.

6.1
2023-07-06 CVE-2023-29656 Darktrace Incorrect Authorization vulnerability in Darktrace Threat Visualizer

An improper authorization vulnerability in Darktrace mobile app (Android) prior to version 6.0.15 allows disabled and low-privilege users to control "antigena" actions(block/unblock traffic) from the mobile application.

6.1
2023-07-06 CVE-2023-3521 Fossbilling Cross-site Scripting vulnerability in Fossbilling

Cross-site Scripting (XSS) - Reflected in GitHub repository fossbilling/fossbilling prior to 0.5.4.

6.1
2023-07-05 CVE-2023-34244 Glpi Project Cross-site Scripting vulnerability in Glpi-Project Glpi

GLPI is a free asset and IT management software package.

6.1
2023-07-05 CVE-2023-34654 Taogogo Cross-site Scripting vulnerability in Taogogo Taocms 3.0.1/3.0.2

taocms <=3.0.2 is vulnerable to Cross Site Scripting (XSS).

6.1
2023-07-05 CVE-2020-23452 Selenium Cross-site Scripting vulnerability in Selenium Grid 3.141.59

A cross-site scripting (XSS) vulnerability in Selenium Grid v3.141.59 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the hub parameter under the /grid/console page.

6.1
2023-07-05 CVE-2023-33335 Sophos Cross-site Scripting vulnerability in Sophos Iview

Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed.

6.1
2023-07-05 CVE-2023-35971 Arubanetworks Cross-site Scripting vulnerability in Arubanetworks Arubaos

A vulnerability in the ArubaOS web-based management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface.

6.1
2023-07-05 CVE-2023-35978 Arubanetworks Cross-site Scripting vulnerability in Arubanetworks Arubaos

A vulnerability in ArubaOS could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface.

6.1
2023-07-04 CVE-2023-3505 Onesttech Cross-site Scripting vulnerability in Onesttech Onest Customer Relation Management System 1.0

A vulnerability was found in Onest CRM 1.0.

6.1
2023-07-04 CVE-2023-3506 Activeitzone Cross-site Scripting vulnerability in Activeitzone Active Ecommerce CMS 6.5.0

A vulnerability was found in Active It Zone Active eCommerce CMS 6.5.0.

6.1
2023-07-04 CVE-2023-2320 Gsheetconnector Unspecified vulnerability in Gsheetconnector CF7 Google Sheets Connector

The CF7 Google Sheets Connector WordPress plugin before 5.0.2, cf7-google-sheets-connector-pro WordPress plugin through 5.0.2 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-07-04 CVE-2023-2321 Gsheetconnector Unspecified vulnerability in Gsheetconnector Wpforms Google Sheet Connector

The WPForms Google Sheet Connector WordPress plugin before 3.4.6, gsheetconnector-wpforms-pro WordPress plugin through 3.4.6 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-07-04 CVE-2023-2324 Gsheetconnector Unspecified vulnerability in Gsheetconnector Elementor Forms Google Sheet Connector

The Elementor Forms Google Sheet Connector WordPress plugin before 1.0.7, gsheetconnector-for-elementor-forms-pro WordPress plugin through 1.0.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-07-04 CVE-2023-2333 Gsheetconnector Unspecified vulnerability in Gsheetconnector Ninja Forms Google Sheet Connector

The Ninja Forms Google Sheet Connector WordPress plugin before 1.2.7, gsheetconnector-ninja-forms-pro WordPress plugin through 1.2.7 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-07-04 CVE-2023-3139 WP Experts Open Redirect vulnerability in Wp-Experts Protect WP Admin

The Protect WP Admin WordPress plugin before 4.0 discloses the URL of the admin panel via a redirection of a crafted URL, bypassing the protection offered.

6.1
2023-07-03 CVE-2023-36291 Maxsite Cross-site Scripting vulnerability in Maxsite CMS 108.7

Cross Site Scripting vulnerability in Maxsite CMS v.108.7 allows a remote attacker to execute arbitrary code via the f_content parameter in the admin/page_new file.

