Weekly Vulnerabilities Reports > July 31 to August 6, 2023

Overview

451 new vulnerabilities reported during this period, including 90 critical vulnerabilities and 141 high severity vulnerabilities. This weekly summary report vulnerabilities in 630 products from 193 vendors including Google, Phpjabbers, Codesys, Gitlab, and Mozilla. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Path Traversal", "Out-of-bounds Write", and "Use After Free".

  • 387 reported vulnerabilities are remotely exploitables.
  • 8 reported vulnerabilities have public exploit available.
  • 193 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 279 reported vulnerabilities are exploitable by an anonymous user.
  • Google has the most reported vulnerabilities, with 26 reported vulnerabilities.
  • Connectedio has the most reported critical vulnerabilities, with 8 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

90 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-08-06 CVE-2023-4191 Resort Reservation System Project External Control of File Name or Path vulnerability in Resort Reservation System Project Resort Reservation System 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Resort Reservation System 1.0.

9.8
2023-08-06 CVE-2023-4186 Pharmacy Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in Pharmacy Management System Project Pharmacy Management System 1.0

A vulnerability was found in SourceCodester Pharmacy Management System 1.0.

9.8
2023-08-06 CVE-2023-4185 Mayurik SQL Injection vulnerability in Mayurik Online Hospital Management System 1.0

A vulnerability was found in SourceCodester Online Hospital Management System 1.0.

9.8
2023-08-06 CVE-2023-4184 Inventory Management System Project SQL Injection vulnerability in Inventory Management System Project Inventory Management System 1.0

A vulnerability was found in SourceCodester Inventory Management System 1.0 and classified as critical.

9.8
2023-08-06 CVE-2023-4183 Inventory Management System Project Improper Access Control vulnerability in Inventory Management System Project Inventory Management System 1.0

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic.

9.8
2023-08-06 CVE-2023-4182 Inventory Management System Project SQL Injection vulnerability in Inventory Management System Project Inventory Management System 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0.

9.8
2023-08-06 CVE-2023-4181 Mayurik Improper Enforcement of Behavioral Workflow vulnerability in Mayurik Free Hospital Management System for Small Practices 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Free Hospital Management System for Small Practices 1.0.

9.8
2023-08-06 CVE-2023-4179 Mayurik SQL Injection vulnerability in Mayurik Free Hospital Management System for Small Practices 1.0

A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0.

9.8
2023-08-06 CVE-2023-4180 Mayurik SQL Injection vulnerability in Mayurik Free Hospital Management System for Small Practices 1.0

A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0.

9.8
2023-08-06 CVE-2023-4176 Hospital Management System Project SQL Injection vulnerability in Hospital Management System Project Hospital Management System 1.0

A vulnerability was found in SourceCodester Hospital Management System 1.0.

9.8
2023-08-05 CVE-2023-4166 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10

A vulnerability has been found in Tongda OA and classified as critical.

9.8
2023-08-05 CVE-2023-4165 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10

A vulnerability, which was classified as critical, was found in Tongda OA.

9.8
2023-08-05 CVE-2023-36095 Langchain Code Injection vulnerability in Langchain 0.0.194

An issue in Harrison Chase langchain v.0.0.194 allows an attacker to execute arbitrary code via the python exec calls in the PALChain, affected functions include from_math_prompt and from_colored_object_prompt.

9.8
2023-08-05 CVE-2023-33367 Assaabloy SQL Injection vulnerability in Assaabloy Control ID Idsecure

A SQL injection vulnerability exists in Control ID IDSecure 4.7.26.0 and prior, allowing unauthenticated attackers to write PHP files on the server's root directory, resulting in remote code execution.

9.8
2023-08-04 CVE-2023-39346 Renjikai Unrestricted Upload of File with Dangerous Type vulnerability in Renjikai Linuxasmcallgraph

LinuxASMCallGraph is software for drawing the call graph of the programming code.

9.8
2023-08-04 CVE-2023-39551 Phpgurukul SQL Injection vulnerability in PHPgurukul Online Security Guards Hiring System 1.0

PHPGurukul Online Security Guards Hiring System v.1.0 is vulnerable to SQL Injection via osghs/admin/search.php.

9.8
2023-08-04 CVE-2023-33372 Connectedio Use of Hard-coded Credentials vulnerability in Connectedio Connected IO

Connected IO v2.1.0 and prior uses a hard-coded username/password pair embedded in their device's firmware used for device communication using MQTT.

9.8
2023-08-04 CVE-2023-33373 Connectedio Cleartext Storage of Sensitive Information vulnerability in Connectedio Connected IO

Connected IO v2.1.0 and prior keeps passwords and credentials in clear-text format, allowing attackers to exfiltrate the credentials and use them to impersonate the devices.

9.8
2023-08-04 CVE-2023-33374 Connectedio OS Command Injection vulnerability in Connectedio Connected IO

Connected IO v2.1.0 and prior has a command as part of its communication protocol allowing the management platform to specify arbitrary OS commands for devices to execute.

9.8
2023-08-04 CVE-2023-33375 Connectedio Out-of-bounds Write vulnerability in Connectedio Connected IO

Connected IO v2.1.0 and prior has a stack-based buffer overflow vulnerability in its communication protocol, enabling attackers to take control over devices.

9.8
2023-08-04 CVE-2023-33376 Connectedio Argument Injection or Modification vulnerability in Connectedio Connected IO

Connected IO v2.1.0 and prior has an argument injection vulnerability in its iptables command message in its communication protocol, enabling attackers to execute arbitrary OS commands on devices.

9.8
2023-08-04 CVE-2023-33377 Connectedio OS Command Injection vulnerability in Connectedio Connected IO

Connected IO v2.1.0 and prior has an OS command injection vulnerability in the set firewall command in part of its communication protocol, enabling attackers to execute arbitrary OS commands on devices.

9.8
2023-08-04 CVE-2023-33378 Connectedio Argument Injection or Modification vulnerability in Connectedio Connected IO

Connected IO v2.1.0 and prior has an argument injection vulnerability in its AT command message in its communication protocol, enabling attackers to execute arbitrary OS commands on devices.

9.8
2023-08-04 CVE-2023-33379 Connectedio Unspecified vulnerability in Connectedio Er2000T-Vz-Cat1 Firmware

Connected IO v2.1.0 and prior has a misconfiguration in their MQTT broker used for management and device communication, which allows devices to connect to the broker and issue commands to other device, impersonating Connected IO management platform and sending commands to all of Connected IO's devices.

9.8
2023-08-04 CVE-2023-38692 Fit2Cloud OS Command Injection vulnerability in Fit2Cloud Cloudexplorer Lite

CloudExplorer Lite is an open source, lightweight cloud management platform.

9.8
2023-08-04 CVE-2023-38689 Rs485 Deserialization of Untrusted Data vulnerability in Rs485 Logisticspipes

Logistics Pipes is a modification (a.k.a.

9.8
2023-08-04 CVE-2023-38690 Matrix Command Injection vulnerability in Matrix IRC Bridge

matrix-appservice-irc is a Node.js IRC bridge for Matrix.

9.8
2023-08-04 CVE-2023-39143 Papercut Path Traversal vulnerability in Papercut MF

PaperCut NG and PaperCut MF before 22.1.3 on Windows allow path traversal, enabling attackers to upload, read, or delete arbitrary files.

9.8
2023-08-04 CVE-2023-37470 Metabase Code Injection vulnerability in Metabase

Metabase is an open-source business intelligence and analytics platform.

9.8
2023-08-04 CVE-2023-29689 Pyrocms Unspecified vulnerability in Pyrocms 3.9

PyroCMS 3.9 contains a remote code execution (RCE) vulnerability that can be exploited through a server-side template injection (SSTI) flaw.

9.8
2023-08-04 CVE-2023-36480 Aerospike Deserialization of Untrusted Data vulnerability in Aerospike Java Client

The Aerospike Java client is a Java application that implements a network protocol to communicate with an Aerospike server.

9.8
2023-08-04 CVE-2023-33665 AI DEV SQL Injection vulnerability in Ai-Dev Ai-Table

ai-dev aitable before v0.2.2 was discovered to contain a SQL injection vulnerability via the component /includes/ajax.php.

9.8
2023-08-04 CVE-2023-36131 Phpjabbers Unspecified vulnerability in PHPjabbers Availability Booking Calendar 5.0

PHPJabbers Availability Booking Calendar 5.0 is vulnerable to Incorrect Access Control due to improper input validation of password parameter.

9.8
2023-08-04 CVE-2023-36132 Phpjabbers Unspecified vulnerability in PHPjabbers Availability Booking Calendar 5.0

PHP Jabbers Availability Booking Calendar 5.0 is vulnerable to Incorrect Access Control.

9.8
2023-08-04 CVE-2023-36133 Phpjabbers Unspecified vulnerability in PHPjabbers Availability Booking Calendar 5.0

PHPJabbers Availability Booking Calendar 5.0 is vulnerable to User Account Takeover through username/password change.

9.8
2023-08-04 CVE-2023-36134 Phpjabbers Insufficient Verification of Data Authenticity vulnerability in PHPjabbers Class Scheduling System 1.0

In PHP Jabbers Class Scheduling System 1.0, lack of verification when changing an email address and/or password (on the Profile Page) allows remote attackers to take over accounts.

9.8
2023-08-04 CVE-2023-36139 Phpjabbers Insufficient Verification of Data Authenticity vulnerability in PHPjabbers Cleaning Business Software 1.0

In PHPJabbers Cleaning Business Software 1.0, lack of verification when changing an email address and/or password (on the Profile Page) allows remote attackers to take over accounts.

9.8
2023-08-04 CVE-2023-38941 Ehco1996 Command Injection vulnerability in Ehco1996 Django-Sspanel 2022.2.2

django-sspanel v2022.2.2 was discovered to contain a remote command execution (RCE) vulnerability via the component sspanel/admin_view.py -> GoodsCreateView._post.

9.8
2023-08-03 CVE-2023-38951 Zkteco Path Traversal vulnerability in Zkteco Biotime 8.5.5

A path traversal vulnerability in ZKTeco BioTime v8.5.5 allows attackers to write arbitrary files via using a malicious SFTP configuration.

9.8
2023-08-03 CVE-2023-33666 AI DEV SQL Injection vulnerability in Ai-Dev Aioptimizedcombinations

ai-dev aioptimizedcombinations before v0.1.3 was discovered to contain a SQL injection vulnerability via the component /includes/ajax.php.

9.8
2023-08-03 CVE-2023-38942 Dango Command Injection vulnerability in Dango Dango-Translator 4.5.5

Dango-Translator v4.5.5 was discovered to contain a remote command execution (RCE) vulnerability via the component app/config/cloud_config.json.

9.8
2023-08-03 CVE-2023-36213 Motocms SQL Injection vulnerability in Motocms 3.4.3

SQL injection vulnerability in MotoCMS v.3.4.3 allows a remote attacker to gain privileges via the keyword parameter of the search function.

9.8
2023-08-03 CVE-2023-4121 Byzoro Unrestricted Upload of File with Dangerous Type vulnerability in Byzoro Smart S85F

A vulnerability was found in Byzoro Smart S85F Management Platform up to 20230722.

9.8
2023-08-03 CVE-2023-4120 Byzoro Command Injection vulnerability in Byzoro Smart S85F

A vulnerability was found in Byzoro Smart S85F Management Platform up to 20230722 and classified as critical.

9.8
2023-08-03 CVE-2023-21408 Axis Improper Handling of Exceptional Conditions vulnerability in Axis License Plate Verifier

Due to insufficient file permissions, unprivileged users could gain access to unencrypted user credentials that are used in the integration interface towards 3rd party systems.

9.8
2023-08-03 CVE-2023-21409 Axis Improper Handling of Exceptional Conditions vulnerability in Axis License Plate Verifier

Due to insufficient file permissions, unprivileged users could gain access to unencrypted administrator credentials allowing the configuration of the application.

9.8
2023-08-03 CVE-2023-4008 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.9 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

9.8
2023-08-03 CVE-2023-3346 Mitsubishielectric Classic Buffer Overflow vulnerability in Mitsubishielectric products

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in MITSUBSHI CNC Series allows a remote unauthenticated attacker to cause Denial of Service (DoS) condition and execute arbitrary code on the product by sending specially crafted packets.

