Weekly Vulnerabilities Reports > September 4 to 10, 2023

Overview

582 new vulnerabilities reported during this period, including 67 critical vulnerabilities and 218 high severity vulnerabilities. This weekly summary report vulnerabilities in 942 products from 223 vendors including Google, Adobe, Qualcomm, Apple, and Linuxfoundation. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "Missing Authorization", "Out-of-bounds Read", and "SQL Injection".

  • 332 reported vulnerabilities are remotely exploitables.
  • 176 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 277 reported vulnerabilities are exploitable by an anonymous user.
  • Google has the most reported vulnerabilities, with 92 reported vulnerabilities.
  • Ibos has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

67 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-06 CVE-2023-39967 Wiremock Server-Side Request Forgery (SSRF) vulnerability in Wiremock Studio

WireMock is a tool for mocking HTTP services.

10.0
2023-09-10 CVE-2023-4871 Contact Manager APP Project SQL Injection vulnerability in Contact Manager APP Project Contact Manager APP 1.0

A vulnerability classified as critical was found in SourceCodester Contact Manager App 1.0.

9.8
2023-09-10 CVE-2023-4872 Contact Manager APP Project SQL Injection vulnerability in Contact Manager APP Project Contact Manager APP 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Contact Manager App 1.0.

9.8
2023-09-10 CVE-2023-4873 Byzoro OS Command Injection vulnerability in Byzoro Smart S45F Firmware 20230822/20230906

A vulnerability, which was classified as critical, was found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230906.

9.8
2023-09-10 CVE-2023-4866 Online Tours Travels Management System Project SQL Injection vulnerability in Online Tours & Travels Management System Project Online Tours & Travels Management System 1.0

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical.

9.8
2023-09-09 CVE-2023-4852 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability was found in IBOS OA 4.5.5 and classified as critical.

9.8
2023-09-09 CVE-2023-4850 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability, which was classified as critical, was found in IBOS OA 4.5.5.

9.8
2023-09-09 CVE-2023-4851 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability has been found in IBOS OA 4.5.5 and classified as critical.

9.8
2023-09-09 CVE-2023-4849 Ibos SQL Injection vulnerability in Ibos 4.5.5

A vulnerability, which was classified as critical, has been found in IBOS OA 4.5.5.

9.8
2023-09-09 CVE-2023-4848 Simple Book Catalog APP Project SQL Injection vulnerability in Simple Book Catalog APP Project Simple Book Catalog APP 1.0

A vulnerability classified as critical was found in SourceCodester Simple Book Catalog App 1.0.

9.8
2023-09-09 CVE-2023-4845 Razormist SQL Injection vulnerability in Razormist Simple Membership System 1.0

A vulnerability was found in SourceCodester Simple Membership System 1.0.

9.8
2023-09-08 CVE-2023-42276 Hutool Classic Buffer Overflow vulnerability in Hutool 5.8.21

hutool v5.8.21 was discovered to contain a buffer overflow via the component jsonArray.

9.8
2023-09-08 CVE-2023-42277 Hutool Classic Buffer Overflow vulnerability in Hutool 5.8.21

hutool v5.8.21 was discovered to contain a buffer overflow via the component jsonObject.putByPath.

9.8
2023-09-08 CVE-2023-42268 Jeecg SQL Injection vulnerability in Jeecg Boot

Jeecg boot up to v3.5.3 was discovered to contain a SQL injection vulnerability via the component /jeecg-boot/jmreport/show.

9.8
2023-09-08 CVE-2023-39320 Golang Code Injection vulnerability in Golang GO 1.21.0/1.21.00

The go.mod toolchain directive, introduced in Go 1.21, can be leveraged to execute scripts and binaries relative to the root of the module when the "go" command was executed within the module.

9.8
2023-09-08 CVE-2021-27715 Mofinetwork Improper Authentication vulnerability in Mofinetwork Mofi4500-4Gxelte-V2 Firmware 3.5.6Xnet5052

An issue was discovered in MoFi Network MOFI4500-4GXeLTE-V2 3.5.6-xnet-5052 allows attackers to bypass the authentication and execute arbitrary code via crafted HTTP request.

9.8
2023-09-08 CVE-2023-37759 Trendylogics Unspecified vulnerability in Trendylogics Crypto Currency Tracker

Incorrect access control in the User Registration page of Crypto Currency Tracker (CCT) before v9.5 allows unauthenticated attackers to register as an Admin account via a crafted POST request.

9.8
2023-09-08 CVE-2023-41615 Phpgurukul SQL Injection vulnerability in PHPgurukul ZOO Management System 1.0

Zoo Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities in the Admin sign-in page via the username and password fields.

9.8
2023-09-07 CVE-2023-30908 HP Unspecified vulnerability in HP Oneview

A remote authentication bypass issue exists in a OneView API.

9.8
2023-09-07 CVE-2023-40942 Tendacn Out-of-bounds Write vulnerability in Tendacn AC9 Firmware 15.03.06.42Multitd0

Tenda AC9 V3.0BR_V15.03.06.42_multi_TD01 was discovered stack overflow via parameter 'firewall_value' at url /goform/SetFirewallCfg.

9.8
2023-09-07 CVE-2023-39422 Resortdata Use of Hard-coded Credentials vulnerability in Resortdata Internet Reservation Module Next Generation

The /irmdata/api/ endpoints exposed by the IRM Next Generation booking engine authenticates requests using HMAC tokens.

9.8
2023-09-06 CVE-2023-23623 Electronjs Always-Incorrect Control Flow Implementation vulnerability in Electronjs Electron 22.0.0/23.0.0

Electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

9.8
2023-09-06 CVE-2023-40397 Apple
Webkitgtk
Wpewebkit
The issue was addressed with improved checks.
9.8
2023-09-06 CVE-2020-10131 Searchblox Improper Neutralization of Formula Elements in a CSV File vulnerability in Searchblox

SearchBlox before Version 9.2.1 is vulnerable to CSV macro injection in "Featured Results" parameter.

9.8
2023-09-06 CVE-2023-0925 Softwareag Deserialization of Untrusted Data vulnerability in Softwareag Webmethods 10.11

Version 10.11 of webMethods OneData runs an embedded instance of Azul Zulu Java 11.0.15 which hosts a Java RMI registry (listening on TCP port 2099 by default) and two RMI interfaces (listening on a single, dynamically assigned TCP high port). Port 2099 serves as a Java Remote Method Invocation (RMI) registry which allows for remotely loading and processing data via RMI interfaces.

9.8
2023-09-06 CVE-2023-20238 Cisco Unspecified vulnerability in Cisco products

A vulnerability in the single sign-on (SSO) implementation of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to forge the credentials required to access an affected system. This vulnerability is due to the method used to validate SSO tokens.

9.8
2023-09-06 CVE-2023-41330 Knplabs Deserialization of Untrusted Data vulnerability in Knplabs Snappy

knplabs/knp-snappy is a PHP library allowing thumbnail, snapshot or PDF generation from a url or a html page. ## Issue On March 17th the vulnerability CVE-2023-28115 was disclosed, allowing an attacker to gain remote code execution through PHAR deserialization.

9.8
2023-09-06 CVE-2023-41149 F Revocrm OS Command Injection vulnerability in F-Revocrm 7.3.7/7.3.8

F-RevoCRM version7.3.7 and version7.3.8 contains an OS command injection vulnerability.

9.8
2023-09-06 CVE-2023-4634 Davidlingren Unspecified vulnerability in Davidlingren Media Library Assistant

The Media Library Assistant plugin for WordPress is vulnerable to Local File Inclusion and Remote Code Execution in versions up to, and including, 3.09.

9.8
2023-09-06 CVE-2023-30723 Samsung Unspecified vulnerability in Samsung Health 6.16/6.17/6.19.1.0001

Improper input validation vulnerability in Samsung Health prior to version 6.24.2.011 allows attackers to write arbitrary file with Samsung Health privilege.

9.8
2023-09-06 CVE-2023-4485 Ardereg SQL Injection vulnerability in Ardereg Sistemas Scada 2.203

ARDEREG ?Sistema SCADA Central versions 2.203 and prior login page are vulnerable to an unauthenticated blind SQL injection attack.

9.8
2023-09-05 CVE-2023-41507 Superstorefinder SQL Injection vulnerability in Superstorefinder Super Store Finder 3.6

Super Store Finder v3.6 was discovered to contain multiple SQL injection vulnerabilities in the store locator component via the products, distance, lat, and lng parameters.

9.8
2023-09-05 CVE-2023-39361 Cacti
Fedoraproject
SQL Injection vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

9.8
2023-09-05 CVE-2023-41508 Superstorefinder Use of Hard-coded Credentials vulnerability in Superstorefinder Super Store Finder 3.6

A hard coded password in Super Store Finder v3.6 allows attackers to access the administration panel.

9.8
2023-09-05 CVE-2023-4310 Beyondtrust Command Injection vulnerability in Beyondtrust Privileged Remote Access and Remote Support

BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 contain a command injection vulnerability which can be exploited through a malicious HTTP request.

9.8
2023-09-05 CVE-2023-39654 Abuquant SQL Injection vulnerability in Abuquant Abupy

abupy up to v0.4.0 was discovered to contain a SQL injection vulnerability via the component abupy.MarketBu.ABuSymbol.search_to_symbol_dict.

9.8
2023-09-05 CVE-2023-41009 Adlered Unrestricted Upload of File with Dangerous Type vulnerability in Adlered Bolo-Solo 2.6

File Upload vulnerability in adlered bolo-solo v.2.6 allows a remote attacker to execute arbitrary code via a crafted script to the authorization field in the header.

9.8
2023-09-05 CVE-2023-4034 Digitatek SQL Injection vulnerability in Digitatek Smartrise Document Management System

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Digita Information Technology Smartrise Document Management System allows SQL Injection.This issue affects Smartrise Document Management System: before Hvl-2.0.

9.8
2023-09-05 CVE-2023-4178 Neutron Authentication Bypass by Spoofing vulnerability in Neutron Smart VMS

Authentication Bypass by Spoofing vulnerability in Neutron Neutron Smart VMS allows Authentication Bypass.This issue affects Neutron Smart VMS: before b1130.1.0.1.

9.8
2023-09-05 CVE-2023-4531 Mestav SQL Injection vulnerability in Mestav E-Commerce Software

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mestav Software E-commerce Software allows SQL Injection.This issue affects E-commerce Software: before 20230901 .

9.8
2023-09-05 CVE-2017-9453 BMC Incorrect Authorization vulnerability in BMC Server Automation 8.6/8.7

BMC Server Automation before 8.9.01 patch 1 allows Process Spawner command execution because of authentication bypass.

9.8
2023-09-05 CVE-2023-35065 Osoft SQL Injection vulnerability in Osoft Dyeing - Printing - Finishing Production Management

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Osoft Paint Production Management allows SQL Injection.This issue affects Paint Production Management: before 2.1.

9.8
2023-09-05 CVE-2023-35068 BMA SQL Injection vulnerability in BMA Personnel Tracking System

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BMA Personnel Tracking System allows SQL Injection.This issue affects Personnel Tracking System: before 20230904.

9.8
2023-09-05 CVE-2023-35072 Coyavtravel SQL Injection vulnerability in Coyavtravel Proagent

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Coyav Travel Proagent allows SQL Injection.This issue affects Proagent: before 20230904 .

9.8
2023-09-05 CVE-2023-39681 Cuppacms Code Injection vulnerability in Cuppacms 1.0

Cuppa CMS v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the email_outgoing parameter at /Configuration.php.

9.8
2023-09-05 CVE-2023-3616 Mava SQL Injection vulnerability in Mava Hotel Management System

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mava Software Hotel Management System allows SQL Injection.This issue affects Hotel Management System: before 2.0.

9.8
2023-09-05 CVE-2023-31242 Openautomationsoftware Improper Authentication vulnerability in Openautomationsoftware OAS Platform 18.00.0072

An authentication bypass vulnerability exists in the OAS Engine functionality of Open Automation Software OAS Platform v18.00.0072.

9.8
2023-09-05 CVE-2023-3374 Bookreen Unspecified vulnerability in Bookreen

Incomplete List of Disallowed Inputs vulnerability in Unisign Bookreen allows Privilege Escalation.This issue affects Bookreen: before 3.0.0.

9.8
2023-09-05 CVE-2023-36361 WEB Audimex SQL Injection vulnerability in Web-Audimex Audimexee 14.1.7

Audimexee v14.1.7 was discovered to contain a SQL injection vulnerability via the p_table_name parameter.

9.8
2023-09-05 CVE-2023-41012 Chinamobile Session Fixation vulnerability in Chinamobile Intelligent Home Gateway Firmware Hg6543C4

An issue in China Mobile Communications China Mobile Intelligent Home Gateway v.HG6543C4 allows a remote attacker to execute arbitrary code via the authentication mechanism.

9.8
2023-09-05 CVE-2023-40743 Apache Improper Input Validation vulnerability in Apache Axis

** UNSUPPORTED WHEN ASSIGNED ** When integrating Apache Axis 1.x in an application, it may not have been obvious that looking up a service through "ServiceFactory.getService" allows potentially dangerous lookup mechanisms such as LDAP.

9.8
2023-09-05 CVE-2023-28543 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

A malformed DLC can trigger Memory Corruption in SNPE library due to out of bounds read, such as by loading an untrusted model (e.g.

9.8
2023-09-05 CVE-2023-28562 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption while handling payloads from remote ESL.

9.8
2023-09-05 CVE-2023-28581 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WLAN Firmware while parsing receieved GTK Keys in GTK KDE.

9.8
2023-09-05 CVE-2023-41910 Lldpd Project Out-of-bounds Read vulnerability in Lldpd Project Lldpd

An issue was discovered in lldpd before 1.0.17.

9.8
2023-09-04 CVE-2023-4614 LG Path Traversal vulnerability in LG LED Assistant 2.1.45

This vulnerability allows remote attackers to execute arbitrary code on affected installations of LG LED Assistant.

