Weekly Vulnerabilities Reports > July 24 to 30, 2023

Overview

398 new vulnerabilities reported during this period, including 64 critical vulnerabilities and 147 high severity vulnerabilities. This weekly summary report vulnerabilities in 347 products from 171 vendors including Apple, Google, Campcodes, Linux, and Redhat. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Use After Free", "Out-of-bounds Write", and "Code Injection".

  • 329 reported vulnerabilities are remotely exploitables.
  • 138 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 275 reported vulnerabilities are exploitable by an anonymous user.
  • Apple has the most reported vulnerabilities, with 56 reported vulnerabilities.
  • Apple has the most reported critical vulnerabilities, with 5 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

64 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-27 CVE-2023-38490 Getkirby XML Entity Expansion vulnerability in Getkirby Kirby

Kirby is a content management system.

10.0
2023-07-25 CVE-2023-32231 Vasion Unspecified vulnerability in Vasion Printerlogic Client

An issue was discovered in Vasion PrinterLogic Client for Windows before 25.0.0.818.

9.9
2023-07-25 CVE-2023-32232 Vasion Unspecified vulnerability in Vasion Printerlogic Client

An issue was discovered in Vasion PrinterLogic Client for Windows before 25.0.0.836.

9.9
2023-07-30 CVE-2023-32227 Synel Use of Hard-coded Credentials vulnerability in Synel Synergy/A Firmware

Synel SYnergy Fingerprint Terminals - CWE-798: Use of Hard-coded Credentials

9.8
2023-07-30 CVE-2023-37213 Synel OS Command Injection vulnerability in Synel Synergy/A Firmware

Synel SYnergy Fingerprint Terminals - CWE-78: 'OS Command Injection'

9.8
2023-07-30 CVE-2023-37214 Heights T Command Injection vulnerability in Heights-T Ero1Xs-Pro Firmware

Heights Telecom ERO1xS-Pro Dual-Band FW version BZ_ERO1XP.025.

9.8
2023-07-30 CVE-2023-37215 JBL Use of Hard-coded Credentials vulnerability in JBL BAR 5.1 Surround Firmware

JBL soundbar multibeam 5.1 - CWE-798: Use of Hard-coded Credentials

9.8
2023-07-28 CVE-2023-37754 Powerjob Unspecified vulnerability in Powerjob 4.3.3

PowerJob v4.3.3 was discovered to contain a remote command execution (RCE) vulnerability via the instanceId parameter at /instance/detail.

9.8
2023-07-28 CVE-2023-38992 Jeecg SQL Injection vulnerability in Jeecg Boot 3.5.1

jeecg-boot v3.5.1 was discovered to contain a SQL injection vulnerability via the title parameter at /sys/dict/loadTreeData.

9.8
2023-07-28 CVE-2023-39010 Boofcv Code Injection vulnerability in Boofcv 0.42

BoofCV 0.42 was discovered to contain a code injection vulnerability via the component boofcv.io.calibration.CalibrationIO.load.

9.8
2023-07-28 CVE-2023-39013 Larsga Code Injection vulnerability in Larsga Duke

Duke v1.2 and below was discovered to contain a code injection vulnerability via the component no.priv.garshol.duke.server.CommonJTimer.init.

9.8
2023-07-28 CVE-2023-39015 Code4Craft Code Injection vulnerability in Code4Craft Webmagic 0.9.0

webmagic-extension v0.9.0 and below was discovered to contain a code injection vulnerability via the component us.codecraft.webmagic.downloader.PhantomJSDownloader.

9.8
2023-07-28 CVE-2023-39016 Bbossgroups Code Injection vulnerability in Bbossgroups Bboss-Persistent

bboss-persistent v6.0.9 and below was discovered to contain a code injection vulnerability in the component com.frameworkset.common.poolman.util.SQLManager.createPool.

9.8
2023-07-28 CVE-2023-39017 Softwareag Code Injection vulnerability in Softwareag Quartz

quartz-jobs 2.3.2 and below was discovered to contain a code injection vulnerability in the component org.quartz.jobs.ee.jms.SendQueueMessageJob.execute.

9.8
2023-07-28 CVE-2023-39018 Bramp Code Injection vulnerability in Bramp Ffmpeg-Cli-Wrapper

FFmpeg 0.7.0 and below was discovered to contain a code injection vulnerability in the component net.bramp.ffmpeg.FFmpeg.<constructor>.

9.8
2023-07-28 CVE-2023-39020 Stanford Code Injection vulnerability in Stanford Parser

stanford-parser v3.9.2 and below was discovered to contain a code injection vulnerability in the component edu.stanford.nlp.io.getBZip2PipedInputStream.

9.8
2023-07-28 CVE-2023-39021 WIX Code Injection vulnerability in WIX Embedded Mysql

wix-embedded-mysql v4.6.1 and below was discovered to contain a code injection vulnerability in the component com.wix.mysql.distribution.Setup.apply.

9.8
2023-07-28 CVE-2023-39022 Oscore Code Injection vulnerability in Oscore

oscore v2.2.6 and below was discovered to contain a code injection vulnerability in the component com.opensymphony.util.EJBUtils.createStateless.

9.8
2023-07-28 CVE-2023-39023 University Compass Project Code Injection vulnerability in University Compass Project University Compass

university compass v2.2.0 and below was discovered to contain a code injection vulnerability in the component org.compass.core.executor.DefaultExecutorManager.configure.

9.8
2023-07-28 CVE-2023-3987 Simple Online Mens Salon Management System Project SQL Injection vulnerability in Simple Online Mens Salon Management System Project Simple Online Mens Salon Management System 1.0

A vulnerability was found in SourceCodester Simple Online Mens Salon Management System 1.0.

9.8
2023-07-28 CVE-2023-3988 Cafe Billing System Project SQL Injection vulnerability in Cafe Billing System Project Cafe Billing System 1.0

A vulnerability was found in Cafe Billing System 1.0.

9.8
2023-07-28 CVE-2023-34425 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

9.8
2023-07-28 CVE-2023-36495 Apple Integer Overflow or Wraparound vulnerability in Apple products

An integer overflow was addressed with improved input validation.

9.8
2023-07-28 CVE-2023-37285 Apple Out-of-bounds Read vulnerability in Apple Ipados and Iphone OS

An out-of-bounds read was addressed with improved bounds checking.

9.8
2023-07-28 CVE-2023-38598 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

9.8
2023-07-28 CVE-2023-38604 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved input validation.

9.8
2023-07-28 CVE-2023-3985 Online Jewelry Store Project SQL Injection vulnerability in Online Jewelry Store Project Online Jewelry Store 1.0

A vulnerability has been found in SourceCodester Online Jewelry Store 1.0 and classified as critical.

9.8
2023-07-28 CVE-2023-3984 Phpscriptpoint SQL Injection vulnerability in PHPscriptpoint Recipepoint 1.9

A vulnerability, which was classified as critical, was found in phpscriptpoint RecipePoint 1.9.

9.8
2023-07-27 CVE-2023-33743 Teleadapt Unspecified vulnerability in Teleadapt Roomcast Ta-2400 Firmware

TeleAdapt RoomCast TA-2400 1.0 through 3.1 is vulnerable to Improper Access Control; specifically, Android Debug Bridge (adb) is available.

9.8
2023-07-27 CVE-2023-33744 Teleadapt Use of Hard-coded Credentials vulnerability in Teleadapt Roomcast Ta-2400 Firmware

TeleAdapt RoomCast TA-2400 1.0 through 3.1 suffers from Use of a Hard-coded Password (PIN): 385521, 843646, and 592671.

9.8
2023-07-27 CVE-2023-33745 Teleadapt Unspecified vulnerability in Teleadapt Roomcast Ta-2400 Firmware

TeleAdapt RoomCast TA-2400 1.0 through 3.1 is vulnerable to Improper Privilege Management: from the shell available after an adb connection, simply entering the su command provides root access (without requiring a password).

9.8
2023-07-27 CVE-2023-38495 Cncf Improper Input Validation vulnerability in Cncf Crossplane

Crossplane is a framework for building cloud native control planes without needing to write code.

9.8
2023-07-27 CVE-2023-3974 Diagrams OS Command Injection vulnerability in Diagrams Drawio

OS Command Injection in GitHub repository jgraph/drawio prior to 21.4.0.

9.8
2023-07-27 CVE-2023-3975 Diagrams OS Command Injection vulnerability in Diagrams Drawio

OS Command Injection in GitHub repository jgraph/drawio prior to 21.5.0.

9.8
2023-07-27 CVE-2023-3956 Instawp Unspecified vulnerability in Instawp Connect 0.0.9.18

The InstaWP Connect plugin for WordPress is vulnerable to unauthorized access of data, modification of data and loss of data due to a missing capability check on the 'events_receiver' function in versions up to, and including, 0.0.9.18.

9.8
2023-07-26 CVE-2023-31465 Fsmlabs Unspecified vulnerability in Fsmlabs Timekeeper

An issue was discovered in FSMLabs TimeKeeper 8.0.17 through 8.0.28.

9.8
2023-07-26 CVE-2023-33308 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortios and Fortiproxy

A stack-based overflow vulnerability [CWE-124] in Fortinet FortiOS version 7.0.0 through 7.0.10 and 7.2.0 through 7.2.3 and FortiProxy version 7.0.0 through 7.0.9 and 7.2.0 through 7.2.2 allows a remote unauthenticated attacker to execute arbitrary code or command via crafted packets reaching proxy policies or firewall policies with proxy mode alongside deep or full packet inspection.

9.8
2023-07-26 CVE-2023-26859 Brevo SQL Injection vulnerability in Brevo

SQL injection vulnerability found in PrestaShop sendinblue v.4.0.15 and before allow a remote attacker to gain privileges via the ajaxOrderTracking.php component.

9.8
2023-07-26 CVE-2023-38673 Paddlepaddle OS Command Injection vulnerability in Paddlepaddle

PaddlePaddle before 2.5.0 has a command injection in fs.py.

9.8
2023-07-26 CVE-2023-38671 Paddlepaddle Out-of-bounds Write vulnerability in Paddlepaddle

Heap buffer overflow in paddle.trace in PaddlePaddle before 2.5.0.