9.8
2023-08-03 CVE-2023-37679 Nextgen Command Injection vulnerability in Nextgen Mirth Connect 4.3.0

A remote command execution (RCE) vulnerability in NextGen Mirth Connect v4.3.0 allows attackers to execute arbitrary commands on the hosting server.

9.8
2023-08-03 CVE-2023-38954 Zkteco SQL Injection vulnerability in Zkteco Bioaccess IVS 3.3.1

ZKTeco BioAccess IVS v3.3.1 was discovered to contain a SQL injection vulnerability.

9.8
2023-08-03 CVE-2023-33371 Assaabloy Use of Hard-coded Credentials vulnerability in Assaabloy Control ID Idsecure

Control ID IDSecure 4.7.26.0 and prior uses a hardcoded cryptographic key in order to sign and verify JWT session tokens, allowing attackers to sign arbitrary session tokens and bypass authentication.

9.8
2023-08-03 CVE-2023-36082 Gatesair Insufficiently Protected Credentials vulnerability in Gatesair Flexiva FAX 150W Firmware

An isssue in GatesAIr Flexiva FM Transmitter/Exiter Fax 150W allows a remote attacker to gain privileges via the LDAP and SMTP credentials.

9.8
2023-08-02 CVE-2023-1437 Advantech Untrusted Pointer Dereference vulnerability in Advantech Webaccess/Scada

All versions prior to 9.1.4 of Advantech WebAccess/SCADA are vulnerable to use of untrusted pointers.

9.8
2023-08-02 CVE-2022-40609 IBM Deserialization of Untrusted Data vulnerability in IBM SDK

IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw.

9.8
2023-08-02 CVE-2023-26317 MI Command Injection vulnerability in MI Xiaomi Router Firmware

A vulnerability has been discovered in Xiaomi routers that could allow command injection through an external interface.

9.8
2023-08-02 CVE-2023-26443 Open Xchange SQL Injection vulnerability in Open-Xchange Appsuite Backend

Full-text autocomplete search allows user-provided SQL syntax to be injected to SQL statements.

9.8
2023-08-01 CVE-2023-33561 Phpjabbers Unspecified vulnerability in PHPjabbers Time Slots Booking Calendar 3.3

Improper input validation of password parameter in PHP Jabbers Time Slots Booking Calendar v 3.3 results in insecure passwords.

9.8
2023-08-01 CVE-2023-33562 Phpjabbers Unspecified vulnerability in PHPjabbers Time Slots Booking Calendar 3.3

User enumeration is found in in PHP Jabbers Time Slots Booking Calendar v3.3.

9.8
2023-08-01 CVE-2023-33493 Ajaxmanager Project Unrestricted Upload of File with Dangerous Type vulnerability in Ajaxmanager Project Ajaxmanager

An Unrestricted Upload of File with Dangerous Type vulnerability in the Ajaxmanager File and Database explorer (ajaxmanager) module for PrestaShop through 2.3.0, allows remote attackers to upload dangerous files without restrictions.

9.8
2023-08-01 CVE-2023-36210 Motocms Injection vulnerability in Motocms 3.4.3

MotoCMS Version 3.4.3 Store Category Template was discovered to contain a Server-Side Template Injection (SSTI) vulnerability via the keyword parameter.

9.8
2023-08-01 CVE-2023-4056 Mozilla
Debian
Out-of-bounds Write vulnerability in multiple products

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13.

9.8
2023-08-01 CVE-2023-4057 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0.

9.8
2023-08-01 CVE-2023-4058 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Memory safety bugs present in Firefox 115.

9.8
2023-08-01 CVE-2022-39986 Raspap Command Injection vulnerability in Raspap

A Command injection vulnerability in RaspAP 2.8.0 thru 2.8.7 allows unauthenticated attackers to execute arbitrary commands via the cfg_id parameter in /ajax/openvpn/activate_ovpncfg.php and /ajax/openvpn/del_ovpncfg.php.

9.8
2023-08-01 CVE-2023-31710 TP Link Out-of-bounds Write vulnerability in Tp-Link Archer Ax21 Firmware 3.61.1.4/31.1.4

TP-Link Archer AX21(US)_V3_1.1.4 Build 20230219 and AX21(US)_V3.6_1.1.4 Build 20230219 are vulnerable to Buffer Overflow.

9.8
2023-08-01 CVE-2023-37478 Pnpm Unspecified vulnerability in Pnpm

pnpm is a package manager.

9.8
2023-08-01 CVE-2023-34960 Chamilo Command Injection vulnerability in Chamilo

A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name.

9.8
2023-07-31 CVE-2023-39122 BMC SQL Injection vulnerability in BMC Control-M

BMC Control-M through 9.0.20.200 allows SQL injection via the /RF-Server/report/deleteReport report-id parameter.

9.8
2023-07-31 CVE-2023-37771 Phpgurukul SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.0

Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.

9.8
2023-07-31 CVE-2020-21662 Yunyecms SQL Injection vulnerability in Yunyecms 2.0.2

SQL injection vulnerability in yunyecms 2.0.2 allows remote attackers to run arbitrary SQL commands via XFF.

9.8
2023-07-31 CVE-2023-34635 Wifi Soft SQL Injection vulnerability in Wifi-Soft Unibox Administration 3.0/3.1

Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection.

9.8
2023-07-31 CVE-2023-34644 Ruijie Code Injection vulnerability in Ruijie products

Remote code execution vulnerability in Ruijie Networks Product: RG-EW series home routers and repeaters EW_3.0(1)B11P204, RG-NBS and RG-S1930 series switches SWITCH_3.0(1)B11P218, RG-EG series business VPN routers EG_3.0(1)B11P216, EAP and RAP series wireless access points AP_3.0(1)B11P218, NBC series wireless controllers AC_3.0(1)B11P86 allows unauthorized remote attackers to gain the highest privileges via crafted POST request to /cgi-bin/luci/api/auth.

9.8
2023-07-31 CVE-2023-34842 Dedecms Code Injection vulnerability in Dedecms

Remote Code Execution vulnerability in DedeCMS through 5.7.109 allows remote attackers to run arbitrary code via crafted POST request to /dede/tpl.php.

9.8
2023-07-31 CVE-2023-36089 Dlink Incorrect Authorization vulnerability in Dlink Dir-645 Firmware 1.03

Authentication Bypass vulnerability in D-Link DIR-645 firmware version 1.03 allows remote attackers to gain escalated privileges via function phpcgi_main in cgibin.

9.8
2023-07-31 CVE-2023-36090 Dlink Incorrect Authorization vulnerability in Dlink Dir-885L Firmware 1.02

Authentication Bypass vulnerability in D-Link DIR-885L FW102b01 allows remote attackers to gain escalated privileges via phpcgi.

9.8
2023-07-31 CVE-2023-36091 Dlink Incorrect Authorization vulnerability in Dlink Dir-895L Firmware 1.02

Authentication Bypass vulnerability in D-Link DIR-895 FW102b07 allows remote attackers to gain escalated privileges via via function phpcgi_main in cgibin.

9.8
2023-07-31 CVE-2023-36092 Dlink Incorrect Authorization vulnerability in Dlink Dir-859 Firmware 1.05B03

Authentication Bypass vulnerability in D-Link DIR-859 FW105b03 allows remote attackers to gain escalated privileges via via phpcgi_main.

9.8
2023-07-31 CVE-2023-35861 Supermicro OS Command Injection vulnerability in Supermicro products

A shell-injection vulnerability in email notifications on Supermicro motherboards (such as H12DST-B before 03.10.35) allows remote attackers to inject execute arbitrary commands as root on the BMC.

9.8
2023-07-31 CVE-2023-37647 SEM CMS SQL Injection vulnerability in Sem-Cms Semcms 1.5

SEMCMS v1.5 was discovered to contain a SQL injection vulnerability via the id parameter at /Ant_Suxin.php.

9.8
2023-07-31 CVE-2023-4005 Fossbilling Insufficient Session Expiration vulnerability in Fossbilling

Insufficient Session Expiration in GitHub repository fossbilling/fossbilling prior to 0.5.5.

9.8
2023-07-31 CVE-2023-4006 Phpmyfaq Improper Neutralization of Formula Elements in a CSV File vulnerability in PHPmyfaq

Improper Neutralization of Formula Elements in a CSV File in GitHub repository thorsten/phpmyfaq prior to 3.1.16.

9.8
2023-08-02 CVE-2023-1935 Emerson Improper Authentication vulnerability in Emerson products

ROC800-Series RTU devices are vulnerable to an authentication bypass, which could allow an attacker to gain unauthorized access to data or control of the device and cause a denial-of-service condition.

9.4
2023-08-05 CVE-2023-4188 Instantcms SQL Injection vulnerability in Instantcms

SQL Injection in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

9.1
2023-08-04 CVE-2023-39107 Nomachine Link Following vulnerability in Nomachine

An arbitrary file overwrite vulnerability in NoMachine Free Edition and Enterprise Client for macOS before v8.8.1 allows attackers to overwrite root-owned files by using hardlinks.

9.1
2023-08-04 CVE-2023-3373 Mitsubishielectric Use of Insufficiently Random Values vulnerability in Mitsubishielectric Gs21 Firmware and Gt21 Firmware

Predictable Exact Value from Previous Values vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT21 model versions 01.49.000 and prior and GOT SIMPLE Series GS21 model versions 01.49.000 and prior allows a remote unauthenticated attacker to hijack data connections (session hijacking) or prevent legitimate users from establishing data connections (to cause DoS condition) by guessing the listening port of the data connection on FTP server and connecting to it.

9.1
2023-08-03 CVE-2023-20214 Cisco Improper Authentication vulnerability in Cisco Catalyst Sd-Wan Manager and Sd-Wan Vmanage

A vulnerability in the request authentication validation for the REST API of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to gain read permissions or limited write permissions to the configuration of an affected Cisco SD-WAN vManage instance. This vulnerability is due to insufficient request validation when using the REST API feature.

9.1
2023-08-03 CVE-2023-37364 WS INC XXE vulnerability in Ws-Inc J Wbem

In WS-Inc J WBEM Server 4.7.4 before 4.7.5, the CIM-XML protocol adapter does not disable entity resolution.

9.1
2023-08-03 CVE-2023-33369 Assaabloy Path Traversal vulnerability in Assaabloy Control ID Idsecure

A path traversal vulnerability exists in Control ID IDSecure 4.7.26.0 and prior, allowing attackers to delete arbitrary files on IDSecure filesystem, causing a denial of service.

9.1
2023-07-31 CVE-2022-42183 Precisely Server-Side Request Forgery (SSRF) vulnerability in Precisely Spectrum Spatial Analyst 20.01

Precisely Spectrum Spatial Analyst 20.01 is vulnerable to Server-Side Request Forgery (SSRF).

9.1
2023-08-03 CVE-2023-36217 Xoops Cross-site Scripting vulnerability in Xoops 2.5.10

Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager function.

9.0

141 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-08-06 CVE-2023-4195 Agentejo PHP Remote File Inclusion vulnerability in Agentejo Cockpit

PHP Remote File Inclusion in GitHub repository cockpit-hq/cockpit prior to 2.6.3.

8.8
2023-08-05 CVE-2023-4169 Ruijie Unspecified vulnerability in Ruijie Rg-Ew1200G Firmware 1.0(1)B1P5

A vulnerability was found in Ruijie RG-EW1200G 1.0(1)B1P5.

8.8
2023-08-05 CVE-2023-39508 Apache Unspecified vulnerability in Apache Airflow

Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Airflow.The "Run Task" feature enables authenticated user to bypass some of the restrictions put in place.

8.8
2023-08-05 CVE-2023-38943 Shuize 0X727 Project Code Injection vulnerability in Shuize 0X727 Project Shuize 0X727 1.0

ShuiZe_0x727 v1.0 was discovered to contain a remote command execution (RCE) vulnerability via the component /iniFile/config.ini.

8.8
2023-08-04 CVE-2023-39344 Fobybus SQL Injection vulnerability in Fobybus Social-Media-Skeleton 1.0.0

social-media-skeleton is an uncompleted social media project.

8.8
2023-08-04 CVE-2023-38702 ENG Path Traversal vulnerability in ENG Knowage

Knowage is an open source analytics and business intelligence suite.

8.8
2023-08-04 CVE-2023-4159 Omeka Unrestricted Upload of File with Dangerous Type vulnerability in Omeka S

Unrestricted Upload of File with Dangerous Type in GitHub repository omeka/omeka-s prior to 4.0.3.

