Weekly Vulnerabilities Reports > August 28 to September 3, 2023

Overview

462 new vulnerabilities reported during this period, including 103 critical vulnerabilities and 121 high severity vulnerabilities. This weekly summary report vulnerabilities in 478 products from 231 vendors including Tenda, Phpjabbers, Debian, Fedoraproject, and Freerdp. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Information Exposure Through an Error Message", and "Path Traversal".

  • 403 reported vulnerabilities are remotely exploitables.
  • 2 reported vulnerabilities have public exploit available.
  • 192 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 303 reported vulnerabilities are exploitable by an anonymous user.
  • Tenda has the most reported vulnerabilities, with 24 reported vulnerabilities.
  • Tenda has the most reported critical vulnerabilities, with 24 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

103 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-01 CVE-2023-1523 Canonical Injection vulnerability in Canonical Snapd

Using the TIOCLINUX ioctl request, a malicious snap could inject contents into the input of the controlling terminal which could allow it to cause arbitrary commands to be executed outside of the snap sandbox after the snap exits.

10.0
2023-08-29 CVE-2023-41265 Qlik HTTP Request Smuggling vulnerability in Qlik Sense

An HTTP Request Tunneling vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows a remote attacker to elevate their privilege by tunneling HTTP requests in the raw HTTP request.

9.9
2023-09-03 CVE-2023-4739 Byzoro Unrestricted Upload of File with Dangerous Type vulnerability in Byzoro Smart S85F Firmware 20231010

A vulnerability, which was classified as critical, has been found in Byzoro Smart S85F Management Platform up to 20230820.

9.8
2023-09-03 CVE-2023-3703 Proscend Unspecified vulnerability in Proscend products

Proscend Advice ICR Series routers FW version 1.76 - CWE-1392: Use of Default Credentials

9.8
2023-09-03 CVE-2023-37220 Synel Download of Code Without Integrity Check vulnerability in Synel products

Synel Terminals - CWE-494: Download of Code Without Integrity Check

9.8
2023-09-02 CVE-2023-39979 Moxa Use of Insufficiently Random Values vulnerability in Moxa Mxsecurity 1.0/1.0.1

There is a vulnerability in MXsecurity versions prior to 1.0.1 that can be exploited to bypass authentication.

9.8
2023-09-01 CVE-2023-4712 Suntront SQL Injection vulnerability in Suntront Smart Table Integrated Management System 5.6.9

A vulnerability, which was classified as critical, was found in Xintian Smart Table Integrated Management System 5.6.9.

9.8
2023-09-01 CVE-2023-4708 Infosoftbd SQL Injection vulnerability in Infosoftbd Clcknshop 1.0.0

A vulnerability was found in Infosoftbd Clcknshop 1.0.0.

9.8
2023-09-01 CVE-2020-22612 Mybb Unspecified vulnerability in Mybb

Installer RCE on settings file write in MyBB before 1.8.22.

9.8
2023-09-01 CVE-2023-36076 Pocketmanga SQL Injection vulnerability in Pocketmanga Smanga

SQL Injection vulnerability in smanga version 3.1.9 and earlier, allows remote attackers to execute arbitrary code and gain sensitive information via mediaId, mangaId, and userId parameters in php/history/add.php.

9.8
2023-09-01 CVE-2023-36100 Macwk Unspecified vulnerability in Macwk Icecms 2.0.1

An issue was discovered in IceCMS version 2.0.1, allows attackers to escalate privileges and gain sensitive information via UserID parameter in api/User/ChangeUser.

9.8
2023-09-01 CVE-2023-36187 Netgear Classic Buffer Overflow vulnerability in Netgear products

Buffer Overflow vulnerability in NETGEAR R6400v2 before version 1.0.4.118, allows remote unauthenticated attackers to execute arbitrary code via crafted URL to httpd.

9.8
2023-09-01 CVE-2023-36326 Relic Project Integer Overflow or Wraparound vulnerability in Relic Project Relic

Integer Overflow vulnerability in RELIC before commit 34580d840469361ba9b5f001361cad659687b9ab, allows attackers to execute arbitrary code, cause a denial of service, and escalate privileges when calling realloc function in bn_grow function.

9.8
2023-09-01 CVE-2023-36327 Relic Project Integer Overflow or Wraparound vulnerability in Relic Project Relic

Integer Overflow vulnerability in RELIC before commit 421f2e91cf2ba42473d4d54daf24e295679e290e, allows attackers to execute arbitrary code and cause a denial of service in pos argument in bn_get_prime function.

9.8
2023-09-01 CVE-2023-36328 Libtom
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Integer Overflow vulnerability in mp_grow in libtom libtommath before commit beba892bc0d4e4ded4d667ab1d2a94f4d75109a9, allows attackers to execute arbitrary code and cause a denial of service (DoS).

9.8
2023-09-01 CVE-2023-39631 Langchain Code Injection vulnerability in Langchain 0.0.245

An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary code via the evaluate function in the numexpr library.

9.8
2023-09-01 CVE-2023-40980 Diaowen Unrestricted Upload of File with Dangerous Type vulnerability in Diaowen Dwsurvey 3.2.0

File Upload vulnerability in DWSurvey DWSurvey-OSS v.3.2.0 and before allows a remote attacker to execute arbitrary code via the saveimage method and savveFile in the action/UploadAction.java file.

9.8
2023-09-01 CVE-2023-41364 Metaways SQL Injection vulnerability in Metaways Tine

In tine through 2023.01.14.325, the sort parameter of the /index.php endpoint allows SQL Injection.

9.8
2023-09-01 CVE-2023-4696 Usememos Improper Access Control vulnerability in Usememos Memos

Improper Access Control in GitHub repository usememos/memos prior to 0.13.2.

9.8
2023-08-31 CVE-2023-40186 Freerdp
Debian
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.8
2023-08-31 CVE-2023-40187 Freerdp Use After Free vulnerability in Freerdp 3.0.0

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.8
2023-08-31 CVE-2023-40567 Freerdp
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.8
2023-08-31 CVE-2023-40569 Freerdp
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.8
2023-08-31 CVE-2023-40574 Freerdp Out-of-bounds Write vulnerability in Freerdp 3.0.0

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.8
2023-08-31 CVE-2023-39352 Freerdp
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.8
2023-08-31 CVE-2023-39355 Freerdp
Debian
Use After Free vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.8
2023-08-31 CVE-2023-41034 Eclipse XXE vulnerability in Eclipse Leshan

Eclipse Leshan is a device management server and client Java implementation.

9.8
2023-08-31 CVE-2023-41746 Acronis Improper Input Validation vulnerability in Acronis Cloud Manager

Remote command execution due to improper input validation.

9.8
2023-08-31 CVE-2023-41748 Acronis Improper Input Validation vulnerability in Acronis Cloud Manager

Remote command execution due to improper input validation.

9.8
2023-08-31 CVE-2023-31175 Selinc Improper Privilege Management vulnerability in Selinc Sel-5037 SEL Grid Configurator

An Execution with Unnecessary Privileges vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to run system commands with the highest level privilege on the system. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.

9.8
2023-08-31 CVE-2023-28801 Zscaler Improper Verification of Cryptographic Signature vulnerability in Zscaler Internet Access Admin Portal

An Improper Verification of Cryptographic Signature in the SAML authentication of the Zscaler Admin UI allows a Privilege Escalation.This issue affects Admin UI: from 6.2 before 6.2r.

9.8
2023-08-31 CVE-2023-41636 Grupposcai SQL Injection vulnerability in Grupposcai Realgimm 1.1.37

A SQL injection vulnerability in the Data Richiesta dal parameter of GruppoSCAI RealGimm v1.1.37p38 allows attackers to access the database and execute arbitrary commands via a crafted SQL query.

9.8
2023-08-31 CVE-2023-41637 Grupposcai Unrestricted Upload of File with Dangerous Type vulnerability in Grupposcai Realgimm 1.1.37

An arbitrary file upload vulnerability in the Carica immagine function of GruppoSCAI RealGimm 1.1.37p38 allows attackers to execute arbitrary code via uploading a crafted HTML file.

9.8
2023-08-31 CVE-2023-3162 Webtoffee Unspecified vulnerability in Webtoffee Stripe Payment Plugin for Woocommerce

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.7.7.

9.8
2023-08-31 CVE-2023-31424 Broadcom Unspecified vulnerability in Broadcom Brocade Sannav

Brocade SANnav Web interface before Brocade SANnav v2.3.0 and v2.2.2a allows remote unauthenticated users to bypass web authentication and authorization.

9.8
2023-08-30 CVE-2023-31714 Waqaskanju SQL Injection vulnerability in Waqaskanju Chitor-Cms

Chitor-CMS before v1.1.2 was discovered to contain multiple SQL injection vulnerabilities.

9.8
2023-08-30 CVE-2023-40582 Find Exec Project OS Command Injection vulnerability in Find-Exec Project Find-Exec

find-exec is a utility to discover available shell commands.

9.8
2023-08-30 CVE-2023-40837 Tenda OS Command Injection vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADD50' contains a command execution vulnerability.

9.8
2023-08-30 CVE-2023-40838 Tenda OS Command Injection vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_3A1D0' contains a command execution vulnerability.

9.8
2023-08-30 CVE-2023-40839 Tenda OS Command Injection vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADF3C' contains a command execution vulnerability.

9.8
2023-08-30 CVE-2023-40840 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "fromGetWirelessRepeat."

9.8
2023-08-30 CVE-2023-40841 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "add_white_node,"

9.8
2023-08-30 CVE-2023-40842 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tengda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "R7WebsSecurityHandler."

9.8
2023-08-30 CVE-2023-40843 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "sub_73004."

9.8
2023-08-30 CVE-2023-40844 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function 'formWifiBasicSet.'

9.8
2023-08-30 CVE-2023-40845 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function 'sub_34FD0.' In the function, it reads user provided parameters and passes variables to the function without any length checks.

9.8
2023-08-30 CVE-2023-40847 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "initIpAddrInfo." In the function, it reads in a user-provided parameter, and the variable is passed to the function without any length check.

9.8
2023-08-30 CVE-2023-40848 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "sub_7D858."

9.8
2023-08-30 CVE-2023-41552 Tenda Out-of-bounds Write vulnerability in Tenda AC7 Firmware and AC9 Firmware

Tenda AC7 V1.0 V15.03.06.44 and Tenda AC9 V3.0 V15.03.06.42_multi were discovered to contain a stack overflow via parameter ssid at url /goform/fast_setting_wifi_set.

9.8
2023-08-30 CVE-2023-41553 Tenda Out-of-bounds Write vulnerability in Tenda AC5 Firmware and AC9 Firmware

Tenda AC9 V3.0 V15.03.06.42_multi and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter list at url /goform/SetStaticRouteCfg.

9.8
2023-08-30 CVE-2023-41554 Tenda Out-of-bounds Write vulnerability in Tenda AC9 Firmware 5.03.06.42Multi

Tenda AC9 V3.0 V15.03.06.42_multi was discovered to contain a stack overflow via parameter wpapsk_crypto at url /goform/WifiExtraSet.

9.8
2023-08-30 CVE-2023-41555 Tenda Out-of-bounds Write vulnerability in Tenda AC7 Firmware 15.03.06.44

Tenda AC7 V1.0 V15.03.06.44 was discovered to contain a stack overflow via parameter security_5g at url /goform/WifiBasicSet.

9.8
2023-08-30 CVE-2023-41556 Tenda Out-of-bounds Write vulnerability in Tenda AC5 Firmware, AC7 Firmware and AC9 Firmware

Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter list at url /goform/SetIpMacBind.

9.8
2023-08-30 CVE-2023-41557 Tenda Out-of-bounds Write vulnerability in Tenda AC5 Firmware and AC7 Firmware

Tenda AC7 V1.0 V15.03.06.44 and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter entrys and mitInterface at url /goform/addressNat.

9.8
2023-08-30 CVE-2023-41558 Tenda Out-of-bounds Write vulnerability in Tenda AC7 Firmware 15.03.06.44

Tenda AC7 V1.0 V15.03.06.44 was discovered to contain a stack overflow via parameter timeZone at url /goform/SetSysTimeCfg.

9.8
2023-08-30 CVE-2023-41559 Tenda Out-of-bounds Write vulnerability in Tenda AC5 Firmware, AC7 Firmware and AC9 Firmware

Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter page at url /goform/NatStaticSetting.

9.8
2023-08-30 CVE-2023-41560 Tenda Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.06.42Multi

Tenda AC9 V3.0 V15.03.06.42_multi was discovered to contain a stack overflow via parameter firewallEn at url /goform/SetFirewallCfg.