9.8
2023-09-04 CVE-2023-4613 LG Path Traversal vulnerability in LG LED Assistant 2.1.45

This vulnerability allows remote attackers to execute arbitrary code on affected installations of LG LED Assistant.

9.8
2023-09-04 CVE-2023-4747 Dedecms SQL Injection vulnerability in Dedecms 5.7.110

A vulnerability classified as critical was found in DedeCMS 5.7.110.

9.8
2023-09-04 CVE-2023-4749 Mayurik Unspecified vulnerability in Mayurik Inventory Management System 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0.

9.8
2023-09-04 CVE-2023-4744 Tenda Out-of-bounds Write vulnerability in Tenda AC8 Firmware 16.03.34.06

A vulnerability was found in Tenda AC8 16.03.34.06_cn_TDC01.

9.8
2023-09-04 CVE-2023-4745 Byzoro SQL Injection vulnerability in Byzoro Smart S45F Firmware 20230822

A vulnerability was found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230822.

9.8
2023-09-07 CVE-2023-40029 Linuxfoundation Information Exposure Through Log Files vulnerability in Linuxfoundation Argo Continuous Delivery

Argo CD is a declarative continuous deployment for Kubernetes.

9.6
2023-09-08 CVE-2022-33164 IBM Path Traversal vulnerability in IBM Security Directory Server 7.2.0

IBM Security Directory Server 7.2.0 could allow a remote attacker to traverse directories on the system.

9.1
2023-09-07 CVE-2023-39423 Resortdata SQL Injection vulnerability in Resortdata Internet Reservation Module Next Generation 5.3.2.15

The RDPData.dll file exposes the /irmdata/api/common endpoint that handles session IDs,  among other features.

9.1
2023-09-06 CVE-2023-20269 Cisco Incorrect Authorization vulnerability in Cisco Adaptive Security Appliance Software

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or an authenticated, remote attacker to establish a clientless SSL VPN session with an unauthorized user. This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features.

9.1
2023-09-05 CVE-2023-35892 IBM XXE vulnerability in IBM Financial Transaction Manager 3.2.4

IBM Financial Transaction Manager for SWIFT Services 3.2.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

9.1
2023-09-04 CVE-2023-41054 Ahwx Server-Side Request Forgery (SSRF) vulnerability in Ahwx Librey 20230817

LibreY is a fork of LibreX, a framework-less and javascript-free privacy respecting meta search engine.

9.1

218 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-10 CVE-2023-4867 Xintian Smart Table Integrated Management System Project SQL Injection vulnerability in Xintian Smart Table Integrated Management System Project Xintian Smart Table Integrated Management System 5.6.9

A vulnerability was found in Xintian Smart Table Integrated Management System 5.6.9.

8.8
2023-09-10 CVE-2023-4868 Contact Manager APP Project Cross-Site Request Forgery (CSRF) vulnerability in Contact Manager APP Project Contact Manager APP 1.0

A vulnerability was found in SourceCodester Contact Manager App 1.0.

8.8
2023-09-10 CVE-2023-4869 Contact Manager APP Project Cross-Site Request Forgery (CSRF) vulnerability in Contact Manager APP Project Contact Manager APP 1.0

A vulnerability was found in SourceCodester Contact Manager App 1.0.

8.8
2023-09-09 CVE-2023-4865 Take Note APP Project Cross-Site Request Forgery (CSRF) vulnerability in Take-Note APP Project Take-Note APP 1.0

A vulnerability has been found in SourceCodester Take-Note App 1.0 and classified as problematic.

8.8
2023-09-08 CVE-2023-40953 Idreamsoft Cross-Site Request Forgery (CSRF) vulnerability in Idreamsoft Icms 7.0.16

icms 7.0.16 is vulnerable to Cross Site Request Forgery (CSRF).

8.8
2023-09-07 CVE-2023-39420 Resortdata Use of Hard-coded Credentials vulnerability in Resortdata Internet Reservation Module Next Generation 5.3.2.15

The RDPCore.dll component as used in the IRM Next Generation booking engine, allows a remote user to connect to customers with an "admin" account and a corresponding password computed daily by a routine inside the DLL file.

8.8
2023-09-07 CVE-2023-39424 Resortdata Unrestricted Upload of File with Dangerous Type vulnerability in Resortdata Internet Reservation Module Next Generation 5.3.2.15

A vulnerability in RDPngFileUpload.dll, as used in the IRM Next Generation booking system, allows a remote attacker to upload arbitrary content (such as a web shell component) to the SQL database and execute it with SYSTEM privileges.

8.8
2023-09-07 CVE-2023-38032 Asus OS Command Injection vulnerability in Asus Rt-Ac86U Firmware 3.0.0.438651529

ASUS RT-AC86U AiProtection security- related function has insufficient filtering of special character.

8.8
2023-09-07 CVE-2023-38033 Asus OS Command Injection vulnerability in Asus Rt-Ac86U Firmware 3.0.0.438651529

ASUS RT-AC86U unused Traffic Analyzer legacy Statistic function has insufficient filtering of special character.

8.8
2023-09-07 CVE-2023-39236 Asus OS Command Injection vulnerability in Asus Rt-Ac86U Firmware 3.0.0.438651529

ASUS RT-AC86U Traffic Analyzer - Statistic function has insufficient filtering of special character.

8.8
2023-09-07 CVE-2023-39237 Asus OS Command Injection vulnerability in Asus Rt-Ac86U Firmware 3.0.0.438651529

ASUS RT-AC86U Traffic Analyzer - Apps analysis function has insufficient filtering of special character.

8.8
2023-09-07 CVE-2023-4815 Answer Missing Authentication for Critical Function vulnerability in Answer

Missing Authentication for Critical Function in GitHub repository answerdev/answer prior to v1.1.3.

8.8
2023-09-07 CVE-2023-38031 Asus OS Command Injection vulnerability in Asus Rt-Ac86U Firmware 3.0.0.438651529

ASUS RT-AC86U Adaptive QoS - Web History function has insufficient filtering of special character.

8.8
2023-09-06 CVE-2020-10129 Searchblox Improper Privilege Management vulnerability in Searchblox

SearchBlox before Version 9.2.1 is vulnerable to Privileged Escalation-Lower user is able to access Admin functionality.

8.8
2023-09-06 CVE-2020-10130 Searchblox Authorization Bypass Through User-Controlled Key vulnerability in Searchblox

SearchBlox before Version 9.1 is vulnerable to business logic bypass where the user is able to create multiple super admin users in the system.

8.8
2023-09-06 CVE-2023-41933 Jenkins XXE vulnerability in Jenkins JOB Configuration History

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

8.8
2023-09-06 CVE-2023-41939 Jenkins Improper Preservation of Permissions vulnerability in Jenkins Ssh2 Easy

Jenkins SSH2 Easy Plugin 1.4 and earlier does not verify that permissions configured to be granted are enabled, potentially allowing users formerly granted (typically optional permissions, like Overall/Manage) to access functionality they're no longer entitled to.

8.8
2023-09-06 CVE-2023-41945 Jenkins Missing Authorization vulnerability in Jenkins Assembla Auth

Jenkins Assembla Auth Plugin 1.14 and earlier does not verify that the permissions it grants are enabled, resulting in users with EDIT permissions to be granted Overall/Manage and Overall/SystemRead permissions, even if those permissions are disabled and should not be granted.

8.8
2023-09-06 CVE-2023-32619 TP Link Use of Hard-coded Credentials vulnerability in Tp-Link Archer C50 V3 Firmware and Archer C55 Firmware

Archer C50 firmware versions prior to 'Archer C50(JP)_V3_230505' and Archer C55 firmware versions prior to 'Archer C55(JP)_V1_230506' use hard-coded credentials to login to the affected device, which may allow a network-adjacent unauthenticated attacker to execute an arbitrary OS command.

8.8
2023-09-06 CVE-2023-36489 TP Link OS Command Injection vulnerability in Tp-Link products

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker to execute arbitrary OS commands.

8.8
2023-09-06 CVE-2023-37284 TP Link Improper Authentication vulnerability in Tp-Link Archer C20 Firmware 150707

Improper authentication vulnerability in Archer C20 firmware versions prior to 'Archer C20(JP)_V1_230616' allows a network-adjacent unauthenticated attacker to execute an arbitrary OS command via a crafted request to bypass authentication.

8.8
2023-09-06 CVE-2023-38563 TP Link OS Command Injection vulnerability in Tp-Link Archer C1200 Firmware and Archer C9 Firmware

Archer C1200 firmware versions prior to 'Archer C1200(JP)_V2_230508' and Archer C9 firmware versions prior to 'Archer C9(JP)_V3_230508' allow a network-adjacent unauthenticated attacker to execute arbitrary OS commands.

8.8
2023-09-06 CVE-2023-38568 TP Link OS Command Injection vulnerability in Tp-Link Archer A10 Firmware

Archer A10 firmware versions prior to 'Archer A10(JP)_V2_230504' allows a network-adjacent unauthenticated attacker to execute arbitrary OS commands.

8.8
2023-09-06 CVE-2023-29166 Apple Unspecified vulnerability in Apple PRO Video Formats

A logic issue was addressed with improved state management.

8.8
2023-09-05 CVE-2023-39357 Cacti
Fedoraproject
SQL Injection vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

8.8
2023-09-05 CVE-2023-39358 Cacti
Fedoraproject
SQL Injection vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

8.8
2023-09-05 CVE-2023-4762 Google
Debian
Fedoraproject
Type Confusion vulnerability in multiple products

Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8
2023-09-05 CVE-2023-4763 Google
Debian
Use After Free vulnerability in multiple products

Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-09-05 CVE-2023-39359 Cacti
Fedoraproject
SQL Injection vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

8.8
2023-09-05 CVE-2015-1391 HP Cross-Site Request Forgery (CSRF) vulnerability in HP Airwave

Aruba AirWave before 8.0.7 allows bypass of a CSRF protection mechanism.

8.8
2023-09-05 CVE-2023-40918 Knowstreaming Project Improper Privilege Management vulnerability in Knowstreaming Project Knowstreaming 3.3.0

KnowStreaming 3.3.0 is vulnerable to Escalation of Privileges.

8.8
2023-09-05 CVE-2023-41108 TEF Unrestricted Upload of File with Dangerous Type vulnerability in TEF Portal 20230717

TEF portal 2023-07-17 is vulnerable to authenticated remote code execution.

8.8
2023-09-05 CVE-2023-2453 PHP Fusion Inclusion of Functionality from Untrusted Control Sphere vulnerability in PHP-Fusion PHPfusion

There is insufficient sanitization of tainted file names that are directly concatenated with a path that is subsequently passed to a ‘require_once’ statement.

8.8
2023-09-05 CVE-2022-41763 Nokia Code Injection vulnerability in Nokia Access Management System 9.7.05

An issue was discovered in NOKIA AMS 9.7.05.

8.8
2023-09-05 CVE-2023-39448 SS Proj Path Traversal vulnerability in Ss-Proj Shirasagi

Path traversal vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to alter or create arbitrary files on the server, resulting in arbitrary code execution.

8.8
2023-09-04 CVE-2023-4019 Riverforest WP Unspecified vulnerability in Riverforest-Wp Media From FTP 11.15/11.16

The Media from FTP WordPress plugin before 11.17 does not properly limit who can use the plugin, which may allow users with author+ privileges to move files around, like wp-config.php, which may lead to RCE in some cases.

8.8
2023-09-04 CVE-2023-4746 Totolink Use of Externally-Controlled Format String vulnerability in Totolink N200Re-V5 Firmware 9.3.5U.6437B20230519

A vulnerability classified as critical has been found in TOTOLINK N200RE V5 9.3.5u.6437_B20230519.

8.8
2023-09-06 CVE-2023-20243 Cisco Improper Handling of Exceptional Conditions vulnerability in Cisco Identity Services Engine 3.1/3.2

A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS accounting requests.

8.6
2023-09-06 CVE-2023-29198 Electronjs Improper Check for Unusual or Exceptional Conditions vulnerability in Electronjs Electron

Electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

8.5
2023-09-09 CVE-2023-41915 Openpmix
Fedoraproject
Debian
Race Condition vulnerability in multiple products

OpenPMIx PMIx before 4.2.6 and 5.0.x before 5.0.1 allows attackers to obtain ownership of arbitrary files via a race condition during execution of library code with UID 0.

8.1
2023-09-05 CVE-2023-4761 Google
Debian
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page.

8.1
2023-09-05 CVE-2023-32615 Openautomationsoftware Externally Controlled Reference to a Resource in Another Sphere vulnerability in Openautomationsoftware OAS Platform 18.00.0072

A file write vulnerability exists in the OAS Engine configuration functionality of Open Automation Software OAS Platform v18.00.0072.

8.1
2023-09-05 CVE-2023-34998 Openautomationsoftware Improper Authentication vulnerability in Openautomationsoftware OAS Platform 18.00.0072

An authentication bypass vulnerability exists in the OAS Engine functionality of Open Automation Software OAS Platform v18.00.0072.

8.1
2023-09-06 CVE-2023-31188 TP Link OS Command Injection vulnerability in Tp-Link Archer C50 V3 Firmware and Archer C55 Firmware

Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands.

8.0
2023-09-06 CVE-2023-38588 TP Link OS Command Injection vulnerability in Tp-Link Archer C3150 Firmware

Archer C3150 firmware versions prior to 'Archer C3150(JP)_V2_230511' allows a network-adjacent authenticated attacker to execute arbitrary OS commands.

8.0
2023-09-06 CVE-2023-39224 TP Link OS Command Injection vulnerability in Tp-Link Archer C7 Firmware 180114

Archer C5 firmware all versions and Archer C7 firmware versions prior to 'Archer C7(JP)_V2_230602' allow a network-adjacent authenticated attacker to execute arbitrary OS commands.

8.0
2023-09-06 CVE-2023-39935 TP Link OS Command Injection vulnerability in Tp-Link Archer C5400 Firmware

Archer C5400 firmware versions prior to 'Archer C5400(JP)_V2_230506' allows a network-adjacent authenticated attacker to execute arbitrary OS commands.