6.1
2023-07-03 CVE-2023-36816 2Fauth Cross-site Scripting vulnerability in 2Fauth

2FA is a Web app to manage Two-Factor Authentication (2FA) accounts and generate their security codes.

6.1
2023-07-06 CVE-2022-48509 Huawei Race Condition vulnerability in Huawei Emui and Harmonyos

Race condition vulnerability due to multi-thread access to mutually exclusive resources in Huawei Share.

5.9
2023-07-03 CVE-2023-36610 Ovarro Insufficient Entropy vulnerability in Ovarro products

?The affected TBox RTUs generate software security tokens using insufficient entropy.

5.9
2023-07-07 CVE-2023-35890 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Websphere Application Server 8.5.5.23/9.0.5.15/9.0.5.16

IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security, caused by the improper encoding in a local configuration file.

5.5
2023-07-06 CVE-2023-37454 Linux Use After Free vulnerability in Linux Kernel

An issue was discovered in the Linux kernel through 6.4.2.

5.5
2023-07-06 CVE-2022-48518 Huawei Improper Initialization vulnerability in Huawei Emui and Harmonyos

Vulnerability of signature verification in the iaware system being initialized later than the time when the system broadcasts are sent.

5.5
2023-07-06 CVE-2023-30642 Samsung Improper Privilege Management vulnerability in Samsung Android 12.0/13.0

Improper privilege management vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to call privilege function.

5.5
2023-07-06 CVE-2023-30648 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0/13.0

Stack out-of-bounds write vulnerability in IpcRxImeiUpdateImeiNoti of RILD priro to SMR Jul-2023 Release 1 cause a denial of service on the system.

5.5
2023-07-06 CVE-2023-30660 Samsung Unspecified vulnerability in Samsung Android 12.0/13.0

Exposure of Sensitive Information vulnerability in getDefaultChipId in UwbAospAdapterService prior to SMR Jul-2023 Release 1 allows local attackers to access the UWB chipset Identifier.

5.5
2023-07-06 CVE-2023-30661 Samsung Unspecified vulnerability in Samsung Android 12.0/13.0

Exposure of Sensitive Information vulnerability in getChipInfos in UwbAospAdapterService prior to SMR Jul-2023 Release 1 allows local attackers to access the UWB chipset Identifier.

5.5
2023-07-06 CVE-2023-30662 Samsung Unspecified vulnerability in Samsung Android 12.0/13.0

Exposure of Sensitive Information vulnerability in getChipIds in UwbAospAdapterService prior to SMR Jul-2023 Release 1 allows local attackers to access the UWB chipset Identifier.

5.5
2023-07-06 CVE-2023-30671 Samsung Unspecified vulnerability in Samsung Android 12.0/13.0

Logic error in package installation via adb command prior to SMR Jul-2023 Release 1 allows local attackers to downgrade installed application.

5.5
2023-07-06 CVE-2023-30672 Samsung Unspecified vulnerability in Samsung Smart Switch PC 4.2.220224/4.3.22083/4.3.220833

Improper privilege management vulnerability in Samsung Smart Switch for Windows Installer prior to version 4.3.23043_3 allows attackers to cause permanent DoS via directory junction.

5.5
2023-07-06 CVE-2023-30673 Samsung Improper Validation of Integrity Check Value vulnerability in Samsung Smart Switch PC 4.2.220224/4.3.22083/4.3.220833

Improper validation of integrity check vulnerability in Smart Switch PC prior to version 4.3.23052_1 allows local attackers to delete arbitrary directory using directory junction.

5.5
2023-07-06 CVE-2023-30675 Samsung Improper Authentication vulnerability in Samsung Pass 4.0.05.1

Improper authentication in Samsung Pass prior to version 4.2.03.1 allows local attacker to access stored account information when Samsung Wallet is not installed.

5.5
2023-07-06 CVE-2023-30678 Samsung Path Traversal vulnerability in Samsung Calendar

Potential zip path traversal vulnerability in Calendar application prior to version 12.4.07.15 in Android 13 allows attackers to write arbitrary file.