9.8
2023-08-30 CVE-2023-41561 Tenda Out-of-bounds Write vulnerability in Tenda AC5 Firmware and AC9 Firmware

Tenda AC9 V3.0 V15.03.06.42_multi and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter startIp and endIp at url /goform/SetPptpServerCfg.

9.8
2023-08-30 CVE-2023-41562 Tenda Out-of-bounds Write vulnerability in Tenda AC5 Firmware, AC7 Firmware and AC9 Firmware

Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter time at url /goform/PowerSaveSet.

9.8
2023-08-30 CVE-2023-41563 Tenda Out-of-bounds Write vulnerability in Tenda AC5 Firmware and AC9 Firmware

Tenda AC9 V3.0 V15.03.06.42_multi and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter mac at url /goform/GetParentControlInfo.

9.8
2023-08-30 CVE-2023-4596 Incsub Unspecified vulnerability in Incsub Forminator

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6.

9.8
2023-08-29 CVE-2020-18912 Earcms Unrestricted Upload of File with Dangerous Type vulnerability in Earcms EAR 20181124

An issue found in Earcms Ear App v.20181124 allows a remote attacker to execute arbitrary code via the uload/index-uplog.php.

9.8
2023-08-29 CVE-2021-3262 Trispark SQL Injection vulnerability in Trispark Novusedu and VEO Transportation

TripSpark VEO Transportation-2.2.x-XP_BB-20201123-184084 NovusEDU-2.2.x-XP_BB-20201123-184084 allows unsafe data inputs in POST body parameters from end users without sanitizing using server-side logic.

9.8
2023-08-29 CVE-2023-39268 HPE Out-of-bounds Write vulnerability in HPE Arubaos-Switch

A memory corruption vulnerability in ArubaOS-Switch could lead to unauthenticated remote code execution by receiving specially crafted packets.

9.8
2023-08-29 CVE-2023-34039 Vmware Use of a Broken or Risky Cryptographic Algorithm vulnerability in VMWare Aria Operations for Networks

Aria Operations for Networks contains an Authentication Bypass vulnerability due to a lack of unique cryptographic key generation. A malicious actor with network access to Aria Operations for Networks could bypass SSH authentication to gain access to the Aria Operations for Networks CLI.

9.8
2023-08-29 CVE-2023-40889 Zbar Project Out-of-bounds Write vulnerability in Zbar Project Zbar 0.23.90

A heap-based buffer overflow exists in the qr_reader_match_centers function of ZBar 0.23.90.

9.8
2023-08-29 CVE-2023-40890 Zbar Project Out-of-bounds Write vulnerability in Zbar Project Zbar 0.23.90

A stack-based buffer overflow vulnerability exists in the lookup_sequence function of ZBar 0.23.90.

9.8
2023-08-29 CVE-2023-40787 Bladex SQL Injection vulnerability in Bladex Springblade 3.6.0

In SpringBlade V3.6.0 when executing SQL query, the parameters submitted by the user are not wrapped in quotation marks, which leads to SQL injection.

9.8
2023-08-29 CVE-2023-23770 Motorola Use of Hard-coded Credentials vulnerability in Motorola Mbts Site Controller Firmware R05.32.58

Motorola MBTS Site Controller accepts hard-coded backdoor password.

9.8
2023-08-29 CVE-2023-41361 Frrouting
Debian
Classic Buffer Overflow vulnerability in multiple products

An issue was discovered in FRRouting FRR 9.0.

9.8
2023-08-28 CVE-2023-39650 Themevolty SQL Injection vulnerability in Themevolty Theme Volty CMS Blog

Theme Volty CMS Blog up to version v4.0.1 was discovered to contain a SQL injection vulnerability via the id parameter at /tvcmsblog/single.

9.8
2023-08-28 CVE-2023-39652 Themevolty SQL Injection vulnerability in Themevolty Theme Volty Video TAB

theme volty tvcmsvideotab up to v4.0.0 was discovered to contain a SQL injection vulnerability via the component TvcmsVideoTabConfirmDeleteModuleFrontController::run().

9.8
2023-08-28 CVE-2023-41109 Patton OS Command Injection vulnerability in Patton Smartnode Sn200 Firmware 2.21.122041/3.21.223021

SmartNode SN200 (aka SN200) 3.21.2-23021 allows unauthenticated OS Command Injection.

9.8
2023-08-28 CVE-2023-39560 Ectouch SQL Injection vulnerability in Ectouch 2.0

ECTouch v2 was discovered to contain a SQL injection vulnerability via the $arr['id'] parameter at \default\helpers\insert.php.

9.8
2023-08-28 CVE-2023-40846 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function sub_90998.

9.8
2023-08-28 CVE-2023-40748 Phpjabbers SQL Injection vulnerability in PHPjabbers Food Delivery Script 3.0

PHPJabbers Food Delivery Script 3.0 has a SQL injection (SQLi) vulnerability in the "q" parameter of index.php.

9.8
2023-08-28 CVE-2023-40749 Phpjabbers SQL Injection vulnerability in PHPjabbers Food Delivery Script 3.0

PHPJabbers Food Delivery Script v3.0 is vulnerable to SQL Injection in the "column" parameter of index.php.

9.8
2023-08-28 CVE-2023-40756 Phpjabbers Information Exposure Through Discrepancy vulnerability in PHPjabbers Callback Widget 1.0

User enumeration is found in PHPJabbers Callback Widget v1.0.

9.8
2023-08-28 CVE-2023-40757 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Food Delivery Script 3.1

User enumeration is found in PHPJabbers Food Delivery Script v3.1.

9.8
2023-08-28 CVE-2023-40758 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Document Creator 1.0

User enumeration is found in PHPJabbers Document Creator v1.0.

9.8
2023-08-28 CVE-2023-40759 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Restaurant Booking Script 3.0

User enumeration is found in PHP Jabbers Restaurant Booking Script v3.0.

9.8
2023-08-28 CVE-2023-40760 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Hotel Booking System 4.0

User enumeration is found in PHP Jabbers Hotel Booking System v4.0.

9.8
2023-08-28 CVE-2023-40761 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Yacht Listing Script 2.0

User enumeration is found in PHPJabbers Yacht Listing Script v2.0.

9.8
2023-08-28 CVE-2023-40762 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Fundraising Script 1.0

User enumeration is found in PHPJabbers Fundraising Script v1.0.

9.8
2023-08-28 CVE-2023-40763 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Taxi Booking Script 2.0

User enumeration is found in PHPJabbers Taxi Booking Script v2.0.

9.8
2023-08-28 CVE-2023-40764 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers CAR Rental Script 3.0

User enumeration is found in PHP Jabbers Car Rental Script v3.0.

9.8
2023-08-28 CVE-2023-40765 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Event Booking Calendar 4.0

User enumeration is found in PHPJabbers Event Booking Calendar v4.0.

9.8
2023-08-28 CVE-2023-40766 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Ticket Support Script 3.2

User enumeration is found in in PHPJabbers Ticket Support Script v3.2.

9.8
2023-08-28 CVE-2023-40767 Phpjabbers Information Exposure Through an Error Message vulnerability in PHPjabbers Make AN Offer Widget 1.0

User enumeration is found in in PHPJabbers Make an Offer Widget v1.0.

9.8
2023-08-28 CVE-2023-38029 Saho Unrestricted Upload of File with Dangerous Type vulnerability in Saho Adm-100 Firmware and Adm-100Fp Firmware

Saho’s attendance devices ADM100 and ADM-100FP has insufficient filtering for special characters and file type within their file uploading function.

9.8
2023-08-28 CVE-2023-38024 Myspotcam Use of Hard-coded Credentials vulnerability in Myspotcam FHD 2 Firmware

SpotCam Co., Ltd.

9.8
2023-08-28 CVE-2023-38025 Myspotcam OS Command Injection vulnerability in Myspotcam FHD 2 Firmware

SpotCam Co., Ltd.

9.8
2023-08-28 CVE-2023-38026 Myspotcam Use of Hard-coded Credentials vulnerability in Myspotcam FHD 2 Firmware

SpotCam Co., Ltd.

9.8
2023-08-28 CVE-2023-38027 Myspotcam Command Injection vulnerability in Myspotcam Sense Firmware

SpotCam Co., Ltd.

9.8
2023-08-28 CVE-2023-26270 IBM Cross-site Scripting vulnerability in IBM Guardium Cloud KEY Manager

IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) could allow a remote attacker to execute arbitrary code on the system, caused by an angular template injection flaw.

9.8
2023-08-31 CVE-2023-40181 Freerdp
Debian
Fedoraproject
Integer Underflow (Wrap or Wraparound) vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.1
2023-08-31 CVE-2023-40188 Freerdp
Debian
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.1
2023-08-31 CVE-2023-40575 Freerdp Out-of-bounds Read vulnerability in Freerdp 3.0.0

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.1
2023-08-31 CVE-2023-39353 Freerdp
Debian
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.1
2023-08-31 CVE-2023-39356 Freerdp
Debian
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

9.1
2023-08-29 CVE-2023-41359 Frrouting
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

An issue was discovered in FRRouting FRR through 9.0.

9.1
2023-08-29 CVE-2023-41360 Frrouting
Debian
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

An issue was discovered in FRRouting FRR through 9.0.

9.1
2023-08-28 CVE-2023-38028 Saho Missing Authentication for Critical Function vulnerability in Saho Adm-100 Firmware and Adm-100Fp Firmware

Saho’s attendance devices ADM100 and ADM-100FP have insufficient authentication.

9.1

121 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-03 CVE-2023-4741 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability has been found in IBOS OA 4.5.5 and classified as critical.

8.8
2023-09-03 CVE-2023-4742 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability was found in IBOS OA 4.5.5 and classified as critical.

8.8
2023-09-03 CVE-2023-4740 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability, which was classified as critical, was found in IBOS OA 4.5.5.

8.8
2023-09-03 CVE-2023-39372 Startrinity Cross-Site Request Forgery (CSRF) vulnerability in Startrinity Softswitch 20230216

StarTrinity Softswitch version 2023-02-16 - Multiple CSRF (CWE-352)

8.8
2023-09-01 CVE-2023-4713 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability has been found in IBOS OA 4.5.5 and classified as critical.

8.8
2023-09-01 CVE-2023-40970 Slims SQL Injection vulnerability in Slims Senayan Library Management System 9.6.1

Senayan Library Management Systems SLIMS 9 Bulian v 9.6.1 is vulnerable to SQL Injection via admin/modules/circulation/loan_rules.php.

8.8
2023-09-01 CVE-2023-4697 Usememos Improper Privilege Management vulnerability in Usememos Memos

Improper Privilege Management in GitHub repository usememos/memos prior to 0.13.2.

8.8
2023-08-31 CVE-2023-34392 Selinc Missing Authentication for Critical Function vulnerability in Selinc Sel-5037 SEL Grid Configurator

A Missing Authentication for Critical Function vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to run arbitrary commands on managed devices by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.

8.8
2023-08-31 CVE-2023-41638 Grupposcai Unrestricted Upload of File with Dangerous Type vulnerability in Grupposcai Realgimm 1.1.37

An arbitrary file upload vulnerability in the Gestione Documentale module of GruppoSCAI RealGimm 1.1.37p38 allows attackers to execute arbitrary code via uploading a crafted file.

8.8
2023-08-31 CVE-2023-41640 Grupposcai SQL Injection vulnerability in Grupposcai Realgimm 1.1.37

An improper error handling vulnerability in the component ErroreNonGestito.aspx of GruppoSCAI RealGimm 1.1.37p38 allows attackers to obtain sensitive technical information via a crafted SQL query.

8.8
2023-08-31 CVE-2023-41738 Synology Unspecified vulnerability in Synology Router Manager

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

8.8
2023-08-31 CVE-2023-2229 Wpspeedx Unspecified vulnerability in Wpspeedx Rduplicator 2.0

The Quick Post Duplicator for WordPress is vulnerable to SQL Injection via the ‘post_id’ parameter in versions up to, and including, 2.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2023-08-31 CVE-2023-3636 Wedevs Unspecified vulnerability in Wedevs WP Project Manager

The WP Project Manager plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 2.6.4 due to insufficient restriction on the 'save_users_map_name' function.

8.8
2023-08-31 CVE-2023-3677 Rednao Unspecified vulnerability in Rednao Woocommerce PDF Invoice Builder

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to SQL Injection via the pageId parameter in versions up to, and including, 1.2.89 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2023-08-30 CVE-2023-40595 Splunk Deserialization of Untrusted Data vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can execute a specially crafted query that they can then use to serialize untrusted data.