8.0
2023-09-06 CVE-2023-40193 TP Link OS Command Injection vulnerability in Tp-Link Deco M4 Firmware

Deco M4 firmware versions prior to 'Deco M4(JP)_V2_1.5.8 Build 20230619' allows a network-adjacent authenticated attacker to execute arbitrary OS commands.

8.0
2023-09-06 CVE-2023-40357 TP Link OS Command Injection vulnerability in Tp-Link products

Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands.

8.0
2023-09-06 CVE-2023-40531 TP Link OS Command Injection vulnerability in Tp-Link Archer Ax6000 Firmware

Archer AX6000 firmware versions prior to 'Archer AX6000(JP)_V1_1.3.0 Build 20221208' allows a network-adjacent authenticated attacker to execute arbitrary OS commands.

8.0
2023-09-08 CVE-2023-38736 IBM Unspecified vulnerability in IBM Qradar Wincollect 10.0/10.0.1

IBM QRadar WinCollect Agent 10.0 through 10.1.6, when installed to run as ADMIN or SYSTEM, is vulnerable to a local escalation of privilege attack that a normal user could utilize to gain SYSTEM permissions.

7.8
2023-09-08 CVE-2023-4782 Hashicorp Path Traversal vulnerability in Hashicorp Terraform

Terraform version 1.0.8 through 1.5.6 allows arbitrary file write during the `init` operation if run on maliciously crafted Terraform configuration.

7.8
2023-09-08 CVE-2023-4807 Openssl Unspecified vulnerability in Openssl

Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications on the Windows 64 platform when running on newer X86_64 processors supporting the AVX512-IFMA instructions. Impact summary: If in an application that uses the OpenSSL library an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes.

7.8
2023-09-07 CVE-2023-41061 Apple Unspecified vulnerability in Apple Ipados

A validation issue was addressed with improved logic.

7.8
2023-09-07 CVE-2023-41064 Apple Classic Buffer Overflow vulnerability in Apple Ipados and Iphone OS

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-07 CVE-2023-4685 Deltaww Out-of-bounds Write vulnerability in Deltaww Cncsoft-B and Dopsoft

Delta Electronics' CNCSoft-B version 1.0.0.4 and DOPSoft versions 4.0.0.82 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code.

7.8
2023-09-07 CVE-2022-30637 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30638 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30639 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30640 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30641 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30642 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30643 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30644 Adobe Use After Free vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30645 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2022-30646 Adobe Out-of-bounds Write vulnerability in Adobe Illustrator

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2021-40795 Adobe Out-of-bounds Read vulnerability in Adobe Premiere PRO

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure.

7.8
2023-09-07 CVE-2021-43018 Adobe Out-of-bounds Write vulnerability in Adobe Photoshop

Adobe Photoshop versions 23.0.2 and 22.5.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2023-09-07 CVE-2021-43027 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure.

7.8
2023-09-07 CVE-2021-43753 Adobe Use After Free vulnerability in Adobe Lightroom

Adobe Lightroom versions 4.4 (and earlier) are affected by a use-after-free vulnerability in the processing of parsing TIF files that could result in privilege escalation.

7.8
2023-09-07 CVE-2021-44188 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure.

7.8
2023-09-07 CVE-2023-34357 Scshr Weak Password Recovery Mechanism for Forgotten Password vulnerability in Scshr HR Portal 7.3.2023.0510/7.3.2023.0705

Soar Cloud Ltd.

7.8
2023-09-06 CVE-2021-21088 Adobe Use After Free vulnerability in Adobe products

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.

7.8
2023-09-06 CVE-2021-28644 Adobe Path Traversal vulnerability in Adobe products

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability.

7.8
2023-09-06 CVE-2021-35980 Adobe Path Traversal vulnerability in Adobe products

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability.

7.8
2023-09-06 CVE-2023-3777 Linux
Debian
Canonical
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances. We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.

7.8
2023-09-06 CVE-2023-4015 Linux
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but later used. We recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2.

7.8
2023-09-06 CVE-2023-4206 Linux
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.

7.8
2023-09-06 CVE-2023-4207 Linux
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.

7.8
2023-09-06 CVE-2023-4208 Linux
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.

7.8
2023-09-06 CVE-2023-4623 Linux
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e.

7.8
2023-09-06 CVE-2023-32162 Wacom Incorrect Permission Assignment for Critical Resource vulnerability in Wacom Driver 6.3.451

Wacom Drivers for Windows Incorrect Permission Assignment Local Privilege Escalation Vulnerability.

7.8
2023-09-06 CVE-2023-32163 Wacom Link Following vulnerability in Wacom Driver 6.3.451

Wacom Drivers for Windows Link Following Local Privilege Escalation Vulnerability.

7.8
2023-09-06 CVE-2023-3471 Panasonic Classic Buffer Overflow vulnerability in Panasonic KW Watcher

Buffer overflow vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary code.

7.8
2023-09-06 CVE-2023-3472 Panasonic Use After Free vulnerability in Panasonic KW Watcher

Use after free vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary code.

7.8
2023-09-06 CVE-2023-30710 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper input validation vulnerability in Knox AI prior to SMR Sep-2023 Release 1 allows local attackers to launch privileged activities.

7.8
2023-09-06 CVE-2023-30712 Samsung Improper Input Validation vulnerability in Samsung Android 11.0/12.0

Improper input validation in Settings Suggestions prior to SMR Sep-2023 Release 1 allows attackers to launch arbitrary activity.

7.8
2023-09-06 CVE-2023-30722 Samsung Unspecified vulnerability in Samsung Blockchain Keystore

Protection Mechanism Failure in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.13.5 allows local attacker to execute arbitrary code.

7.8
2023-09-06 CVE-2023-28209 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-28210 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-28211 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-28212 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-28213 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-28214 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-28215 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-32356 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-32379 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-32425 Apple Unspecified vulnerability in Apple Watchos

The issue was addressed with improved memory handling.

7.8
2023-09-06 CVE-2023-32426 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved checks.

7.8
2023-09-06 CVE-2023-32428 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved file handling.

7.8
2023-09-05 CVE-2023-4487 GE Process Control vulnerability in GE Cimplicity 2023

GE CIMPLICITY 2023 is by a process control vulnerability, which could allow a local attacker to insert malicious configuration files in the expected web server execution path to escalate privileges and gain full control of the HMI software.

7.8
2023-09-05 CVE-2023-31132 Cacti Missing Authentication for Critical Function vulnerability in Cacti

Cacti is an open source operational monitoring and fault management framework.

7.8
2023-09-05 CVE-2020-35593 BMC Unspecified vulnerability in BMC Patrol Agent

BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host.

7.8
2023-09-05 CVE-2023-4781 VIM
Debian
Apple
Heap-based Buffer Overflow vulnerability in multiple products

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

7.8
2023-09-05 CVE-2023-20898 Saltstack Unspecified vulnerability in Saltstack Salt

Git Providers can read from the wrong environment because they get the same cache directory base name in Salt masters prior to 3005.2 or 3006.2.

7.8
2023-09-05 CVE-2022-33275 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

7.8
2023-09-05 CVE-2022-40524 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Memory corruption due to buffer over-read in Modem while processing SetNativeHandle RTP service.

7.8
2023-09-05 CVE-2022-40534 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption due to improper validation of array index in Audio.

7.8
2023-09-05 CVE-2023-21636 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory Corruption due to improper validation of array index in Linux while updating adn record.

7.8
2023-09-05 CVE-2023-21644 Qualcomm Integer Overflow or Wraparound vulnerability in Qualcomm products

Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request.

7.8
2023-09-05 CVE-2023-21654 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in Audio during playback session with audio effects enabled.

7.8
2023-09-05 CVE-2023-21655 Qualcomm Integer Overflow or Wraparound vulnerability in Qualcomm products

Memory corruption in Audio while validating and mapping metadata.

7.8
2023-09-05 CVE-2023-21662 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption in Core Platform while printing the response buffer in log.

7.8
2023-09-05 CVE-2023-21663 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory Corruption while accessing metadata in Display.

7.8
2023-09-05 CVE-2023-21664 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory Corruption in Core Platform while printing the response buffer in log.

7.8
2023-09-05 CVE-2023-28538 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WIN Product while invoking WinAcpi update driver in the UEFI region.

7.8
2023-09-05 CVE-2023-28544 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.

7.8
2023-09-05 CVE-2023-28548 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.

7.8
2023-09-05 CVE-2023-28549 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.

7.8
2023-09-05 CVE-2023-28557 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.

7.8
2023-09-05 CVE-2023-28558 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WLAN handler while processing PhyID in Tx status handler.

7.8
2023-09-05 CVE-2023-28559 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.

7.8
2023-09-05 CVE-2023-28560 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.

7.8
2023-09-05 CVE-2023-28564 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.

7.8
2023-09-05 CVE-2023-28565 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WLAN HAL while handling command streams through WMI interfaces.

7.8
2023-09-05 CVE-2023-28567 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WLAN HAL while handling command through WMI interfaces.

7.8
2023-09-05 CVE-2023-28573 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in WLAN HAL while parsing WMI command parameters.

7.8
2023-09-05 CVE-2023-33021 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption in Graphics while processing user packets for command submission.

7.8
2023-09-04 CVE-2023-28072 Dell Deserialization of Untrusted Data vulnerability in Dell Alienware Command Center 5.4.35.0/5.5.37.0/5.5.40.0

Dell Alienware Command Center, versions prior to 5.5.51.0, contain a deserialization of untrusted data vulnerability.

7.8
2023-09-04 CVE-2023-4733 VIM
Fedoraproject
Apple
Use After Free vulnerability in multiple products

Use After Free in GitHub repository vim/vim prior to 9.0.1840.

7.8
2023-09-04 CVE-2023-4750 VIM
Fedoraproject
Apple
Use After Free vulnerability in multiple products

Use After Free in GitHub repository vim/vim prior to 9.0.1857.

7.8
2023-09-04 CVE-2023-4752 VIM
Fedoraproject
Debian
Apple
Use After Free vulnerability in multiple products

Use After Free in GitHub repository vim/vim prior to 9.0.1858.

7.8
2023-09-04 CVE-2023-38443 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38444 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38449 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38450 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38451 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38452 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38453 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38455 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38456 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38458 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38459 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38460 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-04 CVE-2023-38464 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8
2023-09-07 CVE-2023-39421 Resortdata Use of Hard-coded Credentials vulnerability in Resortdata Internet Reservation Module Next Generation 5.4.1.23

The RDPWin.dll component as used in the IRM Next Generation booking engine includes a set of hardcoded API keys for third-party services such as Twilio and Vonage.

7.7
2023-09-06 CVE-2023-41050 Zope Information Exposure vulnerability in Zope Accesscontrol

AccessControl provides a general security framework for use in Zope.

7.7
2023-09-10 CVE-2023-4876 Hamza417 Unspecified vulnerability in Hamza417 Inure

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository hamza417/inure prior to build92.

7.5
2023-09-10 CVE-2023-4877 Hamza417 Unspecified vulnerability in Hamza417 Inure

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository hamza417/inure prior to build92.

7.5
2023-09-09 CVE-2023-4846 Razormist SQL Injection vulnerability in Razormist Simple Membership System 1.0

A vulnerability was found in SourceCodester Simple Membership System 1.0.

7.5
2023-09-08 CVE-2022-22401 IBM Missing Encryption of Sensitive Data vulnerability in IBM Aspera Faspex 4.4.1/5.0.0

IBM Aspera Faspex 5.0.5 could allow a remote attacker to gather or persuade a naive user to supply sensitive information.

7.5
2023-09-08 CVE-2023-42278 Hutool Classic Buffer Overflow vulnerability in Hutool 5.8.21

hutool v5.8.21 was discovered to contain a buffer overflow via the component JSONUtil.parse().

7.5
2023-09-08 CVE-2023-4844 Razormist SQL Injection vulnerability in Razormist Simple Membership System 1.0

A vulnerability was found in SourceCodester Simple Membership System 1.0.

7.5
2023-09-08 CVE-2023-30995 IBM Incorrect Authorization vulnerability in IBM Aspera Faspex

IBM Aspera Faspex 4.0 through 4.4.2 and 5.0 through 5.0.5 could allow a malicious actor to bypass IP whitelist restrictions using a specially crafted HTTP request.

7.5
2023-09-08 CVE-2023-41578 Jeecg Unspecified vulnerability in Jeecg Boot

Jeecg boot up to v3.5.3 was discovered to contain an arbitrary file read vulnerability via the interface /testConnection.

7.5
2023-09-08 CVE-2023-39321 Golang Unspecified vulnerability in Golang GO 1.21.0/1.21.00

Processing an incomplete post-handshake message for a QUIC connection can cause a panic.

7.5
2023-09-08 CVE-2023-39322 Golang Allocation of Resources Without Limits or Throttling vulnerability in Golang GO 1.21.0/1.21.00

QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth.

7.5
2023-09-08 CVE-2023-39584 Hexo Unspecified vulnerability in Hexo

Hexo up to v7.0.0 (RC2) was discovered to contain an arbitrary file read vulnerability.

7.5
2023-09-08 CVE-2023-40924 Contec Path Traversal vulnerability in Contec Solarview Compact Firmware 6.0

SolarView Compact < 6.00 is vulnerable to Directory Traversal.

7.5
2023-09-08 CVE-2014-5329 Tripodworks Unspecified vulnerability in Tripodworks products

GIGAPOD file servers (Appliance model and Software model) provide two web interfaces, 80/tcp and 443/tcp for user operation, and 8001/tcp for administrative operation. 8001/tcp is served by a version of Apache HTTP server containing a flaw in handling HTTP requests (CVE-2011-3192), which may lead to a denial-of-service (DoS) condition.

7.5
2023-09-08 CVE-2023-37368 Samsung NULL Pointer Dereference vulnerability in Samsung products

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123).

7.5
2023-09-08 CVE-2023-37377 Samsung Out-of-bounds Read vulnerability in Samsung products

An issue was discovered in Samsung Exynos Mobile Processor and Wearable Processor (Exynos 980, Exynos 850, Exynos 2100, and Exynos W920).

