Weekly Vulnerabilities Reports > September 25 to October 1, 2023

Overview

618 new vulnerabilities reported during this period, including 107 critical vulnerabilities and 196 high severity vulnerabilities. This weekly summary report vulnerabilities in 339 products from 239 vendors including Apple, Oscommerce, Huawei, Dlink, and Cisco. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Out-of-bounds Write", "Unrestricted Upload of File with Dangerous Type", and "Path Traversal".

  • 499 reported vulnerabilities are remotely exploitables.
  • 1 reported vulnerabilities have public exploit available.
  • 267 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 379 reported vulnerabilities are exploitable by an anonymous user.
  • Apple has the most reported vulnerabilities, with 78 reported vulnerabilities.
  • Tendacn has the most reported critical vulnerabilities, with 11 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

107 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-27 CVE-2023-40455 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

10.0
2023-09-27 CVE-2023-4260 Zephyrproject Off-by-one Error vulnerability in Zephyrproject Zephyr

Potential off-by-one buffer overflow vulnerability in the Zephyr fuse file system.

10.0
2023-09-27 CVE-2023-4262 Zephyrproject Classic Buffer Overflow vulnerability in Zephyrproject Zephyr

Possible buffer overflow  in Zephyr mgmt subsystem when asserts are disabled

10.0
2023-09-27 CVE-2023-38586 Apple Unspecified vulnerability in Apple Macos

An access issue was addressed with additional sandbox restrictions.

10.0
2023-09-27 CVE-2023-43651 Fit2Cloud Code Injection vulnerability in Fit2Cloud Jumpserver

JumpServer is an open source bastion host.

9.9
2023-09-27 CVE-2023-5223 Hdoi Privilege / Sandbox Issues vulnerability in Hdoi Hcode Online Judge 4.69A65E3F

A vulnerability, which was classified as critical, has been found in HimitZH HOJ up to 4.6-9a65e3f.

9.9
2023-09-30 CVE-2023-5300 Ttsplanning SQL Injection vulnerability in Ttsplanning 20230925

A vulnerability classified as critical has been found in TTSPlanning up to 20230925.

9.8
2023-09-30 CVE-2023-5227 Phpmyfaq Unrestricted Upload of File with Dangerous Type vulnerability in PHPmyfaq

Unrestricted Upload of File with Dangerous Type in GitHub repository thorsten/phpmyfaq prior to 3.1.8.

9.8
2023-09-29 CVE-2023-5281 Engineers Online Portal Project SQL Injection vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability was found in SourceCodester Engineers Online Portal 1.0.

9.8
2023-09-29 CVE-2023-5282 Engineers Online Portal Project SQL Injection vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability was found in SourceCodester Engineers Online Portal 1.0.

9.8
2023-09-29 CVE-2023-5276 Engineers Online Portal Project SQL Injection vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability classified as critical was found in SourceCodester Engineers Online Portal 1.0.

9.8
2023-09-29 CVE-2023-5277 Engineers Online Portal Project Unrestricted Upload of File with Dangerous Type vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Engineers Online Portal 1.0.

9.8
2023-09-29 CVE-2023-5278 Engineers Online Portal Project SQL Injection vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Engineers Online Portal 1.0.

9.8
2023-09-29 CVE-2023-5279 Engineers Online Portal Project SQL Injection vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability has been found in SourceCodester Engineers Online Portal 1.0 and classified as critical.

9.8
2023-09-29 CVE-2023-5280 Engineers Online Portal Project SQL Injection vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as critical.

9.8
2023-09-29 CVE-2023-5265 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10/2017

A vulnerability, which was classified as critical, has been found in Tongda OA 2017.

9.8
2023-09-29 CVE-2023-5267 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10/2017

A vulnerability has been found in Tongda OA 2017 and classified as critical.

9.8
2023-09-29 CVE-2023-5258 Openrapid SQL Injection vulnerability in Openrapid Rapidcms 1.3.1

A vulnerability classified as critical has been found in OpenRapid RapidCMS 1.3.1.

9.8
2023-09-29 CVE-2023-5260 Razormist SQL Injection vulnerability in Razormist Simple Membership System 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0.

9.8
2023-09-29 CVE-2023-5261 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10/2017

A vulnerability, which was classified as critical, was found in Tongda OA 2017.