8.8
2023-08-30 CVE-2023-40596 Splunk Uncontrolled Search Path Element vulnerability in Splunk

In Splunk Enterprise versions earlier than 8.2.12, 9.0.6, and 9.1.1, a dynamic link library (DLL) that ships with Splunk Enterprise references an insecure path for the OPENSSLDIR build definition.

8.8
2023-08-30 CVE-2023-40597 Splunk Path Traversal vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can exploit an absolute path traversal to execute arbitrary code that is located on a separate disk.

8.8
2023-08-30 CVE-2023-40598 Splunk Missing Authentication for Critical Function vulnerability in Splunk

In Splunk Enterprise versions below 8.2.12, 9.0.6, and 9.1.1, an attacker can create an external lookup that calls a legacy internal function.

8.8
2023-08-29 CVE-2023-4572 Google
Fedoraproject
Debian
Use After Free vulnerability in multiple products

Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-08-29 CVE-2023-23772 Motorola Improper Verification of Cryptographic Signature vulnerability in Motorola Mbts Site Controller Firmware R05.32.58

Motorola MBTS Site Controller fails to check firmware update authenticity.

8.8
2023-08-29 CVE-2023-23773 Motorola Improper Verification of Cryptographic Signature vulnerability in Motorola Ebts Base Radio Firmware and Mbts Base Radio Firmware

Motorola EBTS/MBTS Base Radio fails to check firmware authenticity.

8.8
2023-08-29 CVE-2023-32457 Dell Improper Privilege Management vulnerability in Dell Powerscale Onefs

Dell PowerScale OneFS, versions 8.2.2.x-9.5.0.x, contains an improper privilege management vulnerability.

8.8
2023-08-28 CVE-2023-39059 Ansible Semaphore Unspecified vulnerability in Ansible-Semaphore Ansible Semaphore 2.8.90

An issue in ansible semaphore v.2.8.90 allows a remote attacker to execute arbitrary code via a crafted payload to the extra variables parameter.

8.8
2023-08-28 CVE-2023-40857 Virustotal Out-of-bounds Write vulnerability in Virustotal Yara 4.3.2

Buffer Overflow vulnerability in VirusTotal yara v.4.3.2 allows a remote attacker to execute arbtirary code via the yr_execute_cod function in the exe.c component.

8.8
2023-08-28 CVE-2020-24165 Qemu
Debian
An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS).
8.8
2023-08-28 CVE-2023-1997 3DS OS Command Injection vulnerability in 3DS 3Dexperience R2021X/R2022X/R2023X

An OS Command Injection vulnerability exists in SIMULIA 3DOrchestrate from Release 3DEXPERIENCE R2021x through Release 3DEXPERIENCE R2023x.

8.8
2023-08-28 CVE-2023-40754 Phpjabbers Incorrect Permission Assignment for Critical Resource vulnerability in PHPjabbers CAR Rental Script 3.0

In PHPJabbers Car Rental Script 3.0, lack of verification when changing an email address and/or password (on the Profile Page) allows remote attackers to take over accounts.

8.8
2023-08-28 CVE-2023-27604 Apache Improper Input Validation vulnerability in Apache Airflow Sqoop Provider

Apache Airflow Sqoop Provider, versions before 4.0.0, is affected by a vulnerability that allows an attacker pass parameters with the connections, which makes it possible to implement RCE attacks via ‘sqoop import --connect’, obtain airflow server permissions, etc.

8.8
2023-08-28 CVE-2023-40195 Apache Inclusion of Functionality from Untrusted Control Sphere vulnerability in Apache Airflow Spark Provider

Deserialization of Untrusted Data, Inclusion of Functionality from Untrusted Control Sphere vulnerability in Apache Software Foundation Apache Airflow Spark Provider. When the Apache Spark provider is installed on an Airflow deployment, an Airflow user that is authorized to configure Spark hooks can effectively run arbitrary code on the Airflow node by pointing it at a malicious Spark server.

8.8
2023-08-28 CVE-2023-22877 IBM Improper Neutralization of Formula Elements in a CSV File vulnerability in IBM Infosphere Information Server 11.7.1

IBM InfoSphere Information Server 11.7 is potentially vulnerable to CSV Injection.

8.8
2023-08-28 CVE-2023-23473 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server 11.7.1

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

8.8
2023-08-30 CVE-2023-4571 Splunk Improper Encoding or Escaping of Output vulnerability in Splunk IT Service Intelligence

In Splunk IT Service Intelligence (ITSI) versions below below 4.13.3, 4.15.3, or 4.17.1, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application.

8.6
2023-08-31 CVE-2023-31173 Selinc Use of Hard-coded Credentials vulnerability in Selinc Sel-5037 SEL Grid Configurator

Use of Hard-coded Credentials vulnerability in Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator on Windows allows Authentication Bypass. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.

8.4
2023-08-29 CVE-2023-23771 Motorola Use of Hard-coded Credentials vulnerability in Motorola Mbts Base Radio Firmware R05.X2.57

Motorola MBTS Base Radio accepts hard-coded backdoor password.

8.4
2023-08-29 CVE-2023-23774 Motorola Improper Handling of Exceptional Conditions vulnerability in Motorola products

Motorola EBTS/MBTS Site Controller drops to debug prompt on unhandled exception.

8.4
2023-09-02 CVE-2023-39980 Moxa SQL Injection vulnerability in Moxa Mxsecurity 1.0/1.0.1

A vulnerability that allows the unauthorized disclosure of authenticated information has been identified in MXsecurity versions prior to v1.0.1.

8.1
2023-09-01 CVE-2023-4711 Dlink OS Command Injection vulnerability in Dlink Dar-8000-10 Firmware 20230809/20230819

A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230819.

8.1
2023-09-01 CVE-2023-4695 PKP Use of Predictable Algorithm in Random Number Generator vulnerability in PKP Pkb-Lib

Use of Predictable Algorithm in Random Number Generator in GitHub repository pkp/pkp-lib prior to 3.3.0-16.

8.1
2023-08-31 CVE-2023-4299 Digi Use of Password Hash Instead of Password for Authentication vulnerability in Digi products

Digi RealPort Protocol is vulnerable to a replay attack that may allow an attacker to bypass authentication to access connected equipment.

8.1
2023-08-31 CVE-2023-31167 Selinc Path Traversal vulnerability in Selinc Sel-5036 Acselerator BAY Screen Builder

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Schweitzer Engineering Laboratories SEL-5036 acSELerator Bay Screen Builder Software on Windows allows Relative Path Traversal. SEL acSELerator Bay Screen Builder software is distributed by SEL-5033 SEL acSELerator RTAC, SEL-5030 Quickset, and SEL Compass.

8.1
2023-08-28 CVE-2023-35785 Zohocorp Improper Authentication vulnerability in Zohocorp products

Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange Reporter Plus 5709 and below, Log360 5315 and below, Log360 UEBA 4045 and below, M365 Manager Plus 4529 and below, M365 Security Plus 4529 and below, Recovery Manager Plus 6061 and below, ServiceDesk Plus 14204 and below and 143xx 14302 and below, ServiceDesk Plus MSP 14300 and below, SharePoint Manager Plus 4402 and below, and Support Center Plus 14300 and below are vulnerable to 2FA bypass via a few TOTP authenticators.

8.1
2023-08-28 CVE-2023-34758 Bishopfox Use of a Broken or Risky Cryptographic Algorithm vulnerability in Bishopfox Sliver

Sliver from v1.5.x to v1.5.39 has an improper cryptographic implementation, which allows attackers to execute a man-in-the-middle attack via intercepted and crafted responses.

8.1
2023-09-03 CVE-2023-4751 VIM
Apple
Heap-based Buffer Overflow vulnerability in multiple products

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.

7.8
2023-09-03 CVE-2023-39374 Forescout Uncontrolled Search Path Element vulnerability in Forescout Secureconnector 11.2

ForeScout NAC SecureConnector version 11.2 - CWE-427: Uncontrolled Search Path Element

7.8
2023-09-02 CVE-2023-4738 VIM
Apple
Out-of-bounds Write vulnerability in multiple products

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.

7.8
2023-09-02 CVE-2023-4736 VIM
Apple
Untrusted Search Path vulnerability in multiple products

Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.

7.8
2023-09-02 CVE-2023-4734 VIM
Apple
Integer Overflow or Wraparound vulnerability in multiple products

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.

7.8
2023-09-02 CVE-2023-4735 VIM
Apple
Out-of-bounds Write vulnerability in multiple products

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1847.

7.8
2023-09-01 CVE-2023-3297 Canonical Use After Free vulnerability in Canonical Accountsservice and Ubuntu Linux

In Ubuntu's accountsservice an unprivileged local attacker can trigger a use-after-free vulnerability in accountsservice by sending a D-Bus message to the accounts-daemon process.

7.8
2023-09-01 CVE-2023-24674 Bludit Missing Authorization vulnerability in Bludit 4.0.0

Permissions vulnerability found in Bludit CMS v.4.0.0 allows local attackers to escalate privileges via the role:admin parameter.

7.8
2023-08-31 CVE-2022-46869 Acronis Link Following vulnerability in Acronis Cyber Protect Home Office

Local privilege escalation during installation due to improper soft link handling.

7.8
2023-08-31 CVE-2023-41743 Acronis Improper Privilege Management vulnerability in Acronis Agent, Cyber Protect and Cyber Protect Home Office

Local privilege escalation due to insecure driver communication port permissions.

7.8
2023-08-31 CVE-2023-41744 Acronis Improper Verification of Cryptographic Signature vulnerability in Acronis Agent and Cyber Protect

Local privilege escalation due to unrestricted loading of unsigned libraries.

7.8
2023-08-31 CVE-2022-45451 Acronis Improper Privilege Management vulnerability in Acronis Agent, Cyber Protect and Cyber Protect Home Office

Local privilege escalation due to insecure driver communication port permissions.

7.8
2023-08-31 CVE-2022-46868 Acronis Externally Controlled Reference to a Resource in Another Sphere vulnerability in Acronis Cyber Protect Home Office 39900/40107

Local privilege escalation during recovery due to improper soft link handling.

7.8
2023-08-30 CVE-2023-39135 Marmelroy Path Traversal vulnerability in Marmelroy ZIP 2.1.2

An issue in Zip Swift v2.1.2 allows attackers to execute a path traversal attack via a crafted zip entry.

7.8
2023-08-30 CVE-2023-39137 Archive Project Unspecified vulnerability in Archive Project Archive 3.3.7

An issue in Archive v3.3.7 allows attackers to spoof zip filenames which can lead to inconsistent filename parsing.

7.8
2023-08-30 CVE-2023-39138 Peakstep Path Traversal vulnerability in Peakstep Zipfoundation 0.9.16

An issue in ZIPFoundation v0.9.16 allows attackers to execute a path traversal via extracting a crafted zip file.

7.8
2023-08-30 CVE-2023-39139 Archive Project Path Traversal vulnerability in Archive Project Archive 3.3.7

An issue in Archive v3.3.7 allows attackers to execute a path traversal via extracting a crafted zip file.

7.8
2023-08-28 CVE-2023-41005 Pagekit Unspecified vulnerability in Pagekit 1.0.18

An issue in Pagekit pagekit v.1.0.18 alows a remote attacker to execute arbitrary code via thedownloadAction and updateAction functions in UpdateController.php

7.8
2023-08-28 CVE-2023-39810 Busybox Path Traversal vulnerability in Busybox 1.30.1/1.33.2

An issue in the CPIO command of Busybox v1.33.2 allows attackers to execute a directory traversal.

7.8
2023-08-28 CVE-2023-40590 Gitpython Project Untrusted Search Path vulnerability in Gitpython Project Gitpython

GitPython is a python library used to interact with Git repositories.

7.8
2023-08-30 CVE-2023-41039 Zope Injection vulnerability in Zope Restrictedpython

RestrictedPython is a restricted execution environment for Python to run untrusted code.

7.7
2023-09-02 CVE-2023-39981 Moxa Improper Authentication vulnerability in Moxa Mxsecurity 1.0/1.0.1

A vulnerability that allows for unauthorized access has been discovered in MXsecurity versions prior to v1.0.1.

7.5
2023-09-01 CVE-2023-4714 Playtube Information Exposure vulnerability in Playtube 3.0.1

A vulnerability was found in PlayTube 3.0.1 and classified as problematic.

7.5
2023-09-01 CVE-2023-41627 O RAN SC Unspecified vulnerability in O-Ran-Sc RIC Message Router 4.9.0

O-RAN Software Community ric-plt-lib-rmr v4.9.0 does not validate the source of the routing tables it receives, potentially allowing attackers to send forged routing tables to the device.