7.5
2023-09-08 CVE-2023-39620 Buffalo Unspecified vulnerability in Buffalo Terastation NAS 5410R Firmware 5.000.07

An Issue in Buffalo America, Inc.

7.5
2023-09-08 CVE-2023-41594 Phpgurukul SQL Injection vulnerability in PHPgurukul Dairy Farm Shop Management System 1.1

Dairy Farm Shop Management System Using PHP and MySQL v1.1 was discovered to contain multiple SQL injection vulnerabilities in the Login function via the Username and Password parameters.

7.5
2023-09-08 CVE-2023-36184 Aptosfoundation
Mystenlabs
Move Project
Out-of-bounds Write vulnerability in multiple products

CMysten Labs Sui blockchain v1.2.0 was discovered to contain a stack overflow via the component /spec/openrpc.json.

7.5
2023-09-08 CVE-2023-40271 ARM Incorrect Comparison vulnerability in ARM Trusted Firmware-M

In Trusted Firmware-M through TF-Mv1.8.0, for platforms that integrate the CryptoCell accelerator, when the CryptoCell PSA Driver software Interface is selected, and the Authenticated Encryption with Associated Data Chacha20-Poly1305 algorithm is used, with the single-part verification function (defined during the build-time configuration phase) implemented with a dedicated function (i.e., not relying on usage of multipart functions), the buffer comparison during the verification of the authentication tag does not happen on the full 16 bytes but just on the first 4 bytes, thus leading to the possibility that unauthenticated payloads might be identified as authentic.

7.5
2023-09-07 CVE-2023-30800 Mikrotik Out-of-bounds Write vulnerability in Mikrotik Routeros

The web server used by MikroTik RouterOS version 6 is affected by a heap memory corruption issue.

7.5
2023-09-06 CVE-2023-4809 Freebsd Unspecified vulnerability in Freebsd

In pf packet processing with a 'scrub fragment reassemble' rule, a packet containing multiple IPv6 fragment headers would be reassembled, and then immediately processed.

7.5
2023-09-06 CVE-2023-40591 Ethereum Resource Exhaustion vulnerability in Ethereum GO Ethereum

go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol.

7.5
2023-09-06 CVE-2023-41328 Frappe SQL Injection vulnerability in Frappe

Frappe is a low code web framework written in Python and Javascript.

7.5
2023-09-06 CVE-2023-41935 Jenkins Incorrect Comparison vulnerability in Jenkins Azure AD

Jenkins Azure AD Plugin 396.v86ce29279947 and earlier, except 378.380.v545b_1154b_3fb_, uses a non-constant time comparison function when checking whether the provided and expected CSRF protection nonce are equal, potentially allowing attackers to use statistical methods to obtain a valid nonce.

7.5
2023-09-06 CVE-2023-41936 Jenkins Incorrect Comparison vulnerability in Jenkins Google Login

Jenkins Google Login Plugin 1.7 and earlier uses a non-constant time comparison function when checking whether the provided and expected token are equal, potentially allowing attackers to use statistical methods to obtain a valid token.

7.5
2023-09-06 CVE-2023-41937 Jenkins Server-Side Request Forgery (SSRF) vulnerability in Jenkins Bitbucket Push and Pull Request

Jenkins Bitbucket Push and Pull Request Plugin 2.4.0 through 2.8.3 (both inclusive) trusts values provided in the webhook payload, including certain URLs, and uses configured Bitbucket credentials to connect to those URLs, allowing attackers to capture Bitbucket credentials stored in Jenkins by sending a crafted webhook payload.

7.5
2023-09-06 CVE-2023-30708 Samsung Improper Authentication vulnerability in Samsung Android 11.0/12.0

Improper authentication in SecSettings prior to SMR Sep-2023 Release 1 allows attacker to access Captive Portal Wi-Fi in Reactivation Lock status.

7.5
2023-09-06 CVE-2023-30729 Samsung Improper Certificate Validation vulnerability in Samsung Email

Improper Certificate Validation in Samsung Email prior to version 6.1.82.0 allows remote attacker to intercept the network traffic including sensitive information.

7.5
2023-09-05 CVE-2023-34353 Openautomationsoftware Use of Insufficiently Random Values vulnerability in Openautomationsoftware OAS Platform 18.00.0072

An authentication bypass vulnerability exists in the OAS Engine authentication functionality of Open Automation Software OAS Platform v18.00.0072.

7.5
2023-09-05 CVE-2023-4540 Daurnimator Improper Handling of Exceptional Conditions vulnerability in Daurnimator Lua-Http 0.4

Improper Handling of Exceptional Conditions vulnerability in Daurnimator lua-http library allows Excessive Allocation and a denial of service (DoS) attack to be executed by sending a properly crafted request to the server.

7.5
2023-09-05 CVE-2023-21646 Qualcomm Reachable Assertion vulnerability in Qualcomm products

Transient DOS in Modem while processing invalid System Information Block 1.

7.5
2023-09-05 CVE-2023-21653 Qualcomm Reachable Assertion vulnerability in Qualcomm products

Transient DOS in Modem while processing RRC reconfiguration message.

7.5
2023-09-05 CVE-2023-28584 Qualcomm Unspecified vulnerability in Qualcomm products

Transient DOS in WLAN Host when a mobile station receives invalid channel in CSA IE while doing channel switch announcement (CSA).

7.5
2023-09-05 CVE-2023-33015 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.

7.5
2023-09-05 CVE-2023-33016 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS in WLAN firmware while parsing MLO (multi-link operation).

7.5
2023-09-05 CVE-2023-33019 Qualcomm Unspecified vulnerability in Qualcomm products

Transient DOS in WLAN Host while doing channel switch announcement (CSA), when a mobile station receives invalid channel in CSA IE.

7.5
2023-09-05 CVE-2023-33020 Qualcomm Unspecified vulnerability in Qualcomm products

Transient DOS in WLAN Host when an invalid channel (like channel out of range) is received in STA during CSA IE.

7.5
2023-09-05 CVE-2023-41909 Frrouting
Debian
Fedoraproject
NULL Pointer Dereference vulnerability in multiple products

An issue was discovered in FRRouting FRR through 9.0.

7.5
2023-09-05 CVE-2023-4748 Yonyou Path Traversal vulnerability in Yonyou Ufida-Nc

A vulnerability, which was classified as critical, has been found in Yongyou UFIDA-NC up to 20230807.

7.5
2023-09-05 CVE-2023-35906 IBM Insufficient Verification of Data Authenticity vulnerability in IBM Aspera Faspex 4.4.1/5.0.0

IBM Aspera Faspex 5.0.5 could allow a remote attacked to bypass IP restrictions due to improper access controls.

7.5
2023-09-04 CVE-2023-41058 Parseplatform Always-Incorrect Control Flow Implementation vulnerability in Parseplatform Parse-Server

Parse Server is an open source backend server.

7.5
2023-09-04 CVE-2023-41055 Ahwx Server-Side Request Forgery (SSRF) vulnerability in Ahwx Librey

LibreY is a fork of LibreX, a framework-less and javascript-free privacy respecting meta search engine.

7.5
2023-09-04 CVE-2023-3222 Password Recovery Project Weak Password Recovery Mechanism for Forgotten Password vulnerability in Password Recovery Project Password Recovery 1.2

Vulnerability in the password recovery mechanism of Password Recovery plugin for Roundcube, in its 1.2 version, which could allow a remote attacker to change an existing user´s password by adding a 6-digit numeric token.

7.5
2023-09-04 CVE-2023-4279 Solwininfotech Unspecified vulnerability in Solwininfotech User Activity LOG

This User Activity Log WordPress plugin before 1.6.7 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value.

7.5
2023-09-04 CVE-2023-4615 LG Path Traversal vulnerability in LG LED Assistant 2.1.45

This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG LED Assistant.

7.5
2023-09-04 CVE-2023-4616 LG Path Traversal vulnerability in LG LED Assistant 2.1.45

This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG LED Assistant.

7.5
2023-09-04 CVE-2023-33914 Google Improper Input Validation vulnerability in Google Android 11.0/12.0/13.0

In NIA0 algorithm in Security Mode Command, there is a possible missing verification incorrect input.

7.5
2023-09-04 CVE-2023-33915 Google Missing Authorization vulnerability in Google Android 11.0

In LTE protocol stack, there is a possible missing permission check.

7.5
2023-09-07 CVE-2021-40698 Adobe Use of Inherently Dangerous Function vulnerability in Adobe Coldfusion

ColdFusion version 2021 update 1 (and earlier) and versions 2018.10 (and earlier) are impacted by an Use of Inherently Dangerous Function vulnerability that can lead to a security feature bypass??.

7.4
2023-09-07 CVE-2021-40699 Adobe Unspecified vulnerability in Adobe Coldfusion

ColdFusion version 2021 update 1 (and earlier) and versions 2018.10 (and earlier) are impacted by an improper access control vulnerability when checking permissions in the CFIDE path.

7.4
2023-09-07 CVE-2023-4528 Redwood Deserialization of Untrusted Data vulnerability in Redwood Jscape MFT

Unsafe deserialization in JSCAPE MFT Server versions prior to 2023.1.9 (Windows, Linux, and MacOS) permits an attacker to run arbitrary Java code (including OS commands) via its management interface

7.2
2023-09-07 CVE-2023-40060 Solarwinds Improper Access Control vulnerability in Solarwinds Serv-U 15.4.0

A vulnerability has been identified within Serv-U 15.4 and 15.4 Hotfix 1 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication.

7.2
2023-09-07 CVE-2023-39238 Asus Use of Externally-Controlled Format String vulnerability in Asus products

It is identified a format string vulnerability in ASUS RT-AX56U V2.

7.2
2023-09-07 CVE-2023-39239 Asus Use of Externally-Controlled Format String vulnerability in Asus products

It is identified a format string vulnerability in ASUS RT-AX56U V2’s General function API.

7.2
2023-09-07 CVE-2023-39240 Asus Use of Externally-Controlled Format String vulnerability in Asus products

It is identified a format string vulnerability in ASUS RT-AX56U V2’s iperf client function API.

7.2
2023-09-06 CVE-2023-41319 Ethyca Protection Mechanism Failure vulnerability in Ethyca Fides

Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in a runtime environment, and the enforcement of privacy regulations in code.

7.2
2023-09-06 CVE-2023-20250 Cisco Out-of-bounds Write vulnerability in Cisco products

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of requests that are sent to the web-based management interface.

7.2
2023-09-06 CVE-2021-36021 Magento Improper Input Validation vulnerability in Magento

Magento versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an Improper input validation vulnerability within the CMS page scheduled update feature.

7.2
2023-09-06 CVE-2021-36023 Magento OS Command Injection vulnerability in Magento

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the Widgets Update Layout.

7.2
2023-09-06 CVE-2021-36036 Magento Improper Access Control vulnerability in Magento

Magento versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper access control vulnerability within Magento's Media Gallery Upload workflow.

7.2
2023-09-06 CVE-2023-4589 Delinea Insufficient Verification of Data Authenticity vulnerability in Delinea Secret Server 10.9.000002

Insufficient verification of data authenticity vulnerability in Delinea Secret Server, in its v10.9.000002 version.

7.2
2023-09-05 CVE-2023-39362 Cacti
Fedoraproject
OS Command Injection vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

7.2
2023-09-05 CVE-2015-2201 HP
Arubanetworks
OS Command Injection vulnerability in multiple products

Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows VisualRF remote OS command execution and file disclosure by administrative users.

7.2
2023-09-05 CVE-2015-2202 HP
Arubanetworks
Improper Input Validation vulnerability in multiple products

Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows administrative users to escalate privileges to root on the underlying OS.

7.2
2023-09-05 CVE-2023-3375 Bookreen Unrestricted Upload of File with Dangerous Type vulnerability in Bookreen

Unrestricted Upload of File with Dangerous Type vulnerability in Unisign Bookreen allows OS Command Injection.This issue affects Bookreen: before 3.0.0.

7.2
2023-09-04 CVE-2023-20820 Openwrt Unspecified vulnerability in Openwrt 19.07.0/21.02.0

In wlan service, there is a possible command injection due to improper input validation.

7.2
2023-09-08 CVE-2021-33834 Insyde Out-of-bounds Write vulnerability in Insyde H2Offt and Iscflashx64.Sys

An issue was discovered in iscflashx64.sys 3.9.3.0 in Insyde H2OFFT 6.20.00.

7.1
2023-09-06 CVE-2023-30707 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper input validation vulnerability in FileProviderStatusReceiver in Samsung Keyboard prior to SMR Sep-2023 Release 1 allows local attackers to delete arbitrary files with Samsung Keyboard privilege.

7.1
2023-09-06 CVE-2023-38616 Apple Race Condition vulnerability in Apple Macos

A race condition was addressed with improved state handling.

7.0
2023-09-06 CVE-2023-4244 Linux
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.

7.0
2023-09-06 CVE-2023-4622 Linux
Debian
Use After Free vulnerability in multiple products

A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue.

7.0

276 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-06 CVE-2023-35719 Zohocorp Insufficient Verification of Data Authenticity vulnerability in Zohocorp Manageengine Adselfservice Plus 6.1

ManageEngine ADSelfService Plus GINA Client Insufficient Verification of Data Authenticity Authentication Bypass Vulnerability.

6.8
2023-09-07 CVE-2023-20193 Cisco Improper Privilege Management vulnerability in Cisco Identity Services Engine

A vulnerability in the Embedded Service Router (ESR) of Cisco ISE could allow an authenticated, local attacker to read, write, or delete arbitrary files on the underlying operating system and escalate their privileges to root.

6.7
2023-09-06 CVE-2023-30709 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper access control in Dual Messenger prior to SMR Sep-2023 Release 1 allows local attackers launch activity with system privilege.