9.8
2023-07-26 CVE-2023-38669 Paddlepaddle Use After Free vulnerability in Paddlepaddle

Use after free in paddle.diagonal in PaddlePaddle before 2.5.0.

9.8
2023-07-26 CVE-2023-38647 Apache Deserialization of Untrusted Data vulnerability in Apache Helix 0.9.10/0.9.9/1.2.0

An attacker can use SnakeYAML to deserialize java.net.URLClassLoader and make it load a JAR from a specified URL, and then deserialize javax.script.ScriptEngineManager to load code using that ClassLoader.

9.8
2023-07-25 CVE-2023-37920 Kennethreitz Insufficient Verification of Data Authenticity vulnerability in Kennethreitz Certifi

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts.

9.8
2023-07-25 CVE-2022-46898 Vocera Path Traversal vulnerability in Vocera Report Server and Voice Server

An issue was discovered in Vocera Report Server and Voice Server 5.x through 5.8.

9.8
2023-07-25 CVE-2023-34798 Weaver Unrestricted Upload of File with Dangerous Type vulnerability in Weaver E-Office

An arbitrary file upload vulnerability in eoffice before v9.5 allows attackers to execute arbitrary code via uploading a crafted file.

9.8
2023-07-25 CVE-2023-37258 Dataease SQL Injection vulnerability in Dataease

DataEase is an open source data visualization analysis tool.

9.8
2023-07-25 CVE-2023-37460 Codehaus Plexus UNIX Symbolic Link (Symlink) Following vulnerability in Codehaus-Plexus Plexus-Archiver

Plexis Archiver is a collection of Plexus components to create archives or extract archives to a directory with a unified `Archiver`/`UnArchiver` API.

9.8
2023-07-25 CVE-2023-37677 Pligg Unrestricted Upload of File with Dangerous Type vulnerability in Pligg CMS 2.0.2

Pligg CMS v2.0.2 (also known as Kliqqi) was discovered to contain a remote code execution (RCE) vulnerability in the component admin_editor.php.

9.8
2023-07-25 CVE-2023-35980 Arubanetworks
HP
Classic Buffer Overflow vulnerability in multiple products

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211).

9.8
2023-07-25 CVE-2023-35981 Arubanetworks
HP
Classic Buffer Overflow vulnerability in multiple products

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211).

9.8
2023-07-25 CVE-2023-35982 Arubanetworks
HP
Classic Buffer Overflow vulnerability in multiple products

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211).

9.8
2023-07-25 CVE-2023-35941 Envoyproxy Improper Encoding or Escaping of Output vulnerability in Envoyproxy Envoy

Envoy is an open source edge and service proxy designed for cloud-native applications.

9.8
2023-07-25 CVE-2023-37895 Apache Deserialization of Untrusted Data vulnerability in Apache Jackrabbit

Java object deserialization issue in Jackrabbit webapp/standalone on all platforms allows attacker to remotely execute code via RMIVersions up to (including) 2.20.10 (stable branch) and 2.21.17 (unstable branch) use the component "commons-beanutils", which contains a class that can be used for remote code execution over RMI. Users are advised to immediately update to versions 2.20.11 or 2.21.18.

9.8
2023-07-25 CVE-2023-3548 Johnsoncontrols Improper Restriction of Excessive Authentication Attempts vulnerability in Johnsoncontrols IQ Wifi 6 Firmware

An unauthorized user could gain account access to IQ Wifi 6 versions prior to 2.0.2 by conducting a brute force authentication attack.

9.8
2023-07-25 CVE-2023-35088 Apache SQL Injection vulnerability in Apache Inlong

Improper Neutralization of Special Elements Used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  In the toAuditCkSql method, the groupId, streamId, auditId, and dt are directly concatenated into the SQL query statement, which may lead to SQL injection attacks. Users are advised to upgrade to Apache InLong's 1.8.0 or cherry-pick [1] to solve it. [1] https://github.com/apache/inlong/pull/8198

9.8
2023-07-25 CVE-2023-35066 Infodrom SQL Injection vulnerability in Infodrom E-Invoice Approval System

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Infodrom Software E-Invoice Approval System allows SQL Injection.This issue affects E-Invoice Approval System: before v.20230701.

9.8
2023-07-25 CVE-2023-35078 Ivanti Improper Authentication vulnerability in Ivanti Endpoint Manager Mobile

An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication.

9.8
2023-07-25 CVE-2023-32637 Gmod Unrestricted Upload of File with Dangerous Type vulnerability in Gmod Gbrowse

GBrowse accepts files with any formats uploaded and places them in the area accessible through unauthenticated web requests.

9.8
2023-07-25 CVE-2023-3046 Biltay SQL Injection vulnerability in Biltay Scienta

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Biltay Technology Scienta allows SQL Injection.This issue affects Scienta: before 20230630.1953.

9.8
2023-07-24 CVE-2023-26045 Nodebb Path Traversal vulnerability in Nodebb

NodeBB is Node.js based forum software.

9.8
2023-07-24 CVE-2023-34478 Apache Path Traversal vulnerability in Apache Shiro

Apache Shiro, before 1.12.0 or 2.0.0-alpha-3, may be susceptible to a path traversal attack that results in an authentication bypass when used together with APIs or other web frameworks that route requests based on non-normalized requests. Mitigation: Update to Apache Shiro 1.12.0+ or 2.0.0-alpha-3+

9.8
2023-07-24 CVE-2023-3859 Phpscriptpoint SQL Injection vulnerability in PHPscriptpoint CAR Listing 1.6

A vulnerability was found in phpscriptpoint Car Listing 1.6 and classified as critical.

9.8
2023-07-29 CVE-2022-4920 Google Out-of-bounds Write vulnerability in Google Chrome

Heap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via a crafted HTML page.

9.6
2023-07-29 CVE-2022-4924 Google Use After Free vulnerability in Google Chrome

Use after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6

147 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-29 CVE-2023-36542 Apache Code Injection vulnerability in Apache Nifi

Apache NiFi 0.0.2 through 1.22.0 include Processors and Controller Services that support HTTP URL references for retrieving drivers, which allows an authenticated and authorized user to configure a location that enables custom code execution.

8.8
2023-07-29 CVE-2021-4317 Google Use After Free vulnerability in Google Chrome

Use after free in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.8
2023-07-29 CVE-2021-4318 Google Unspecified vulnerability in Google Chrome

Object corruption in Blink in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8
2023-07-29 CVE-2021-4319 Google Use After Free vulnerability in Google Chrome

Use after free in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.8
2023-07-29 CVE-2021-4320 Google Use After Free vulnerability in Google Chrome

Use after free in Blink in Google Chrome prior to 92.0.4515.107 allowed a remote attacker who had compromised the renderer process to perform arbitrary read/write via a crafted HTML page.

8.8
2023-07-29 CVE-2021-4322 Google Use After Free vulnerability in Google Chrome

Use after free in DevTools in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.

8.8
2023-07-29 CVE-2022-4906 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Blink in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.8
2023-07-29 CVE-2022-4907 Google
Fedoraproject
Debian
Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
8.8
2023-07-29 CVE-2022-4912 Google Type Confusion vulnerability in Google Chrome

Type Confusion in MathML in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-07-29 CVE-2022-4914 Google Out-of-bounds Write vulnerability in Google Chrome

Heap buffer overflow in PrintPreview in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-07-29 CVE-2022-4916 Google Use After Free vulnerability in Google Chrome

Use after free in Media in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.8
2023-07-29 CVE-2022-4918 Google Use After Free vulnerability in Google Chrome

Use after free in UI in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.8
2023-07-29 CVE-2022-4919 Google Use After Free vulnerability in Google Chrome

Use after free in Base Internals in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.8
2023-07-29 CVE-2022-4921 Google Use After Free vulnerability in Google Chrome

Use after free in Accessibility in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform arbitrary read/write via a crafted HTML page.

8.8
2023-07-29 CVE-2023-2313 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Sandbox in Google Chrome on Windows prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to perform arbitrary read/write via a malicious file.

8.8
2023-07-28 CVE-2023-3598 Google Out-of-bounds Write vulnerability in Google Chrome

Out of bounds read and write in ANGLE in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-07-28 CVE-2023-38590 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow issue was addressed with improved memory handling.

8.8
2023-07-28 CVE-2023-38592 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved restrictions.

8.8
2023-07-27 CVE-2023-38488 Getkirby Incorrect Authorization vulnerability in Getkirby Kirby

Kirby is a content management system.

8.8
2023-07-27 CVE-2023-38512 Wpstream Cross-Site Request Forgery (CSRF) vulnerability in Wpstream

Cross-Site Request Forgery (CSRF) vulnerability in Wpstream WpStream – Live Streaming, Video on Demand, Pay Per View plugin <= 4.5.4 versions.

8.8
2023-07-27 CVE-2023-32393 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

8.8
2023-07-27 CVE-2023-38595 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

8.8
2023-07-27 CVE-2023-38600 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

8.8
2023-07-27 CVE-2023-38611 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

8.8
2023-07-27 CVE-2023-28012 Hcltech Command Injection vulnerability in Hcltech Bigfix Mobile 3.0

HCL BigFix Mobile is vulnerable to a command injection attack.

8.8
2023-07-27 CVE-2023-37450 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

8.8
2023-07-27 CVE-2023-38594 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

8.8
2023-07-27 CVE-2023-38597 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

8.8
2023-07-26 CVE-2022-43710 Gxsoftware Cross-Site Request Forgery (CSRF) vulnerability in Gxsoftware Xperiencentral

Interactive Forms (IAF) in GX Software XperienCentral versions 10.31.0 until 10.33.0 was vulnerable to cross site request forgery (CSRF) because the unique token could be deduced using the names of all input fields.

8.8
2023-07-26 CVE-2023-38555 Fujitsu Improper Authentication vulnerability in Fujitsu products

Authentication bypass vulnerability in Fujitsu network devices Si-R series and SR-M series allows a network-adjacent unauthenticated attacker to obtain, change, and/or reset configuration settings of the affected products.