7.5
2023-09-01 CVE-2023-41628 O RAN SC Unspecified vulnerability in O-Ran-Sc E2 Grelease

An issue in O-RAN Software Community E2 G-Release allows attackers to cause a Denial of Service (DoS) by incorrectly initiating the messaging procedure between the E2Node and E2Term components.

7.5
2023-09-01 CVE-2023-28366 Eclipse Memory Leak vulnerability in Eclipse Mosquitto

The broker in Eclipse Mosquitto 1.3.2 through 2.x before 2.0.16 has a memory leak that can be abused remotely when a client sends many QoS 2 messages with duplicate message IDs, and fails to respond to PUBREC commands.

7.5
2023-09-01 CVE-2023-36088 Vesoft Server-Side Request Forgery (SSRF) vulnerability in Vesoft Nebulagraph Studio 3.7.0

Server Side Request Forgery (SSRF) vulnerability in NebulaGraph Studio version 3.7.0, allows remote attackers to gain sensitive information.

7.5
2023-09-01 CVE-2023-40771 Dataease SQL Injection vulnerability in Dataease 1.18.9

SQL injection vulnerability in DataEase v.1.18.9 allows a remote attacker to obtain sensitive information via a crafted string outside of the blacklist function.

7.5
2023-09-01 CVE-2023-40968 Hzeller Classic Buffer Overflow vulnerability in Hzeller Timg

Buffer Overflow vulnerability in hzeller timg v.1.5.1 and before allows a remote attacker to cause a denial of service via the 0x61200000045c address.

7.5
2023-09-01 CVE-2022-46527 Elsys Classic Buffer Overflow vulnerability in Elsys ERS 1.5 Firmware 2.3.8

ELSYS ERS 1.5 Sound v2.3.8 was discovered to contain a buffer overflow via the NFC data parser.

7.5
2023-09-01 CVE-2023-40239 Lexmark XXE vulnerability in Lexmark products

Certain Lexmark devices (such as CS310) before 2023-08-25 allow XXE attacks, leading to information disclosure.

7.5
2023-09-01 CVE-2023-4647 Gitlab Resource Exhaustion vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 15.2 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which the projects API pagination can be skipped, potentially leading to DoS on certain instances.

7.5
2023-09-01 CVE-2023-39685 Hjson Code Injection vulnerability in Hjson

An issue in hjson-java up to v3.0.0 allows attackers to cause a Denial of Service (DoS) via supplying a crafted JSON string.

7.5
2023-09-01 CVE-2023-4698 Usememos Improper Input Validation vulnerability in Usememos Memos

Improper Input Validation in GitHub repository usememos/memos prior to 0.13.2.

7.5
2023-09-01 CVE-2023-4481 Juniper Improper Input Validation vulnerability in Juniper Junos

An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When certain specific crafted BGP UPDATE messages are received over an established BGP session, one BGP session may be torn down with an UPDATE message error, or the issue may propagate beyond the local system which will remain non-impacted, but may affect one or more remote systems.

7.5
2023-08-31 CVE-2023-40576 Freerdp Out-of-bounds Read vulnerability in Freerdp 3.0.0

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

7.5
2023-08-31 CVE-2023-41749 Acronis Unspecified vulnerability in Acronis Agent and Cyber Protect

Sensitive information disclosure due to excessive collection of system information.

7.5
2023-08-31 CVE-2023-39350 Freerdp
Debian
Fedoraproject
Integer Underflow (Wrap or Wraparound) vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

7.5
2023-08-31 CVE-2023-39351 Freerdp
Debian
Fedoraproject
NULL Pointer Dereference vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

7.5
2023-08-31 CVE-2023-39354 Freerdp
Debian
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

7.5
2023-08-31 CVE-2023-40589 Freerdp
Fedoraproject
Debian
Classic Buffer Overflow vulnerability in multiple products

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.

7.5
2023-08-31 CVE-2023-41747 Acronis Improper Input Validation vulnerability in Acronis Cloud Manager

Sensitive information disclosure due to improper input validation.

7.5
2023-08-31 CVE-2023-41742 Acronis Exposure of Resource to Wrong Sphere vulnerability in Acronis Agent and Cyber Protect

Excessive attack surface due to binding to an unrestricted IP address.

7.5
2023-08-31 CVE-2023-33835 IBM Information Exposure Through an Error Message vulnerability in IBM Security Verify Information Queue 10.0.4/10.0.5

IBM Security Verify Information Queue 10.0.4 and 10.0.5 could allow a remote attacker to obtain sensitive information that could aid in further attacks against the system.

7.5
2023-08-31 CVE-2023-20900 Vmware
Fedoraproject
Debian
Netapp
Authentication Bypass by Capture-replay vulnerability in multiple products

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .

7.5
2023-08-31 CVE-2023-41741 Synology Unspecified vulnerability in Synology Router Manager

Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified vectors.

7.5
2023-08-31 CVE-2023-3489 Broadcom Cleartext Storage of Sensitive Information vulnerability in Broadcom Fabric Operating System 9.2.0

The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade from Fabric OS v9.2.0 to any earlier version of Fabric OS.

7.5
2023-08-30 CVE-2023-40593 Splunk Unspecified vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions lower than 9.0.6 and 8.2.12, a malicious actor can send a malformed security assertion markup language (SAML) request to the `/saml/acs` REST endpoint which can cause a denial of service through a crash or hang of the Splunk daemon.

7.5
2023-08-30 CVE-2023-40594 Splunk Unspecified vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can use the `printf` SPL function to perform a denial of service (DoS) against the Splunk Enterprise instance.

7.5
2023-08-30 CVE-2023-4640 Yugabyte Unspecified vulnerability in Yugabyte Yugabytedb

The controller responsible for setting the logging level does not include any authorization checks to ensure the user is authenticated.

7.5
2023-08-30 CVE-2023-41539 Phpjabbers SQL Injection vulnerability in PHPjabbers Business Directory Script 3.2

phpjabbers Business Directory Script 3.2 is vulnerable to SQL Injection via the column parameter.

7.5
2023-08-29 CVE-2023-38975 Qdrant Classic Buffer Overflow vulnerability in Qdrant 1.3.2

* Buffer Overflow vulnerability in qdrant v.1.3.2 allows a remote attacker cause a denial of service via the chucnked_vectors.rs component.

7.5
2023-08-29 CVE-2023-39663 Mathjax Unspecified vulnerability in Mathjax

Mathjax up to v2.7.9 was discovered to contain two Regular expression Denial of Service (ReDoS) vulnerabilities in MathJax.js via the components pattern and markdownPattern.

7.5
2023-08-29 CVE-2023-4346 KNX Overly Restrictive Account Lockout Mechanism vulnerability in KNX Connection Authorization

KNX devices that use KNX Connection Authorization and support Option 1 are, depending on the implementation, vulnerable to being locked and users being unable to reset them to gain access to the device.

7.5
2023-08-29 CVE-2023-39616 Aomedia Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Aomedia

AOMedia v3.0.0 to v3.5.0 was discovered to contain an invalid read memory access via the component assign_frame_buffer_p in av1/common/av1_common_int.h.

7.5
2023-08-29 CVE-2023-3646 Arista Out-of-bounds Read vulnerability in Arista EOS

On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.

7.5
2023-08-29 CVE-2021-32050 Mongodb Information Exposure Through Log Files vulnerability in Mongodb products

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application.

7.5
2023-08-29 CVE-2023-38802 Frrouting
Pica8
Debian
Fedoraproject
Improper Validation of Integrity Check Value vulnerability in multiple products

FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

7.5
2023-08-29 CVE-2023-41376 Nokia Unspecified vulnerability in Nokia products

Nokia Service Router Operating System (SR OS) 22.10 and SR Linux, when error-handling update-fault-tolerance is not enabled, mishandle BGP path attributes.

7.5
2023-08-29 CVE-2023-41358 Frrouting
Debian
Fedoraproject
NULL Pointer Dereference vulnerability in multiple products

An issue was discovered in FRRouting FRR through 9.0.

7.5
2023-08-29 CVE-2023-1995 Hitachi Unspecified vulnerability in Hitachi products

Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, before 09-66-17, before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before 10-06-02; HiRDB Server With Addtional Function: before 09-60-2M, before 09-65-/W , before 09-66-/Q ; HiRDB Structured Data Access Facility: before 09-60-39, before 10-03-12, before 10-04-06, before 10-06-02.

7.5
2023-08-28 CVE-2023-40826 Pf4J Project Path Traversal vulnerability in Pf4J Project Pf4J

An issue in pf4j pf4j v.3.9.0 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the zippluginPath parameter.

7.5
2023-08-28 CVE-2023-40827 Pf4J Project Path Traversal vulnerability in Pf4J Project Pf4J

An issue in pf4j pf4j v.3.9.0 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the loadpluginPath parameter.

7.5
2023-08-28 CVE-2023-40828 Pf4J Project Path Traversal vulnerability in Pf4J Project Pf4J

An issue in pf4j pf4j v.3.9.0 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the expandIfZip method in the extract function.

7.5
2023-08-28 CVE-2023-40997 O RAN SC Classic Buffer Overflow vulnerability in O-Ran-Sc RIC Message Router 4.9.0

Buffer Overflow vulnerability in O-RAN Software Community ric-plt-lib-rmr v.4.9.0 allows a remote attacker to cause a denial of service via a crafted packet.

7.5
2023-08-28 CVE-2023-40998 O RAN SC Classic Buffer Overflow vulnerability in O-Ran-Sc RIC Message Router 4.9.0

Buffer Overflow vulnerability in O-RAN Software Community ric-plt-lib-rmr v.4.9.0 allows a remote attacker to cause a denial of service via the packet size component.

7.5
2023-08-28 CVE-2017-20186 Nikooo777 Improper Resource Shutdown or Release vulnerability in Nikooo777 Cksurf 1.19.1/1.19.2

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in nikooo777 ckSurf up to 1.19.2.

7.5
2023-08-28 CVE-2023-26095 Stormshield Unspecified vulnerability in Stormshield Network Security

ASQ in Stormshield Network Security (SNS) 4.3.15 before 4.3.16 and 4.6.x before 4.6.3 allows a crash when analysing a crafted SIP packet.

7.5
2023-08-28 CVE-2023-36481 Samsung Classic Buffer Overflow vulnerability in Samsung products

An issue was discovered in Samsung Exynos Mobile Processor and Wearable Processor 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, and W920.

7.5
2023-08-28 CVE-2023-38030 Saho Missing Authentication for Critical Function vulnerability in Saho Adm-100 Firmware and Adm-100Fp Firmware

Saho’s attendance devices ADM100 and ADM-100FP have a vulnerability of missing authentication for critical functions.

7.5
2023-08-28 CVE-2023-24959 IBM Unspecified vulnerability in IBM Infosphere Information Server 11.7.1

IBM InfoSphere Information Systems 11.7 could expose information about the host system and environment configuration.

7.5
2023-08-28 CVE-2023-26271 IBM Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Guardium Cloud KEY Manager

IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.

7.5
2023-08-28 CVE-2022-43904 IBM Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Security Guardium 11.3/11.4

IBM Security Guardium 11.3 and 11.4 could disclose sensitive information to an attacker due to improper restriction of excessive authentication attempts.

7.5
2023-08-31 CVE-2023-31172 Selinc Unspecified vulnerability in Selinc Sel-5030 Acselerator Quickset

An Incomplete Filtering of Special Elements vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

7.4
2023-09-01 CVE-2023-3915 Gitlab Incorrect Permission Assignment for Critical Resource vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 16.1 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1.

7.2
2023-08-30 CVE-2023-20266 Cisco Improper Privilege Management vulnerability in Cisco products

A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected device. This vulnerability exists because the application does not properly restrict the files that are being used for upgrades.

7.2
2023-08-29 CVE-2023-20890 Vmware Path Traversal vulnerability in VMWare Aria Operations for Networks

Aria Operations for Networks contains an arbitrary file write vulnerability. An authenticated malicious actor with administrative access to VMware Aria Operations for Networks can write files to arbitrary locations resulting in remote code execution.

7.2
2023-08-29 CVE-2023-41362 Mybb Code Injection vulnerability in Mybb

MyBB before 1.8.36 allows Code Injection by users with certain high privileges.

7.2
2023-08-28 CVE-2023-40825 Perfree Unrestricted Upload of File with Dangerous Type vulnerability in Perfree Perfreeblog 3.1.2

An issue in Perfree PerfreeBlog v.3.1.2 allows a remote attacker to execute arbitrary code via crafted plugin listed in admin/plugin/access/list.