5.5
2023-07-05 CVE-2023-30207 Kodi Divide By Zero vulnerability in Kodi

A divide by zero issue discovered in Kodi Home Theater Software 19.5 and earlier allows attackers to cause a denial of service via use of crafted mp3 file.

5.5
2023-07-05 CVE-2023-25399 Scipy Unspecified vulnerability in Scipy

A refcounting issue which leads to potential memory leak was discovered in scipy commit 8627df31ab in Py_FindObjects() function.

5.5
2023-07-04 CVE-2023-21624 Qualcomm Unspecified vulnerability in Qualcomm products

Information disclosure in DSP Services while loading dynamic module.

5.5
2023-07-08 CVE-2023-3552 Teampass Improper Encoding or Escaping of Output vulnerability in Teampass

Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to 3.0.10.

5.4
2023-07-07 CVE-2023-20133 Cisco Cross-site Scripting vulnerability in Cisco Webex Meetings

A vulnerability in the web interface of Cisco Webex Meetings could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because of insufficient validation of user-supplied input in Webex Events (classic) programs, email templates, and survey questions.

5.4
2023-07-07 CVE-2021-39014 IBM Cross-site Scripting vulnerability in IBM Cloud Object Storage System

IBM Cloud Object System 3.15.8.97 is vulnerable to stored cross-site scripting.

5.4
2023-07-07 CVE-2023-29998 Gis3W Cross-site Scripting vulnerability in Gis3W G3W-Suite 3.5

A Cross-site scripting (XSS) vulnerability in the content editor in Gis3W g3w-suite 3.5 allows remote authenticated users to inject arbitrary web script or HTML and gain privileges via the description parameter.

5.4
2023-07-07 CVE-2023-3538 Simplephpscripts Cross-site Scripting vulnerability in Simplephpscripts Photo Gallery PHP 2.0

A vulnerability classified as problematic was found in SimplePHPscripts Photo Gallery PHP 2.0.

5.4
2023-07-07 CVE-2023-34197 Zohocorp Unspecified vulnerability in Zohocorp Manageengine Servicedesk Plus 8.1/8.2/9.0

Zoho ManageEngine ServiceDesk Plus before 14202, ServiceDesk Plus MSP before 14300, and SupportCenter Plus before 14300 have a privilege escalation vulnerability in the Release module that allows unprivileged users to access the Reminders of a release ticket and make modifications.

5.4
2023-07-07 CVE-2023-37308 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Adaudit Plus

Zoho ManageEngine ADAudit Plus before 7100 allows XSS via the username field.

5.4
2023-07-07 CVE-2023-3532 Getoutline Cross-site Scripting vulnerability in Getoutline Outline

Cross-site Scripting (XSS) - Stored in GitHub repository outline/outline prior to 0.70.1.

5.4
2023-07-06 CVE-2023-36829 Functional Incorrect Comparison vulnerability in Functional Sentry

Sentry is an error tracking and performance monitoring platform.

5.4
2023-07-06 CVE-2023-36462 Joinmastodon Unspecified vulnerability in Joinmastodon Mastodon

Mastodon is a free, open-source social network server based on ActivityPub.

5.4
2023-07-06 CVE-2023-3531 Teampass Cross-site Scripting vulnerability in Teampass

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.10.

5.4
2023-07-06 CVE-2023-30322 Chatengine Project Cross-site Scripting vulnerability in Chatengine Project Chatengine 1.0

Cross Site Scripting (XSS) vulnerability in username field in /src/chatbotapp/chatWindow.java in Payatu ChatEngine v.1.0, allows attackers to execute arbitrary code.

5.4
2023-07-06 CVE-2023-36970 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.17

A Cross-site scripting (XSS) vulnerability in CMS Made Simple v2.2.17 allows remote attackers to inject arbitrary web script or HTML via the File Upload function.

5.4
2023-07-06 CVE-2023-37122 Bagesoft Cross-site Scripting vulnerability in Bagesoft Bagecms 3.1.0

A stored cross-site scripting (XSS) vulnerability in Bagecms v3.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Custom Settings module.