6.7
2023-09-04 CVE-2023-20821 Linuxfoundation
Rdkcentral
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In nvram, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-04 CVE-2023-20822 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0

In netdagent, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-04 CVE-2023-20828 Linuxfoundation
Rdkcentral
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In gps, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-04 CVE-2023-20829 Linuxfoundation
Rdkcentral
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In gps, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-04 CVE-2023-20830 Linuxfoundation
Rdkcentral
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In gps, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-04 CVE-2023-20831 Linuxfoundation
Rdkcentral
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In gps, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-04 CVE-2023-20832 Linuxfoundation
Rdkcentral
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In gps, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-04 CVE-2023-20837 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0

In seninf, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-04 CVE-2023-32806 Linuxfoundation
Mediatek
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In wlan driver, there is a possible out of bounds write due to improper input validation.

6.7
2023-09-04 CVE-2023-32811 Linuxfoundation
Mediatek
Google
Out-of-bounds Write vulnerability in multiple products

In connectivity system driver, there is a possible out of bounds write due to improper input validation.

6.7
2023-09-04 CVE-2023-32812 Linuxfoundation
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In gnss service, there is a possible out of bounds write due to improper input validation.

6.7
2023-09-04 CVE-2023-38553 Google Out-of-bounds Write vulnerability in Google Android 11.0

In gnss service, there is a possible out of bounds write due to a missing bounds check.

6.7
2023-09-06 CVE-2023-39956 Electronjs Code Injection vulnerability in Electronjs Electron

Electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

6.6
2023-09-06 CVE-2023-41329 Wiremock Authentication Bypass by Spoofing vulnerability in Wiremock products

WireMock is a tool for mocking HTTP services.

6.6
2023-09-06 CVE-2023-37941 Apache Deserialization of Untrusted Data vulnerability in Apache Superset

If an attacker gains write access to the Apache Superset metadata database, they could persist a specifically crafted Python object that may lead to remote code execution on Superset's web backend. The Superset metadata db is an 'internal' component that is typically only accessible directly by the system administrator and the superset process itself.

6.6
2023-09-09 CVE-2023-4874 Mutt
Debian
NULL Pointer Dereference vulnerability in multiple products

Null pointer dereference when viewing a specially crafted email in Mutt >1.5.2 <2.2.12

6.5
2023-09-08 CVE-2021-45811 Enhancesoft SQL Injection vulnerability in Enhancesoft Osticket

A SQL injection vulnerability in the "Search" functionality of "tickets.php" page in osTicket 1.15.x allows authenticated attackers to execute arbitrary SQL commands via the "keywords" and "topic_id" URL parameters combination.

6.5
2023-09-07 CVE-2023-40584 Linuxfoundation Resource Exhaustion vulnerability in Linuxfoundation Argo Continuous Delivery

Argo CD is a declarative continuous deployment for Kubernetes.

6.5
2023-09-06 CVE-2023-39265 Apache Improper Input Validation vulnerability in Apache Superset

Apache Superset would allow for SQLite database connections to be incorrectly registered when an attacker uses alternative driver names like sqlite+pysqlite or by using database imports.

6.5
2023-09-06 CVE-2023-41932 Jenkins XXE vulnerability in Jenkins JOB Configuration History

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not restrict 'timestamp' query parameters in multiple endpoints, allowing attackers with to delete attacker-specified directories on the Jenkins controller file system as long as they contain a file called 'history.xml'.

6.5
2023-09-06 CVE-2023-41938 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins IVY

A cross-site request forgery (CSRF) vulnerability in Jenkins Ivy Plugin 2.5 and earlier allows attackers to delete disabled modules.

6.5
2023-09-06 CVE-2023-41943 Jenkins Missing Authorization vulnerability in Jenkins AWS Codecommit Trigger

Jenkins AWS CodeCommit Trigger Plugin 3.0.12 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to clear the SQS queue.

6.5
2023-09-06 CVE-2023-28187 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved state management.

6.5
2023-09-06 CVE-2023-28188 Apple Resource Exhaustion vulnerability in Apple Macos

A denial-of-service issue was addressed with improved input validation.

6.5
2023-09-06 CVE-2023-32362 Apple Unspecified vulnerability in Apple Macos

Error handling was changed to not reveal sensitive information.

6.5
2023-09-05 CVE-2023-4764 Google
Debian
Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
6.5
2023-09-05 CVE-2023-32271 Openautomationsoftware Information Exposure vulnerability in Openautomationsoftware OAS Platform 18.00.0072

An information disclosure vulnerability exists in the OAS Engine configuration management functionality of Open Automation Software OAS Platform v18.00.0072.

6.5
2023-09-05 CVE-2023-34317 Openautomationsoftware Improper Input Validation vulnerability in Openautomationsoftware OAS Platform 18.00.0072

An improper input validation vulnerability exists in the OAS Engine User Creation functionality of Open Automation Software OAS Platform v18.00.0072.

6.5
2023-09-05 CVE-2023-21667 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS in Bluetooth HOST while passing descriptor to validate the blacklisted BT keyboard.

6.5
2023-09-05 CVE-2022-43903 IBM Unspecified vulnerability in IBM Security Guardium 10.6/11.3/11.4

IBM Security Guardium 10.6, 11.3, and 11.4 could allow an authenticated user to cause a denial of service due to due to improper input validation.

6.5
2023-09-04 CVE-2023-20840 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Write vulnerability in multiple products

In imgsys, there is a possible out of bounds read and write due to a missing valid range checking.

6.5
2023-09-04 CVE-2023-20841 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Write vulnerability in multiple products

In imgsys, there is a possible out of bounds write due to a missing valid range checking.

6.5
2023-09-04 CVE-2023-20842 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Write vulnerability in multiple products

In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking.

6.5
2023-09-04 CVE-2023-20848 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking.

6.5
2023-09-04 CVE-2023-20849 Linuxfoundation
Mediatek
Google
Linux
Use After Free vulnerability in multiple products

In imgsys_cmdq, there is a possible use after free due to a missing valid range checking.

6.5
2023-09-04 CVE-2023-20850 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Write vulnerability in multiple products

In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking.

6.5
2023-09-04 CVE-2023-32805 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0

In power, there is a possible out of bounds write due to an insecure default value.

6.5
2023-09-06 CVE-2023-38484 Arubanetworks Code Injection vulnerability in Arubanetworks Arubaos

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence.

6.4
2023-09-06 CVE-2023-38485 Arubanetworks Out-of-bounds Write vulnerability in Arubanetworks Arubaos

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence.

6.4
2023-09-06 CVE-2023-38486 Arubanetworks Incorrect Authorization vulnerability in Arubanetworks Arubaos

A vulnerability in the secure boot implementation on affected Aruba 9200 and 9000 Series Controllers and Gateways allows an attacker to bypass security controls which would normally prohibit unsigned kernel images from executing.

6.4
2023-09-06 CVE-2023-4773 Wordpress Social Login Project Unspecified vulnerability in Wordpress Social Login Project Wordpress Social Login 2.0.3/3.0.4

The WordPress Social Login plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wordpress_social_login_meta' shortcode in versions up to, and including, 3.0.4 due to insufficient input sanitization and output escaping on user supplied attributes.

6.4
2023-09-04 CVE-2023-20827 Google Race Condition vulnerability in Google Android 12.0/13.0

In ims service, there is a possible memory corruption due to a race condition.

6.4
2023-09-04 CVE-2023-20834 Google Use After Free vulnerability in Google Android 12.0/13.0

In pda, there is a possible use after free due to a race condition.

6.4
2023-09-04 CVE-2023-20835 Linuxfoundation
Mediatek
Google
Use After Free vulnerability in multiple products

In camsys, there is a possible use after free due to a race condition.

6.4
2023-09-05 CVE-2023-39365 Cacti
Fedoraproject
SQL Injection vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

6.3
2023-09-04 CVE-2023-20851 Google Out-of-bounds Read vulnerability in Google Android 11.0/13.0

In stc, there is a possible out of bounds read due to a race condition.

6.3
2023-09-10 CVE-2023-4870 Contact Manager APP Project Cross-site Scripting vulnerability in Contact Manager APP Project Contact Manager APP 1.0

A vulnerability classified as problematic has been found in SourceCodester Contact Manager App 1.0.

6.1
2023-09-09 CVE-2023-4864 Take Note APP Project Cross-site Scripting vulnerability in Take-Note APP Project Take-Note APP 1.0

A vulnerability, which was classified as problematic, was found in SourceCodester Take-Note App 1.0.

6.1
2023-09-09 CVE-2023-4847 Simple Book Catalog APP Project Cross-site Scripting vulnerability in Simple Book Catalog APP Project Simple Book Catalog APP 1.0

A vulnerability classified as problematic has been found in SourceCodester Simple Book Catalog App 1.0.

6.1
2023-09-08 CVE-2023-41564 Agentejo Unrestricted Upload of File with Dangerous Type vulnerability in Agentejo Cockpit 2.6.3

An arbitrary file upload vulnerability in the Upload Asset function of Cockpit CMS v2.6.3 allows attackers to execute arbitrary code via uploading a crafted .shtml file.

6.1
2023-09-08 CVE-2023-40306 SAP Open Redirect vulnerability in SAP S/4Hana

SAP S/4HANA Manage Catalog Items and Cross-Catalog searches Fiori apps allow an attacker to redirect users to a malicious site due to insufficient URL validation.

6.1
2023-09-08 CVE-2023-39712 Free AND Open Source Inventory Management System Project Cross-site Scripting vulnerability in Free and Open Source Inventory Management System Project Free and Open Source Inventory Management System 1.0

Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add New Put section.

6.1
2023-09-08 CVE-2023-39318 Golang Cross-site Scripting vulnerability in Golang GO

The html/template package does not properly handle HTML-like "" comment tokens, nor hashbang "#!" comment tokens, in <script> contexts.

6.1
2023-09-08 CVE-2023-39319 Golang Cross-site Scripting vulnerability in Golang GO

The html/template package does not apply the proper rules for handling occurrences of "<script", "<!--", and "</script" within JS literals in <script> contexts.

6.1
2023-09-08 CVE-2023-39676 Fieldthemes Cross-site Scripting vulnerability in Fieldthemes Fieldpopupnewsletter 1.0.0

FieldPopupNewsletter Prestashop Module v1.0.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the callback parameter at ajax.php.

6.1
2023-09-07 CVE-2023-39711 Free AND Open Source Inventory Management System Project Cross-site Scripting vulnerability in Free and Open Source Inventory Management System Project Free and Open Source Inventory Management System 1.0

Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Subtotal and Paidbill parameters under the Add New Put section.

6.1
2023-09-06 CVE-2023-41601 Cszcms Cross-site Scripting vulnerability in Cszcms CSZ CMS 1.3.0

Multiple cross-site scripting (XSS) vulnerabilities in install/index.php of CSZ CMS v1.3.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Database Username or Database Host parameters.

6.1
2023-09-06 CVE-2020-10132 Searchblox Cross-site Scripting vulnerability in Searchblox

SearchBlox before Version 9.1 is vulnerable to cross-origin resource sharing misconfiguration.

6.1
2023-09-06 CVE-2023-20263 Cisco Open Redirect vulnerability in Cisco Hyperflex HX Data Platform 5.0/5.5

A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request.

6.1
2023-09-06 CVE-2021-36646 Kodcloud Cross-site Scripting vulnerability in Kodcloud Kodexplorer 4.45

A Cross Site Scrtpting (XSS) vulnerability in KodExplorer 4.45 allows remote attackers to run arbitrary code via /index.php page.

6.1
2023-09-06 CVE-2023-41944 Jenkins Cross-site Scripting vulnerability in Jenkins AWS Codecommit Trigger

Jenkins AWS CodeCommit Trigger Plugin 3.0.12 and earlier does not escape the queue name parameter passed to a form validation URL, when rendering an error message, resulting in an HTML injection vulnerability.

6.1
2023-09-06 CVE-2023-30497 Simonchuang Cross-site Scripting vulnerability in Simonchuang WP Line Notify 1.4.4

Unauth.

6.1
2023-09-06 CVE-2023-40553 Plausible Cross-site Scripting vulnerability in Plausible Analytics

Unauth.

6.1
2023-09-06 CVE-2023-40554 Adenion Cross-site Scripting vulnerability in Adenion Blog2Social

Unauth.

6.1
2023-09-06 CVE-2023-40601 Estatik Cross-site Scripting vulnerability in Estatik Mortgage Calculator 2.0.7

Unauth.

6.1
2023-09-06 CVE-2023-29441 Deepsoft Cross-site Scripting vulnerability in Deepsoft Weblibrarian

Unauth.

6.1
2023-09-06 CVE-2023-4719 Simple Membership Plugin Unspecified vulnerability in Simple-Membership-Plugin Simple Membership

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `list_type` parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization and output escaping.

6.1
2023-09-05 CVE-2023-39360 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data.

6.1
2023-09-05 CVE-2015-1390 HP Cross-site Scripting vulnerability in HP Airwave

Aruba AirWave before 8.0.7 allows XSS attacks agsinat an administrator.

6.1
2023-09-05 CVE-2023-39598 Icewarp Cross-site Scripting vulnerability in Icewarp Webclient 10.2.1

Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid parameter.

6.1
2023-09-05 CVE-2023-36492 SS Proj Cross-site Scripting vulnerability in Ss-Proj Shirasagi

Reflected cross-site scripting vulnerability in SHIRASAGI prior to v1.18.0 allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.

6.1
2023-09-05 CVE-2023-38574 I PRO Open Redirect vulnerability in I-Pro Video Insight

Open redirect vulnerability in VI Web Client prior to 7.9.6 allows a remote unauthenticated attacker to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL.

6.1
2023-09-05 CVE-2023-39938 I PRO Cross-site Scripting vulnerability in I-Pro Video Insight

Reflected cross-site scripting vulnerability in VI Web Client prior to 7.9.6 allows a remote unauthenticated attacker to inject an arbitrary script.