7.2

231 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-08-28 CVE-2023-34724 Jaycar Incorrect Authorization vulnerability in Jaycar La5570 Firmware 1.0.19T53

An issue was discovered in TECHView LA5570 Wireless Gateway 1.0.19_T53, allows physical attackers to gain escalated privileges via the UART interface.

6.8
2023-08-28 CVE-2023-34725 Jaycar Exposure of Resource to Wrong Sphere vulnerability in Jaycar La5570 Firmware 1.0.19T53

An issue was discovered in TechView LA-5570 Wireless Gateway 1.0.19_T53, allows physical attackers to gain escalated privileges via a telnet connection.

6.8
2023-09-03 CVE-2023-39373 Hyundai Authentication Bypass by Capture-replay vulnerability in Hyundai 2017 Firmware

 A Hyundai model (2017) - CWE-294: Authentication Bypass by Capture-replay.

6.5
2023-09-01 CVE-2023-3205 Gitlab Resource Exhaustion vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 15.11 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1.

6.5
2023-09-01 CVE-2023-3210 Gitlab Resource Exhaustion vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 15.11 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1.

6.5
2023-08-31 CVE-2023-31168 Selinc Inclusion of Functionality from Untrusted Control Sphere vulnerability in Selinc Sel-5030 Acselerator Quickset

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

6.5
2023-08-31 CVE-2023-31170 Selinc Inclusion of Functionality from Untrusted Control Sphere vulnerability in Selinc Sel-5030 Acselerator Quickset

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

6.5
2023-08-31 CVE-2023-31171 Selinc SQL Injection vulnerability in Selinc Sel-5030 Acselerator Quickset

An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

6.5
2023-08-31 CVE-2023-31174 Selinc Cross-Site Request Forgery (CSRF) vulnerability in Selinc Sel-5037 SEL Grid Configurator

A Cross-Site Request Forgery (CSRF) vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.

6.5
2023-08-31 CVE-2023-41635 Grupposcai XML Entity Expansion vulnerability in Grupposcai Realgimm 1.1.37

A XML External Entity (XXE) vulnerability in the VerifichePeriodiche.aspx component of GruppoSCAI RealGimm v1.1.37p38 allows attackers to read any file in the filesystem via supplying a crafted XML file.

6.5
2023-08-31 CVE-2023-41739 Synology Unspecified vulnerability in Synology Router Manager

Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors.

6.5
2023-08-31 CVE-2023-31925 Broadcom Cleartext Storage of Sensitive Information vulnerability in Broadcom Brocade Sannav

Brocade SANnav before v2.3.0 and v2.2.2a stores SNMPv3 Authentication passwords in plaintext.

6.5
2023-08-30 CVE-2023-23765 Github Incorrect Comparison vulnerability in Github Enterprise Server

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request.

6.5
2023-08-30 CVE-2023-41040 Gitpython Project Path Traversal vulnerability in Gitpython Project Gitpython

GitPython is a python library used to interact with Git repositories.

6.5
2023-08-30 CVE-2023-40184 Neutrinolabs Improper Handling of Exceptional Conditions vulnerability in Neutrinolabs Xrdp

xrdp is an open source remote desktop protocol (RDP) server.

6.5
2023-08-30 CVE-2023-3720 Notetoservices Unspecified vulnerability in Notetoservices Upload Media BY URL

The Upload Media By URL WordPress plugin before 1.0.8 does not have CSRF check when uploading files, which could allow attackers to make logged in admins upload files (including HTML containing JS code for users with the unfiltered_html capability) on their behalf.

6.5
2023-08-30 CVE-2023-4013 Mooveagency Unspecified vulnerability in Mooveagency Gdpr Cookie Compliance

The GDPR Cookie Compliance (CCPA, DSGVO, Cookie Consent) WordPress plugin before 4.12.5 does not have proper CSRF checks when managing its license, which could allow attackers to make logged in admins update and deactivate the plugin's license via CSRF attacks

6.5
2023-08-29 CVE-2023-41266 Qlik Improper Input Validation vulnerability in Qlik Sense

A path traversal vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows an unauthenticated remote attacker to generate an anonymous session.

6.5
2023-08-29 CVE-2023-39267 HPE Unspecified vulnerability in HPE Arubaos-Switch

An authenticated remote code execution vulnerability exists in the command line interface in ArubaOS-Switch.

6.5
2023-08-29 CVE-2023-3252 Tenable Unspecified vulnerability in Tenable Nessus

An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service condition.

6.5
2023-08-29 CVE-2023-24548 Arista Classic Buffer Overflow vulnerability in Arista EOS

On affected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets.

6.5
2023-08-29 CVE-2023-39615 Xmlsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xmlsoft Libxml2 2.11.0

Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c.

6.5
2023-08-28 CVE-2023-40781 Libming Out-of-bounds Write vulnerability in Libming 0.4.8

Buffer Overflow vulnerability in Libming Libming v.0.4.8 allows a remote attacker to cause a denial of service via a crafted .swf file to the makeswf function.

6.5
2023-08-28 CVE-2023-4560 Omeka Information Exposure Through Indexing of Private Data vulnerability in Omeka S

Improper Authorization of Index Containing Sensitive Information in GitHub repository omeka/omeka-s prior to 4.0.4.

6.5
2023-08-30 CVE-2023-4597 WP Slimstat Unspecified vulnerability in Wp-Slimstat Slimstat Analytics

The Slimstat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slimstat' shortcode in versions up to, and including, 5.0.9 due to insufficient input sanitization and output escaping on user supplied attributes.

6.4
2023-09-01 CVE-2023-41046 Xwiki Missing Authorization vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

6.3
2023-08-29 CVE-2023-4611 Linux Use After Free vulnerability in Linux Kernel

A use-after-free flaw was found in mm/mempolicy.c in the memory management subsystem in the Linux Kernel.

6.3
2023-09-03 CVE-2023-39369 Startrinity Cross-site Scripting vulnerability in Startrinity Softswitch 20230216

StarTrinity Softswitch version 2023-02-16 - Multiple Reflected XSS (CWE-79)

6.1
2023-09-03 CVE-2023-39371 Startrinity Open Redirect vulnerability in Startrinity Softswitch 20230216

StarTrinity Softswitch version 2023-02-16 - Open Redirect (CWE-601)

6.1
2023-09-03 CVE-2023-37221 7 Twenty Cross-site Scripting vulnerability in 7-Twenty BOT

7Twenty BOT - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting').

6.1
2023-09-01 CVE-2023-41049 Decentraland Cross-site Scripting vulnerability in Decentraland Single Sign on Client

@dcl/single-sign-on-client is an open source npm library which deals with single sign on authentication flows.

6.1
2023-09-01 CVE-2023-4710 Totvs Cross-site Scripting vulnerability in Totvs RM 12.1

A vulnerability classified as problematic was found in TOTVS RM 12.1.

6.1
2023-09-01 CVE-2023-4709 Totvs Cross-site Scripting vulnerability in Totvs RM 12.1

A vulnerability classified as problematic has been found in TOTVS RM 12.1.

6.1
2023-09-01 CVE-2023-39714 Free AND Open Source Inventory Management System Project Cross-site Scripting vulnerability in Free and Open Source Inventory Management System Project Free and Open Source Inventory Management System 1.0

Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add New Member section.

6.1
2023-09-01 CVE-2023-4707 Infosoftbd Cross-site Scripting vulnerability in Infosoftbd Clcknshop 1.0.0

A vulnerability was found in Infosoftbd Clcknshop 1.0.0.

6.1
2023-09-01 CVE-2023-39710 Free AND Open Source Inventory Management System Project Cross-site Scripting vulnerability in Free and Open Source Inventory Management System Project Free and Open Source Inventory Management System 1.0

Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add Customer section.

6.1
2023-09-01 CVE-2023-37826 General Solutions Cross-site Scripting vulnerability in General-Solutions Contwise Case2 3.3

A cross-site scripting (XSS) vulnerability in General Solutions Steiner GmbH CASE 3 Taskmanagement V 3.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fieldname parameter.

6.1
2023-09-01 CVE-2023-37827 General Solutions Cross-site Scripting vulnerability in General-Solutions Contwise Case2 3.3

A cross-site scripting (XSS) vulnerability in General Solutions Steiner GmbH CASE 3 Taskmanagement V 3.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the executionBlockName parameter.

6.1
2023-09-01 CVE-2023-37828 General Solutions Cross-site Scripting vulnerability in General-Solutions Contwise Case2 3.3

A cross-site scripting (XSS) vulnerability in General Solutions Steiner GmbH CASE 3 Taskmanagement V 3.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Tasktyp parameter.

6.1
2023-09-01 CVE-2023-37829 General Solutions Cross-site Scripting vulnerability in General-Solutions Contwise Case2 3.3

A cross-site scripting (XSS) vulnerability in General Solutions Steiner GmbH CASE 3 Taskmanagement V 3.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the notification.message parameter.

6.1
2023-09-01 CVE-2023-37830 General Solutions Cross-site Scripting vulnerability in General-Solutions Contwise Case2 3.3

A cross-site scripting (XSS) vulnerability in General Solutions Steiner GmbH CASE 3 Taskmanagement V 3.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter.

6.1
2023-09-01 CVE-2023-39703 Typora Cross-site Scripting vulnerability in Typora

A cross site scripting (XSS) vulnerability in the Markdown Editor component of Typora v1.6.7 allows attackers to execute arbitrary code via uploading a crafted Markdown file.

6.1
2023-09-01 CVE-2023-37893 Chop Chop Cross-site Scripting vulnerability in Chop-Chop Coming Soon Chop

Unauth.

6.1
2023-09-01 CVE-2023-37997 Dharmeshpatel Cross-site Scripting vulnerability in Dharmeshpatel Post List With Featured Image

Unauth.

6.1
2023-09-01 CVE-2023-1279 Gitlab Open Redirect vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 4.1 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 where it was possible to create a URL that would redirect to a different project.

6.1
2023-09-01 CVE-2023-40969 Slims Server-Side Request Forgery (SSRF) vulnerability in Slims Senayan Library Management System 9.6.1

Senayan Library Management Systems SLIMS 9 Bulian v9.6.1 is vulnerable to Server Side Request Forgery (SSRF) via admin/modules/bibliography/pop_p2p.php.

6.1
2023-08-31 CVE-2023-41642 Grupposcai Cross-site Scripting vulnerability in Grupposcai Realgimm 1.1.37

Multiple reflected cross-site scripting (XSS) vulnerabilities in the ErroreNonGestito.aspx component of GruppoSCAI RealGimm 1.1.37p38 allow attackers to execute arbitrary Javascript in the context of a victim user's browser via a crafted payload injected into the VIEWSTATE parameter.

6.1
2023-08-31 CVE-2023-4315 Wp3Sixty Unspecified vulnerability in Wp3Sixty WOO Custom Emails 2.2

The Woo Custom Emails for WordPress is vulnerable to Reflected Cross-Site Scripting via the wcemails_edit parameter in versions up to, and including, 2.2 due to insufficient input sanitization and output escaping.

6.1
2023-08-31 CVE-2023-4471 Etoilewebdesign Unspecified vulnerability in Etoilewebdesign Order Tracking 3.3.6

The Order Tracking Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the start_date and end_date parameters in versions up to, and including, 3.3.6 due to insufficient input sanitization and output escaping.

6.1
2023-08-31 CVE-2023-4655 Instantcms Cross-site Scripting vulnerability in Instantcms

Cross-site Scripting (XSS) - Reflected in GitHub repository instantsoft/icms2 prior to 2.16.1.

6.1
2023-08-30 CVE-2023-41163 Webmin Cross-site Scripting vulnerability in Webmin 2.000

A Reflected Cross-site scripting (XSS) vulnerability in the file manager tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the replace in results field while replacing the results under the tools drop down.

6.1
2023-08-30 CVE-2023-40592 Splunk Cross-site Scripting vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions below 9.1.1, 9.0.6, and 8.2.12, an attacker can craft a special web request that can result in reflected cross-site scripting (XSS) on the “/app/search/table” web endpoint.

6.1
2023-08-30 CVE-2023-25453 Iansadowsky Cross-site Scripting vulnerability in Iansadowsky Wordpress Tables

Unauth.

6.1
2023-08-30 CVE-2023-25466 Mahlamusa Cross-site Scripting vulnerability in Mahlamusa WHO HIT the Page - HIT Counter

Unauth.

6.1
2023-08-30 CVE-2023-25471 Webcodin Cross-site Scripting vulnerability in Webcodin WCP Openweather

Unauth.

6.1
2023-08-30 CVE-2023-34008 Wedevs Cross-site Scripting vulnerability in Wedevs WP ERP

Unauth.