8.8
2023-07-25 CVE-2023-2626 Google Improper Authentication vulnerability in Google products

There exists an authentication bypass vulnerability in OpenThread border router devices and implementations. This issue allows unauthenticated nodes to craft radio frames using “Key ID Mode 2”: a special mode using a static encryption key to bypass security checks, resulting in arbitrary IP packets being allowed on the Thread network. This provides a pathway for an attacker to send/receive arbitrary IPv6 packets to devices on the LAN, potentially exploiting them if they lack additional authentication or contain any network vulnerabilities that would normally be mitigated by the home router’s NAT firewall.

8.8
2023-07-25 CVE-2023-39173 Jetbrains Incorrect Privilege Assignment vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.05.2 a token with limited permissions could be used to gain full account access

8.8
2023-07-25 CVE-2023-21406 Axis Out-of-bounds Write vulnerability in Axis A1001 Firmware 1.65.1

Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when communicating over OSDP.

8.8
2023-07-24 CVE-2023-3321 ABB External Control of System or Configuration Setting vulnerability in ABB Zenon

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system.

8.8
2023-07-24 CVE-2022-28863 Nokia Unrestricted Upload of File with Dangerous Type vulnerability in Nokia Netact 22.0.0.62

An issue was discovered in Nokia NetAct 22.

8.8
2023-07-24 CVE-2022-28864 Nokia Improper Neutralization of Formula Elements in a CSV File vulnerability in Nokia Netact 22.0.0.62

An issue was discovered in Nokia NetAct 22 through the Administration of Measurements website section.

8.8
2023-07-24 CVE-2022-30280 Nokia Cross-Site Request Forgery (CSRF) vulnerability in Nokia Netact 22.0.0.62

/SecurityManagement/html/createuser.jsf in Nokia NetAct 22 allows CSRF.

8.8
2023-07-24 CVE-2023-38060 Otrs Injection vulnerability in Otrs

Improper Input Validation vulnerability in the ContentType parameter for attachments on TicketCreate or TicketUpdate operations of the OTRS Generic Interface modules allows any authenticated attacker to to perform an host header injection for the ContentType header of the attachment.  This issue affects OTRS: from 7.0.X before 7.0.45, from 8.0.X before 8.0.35; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.

8.8
2023-07-27 CVE-2023-32364 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved restrictions.

8.6
2023-07-27 CVE-2023-32437 Apple Unspecified vulnerability in Apple Ipados

The issue was addressed with improvements to the file handling protocol.

8.6
2023-07-27 CVE-2023-38510 Tolgee Missing Authorization vulnerability in Tolgee

Tolgee is an open-source localization platform.

8.1
2023-07-27 CVE-2023-32443 Apple Out-of-bounds Read vulnerability in Apple Macos

An out-of-bounds read was addressed with improved input validation.

8.1
2023-07-24 CVE-2023-3322 ABB Incorrect Permission Assignment for Critical Resource vulnerability in ABB Zenon

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system.

8.1
2023-07-24 CVE-2023-32257 Linux
Netapp
Improper Locking vulnerability in multiple products

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.

8.1
2023-07-24 CVE-2023-32258 Linux
Netapp
Improper Locking vulnerability in multiple products

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.

8.1
2023-07-30 CVE-2023-37219 Tadirantele Improper Neutralization of Formula Elements in a CSV File vulnerability in Tadirantele Aeonix

Tadiran Telecom Composit - CWE-1236: Improper Neutralization of Formula Elements in a CSV File

7.8
2023-07-27 CVE-2022-43701 ARM Incorrect Default Permissions vulnerability in ARM products

When the installation directory does not have sufficiently restrictive file permissions, an attacker can modify files in the installation directory to cause execution of malicious code.

7.8
2023-07-27 CVE-2022-43702 ARM Incorrect Default Permissions vulnerability in ARM products

When the directory containing the installer does not have sufficiently restrictive file permissions, an attacker can modify (or replace) the installer to execute malicious code.

7.8
2023-07-27 CVE-2022-43703 ARM Uncontrolled Search Path Element vulnerability in ARM Development Studio and DS Development Studio

An installer that loads or executes files using an unconstrained search path may be vulnerable to substitute files under control of an attacker being loaded or executed instead of the intended files.

7.8
2023-07-27 CVE-2023-32450 Dell Unspecified vulnerability in Dell Power Manager

Dell Power Manager, Versions 3.3 to 3.14 contains an Improper Access Control vulnerability.

7.8
2023-07-27 CVE-2023-32418 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

7.8
2023-07-27 CVE-2023-32441 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2023-07-27 CVE-2023-32734 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2023-07-27 CVE-2023-35993 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

7.8
2023-07-27 CVE-2023-38136 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved memory handling.

7.8
2023-07-27 CVE-2023-38261 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved memory handling.

7.8
2023-07-27 CVE-2023-38424 Apple Unspecified vulnerability in Apple Ipados, Iphone OS and Macos

The issue was addressed with improved memory handling.

7.8
2023-07-27 CVE-2023-38565 Apple Unspecified vulnerability in Apple products

A path handling issue was addressed with improved validation.

7.8
2023-07-27 CVE-2023-38580 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2023-07-27 CVE-2023-32381 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

7.8
2023-07-27 CVE-2023-32433 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

7.8
2023-07-27 CVE-2023-36854 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

7.8
2023-07-27 CVE-2023-38410 Apple Unspecified vulnerability in Apple Ipados, Iphone OS and Macos

The issue was addressed with improved checks.

7.8
2023-07-26 CVE-2023-30577 Zmanda Argument Injection or Modification vulnerability in Zmanda Amanda

AMANDA (Advanced Maryland Automatic Network Disk Archiver) before tag-community-3.5.4 mishandles argument checking for runtar.c, a different vulnerability than CVE-2022-37705.

7.8
2023-07-26 CVE-2023-26911 Asus Unquoted Search Path or Element vulnerability in Asus Armoury Crate and Setupasusservices

ASUS SetupAsusServices v1.0.5.1 in Asus Armoury Crate v5.3.4.0 contains an unquoted service path vulnerability which allows local users to launch processes with elevated privileges.

7.8
2023-07-26 CVE-2023-39261 Jetbrains Execution with Unnecessary Privileges vulnerability in Jetbrains Intellij Idea

In JetBrains IntelliJ IDEA before 2023.2 plugin for Space was requesting excessive permissions

7.8
2023-07-26 CVE-2023-2640 Canonical Incorrect Authorization vulnerability in Canonical Ubuntu Linux 23.04

On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to be set on the upper files without the appropriate security checks.

7.8
2023-07-26 CVE-2023-32629 Canonical Incorrect Authorization vulnerability in Canonical Ubuntu Linux 23.04

Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data skip permission checks when calling ovl_do_setxattr on Ubuntu kernels

7.8
2023-07-25 CVE-2023-37907 Cryptomator Improper Privilege Management vulnerability in Cryptomator

Cryptomator is data encryption software for users who store their files in the cloud.

7.8
2023-07-24 CVE-2023-26077 Atera Unspecified vulnerability in Atera

Atera Agent through 1.8.3.6 on Windows Creates a Temporary File in a Directory with Insecure Permissions.

7.8
2023-07-24 CVE-2023-1386 Qemu
Fedoraproject
Improper Preservation of Permissions vulnerability in multiple products

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU.

7.8
2023-07-24 CVE-2023-26078 Atera Unspecified vulnerability in Atera

Privilege escalation vulnerability was discovered in Atera Agent 1.8.4.4 and prior on Windows due to mishandling of privileged APIs.

7.8
2023-07-24 CVE-2023-3640 Linux
Redhat
Information Exposure Through Discrepancy vulnerability in multiple products

A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data.

7.8
2023-07-24 CVE-2023-3812 Linux
Redhat
Use After Free vulnerability in multiple products

An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled.

7.8
2023-07-30 CVE-2023-37218 Tadirantele Path Traversal vulnerability in Tadirantele Aeonix

Tadiran Telecom Aeonix - CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

7.5
2023-07-28 CVE-2023-38684 Discourse Allocation of Resources Without Limits or Throttling vulnerability in Discourse

Discourse is an open source discussion platform.

7.5
2023-07-28 CVE-2023-32444 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved validation.

7.5
2023-07-28 CVE-2023-38571 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved validation of symlinks.

7.5
2023-07-28 CVE-2023-38601 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by removing the vulnerable code.

7.5
2023-07-28 CVE-2023-38609 Apple Injection vulnerability in Apple Macos 13.0/13.0.1/13.1

An injection issue was addressed with improved input validation.

7.5
2023-07-27 CVE-2023-33742 Teleadapt Cleartext Storage of Sensitive Information vulnerability in Teleadapt Roomcast Ta-2400 Firmware

TeleAdapt RoomCast TA-2400 1.0 through 3.1 suffers from Cleartext Storage of Sensitive Information: RSA private key in Update.exe.

7.5
2023-07-27 CVE-2020-22623 Insightsoftware Path Traversal vulnerability in Insightsoftware Jreport 15.6

Directory traversal vulnerability in Jinfornet Jreport 15.6 allows unauthenticated attackers to gain sensitive information.

7.5
2023-07-27 CVE-2023-38504 Sailsjs Unspecified vulnerability in Sailsjs Sails

Sails is a realtime MVC Framework for Node.js.

7.5
2023-07-27 CVE-2023-38505 Dietpi Dashboard Project Improper Locking vulnerability in Dietpi-Dashboard Project Dietpi-Dashboard 0.6.1

DietPi-Dashboard is a web dashboard for the operating system DietPi.

7.5
2023-07-27 CVE-2023-38492 Getkirby Allocation of Resources Without Limits or Throttling vulnerability in Getkirby Kirby

Kirby is a content management system.

7.5
2023-07-27 CVE-2023-38564 Apple Unspecified vulnerability in Apple Macos 13.0/13.0.1/13.1

The issue was addressed with improved checks.

7.5
2023-07-27 CVE-2023-38572 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

7.5
2023-07-27 CVE-2023-38603 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

The issue was addressed with improved checks.