5.4
2023-07-06 CVE-2023-37124 Seacms Cross-site Scripting vulnerability in Seacms 12.1

A stored cross-site scripting (XSS) vulnerability in the Site Setup module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2023-07-06 CVE-2023-37125 Seacms Cross-site Scripting vulnerability in Seacms 12.1

A stored cross-site scripting (XSS) vulnerability in the Management Custom label module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2023-07-06 CVE-2023-37132 Eyoucms Cross-site Scripting vulnerability in Eyoucms 1.6.3

A stored cross-site scripting (XSS) vulnerability in the custom variables module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2023-07-06 CVE-2023-37133 Eyoucms Cross-site Scripting vulnerability in Eyoucms 1.6.3

A stored cross-site scripting (XSS) vulnerability in the Column management module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2023-07-06 CVE-2023-37134 Eyoucms Cross-site Scripting vulnerability in Eyoucms 1.6.3

A stored cross-site scripting (XSS) vulnerability in the Basic Information module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2023-07-06 CVE-2023-37135 Eyoucms Cross-site Scripting vulnerability in Eyoucms 1.6.3

A stored cross-site scripting (XSS) vulnerability in the Image Upload module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2023-07-06 CVE-2023-37136 Eyoucms Cross-site Scripting vulnerability in Eyoucms 1.6.3

A stored cross-site scripting (XSS) vulnerability in the Basic Website Information module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2023-07-06 CVE-2023-27225 User Registration Login AND User Management System With Admin Panel Project Cross-site Scripting vulnerability in User Registration & Login and User Management System With Admin Panel Project User Registration & Login and User Management System With Admin Panel 3.0

A cross-site scripting (XSS) vulnerability in User Registration & Login and User Management System with Admin Panel v3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the first and last name field.

5.4
2023-07-05 CVE-2023-36809 Kiwitcms Cross-site Scripting vulnerability in Kiwitcms Kiwi Tcms

Kiwi TCMS, an open source test management system allows users to upload attachments to test plans, test cases, etc.

5.4
2023-07-05 CVE-2023-36828 Statamic Cross-site Scripting vulnerability in Statamic

Statamic is a flat-first, Laravel and Git powered content management system.

5.4
2023-07-04 CVE-2022-4623 Nicdark Unspecified vulnerability in Nicdark ND Shortcodes

The ND Shortcodes WordPress plugin before 7.0 does not validate and escape numerous of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4
2023-07-03 CVE-2020-22152 Thedaylightstudio Cross-site Scripting vulnerability in Thedaylightstudio Fuel CMS 1.4.6

Cross Site Scripting vulnerability in daylight studio FUEL- CMS v.1.4.6 allows a remote attacker to execute arbitrary code via the page title, meta description and meta keywords of the pages function.

5.4
2023-07-03 CVE-2023-36222 BBS GO Cross-site Scripting vulnerability in Bbs-Go

Cross Site Scripting vulnerability in mlogclub bbs-go v.

5.4
2023-07-03 CVE-2023-36223 BBS GO Cross-site Scripting vulnerability in Bbs-Go

Cross Site Scripting vulnerability in mlogclub bbs-go v.

5.4
2023-07-07 CVE-2023-33008 Apache Deserialization of Untrusted Data vulnerability in Apache Johnzon

Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache Johnzon. A malicious attacker can craft up some JSON input that uses large numbers (numbers such as 1e20000000) that Apache Johnzon will deserialize into BigDecimal and maybe use numbers too large which may result in a slow conversion (Denial of service risk).

5.3
2023-07-06 CVE-2023-37238 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of apps' permission to access a certain API being incompletely verified in the wireless projection module.

5.3
2023-07-06 CVE-2023-3456 Huawei Exposure of Resource to Wrong Sphere vulnerability in Huawei Emui and Harmonyos

Vulnerability of kernel raw address leakage in the hang detector module.

5.3
2023-07-05 CVE-2023-35863 Madefornet Race Condition vulnerability in Madefornet Http Debugger

In MADEFORNET HTTP Debugger through 9.12, the Windows service does not set the seclevel registry key before launching the driver.