6.1
2023-08-30 CVE-2023-34022 Sosidee Cross-site Scripting vulnerability in Sosidee Dynamic QR Code Generator

Unauth.

6.1
2023-08-30 CVE-2023-34023 Miled Cross-site Scripting vulnerability in Miled Wordpress Social Login

Unauth.

6.1
2023-08-30 CVE-2023-34032 Casier Cross-site Scripting vulnerability in Casier Bbpress Toolkit

Unauth.

6.1
2023-08-30 CVE-2023-3992 Wpxpo Unspecified vulnerability in Wpxpo Postx

The PostX WordPress plugin before 3.0.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-08-30 CVE-2023-34174 Bbsetheme Cross-site Scripting vulnerability in Bbsetheme BBS E-Popup

Unauth.

6.1
2023-08-30 CVE-2023-34175 Login Configurator Project Cross-site Scripting vulnerability in Login Configurator Project Login Configurator 2.1

Unauth.

6.1
2023-08-30 CVE-2023-34176 Chilexpress Cross-site Scripting vulnerability in Chilexpress Chilexpress-Oficial

Unauth.

6.1
2023-08-30 CVE-2023-34180 Kaplugins Cross-site Scripting vulnerability in Kaplugins Free-Google-Fonts

Unauth.

6.1
2023-08-30 CVE-2023-34184 Bhavikpatel Cross-site Scripting vulnerability in Bhavikpatel Woocommerce-Order-Address-Print

Unauth.

6.1
2023-08-30 CVE-2023-41537 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Business Directory Script 3.2

phpjabbers Business Directory Script 3.2 is vulnerable to Cross Site Scripting (XSS) via the keyword parameter.

6.1
2023-08-30 CVE-2023-41538 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers PHP Forum Script 3.0

phpjabbers PHP Forum Script 3.0 is vulnerable to Cross Site Scripting (XSS) via the keyword parameter.

6.1
2023-08-30 CVE-2023-33317 Woocommerce Cross-site Scripting vulnerability in Woocommerce Returns and Warranty Requests

Unauth.

6.1
2023-08-30 CVE-2023-33320 WP Hijri Project Cross-site Scripting vulnerability in Wp-Hijri Project Wp-Hijri

Unauth.

6.1
2023-08-30 CVE-2023-33325 TE ST Cross-site Scripting vulnerability in Te-St Leyka

Unauth.

6.1
2023-08-30 CVE-2023-25019 Premio Cross-site Scripting vulnerability in Premio Chaty

Unauth.

6.1
2023-08-30 CVE-2023-32597 I13Websolution Cross-site Scripting vulnerability in I13Websolution Video Gallery

Unauth.

6.1
2023-08-30 CVE-2023-32742 Veronalabs Cross-site Scripting vulnerability in Veronalabs WP SMS

Unauth.

6.1
2023-08-30 CVE-2023-32801 Woocommerce Cross-site Scripting vulnerability in Woocommerce Composite products 8.7.5

Unauth.

6.1
2023-08-30 CVE-2023-32802 Woocommerce Cross-site Scripting vulnerability in Woocommerce Pre-Orders 1.9.0

Unauth.

6.1
2023-08-30 CVE-2023-32740 Kunalnagar Cross-site Scripting vulnerability in Kunalnagar Custom 404 PRO

Unauth.

6.1
2023-08-30 CVE-2023-3136 Perfopsone Unspecified vulnerability in Perfopsone Mailarchiver

The MailArchiver plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escaping.

6.1
2023-08-29 CVE-2023-39558 WEB Audimex Cross-site Scripting vulnerability in Web-Audimex Audimexee 15.0

AudimexEE v15.0 was discovered to contain multiple reflected cross-site scripting (XSS) vulnerabilities via the Show Kai Data component.

6.1
2023-08-29 CVE-2023-4296 Intland Cross-site Scripting vulnerability in Intland Codebeamer 21.09.0/22.04.0/22.10.0

?If an attacker tricks an admin user of PTC Codebeamer into clicking on a malicious link, it may allow the attacker to inject arbitrary code to be executed in the browser on the target device.

6.1
2023-08-29 CVE-2023-32241 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor 5.4.8

Unauth.

6.1
2023-08-29 CVE-2023-39266 HPE Cross-site Scripting vulnerability in HPE Arubaos-Switch

A vulnerability in the ArubaOS-Switch web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface provided certain configuration options are present.

6.1
2023-08-29 CVE-2023-39678 Bdcom Cross-site Scripting vulnerability in Bdcom P3310D-2Ac Firmware 10.1.0F

A cross-site scripting (XSS) vulnerability in the device web interface (Log Query page) of BDCOM OLT P3310D-2AC 10.1.0F Build 69083 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter.

6.1
2023-08-28 CVE-2023-39968 Jupyter Open Redirect vulnerability in Jupyter Server

jupyter-server is the backend for Jupyter web applications.

6.1
2023-08-28 CVE-2023-40170 Jupyter Missing Authentication for Critical Function vulnerability in Jupyter Server

jupyter-server is the backend for Jupyter web applications.

6.1
2023-08-28 CVE-2023-39709 Free AND Open Source Inventory Management System Project Cross-site Scripting vulnerability in Free and Open Source Inventory Management System Project Free and Open Source Inventory Management System 1.0

Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add Member section.

6.1
2023-08-28 CVE-2020-27366 Humaxdigital Cross-site Scripting vulnerability in Humaxdigital Hgb10R-02 Firmware 1.0.03

Cross Site Scripting (XSS) vulnerability in wlscanresults.html in Humax HGB10R-02 BRGCAB version 1.0.03, allows local attackers to execute arbitrary code.

6.1
2023-08-28 CVE-2023-39062 Html2Pdf Project Cross-site Scripting vulnerability in Html2Pdf Project Html2Pdf

Cross Site Scripting vulnerability in Spipu HTML2PDF before v.5.2.8 allows a remote attacker to execute arbitrary code via a crafted script to the forms.php.

6.1
2023-08-28 CVE-2023-39708 Free AND Open Source Inventory Management System Project Cross-site Scripting vulnerability in Free and Open Source Inventory Management System Project Free and Open Source Inventory Management System 1.0

A stored cross-site scripting (XSS) vulnerability in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Add New parameter under the New Buy section.

6.1
2023-08-28 CVE-2023-40750 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Yacht Listing Script 1.0

There is a Cross Site Scripting (XSS) vulnerability in the "action" parameter of index.php in PHPJabbers Yacht Listing Script v1.0.

6.1
2023-08-28 CVE-2023-40751 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Fundraising Script 1.0

PHPJabbers Fundraising Script v1.0 is vulnerable to Cross Site Scripting (XSS) via the "action" parameter of index.php.

6.1
2023-08-28 CVE-2023-40752 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Make AN Offer Widget 1.0

There is a Cross Site Scripting (XSS) vulnerability in the "action" parameter of index.php in PHPJabbers Make an Offer Widget v1.0.

6.1
2023-08-28 CVE-2023-40755 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Callback Widget 1.0

There is a Cross Site Scripting (XSS) vulnerability in the "theme" parameter of preview.php in PHPJabbers Callback Widget v1.0.

6.1
2023-08-28 CVE-2016-15035 Doc2K Cross-site Scripting vulnerability in Doc2K Re-Chat 1.0

A vulnerability was found in Doc2k RE-Chat 1.0.

6.1
2023-09-03 CVE-2023-41180 Apache Improper Certificate Validation vulnerability in Apache Nifi Minifi C++ 0.13.0/0.14.0

Incorrect certificate validation in InvokeHTTP on Apache NiFi MiNiFi C++ versions 0.13 to 0.14 allows an intermediary to present a forged certificate during TLS handshake negotation.

5.9
2023-09-02 CVE-2023-39982 Moxa Use of Hard-coded Credentials vulnerability in Moxa Mxsecurity 1.0/1.0.1

A vulnerability has been identified in MXsecurity versions prior to v1.0.1.

5.9
2023-08-31 CVE-2023-31169 Selinc Improper Handling of Exceptional Conditions vulnerability in Selinc Sel-5030 Acselerator Quickset

An Improper Handling of Unicode Encoding vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

5.7
2023-09-01 CVE-2023-41633 Catdoc Project NULL Pointer Dereference vulnerability in Catdoc Project Catdoc 0.95

Catdoc v0.95 was discovered to contain a NULL pointer dereference via the component xls2csv at src/fileutil.c.

5.5
2023-09-01 CVE-2023-4720 Gpac Floating Point Comparison with Incorrect Operator vulnerability in Gpac

Floating Point Comparison with Incorrect Operator in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-09-01 CVE-2023-4721 Gpac Out-of-bounds Read vulnerability in Gpac

Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-09-01 CVE-2023-4722 Gpac Integer Overflow or Wraparound vulnerability in Gpac

Integer Overflow or Wraparound in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-08-31 CVE-2023-41750 Acronis Missing Authorization vulnerability in Acronis Agent

Sensitive information disclosure due to missing authorization.

5.5
2023-08-31 CVE-2023-41751 Acronis Improper Authentication vulnerability in Acronis Agent

Sensitive information disclosure due to improper token expiration validation.

5.5
2023-08-31 CVE-2023-4688 Acronis Information Exposure Through Log Files vulnerability in Acronis Agent

Sensitive information leak through log files.

5.5
2023-08-31 CVE-2023-41745 Acronis Exposure of Resource to Wrong Sphere vulnerability in Acronis Agent and Cyber Protect

Sensitive information disclosure due to excessive collection of system information.

5.5
2023-08-31 CVE-2023-34391 Selinc Incorrect Permission Assignment for Critical Resource vulnerability in Selinc Sel-5033 Acselerator Real-Time Automation Controller

Insecure Inherited Permissions vulnerability in Schweitzer Engineering Laboratories SEL-5033 AcSELerator RTAC Software on Windows allows Leveraging/Manipulating Configuration File Search Paths. See Instruction Manual Appendix A [Cybersecurity] tag dated 20230522 for more details. This issue affects SEL-5033 AcSELerator RTAC Software: before 1.35.151.21000.

5.5
2023-08-31 CVE-2023-41717 Zscaler Files or Directories Accessible to External Parties vulnerability in Zscaler Proxy

Inappropriate file type control in Zscaler Proxy versions 3.6.1.25 and prior allows local attackers to bypass file download/upload restrictions.

5.5
2023-08-31 CVE-2023-4678 Gpac Divide By Zero vulnerability in Gpac

Divide By Zero in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-08-31 CVE-2023-4681 Gpac NULL Pointer Dereference vulnerability in Gpac

NULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-08-31 CVE-2023-4682 Gpac Heap-based Buffer Overflow vulnerability in Gpac

Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-08-31 CVE-2023-4683 Gpac NULL Pointer Dereference vulnerability in Gpac

NULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-08-31 CVE-2023-31423 Broadcom Cleartext Storage of Sensitive Information vulnerability in Broadcom Brocade Sannav

Possible information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Brocade SANnav before v2.3.0 and 2.2.2a.

5.5
2023-08-30 CVE-2023-39136 Ziparchive Project Unspecified vulnerability in Ziparchive Project Ziparchive 2.5.4

An unhandled edge case in the component _sanitizedPath of ZipArchive v2.5.4 allows attackers to cause a Denial of Service (DoS) via a crafted zip file.

5.5
2023-08-29 CVE-2023-0238 Cloudflare Unspecified vulnerability in Cloudflare Warp

Due to lack of a security policy, the WARP Mobile Client (<=6.29) for Android was susceptible to this vulnerability which allowed a malicious app installed on a victim's device to exploit a peculiarity in an Android function, wherein under certain conditions, the malicious app could dictate the task behaviour of the WARP app.

5.5
2023-08-28 CVE-2023-4569 Linux
Redhat
Debian
Memory Leak vulnerability in multiple products

A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel.

5.5
2023-08-28 CVE-2023-39562 Gpac Use After Free vulnerability in Gpac 2.3

GPAC v2.3-DEV-rev449-g5948e4f70-master was discovered to contain a heap-use-after-free via the gf_bs_align function at bitstream.c.

5.5
2023-09-03 CVE-2023-39370 Startrinity Cross-site Scripting vulnerability in Startrinity Softswitch 20230216

StarTrinity Softswitch version 2023-02-16 - Persistent XSS (CWE-79)

5.4
2023-09-03 CVE-2023-38516 Essentialplugin Cross-site Scripting vulnerability in Essentialplugin Audio Player With Playlist Ultimate

Auth.