8.8
2023-08-04 CVE-2023-29505 Zohocorp Origin Validation Error vulnerability in Zohocorp Manageengine Network Configuration Manager 12.6

An issue was discovered in Zoho ManageEngine Network Configuration Manager 12.6.165.

8.8
2023-08-04 CVE-2023-4140 Smackcoders Unspecified vulnerability in Smackcoders WP Ultimate CSV Importer

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 7.9.8 due to insufficient restriction on the 'get_header_values' function.

8.8
2023-08-04 CVE-2023-4141 Smackcoders Unspecified vulnerability in Smackcoders WP Ultimate CSV Importer

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus2' parameter.

8.8
2023-08-04 CVE-2023-4142 Smackcoders Unspecified vulnerability in Smackcoders WP Ultimate CSV Importer

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus1' parameter.

8.8
2023-08-04 CVE-2023-38708 Pimcore Path Traversal vulnerability in Pimcore

Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce.

8.8
2023-08-03 CVE-2023-37497 Hcltech XXE vulnerability in Hcltech Unica

The Unica application exposes an API which accepts arbitrary XML input.

8.8
2023-08-03 CVE-2023-37498 Hcltech Unspecified vulnerability in Hcltech Unica

A user is capable of assigning him/herself to arbitrary groups by reusing a POST request issued by an administrator.

8.8
2023-08-03 CVE-2023-33364 Supremainc OS Command Injection vulnerability in Supremainc Biostar 2

An OS Command injection vulnerability exists in Suprema BioStar 2 before V2.9.1, which allows authenticated users to execute arbitrary OS commands on the BioStar 2 server.

8.8
2023-08-03 CVE-2023-33366 Supremainc SQL Injection vulnerability in Supremainc Biostar 2

A SQL injection vulnerability exists in Suprema BioStar 2 before 2.9.1, which allows authenticated users to inject arbitrary SQL directives into an SQL statement and execute arbitrary SQL commands.

8.8
2023-08-03 CVE-2023-36298 Dedecms Unrestricted Upload of File with Dangerous Type vulnerability in Dedecms 5.7.109

DedeCMS v5.7.109 has a File Upload vulnerability, leading to remote code execution (RCE).

8.8
2023-08-03 CVE-2023-36299 Typecho Unrestricted Upload of File with Dangerous Type vulnerability in Typecho 1.2.1

A File Upload vulnerability in typecho v.1.2.1 allows a remote attacker to execute arbitrary code via the upload and options-general parameters in index.php.

8.8
2023-08-03 CVE-2022-4046 Codesys Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Codesys products

In CODESYS Control in multiple versions a improper restriction of operations within the bounds of a memory buffer allow an remote attacker with user privileges to gain full access of the device.

8.8
2023-08-03 CVE-2023-3663 Codesys Insufficient Verification of Data Authenticity vulnerability in Codesys Development System

In CODESYS Development System versions from 3.5.11.20 and before 3.5.19.20 a missing integrity check might allow an unauthenticated remote attacker to manipulate the content of notifications received via HTTP by the CODESYS notification server.

8.8
2023-08-03 CVE-2023-21407 Axis Unspecified vulnerability in Axis License Plate Verifier

A broken access control was found allowing for privileged escalation of the operator account to gain administrator privileges.

8.8
2023-08-03 CVE-2023-21410 Axis Unspecified vulnerability in Axis License Plate Verifier

User provided input is not sanitized on the AXIS License Plate Verifier specific “api.cgi” allowing for arbitrary code execution.

8.8
2023-08-03 CVE-2023-21411 Axis Unspecified vulnerability in Axis License Plate Verifier

User provided input is not sanitized in the “Settings > Access Control” configuration interface allowing for arbitrary code execution.

8.8
2023-08-03 CVE-2023-21412 Axis SQL Injection vulnerability in Axis License Plate Verifier

User provided input is not sanitized on the AXIS License Plate Verifier specific “search.cgi” allowing for SQL injections.

8.8
2023-08-03 CVE-2023-4125 Answer Weak Password Requirements vulnerability in Answer

Weak Password Requirements in GitHub repository answerdev/answer prior to v1.1.0.

8.8
2023-08-03 CVE-2023-4126 Answer Insufficient Session Expiration vulnerability in Answer

Insufficient Session Expiration in GitHub repository answerdev/answer prior to v1.1.0.

8.8
2023-08-03 CVE-2023-36212 Totalcms Unrestricted Upload of File with Dangerous Type vulnerability in Totalcms Total CMS 1.7.4

File Upload vulnerability in Total CMS v.1.7.4 allows a remote attacker to execute arbitrary code via a crafted PHP file to the edit page function.

8.8
2023-08-03 CVE-2023-36255 Eramba Code Injection vulnerability in Eramba 3.19.1

An issue in Eramba Limited Eramba Enterprise and Community edition v.3.19.1 allows a remote attacker to execute arbitrary code via the path parameter in the URL.

8.8
2023-08-03 CVE-2023-4069 Google Type Confusion vulnerability in Google Chrome

Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-03 CVE-2023-4071 Google Out-of-bounds Write vulnerability in Google Chrome

Heap buffer overflow in Visuals in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-03 CVE-2023-4072 Google Out-of-bounds Write vulnerability in Google Chrome

Out of bounds read and write in WebGL in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-03 CVE-2023-4073 Google
Debian
Fedoraproject
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-03 CVE-2023-4074 Google Use After Free vulnerability in Google Chrome

Use after free in Blink Task Scheduling in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-03 CVE-2023-4075 Google Use After Free vulnerability in Google Chrome

Use after free in Cast in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-03 CVE-2023-4076 Google Use After Free vulnerability in Google Chrome

Use after free in WebRTC in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC session.

8.8
2023-08-03 CVE-2023-4077 Google Unspecified vulnerability in Google Chrome

Insufficient data validation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension.

8.8
2023-08-03 CVE-2023-4078 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension.

8.8
2023-08-01 CVE-2023-33563 Phpjabbers Improper Authentication vulnerability in PHPjabbers Time Slots Booking Calendar 3.3

In PHP Jabbers Time Slots Booking Calendar 3.3 , lack of verification when changing an email address and/or password (on the Profile Page) allows remote attackers to take over accounts.

8.8
2023-08-01 CVE-2023-3494 Freebsd Classic Buffer Overflow vulnerability in Freebsd 13.1/13.2

The fwctl driver implements a state machine which is executed when a bhyve guest accesses certain x86 I/O ports.

8.8
2023-08-01 CVE-2023-3727 Google Use After Free vulnerability in Google Chrome

Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-01 CVE-2023-3728 Google Use After Free vulnerability in Google Chrome

Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-01 CVE-2023-3729 Google Use After Free vulnerability in Google Chrome

Use after free in Splitscreen in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8
2023-08-01 CVE-2023-3730 Google Use After Free vulnerability in Google Chrome

Use after free in Tab Groups in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-01 CVE-2023-3731 Google Use After Free vulnerability in Google Chrome

Use after free in Diagnostics in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8
2023-08-01 CVE-2023-3732 Google Out-of-bounds Write vulnerability in Google Chrome

Out of bounds memory access in Mojo in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-01 CVE-2023-3718 HPE Command Injection vulnerability in HPE Arubaos-Cx 10.10.0000/10.10.1020/10.10.1030

An authenticated command injection vulnerability exists in the AOS-CX command line interface.

8.8
2023-08-01 CVE-2023-34552 Ezviz Out-of-bounds Write vulnerability in Ezviz products

In certain EZVIZ products, two stack based buffer overflows in mulicast_parse_sadp_packet and mulicast_get_pack_type functions of the SADP multicast protocol can allow an unauthenticated attacker present on the same local network as the camera to achieve remote code execution.

8.8
2023-08-01 CVE-2023-4047 Mozilla
Debian
A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.
8.8
2023-08-01 CVE-2022-39987 Raspap Command Injection vulnerability in Raspap

A Command injection vulnerability in RaspAP 2.8.0 thru 2.9.2 allows an authenticated attacker to execute arbitrary OS commands as root via the "entity" POST parameters in /ajax/networking/get_wgkey.php.

8.8
2023-08-01 CVE-2023-39108 Rconfig Server-Side Request Forgery (SSRF) vulnerability in Rconfig 3.9.4

rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path_b parameter in the doDiff Function of /classes/compareClass.php.

8.8
2023-08-01 CVE-2023-39109 Rconfig Server-Side Request Forgery (SSRF) vulnerability in Rconfig 3.9.4

rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path_a parameter in the doDiff Function of /classes/compareClass.php.

8.8
2023-08-01 CVE-2023-39110 Rconfig Server-Side Request Forgery (SSRF) vulnerability in Rconfig 3.9.4

rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path parameter at /ajaxGetFileByPath.php.

8.8
2023-08-01 CVE-2023-37772 Phpgurukul SQL Injection vulnerability in PHPgurukul Online Shopping Portal 3.1

Online Shopping Portal Project v3.1 was discovered to contain a SQL injection vulnerability via the Email parameter at /shopping/login.php.

8.8
2023-07-31 CVE-2023-3983 Advantech SQL Injection vulnerability in Advantech Iview

An authenticated SQL injection vulnerability exists in Advantech iView versions prior to v5.7.4 build 6752.

8.8
2023-07-31 CVE-2023-33534 Sztozed Cross-Site Request Forgery (CSRF) vulnerability in Sztozed ZLT S10G Firmware 3.11.6

A Cross-Site Request Forgery (CSRF) in Guanzhou Tozed Kangwei Intelligent Technology ZLTS10G software version S10G_3.11.6 allows attackers to takeover user accounts via sending a crafted POST request to /goform/goform_set_cmd_process.

8.8
2023-07-31 CVE-2023-35019 IBM OS Command Injection vulnerability in IBM Security Verify Governance 10.0

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.

8.8
2023-08-04 CVE-2023-38487 Hedgedoc Authentication Bypass by Alternate Name vulnerability in Hedgedoc

HedgeDoc is software for creating real-time collaborative markdown notes.

8.2
2023-08-03 CVE-2023-34196 Keyfactor Improper Authentication vulnerability in Keyfactor Ejbca

In the Keyfactor EJBCA before 8.0.0, the RA web certificate distribution servlet /ejbca/ra/cert allows partial denial of service due to an authentication issue.

8.2
2023-08-04 CVE-2020-26064 Cisco XXE vulnerability in Cisco Catalyst Sd-Wan Manager

A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files.

8.1
2023-08-03 CVE-2023-4068 Google Type Confusion vulnerability in Google Chrome

Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.1
2023-08-03 CVE-2023-4070 Google Type Confusion vulnerability in Google Chrome

Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.1
2023-08-01 CVE-2023-34551 Ezviz Out-of-bounds Write vulnerability in Ezviz products

In certain EZVIZ products, two stack buffer overflows in netClientSetWlanCfg function of the EZVIZ SDK command server can allow an authenticated attacker present on the same local network as the camera to achieve remote code execution.

8.0
2023-08-05 CVE-2022-46782 Stormshield Unspecified vulnerability in Stormshield SSL VPN Client

An issue was discovered in Stormshield SSL VPN Client before 3.2.0.

7.8
2023-08-03 CVE-2023-20216 Cisco Incorrect Permission Assignment for Critical Resource vulnerability in Cisco products

A vulnerability in the privilege management functionality of all Cisco BroadWorks server types could allow an authenticated, local attacker to elevate privileges to root on an affected system.

7.8
2023-08-03 CVE-2023-32764 Fabasoft Unspecified vulnerability in Fabasoft Cloud, Cloud Enterprise Client and Folio / Egov-Suite

Fabasoft Cloud Enterprise Client 23.3.0.130 allows a user to escalate their privileges to local administrator.

7.8
2023-08-03 CVE-2023-22277 Omron Use After Free vulnerability in Omron Cx-Programmer

Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier.

7.8
2023-08-03 CVE-2023-22314 Omron Use After Free vulnerability in Omron Cx-Programmer

Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier.

7.8
2023-08-03 CVE-2023-22317 Omron Use After Free vulnerability in Omron Cx-Programmer

Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier.

7.8
2023-08-03 CVE-2023-38747 Omron Out-of-bounds Write vulnerability in Omron Cx-Programmer

Heap-based buffer overflow vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier.

7.8
2023-08-03 CVE-2023-38748 Omron Use After Free vulnerability in Omron Cx-Programmer

Use after free vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier.

7.8
2023-08-03 CVE-2023-38746 Omron Out-of-bounds Read vulnerability in Omron Cx-Programmer

Out-of-bounds read vulnerability/issue exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier.