7.5
2023-07-26 CVE-2023-30367 Mremoteng Cleartext Storage of Sensitive Information vulnerability in Mremoteng 1.77.2Nb/1.77.3Nb

Multi-Remote Next Generation Connection Manager (mRemoteNG) is free software that enables users to store and manage multi-protocol connection configurations to remotely connect to systems.

7.5
2023-07-26 CVE-2023-38285 Trustwave Algorithmic Complexity vulnerability in Trustwave Modsecurity

Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic Complexity.

7.5
2023-07-26 CVE-2023-3442 Jenkins Missing Authorization vulnerability in Jenkins Servicenow Devops

A missing authorization vulnerability exists in versions of the Jenkins Plug-in for ServiceNow DevOps prior to 1.38.1 that, if exploited successfully, could cause the unwanted exposure of sensitive information. To address this issue, apply the 1.38.1 version of the Jenkins plug-in for ServiceNow DevOps on your Jenkins server.

7.5
2023-07-26 CVE-2022-43713 Gxsoftware Improper Input Validation vulnerability in Gxsoftware Xperiencentral

Interactive Forms (IAF) in GX Software XperienCentral versions 10.33.1 until 10.35.0 was vulnerable to invalid data input because form validation could be bypassed.

7.5
2023-07-26 CVE-2023-38672 Paddlepaddle Divide By Zero vulnerability in Paddlepaddle

FPE in paddle.trace in PaddlePaddle before 2.5.0.

7.5
2023-07-26 CVE-2023-38670 Paddlepaddle NULL Pointer Dereference vulnerability in Paddlepaddle

Null pointer dereference in paddle.flip in PaddlePaddle before 2.5.0.

7.5
2023-07-26 CVE-2023-38433 Fujitsu Use of Hard-coded Credentials vulnerability in Fujitsu products

Fujitsu Real-time Video Transmission Gear "IP series" use hard-coded credentials, which may allow a remote unauthenticated attacker to initialize or reboot the products, and as a result, terminate the video transmission.

7.5
2023-07-26 CVE-2022-2502 Hitachienergy Improper Input Validation vulnerability in Hitachienergy Rtu500 Firmware

A vulnerability exists in the HCI IEC 60870-5-104 function included in certain versions of the RTU500 series product.

7.5
2023-07-26 CVE-2022-4608 Hitachienergy Out-of-bounds Write vulnerability in Hitachienergy Rtu500 Firmware

A vulnerability exists in HCI IEC 60870-5-104 function included in certain versions of the RTU500 series product.

7.5
2023-07-25 CVE-2022-31457 RTX Trap Project Path Traversal vulnerability in RTX Trap Project RTX Trap 1.0

RTX TRAP v1.0 allows attackers to perform a directory traversal via a crafted request sent to the endpoint /data/.

7.5
2023-07-25 CVE-2023-38493 Linecorp Unspecified vulnerability in Linecorp Armeria

Armeria is a microservice framework Spring supports Matrix variables.

7.5
2023-07-25 CVE-2022-46899 Vocera Unrestricted Upload of File with Dangerous Type vulnerability in Vocera Report Server and Voice Server

An issue was discovered in Vocera Report Server and Voice Server 5.x through 5.8.

7.5
2023-07-25 CVE-2022-46901 Vocera Exposure of Resource to Wrong Sphere vulnerability in Vocera Report Server and Voice Server

An issue was discovered in Vocera Report Server and Voice Server 5.x through 5.8.

7.5
2023-07-25 CVE-2022-46902 Vocera Path Traversal vulnerability in Vocera Report Server and Voice Server

An issue was discovered in Vocera Report Server and Voice Server 5.x through 5.8.

7.5
2023-07-25 CVE-2023-35943 Envoyproxy Use After Free vulnerability in Envoyproxy Envoy

Envoy is an open source edge and service proxy designed for cloud-native applications.

7.5
2023-07-25 CVE-2023-34235 Strapi Information Exposure vulnerability in Strapi

Strapi is an open-source headless content management system.

7.5
2023-07-25 CVE-2023-39174 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.05.2 a ReDoS attack was possible via integration with issue trackers

7.5
2023-07-25 CVE-2023-3486 Papercut Unrestricted Upload of File with Dangerous Type vulnerability in Papercut MF

An authentication bypass exists in PaperCut NG versions 22.0.12 and prior that could allow a remote, unauthenticated attacker to upload arbitrary files to the PaperCut NG host’s file storage.

7.5
2023-07-25 CVE-2023-34434 Apache Deserialization of Untrusted Data vulnerability in Apache Inlong

Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  The attacker could bypass the current logic and achieve arbitrary file reading.

7.5
2023-07-25 CVE-2023-35067 Infodrom Unprotected Storage of Credentials vulnerability in Infodrom E-Invoice Approval System

Plaintext Storage of a Password vulnerability in Infodrom Software E-Invoice Approval System allows Read Sensitive Strings Within an Executable.This issue affects E-Invoice Approval System: before v.20230701.

7.5
2023-07-25 CVE-2023-3881 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability classified as critical was found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-25 CVE-2023-3882 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability, which was classified as critical, has been found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-25 CVE-2023-3879 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability was found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-25 CVE-2023-3880 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability classified as critical has been found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-25 CVE-2023-3877 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability was found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-25 CVE-2023-3878 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability was found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-25 CVE-2023-3875 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 0.1.0

A vulnerability has been found in Campcodes Beauty Salon Management System 0.1.0 and classified as critical.

7.5
2023-07-25 CVE-2023-3876 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability was found in Campcodes Beauty Salon Management System 1.0 and classified as critical.

7.5
2023-07-25 CVE-2023-3874 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability, which was classified as critical, was found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-25 CVE-2023-22363 Gallagher Out-of-bounds Write vulnerability in Gallagher Command Centre

A stack-based buffer overflow in the Command Centre Server allows an attacker to cause a denial of service attack via assigning cardholders to an Access Group. This issue affects Command Centre: vEL8.80 prior to vEL8.80.1192 (MR2)

7.5
2023-07-25 CVE-2023-3873 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability, which was classified as critical, has been found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-24 CVE-2023-3871 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability classified as critical has been found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-24 CVE-2023-3872 Campcodes SQL Injection vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability classified as critical was found in Campcodes Beauty Salon Management System 1.0.

7.5
2023-07-24 CVE-2023-3324 ABB Deserialization of Untrusted Data vulnerability in ABB Zenon

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system.

7.5
2023-07-24 CVE-2023-32247 Linux
Netapp
Memory Leak vulnerability in multiple products

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.

7.5
2023-07-24 CVE-2023-32248 Linux
Netapp
NULL Pointer Dereference vulnerability in multiple products

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.

7.5
2023-07-24 CVE-2023-32252 Linux
Netapp
NULL Pointer Dereference vulnerability in multiple products

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.

7.5
2023-07-24 CVE-2023-38200 Keylime
Redhat
Fedoraproject
Excessive Iteration vulnerability in multiple products

A flaw was found in Keylime.

7.5
2023-07-24 CVE-2023-3748 Frrouting Infinite Loop vulnerability in Frrouting

A flaw was found in FRRouting when parsing certain babeld unicast hello messages that are intended to be ignored.

7.5
2023-07-24 CVE-2023-3417 Mozilla
Debian
Thunderbird allowed the Text Direction Override Unicode Character in filenames.
7.5
2023-07-28 CVE-2023-3670 Codesys Exposure of Resource to Wrong Sphere vulnerability in Codesys Development System and Scripting

In CODESYS Development System 3.5.9.0 to 3.5.17.0 and CODESYS Scripting 4.0.0.0 to 4.1.0.0 unsafe directory permissions would allow an attacker with local access to the workstation to place potentially harmful and disguised scripts that could be executed by legitimate users.

7.3
2023-07-27 CVE-2023-38489 Getkirby Insufficient Session Expiration vulnerability in Getkirby Kirby

Kirby is a content management system.

7.3
2023-07-30 CVE-2023-32225 Sysaid Unrestricted Upload of File with Dangerous Type vulnerability in Sysaid On-Premises

Sysaid - CWE-434: Unrestricted Upload of File with Dangerous Type -  A malicious user with administrative privileges may be able to upload a dangerous filetype via an unspecified method.

7.2
2023-07-28 CVE-2023-31932 Phpgurukul SQL Injection vulnerability in PHPgurukul Rail Pass Management System 1.0

Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-enquiry.php file.

7.2
2023-07-28 CVE-2023-31933 Phpgurukul SQL Injection vulnerability in PHPgurukul Rail Pass Management System 1.0

Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the editid parameter of the edit-pass-detail.php file.

7.2
2023-07-28 CVE-2023-31936 Phpgurukul SQL Injection vulnerability in PHPgurukul Rail Pass Management System 1.0

Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-pass-detail.php file.

7.2
2023-07-28 CVE-2023-31937 Phpgurukul SQL Injection vulnerability in PHPgurukul Rail Pass Management System 1.0

Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the editid parameter of the edit-cateogry-detail.php file.

7.2
2023-07-27 CVE-2023-38425 Apple Unspecified vulnerability in Apple Ipados, Iphone OS and Macos

The issue was addressed with improved memory handling.

7.2
2023-07-26 CVE-2023-23842 Solarwinds Path Traversal vulnerability in Solarwinds Network Configuration Monitor

The SolarWinds Network Configuration Manager was susceptible to the Directory Traversal Vulnerability.

7.2
2023-07-26 CVE-2023-23843 Solarwinds Incorrect Comparison vulnerability in Solarwinds Platform

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability.

7.2
2023-07-26 CVE-2023-23844 Solarwinds Incorrect Comparison vulnerability in Solarwinds Platform

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability.

7.2
2023-07-26 CVE-2023-33224 Solarwinds Unspecified vulnerability in Solarwinds Platform

The SolarWinds Platform was susceptible to the Incorrect Behavior Order Vulnerability.

7.2
2023-07-26 CVE-2023-33225 Solarwinds Incorrect Comparison vulnerability in Solarwinds Platform

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability.

7.2
2023-07-26 CVE-2023-28130 Checkpoint Command Injection vulnerability in Checkpoint Gaia Portal

Local user may lead to privilege escalation using Gaia Portal hostnames page.