9.8
2023-09-29 CVE-2023-5288 Sick Unspecified vulnerability in Sick Sim1012-0P0G200 Firmware

A remote unauthorized attacker may connect to the SIM1012, interact with the device and change configuration settings.

9.8
2023-09-28 CVE-2023-43654 Pytorch Server-Side Request Forgery (SSRF) vulnerability in Pytorch Torchserve

TorchServe is a tool for serving and scaling PyTorch models in production.

9.8
2023-09-28 CVE-2023-43739 Online Book Store Project Project SQL Injection vulnerability in Online Book Store Project Online Book Store Project 1.0

The 'bookisbn' parameter of the cart.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8
2023-09-28 CVE-2023-44163 Projectworlds SQL Injection vulnerability in Projectworlds Online Movie Ticket Booking System 1.0

The 'search' parameter of the process_search.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8
2023-09-28 CVE-2023-44164 Projectworlds SQL Injection vulnerability in Projectworlds Online Movie Ticket Booking System 1.0

The 'Email' parameter of the process_login.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8
2023-09-28 CVE-2023-44166 Projectworlds SQL Injection vulnerability in Projectworlds Online Movie Ticket Booking System 1.0

The 'age' parameter of the process_registration.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8
2023-09-28 CVE-2023-43013 Projectworlds SQL Injection vulnerability in Projectworlds Asset Management System 1.0

Asset Management System v1.0 is vulnerable to an unauthenticated SQL Injection vulnerability on the 'email' parameter of index.php page, allowing an external attacker to dump all the contents of the database contents and bypass the login control.

9.8
2023-09-28 CVE-2023-5004 Projectworlds SQL Injection vulnerability in Projectworlds Hospital Management System in PHP 20180617

Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to SQLI.

9.8
2023-09-28 CVE-2023-5053 Projectworlds SQL Injection vulnerability in Projectworlds Hospital Management System in PHP 20180617

Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to SQLI.

9.8
2023-09-28 CVE-2023-30415 Oretnom23 SQL Injection vulnerability in Oretnom23 Packers and Movers Management System 1.0

Sourcecodester Packers and Movers Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /inquiries/view_inquiry.php.

9.8
2023-09-28 CVE-2023-43869 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard56 function.

9.8
2023-09-28 CVE-2023-38870 Economizzer SQL Injection vulnerability in Economizzer 0.9/April2023

A SQL injection vulnerability exists in gugoan Economizzer commit 3730880 (April 2023) and v.0.9-beta1.

9.8
2023-09-28 CVE-2023-44273 Consensys Deserialization of Untrusted Data vulnerability in Consensys Gnark-Crypto

Consensys gnark-crypto through 0.11.2 allows Signature Malleability.

9.8
2023-09-27 CVE-2023-41449 Phpkobo Server-Side Request Forgery (SSRF) vulnerability in PHPkobo Ajaxnewsticker 1.0.5

An issue in phpkobo AjaxNewsTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the reque parameter.

9.8
2023-09-27 CVE-2023-44080 Pgyer Unspecified vulnerability in Pgyer Codefever 2023.8.142Ce4006

An issue in PGYER codefever v.2023.8.14-2ce4006 allows a remote attacker to execute arbitrary code via a crafted request to the branchList component.

9.8
2023-09-27 CVE-2023-42818 Fit2Cloud Improper Restriction of Excessive Authentication Attempts vulnerability in Fit2Cloud Jumpserver

JumpServer is an open source bastion host.

9.8
2023-09-27 CVE-2023-20252 Cisco Improper Authentication vulnerability in Cisco Catalyst Sd-Wan Manager 20.11.1.2/20.9.3.2

A vulnerability in the Security Assertion Markup Language (SAML) APIs of Cisco Catalyst SD-WAN Manager Software could allow an unauthenticated, remote attacker to gain unauthorized access to the application as an arbitrary user. This vulnerability is due to improper authentication checks for SAML APIs.

9.8
2023-09-27 CVE-2023-40400 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks.

9.8
2023-09-27 CVE-2023-41320 Glpi Project SQL Injection vulnerability in Glpi-Project Glpi

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

9.8
2023-09-27 CVE-2023-41878 Metersphere Use of Hard-coded Credentials vulnerability in Metersphere

MeterSphere is a one-stop open source continuous testing platform, covering functions such as test tracking, interface testing, UI testing and performance testing.