7.8
2023-08-02 CVE-2023-38418 F5 Improper Verification of Cryptographic Signature vulnerability in F5 Big-Ip Access Policy Manager

The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

7.8
2023-08-02 CVE-2023-26439 Open Xchange SQL Injection vulnerability in Open-Xchange Appsuite Office 7.8.3

The cacheservice API could be abused to inject parameters with SQL syntax which was insufficiently sanitized before getting executed as SQL statement.

7.8
2023-08-02 CVE-2023-26440 Open Xchange SQL Injection vulnerability in Open-Xchange Appsuite Office 7.8.3

The cacheservice API could be abused to indirectly inject parameters with SQL syntax which was insufficiently sanitized and would later be executed when creating new cache groups.

7.8
2023-08-02 CVE-2023-31432 Broadcom Improper Privilege Management vulnerability in Broadcom Brocade Fabric Operating System

Through manipulation of passwords or other variables, using commands such as portcfgupload, configupload, license, myid, a non-privileged user could obtain root privileges in Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c and v9.2.0.

7.8
2023-08-01 CVE-2023-31427 Broadcom Path Traversal vulnerability in Broadcom Fabric Operating System

Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c, and v9.2.0 Could allow an authenticated, local user with knowledge of full path names inside Brocade Fabric OS to execute any command regardless of assigned privilege.

7.8
2023-08-01 CVE-2023-36351 Viatomtech Unspecified vulnerability in Viatomtech Vihealth

An issue in Viatom Health ViHealth for Android v.2.74.58 and before allows a remote attacker to execute arbitrary code via the com.viatom.baselib.mvvm.webWebViewActivity component.

7.8
2023-08-01 CVE-2023-31425 Broadcom OS Command Injection vulnerability in Broadcom Fabric Operating System 9.1.0

A vulnerability in the fosexec command of Brocade Fabric OS after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1 could allow a local authenticated user to perform privilege escalation to root by breaking the rbash shell.

7.8
2023-08-01 CVE-2023-39147 Webkul Unrestricted Upload of File with Dangerous Type vulnerability in Webkul Uvdesk 1.1.3

An arbitrary file upload vulnerability in Uvdesk 1.1.3 allows attackers to execute arbitrary code via uploading a crafted image file.

7.8
2023-08-01 CVE-2023-34634 Greenshot Unspecified vulnerability in Greenshot 1.2.10

Greenshot 1.2.10 and below allows arbitrary code execution because .NET content is insecurely deserialized when a .greenshot file is opened.

7.8
2023-08-01 CVE-2020-10962 Psappdeploytoolkit Unspecified vulnerability in Psappdeploytoolkit Powershell APP Deployment Toolkit

In PowerShell App Deployment Toolkit (aka PSAppDeployToolkit) through 3.8.0, an incorrect access control vulnerability in the default configuration may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2023-08-01 CVE-2023-4033 Lfprojects OS Command Injection vulnerability in Lfprojects Mlflow

OS Command Injection in GitHub repository mlflow/mlflow prior to 2.6.0.

7.8
2023-07-31 CVE-2023-3997 Splunk Improper Encoding or Escaping of Output vulnerability in Splunk Soar 6.0.1.123902

Splunk SOAR versions lower than 6.1.0 are indirectly affected by a potential vulnerability accessed through the user’s terminal.

7.8
2023-07-31 CVE-2023-4004 Linux
Fedoraproject
Redhat
Netapp
Debian
Use After Free vulnerability in multiple products

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END.

7.8
2023-07-31 CVE-2021-31680 Ultralytics Deserialization of Untrusted Data vulnerability in Ultralytics Yolov5

Deserialization of Untrusted Data vulnerability in yolo 5 allows attackers to execute arbitrary code via crafted yaml file.

7.8
2023-07-31 CVE-2021-31681 Ultralytics Deserialization of Untrusted Data vulnerability in Ultralytics Yolov3

Deserialization of Untrusted Data vulnerability in yolo 3 allows attackers to execute arbitrary code via crafted yaml file.

7.8
2023-07-31 CVE-2022-43831 IBM Unspecified vulnerability in IBM Spectrum Scale Container Native Storage Access 5.1.2.1/5.1.4.1/5.1.6.0

IBM Storage Scale Container Native Storage Access 5.1.2.1 through 5.1.6.1 could allow a local user to obtain escalated privileges on a host without proper security context settings configured.

7.8
2023-08-05 CVE-2023-4172 Cdwanjiang Path Traversal vulnerability in Cdwanjiang Flash Flood Disaster Monitoring and Warning System 2.0

A vulnerability, which was classified as problematic, has been found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0.

7.5
2023-08-05 CVE-2023-4168 Templatecookie Unspecified vulnerability in Templatecookie Adlisting 2.14.0

A vulnerability was found in Templatecookie Adlisting 2.14.0.

7.5
2023-08-04 CVE-2023-38688 Xithrius Missing Encryption of Sensitive Data vulnerability in Xithrius Twitch-Tui

twitch-tui provides Twitch chat in a terminal.

7.5
2023-08-04 CVE-2023-37896 Projectdiscovery Path Traversal vulnerability in Projectdiscovery Nuclei

Nuclei is a vulnerability scanner.

7.5
2023-08-04 CVE-2023-38494 Metersphere Missing Authorization vulnerability in Metersphere

MeterSphere is an open-source continuous testing platform.

7.5
2023-08-04 CVE-2023-39379 Fujitsu Cleartext Storage of Sensitive Information vulnerability in Fujitsu Software Infrastructure Manager 2.8.0.060

Fujitsu Software Infrastructure Manager (ISM) stores sensitive information at the product's maintenance data (ismsnap) in cleartext form.

7.5
2023-08-04 CVE-2023-4139 Smackcoders Unspecified vulnerability in Smackcoders WP Ultimate CSV Importer

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Sensitive Information Exposure via Directory Listing due to missing restriction in export folder indexing in versions up to, and including, 7.9.8.

7.5
2023-08-04 CVE-2023-30146 Assmann Cleartext Storage of Sensitive Information vulnerability in Assmann Ht-Ip211Hdp Firmware 2.000.022

Assmann Digitus Plug&View IP Camera HT-IP211HDP, version 2.000.022 allows unauthenticated attackers to download a copy of the camera's settings and the administrator credentials.

7.5
2023-08-04 CVE-2023-0525 Mitsubishielectric Inadequate Encryption Strength vulnerability in Mitsubishielectric products

Weak Encoding for Password vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.49.000 and prior, GT25 model versions 01.49.000 and prior, GT23 model versions 01.49.000 and prior, GT21 model versions 01.49.000 and prior, GOT SIMPLE Series GS25 model versions 01.49.000 and prior, GS21 model versions 01.49.000 and prior, GT Designer3 Version1 (GOT2000) versions 1.295H and prior and GT SoftGOT2000 versions 1.295H and prior allows a remote unauthenticated attacker to obtain plaintext passwords by sniffing packets containing encrypted passwords and decrypting the encrypted passwords, in the case of transferring data with GT Designer3 Version1(GOT2000) and GOT2000 Series or GOT SIMPLE Series with the Data Transfer Security function enabled, or in the case of transferring data by the SoftGOT-GOT link function with GT SoftGOT2000 and GOT2000 series with the Data Transfer Security function enabled.

7.5
2023-08-04 CVE-2023-36135 Phpjabbers Unspecified vulnerability in PHPjabbers Class Scheduling System 1.0

User enumeration is found in in PHPJabbers Class Scheduling System v1.0.

7.5
2023-08-03 CVE-2023-38949 Zkteco Unspecified vulnerability in Zkteco Biotime 8.5.5

An issue in a hidden API in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to arbitrarily reset the Administrator password via a crafted web request.

7.5
2023-08-03 CVE-2023-38950 Zkteco Path Traversal vulnerability in Zkteco Biotime 8.5.5

A path traversal vulnerability in the iclock API of ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read arbitrary files via supplying a crafted payload.

7.5
2023-08-03 CVE-2023-38952 Zkteco Files or Directories Accessible to External Parties vulnerability in Zkteco Biotime 8.5.5

Insecure access control in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read sensitive backup files and access sensitive information such as user credentials via sending a crafted HTTP request to the static files resources of the system.

7.5
2023-08-03 CVE-2023-0956 TEL Ster Path Traversal vulnerability in Tel-Ster Telwin Scada Webinterface

External input could be used on TEL-STER TelWin SCADA WebInterface to construct paths to files and directories without properly neutralizing special elements within the pathname, which could allow an unauthenticated attacker to read files on the system.

7.5
2023-08-03 CVE-2023-33363 Supremainc Improper Authentication vulnerability in Supremainc Biostar 2

An authentication bypass vulnerability exists in Suprema BioStar 2 before 2.9.1, which allows unauthenticated users to access some functionality on BioStar 2 servers.

7.5
2023-08-03 CVE-2023-33365 Supremainc Path Traversal vulnerability in Supremainc Biostar 2

A path traversal vulnerability exists in Suprema BioStar 2 before 2.9.1, which allows unauthenticated attackers to fetch arbitrary files from the server's web server.

7.5
2023-08-03 CVE-2023-38744 Omron Unspecified vulnerability in Omron products

Denial-of-service (DoS) vulnerability due to improper validation of specified type of input issue exists in the built-in EtherNet/IP port of the CJ Series CJ2 CPU unit and the communication function of the CS/CJ Series EtherNet/IP unit.

7.5
2023-08-03 CVE-2023-39144 Element55 Cleartext Storage of Sensitive Information vulnerability in Element55 Knowmore

Element55 KnowMore appliances version 21 and older was discovered to store passwords in plaintext.

7.5
2023-08-03 CVE-2023-38955 Zkteco Exposure of Resource to Wrong Sphere vulnerability in Zkteco Bioaccess IVS 3.3.1

ZKTeco BioAccess IVS v3.3.1 allows unauthenticated attackers to obtain sensitive information about all managed devices, including their IP addresses and device names.

7.5
2023-08-03 CVE-2023-38956 Zkteco Path Traversal vulnerability in Zkteco Bioaccess IVS 3.3.1

A path traversal vulnerability in ZKTeco BioAccess IVS v3.3.1 allows unauthenticated attackers to read arbitrary files via supplying a crafted payload.

7.5
2023-08-03 CVE-2023-33370 Assaabloy Improper Handling of Exceptional Conditions vulnerability in Assaabloy Control ID Idsecure

An uncaught exception vulnerability exists in Control ID IDSecure 4.7.26.0 and prior, allowing attackers to cause the main web server of IDSecure to fault and crash, causing a denial of service.

7.5
2023-08-02 CVE-2022-46484 Ngsurvey Insecure Storage of Sensitive Information vulnerability in Ngsurvey 2.4.28

Information disclosure in password protected surveys in Data Illusion Survey Software Solutions NGSurvey v2.4.28 and below allows attackers to view the password to access and arbitrarily submit surveys.

7.5
2023-08-02 CVE-2022-46485 Ngsurvey Allocation of Resources Without Limits or Throttling vulnerability in Ngsurvey 2.4.28

Data Illusion Survey Software Solutions ngSurvey version 2.4.28 and below is vulnerable to Denial of Service if a survey contains a "Text Field", "Comment Field" or "Contact Details".

7.5
2023-08-02 CVE-2023-26451 Open Xchange Use of Insufficiently Random Values vulnerability in Open-Xchange Appsuite Backend

Functions with insufficient randomness were used to generate authorization tokens of the integrated oAuth Authorization Service.

7.5
2023-08-02 CVE-2023-38556 Epson Unspecified vulnerability in Epson products

Improper input validation vulnerability in SEIKO EPSON printer Web Config allows a remote attacker to turned off the printer. [Note] Web Config is the software that allows users to check the status and change the settings of SEIKO EPSON printers via a web browser.

7.5
2023-08-02 CVE-2023-4011 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions from 15.11 prior to 16.2.2 which allows an attacker to spike the resource consumption resulting in DoS.

7.5
2023-08-02 CVE-2023-3900 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

7.5
2023-08-02 CVE-2023-3993 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 14.3 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

7.5
2023-08-02 CVE-2023-3994 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 9.3 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

7.5
2023-08-02 CVE-2023-0632 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 15.2 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

7.5
2023-08-02 CVE-2023-3364 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.14 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

7.5
2023-08-01 CVE-2023-3107 Freebsd
Netapp
Integer Overflow or Wraparound vulnerability in multiple products

A set of carefully crafted ipv6 packets can trigger an integer overflow in the calculation of a fragment reassembled packet's payload length field.