6.1
2023-09-04 CVE-2023-2813 Saumendra
Thewebhunter
Deothemes
Archimidismertzanos
Themeinprogress
Arthousewebdesign
YWS
Ayecode
Omarfolgheraiter
Henleythemes
Ajaydsouza
Competethemes
Marchettidesign
Dotecsa
Jinwen
Climaxthemes
Asmedia
Iznyn
Thriveweb
Tijaji
Ta2G
Fyrewurks
Wpmole
Fredriksoerlie
Davidgarlitz
All of the above Aapna WordPress theme through 1.3, Anand WordPress theme through 1.2, Anfaust WordPress theme through 1.1, Arendelle WordPress theme before 1.1.13, Atlast Business WordPress theme through 1.5.8.5, Bazaar Lite WordPress theme before 1.8.6, Brain Power WordPress theme through 1.2, BunnyPressLite WordPress theme before 2.1, Cafe Bistro WordPress theme before 1.1.4, College WordPress theme before 1.5.1, Connections Reloaded WordPress theme through 3.1, Counterpoint WordPress theme through 1.8.1, Digitally WordPress theme through 1.0.8, Directory WordPress theme before 3.0.2, Drop WordPress theme before 1.22, Everse WordPress theme before 1.2.4, Fashionable Store WordPress theme through 1.3.4, Fullbase WordPress theme before 1.2.1, Ilex WordPress theme before 1.4.2, Js O3 Lite WordPress theme through 1.5.8.2, Js Paper WordPress theme through 2.5.7, Kata WordPress theme before 1.2.9, Kata App WordPress theme through 1.0.5, Kata Business WordPress theme through 1.0.2, Looki Lite WordPress theme before 1.3.0, moseter WordPress theme through 1.3.1, Nokke WordPress theme before 1.2.4, Nothing Personal WordPress theme through 1.0.7, Offset Writing WordPress theme through 1.2, Opor Ayam WordPress theme through 18, Pinzolo WordPress theme before 1.2.10, Plato WordPress theme before 1.1.9, Polka Dots WordPress theme through 1.2, Purity Of Soul WordPress theme through 1.9, Restaurant PT WordPress theme before 1.1.3, Saul WordPress theme before 1.1.0, Sean Lite WordPress theme before 1.4.6, Tantyyellow WordPress theme through 1.0.0.5, TIJAJI WordPress theme through 1.43, Tiki Time WordPress theme through 1.3, Tuaug4 WordPress theme through 1.4, Tydskrif WordPress theme through 1.1.3, UltraLight WordPress theme through 1.2, Venice Lite WordPress theme before 1.5.5, Viala WordPress theme through 1.3.1, viburno WordPress theme before 1.3.2, Wedding Bride WordPress theme before 1.0.2, Wlow WordPress theme before 1.2.7 suffer from the same issue about the search box reflecting the results causing XSS which allows an unauthenticated attacker to exploit against users if they click a malicious link.
6.1
2023-09-04 CVE-2023-30485 Solwininfotech Cross-site Scripting vulnerability in Solwininfotech Avartan-Slider-Lite 1.5.3

Unauth.

6.1
2023-09-04 CVE-2023-32296 Kangu Cross-site Scripting vulnerability in Kangu 2.2.9

Unauth.

6.1
2023-09-04 CVE-2023-40196 Imagerecycle Cross-site Scripting vulnerability in Imagerecycle PDF & Image Compression

Unauth.

6.1
2023-09-04 CVE-2023-40205 Pixelgrade Cross-site Scripting vulnerability in Pixelgrade Pixtypes

Unauth.

6.1
2023-09-04 CVE-2023-40214 Bestdivichild Cross-site Scripting vulnerability in Bestdivichild Business PRO 1.10.4

Unauth.

6.1
2023-09-04 CVE-2023-4151 Agilelogix Unspecified vulnerability in Agilelogix Store Locator

The Store Locator WordPress plugin before 1.4.13 does not sanitise and escape an invalid nonce before outputting it back in an AJAX response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-09-04 CVE-2023-4284 Agilelogix Unspecified vulnerability in Agilelogix Post Timeline

The Post Timeline WordPress plugin before 2.2.6 does not sanitise and escape an invalid nonce before outputting it back in an AJAX response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2023-09-04 CVE-2023-30494 Imagerecycle Cross-site Scripting vulnerability in Imagerecycle PDF & Image Compression

Unauth.

6.1
2023-09-04 CVE-2023-31220 WP Experts Cross-site Scripting vulnerability in Wp-Experts Wp-Categories-Widget 2.2

Unauth.

6.1
2023-09-04 CVE-2023-39918 Saasproject Cross-site Scripting vulnerability in Saasproject Booking Package

Unauth.

6.1
2023-09-04 CVE-2023-39991 Blindsidenetworks Cross-site Scripting vulnerability in Blindsidenetworks Bigbluebutton

Unauth.

6.1
2023-09-04 CVE-2023-39992 Vcita Cross-site Scripting vulnerability in Vcita Online Booking & Scheduling Calendar for Wordpress BY Vcita

Unauth.

6.1
2023-09-04 CVE-2023-40208 Urosevic Cross-site Scripting vulnerability in Urosevic Stock Ticker

Unauth.

6.1
2023-09-04 CVE-2023-39162 Xlplugins Cross-site Scripting vulnerability in Xlplugins Woo-Confirmation-Email 3.5.0

Unauth.

6.1
2023-09-04 CVE-2023-39164 Amitzy Cross-site Scripting vulnerability in Amitzy Molongui

Unauth.

6.1
2023-09-08 CVE-2022-22405 IBM Missing Encryption of Sensitive Data vulnerability in IBM Aspera Faspex 4.4.1/5.0.0

IBM Aspera Faspex 5.0.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.

5.9
2023-09-05 CVE-2023-41317 Apollographql Improper Handling of Exceptional Conditions vulnerability in Apollographql Apollo Router 1.28.0/1.29.0

The Apollo Router is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2.

5.9
2023-09-05 CVE-2023-22870 IBM Cleartext Transmission of Sensitive Information vulnerability in IBM Aspera Faspex 4.4.1/5.0.0

IBM Aspera Faspex 5.0.5 transmits sensitive information in cleartext which could be obtained by an attacker using man in the middle techniques.

5.9
2023-09-09 CVE-2023-4875 Mutt
Debian
NULL Pointer Dereference vulnerability in multiple products

Null pointer dereference when composing from a specially crafted draft message in Mutt >1.5.2 <2.2.12

5.7
2023-09-08 CVE-2023-41775 L IS B Unspecified vulnerability in L-Is-B Direct

Improper access control vulnerability in 'direct' Desktop App for macOS ver 2.6.0 and earlier allows a local attacker to bypass access restriction and to use camrea, microphone, etc.

5.5
2023-09-08 CVE-2023-32470 Dell Unspecified vulnerability in Dell Digital Delivery

Dell Digital Delivery versions prior to 5.0.82.0 contain an Insecure Operation on Windows Junction / Mount Point vulnerability.

5.5
2023-09-07 CVE-2021-40723 Adobe Out-of-bounds Read vulnerability in Adobe products

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2023-09-07 CVE-2021-40790 Adobe Use After Free vulnerability in Adobe Premiere PRO

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory.

5.5
2023-09-07 CVE-2021-40791 Adobe Out-of-bounds Read vulnerability in Adobe Premiere PRO

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2023-09-07 CVE-2021-42265 Adobe Out-of-bounds Read vulnerability in Adobe Premiere PRO

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2023-09-07 CVE-2021-42734 Adobe Out-of-bounds Read vulnerability in Adobe Photoshop

Adobe Photoshop version 22.5.1 ?and earlier?versions???are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2023-09-07 CVE-2023-3747 Cloudflare Reliance on Cookies without Validation and Integrity Checking vulnerability in Cloudflare Warp 6.29

Zero Trust Administrators have the ability to disallow end users from disabling WARP on their devices.

5.5
2023-09-06 CVE-2021-36060 Adobe Out-of-bounds Read vulnerability in Adobe Media Encoder

Adobe Media Encoder version 15.2 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2023-09-06 CVE-2021-39859 Adobe Use After Free vulnerability in Adobe products

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory.

5.5
2023-09-06 CVE-2023-30713 Samsung Improper Privilege Management vulnerability in Samsung Android 11.0/12.0

Improper privilege management vulnerability in FolderLockNotifier in One UI Home prior to SMR Sep-2023 Release 1 allows local attackers to change some settings of the folder lock.

5.5
2023-09-06 CVE-2023-30716 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper access control vulnerability in SVCAgent prior to SMR Sep-2023 Release 1 allows attackers to trigger certain commands.

5.5
2023-09-06 CVE-2023-30720 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

PendingIntent hijacking in LmsAssemblyTrackerCTC prior to SMR Sep-2023 Release 1 allows local attacker to gain arbitrary file access.

5.5
2023-09-06 CVE-2023-30725 Samsung Improper Authentication vulnerability in Samsung Gallery

Improper authentication in LocalProvier of Gallery prior to version 14.5.01.2 allows attacker to access the data in content provider.

5.5
2023-09-06 CVE-2023-30726 Samsung Unspecified vulnerability in Samsung Gamelauncher

PendingIntent hijacking vulnerability in GameLauncher prior to version 4.2.59.5 allows local attackers to access data.

5.5
2023-09-06 CVE-2023-30728 Samsung Unspecified vulnerability in Samsung Packageinstallerchn

Intent redirection vulnerability in PackageInstallerCHN prior to version 13.1.03.00 allows local attacker to access arbitrary file.

5.5
2023-09-06 CVE-2023-30730 Samsung Unspecified vulnerability in Samsung Camera

Implicit intent hijacking vulnerability in Camera prior to versions 11.0.16.43 in Android 11, 12.1.00.30, 12.0.07.53, 12.1.03.10 in Android 12, and 13.0.01.43, 13.1.00.83 in Android 13 allows local attacker to access specific file.

5.5
2023-09-06 CVE-2022-32920 Apple Unspecified vulnerability in Apple Xcode

The issue was addressed with improved checks.

5.5
2023-09-06 CVE-2023-27950 Apple Out-of-bounds Read vulnerability in Apple Macos

An out-of-bounds read was addressed with improved input validation.

5.5
2023-09-06 CVE-2023-32432 Apple Unspecified vulnerability in Apple products

A privacy issue was addressed with improved handling of temporary files.

5.5
2023-09-06 CVE-2023-32438 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks to prevent unauthorized actions.

5.5
2023-09-05 CVE-2023-4778 Gpac Out-of-bounds Read vulnerability in Gpac

Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-09-05 CVE-2023-4480 PHP Fusion Path Traversal vulnerability in PHP-Fusion PHPfusion

Due to an out-of-date dependency in the “Fusion File Manager” component accessible through the admin panel, an attacker can send a crafted request that allows them to read the contents of files on the system accessible within the privileges of the running process.

5.5
2023-09-05 CVE-2022-33220 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure in Automotive multimedia due to buffer over-read.

5.5
2023-09-05 CVE-2023-36307 Simonwaldherr Improper Validation of Array Index vulnerability in Simonwaldherr Zplgfa 1.1.1

ZPLGFA 1.1.1 allows attackers to cause a panic (because of an integer index out of range during a ConvertToGraphicField call) via an image of zero width.

5.5
2023-09-05 CVE-2023-36308 Disintegration Improper Validation of Array Index vulnerability in Disintegration Imaging 1.6.2

disintegration Imaging 1.6.2 allows attackers to cause a panic (because of an integer index out of range during a Grayscale call) via a crafted TIFF file to the scan function of scanner.go.

5.5
2023-09-05 CVE-2023-29261 IBM Insecure Storage of Sensitive Information vulnerability in IBM Sterling External Authentication Server 6.0.3.0/6.1.0

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 could allow a local user with specific information about the system to obtain privileged information due to inadequate memory clearing during operations.

5.5
2023-09-05 CVE-2023-32338 IBM Insufficiently Protected Credentials vulnerability in IBM products

IBM Sterling Secure Proxy and IBM Sterling External Authentication Server 6.0.3 and 6.1.0 stores user credentials in plain clear text which can be read by a local user with container access.

5.5
2023-09-04 CVE-2023-41057 Plannigan Path Traversal vulnerability in Plannigan Hyper Bump IT

hyper-bump-it is a command line tool for updating the version in project files.`hyper-bump-it` reads a file glob pattern from the configuration file.

5.5
2023-09-04 CVE-2023-4758 Gpac Out-of-bounds Read vulnerability in Gpac

Buffer Over-read in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-09-04 CVE-2023-4755 Gpac Use After Free vulnerability in Gpac

Use After Free in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-09-04 CVE-2023-4587 Zkteco Authorization Bypass Through User-Controlled Key vulnerability in Zkteco Zem800 Firmware 6.60

An IDOR vulnerability has been found in ZKTeco ZEM800 product affecting version 6.60.

5.5
2023-09-04 CVE-2023-4754 Gpac Out-of-bounds Write vulnerability in Gpac

Out-of-bounds Write in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-09-04 CVE-2023-4756 Gpac Out-of-bounds Write vulnerability in Gpac

Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5
2023-09-04 CVE-2023-20824 Google Missing Authorization vulnerability in Google Android 12.0/13.0

In duraspeed, there is a possible information disclosure due to a missing permission check.

5.5
2023-09-04 CVE-2023-20825 Google Missing Authorization vulnerability in Google Android 12.0/13.0

In duraspeed, there is a possible information disclosure due to a missing permission check.

5.5
2023-09-04 CVE-2023-20826 Google Missing Authorization vulnerability in Google Android 12.0/13.0

In cta, there is a possible information disclosure due to a missing permission check.

5.5
2023-09-04 CVE-2023-33916 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-33917 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-33918 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38436 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38437 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38438 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38439 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38440 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38441 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38442 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38445 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-04 CVE-2023-38446 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-04 CVE-2023-38447 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-04 CVE-2023-38448 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-04 CVE-2023-38454 Google Missing Authorization vulnerability in Google Android 11.0

In vowifi service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5
2023-09-04 CVE-2023-38457 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-04 CVE-2023-38461 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-04 CVE-2023-38462 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-04 CVE-2023-38463 Google Missing Authorization vulnerability in Google Android 11.0

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-04 CVE-2023-38465 Google Missing Authorization vulnerability in Google Android 11.0/12.0

In ims service, there is a possible missing permission check.