7.2
2023-07-24 CVE-2023-2761 Solwininfotech Unspecified vulnerability in Solwininfotech User Activity LOG

The User Activity Log WordPress plugin before 1.6.3 does not properly sanitise and escape the `txtsearch` parameter before using it in a SQL statement in some admin pages, leading to a SQL injection exploitable by high privilege users such as admin.

7.2
2023-07-24 CVE-2023-38056 Otrs OS Command Injection vulnerability in Otrs

Improper Neutralization of commands allowed to be executed via OTRS System Configuration e.g.

7.2
2023-07-27 CVE-2023-23764 Github Incorrect Comparison vulnerability in Github Enterprise Server

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff within the GitHub pull request UI.

7.1
2023-07-25 CVE-2023-34093 Strapi Information Exposure vulnerability in Strapi

Strapi is an open-source headless content management system.

7.1
2023-07-24 CVE-2023-3567 Linux
Redhat
Canonical
Use After Free vulnerability in multiple products

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel.

7.1

181 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-24 CVE-2023-33952 Linux
Redhat
Double Free vulnerability in multiple products

A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel.

6.7
2023-07-30 CVE-2023-37216 Anasystem Unspecified vulnerability in Anasystem Sensmini M4 Firmware

AnaSystem SensMini M4 – Using the configuration tool, an authenticated user can cause Denial of Service for the device

6.5
2023-07-30 CVE-2023-32226 Sysaid Files or Directories Accessible to External Parties vulnerability in Sysaid On-Premises

Sysaid - CWE-552: Files or Directories Accessible to External Parties -  Authenticated users may exfiltrate files from the server via an unspecified method.

6.5
2023-07-29 CVE-2021-4323 Google Unspecified vulnerability in Google Chrome

Insufficient validation of untrusted input in Extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to access local files via a crafted Chrome Extension.

6.5
2023-07-29 CVE-2021-4324 Google Unspecified vulnerability in Google Chrome

Insufficient policy enforcement in Google Update in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to read arbitrary files via a malicious file.

6.5
2023-07-29 CVE-2022-4911 Google Improper Input Validation vulnerability in Google Chrome

Insufficient data validation in DevTools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5
2023-07-29 CVE-2022-4913 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Extensions in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to spoof extension storage via a crafted HTML page.

6.5
2023-07-29 CVE-2022-4915 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in URL Formatting in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5
2023-07-29 CVE-2022-4922 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Blink in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to perform UI spoofing via a crafted HTML page.

6.5
2023-07-29 CVE-2022-4925 Google Improper Input Validation vulnerability in Google Chrome

Insufficient validation of untrusted input in QUIC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform header splitting via malicious network traffic.

6.5
2023-07-29 CVE-2022-4926 Google
Fedoraproject
Insufficient policy enforcement in Intents in Google Chrome on Android prior to 109.0.5414.119 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
6.5
2023-07-29 CVE-2023-2311 Google Unspecified vulnerability in Google Chrome

Insufficient policy enforcement in File System API in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.

6.5
2023-07-29 CVE-2023-2314 Google Insufficient Verification of Data Authenticity vulnerability in Google Chrome

Insufficient data validation in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5
2023-07-28 CVE-2023-38498 Discourse Allocation of Resources Without Limits or Throttling vulnerability in Discourse

Discourse is an open source discussion platform.

6.5
2023-07-28 CVE-2023-0958 Inisev
Themecheck
Mypopups
Copy Delete Posts
Backupbliss
Socialshare
Ultimatelysocial
Several plugins for WordPress by Inisev are vulnerable to unauthorized installation of plugins due to a missing capability check on the handle_installation function that is called via the inisev_installation AJAX aciton in various versions.
6.5
2023-07-28 CVE-2023-32654 Apple Unspecified vulnerability in Apple Macos 13.0/13.0.1/13.1

A logic issue was addressed with improved state management.

6.5
2023-07-28 CVE-2023-38599 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved state management.

6.5
2023-07-27 CVE-2023-38133 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

6.5
2023-07-26 CVE-2023-3414 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Servicenow Devops

A cross-site request forgery vulnerability exists in versions of the Jenkins Plug-in for ServiceNow DevOps prior to 1.38.1 that, if exploited successfully, could cause the unwanted exposure of sensitive information. To address this issue, apply the 1.38.1 version of the Jenkins plug-in for ServiceNow DevOps on your Jenkins server.

6.5
2023-07-26 CVE-2022-43712 Gxsoftware Missing Authorization vulnerability in Gxsoftware Xperiencentral

POST requests to /web/mvc in GX Software XperienCentral version 10.36.0 and earlier were not blocked for uses that are not logged in.

6.5
2023-07-26 CVE-2023-39152 Jenkins Always-Incorrect Control Flow Implementation vulnerability in Jenkins Gradle 2.8

Always-incorrect control flow implementation in Jenkins Gradle Plugin 2.8 may result in credentials not being masked (i.e., replaced with asterisks) in the build log in some circumstances.

6.5
2023-07-26 CVE-2023-39154 Jenkins Incorrect Authorization vulnerability in Jenkins Qualys web APP Scanning Connector

Incorrect permission checks in Jenkins Qualys Web App Scanning Connector Plugin 2.0.10 and earlier allow attackers with global Item/Configure permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

6.5
2023-07-26 CVE-2023-37049 Emlog Missing Authorization vulnerability in Emlog 2.1.9

emlog 2.1.9 is vulnerable to Arbitrary file deletion via admin\template.php.

6.5
2023-07-26 CVE-2023-20891 Vmware Information Exposure Through Log Files vulnerability in VMWare products

The VMware Tanzu Application Service for VMs and Isolation Segment contain an information disclosure vulnerability due to the logging of credentials in hex encoding in platform system audit logs. A malicious non-admin user who has access to the platform system audit logs can access hex encoded CF API admin credentials and can push new malicious versions of an application.

6.5
2023-07-25 CVE-2023-38503 Monospace Incorrect Authorization vulnerability in Monospace Directus

Directus is a real-time API and App dashboard for managing SQL database content.

6.5
2023-07-25 CVE-2023-38502 Tdengine Unspecified vulnerability in Tdengine

TDengine is an open source, time-series database optimized for Internet of Things devices.

6.5
2023-07-25 CVE-2022-46900 Vocera Path Traversal vulnerability in Vocera Report Server and Voice Server

An issue was discovered in Vocera Report Server and Voice Server 5.x through 5.8.

6.5
2023-07-25 CVE-2023-35942 Envoyproxy Use After Free vulnerability in Envoyproxy Envoy

Envoy is an open source edge and service proxy designed for cloud-native applications.

6.5
2023-07-25 CVE-2023-36826 Sentry Incorrect Authorization vulnerability in Sentry

Sentry is an error tracking and performance monitoring platform.

6.5
2023-07-25 CVE-2023-3637 Redhat Resource Exhaustion vulnerability in Redhat Openstack Platform 13.0/16.2

An uncontrolled resource consumption flaw was found in openstack-neutron.

6.5
2023-07-25 CVE-2023-21405 Axis Unspecified vulnerability in Axis products

Knud from Fraktal.fi has found a flaw in some Axis Network Door Controllers and Axis Network Intercoms when communicating over OSDP, highlighting that the OSDP message parser crashes the pacsiod process, causing a temporary unavailability of the door-controlling functionalities meaning that doors cannot be opened or closed.

6.5
2023-07-25 CVE-2023-34189 Apache Exposure of Resource to Wrong Sphere vulnerability in Apache Inlong

Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.

6.5
2023-07-24 CVE-2023-22428 Gallagher Unspecified vulnerability in Gallagher Command Centre

Improper privilege validation in Command Centre Server allows authenticated operators to modify Division lineage. This issue affects Command Centre: vEL8.80 prior to vEL8.80.1192 (MR2), vEL8.70 prior to vEL8.70.2185 (MR4), vEL8.60 prior to vEL8.60.2347 (MR6), vEL8.50 prior to vEL8.50.2831(MR8), vEL8.40 and prior.

6.5
2023-07-24 CVE-2023-3019 Qemu
Redhat
Use After Free vulnerability in multiple products

A DMA reentrancy issue leading to a use-after-free error was found in the e1000e NIC emulation code in QEMU.

6.5
2023-07-29 CVE-2022-4909 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in XML in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially perform an ASLR bypass via a crafted HTML page.

6.3
2023-07-28 CVE-2023-2685 ABB Unquoted Search Path or Element vulnerability in ABB Ao-Opc

A vulnerability was found in AO-OPC server versions mentioned above.

6.3
2023-07-25 CVE-2023-38745 Pandoc
Debian
Pandoc before 3.1.6 allows arbitrary file write: this can be triggered by providing a crafted image element in the input when generating files via the --extract-media option or outputting to PDF format.
6.3
2023-07-28 CVE-2023-3989 Jewelry Store System Project Cross-site Scripting vulnerability in Jewelry Store System Project Jewelry Store System 1.0

A vulnerability was found in SourceCodester Jewelry Store System 1.0.

6.1
2023-07-28 CVE-2023-3990 Mingsoft Cross-site Scripting vulnerability in Mingsoft Mcms

A vulnerability classified as problematic has been found in Mingsoft MCMS up to 5.3.1.

6.1
2023-07-28 CVE-2023-32445 Apple Cross-site Scripting vulnerability in Apple products

This issue was addressed with improved checks.

6.1
2023-07-28 CVE-2022-31454 Yiiframework Cross-site Scripting vulnerability in Yiiframework YII 2.0.45

Yii 2 v2.0.45 was discovered to contain a cross-site scripting (XSS) vulnerability via the endpoint /books.

6.1
2023-07-27 CVE-2023-36942 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Online Fire Reporting System 1.2

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the website title field.

6.1
2023-07-27 CVE-2022-31200 Atmail Cross-site Scripting vulnerability in Atmail 5.62

Atmail 5.62 allows XSS via the mail/parse.php?file=html/$this-%3ELanguage/help/filexp.html&FirstLoad=1&HelpFile=file.html Search Terms field.