7.5
2023-08-01 CVE-2023-4055 Mozilla
Debian
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state.
7.5
2023-08-01 CVE-2023-4048 Mozilla
Debian
Out-of-bounds Read vulnerability in multiple products

An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.

7.5
2023-08-01 CVE-2023-4050 Mozilla
Debian
Out-of-bounds Write vulnerability in multiple products

In some cases, an untrusted input stream was copied to a stack buffer without checking its size.

7.5
2023-08-01 CVE-2023-4051 Mozilla Unspecified vulnerability in Mozilla Firefox

A website could have obscured the full screen notification by using the file open dialog.

7.5
2023-08-01 CVE-2023-26139 Underscore Keypath Project Unspecified vulnerability in Underscore-Keypath Project Underscore-Keypath

Versions of the package underscore-keypath from 0.0.11 are vulnerable to Prototype Pollution via the name argument of the setProperty() function.

7.5
2023-08-01 CVE-2023-36983 Lavalite Unspecified vulnerability in Lavalite 9.0.0

LavaLite CMS v 9.0.0 is vulnerable to Sensitive Data Exposure.

7.5
2023-08-01 CVE-2023-36984 Lavalite Unspecified vulnerability in Lavalite 9.0.0

LavaLite CMS v 9.0.0 is vulnerable to Sensitive Data Exposure.

7.5
2023-07-31 CVE-2023-3825 Kepware Out-of-bounds Write vulnerability in Kepware Kepserverex

PTC’s KEPServerEX Versions 6.0 to 6.14.263 are vulnerable to being made to read a recursively defined object that leads to uncontrolled resource consumption.

7.5
2023-07-31 CVE-2023-38750 Zimbra Unspecified vulnerability in Zimbra

In Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41, 9 before 9.0.0 Patch 34, and 10 before 10.0.2, internal JSP and XML files can be exposed.

7.5
2023-07-31 CVE-2023-34358 Asus Out-of-bounds Read vulnerability in Asus Rt-Ax88U Firmware

ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition.

7.5
2023-07-31 CVE-2023-34359 Asus Out-of-bounds Read vulnerability in Asus Rt-Ax88U Firmware

ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition.

7.5
2023-08-04 CVE-2023-38497 Rust Lang
Fedoraproject
Insecure Preserved Inherited Permissions vulnerability in multiple products

Cargo downloads the Rust project’s dependencies and compiles the project.

7.3
2023-08-03 CVE-2023-3662 Codesys Uncontrolled Search Path Element vulnerability in Codesys Development System

In CODESYS Development System versions from 3.5.17.0 and prior to 3.5.19.20 a vulnerability allows for execution of binaries from the current working directory in the users context .

7.3
2023-08-05 CVE-2020-23564 SEM CMS Unrestricted Upload of File with Dangerous Type vulnerability in Sem-Cms Semcms 3.9

File Upload vulnerability in SEMCMS 3.9 allows remote attackers to run arbitrary code via SEMCMS_Upfile.php.

7.2
2023-08-03 CVE-2023-39121 Emlog SQL Injection vulnerability in Emlog 2.1.9

emlog v2.1.9 was discovered to contain a SQL injection vulnerability via the component /admin/user.php.

7.2
2023-08-03 CVE-2023-35081 Ivanti Path Traversal vulnerability in Ivanti Endpoint Manager Mobile

A path traversal vulnerability in Ivanti EPMM versions (11.10.x < 11.10.0.3, 11.9.x < 11.9.1.2 and 11.8.x < 11.8.1.2) allows an authenticated administrator to write arbitrary files onto the appliance.

7.2
2023-08-03 CVE-2023-38947 Wbce Unrestricted Upload of File with Dangerous Type vulnerability in Wbce CMS 1.6.1

An arbitrary file upload vulnerability in the /languages/install.php component of WBCE CMS v1.6.1 allows attackers to execute arbitrary code via a crafted PHP file.

7.2
2023-08-03 CVE-2023-38948 Jizhicms Files or Directories Accessible to External Parties vulnerability in Jizhicms 1.9.5

An arbitrary file download vulnerability in the /c/PluginsController.php component of jizhi CMS 1.9.5 allows attackers to execute arbitrary code via downloading a crafted plugin.

7.2
2023-08-03 CVE-2023-25600 Insyde Out-of-bounds Read vulnerability in Insyde Insydecrpkg

An issue was discovered in InsydeH2O.

7.1
2023-08-03 CVE-2022-34453 Dell Unspecified vulnerability in Dell Xtremio X2 Firmware

Dell XtremIO X2 XMS versions prior to 6-4-1.11 contain an improper access control vulnerability.

7.1
2023-08-02 CVE-2023-31926 Broadcom Improper Preservation of Permissions vulnerability in Broadcom Brocade Fabric Operating System

System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0.

7.1
2023-08-04 CVE-2023-30297 N Able Unspecified vulnerability in N-Able N-Central

An issue found in N-able Technologies N-central Server before 2023.4 allows a local attacker to execute arbitrary code via the monitoring function of the server.

7.0

214 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-08-03 CVE-2023-2754 Cloudflare Cleartext Transmission of Sensitive Information vulnerability in Cloudflare Warp

The Cloudflare WARP client for Windows assigns loopback IPv4 addresses for the DNS Servers, since WARP acts as local DNS server that performs DNS queries in a secure manner, however, if a user is connected to WARP over an IPv6-capable network, te WARP client did not assign loopback IPv6 addresses but Unique Local Addresses, which under certain conditions could point towards unknown devices in the same local network which enables an Attacker to view DNS queries made by the device.

6.8
2023-08-06 CVE-2023-4190 Admidio Insufficient Session Expiration vulnerability in Admidio

Insufficient Session Expiration in GitHub repository admidio/admidio prior to 4.2.11.

6.5
2023-08-04 CVE-2020-26065 Cisco Path Traversal vulnerability in Cisco Catalyst Sd-Wan Manager

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP requests.

6.5
2023-08-04 CVE-2022-4955 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page.

6.5
2023-08-04 CVE-2023-38332 Zohocorp Unspecified vulnerability in Zohocorp Manageengine Admanager Plus

Zoho ManageEngine ADManager Plus through 7201 allow authenticated users to take over another user's account via sensitive information disclosure.

6.5
2023-08-04 CVE-2023-38695 Simonsmith Path Traversal vulnerability in Simonsmith Cypress Image Snapshot

cypress-image-snapshot shows visual regressions in Cypress with jest-image-snapshot.

6.5
2023-08-04 CVE-2023-38698 ENS Domains Integer Overflow or Wraparound vulnerability in Ens.Domains Ethereum Name Service

Ethereum Name Service (ENS) is a distributed, open, and extensible naming system based on the Ethereum blockchain.

6.5
2023-08-04 CVE-2023-38699 Mindsdb Missing Encryption of Sensitive Data vulnerability in Mindsdb

MindsDB's AI Virtual Database allows developers to connect any AI/ML model to any datasource.

6.5
2023-08-04 CVE-2022-41401 Openrefine Server-Side Request Forgery (SSRF) vulnerability in Openrefine

OpenRefine <= v3.5.2 contains a Server-Side Request Forgery (SSRF) vulnerability, which permits unauthorized users to exploit the system, potentially leading to unauthorized access to internal resources and sensitive file disclosure.

6.5
2023-08-04 CVE-2023-38691 Matrix Improper Authentication vulnerability in Matrix Matrix-Appservice-Bridge

matrix-appservice-bridge provides an API for setting up bridges.

6.5
2023-08-04 CVE-2023-39112 Shopex Improper Authentication vulnerability in Shopex Ecshop 4.1.16

ECShop v4.1.16 contains an arbitrary file deletion vulnerability in the Admin Panel.

6.5
2023-08-04 CVE-2023-4135 Qemu
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU.

6.5
2023-08-04 CVE-2023-4002 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 14.1 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

6.5
2023-08-03 CVE-2023-30951 Palantir XXE vulnerability in Palantir Magritte-Rest-Source-Bundle

The Foundry Magritte plugin rest-source was found to be vulnerable to an an XML external Entity attack (XXE).

6.5
2023-08-03 CVE-2022-26838 Cybozu Path Traversal vulnerability in Cybozu Remote Service Manager 3.1.2

Path traversal vulnerability in Importing Mobile Device Data of Cybozu Remote Service 3.1.2 allows a remote authenticated attacker to cause a denial-of-service (DoS) condition.

6.5
2023-08-03 CVE-2023-28468 Insyde Incorrect Authorization vulnerability in Insyde Kernel

An issue was discovered in FvbServicesRuntimeDxe in Insyde InsydeH2O with kernel 5.0 through 5.5.

6.5
2023-08-03 CVE-2023-3180 Qemu
Fedoraproject
Debian
Out-of-bounds Write vulnerability in multiple products

A flaw was found in the QEMU virtual crypto device while handling data encryption/decryption requests in virtio_crypto_handle_sym_req.

6.5
2023-08-03 CVE-2023-4138 Ikus Soft Allocation of Resources Without Limits or Throttling vulnerability in Ikus-Soft Rdiffweb

Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.8.0.

6.5
2023-08-03 CVE-2023-37546 Codesys Unspecified vulnerability in Codesys products

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37547 Codesys Unspecified vulnerability in Codesys products

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37548 Codesys Unspecified vulnerability in Codesys products

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37549 Codesys Unspecified vulnerability in Codesys products

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37550 Codesys Unspecified vulnerability in Codesys products

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37551 Codesys Files or Directories Accessible to External Parties vulnerability in Codesys products

In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller.

6.5
2023-08-03 CVE-2023-37552 Codesys Unspecified vulnerability in Codesys products

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37553 Codesys Unspecified vulnerability in Codesys products

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37554 Codesys Unspecified vulnerability in Codesys products

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37555 Codesys Unspecified vulnerability in Codesys products

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37556 Codesys Unspecified vulnerability in Codesys products

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37557 Codesys Out-of-bounds Write vulnerability in Codesys products

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37558 Codesys Unspecified vulnerability in Codesys products

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37559 Codesys Unspecified vulnerability in Codesys products

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-37545 Codesys Unspecified vulnerability in Codesys products

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition.

6.5
2023-08-03 CVE-2023-3932 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 13.12 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

6.5
2023-08-03 CVE-2023-4124 Answer Missing Authorization vulnerability in Answer

Missing Authorization in GitHub repository answerdev/answer prior to v1.1.1.

6.5
2023-08-03 CVE-2023-33368 Assaabloy Exposure of Resource to Wrong Sphere vulnerability in Assaabloy Control ID Idsecure

Some API routes exists in Control ID IDSecure 4.7.26.0 and prior, exfiltrating sensitive information and passwords to users accessing these API routes.

6.5
2023-08-02 CVE-2023-3329 Spidercontrol Unspecified vulnerability in Spidercontrol Scadawebserver 2.08

SpiderControl SCADA Webserver versions 2.08 and prior are vulnerable to path traversal.

6.5
2023-08-02 CVE-2023-29407 Golang
Fedoraproject
Excessive Iteration vulnerability in multiple products

A maliciously-crafted image can cause excessive CPU consumption in decoding.

6.5
2023-08-02 CVE-2023-29408 Golang
Fedoraproject
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

The TIFF decoder does not place a limit on the size of compressed tile data.

6.5
2023-08-02 CVE-2023-23476 IBM Incorrect Authorization vulnerability in IBM products

IBM Robotic Process Automation 21.0.0 through 21.0.7.latest is vulnerable to unauthorized access to data due to insufficient authorization validation on some API routes.

6.5
2023-08-02 CVE-2023-3401 Gitlab Code Injection vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

6.5
2023-08-02 CVE-2023-3385 Gitlab Path Traversal vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 8.10 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

6.5
2023-08-01 CVE-2023-31426 Broadcom Information Exposure Through Log Files vulnerability in Broadcom Fabric Operating System

The Brocade Fabric OS Commands “configupload” and “configdownload” before Brocade Fabric OS v9.1.1c, v8.2.3d, v9.2.0 print scp, sftp, ftp servers passwords in supportsave.

6.5
2023-08-01 CVE-2023-4052 Mozilla Link Following vulnerability in Mozilla Firefox

The Firefox updater created a directory writable by non-privileged users.