5.3
2023-07-05 CVE-2023-3336 Moxa Information Exposure Through Discrepancy vulnerability in Moxa Tn-5900 Firmware 3.1

TN-5900 Series version 3.3 and prior versions is vulnearble to user enumeration vulnerability.

5.3
2023-07-05 CVE-2023-34150 Apache Improper Input Validation vulnerability in Apache Any23

** UNSUPPORTED WHEN ASSIGNED ** Use of TikaEncodingDetector in Apache Any23 can cause excessive memory usage.

5.3
2023-07-05 CVE-2023-33201 Bouncycastle Improper Certificate Validation vulnerability in Bouncycastle Bc-Java

Bouncy Castle For Java before 1.74 is affected by an LDAP injection vulnerability.

5.3
2023-07-03 CVE-2023-37378 Nullsoft Unspecified vulnerability in Nullsoft Scriptable Install System

Nullsoft Scriptable Install System (NSIS) before 3.09 mishandles access control for an uninstaller directory.

5.3
2023-07-03 CVE-2023-34450 Cometbft Allocation of Resources Without Limits or Throttling vulnerability in Cometbft

CometBFT is a Byzantine Fault Tolerant (BFT) middleware that takes a state transition machine and replicates it on many machines.

5.3
2023-07-05 CVE-2023-35936 Pandoc
Debian
Improper Input Validation vulnerability in multiple products

Pandoc is a Haskell library for converting from one markup format to another, and a command-line tool that uses this library.

5.0
2023-07-05 CVE-2023-35786 Zohocorp XXE vulnerability in Zohocorp Manageengine Admanager Plus

Zoho ManageEngine ADManager Plus before 7183 allows admin users to exploit an XXE issue to view files.

4.9
2023-07-08 CVE-2023-32000 UI Cross-site Scripting vulnerability in UI Unifi Network Application

A Cross-Site Scripting (XSS) vulnerability found in UniFi Network (Version 7.3.83 and earlier) allows a malicious actor with Site Administrator credentials to escalate privileges by persuading an Administrator to visit a malicious web page.

4.8
2023-07-07 CVE-2023-37269 Wintercms Cross-site Scripting vulnerability in Wintercms Winter

Winter is a free, open-source content management system (CMS) based on the Laravel PHP framework.

4.8
2023-07-07 CVE-2023-37061 Chamilo Cross-site Scripting vulnerability in Chamilo

Chamilo 1.11.x up to 1.11.20 allows users with an admin privilege account to insert XSS in the languages management section.

4.8
2023-07-07 CVE-2023-37062 Chamilo Cross-site Scripting vulnerability in Chamilo

Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the course categories' definition.

4.8
2023-07-07 CVE-2023-37063 Chamilo Cross-site Scripting vulnerability in Chamilo

Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the careers & promotions management section.

4.8
2023-07-07 CVE-2023-37064 Chamilo Cross-site Scripting vulnerability in Chamilo

Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the extra fields management section.

4.8
2023-07-07 CVE-2023-37065 Chamilo Cross-site Scripting vulnerability in Chamilo

Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the session category management section.

4.8
2023-07-07 CVE-2023-37066 Chamilo Cross-site Scripting vulnerability in Chamilo

Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the skills wheel.

4.8
2023-07-07 CVE-2023-37067 Chamilo Cross-site Scripting vulnerability in Chamilo

Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the classes/usergroups management section.

4.8
2023-07-06 CVE-2023-24496 Milesight Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Milesight Milesightvpn 2.0.2

Cross-site scripting (xss) vulnerabilities exist in the requestHandlers.js detail_device functionality of Milesight VPN v2.0.2.

4.7
2023-07-06 CVE-2023-24497 O Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in O Milesight Milesightvpn

Cross-site scripting (xss) vulnerabilities exist in the requestHandlers.js detail_device functionality of Milesight VPN v2.0.2.

4.7
2023-07-06 CVE-2023-37453 Linux Out-of-bounds Read vulnerability in Linux Kernel

An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2.

4.6
2023-07-06 CVE-2023-30676 Samsung Unspecified vulnerability in Samsung Pass 4.0.05.1

Improper access control vulnerability in Samsung Pass prior to version 4.2.03.1 allows physical attackers to access data of Samsung Pass.