6.1
2023-07-27 CVE-2021-36580 Icewarp Open Redirect vulnerability in Icewarp Mail Server

Open Redirect vulnerability exists in IceWarp MailServer IceWarp Server Deep Castle 2 Update 1 (13.0.1.2) via the referer parameter.

6.1
2023-07-27 CVE-2023-36941 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Online Fire Reporting System 1.2

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the team name, leader, and member fields.

6.1
2023-07-27 CVE-2023-37894 Radiustheme Cross-site Scripting vulnerability in Radiustheme Variation Images Gallery for Woocommerce

Unauth.

6.1
2023-07-27 CVE-2023-37975 Variation Swatches FOR Woocommerce Project Cross-site Scripting vulnerability in Variation Swatches for Woocommerce Project Variation Swatches for Woocommerce

Unauth.

6.1
2023-07-27 CVE-2023-37976 Radioforge Cross-site Scripting vulnerability in Radioforge Radio Forge Muses Player With Skins 2.5

Unauth.

6.1
2023-07-27 CVE-2023-37977 Coderex Cross-site Scripting vulnerability in Coderex Wpfunnels

Unauth.

6.1
2023-07-27 CVE-2023-37979 Ninjaforms Cross-site Scripting vulnerability in Ninjaforms Ninja Forms

Unauth.

6.1
2023-07-27 CVE-2023-3973 Diagrams Cross-site Scripting vulnerability in Diagrams Drawio

Cross-site Scripting (XSS) - Reflected in GitHub repository jgraph/drawio prior to 21.6.3.

6.1
2023-07-27 CVE-2023-37981 Wpkube Cross-site Scripting vulnerability in Wpkube Authors List

Unauth.

6.1
2023-07-26 CVE-2023-28013 Hcltech Cross-site Scripting vulnerability in Hcltech Verse

HCL Verse is susceptible to a Reflected Cross Site Scripting (XSS) vulnerability.

6.1
2023-07-26 CVE-2022-31455 Truedesk Cross-site Scripting vulnerability in Truedesk 1.2.2

* A cross-site scripting (XSS) vulnerability in Truedesk v1.2.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a user chat box.

6.1
2023-07-26 CVE-2022-31456 Truedesk Cross-site Scripting vulnerability in Truedesk 1.2.2

A cross-site scripting (XSS) vulnerability in Truedesk v1.2.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the team name parameter.

6.1
2023-07-26 CVE-2023-37624 Netdisco Open Redirect vulnerability in Netdisco

Netdisco before v2.063000 was discovered to contain an open redirect vulnerability.

6.1
2023-07-26 CVE-2022-43711 Gxsoftware Cross-site Scripting vulnerability in Gxsoftware Xperiencentral

Interactive Forms (IAF) in GX Software XperienCentral versions 10.29.1 until 10.33.0 was vulnerable to cross site scripting attacks (XSS) because the CSP header uses eval() in the script-src.

6.1
2023-07-26 CVE-2023-3946 Mcafee Cross-site Scripting vulnerability in Mcafee Epolicy Orchestrator

A reflected cross-site scripting (XSS) vulnerability in ePO prior to 5.10 SP1 Update 1allows a remote unauthenticated attacker to potentially obtain access to an ePO administrator's session by convincing the authenticated ePO administrator to click on a carefully crafted link.

6.1
2023-07-25 CVE-2023-38501 Copyparty Project Cross-site Scripting vulnerability in Copyparty Project Copyparty

copyparty is file server software.

6.1
2023-07-25 CVE-2023-3945 Phpscriptpoint Cross-site Scripting vulnerability in PHPscriptpoint Lawyer 1.6

A vulnerability was found in phpscriptpoint Lawyer 1.6.

6.1
2023-07-25 CVE-2023-38500 Typo3 Cross-site Scripting vulnerability in Typo3 Html Sanitizer

TYPO3 HTML Sanitizer is an HTML sanitizer, written in PHP, aiming to provide cross-site-scripting-safe markup based on explicitly allowed tags, attributes and values.

6.1
2023-07-25 CVE-2020-35698 Thinkific Cross-site Scripting vulnerability in Thinkific 1.0

Thinkific Thinkific Online Course Creation Platform 1.0 is affected by: Cross Site Scripting (XSS).

6.1
2023-07-25 CVE-2022-31458 RTX Trap Project Improper Encoding or Escaping of Output vulnerability in RTX Trap Project RTX Trap 1.0

RTX TRAP v1.0 was discovered to be vulnerable to host header poisoning.

6.1
2023-07-25 CVE-2023-3944 Phpscriptpoint Cross-site Scripting vulnerability in PHPscriptpoint Lawyer 1.6

A vulnerability was found in phpscriptpoint Lawyer 1.6 and classified as problematic.

6.1
2023-07-25 CVE-2023-38435 Apache Cross-site Scripting vulnerability in Apache Felix Health Check Webconsole Plugin 0.1.1/2.0.0/2.0.2

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Apache Felix Healthcheck Webconsole Plugin version 2.0.2 and prior may allow an attacker to perform a reflected cross-site scripting (XSS) attack. Upgrade to Apache Felix Healthcheck Webconsole Plugin 2.1.0 or higher.

6.1
2023-07-25 CVE-2023-39175 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.05.2 reflected XSS via GitHub integration was possible

6.1
2023-07-25 CVE-2023-34017 Fivestarplugins Cross-site Scripting vulnerability in Fivestarplugins Five Star Restaurant Menu

Unauth.

6.1
2023-07-25 CVE-2023-36385 Wpxpo Cross-site Scripting vulnerability in Wpxpo Postx

Unauth.

6.1
2023-07-25 CVE-2023-36501 Mtrv Cross-site Scripting vulnerability in Mtrv Teachpress

Unauth.

6.1
2023-07-25 CVE-2023-36502 Cththemes Cross-site Scripting vulnerability in Cththemes Balkon

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in cththemes Balkon plugin <= 1.3.2 versions.

6.1
2023-07-25 CVE-2023-33925 Pluginforage Cross-site Scripting vulnerability in Pluginforage Woocommerce Product Categories Selection Widget

Unauth.

6.1
2023-07-25 CVE-2023-35043 Recent Posts Slider Project Cross-site Scripting vulnerability in Recent Posts Slider Project Recent Posts Slider

Unauth.

6.1
2023-07-25 CVE-2023-3890 Campcodes Cross-site Scripting vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability classified as problematic has been found in Campcodes Beauty Salon Management System 1.0.

6.1
2023-07-25 CVE-2023-3886 Campcodes Cross-site Scripting vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability was found in Campcodes Beauty Salon Management System 1.0.

6.1
2023-07-25 CVE-2023-3887 Campcodes Cross-site Scripting vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability was found in Campcodes Beauty Salon Management System 1.0.

6.1
2023-07-25 CVE-2023-3888 Campcodes Cross-site Scripting vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability was found in Campcodes Beauty Salon Management System 1.0.

6.1
2023-07-25 CVE-2023-3885 Campcodes Cross-site Scripting vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability was found in Campcodes Beauty Salon Management System 1.0 and classified as problematic.

6.1
2023-07-25 CVE-2023-3883 Campcodes Cross-site Scripting vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability, which was classified as problematic, was found in Campcodes Beauty Salon Management System 1.0.

6.1
2023-07-25 CVE-2023-3884 Campcodes Cross-site Scripting vulnerability in Campcodes Beauty Salon Management System 1.0

A vulnerability has been found in Campcodes Beauty Salon Management System 1.0 and classified as problematic.

6.1
2023-07-24 CVE-2021-39421 Seeddms Cross-site Scripting vulnerability in Seeddms 6.0.15

A cross-site scripting (XSS) vulnerability in SeedDMS v6.0.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

6.1
2023-07-24 CVE-2023-37613 Assemblysoftware Cross-site Scripting vulnerability in Assemblysoftware Trialworks 11.4

A cross-site scripting (XSS) vulnerability in Assembly Software Trialworks v11.4 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the asset src parameter.

6.1
2023-07-24 CVE-2023-2309 Gvectors Unspecified vulnerability in Gvectors Wpforo Forum

The wpForo Forum WordPress plugin before 2.1.9 does not escape some request parameters while in debug mode, leading to a Reflected Cross-Site Scripting vulnerability.

6.1
2023-07-24 CVE-2023-3860 Phpscriptpoint Cross-site Scripting vulnerability in PHPscriptpoint Insurance 1.2

A vulnerability was found in phpscriptpoint Insurance 1.2.

6.1
2023-07-24 CVE-2023-3861 Phpscriptpoint Cross-site Scripting vulnerability in PHPscriptpoint Insurance 1.2

A vulnerability was found in phpscriptpoint Insurance 1.2.

6.1
2023-07-24 CVE-2023-3858 Phpscriptpoint Cross-site Scripting vulnerability in PHPscriptpoint CAR Listing 1.6

A vulnerability has been found in phpscriptpoint Car Listing 1.6 and classified as problematic.

6.1
2023-07-24 CVE-2023-3856 Phpscriptpoint Cross-site Scripting vulnerability in PHPscriptpoint Ecommerce 1.15

A vulnerability, which was classified as problematic, has been found in phpscriptpoint Ecommerce 1.15.

6.1
2023-07-24 CVE-2023-3857 Phpscriptpoint Cross-site Scripting vulnerability in PHPscriptpoint Ecommerce 1.15

A vulnerability, which was classified as problematic, was found in phpscriptpoint Ecommerce 1.15.

6.1
2023-07-24 CVE-2023-3855 Phpscriptpoint Cross-site Scripting vulnerability in PHPscriptpoint Jobseeker 1.5

A vulnerability classified as problematic was found in phpscriptpoint JobSeeker 1.5.

6.1
2023-07-28 CVE-2023-32427 Apple Unspecified vulnerability in Apple Music 3.4.0/3.5.0/3.9.10

This issue was addressed by using HTTPS when sending information over the network.

5.9
2023-07-26 CVE-2023-3242 BR Automation Allocation of Resources Without Limits or Throttling vulnerability in Br-Automation Automation Runtime

Allocation of Resources Without Limits or Throttling, Improper Initialization vulnerability in B&R Industrial Automation B&R Automation Runtime allows Flooding, Leveraging Race Conditions.This issue affects B&R Automation Runtime: <G4.93.