9.8
2023-09-27 CVE-2023-42461 Glpi Project SQL Injection vulnerability in Glpi-Project Glpi

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

9.8
2023-09-27 CVE-2023-43154 Macs CMS Project Type Confusion vulnerability in Macs CMS Project Macs CMS 1.1.4F

In Macrob7 Macs Framework Content Management System (CMS) 1.1.4f, loose comparison in "isValidLogin()" function during login attempt results in PHP type confusion vulnerability that leads to authentication bypass and takeover of the administrator account.

9.8
2023-09-27 CVE-2023-43187 Nodebb XML Injection (aka Blind XPath Injection) vulnerability in Nodebb

A remote code execution (RCE) vulnerability in the xmlrpc.php endpoint of NodeBB Inc NodeBB forum software prior to v1.18.6 allows attackers to execute arbitrary code via crafted XML-RPC requests.

9.8
2023-09-27 CVE-2023-43216 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ip.php.

9.8
2023-09-27 CVE-2023-43222 Seacms Unspecified vulnerability in Seacms 5.95/5.96

SeaCMS v12.8 has an arbitrary code writing vulnerability in the /jxz7g2/admin_ping.php file.

9.8
2023-09-27 CVE-2023-43234 Dedebiz Unspecified vulnerability in Dedebiz 6.2.11

DedeBIZ v6.2.11 was discovered to contain multiple remote code execution (RCE) vulnerabilities at /admin/file_manage_control.php via the $activepath and $filename parameters.

9.8
2023-09-27 CVE-2023-43291 Emlog Deserialization of Untrusted Data vulnerability in Emlog

Deserialization of Untrusted Data in emlog pro v.2.1.15 and earlier allows a remote attacker to execute arbitrary code via the cache.php component.

9.8
2023-09-27 CVE-2023-44013 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the list parameter in the fromSetIpMacBind function.

9.8
2023-09-27 CVE-2023-44014 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain multiple stack overflows in the formSetMacFilterCfg function via the macFilterType and deviceList parameters.

9.8
2023-09-27 CVE-2023-44015 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the schedEndTime parameter in the setSchedWifi function.

9.8
2023-09-27 CVE-2023-44016 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function.

9.8
2023-09-27 CVE-2023-44017 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the timeZone parameter in the fromSetSysTime function.

9.8
2023-09-27 CVE-2023-44018 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the domain parameter in the add_white_node function.

9.8
2023-09-27 CVE-2023-44019 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the mac parameter in the GetParentControlInfo function.

9.8
2023-09-27 CVE-2023-44020 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the security parameter in the formWifiBasicSet function.

9.8
2023-09-27 CVE-2023-44021 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the formSetClientState function.

9.8
2023-09-27 CVE-2023-44022 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function.

9.8
2023-09-27 CVE-2023-44023 Tendacn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn Ac10U Firmware 15.03.06.49Multitde01

Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the ssid parameter in the form_fast_setting_wifi_set function.

9.8
2023-09-27 CVE-2023-44169 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_notify.php.

9.8
2023-09-27 CVE-2023-44170 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ping.php.

9.8
2023-09-27 CVE-2023-44171 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_smtp.php.

9.8
2023-09-27 CVE-2023-44172 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_weixin.php.

9.8
2023-09-27 CVE-2023-4737 Hedeftakip SQL Injection vulnerability in Hedeftakip Admin Portal

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Hedef Tracking Admin Panel allows SQL Injection.This issue affects Admin Panel: before 1.2.

9.8
2023-09-27 CVE-2023-5168 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

A compromised content process could have provided malicious data to `FilterNodeD2D1` resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. *This bug only affects Firefox on Windows.

9.8
2023-09-27 CVE-2023-5172 Mozilla Use After Free vulnerability in Mozilla Firefox

A hashtable in the Ion Engine could have been mutated while there was a live interior reference, leading to a potential use-after-free and exploitable crash.