5.5
2023-09-04 CVE-2023-38466 Google Missing Authorization vulnerability in Google Android 11.0/12.0

In ims service, there is a possible missing permission check.

5.5
2023-09-04 CVE-2023-38554 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0

In wcn bsp driver, there is a possible out of bounds write due to a missing bounds check.This could lead to local denial of service with no additional execution privileges

5.5
2023-09-10 CVE-2023-4878 Instantcms Server-Side Request Forgery (SSRF) vulnerability in Instantcms

Server-Side Request Forgery (SSRF) in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

5.4
2023-09-09 CVE-2023-4838 Plugin Planet Unspecified vulnerability in Plugin-Planet Simple Download Counter

The Simple Download Counter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes like 'before' and 'after'.

5.4
2023-09-08 CVE-2022-22402 IBM Cross-site Scripting vulnerability in IBM Aspera Faspex 4.4.1/5.0.0

IBM Aspera Faspex 5.0.5 is vulnerable to cross-site scripting.

5.4
2023-09-08 CVE-2023-32332 IBM Cross-site Scripting vulnerability in IBM Maximo Application Suite and Maximo Asset Management

IBM Maximo Application Suite 8.9, 8.10 and IBM Maximo Asset Management 7.6.1.2, 7.6.1.3 are vulnerable to HTML injection.

5.4
2023-09-08 CVE-2023-41318 Turt2Live Cross-site Scripting vulnerability in Turt2Live Matrix-Media-Repo

matrix-media-repo is a highly customizable multi-domain media repository for the Matrix chat ecosystem.

5.4
2023-09-08 CVE-2023-41575 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Blood Bank & Donor Management System 2.2

Multiple stored cross-site scripting (XSS) vulnerabilities in /bbdms/sign-up.php of Blood Bank & Donor Management v2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name, Message, or Address parameters.

5.4
2023-09-07 CVE-2023-41161 Webmin Cross-site Scripting vulnerability in Webmin Usermin 2.000

Multiple stored cross-site scripting (XSS) vulnerabilities in Usermin 2.000 allow remote attackers to inject arbitrary web script or HTML via the key comment to different pages such as public key details, Export key, sign key, send to key server page, and fetch from key server page tab.

5.4
2023-09-07 CVE-2023-41316 Tolgee Improper Input Validation vulnerability in Tolgee

Tolgee is an open-source localization platform.

5.4
2023-09-07 CVE-2023-37798 Vanderbilt Cross-site Scripting vulnerability in Vanderbilt Redcap

A stored cross-site scripting (XSS) vulnerability in the new REDCap project creation function of Vanderbilt REDCap 13.1.35 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the project title parameter.

5.4
2023-09-07 CVE-2023-4772 Thenewsletterplugin Unspecified vulnerability in Thenewsletterplugin Newsletter

The Newsletter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'newsletter_form' shortcode in versions up to, and including, 7.8.9 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-06 CVE-2023-41327 Wiremock Server-Side Request Forgery (SSRF) vulnerability in Wiremock Studio and Wiremock

WireMock is a tool for mocking HTTP services.

5.4
2023-09-06 CVE-2023-36387 Apache Incorrect Authorization vulnerability in Apache Superset

An improper default REST API permission for Gamma users in Apache Superset up to and including 2.1.0 allows for an authenticated Gamma user to test database connections.

5.4
2023-09-06 CVE-2023-36388 Apache Server-Side Request Forgery (SSRF) vulnerability in Apache Superset

Improper REST API permission in Apache Superset up to and including 2.1.0 allows for an authenticated Gamma users to test network connections, possible SSRF.

5.4
2023-09-06 CVE-2023-41150 F Revocrm Cross-site Scripting vulnerability in F-Revocrm

F-RevoCRM 7.3 series prior to version7.3.8 contains a cross-site scripting vulnerability.

5.4
2023-09-06 CVE-2023-41931 Jenkins Cross-site Scripting vulnerability in Jenkins JOB Configuration History

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not property sanitize or escape the timestamp value from history entries when rendering a history entry on the history view, resulting in a stored cross-site scripting (XSS) vulnerability.

5.4
2023-09-06 CVE-2023-41940 Jenkins Cross-site Scripting vulnerability in Jenkins TAP

Jenkins TAP Plugin 2.3 and earlier does not escape TAP file contents, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control TAP file contents.

5.4
2023-09-06 CVE-2023-4779 Plugin Planet Unspecified vulnerability in Plugin-Planet User Submitted Posts

The User Submitted Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [usp_gallery] shortcode in versions up to, and including, 20230811 due to insufficient input sanitization and output escaping on user supplied attributes like 'before'.

5.4
2023-09-05 CVE-2023-34637 Isarnet Cross-site Scripting vulnerability in Isarnet Isarflow

A stored cross-site scripting (XSS) vulnerability in IsarNet AG IsarFlow v5.23 allows authenticated attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the dashboard title parameter in the IsarFlow Portal.

5.4
2023-09-05 CVE-2023-39364 Cacti
Fedoraproject
Open Redirect vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

5.4
2023-09-05 CVE-2023-39513 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

5.4
2023-09-05 CVE-2023-39514 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

5.4
2023-09-05 CVE-2020-10128 Searchblox Cross-site Scripting vulnerability in Searchblox

SearchBlox product with version before 9.2.1 is vulnerable to stored cross-site scripting at multiple user input parameters.

5.4
2023-09-05 CVE-2023-41107 TEF Cross-site Scripting vulnerability in TEF Portal 20230717

TEF portal 2023-07-17 is vulnerable to a persistent cross site scripting (XSS)attack.

5.4
2023-09-05 CVE-2023-38569 SS Proj Cross-site Scripting vulnerability in Ss-Proj Shirasagi

Stored cross-site scripting vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.

5.4
2023-09-05 CVE-2023-40535 I PRO Cross-site Scripting vulnerability in I-Pro Video Insight

Stored cross-site scripting vulnerability in View setting page of VI Web Client prior to 7.9.6 allows a remote authenticated attacker to inject an arbitrary script.

5.4
2023-09-05 CVE-2023-40705 I PRO Cross-site Scripting vulnerability in I-Pro Video Insight

Stored cross-site scripting vulnerability in Map setting page of VI Web Client prior to 7.9.6 allows a remote authenticated attacker to inject an arbitrary script.

5.4
2023-09-04 CVE-2023-32102 Pexlechris Cross-site Scripting vulnerability in Pexlechris Library Viewer

Auth.

5.4
2023-09-04 CVE-2023-32578 Column Matic Project Cross-site Scripting vulnerability in Column-Matic Project Column-Matic 1.3.3

Auth.

5.4
2023-09-04 CVE-2023-40197 Flowpaper Cross-site Scripting vulnerability in Flowpaper

Auth.

5.4
2023-09-04 CVE-2023-39988 Tencent Cross-site Scripting vulnerability in Tencent Wxsync 2.7.23

Auth.

5.4
2023-09-08 CVE-2022-22409 IBM Unspecified vulnerability in IBM Aspera Faspex 4.4.1/5.0.0

IBM Aspera Faspex 5.0.5 could allow a remote attacker to gather sensitive information about the web application, caused by an insecure configuration.

5.3
2023-09-08 CVE-2023-24965 IBM Exposure of Resource to Wrong Sphere vulnerability in IBM Aspera Faspex 4.4.1/5.0.0

IBM Aspera Faspex 5.0.5 does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

5.3
2023-09-08 CVE-2023-41338 Gofiber Always-Incorrect Control Flow Implementation vulnerability in Gofiber Fiber

Fiber is an Express inspired web framework built in the go language.

5.3
2023-09-08 CVE-2023-28010 Hcltech Unspecified vulnerability in Hcltech Domino 12.0.2

In some configuration scenarios, the Domino server host name can be exposed.

5.3
2023-09-08 CVE-2023-34041 Cloudfoundry Unspecified vulnerability in Cloudfoundry Routing-Release

Cloud foundry routing release versions prior to 0.278.0 are vulnerable to abuse of HTTP Hop-by-Hop Headers.

5.3
2023-09-08 CVE-2023-37367 Samsung Incorrect Authorization vulnerability in Samsung products

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123.

5.3
2023-09-07 CVE-2023-41646 Perrymitchell Use of Password Hash With Insufficient Computational Effort vulnerability in Perrymitchell Buttercup 2.20.3

Buttercup v2.20.3 allows attackers to obtain the hash of the master password for the password manager via accessing the file /vaults.json/

5.3
2023-09-06 CVE-2023-4498 Tenda Improper Authentication vulnerability in Tenda N300 Firmware 53.0.1.6

Tenda N300 Wireless N VDSL2 Modem Router allows unauthenticated access to pages that in turn should be accessible to authenticated users only

5.3
2023-09-06 CVE-2023-41934 Jenkins Unspecified vulnerability in Jenkins Pipeline Maven Integration

Jenkins Pipeline Maven Integration Plugin 1330.v18e473854496 and earlier does not properly mask (i.e., replace with asterisks) usernames of credentials specified in custom Maven settings in Pipeline build logs if "Treat username as secret" is checked.

5.3
2023-09-06 CVE-2023-32370 Apple
Wpewebkit
Webkitgtk
A logic issue was addressed with improved validation.
5.3
2023-09-06 CVE-2023-34352 Apple Incorrect Default Permissions vulnerability in Apple products

A permissions issue was addressed with improved redaction of sensitive information.

5.3
2023-09-05 CVE-2023-20897 Saltstack Improper Resource Shutdown or Release vulnerability in Saltstack Salt

Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return.

5.3
2023-09-05 CVE-2023-41908 Cerebrate Project Missing Authorization vulnerability in Cerebrate-Project Cerebrate

Cerebrate before 1.15 lacks the Secure attribute for the session cookie.

5.3
2023-09-04 CVE-2023-40015 Vyperlang Always-Incorrect Control Flow Implementation vulnerability in Vyperlang Vyper

Vyper is a Pythonic Smart Contract Language.

5.3
2023-09-04 CVE-2023-41052 Vyperlang Always-Incorrect Control Flow Implementation vulnerability in Vyperlang Vyper

Vyper is a Pythonic Smart Contract Language.

5.3
2023-09-04 CVE-2023-3221 Password Recovery Project Information Exposure Through Discrepancy vulnerability in Password Recovery Project Password Recovery 1.2

User enumeration vulnerability in Password Recovery plugin 1.2 version for Roundcube, which could allow a remote attacker to create a test script against the password recovery function to enumerate all users in the database.

5.3
2023-09-07 CVE-2023-20194 Cisco Improper Privilege Management vulnerability in Cisco Identity Services Engine

A vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device.

4.9
2023-09-06 CVE-2023-4588 Delinea Files or Directories Accessible to External Parties vulnerability in Delinea Secret Server 10.9.000002/11.4.000002

File accessibility vulnerability in Delinea Secret Server, in its v10.9.000002 and v11.4.000002 versions.

4.9
2023-09-06 CVE-2023-30706 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper authorization in Samsung Keyboard prior to SMR Sep-2023 Release 1 allows attacker to read arbitrary file with system privilege.

4.9
2023-09-05 CVE-2021-40546 Tenda Improper Resource Shutdown or Release vulnerability in Tenda AC6 Firmware 02.03.01.26

Tenda AC6 US_AC6V4.0RTL_V02.03.01.26_cn.bin allows attackers (who have the administrator password) to cause a denial of service (device crash) via a long string in the wifiPwd_5G parameter to /goform/setWifi.

4.9
2023-09-04 CVE-2023-3814 Advancedfilemanager Incorrect Authorization vulnerability in Advancedfilemanager Advanced File Manager

The Advanced File Manager WordPress plugin before 5.1.1 does not adequately authorize its usage on multisite installations, allowing site admin users to list and read arbitrary files and folders on the server.

4.9
2023-09-10 CVE-2023-4879 Instantcms Cross-site Scripting vulnerability in Instantcms

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1.-git.

4.8
2023-09-08 CVE-2023-4843 Pega Cross-site Scripting vulnerability in Pega Platform

Pega Platform versions 7.1 to 8.8.3 are affected by an HTML Injection issue with a name field utilized in Visual Business Director, however this field can only be modified by an authenticated administrative user.

4.8
2023-09-06 CVE-2023-39511 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

4.8
2023-09-06 CVE-2023-40007 Ujwolbastakoti Cross-site Scripting vulnerability in Ujwolbastakoti CT Commerce 2.0.1

Auth.

4.8
2023-09-06 CVE-2023-40328 Carrrot Cross-site Scripting vulnerability in Carrrot 1.1.0

Auth.

4.8
2023-09-06 CVE-2023-40329 Wpzest Cross-site Scripting vulnerability in Wpzest Custom Admin Login Page | Wpzest Plugin 1.2.0

Auth.

4.8
2023-09-06 CVE-2023-40552 Codeinitiator Cross-site Scripting vulnerability in Codeinitiator Fitness Calculators Plugin 2.0.7

Auth.

4.8
2023-09-06 CVE-2023-40560 Toolstack Cross-site Scripting vulnerability in Toolstack Schedule Posts Calendar 5.2

Auth.

4.8
2023-09-05 CVE-2023-39516 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

4.8
2023-09-05 CVE-2023-39366 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

4.8
2023-09-05 CVE-2023-39510 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

4.8
2023-09-05 CVE-2023-39512 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

4.8
2023-09-05 CVE-2023-39515 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

4.8
2023-09-05 CVE-2023-4636 Userprivatefiles Unspecified vulnerability in Userprivatefiles Wordpress File Sharing Plugin

The WordPress File Sharing Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 2.0.3 due to insufficient input sanitization and output escaping.

4.8
2023-09-04 CVE-2023-3499 Robogallery Unspecified vulnerability in Robogallery Robo Gallery

The Photo Gallery, Images, Slider in Rbs Image Gallery WordPress plugin before 3.2.16 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-09-04 CVE-2023-4253 Quantumcloud Unspecified vulnerability in Quantumcloud AI Chatbot

The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-09-04 CVE-2023-4254 Quantumcloud Unspecified vulnerability in Quantumcloud AI Chatbot

The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-09-04 CVE-2023-4298 123 Chat Unspecified vulnerability in 123.Chat

The 123.chat WordPress plugin before 1.3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2023-09-04 CVE-2023-37393 Atarim Cross-site Scripting vulnerability in Atarim

Auth.