5.9
2023-07-28 CVE-2023-3488 Silabs Use of Uninitialized Resource vulnerability in Silabs Gecko Software Development KIT

Uninitialized buffer in GBL parser in Silicon Labs GSDK v4.3.0 and earlier allows attacker to leak data from Secure stack via malformed GBL file.

5.5
2023-07-28 CVE-2023-28203 Apple Unspecified vulnerability in Apple Music 3.4.0/3.5.0/3.9.10

The issue was addressed with improved checks.

5.5
2023-07-27 CVE-2023-32416 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved restrictions.

5.5
2023-07-27 CVE-2023-32429 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2023-07-27 CVE-2023-32442 Apple Unspecified vulnerability in Apple Macos

An access issue was addressed with improved access restrictions.

5.5
2023-07-27 CVE-2023-38258 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2023-07-27 CVE-2023-38259 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved restrictions.

5.5
2023-07-27 CVE-2023-38421 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2023-07-27 CVE-2023-38593 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved checks.

5.5
2023-07-27 CVE-2023-38602 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

5.5
2023-07-27 CVE-2023-38608 Apple Unspecified vulnerability in Apple Macos 13.0/13.0.1/13.1

The issue was addressed with additional permissions checks.

5.5
2023-07-27 CVE-2023-35983 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved data protection.

5.5
2023-07-27 CVE-2023-36862 Apple Unspecified vulnerability in Apple Macos 13.0/13.0.1/13.1

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.

5.5
2023-07-27 CVE-2023-38606 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved state management.

5.5
2023-07-26 CVE-2023-37732 Yasm Project NULL Pointer Dereference vulnerability in Yasm Project Yasm 1.3.0.78.G4Dc8

Yasm v1.3.0.78 was found prone to NULL Pointer Dereference in /libyasm/intnum.c and /elf/elf.c, which allows the attacker to cause a denial of service via a crafted file.

5.5
2023-07-26 CVE-2023-33802 Sumatrapdfreader Classic Buffer Overflow vulnerability in Sumatrapdfreader Sumatrapdf 3.4.6

A buffer overflow in SumatraPDF Reader v3.4.6 allows attackers to cause a Denial of Service (DoS) via a crafted text file.

5.5
2023-07-25 CVE-2023-39128 GNU Out-of-bounds Write vulnerability in GNU GDB 13.0.50.20220805Git

GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a stack overflow via the function ada_decode at /gdb/ada-lang.c.

5.5
2023-07-25 CVE-2023-39129 GNU Use After Free vulnerability in GNU GDB 13.0.50.20220805Git

GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap use after free via the function add_pe_exported_sym() at /gdb/coff-pe-read.c.

5.5
2023-07-25 CVE-2023-39130 GNU Out-of-bounds Write vulnerability in GNU GDB 13.0.50.20220805Git

GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap buffer overflow via the function pe_as16() at /gdb/coff-pe-read.c.

5.5
2023-07-25 CVE-2023-32639 MOJ XXE vulnerability in MOJ Applicant Programme

Applicant Programme Ver.7.06 and earlier improperly restricts XML external entity references (XXE).

5.5
2023-07-24 CVE-2023-20593 XEN
Debian
AMD
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.
5.5
2023-07-24 CVE-2023-3745 Imagemagick Out-of-bounds Write vulnerability in Imagemagick

A heap-based buffer overflow issue was found in ImageMagick's PushCharPixel() function in quantum-private.h.

5.5
2023-07-29 CVE-2022-4910 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Autofill in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

5.4
2023-07-28 CVE-2023-37467 Discourse Cross-site Scripting vulnerability in Discourse

Discourse is an open source discussion platform.

5.4
2023-07-28 CVE-2023-38331 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Supportcenter Plus

Zoho ManageEngine Support Center Plus 14001 and below is vulnerable to stored XSS in the products module.

5.4
2023-07-27 CVE-2023-38491 Getkirby Cross-site Scripting vulnerability in Getkirby Kirby

Kirby is a content management system.

5.4
2023-07-27 CVE-2023-37970 MF GIG Calendar Project Cross-site Scripting vulnerability in MF GIG Calendar Project MF GIG Calendar

Auth.

5.4
2023-07-27 CVE-2023-3969 Gzscripts Cross-site Scripting vulnerability in Gzscripts Availability Booking Calendar PHP 1.0

A vulnerability, which was classified as problematic, has been found in GZ Scripts Availability Booking Calendar PHP 1.0.

5.4
2023-07-27 CVE-2023-3970 Gzscripts Cross-site Scripting vulnerability in Gzscripts Availability Booking Calendar PHP 1.0

A vulnerability, which was classified as problematic, was found in GZ Scripts Availability Booking Calendar PHP 1.0.

5.4
2023-07-27 CVE-2023-28014 Hcltech Cross-site Scripting vulnerability in Hcltech Bigfix Mobile 3.0

HCL BigFix Mobile is vulnerable to a cross-site scripting attack.

5.4
2023-07-26 CVE-2023-37692 Octobercms Cross-site Scripting vulnerability in Octobercms October 3.4.4

An arbitrary file upload vulnerability in October CMS v3.4.4 allows attackers to execute arbitrary code via a crafted file.

5.4
2023-07-26 CVE-2023-31466 Fsmlabs Cross-site Scripting vulnerability in Fsmlabs Timekeeper

An XSS issue was discovered in FSMLabs TimeKeeper 8.0.17.

5.4
2023-07-26 CVE-2023-39151 Jenkins Cross-site Scripting vulnerability in Jenkins

Jenkins 2.415 and earlier, LTS 2.401.2 and earlier does not sanitize or properly encode URLs in build logs when transforming them into hyperlinks, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control build log contents.

5.4
2023-07-26 CVE-2023-39153 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Gitlab Authentication

A cross-site request forgery (CSRF) vulnerability in Jenkins GitLab Authentication Plugin 1.17.1 and earlier allows attackers to trick users into logging in to the attacker's account.

5.4
2023-07-25 CVE-2023-37919 CAL Insufficient Session Expiration vulnerability in CAL Cal.Com

Cal.com is open-source scheduling software.

5.4
2023-07-25 CVE-2023-37257 Dataease Cross-site Scripting vulnerability in Dataease

DataEase is an open source data visualization analysis tool.

5.4
2023-07-25 CVE-2023-36806 Contao Cross-site Scripting vulnerability in Contao

Contao is an open source content management system.

5.4
2023-07-25 CVE-2023-35929 Enalean Cross-site Scripting vulnerability in Enalean Tuleap

Tuleap is a free and open source suite to improve management of software development and collaboration.

5.4
2023-07-25 CVE-2023-36503 Maxfoundry Cross-site Scripting vulnerability in Maxfoundry Maxbuttons

Auth.

5.4
2023-07-25 CVE-2023-23833 Drop Shadow Boxes Project Cross-site Scripting vulnerability in Drop Shadow Boxes Project Drop Shadow Boxes

Auth.

5.4
2023-07-25 CVE-2023-23568 Gallagher Unspecified vulnerability in Gallagher Command Centre

Improper privilege validation in Command Centre Server allows authenticated unprivileged operators to modify and view Personal Data Fields. This issue affects Command Centre: vEL 8.90 prior to vEL8.90.1318 (MR1), vEL8.80 prior to vEL8.80.1192 (MR2), vEL8.70 prior to vEL8.70.2185 (MR4), vEL8.60 prior to vEL8.60.2347 (MR6), vEL8.50 prior to vEL8.50.2831 (MR8), all versions vEL8.40 and prior

5.4
2023-07-25 CVE-2023-25074 Gallagher Unspecified vulnerability in Gallagher Command Centre

Improper privilege validation in Command Centre Server allows authenticated unprivileged operators to modify and view Competencies. This issue affects Command Centre: vEL8.90 prior to vEL8.90.1318 (MR1), vEL8.80 prior to vEL8.80.1192 (MR2), vEL8.70 prior to vEL8.70.2185 (MR4), vEL8.60 prior to vEL8.60.2347 (MR6), vEL8.50 prior to vEL8.50.2831 (MR8), all versions vEL8.40 and prior.

5.4
2023-07-24 CVE-2023-3323 ABB Incorrect Default Permissions vulnerability in ABB Zenon

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system.

5.4
2023-07-24 CVE-2023-3384 Redhat Cross-site Scripting vulnerability in Redhat Quay 3.0.0

A flaw was found in the Quay registry.

5.4
2023-07-24 CVE-2022-28865 Nokia Cross-site Scripting vulnerability in Nokia Netact 22.0.0.62

An issue was discovered in Nokia NetAct 22 through the Site Configuration Tool website section.

5.4
2023-07-24 CVE-2022-28867 Nokia Cross-site Scripting vulnerability in Nokia Netact 22.0.0.62

An issue was discovered in Nokia NetAct 22 through the Administration of Measurements website section.

5.4
2023-07-24 CVE-2023-38057 Otrs Cross-site Scripting vulnerability in Otrs Survey

An improper input validation vulnerability in OTRS Survey modules allows any attacker with a link to a valid and unanswered survey request to inject javascript code in free text answers.

5.4
2023-07-30 CVE-2023-37217 Tadirantele Information Exposure Through Discrepancy vulnerability in Tadirantele Aeonix

Tadiran Telecom Aeonix - CWE-204: Observable Response Discrepancy

5.3
2023-07-26 CVE-2023-30949 Palantir Origin Validation Error vulnerability in Palantir Slate

A missing origin validation in Slate sandbox could be exploited by a malicious user to modify the page's content, which could lead to phishing attacks.

5.3
2023-07-26 CVE-2023-39155 Jenkins Exposure of Resource to Wrong Sphere vulnerability in Jenkins Chef Identity

Jenkins Chef Identity Plugin 2.0.3 and earlier does not mask the user.pem key form field, increasing the potential for attackers to observe and capture it.

5.3
2023-07-26 CVE-2023-39156 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Bazaar

A cross-site request forgery (CSRF) vulnerability in Jenkins Bazaar Plugin 1.22 and earlier allows attackers to delete previously created Bazaar SCM tags.