6.5
2023-08-01 CVE-2023-4053 Mozilla Link Following vulnerability in Mozilla Firefox

A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL.

6.5
2023-07-31 CVE-2020-21881 Duxcms Project Cross-Site Request Forgery (CSRF) vulnerability in Duxcms Project Duxcms 2.1

Cross Site Request Forgery (CSRF) vulnerability in admin.php in DuxCMS 2.1 allows remote attackers to modtify application data via article/admin/content/add.

6.5
2023-07-31 CVE-2022-4888 Addify Unspecified vulnerability in Addify products

The Checkout Fields Manager WordPress plugin before 1.0.2, Abandoned Cart Recovery WordPress plugin before 1.2.5, Custom Fields for WooCommerce WordPress plugin before 1.0.4, Custom Order Number WordPress plugin through 1.0.1, Custom Registration Forms Builder WordPress plugin before 1.0.2, Advanced Free Gifts WordPress plugin before 1.0.2, Gift Registry for WooCommerce WordPress plugin through 1.0.1, Image Watermark for WooCommerce WordPress plugin before 1.0.1, Order Approval for WooCommerce WordPress plugin before 1.1.0, Order Tracking for WooCommerce WordPress plugin before 1.0.2, Price Calculator for WooCommerce WordPress plugin through 1.0.3, Product Dynamic Pricing and Discounts WordPress plugin through 1.0.6, Product Labels and Stickers WordPress plugin through 1.0.1 have flawed CSRF checks in various places, which could allow attackers to make logged in users perform unwanted actions

6.5
2023-07-31 CVE-2023-3345 Masteriyo Unspecified vulnerability in Masteriyo

The LMS by Masteriyo WordPress plugin before 1.6.8 does not properly safeguards sensitive user information, like other user's email addresses, making it possible for any students to leak them via some of the plugin's REST API endpoints.

6.5
2023-07-31 CVE-2023-3507 Woocommerce Unspecified vulnerability in Woocommerce Pre-Orders 1.9.0/2.0.0

The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed CSRF check when canceling pre-orders, which could allow attackers to make logged in admins cancel arbitrary pre-orders via a CSRF attack

6.5
2023-07-31 CVE-2023-3508 Woocommerce Unspecified vulnerability in Woocommerce Pre-Orders 1.9.0/2.0.0

The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed CSRF check when processing its tab actions, which could allow attackers to make logged in admins email pre-orders customer, change the released date, mark all pre-orders of a specific product as complete or cancel via CSRF attacks

6.5
2023-07-31 CVE-2023-24971 IBM Deserialization of Untrusted Data vulnerability in IBM products

IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 could allow a user to cause a denial of service due to the deserializing of untrusted serialized Java objects.

6.5
2023-07-31 CVE-2023-35016 IBM Path Traversal vulnerability in IBM Security Verify Governance 10.0

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote attacker to traverse directories on the system.

6.5
2023-08-01 CVE-2023-3739 Google Command Injection vulnerability in Google Chrome

Insufficient validation of untrusted input in Chromad in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker to execute arbitrary code via a crafted shell script.

6.3
2023-08-06 CVE-2023-4175 Moosocial Cross-site Scripting vulnerability in Moosocial Mootravel 3.1.8

A vulnerability was found in mooSocial mooTravel 3.1.8 and classified as problematic.

6.1
2023-08-06 CVE-2023-4174 Moosocial Cross-site Scripting vulnerability in Moosocial Moostore 3.1.6

A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic.

6.1
2023-08-06 CVE-2023-4173 Moosocial Cross-site Scripting vulnerability in Moosocial Moostore 3.1.6

A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6.

6.1
2023-08-05 CVE-2023-30491 Codebard Cross-site Scripting vulnerability in Codebard Codebard'S Patron Button and Widgets for Patreon 2.1.8

Unauth.

6.1
2023-08-05 CVE-2023-34010 Davidlingren Cross-site Scripting vulnerability in Davidlingren Media Library Assistant

Unauth.

6.1
2023-08-05 CVE-2023-36686 Cartflows Cross-site Scripting vulnerability in Cartflows

Unauth.

6.1
2023-08-05 CVE-2023-36689 Wpfactory Cross-site Scripting vulnerability in Wpfactory Helper

Unauth.

6.1
2023-08-05 CVE-2023-37873 Woocommerce Cross-site Scripting vulnerability in Woocommerce Shipping multiple Addresses

Unauth.

6.1
2023-08-05 CVE-2023-4167 Emby Cross-site Scripting vulnerability in Emby Emby.Releases 4.7.13.0

A vulnerability was found in Media Browser Emby Server 4.7.13.0 and classified as problematic.

6.1
2023-08-04 CVE-2023-38964 Creativeitem Cross-site Scripting vulnerability in Creativeitem Academy LMS 6.0

Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability.

6.1
2023-08-04 CVE-2023-36137 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Class Scheduling System 1.0

There is a Cross Site Scripting (XSS) vulnerability in the "theme" parameter of preview.php in PHPJabbers Class Scheduling System 1.0.

6.1
2023-08-04 CVE-2023-36138 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Cleaning Business Software 1.0

PHPJabbers Cleaning Business Software 1.0 is vulnerable to Cross Site Scripting (XSS) via the theme parameter of preview.php.

6.1
2023-08-04 CVE-2023-36158 Toll TAX Management System Project Cross-site Scripting vulnerability in Toll TAX Management System Project Toll TAX Management System 1.0

Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page.

6.1
2023-08-04 CVE-2023-36159 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 Lost and Found Information System 1.0

Cross Site Scripting (XSS) vulnerability in sourcecodester Lost and Found Information System 1.0 allows remote attackers to run arbitrary code via the First Name, Middle Name and Last Name fields on the Create User page.

6.1
2023-08-03 CVE-2023-37501 Hcltech Cross-site Scripting vulnerability in Hcltech Unica

A Persistent XSS vulnerability can be carried out in a certain field of Unica Campaign.

6.1
2023-08-03 CVE-2023-20181 Cisco Cross-site Scripting vulnerability in Cisco products

A vulnerability in the web-based management interface of Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to conduct XSS attacks.

6.1
2023-08-03 CVE-2023-20218 Cisco Cross-site Scripting vulnerability in Cisco products

A vulnerability in web-based management interface of Cisco SPA500 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to to modify a web page in the context of a user's browser. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software.

6.1
2023-08-03 CVE-2023-30958 Zabbix Cross-site Scripting vulnerability in Zabbix Frontend

A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.225.0.

6.1
2023-08-03 CVE-2023-37499 Hcltech Cross-site Scripting vulnerability in Hcltech Unica

A Persistent Cross-site Scripting (XSS) vulnerability can be carried out in a certain field of the Unica Platform.

6.1
2023-08-03 CVE-2023-37500 Hcltech Cross-site Scripting vulnerability in Hcltech Unica

A Persistent Cross-site Scripting (XSS) vulnerability can be carried out on certain pages of Unica Platform.

6.1
2023-08-03 CVE-2023-4136 Craftercms Cross-site Scripting vulnerability in Craftercms

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CrafterCMS Engine on Windows, MacOS, Linux, x86, ARM, 64 bit allows Reflected XSS.This issue affects CrafterCMS: from 4.0.0 through 4.0.2, from 3.1.0 through 3.1.27.

6.1
2023-08-03 CVE-2023-4119 Creativeitem Cross-site Scripting vulnerability in Creativeitem Academy LMS 6.0

A vulnerability has been found in Academy LMS 6.0 and classified as problematic.

6.1
2023-08-03 CVE-2023-4117 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Rental Property Booking Calendar 2.0

A vulnerability, which was classified as problematic, has been found in PHP Jabbers Rental Property Booking 2.0.

6.1
2023-08-03 CVE-2023-4118 Iscute Cross-site Scripting vulnerability in Iscute Cute Http File Server 2.0

A vulnerability, which was classified as problematic, was found in Cute Http File Server 2.0.

6.1
2023-08-03 CVE-2023-4116 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Taxi Booking Script 2.0

A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0.

6.1
2023-08-03 CVE-2023-4114 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Night Club Booking Software 1.0

A vulnerability was found in PHP Jabbers Night Club Booking Software 1.0.

6.1
2023-08-03 CVE-2023-4115 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Cleaning Business Software 1.0

A vulnerability classified as problematic has been found in PHP Jabbers Cleaning Business 1.0.

6.1
2023-08-03 CVE-2023-4112 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Shuttle Booking Software 1.0

A vulnerability was found in PHP Jabbers Shuttle Booking Software 1.0.

6.1
2023-08-03 CVE-2023-4113 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Service Booking Script 1.0

A vulnerability was found in PHP Jabbers Service Booking Script 1.0.

6.1
2023-08-03 CVE-2023-4111 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers BUS Reservation System 1.1

A vulnerability was found in PHP Jabbers Bus Reservation System 1.1 and classified as problematic.

6.1
2023-08-03 CVE-2023-4110 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Availability Booking Calendar 5.0

A vulnerability has been found in PHP Jabbers Availability Booking Calendar 5.0 and classified as problematic.

6.1
2023-08-03 CVE-2020-20808 Qibosoft Cross-site Scripting vulnerability in Qibosoft 7.0

Cross Site Scripting vulnerability in Qibosoft qibosoft v.7 and before allows a remote attacker to execute arbitrary code via the eindtijd and starttijd parameters of do/search.php.

6.1
2023-08-02 CVE-2023-3978 Golang Cross-site Scripting vulnerability in Golang Networking

Text nodes not in the HTML namespace are incorrectly literally rendered, causing text which should be escaped to not be.

6.1
2023-08-02 CVE-2023-38138 F5 Cross-site Scripting vulnerability in F5 products

A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility which allows an attacker to run JavaScript in the context of the currently logged-in user.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

6.1
2023-08-02 CVE-2023-3470 F5 Improper Authentication vulnerability in F5 products

Specific F5 BIG-IP platforms with Cavium Nitrox FIPS HSM cards generate a deterministic password for the Crypto User account.

6.1
2023-08-02 CVE-2023-26316 MI Cross-site Scripting vulnerability in MI Xiaomi Cloud 1.12.0.0.21/1.12.0.0.25

A XSS vulnerability exists in the Xiaomi cloud service Application product.

6.1
2023-08-02 CVE-2023-4067 Mage People Unspecified vulnerability in Mage-People BUS Ticket Booking With Seat Reservation

The Bus Ticket Booking with Seat Reservation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab_date' and 'tab_date_r' parameters in versions up to, and including, 5.2.3 due to insufficient input sanitization and output escaping.

6.1
2023-08-02 CVE-2023-3500 Gitlab Cross-site Scripting vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.0 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

6.1
2023-08-02 CVE-2023-31928 Broadcom Cross-site Scripting vulnerability in Broadcom Brocade Fabric Operating System 9.1.1C

A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0 that could allow a remote unauthenticated attacker to execute arbitrary JavaScript code in a target user’s session with the Brocade Webtools application.

6.1
2023-08-01 CVE-2023-33560 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Time Slots Booking Calendar 3.3

There is a Cross Site Scripting (XSS) vulnerability in "cid" parameter of preview.php in PHPJabbers Time Slots Booking Calendar v3.3.

6.1
2023-08-01 CVE-2023-33564 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Time Slots Booking Calendar 3.3

There is a Cross Site Scripting (XSS) vulnerability in the "theme" parameter of preview.php in PHPJabbers Time Slots Booking Calendar v3.3.

6.1
2023-08-01 CVE-2023-34869 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Catering System 1.0

PHPJabbers Catering System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /index.php?controller=pjAdmin&action=pjActionForgot.

6.1
2023-08-01 CVE-2023-23548 Tribe29 Cross-site Scripting vulnerability in Tribe29 Checkmk

Reflected XSS in business intelligence in Checkmk <2.2.0p8, <2.1.0p32, <2.0.0p38, <=1.6.0p30.

6.1
2023-07-31 CVE-2023-34916 CMS Project Open Redirect vulnerability in CMS Project CMS 1.0

Fuge CMS v1.0 contains an Open Redirect vulnerability via /front/ProcessAct.java.

6.1
2023-07-31 CVE-2023-34917 CMS Project Open Redirect vulnerability in CMS Project CMS 1.0

Fuge CMS v1.0 contains an Open Redirect vulnerability in member/RegisterAct.java.

6.1
2023-07-31 CVE-2023-37580 Zimbra Cross-site Scripting vulnerability in Zimbra

Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41 allows XSS in the Zimbra Classic Web Client.