4.8
2023-09-04 CVE-2023-39919 Maennchen1 Cross-site Scripting vulnerability in Maennchen1 Wpshopgermany - Protected Shops

Auth.

4.8
2023-09-04 CVE-2023-39987 Joomlaserviceprovider Cross-site Scripting vulnerability in Joomlaserviceprovider Wsecure

Auth.

4.8
2023-09-04 CVE-2023-40206 HWK Cross-site Scripting vulnerability in HWK WP 404 Auto Redirect to Similar Post

Auth.

4.8
2023-09-04 CVE-2023-25465 Gopiplus Cross-site Scripting vulnerability in Gopiplus Wp-Tell-A-Friend-Popup-Form 7.1

Auth.

4.8
2023-09-04 CVE-2023-36382 Jeffrey WP Cross-site Scripting vulnerability in Jeffrey-Wp Media Library Categories

Auth.

4.8
2023-09-08 CVE-2023-39076 GM Unspecified vulnerability in GM Mylink Infotainment System 2021.3.26

Injecting random data into the USB memory area on a General Motors (GM) Chevrolet Equinox 2021 Software.

4.6
2023-09-06 CVE-2023-30714 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper authorization vulnerability in FolderContainerDragDelegate in One UI Home prior to SMR Sep-2023 Release 1 allows physical attackers to change some settings of the folder lock.

4.6
2023-09-08 CVE-2022-27599 Qnap Information Exposure Through Log Files vulnerability in Qnap QVR PRO Client

An insertion of sensitive information into Log file vulnerability has been reported to affect product.

4.4
2023-09-06 CVE-2023-30721 Samsung Information Exposure Through Log Files vulnerability in Samsung Android 11.0/12.0

Insertion of sensitive information into log vulnerability in Locksettings prior to SMR Sep-2023 Release 1 allows a privileged local attacker to get lock screen match information from the log.

4.4
2023-09-04 CVE-2023-20823 Google Out-of-bounds Read vulnerability in Google Android 12.0/13.0

In cmdq, there is a possible out of bounds read due to an incorrect status check.

4.4
2023-09-04 CVE-2023-20833 Google Missing Authorization vulnerability in Google Android 12.0/13.0

In keyinstall, there is a possible information disclosure due to a missing bounds check.

4.4
2023-09-04 CVE-2023-20836 Google Out-of-bounds Read vulnerability in Google Android 11.0/12.0/13.0

In camsys, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-09-04 CVE-2023-32807 Linuxfoundation
Mediatek
Google
Out-of-bounds Read vulnerability in multiple products

In wlan service, there is a possible out of bounds read due to improper input validation.

4.4
2023-09-04 CVE-2023-32808 Google Unspecified vulnerability in Google Android 13.0

In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface.

4.4
2023-09-04 CVE-2023-32809 Google Unspecified vulnerability in Google Android 13.0

In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface.

4.4
2023-09-04 CVE-2023-32810 Linuxfoundation
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In bluetooth driver, there is a possible out of bounds read due to improper input validation.

4.4
2023-09-04 CVE-2023-32813 Linuxfoundation
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In gnss service, there is a possible out of bounds write due to improper input validation.

4.4
2023-09-04 CVE-2023-32814 Google Out-of-bounds Read vulnerability in Google Android 13.0

In gnss service, there is a possible out of bounds read due to improper input validation.

4.4
2023-09-04 CVE-2023-32815 Linuxfoundation
Google
Openwrt
Out-of-bounds Read vulnerability in multiple products

In gnss service, there is a possible out of bounds read due to improper input validation.

4.4
2023-09-04 CVE-2023-32816 Google Out-of-bounds Read vulnerability in Google Android 13.0

In gnss service, there is a possible out of bounds read due to improper input validation.

4.4
2023-09-04 CVE-2023-32817 Google Out-of-bounds Read vulnerability in Google Android 13.0

In gnss service, there is a possible out of bounds read due to improper input validation.

4.4
2023-09-04 CVE-2022-47352 Google Out-of-bounds Read vulnerability in Google Android 11.0/12.0/13.0

In camera driver, there is a possible out of bounds read due to a missing bounds check.

4.4
2023-09-04 CVE-2022-47353 Google Improper Input Validation vulnerability in Google Android 11.0

In vdsp device, there is a possible system crash due to improper input validation.This could lead to local denial of service with System execution privileges needed

4.4
2023-09-04 CVE-2022-48452 Google Missing Authorization vulnerability in Google Android 11.0/12.0/13.0

In Ifaa service, there is a possible missing permission check.

4.4
2023-09-04 CVE-2022-48453 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0

In camera driver, there is a possible out of bounds write due to a missing bounds check.

4.4
2023-09-04 CVE-2023-38467 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0

In urild service, there is a possible out of bounds write due to a missing bounds check.

4.4
2023-09-04 CVE-2023-38468 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0

In urild service, there is a possible out of bounds write due to a missing bounds check.

4.4
2023-09-08 CVE-2023-4777 Qualys Incorrect Permission Assignment for Critical Resource vulnerability in Qualys Container Scanning Connector

An incorrect permission check in Qualys Container Scanning Connector Plugin 1.6.2.6 and earlier allows attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to enumerate credentials IDs of credentials stored in Jenkins and to connect to an attacker-specified URL using attacker-specified credentials IDs, capturing credentials stored in Jenkins. 

4.3
2023-09-07 CVE-2023-36635 Fortinet Unspecified vulnerability in Fortinet Fortiswitchmanager

An improper access control in Fortinet FortiSwitchManager version 7.2.0 through 7.2.2 7.0.0 through 7.0.1 may allow a remote authenticated read-only user to modify the interface settings via the API.

4.3
2023-09-07 CVE-2023-4792 Inqsys Unspecified vulnerability in Inqsys Duplicate Post Page Menu & Custom Post Type

The Duplicate Post Page Menu & Custom Post Type plugin for WordPress is vulnerable to unauthorized page and post duplication due to a missing capability check on the duplicate_ppmc_post_as_draft function in versions up to, and including, 2.3.1.

4.3
2023-09-06 CVE-2023-32672 Apache Incorrect Authorization vulnerability in Apache Superset

An Incorrect authorisation check in SQLLab in Apache Superset versions up to and including 2.1.0.

4.3
2023-09-06 CVE-2023-27523 Apache Incorrect Authorization vulnerability in Apache Superset

Improper data authorization check on Jinja templated queries in Apache Superset up to and including 2.1.0 allows for an authenticated user to issue queries on database tables they may not have access to.

4.3
2023-09-06 CVE-2023-27526 Apache Incorrect Authorization vulnerability in Apache Superset

A non Admin authenticated user could incorrectly create resources using the import charts feature, on Apache Superset up to and including 2.1.0. 

4.3
2023-09-06 CVE-2023-39264 Apache Information Exposure Through an Error Message vulnerability in Apache Superset

By default, stack traces for errors were enabled, which resulted in the exposure of internal traces on REST API endpoints to users. This vulnerability exists in Apache Superset versions up to and including 2.1.0.

4.3
2023-09-06 CVE-2023-41930 Jenkins Path Traversal vulnerability in Jenkins JOB Configuration History

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not restrict the 'name' query parameter when rendering a history entry, allowing attackers to have Jenkins render a manipulated configuration history that was not created by the plugin.

4.3
2023-09-06 CVE-2023-41941 Jenkins Missing Authorization vulnerability in Jenkins AWS Codecommit Trigger

A missing permission check in Jenkins AWS CodeCommit Trigger Plugin 3.0.12 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of AWS credentials stored in Jenkins.

4.3
2023-09-06 CVE-2023-41942 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins AWS Codecommit Trigger

A cross-site request forgery (CSRF) vulnerability in Jenkins AWS CodeCommit Trigger Plugin 3.0.12 and earlier allows attackers to clear the SQS queue.

4.3
2023-09-06 CVE-2023-41947 Jenkins Missing Authorization vulnerability in Jenkins Frugal Testing 1.0/1.1

A missing permission check in Jenkins Frugal Testing Plugin 1.1 and earlier allows attackers with Overall/Read permission to connect to Frugal Testing using attacker-specified credentials.

4.3
2023-09-06 CVE-2023-28208 Apple Unspecified vulnerability in Apple Iphone OS and Macos

A logic issue was addressed with improved state management.

4.3
2023-09-05 CVE-2023-30534 Cacti
Fedoraproject
Deserialization of Untrusted Data vulnerability in multiple products

Cacti is an open source operational monitoring and fault management framework.

4.3
2023-09-05 CVE-2023-34994 Openautomationsoftware Allocation of Resources Without Limits or Throttling vulnerability in Openautomationsoftware OAS Platform 18.00.0072

An improper resource allocation vulnerability exists in the OAS Engine configuration management functionality of Open Automation Software OAS Platform v18.00.0072.

4.3
2023-09-05 CVE-2023-35124 Openautomationsoftware Information Exposure Through an Error Message vulnerability in Openautomationsoftware OAS Platform 18.00.0072

An information disclosure vulnerability exists in the OAS Engine configuration management functionality of Open Automation Software OAS Platform v18.00.0072.

4.3
2023-09-04 CVE-2023-4059 Cozmoslabs Missing Authorization vulnerability in Cozmoslabs Profile Builder

The Profile Builder WordPress plugin before 3.9.8 lacks authorisation and CSRF in its page creation function which allows unauthenticated users to create the register, log-in and edit-profile pages from the plugin on the blog

4.3
2023-09-04 CVE-2023-4269 Solwininfotech Incorrect Authorization vulnerability in Solwininfotech User Activity LOG

The User Activity Log WordPress plugin before 1.6.6 lacks proper authorisation when exporting its activity logs, allowing any authenticated users, such as subscriber to perform such action and retrieve PII such as email addresses.

4.3
2023-09-04 CVE-2023-20839 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In imgsys, there is a possible out of bounds read due to a missing valid range checking.

4.2
2023-09-04 CVE-2023-20843 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking.

4.2
2023-09-04 CVE-2023-20844 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking.

4.2
2023-09-04 CVE-2023-20845 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In imgsys, there is a possible out of bounds read due to a missing valid range checking.

4.2
2023-09-04 CVE-2023-20846 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking.

4.2
2023-09-04 CVE-2023-20847 Linuxfoundation
Mediatek
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking.

4.2
2023-09-04 CVE-2023-20838 Linuxfoundation
Google
Linux
Out-of-bounds Read vulnerability in multiple products

In imgsys, there is a possible out of bounds read due to a race condition.

4.0

21 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-06 CVE-2023-41946 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Frugal Testing 1.0/1.1

A cross-site request forgery (CSRF) vulnerability in Jenkins Frugal Testing Plugin 1.1 and earlier allows attackers to connect to Frugal Testing using attacker-specified credentials, and to retrieve test IDs and names from Frugal Testing, if a valid credential corresponds to the attacker-specified username.

3.5
2023-09-08 CVE-2023-40353 Samsung Integer Overflow or Wraparound vulnerability in Samsung Exynos 2100 Firmware and Exynos 980 Firmware

An issue was discovered in Exynos Mobile Processor 980 and 2100.

3.3
2023-09-07 CVE-2021-44189 Adobe Use After Free vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory.

3.3
2023-09-07 CVE-2021-44190 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2023-09-07 CVE-2021-44191 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2023-09-07 CVE-2021-44192 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2023-09-07 CVE-2021-44193 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2023-09-07 CVE-2021-44194 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2023-09-07 CVE-2021-44195 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2023-09-07 CVE-2021-43751 Adobe Out-of-bounds Read vulnerability in Adobe Premiere PRO

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2023-09-06 CVE-2023-38605 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

This issue was addressed with improved redaction of sensitive information.

3.3
2023-09-06 CVE-2023-40392 Apple Information Exposure Through Log Files vulnerability in Apple Ipados and Iphone OS

A privacy issue was addressed with improved private data redaction for log entries.

3.3
2023-09-06 CVE-2023-41053 Redis Improper Privilege Management vulnerability in Redis

Redis is an in-memory database that persists on disk.

3.3
2023-09-06 CVE-2023-30711 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper authentication in Phone and Messaging Storage SMR SEP-2023 Release 1 allows attacker to insert arbitrary data to the provider.

3.3
2023-09-06 CVE-2023-30715 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper access control vulnerability in Weather prior to SMR Sep-2023 Release 1 allows attackers to access location information set in Weather without permission.

3.3
2023-09-06 CVE-2023-30717 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Sensitive information exposure vulnerability in SVCAgent prior to SMR Sep-2023 Release 1 allows attackers to get unresettable identifiers.

3.3
2023-09-06 CVE-2023-30718 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper export of android application components vulnerability in WifiApAutoHotspotEnablingActivity prior to SMR Sep-2023 Release 1 allows local attacker to change a Auto Hotspot setting.

3.3
2023-09-06 CVE-2023-30719 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Exposure of Sensitive Information vulnerability in InboundSmsHandler prior to SMR Sep-2023 Release 1 allows local attackers to access certain message data.

3.3
2023-09-06 CVE-2023-30724 Samsung Improper Authentication vulnerability in Samsung Gallery

Improper authentication in GallerySearchProvider of Gallery prior to version 14.5.01.2 allows attacker to access search history.

3.3
2023-09-06 CVE-2023-28195 Apple Unspecified vulnerability in Apple Macos

A privacy issue was addressed with improved private data redaction for log entries.

3.3
2023-09-04 CVE-2023-4216 Villatheme Unspecified vulnerability in Villatheme Orders Tracking for Woocommerce

The Orders Tracking for WooCommerce WordPress plugin before 1.2.6 doesn't validate the file_url parameter when importing a CSV file, allowing high privilege users with the manage_woocommerce capability to access any file on the web server via a Traversal attack.

2.7