5.3
2023-07-26 CVE-2023-3947 Imdpen Unspecified vulnerability in Imdpen Video Conferencing With Zoom

The Video Conferencing with Zoom plugin for WordPress is vulnerable to Sensitive Information Exposure due to hardcoded encryption key on the 'vczapi_encrypt_decrypt' function in versions up to, and including, 4.2.1.

5.3
2023-07-25 CVE-2023-37902 Vyperlang Unchecked Return Value vulnerability in Vyperlang Vyper

Vyper is a Pythonic programming language that targets the Ethereum Virtual Machine (EVM).

5.3
2023-07-25 CVE-2023-38499 Typo3 Unspecified vulnerability in Typo3

TYPO3 is an open source PHP based web content management system.

5.3
2023-07-25 CVE-2023-35944 Envoyproxy HTTP Request Smuggling vulnerability in Envoyproxy Envoy

Envoy is an open source edge and service proxy designed for cloud-native applications.

5.3
2023-07-25 CVE-2023-3897 42Gears Information Exposure Through Discrepancy vulnerability in 42Gears Suremdm 6.31

Username enumeration is possible through Bypassing CAPTCHA in On-premise SureMDM Solution on Windows deployment allows attacker to enumerate local user information via error message. This issue affects SureMDM On-premise: 6.31 and below version 

5.3
2023-07-25 CVE-2023-33777 Prestashop Path Traversal vulnerability in Prestashop Amazon

An issue in /functions/fbaorder.php of Prestashop amazon before v5.2.24 allows attackers to execute a directory traversal attack.

5.3
2023-07-24 CVE-2023-33951 Linux
Redhat
Improper Locking vulnerability in multiple products

A race condition vulnerability was found in the vmwgfx driver in the Linux kernel.

5.3
2023-07-24 CVE-2023-3750 Redhat Improper Locking vulnerability in Redhat Enterprise Linux and Libvirt

A flaw was found in libvirt.

5.3
2023-07-28 CVE-2023-3774 Hashicorp Improper Handling of Exceptional Conditions vulnerability in Hashicorp Vault 1.12.8/1.13.4/1.14.0

An unhandled error in Vault Enterprise's namespace creation may cause the Vault process to crash, potentially resulting in denial of service.

4.9
2023-07-27 CVE-2023-3981 Omeka Server-Side Request Forgery (SSRF) vulnerability in Omeka

Server-Side Request Forgery (SSRF) in GitHub repository omeka/omeka-s prior to 4.0.2.

4.9
2023-07-26 CVE-2023-32468 Dell Information Exposure Through Log Files vulnerability in Dell ECS Streamer

Dell ECS Streamer, versions prior to 2.0.7.1, contain an insertion of sensitive information in log files vulnerability.

4.9
2023-07-28 CVE-2023-31934 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Rail Pass Management System 1.0

Cross Site Scripting vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to obtain sensitive information via the adminname parameter of admin-profile.php.

4.8
2023-07-28 CVE-2023-31935 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Rail Pass Management System 1.0

Cross Site Scripting vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to obtain sensitive information via the emial parameter of admin-profile.php.

4.8
2023-07-28 CVE-2023-3986 Simple Online Mens Salon Management System Project Cross-site Scripting vulnerability in Simple Online Mens Salon Management System Project Simple Online Mens Salon Management System 1.0

A vulnerability was found in SourceCodester Simple Online Mens Salon Management System 1.0 and classified as problematic.

4.8
2023-07-27 CVE-2023-3980 Omeka Cross-site Scripting vulnerability in Omeka

Cross-site Scripting (XSS) - Stored in GitHub repository omeka/omeka-s prior to 4.0.2.

4.8
2023-07-27 CVE-2023-3982 Omeka Cross-site Scripting vulnerability in Omeka

Cross-site Scripting (XSS) - Stored in GitHub repository omeka/omeka-s prior to 4.0.2.

4.8
2023-07-27 CVE-2023-37980 Custom Field FOR WP JOB Manager Project Cross-site Scripting vulnerability in Custom Field for WP JOB Manager Project Custom Field for WP JOB Manager 1.1

Auth.

4.8
2023-07-27 CVE-2023-37993 Maennchen1 Cross-site Scripting vulnerability in Maennchen1 Wpshopgermany It-Recht Kanzlei

Auth.

4.8
2023-07-26 CVE-2023-37623 Netdisco Cross-site Scripting vulnerability in Netdisco

Netdisco before v2.063000 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /Web/TypeAhead.pm.

4.8
2023-07-25 CVE-2023-34369 Login Configurator Project Cross-site Scripting vulnerability in Login Configurator Project Login Configurator 2.1

Auth.

4.8
2023-07-24 CVE-2023-3248 Premio Unspecified vulnerability in Premio MY Sticky Elements

The All-in-one Floating Contact Form WordPress plugin before 2.1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-07-24 CVE-2023-3344 Auto Location FOR WP JOB Manager VIA Google Project Unspecified vulnerability in Auto Location for WP JOB Manager VIA Google Project Auto Location for WP JOB Manager VIA Google

The Auto Location for WP Job Manager via Google WordPress plugin before 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-07-25 CVE-2023-2850 Nodebb Origin Validation Error vulnerability in Nodebb

NodeBB is affected by a Cross-Site WebSocket Hijacking vulnerability due to missing validation of the request origin.

4.7
2023-07-24 CVE-2023-3862 Travelable Trek Management Solution Project Cross-site Scripting vulnerability in Travelable Trek Management Solution Project Travelable Trek Management Solution 1.0

A vulnerability was found in Travelmate Travelable Trek Management Solution 1.0.

4.7
2023-07-25 CVE-2023-3772 Redhat
Fedoraproject
Linux
Debian
NULL Pointer Dereference vulnerability in multiple products

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem).

4.4
2023-07-25 CVE-2023-3773 Redhat
Fedoraproject
Linux
Debian
Out-of-bounds Read vulnerability in multiple products

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem).

4.4
2023-07-24 CVE-2023-2860 Linux Out-of-bounds Read vulnerability in Linux Kernel

An out-of-bounds read vulnerability was found in the SR-IPv6 implementation in the Linux kernel.

4.4
2023-07-29 CVE-2021-4316 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Cast UI in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to spoof browser UI via a crafted HTML page.

4.3
2023-07-29 CVE-2021-4321 Google Unspecified vulnerability in Google Chrome

Policy bypass in Blink in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page.

4.3
2023-07-29 CVE-2022-4908 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3
2023-07-29 CVE-2022-4917 Google
Fedoraproject
Incorrect security UI in Notifications in Google Chrome on Android prior to 103.0.5060.53 allowed a remote attacker to obscure the full screen notification via a crafted HTML page.
4.3
2023-07-28 CVE-2023-38988 Jeesite Unspecified vulnerability in Jeesite 1.2.6

An issue in the delete function in the OaNotifyController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete notifications created by Administrators.

4.3
2023-07-28 CVE-2023-37906 Discourse Allocation of Resources Without Limits or Throttling vulnerability in Discourse

Discourse is an open source discussion platform.

4.3
2023-07-28 CVE-2023-38685 Discourse Unspecified vulnerability in Discourse

Discourse is an open source discussion platform.

4.3
2023-07-28 CVE-2023-3977 Inisev
Themecheck
Ultimatelysocial
Mypopups
Copy Delete Posts
Backupbliss
Several plugins for WordPress by Inisev are vulnerable to Cross-Site Request Forgery to unauthorized installation of plugins due to a missing nonce check on the handle_installation function that is called via the inisev_installation AJAX aciton in various versions.
4.3
2023-07-27 CVE-2023-3957 Navz Incorrect Authorization vulnerability in Navz ACF Photo Gallery Field

The ACF Photo Gallery Field plugin for WordPress is vulnerable to unauthorized modification of data due to an insufficient restriction on the 'apg_profile_update' function in versions up to, and including, 1.9.

4.3
2023-07-26 CVE-2023-3622 Solarwinds Improper Authentication vulnerability in Solarwinds Platform

Access Control Bypass Vulnerability in the SolarWinds Platform that allows an underprivileged user to read arbitrary resource

4.3
2023-07-26 CVE-2023-1401 Gitlab Exposure of Resource to Wrong Sphere vulnerability in Gitlab 3.1.0/4.0.0

An issue has been discovered in GitLab DAST scanner affecting all versions starting from 3.0.29 before 4.0.5, in which the DAST scanner leak cross site cookies on redirect during authorization.

4.3
2023-07-24 CVE-2023-38058 Otrs Incorrect Authorization vulnerability in Otrs

An improper privilege check in the OTRS ticket move action in the agent interface allows any as agent authenticated attacker to to perform a move of an ticket without the needed permission. This issue affects OTRS: from 8.0.X before 8.0.35.

4.3
2023-07-24 CVE-2023-3863 Linux
Debian
Use After Free vulnerability in multiple products

A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel.

4.1

6 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-07-26 CVE-2023-33229 Solarwinds Code Injection vulnerability in Solarwinds Platform

The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability.

3.5
2023-07-25 CVE-2023-38496 Lfprojects Unspecified vulnerability in Lfprojects Apptainer 1.2.0

Apptainer is an open source container platform.

3.3
2023-07-29 CVE-2022-4923 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Omnibox in Google Chrome prior to 99.0.4844.51 allowed an attacker in a privileged network position to perform a man-in-the-middle attack via malicious network traffic.

3.1
2023-07-28 CVE-2023-37904 Discourse Race Condition vulnerability in Discourse

Discourse is an open source discussion platform.

3.1
2023-07-27 CVE-2023-37900 Cncf Allocation of Resources Without Limits or Throttling vulnerability in Cncf Crossplane

Crossplane is a framework for building cloud native control planes without needing to write code.

2.7
2023-07-25 CVE-2023-37361 Vanderbilt SQL Injection vulnerability in Vanderbilt Redcap

REDCap 12.0.26 LTS and 12.3.2 Standard allows SQL Injection via scheduling, repeatforms, purpose, app_title, or randomization.

2.7