5.4
2023-09-02 CVE-2023-4718 Newnine Cross-site Scripting vulnerability in Newnine Font Awesome 4 Menus 4.7.0

The Font Awesome 4 Menus plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'fa' and 'fa-stack' shortcodes in versions up to, and including, 4.7.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-01 CVE-2023-37994 Wpruse Cross-site Scripting vulnerability in Wpruse ART Decoration Shortcode

Auth.

5.4
2023-09-01 CVE-2022-44349 Navblue Cross-site Scripting vulnerability in Navblue S.A.S N-Ops & Crew 22.5

NAVBLUE S.A.S N-Ops & Crew 22.5-rc.50 is vulnerable to Cross Site Scripting (XSS).

5.4
2023-08-31 CVE-2023-2171 Badgeos Unspecified vulnerability in Badgeos

The BadgeOS plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in versions up to, and including, 3.7.1.6 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-08-31 CVE-2023-2279 Wpdirectorykit Unspecified vulnerability in Wpdirectorykit WP Directory KIT

The WP Directory Kit plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.1.

5.4
2023-08-31 CVE-2023-2354 Sureshchand Unspecified vulnerability in Sureshchand CHP ADS Block Detector 3.9.4

The CHP Ads Block Detector plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings reachable though an AJAX action in versions up to, and including, 3.9.4 due to insufficient input sanitization and output escaping.

5.4
2023-08-31 CVE-2023-4649 Instantcms Session Fixation vulnerability in Instantcms

Session Fixation in GitHub repository instantsoft/icms2 prior to 2.16.1.

5.4
2023-08-31 CVE-2023-4651 Instantcms Server-Side Request Forgery (SSRF) vulnerability in Instantcms

Server-Side Request Forgery (SSRF) in GitHub repository instantsoft/icms2 prior to 2.16.1.

5.4
2023-08-31 CVE-2023-4652 Instantcms Cross-site Scripting vulnerability in Instantcms

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

5.4
2023-08-30 CVE-2023-38970 Uatech Cross-site Scripting vulnerability in Uatech Badaso

Cross Site Scripting vulnerabiltiy in Badaso v.0.0.1 thru v.2.9.7 allows a remote attacker to execute arbitrary code via a crafted payload to the Name of member parameter in the add new member function.

5.4
2023-08-30 CVE-2023-35094 Mpembed Cross-site Scripting vulnerability in Mpembed WP Matterport Shortcode

Auth.

5.4
2023-08-30 CVE-2023-34004 Woocommerce Cross-site Scripting vulnerability in Woocommerce BOX Office

Auth.

5.4
2023-08-30 CVE-2023-4035 Riverforest WP Unspecified vulnerability in Riverforest-Wp Simple Blog Card

The Simple Blog Card WordPress plugin before 1.31 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4
2023-08-30 CVE-2023-32746 Woocommerce Cross-site Scripting vulnerability in Woocommerce Brands 1.6.45

Auth.

5.4
2023-08-30 CVE-2023-32793 Woocommerce Cross-site Scripting vulnerability in Woocommerce Pre-Orders 1.9.0/2.0.0

Auth.

5.4
2023-08-30 CVE-2023-4599 WP Webhooks Unspecified vulnerability in Wp-Webhooks Email Encoder

The Slimstat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'eeb_mailto' shortcode in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-08-29 CVE-2023-38971 Uatech Cross-site Scripting vulnerability in Uatech Badaso

Cross Site Scripting vulnerabiltiy in Badaso v.0.0.1 thru v.2.9.7 allows a remote attacker to execute arbitrary code via a crafted payload to the rack number parameter in the add new rack function.

5.4
2023-08-29 CVE-2023-41153 Webmin Cross-site Scripting vulnerability in Webmin Usermin 2.001

A Stored Cross-Site Scripting (XSS) vulnerability in the SSH configuration tab in Usermin 2.001 allows remote attackers to inject arbitrary web script or HTML via options for the host value while editing the host options.

5.4
2023-08-28 CVE-2023-38969 Uatech Cross-site Scripting vulnerability in Uatech Badaso 2.9.7

Cross Site Scripting vulnerabiltiy in Badaso v.2.9.7 allows a remote attacker to execute arbitrary code via a crafted payload to the title parameter in the new book and edit book function.

5.4
2023-08-28 CVE-2023-40753 Phpjabbers Cross-site Scripting vulnerability in PHPjabbers Ticket Support Script 3.2

There is a Cross Site Scripting (XSS) vulnerability in the message parameter of index.php in PHPJabbers Ticket Support Script v3.2.

5.4
2023-09-02 CVE-2023-39983 Moxa Improper Control of Dynamically-Managed Code Resources vulnerability in Moxa Mxsecurity 1.0/1.0.1

A vulnerability that poses a potential risk of polluting the MXsecurity sqlite database and the nsm-web UI has been identified in MXsecurity versions prior to v1.0.1.

5.3
2023-09-01 CVE-2023-23763 Github Missing Authorization vulnerability in Github Enterprise Server

An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to retain read access to an upstream repository after its visibility was changed to private.

5.3
2023-09-01 CVE-2023-4018 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1.

5.3
2023-08-31 CVE-2023-41045 Graylog Insufficient Verification of Data Authenticity vulnerability in Graylog

Graylog is a free and open log management platform.

5.3
2023-08-31 CVE-2023-33834 IBM Information Exposure Through an Error Message vulnerability in IBM Security Verify Information Queue 10.0.4/10.0.5

IBM Security Verify Information Queue 10.0.4 and 10.0.5 could allow a remote attacker to obtain sensitive information that could aid in further attacks against the system.

5.3
2023-08-31 CVE-2023-41740 Synology Unspecified vulnerability in Synology Router Manager

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors.

5.3
2023-08-30 CVE-2022-1601 Alexanderschneider Unspecified vulnerability in Alexanderschneider User Access Manager

The User Access Manager WordPress plugin before 2.2.18 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible for attackers to access restricted content in certain situations.

5.3
2023-08-30 CVE-2023-4522 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions before 16.2.0.

5.3
2023-08-29 CVE-2023-39559 WEB Audimex Path Traversal vulnerability in Web-Audimex Audimexee 15.0

AudimexEE 15.0 was discovered to contain a full path disclosure vulnerability.

5.3
2023-08-29 CVE-2023-39522 Goauthentik Information Exposure Through Discrepancy vulnerability in Goauthentik Authentik

goauthentik is an open-source Identity Provider.

5.3
2023-08-29 CVE-2023-38283 Openbgpd Improper Check for Unusual or Exceptional Conditions vulnerability in Openbgpd

In OpenBGPD before 8.1, incorrect handling of BGP update data (length of path attributes) set by a potentially distant remote actor may cause the system to incorrectly reset a session.

5.3
2023-08-28 CVE-2023-39348 Linuxfoundation Information Exposure Through Log Files vulnerability in Linuxfoundation Spinnaker

Spinnaker is an open source, multi-cloud continuous delivery platform.

5.3
2023-08-28 CVE-2018-25089 GLB Unspecified vulnerability in GLB Meetup TAG 0.1

A vulnerability was found in glb Meetup Tag Extension 0.1 on MediaWiki.

5.3
2023-08-28 CVE-2022-46783 Stormshield Inadequate Encryption Strength vulnerability in Stormshield SSL VPN Client

An issue was discovered in Stormshield SSL VPN Client before 3.2.0.

5.3
2023-08-28 CVE-2023-26272 IBM Information Exposure Through an Error Message vulnerability in IBM Guardium Cloud KEY Manager

IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.

5.3
2023-09-01 CVE-2023-39582 Chamilo SQL Injection vulnerability in Chamilo LMS

SQL Injection vulnerability in Chamilo LMS v.1.11 thru v.1.11.20 allows a remote privileged attacker to obtain sensitive information via the import sessions functions.

4.9
2023-09-01 CVE-2023-4704 Instantcms Externally Controlled Reference to a Resource in Another Sphere vulnerability in Instantcms

External Control of System or Configuration Setting in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.9
2023-08-31 CVE-2023-39912 Zohocorp Path Traversal vulnerability in Zohocorp Manageengine Admanager Plus

Zoho ManageEngine ADManager Plus before 7203 allows Help Desk Technician users to read arbitrary files on the machine where this product is installed.

4.9
2023-08-31 CVE-2023-2188 Extendthemes Unspecified vulnerability in Extendthemes Colibri Page Builder 1.0.227

The Colibri Page Builder for WordPress is vulnerable to SQL Injection via the ‘post_id’ parameter in versions up to, and including, 1.0.227 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

4.9
2023-08-31 CVE-2023-3404 Metagauss Unspecified vulnerability in Metagauss Profilegrid

The ProfileGrid plugin for WordPress is vulnerable to unauthorized decryption of private information in versions up to, and including, 5.5.0.

4.9
2023-08-29 CVE-2023-3251 Tenable Insufficiently Protected Credentials vulnerability in Tenable Nessus

A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.

4.9
2023-09-03 CVE-2023-4743 Dreamer CMS Project Files or Directories Accessible to External Parties vulnerability in Dreamer CMS Project Dreamer CMS

A vulnerability was found in Dreamer CMS up to 4.1.3.

4.8
2023-09-03 CVE-2023-37222 Farsight Cross-site Scripting vulnerability in Farsight Provide Server 14.5

Farsight Tech Nordic AB ProVide version 14.5 - Multiple XSS vulnerabilities (CWE-79) can be exploited by a user with administrator privilege.

4.8
2023-09-03 CVE-2023-38387 Elasticemail Cross-site Scripting vulnerability in Elasticemail Elastic Email Sender 1.2.5/1.2.6

Auth.

4.8
2023-09-03 CVE-2023-38476 Suitedash Cross-site Scripting vulnerability in Suitedash Client Portal :Suitedash Direct Login

Auth.

4.8
2023-09-03 CVE-2023-38482 Qualityunit Cross-site Scripting vulnerability in Qualityunit Post Affiliate PRO

Auth.

4.8
2023-09-03 CVE-2023-38517 Realwebcare Cross-site Scripting vulnerability in Realwebcare WRC Pricing Tables

Auth.

4.8
2023-09-03 CVE-2023-38518 Visualmodo Cross-site Scripting vulnerability in Visualmodo Borderless

Auth.

4.8
2023-09-03 CVE-2023-38521 Kristarella Cross-site Scripting vulnerability in Kristarella Exifography

Auth.

4.8
2023-09-01 CVE-2023-34011 Shopconstruct Cross-site Scripting vulnerability in Shopconstruct

Auth.

4.8
2023-09-01 CVE-2023-37986 Minorange Cross-site Scripting vulnerability in Minorange Wordpress Yourmembership Single Sign-On

Auth.

4.8
2023-09-01 CVE-2023-24412 WEB Settler Cross-site Scripting vulnerability in Web-Settler Image Social Feed 1.7.6

Auth.

4.8
2023-09-01 CVE-2023-25042 Stormconsultancy Cross-site Scripting vulnerability in Stormconsultancy Oauth Twitter Feed for Developers

Auth.

4.8
2023-09-01 CVE-2023-25044 Sumo Cross-site Scripting vulnerability in Sumo Social Share Boost

Auth.

4.8
2023-09-01 CVE-2023-25477 Yotuwp Cross-site Scripting vulnerability in Yotuwp Video Gallery

Auth.

4.8
2023-09-01 CVE-2023-25488 Ducbuiquang Cross-site Scripting vulnerability in Ducbuiquang WP Default Feature Image

Auth.

4.8
2023-09-01 CVE-2023-24675 Bludit Cross-site Scripting vulnerability in Bludit 3.14.1

Cross Site Scripting Vulnerability in BluditCMS v.3.14.1 allows attackers to execute arbitrary code via the Categories Friendly URL.

4.8
2023-08-31 CVE-2023-4160 Rednao Unspecified vulnerability in Rednao Woocommerce PDF Invoice Builder

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.2.90 due to insufficient input sanitization and output escaping.

4.8
2023-08-31 CVE-2023-4500 Etoilewebdesign Unspecified vulnerability in Etoilewebdesign Order Tracking 3.3.6

The Order Tracking Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the order status parameter in versions up to, and including, 3.3.6 due to insufficient input sanitization and output escaping.

4.8
2023-08-31 CVE-2023-4653 Instantcms Cross-site Scripting vulnerability in Instantcms

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.8
2023-08-30 CVE-2023-24397 Reservation Cross-site Scripting vulnerability in Reservation Reservation.Studio

Auth.

4.8
2023-08-30 CVE-2023-24401 Davidsword Cross-site Scripting vulnerability in Davidsword Mobile Call NOW & MAP Buttons

Auth.