6.1
2023-07-31 CVE-2023-35791 Vound Software Open Redirect vulnerability in Vound-Software Intella Connect 2.6.0.3

Vound Intella Connect 2.6.0.3 has an Open Redirect vulnerability.

6.1
2023-07-31 CVE-2023-35792 Vound Software Cross-site Scripting vulnerability in Vound-Software Intella Connect 2.6.0.3

Vound Intella Connect 2.6.0.3 is vulnerable to stored Cross-site Scripting (XSS).

6.1
2023-07-31 CVE-2023-38305 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

6.1
2023-07-31 CVE-2023-38306 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

6.1
2023-07-31 CVE-2023-38308 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

6.1
2023-07-31 CVE-2023-38309 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

6.1
2023-07-31 CVE-2023-0602 Johnniejodelljr Unspecified vulnerability in Johnniejodelljr Twittee Text Tweet 1.0.8

The Twittee Text Tweet WordPress plugin through 1.0.8 does not properly escape POST values which are printed back to the user inside one of the plugin's administrative page, which allows reflected XSS attacks targeting administrators to happen.

6.1
2023-07-31 CVE-2023-3134 Incsub Unspecified vulnerability in Incsub Forminator

The Forminator WordPress plugin before 1.24.4 does not properly escape values that are being reflected inside form fields that use pre-populated query parameters, which could lead to reflected XSS attacks.

6.1
2023-07-31 CVE-2023-3292 Wpsofts Unspecified vulnerability in Wpsofts Portfolio Gallery, Product Catalog - Grid KIT Portfolio

The grid-kit-premium WordPress plugin before 2.2.0 does not escape some parameters as well as generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-08-03 CVE-2023-30950 Palantir Missing Authorization vulnerability in Palantir Foundry Campaigns

The foundry campaigns service was found to be vulnerable to an unauthenticated information disclosure in a rest endpoint

5.9
2023-08-03 CVE-2023-3766 Cloudflare Classic Buffer Overflow vulnerability in Cloudflare Odoh-Rs

A vulnerability was discovered in the odoh-rs rust crate that stems from faulty logic during the parsing of encrypted queries.

5.9
2023-08-03 CVE-2023-4127 Answer Race Condition within a Thread vulnerability in Answer

Race Condition within a Thread in GitHub repository answerdev/answer prior to v1.1.1.

5.9
2023-08-01 CVE-2023-4049 Mozilla
Debian
Race Condition vulnerability in multiple products

Race conditions in reference counting code were found through code inspection.

5.9
2023-08-06 CVE-2023-4177 Empowerid Insufficient Verification of Data Authenticity vulnerability in Empowerid 7.205.0.0

A vulnerability was found in EmpowerID up to 7.205.0.0.

5.7
2023-08-03 CVE-2023-3348 Cloudflare Path Traversal vulnerability in Cloudflare Wrangler

The Wrangler command line tool  (<[email protected] or <[email protected]) was affected by a directory traversal vulnerability when running a local development server for Pages (wrangler pages dev command).

5.7
2023-08-03 CVE-2023-3749 Johnsoncontrols Insufficient Verification of Data Authenticity vulnerability in Johnsoncontrols Videoedge 5.4.1/5.7.1

A local user could edit the VideoEdge configuration file and interfere with VideoEdge operation.

5.5
2023-08-03 CVE-2023-4132 Linux
Redhat
Fedoraproject
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel.

5.5
2023-08-03 CVE-2023-4133 Linux
Redhat
Fedoraproject
Use After Free vulnerability in multiple products

A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel.

5.5
2023-08-02 CVE-2023-39113 Ngiflib Project Unspecified vulnerability in Ngiflib Project Ngiflib 0.4

ngiflib commit fb271 was discovered to contain a segmentation violation via the function "main" at gif2tag.c.

5.5
2023-08-02 CVE-2023-39114 Ngiflib Project Unspecified vulnerability in Ngiflib Project Ngiflib 0.4/20230714

ngiflib commit 84a75 was discovered to contain a segmentation violation via the function SDL_LoadAnimatedGif at ngiflibSDL.c.

5.5
2023-08-02 CVE-2023-36858 F5 Insufficient Verification of Data Authenticity vulnerability in F5 products

An insufficient verification of data vulnerability exists in BIG-IP Edge Client for Windows and macOS that may allow an attacker to modify its configured server list.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

5.5
2023-08-02 CVE-2023-26441 Open Xchange Path Traversal vulnerability in Open-Xchange Appsuite Office 7.8.3

Cacheservice did not correctly check if relative cache object were pointing to the defined absolute location when accessing resources.

5.5
2023-08-02 CVE-2023-31428 Broadcom Unrestricted Upload of File with Dangerous Type vulnerability in Broadcom Brocade Fabric Operating System 9.2.0

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability in the command line that could allow a local user to dump files under user's home directory using grep.

5.5
2023-08-02 CVE-2023-31430 Broadcom Classic Buffer Overflow vulnerability in Broadcom Brocade Fabric Operating System 9.2.0

A buffer overflow vulnerability in “secpolicydelete” command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of service.

5.5
2023-08-02 CVE-2023-31431 Broadcom Classic Buffer Overflow vulnerability in Broadcom Brocade Fabric Operating System 9.2.0

A buffer overflow vulnerability in “diagstatus” command in Brocade Fabric OS before Brocade Fabric v9.2.0 and v9.1.1c could allow an authenticated user to crash the Brocade Fabric OS switch leading to a denial of service.

5.5
2023-08-01 CVE-2023-31429 Broadcom Command Injection vulnerability in Broadcom Fabric Operating System

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability when using various commands such as “chassisdistribute”, “reboot”, “rasman”, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands that can cause the content of shell interpreted variables to be printed in the terminal.

5.5
2023-08-01 CVE-2023-38559 Artifex
Redhat
Fedoraproject
Debian
Classic Buffer Overflow vulnerability in multiple products

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript.

5.5
2023-08-01 CVE-2023-38560 Artifex Integer Overflow or Wraparound vulnerability in Artifex Ghostscript

An integer overflow flaw was found in pcl/pl/plfont.c:418 in pl_glyph_name in ghostscript.

5.5
2023-08-01 CVE-2023-4054 Mozilla Unspecified vulnerability in Mozilla Firefox

When opening appref-ms files, Firefox did not warn the user that these files may contain malicious code.

5.5
2023-07-31 CVE-2023-34872 Freedesktop Unspecified vulnerability in Freedesktop Poppler

A vulnerability in Outline.cc for Poppler prior to 23.06.0 allows a remote attacker to cause a Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open.

5.5
2023-08-06 CVE-2023-4196 Agentejo Cross-site Scripting vulnerability in Agentejo Cockpit

Cross-site Scripting (XSS) - Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.3.

5.4
2023-08-06 CVE-2023-37581 Apache Cross-site Scripting vulnerability in Apache Roller

Insufficient input validation and sanitation in Weblog Category name, Website About and File Upload features in all versions of Apache Roller on all platforms allows an authenticated user to perform an XSS attack.

5.4
2023-08-06 CVE-2023-32600 Rankmath Cross-site Scripting vulnerability in Rankmath SEO

Auth.

5.4
2023-08-04 CVE-2023-4158 Omeka Cross-site Scripting vulnerability in Omeka S

Cross-site Scripting (XSS) - Stored in GitHub repository omeka/omeka-s prior to 4.0.3.

5.4
2023-08-04 CVE-2023-38991 Jeesite Incorrect Permission Assignment for Critical Resource vulnerability in Jeesite 1.2.6

An issue in the delete function in the ActModelController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete models created by the Administrator.

5.4
2023-08-03 CVE-2023-20204 Cisco Cross-site Scripting vulnerability in Cisco products

A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input.

5.4
2023-08-03 CVE-2023-4145 Pimcore Cross-site Scripting vulnerability in Pimcore Customer Data Framework

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/customer-data-framework prior to 3.4.2.

5.4
2023-08-03 CVE-2023-39096 Webboss Cross-site Scripting vulnerability in Webboss Webboss.Io CMS 3.7.0.1

WebBoss.io CMS v3.7.0.1 contains a stored Cross-Site Scripting (XSS) vulnerability due to lack of input validation and output encoding.

5.4
2023-08-03 CVE-2023-39097 Webboss Cross-site Scripting vulnerability in Webboss Webboss.Io CMS 3.7.0.1

WebBoss.io CMS v3.7.0.1 contains a stored cross-site scripting (XSS) vulnerability.

5.4
2023-08-02 CVE-2023-36081 Gatesair Cross-site Scripting vulnerability in Gatesair Flexiva FAX 150W Firmware

Cross Site Scripting vulnerability in GatesAIr Flexiva FM Transmitter/Exciter v.FAX 150W allows a remote attacker to execute arbitrary code via a crafted script to the web application dashboard.

5.4
2023-08-02 CVE-2023-38423 F5 Cross-site Scripting vulnerability in F5 products

A cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

5.4
2023-08-02 CVE-2023-33257 Verint Cross-site Scripting vulnerability in Verint Engagement Management 15.3

Verint Engagement Management 15.3 Update 2023R2 is vulnerable to HTML injection via the user data form in the live chat.

5.4
2023-08-02 CVE-2023-26445 Open Xchange Cross-site Scripting vulnerability in Open-Xchange Appsuite Frontend

Frontend themes are defined by user-controllable jslob settings and could point to a malicious resource which gets processed during login.

5.4
2023-08-02 CVE-2023-26446 Open Xchange Cross-site Scripting vulnerability in Open-Xchange Appsuite Frontend

The users clientID at "application passwords" was not sanitized or escaped before being added to DOM.

5.4
2023-08-02 CVE-2023-26447 Open Xchange Cross-site Scripting vulnerability in Open-Xchange Appsuite Frontend

The "upsell" widget for the portal allows to specify a product description.

5.4
2023-08-02 CVE-2023-26448 Open Xchange Cross-site Scripting vulnerability in Open-Xchange Appsuite Frontend

Custom log-in and log-out locations are used-defined as jslob but were not checked to contain malicious protocol handlers.

5.4
2023-08-02 CVE-2023-26449 Open Xchange Cross-site Scripting vulnerability in Open-Xchange Appsuite Frontend

The "OX Chat" web service did not specify a media-type when processing responses by external resources.

5.4
2023-08-02 CVE-2023-26450 Open Xchange Cross-site Scripting vulnerability in Open-Xchange Appsuite Frontend

The "OX Count" web service did not specify a media-type when processing responses by external resources.

5.4
2023-08-02 CVE-2023-2164 Gitlab Cross-site Scripting vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 15.9 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

5.4
2023-08-02 CVE-2023-36121 E107 Cross-site Scripting vulnerability in E107 2.3.2

Cross Site Scripting vulnerability in e107 v.2.3.2 allows a remote attacker to execute arbitrary code via the description function in the SEO project.

5.4
2023-08-01 CVE-2023-36118 Faculty Evaulation System Project Cross-site Scripting vulnerability in Faculty Evaulation System Project Faculty Evaulation System 1.0

Cross Site Scripting vulnerability in Faculty Evaulation System using PHP/MySQLi v.1.0 allows an attacker to execute arbitrary code via a crafted payload to the page parameter.

5.4
2023-08-01 CVE-2023-36211 Cubiclesoft Cross-site Scripting vulnerability in Cubiclesoft Barebones CMS 2.0.2

The Barebones CMS v2.0.2 is vulnerable to Stored Cross-Site Scripting (XSS) when an authenticated user interacts with certain features on the admin panel.

5.4
2023-08-01 CVE-2023-37496 Hcltech Cross-site Scripting vulnerability in Hcltech Verse

HCL Verse is susceptible to a Stored Cross Site Scripting (XSS) vulnerability.

5.4
2023-07-31 CVE-2020-36763 Duxcms Project Cross-site Scripting vulnerability in Duxcms Project Duxcms 2.1

Cross Site Scripting (XSS) vulnerability in DuxCMS 2.1 allows remote attackers to run arbitrary code via the content, time, copyfrom parameters when adding or editing a post.

5.4
2023-07-31 CVE-2023-38303 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

5.4
2023-07-31 CVE-2023-38304 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

5.4
2023-07-31 CVE-2023-38307 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

5.4
2023-07-31 CVE-2023-38310 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

5.4
2023-07-31 CVE-2023-38311 Webmin Cross-site Scripting vulnerability in Webmin 2.021

An issue was discovered in Webmin 2.021.