4.6
2023-07-06 CVE-2023-30677 Samsung Unspecified vulnerability in Samsung Pass 4.0.05.1

Improper access control vulnerability in Samsung Pass prior to version 4.2.03.1 allows physical attackers to access data of Samsung Pass on a certain state of an unlocked device.

4.6
2023-07-06 CVE-2023-3520 IT Novum Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in It-Novum Openitcockpit

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository it-novum/openitcockpit prior to 4.6.6.

4.6
2023-07-03 CVE-2023-3497 Google Out-of-bounds Read vulnerability in Google Chrome

Out of bounds read in Google Security Processor firmware in Google Chrome on Chrome OS prior to 114.0.5735.90 allowed a local attacker to perform denial of service via physical access to the device.

4.6
2023-07-06 CVE-2023-30665 Samsung Out-of-bounds Read vulnerability in Samsung Android 11.0/12.0/13.0

Improper input validation vulnerability in OnOemServiceMode in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds read.

4.4
2023-07-05 CVE-2023-3515 Gitea Open Redirect vulnerability in Gitea

Open Redirect in GitHub repository go-gitea/gitea prior to 1.19.4.

4.4
2023-07-04 CVE-2023-20748 Google Out-of-bounds Read vulnerability in Google Android 12.0/13.0

In display, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-07-04 CVE-2023-20758 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0

In cmdq, there is a possible memory corruption due to a missing bounds check.

4.4
2023-07-04 CVE-2023-20759 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0

In cmdq, there is a possible memory corruption due to a missing bounds check.

4.4
2023-07-07 CVE-2023-20180 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco Webex Meetings

A vulnerability in the web interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web interface on an affected system.

4.3
2023-07-07 CVE-2023-37264 Linuxfoundation Insufficient Verification of Data Authenticity vulnerability in Linuxfoundation Tekton Pipelines

Tekton Pipelines project provides k8s-style resources for declaring CI/CD-style pipelines.

4.3
2023-07-07 CVE-2020-8934 Google Unchecked Return Value vulnerability in Google Site KIT

The Site Kit by Google plugin for WordPress is vulnerable to Sensitive Information Disclosure in versions up to, and including, 1.8.0 This is due to the lack of capability checks on the admin_enqueue_scripts action which displays the connection key.

4.3
2023-07-06 CVE-2023-26138 Drogon Injection vulnerability in Drogon

All versions of the package drogonframework/drogon are vulnerable to CRLF Injection when untrusted user input is used to set request headers in the addHeader function.

4.3
2023-07-06 CVE-2023-30641 Samsung Unspecified vulnerability in Samsung Android 13.0

Improper access control vulnerability in Settings prior to SMR Jul-2023 Release 1 allows physical attacker to use restricted user profile to access device owner&#39;s google account data.

4.3
2023-07-05 CVE-2023-2538 Tyan Files or Directories Accessible to External Parties vulnerability in Tyan products

A CWE-552 "Files or Directories Accessible to External Parties” in the web interface of the Tyan S5552 BMC version 3.00 allows an unauthenticated remote attacker to retrieve the private key of the TLS certificate in use by the BMC via forced browsing.

4.2

4 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-06 CVE-2023-30640 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0/13.0

Improper access control vulnerability in PersonaManagerService prior to SMR Jul-2023 Release 1 allows local attackers to change confiugration.

3.3
2023-07-06 CVE-2023-30667 Samsung Unspecified vulnerability in Samsung Android 13.0

Improper access control in Audio system service prior to SMR Jul-2023 Release 1 allows attacker to send broadcast with system privilege.

3.3
2023-07-04 CVE-2023-25523 Nvidia NULL Pointer Dereference vulnerability in Nvidia Cuda Toolkit

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in the nvdisasm binary file, where an attacker may cause a NULL pointer dereference by providing a user with a malformed ELF file.

3.3
2023-07-04 CVE-2023-2010 Incsub Race Condition vulnerability in Incsub Forminator

The Forminator WordPress plugin before 1.24.1 does not use an atomic operation to check whether a user has already voted, and then update that information.

3.1