4.8
2023-08-30 CVE-2023-27621 Mrdemonwolf Cross-site Scripting vulnerability in Mrdemonwolf Livestream Notice

Auth.

4.8
2023-08-30 CVE-2023-28415 Xootix Cross-site Scripting vulnerability in Xootix Side Cart Woocommerce

Auth.

4.8
2023-08-30 CVE-2023-28692 Kevonadonis Cross-site Scripting vulnerability in Kevonadonis WP Abstracts

Auth.

4.8
2023-08-30 CVE-2023-32294 Radicalwebdesign Cross-site Scripting vulnerability in Radicalwebdesign Gdpr Cookie Consent Notice BOX

Auth.

4.8
2023-08-30 CVE-2023-34372 Didcode Cross-site Scripting vulnerability in Didcode Spamreferrerblock

Auth.

4.8
2023-08-30 CVE-2023-35092 Abhayrajmca Cross-site Scripting vulnerability in Abhayrajmca Breadcrumb Simple

Auth.

4.8
2023-08-30 CVE-2023-1982 Aleksanaharonyan Unspecified vulnerability in Aleksanaharonyan Front Editor

The Front Editor WordPress plugin through 4.0.4 does not sanitize and escape some of its form settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-08-30 CVE-2023-34172 Miled Cross-site Scripting vulnerability in Miled Wordpress Social Login

Auth.

4.8
2023-08-30 CVE-2023-34173 Yandex Metrica Counter Project Cross-site Scripting vulnerability in Yandex Metrica Counter Project Yandex Metric Counter

Auth.

4.8
2023-08-30 CVE-2023-3501 Formcrafts Unspecified vulnerability in Formcrafts Formcraft

The FormCraft WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8
2023-08-30 CVE-2023-4109 Ninjaforms Unspecified vulnerability in Ninjaforms Ninja Forms Contact Form

The Ninja Forms WordPress Ninja Forms Contact Form WordPress plugin before 3.6.26 was affected by a HTML Injection security vulnerability.

4.8
2023-08-30 CVE-2023-34183 Unitegallery Cross-site Scripting vulnerability in Unitegallery Unite Gallery Lite

Auth.

4.8
2023-08-30 CVE-2023-34187 Alantien Cross-site Scripting vulnerability in Alantien Call NOW Icon Animate

Auth.

4.8
2023-08-30 CVE-2023-25462 Antonioandrade Cross-site Scripting vulnerability in Antonioandrade WP Htaccess Control 3.5.1

Auth.

4.8
2023-08-30 CVE-2023-27426 Notifyvisitors Cross-site Scripting vulnerability in Notifyvisitors

Auth.

4.8
2023-08-30 CVE-2023-33208 Cookie Monster Project Cross-site Scripting vulnerability in Cookie Monster Project Cookie Monster 1.51

Auth.

4.8
2023-08-30 CVE-2023-33210 Nuajik Cross-site Scripting vulnerability in Nuajik Nuajik-Cdn

Auth.

4.8
2023-08-30 CVE-2023-33929 Jokiruiz Cross-site Scripting vulnerability in Jokiruiz Easy Admin Menu

Auth.

4.8
2023-08-30 CVE-2023-32962 Hasthemes Cross-site Scripting vulnerability in Hasthemes Wishsuite

Auth.

4.8
2023-08-28 CVE-2023-39578 Tribalsystems Cross-site Scripting vulnerability in Tribalsystems Zenario 9.4

A stored cross-site scripting (XSS) vulnerability in the Create function of Zenario CMS v9.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Menu navigation text field.

4.8
2023-08-28 CVE-2023-4561 Omeka Cross-site Scripting vulnerability in Omeka S

Cross-site Scripting (XSS) - Stored in GitHub repository omeka/omeka-s prior to 4.0.4.

4.8
2023-09-01 CVE-2023-41051 VM Memory Project Out-of-bounds Read vulnerability in Vm-Memory Project Vm-Memory

In a typical Virtual Machine Monitor (VMM) there are several components, such as boot loader, virtual device drivers, virtio backend drivers and vhost drivers, that need to access the VM physical memory.

4.7
2023-08-31 CVE-2023-4650 Instantcms Improper Access Control vulnerability in Instantcms

Improper Access Control in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.7
2023-08-30 CVE-2023-36811 Borgbackup Improper Verification of Cryptographic Signature vulnerability in Borgbackup Borg

borgbackup is an opensource, deduplicating archiver with compression and authenticated encryption.

4.7
2023-08-31 CVE-2023-4162 Brocade Resource Exhaustion vulnerability in Brocade Fabric Operating System 9.0.1E/9.1.1

A segmentation fault can occur in Brocade Fabric OS after Brocade Fabric OS v9.0 and before Brocade Fabric OS v9.2.0a through the passwdcfg command.

4.4
2023-08-31 CVE-2023-4163 Broadcom Classic Buffer Overflow vulnerability in Broadcom Fabric Operating System

In Brocade Fabric OS before v9.2.0a, a local authenticated privileged user can trigger a buffer overflow condition, leading to a kernel panic with large input to buffers in the portcfgfportbuffers command.

4.4
2023-09-01 CVE-2022-3407 Motorola Improper Resource Shutdown or Release vulnerability in Motorola Smartphone Firmware

I some cases, when the device is USB-tethered to a host PC, and the device is sharing its mobile network connection with the host PC, if the user originates a call on the device, then the device's modem may reset and cause the phone call to not succeed.

4.3
2023-09-01 CVE-2022-4343 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 13.12 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which a project member can leak credentials stored in site profile.

4.3
2023-09-01 CVE-2023-0120 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 10.0 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1.

4.3
2023-09-01 CVE-2023-1555 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 15.2 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1.

4.3
2023-09-01 CVE-2023-4378 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1.

4.3
2023-08-31 CVE-2023-0689 Wpmet Unspecified vulnerability in Wpmet Metform Elementor Contact Form Builder

The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the 'mf_first_name' shortcode in versions up to, and including, 3.3.1.

4.3
2023-08-31 CVE-2023-2172 Badgeos Unspecified vulnerability in Badgeos

The BadgeOS plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 3.7.1.6.

4.3
2023-08-31 CVE-2023-2173 Badgeos Unspecified vulnerability in Badgeos

The BadgeOS plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 3.7.1.6.

4.3
2023-08-31 CVE-2023-2174 Badgeos Missing Authorization vulnerability in Badgeos

The BadgeOS plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the delete_badgeos_log_entries function in versions up to, and including, 3.7.1.6.

4.3
2023-08-31 CVE-2023-2352 Sureshchand Unspecified vulnerability in Sureshchand CHP ADS Block Detector 3.9.4

The CHP Ads Block Detector plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.9.4.

4.3
2023-08-31 CVE-2023-2353 Sureshchand Unspecified vulnerability in Sureshchand CHP ADS Block Detector 3.9.4

The CHP Ads Block Detector plugin for WordPress is vulnerable to unauthorized plugin settings update and reset due to a missing capability check on the chp_abd_action function in versions up to, and including, 3.9.4.

4.3
2023-08-31 CVE-2023-3764 Rednao Unspecified vulnerability in Rednao Woocommerce PDF Invoice Builder

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.90.

4.3
2023-08-31 CVE-2023-3999 Plugin Missing Authorization vulnerability in Plugin Waiting

The Waiting: One-click countdowns plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on its AJAX calls in versions up to, and including, 0.6.2.

4.3
2023-08-31 CVE-2023-4000 Plugin Unspecified vulnerability in Plugin Waiting

The Waiting: One-click countdowns plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.6.2.

4.3
2023-08-31 CVE-2023-4161 Rednao Unspecified vulnerability in Rednao Woocommerce PDF Invoice Builder

The WooCommerce PDF Invoice Builder for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the SaveCustomField function in versions up to, and including, 1.2.90.

4.3
2023-08-31 CVE-2023-4245 Rednao Unspecified vulnerability in Rednao Woocommerce PDF Invoice Builder

The WooCommerce PDF Invoice Builder for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the GetInvoiceDetail function in versions up to, and including, 1.2.89.

4.3
2023-08-30 CVE-2023-3356 Kreci Cross-Site Request Forgery (CSRF) vulnerability in Kreci Subscribers Text Counter

The Subscribers Text Counter WordPress plugin before 1.7.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack, which also lead to Stored Cross-Site Scripting due to the lack of sanitisation and escaping

4.3
2023-08-30 CVE-2023-4023 Riverforest WP Unspecified vulnerability in Riverforest-Wp ALL Users Messenger

The All Users Messenger WordPress plugin through 1.24 does not prevent non-administrator users from deleting messages from the all-users messenger.

4.3
2023-08-30 CVE-2023-4036 Riverforest WP Unspecified vulnerability in Riverforest-Wp Simple Blog Card

The Simple Blog Card WordPress plugin before 1.32 does not ensure that posts to be displayed via a shortcode are public, allowing any authenticated users, such as subscriber, to retrieve arbitrary post title and their content such as draft, private and password protected ones

4.3
2023-08-30 CVE-2023-4150 Mooveagency Unspecified vulnerability in Mooveagency User Activity Tracking and LOG

The User Activity Tracking and Log WordPress plugin before 4.0.9 does not have proper CSRF checks when managing its license, which could allow attackers to make logged in admins update and deactivate the plugin's license via CSRF attacks

4.3
2023-08-30 CVE-2023-4209 Poeditor Unspecified vulnerability in Poeditor

The POEditor WordPress plugin before 0.9.8 does not have CSRF checks in various places, which could allow attackers to make logged in admins perform unwanted actions, such as reset the plugin's settings and update its API key via CSRF attacks.

4.3
2023-08-30 CVE-2023-4600 Affiliatewp Unspecified vulnerability in Affiliatewp

The AffiliateWP for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'affwp_activate_addons_page_plugin' function called via an AJAX action in versions up to, and including, 2.14.0.

4.3
2023-08-29 CVE-2023-3253 Tenable Unspecified vulnerability in Tenable Nessus

An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the application.

4.3
2023-08-29 CVE-2023-41037 Openpgpjs Improper Verification of Cryptographic Signature vulnerability in Openpgpjs

OpenPGP.js is a JavaScript implementation of the OpenPGP protocol.

4.3
2023-08-29 CVE-2023-41363 Cerebrate Project Unspecified vulnerability in Cerebrate-Project Cerebrate 1.14

In Cerebrate 1.14, a vulnerability in UserSettingsController allows authenticated users to change user settings of other users.

4.3
2023-09-01 CVE-2022-22305 Fortinet Improper Certificate Validation vulnerability in Fortinet products

An improper certificate validation vulnerability [CWE-295] in FortiManager 7.0.1 and below, 6.4.6 and below; FortiAnalyzer 7.0.2 and below, 6.4.7 and below; FortiOS 6.2.x and 6.0.x; FortiSandbox 4.0.x, 3.2.x and 3.1.x may allow a network adjacent and unauthenticated attacker to man-in-the-middle the communication between the listed products and some external peers.

4.2

7 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-01 CVE-2023-3950 Gitlab Cleartext Storage of Sensitive Information vulnerability in Gitlab

An information disclosure issue in GitLab EE affecting all versions from 16.2 prior to 16.2.5, and 16.3 prior to 16.3.1 allowed other Group Owners to see the Public Key for a Google Cloud Logging audit event streaming destination, if configured.

3.8
2023-08-31 CVE-2023-41044 Graylog Path Traversal vulnerability in Graylog 5.1.0/5.1.1/5.1.2

Graylog is a free and open log management platform.

3.8
2023-08-29 CVE-2023-0654 Cloudflare Improper Restriction of Rendered UI Layers or Frames vulnerability in Cloudflare Warp

Due to a misconfiguration, the WARP Mobile Client (< 6.29) for Android was susceptible to a tapjacking attack.

3.7
2023-08-31 CVE-2023-4654 Instantcms Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in Instantcms

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository instantsoft/icms2 prior to 2.16.1.

3.5
2023-08-31 CVE-2023-33833 IBM Missing Encryption of Sensitive Data vulnerability in IBM Security Verify Information Queue 10.0.4/10.0.5

IBM Security Verify Information Queue 10.0.4 and 10.0.5 stores sensitive information in plain clear text which can be read by a local user.

3.3
2023-08-30 CVE-2023-41041 Graylog Insufficient Session Expiration vulnerability in Graylog

Graylog is a free and open log management platform.

3.1
2023-08-30 CVE-2023-4624 Bookstackapp Server-Side Request Forgery (SSRF) vulnerability in Bookstackapp Bookstack

Server-Side Request Forgery (SSRF) in GitHub repository bookstackapp/bookstack prior to v23.08.

2.4