5.4
2023-07-31 CVE-2023-34360 Asus Cross-site Scripting vulnerability in Asus Rt-Ax88U Firmware

A stored cross-site scripting (XSS) issue was discovered within the Custom User Icons functionality of ASUS RT-AX88U running firmware versions 3.0.0.4.388.23110 and prior.  After a remote attacker logging in device with regular user privilege, the remote attacker can perform a Stored Cross-site Scripting (XSS) attack by uploading image which containing JavaScript code.

5.4
2023-07-31 CVE-2023-22595 IBM Cross-site Scripting vulnerability in IBM products

IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 are vulnerable to cross-site scripting.

5.4
2023-07-31 CVE-2023-4007 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.16.

5.4
2023-08-05 CVE-2023-4171 Cdwanjiang Path Traversal: '../filedir' vulnerability in Cdwanjiang Flash Flood Disaster Monitoring and Warning System 2.0

A vulnerability classified as problematic was found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0.

5.3
2023-08-04 CVE-2020-26082 Cisco Unspecified vulnerability in Cisco Asyncos

A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass content filters that are configured on an affected device. The vulnerability is due to improper handling of password-protected zip files.

5.3
2023-08-04 CVE-2023-38697 Socketry HTTP Request Smuggling vulnerability in Socketry Protocol-Http1

protocol-http1 provides a low-level implementation of the HTTP/1 protocol.

5.3
2023-08-04 CVE-2023-38686 Matrix Improper Certificate Validation vulnerability in Matrix Sydent

Sydent is an identity server for the Matrix communications protocol.

5.3
2023-08-04 CVE-2023-34037 Vmware HTTP Request Smuggling vulnerability in VMWare Horizon Client

VMware Horizon Server contains a HTTP request smuggling vulnerability.

5.3
2023-08-04 CVE-2023-34038 Vmware Unspecified vulnerability in VMWare Horizon Client

VMware Horizon Server contains an information disclosure vulnerability.

5.3
2023-08-04 CVE-2023-36141 Phpjabbers Unspecified vulnerability in PHPjabbers Cleaning Business Software 1.0

User enumeration is found in in PHPJabbers Cleaning Business Software 1.0.

5.3
2023-08-03 CVE-2023-20215 Cisco Unspecified vulnerability in Cisco Asyncos

A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to bypass a configured rule, allowing traffic onto a network that should have been blocked. This vulnerability is due to improper detection of malicious traffic when the traffic is encoded with a specific content format.

5.3
2023-08-03 CVE-2023-25524 Nvidia Unspecified vulnerability in Nvidia Omniverse Launcher

NVIDIA Omniverse Workstation Launcher for Windows and Linux contains a vulnerability in the authentication flow, where a user’s access token is displayed in the browser user's address bar.

5.3
2023-08-03 CVE-2023-38958 Zkteco Incorrect Authorization vulnerability in Zkteco Bioaccess IVS 3.3.1

An access control issue in ZKTeco BioAccess IVS v3.3.1 allows unauthenticated attackers to arbitrarily close and open the doors managed by the platform remotely via sending a crafted web request.

5.3
2023-08-02 CVE-2023-29409 Golang Resource Exhaustion vulnerability in Golang GO

Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures.

5.3
2023-08-02 CVE-2023-38330 Oxid Esales Unrestricted Upload of File with Dangerous Type vulnerability in Oxid-Esales Eshop 6.5.0/6.5.2

OXID eShop Enterprise Edition 6.5.0 – 6.5.2 before 6.5.3 allows uploading files with modified headers in the administration area.

5.3
2023-08-02 CVE-2023-33383 Shelly Out-of-bounds Read vulnerability in Shelly PRO 4PM Firmware 0.11.0

Shelly 4PM Pro four-channel smart switch 0.11.0 allows an attacker to trigger a BLE out of bounds read fault condition that results in a device reload.

5.3
2023-08-02 CVE-2023-31927 Broadcom Unspecified vulnerability in Broadcom Brocade Fabric Operating System

An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web interface.

5.3
2023-08-01 CVE-2023-38357 RWS Insufficient Entropy vulnerability in RWS Worldserver 11.7.3

Session tokens in RWS WorldServer 11.7.3 and earlier have a low entropy and can be enumerated, leading to unauthorized access to user sessions.

5.3
2023-08-01 CVE-2023-4045 Mozilla
Debian
Origin Validation Error vulnerability in multiple products

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.

5.3
2023-08-01 CVE-2023-4046 Mozilla
Debian
In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis.
5.3
2023-07-31 CVE-2023-3462 Hashicorp Information Exposure Through Discrepancy vulnerability in Hashicorp Vault 1.13.0/1.13.4/1.14.0

HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method.

5.3
2023-07-31 CVE-2022-42182 Precisely Path Traversal vulnerability in Precisely Spectrum Spatial Analyst 20.01

Precisely Spectrum Spatial Analyst 20.01 is vulnerable to Directory Traversal.

5.3
2023-07-31 CVE-2023-3817 Openssl Excessive Iteration vulnerability in Openssl

Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays.

5.3
2023-07-31 CVE-2020-4868 IBM Information Exposure Through an Error Message vulnerability in IBM Tririga Application Platform

IBM TRIRIGA 3.0, 4.0, and 4.4 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.

5.3
2023-08-04 CVE-2023-0264 Redhat Improper Authentication vulnerability in Redhat products

A flaw was found in Keycloaks OpenID Connect user authentication, which may incorrectly authenticate requests.

5.0
2023-08-05 CVE-2023-34377 Joedolson Cross-site Scripting vulnerability in Joedolson MY Content Management

Auth.

4.8
2023-08-05 CVE-2023-36678 WP BUY Cross-site Scripting vulnerability in Wp-Buy WP Content Copy Protection & NO Right Click

Auth.

4.8
2023-08-05 CVE-2023-37874 Riverside Cross-site Scripting vulnerability in Riverside Http Headers

Auth.

4.8
2023-08-05 CVE-2023-4189 Instantcms Cross-site Scripting vulnerability in Instantcms

Cross-site Scripting (XSS) - Reflected in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.8
2023-08-05 CVE-2023-4170 Dedebiz Cross-site Scripting vulnerability in Dedebiz 6.2.10

A vulnerability was found in DedeBIZ 6.2.10.

4.8
2023-08-05 CVE-2023-4187 Instantcms Cross-site Scripting vulnerability in Instantcms

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.8
2023-08-04 CVE-2023-4157 Omeka Injection vulnerability in Omeka S

CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') in GitHub repository omeka/omeka-s prior to version 4.0.3.

4.8
2023-07-31 CVE-2021-31651 Neofr Cross-site Scripting vulnerability in Neofr Neofrag 0.2.3

Cross Site Scripting (XSS) vulnerability in neofarg-cms 0.2.3 allows remoate attacker to run arbitrary code via the copyright field in copyright settings.

4.8
2023-07-31 CVE-2023-3130 Kaizencoders Unspecified vulnerability in Kaizencoders Short URL

The Short URL WordPress plugin before 1.6.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8
2023-08-01 CVE-2023-20583 AMD Information Exposure Through Discrepancy vulnerability in AMD *

A potential power side-channel vulnerability in AMD processors may allow an authenticated attacker to monitor the CPU power consumption as the data in a cache line changes over time potentially resulting in a leak of sensitive information.

4.7
2023-08-03 CVE-2023-39075 Renault Unspecified vulnerability in Renault ZOE EV 2021 Firmware 11.10.2021/16.01.2023

Renault Zoe EV 2021 automotive infotainment system versions 283C35202R to 283C35519R (builds 11.10.2021 to 16.01.2023) allows attackers to crash the infotainment system by sending arbitrary USB data via a USB device.

4.6
2023-07-31 CVE-2023-4010 Linux
Redhat
Infinite Loop vulnerability in multiple products

A flaw was found in the USB Host Controller Driver framework in the Linux kernel.

4.6
2023-08-02 CVE-2023-36494 F5 Information Exposure Through Log Files vulnerability in F5 F5Os-A 1.4.0

Audit logs on F5OS-A may contain undisclosed sensitive information.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

4.4
2023-08-04 CVE-2023-39343 Sulu Response Discrepancy Information Exposure vulnerability in Sulu

Sulu is an open-source PHP content management system based on the Symfony framework.

4.3
2023-08-03 CVE-2023-30952 Palantir Unspecified vulnerability in Palantir Foundry

A security defect was discovered in Foundry Issues that enabled users to create convincing phishing links by editing the request sent when creating an Issue.

4.3
2023-08-02 CVE-2023-38419 F5 Improper Handling of Exceptional Conditions vulnerability in F5 products

An authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

4.3
2023-08-02 CVE-2023-26430 Open Xchange Command Injection vulnerability in Open-Xchange Appsuite Backend 7.10.6/8.10.0

Attackers with access to user accounts can inject arbitrary control characters to SIEVE mail-filter rules.

4.3
2023-08-02 CVE-2023-3426 Liferay Missing Authorization vulnerability in Liferay Digital Experience Platform and Liferay Portal

The organization selector in Liferay Portal 7.4.3.81 through 7.4.3.85, and Liferay DXP 7.4 update 81 through 85 does not check user permission, which allows remote authenticated users to obtain a list of all organizations.

4.3
2023-08-02 CVE-2023-2022 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2, which leads to developers being able to create pipeline schedules on protected branches even if they don't have access to merge

4.3
2023-08-02 CVE-2022-2416 Octopus Server-Side Request Forgery (SSRF) vulnerability in Octopus Server

In affected versions of Octopus Deploy it is possible for a low privileged guest user to craft a request that allows enumeration/recon of an environment.

4.3
2023-08-02 CVE-2022-2346 Octopus Unspecified vulnerability in Octopus Server

In affected versions of Octopus Deploy it is possible for a low privileged guest user to interact with extension endpoints.

4.3
2023-08-02 CVE-2023-1210 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 12.9 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2.

4.3
2023-08-02 CVE-2023-38990 Jeesite Unspecified vulnerability in Jeesite 1.2.6

An issue in the delete function in the MenuController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete menus created by the Administrator.

4.3
2023-08-01 CVE-2023-3733 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in WebApp Installs in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3
2023-08-01 CVE-2023-3734 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Picture In Picture in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3
2023-08-01 CVE-2023-3735 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Web API Permission Prompts in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page.

4.3
2023-08-01 CVE-2023-3736 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 115.0.5790.98 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3
2023-08-01 CVE-2023-3737 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Notifications in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to spoof the contents of media notifications via a crafted HTML page.

4.3
2023-08-01 CVE-2023-3738 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Autofill in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page.

4.3
2023-08-01 CVE-2023-3740 Google Unspecified vulnerability in Google Chrome

Insufficient validation of untrusted input in Themes in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially serve malicious content to a user via a crafted background URL.

4.3
2023-07-31 CVE-2023-38989 Jeesite Missing Authorization vulnerability in Jeesite 1.2.6

An issue in the delete function in the UserController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete the Administrator's role information.

4.3

6 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-08-04 CVE-2023-38700 Matrix Unspecified vulnerability in Matrix IRC Bridge

matrix-appservice-irc is a Node.js IRC bridge for Matrix.

3.7
2023-08-03 CVE-2023-3669 Codesys Improper Restriction of Excessive Authentication Attempts vulnerability in Codesys Development System

A missing Brute-Force protection in CODESYS Development System prior to 3.5.19.20 allows a local attacker to have unlimited attempts of guessing the password within an import dialog.

3.3
2023-08-02 CVE-2023-4016 Procps Project
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap.

3.3
2023-08-02 CVE-2023-26442 Open Xchange Server-Side Request Forgery (SSRF) vulnerability in Open-Xchange Appsuite Office 7.8.3

In case Cacheservice was configured to use a sproxyd object-storage backend, it would follow HTTP redirects issued by that backend.

3.2
2023-08-03 CVE-2023-26979 Bluetens Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability in Bluetens Bluetensq 4.3.15

Bluetens Electrostimulation Device BluetensQ device app version 4.3.15 is vulnerable to Man-in-the-middle attacks in the BLE channel.

3.1
2023-08-02 CVE-2023-26438 Open Xchange Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Open-Xchange Appsuite Backend 7.10.6/8.10.0

External service lookups for a number of protocols were vulnerable to a time-of-check/time-of-use (TOCTOU) weakness, involving the JDK DNS cache.

3.1