9.8
2023-09-27 CVE-2023-5174 Mozilla Use After Free vulnerability in Mozilla Firefox

If Windows failed to duplicate a handle during process creation, the sandbox code may have inadvertently freed a pointer twice, resulting in a use-after-free and a potentially exploitable crash. *This bug only affects Firefox on Windows when run in non-standard configurations (such as using `runas`).

9.8
2023-09-27 CVE-2023-5175 Mozilla Use After Free vulnerability in Mozilla Firefox

During process shutdown, it was possible that an `ImageBitmap` was created that would later be used after being freed from a different codepath, leading to a potentially exploitable crash.

9.8
2023-09-27 CVE-2023-5176 Mozilla
Debian
Out-of-bounds Write vulnerability in multiple products

Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2.

9.8
2023-09-27 CVE-2023-5221 Foru CMS Project Code Injection vulnerability in Foru CMS Project Foru CMS

A vulnerability classified as critical has been found in ForU CMS.

9.8
2023-09-27 CVE-2023-5222 Viessmann Use of Hard-coded Password vulnerability in Viessmann Vitogate 300 Firmware 2.1.3.0

A vulnerability classified as critical was found in Viessmann Vitogate 300 up to 2.1.3.0.

9.8
2023-09-27 CVE-2023-35071 MRV SQL Injection vulnerability in MRV Logging Administration Panel

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in MRV Tech Logging Administration Panel allows SQL Injection.This issue affects Logging Administration Panel: before 20230915 .

9.8
2023-09-27 CVE-2023-39375 Siberiancms Improper Privilege Management vulnerability in Siberiancms

SiberianCMS - CWE-274: Improper Handling of Insufficient Privileges

9.8
2023-09-27 CVE-2023-3767 Easyphp OS Command Injection vulnerability in Easyphp Webserver 14.1

An OS command injection vulnerability has been found on EasyPHP Webserver affecting version 14.1.

9.8
2023-09-27 CVE-2021-38243 Xunruicms Unspecified vulnerability in Xunruicms

xunruicms up to v4.5.1 was discovered to contain a remote code execution (RCE) vulnerability in /index.php.

9.8
2023-09-25 CVE-2023-43457 Oretnom23 Unspecified vulnerability in Oretnom23 Service Provider Management System 1.0

An issue in Service Provider Management System v.1.0 allows a remote attacker to gain privileges via the ID parameter in the /php-spms/admin/?page=user/ endpoint.

9.8
2023-09-25 CVE-2023-43644 Sagernet Missing Authentication for Critical Function vulnerability in Sagernet Sing-Box

Sing-box is an open source proxy system.

9.8
2023-09-25 CVE-2023-39640 Uplight SQL Injection vulnerability in Uplight Cookie LAW

UpLight cookiebanner before 1.5.1 was discovered to contain a SQL injection vulnerability via the component Hook::getHookModuleExecList().

9.8
2023-09-25 CVE-2023-0625 Docker Code Injection vulnerability in Docker Desktop

Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extension description or changelog. This issue affects Docker Desktop: before 4.12.0.

9.8
2023-09-25 CVE-2023-0626 Docker Code Injection vulnerability in Docker Desktop

Docker Desktop before 4.12.0 is vulnerable to RCE via query parameters in message-box route. This issue affects Docker Desktop: before 4.12.0.

9.8
2023-09-25 CVE-2023-32284 Accusoft Out-of-bounds Write vulnerability in Accusoft Imagegear 20.1

An out-of-bounds write vulnerability exists in the tiff_planar_adobe functionality of Accusoft ImageGear 20.1.

9.8
2023-09-25 CVE-2023-32614 Accusoft Out-of-bounds Write vulnerability in Accusoft Imagegear 20.1

A heap-based buffer overflow vulnerability exists in the create_png_object functionality of Accusoft ImageGear 20.1.

9.8
2023-09-25 CVE-2023-35002 Accusoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Accusoft Imagegear 20.1

A heap-based buffer overflow vulnerability exists in the pictwread functionality of Accusoft ImageGear 20.1.

9.8
2023-09-25 CVE-2023-39453 Accusoft Use After Free vulnerability in Accusoft Imagegear 20.1

A use-after-free vulnerability exists in the tif_parse_sub_IFD functionality of Accusoft ImageGear 20.1.

9.8
2023-09-25 CVE-2023-40163 Accusoft Out-of-bounds Write vulnerability in Accusoft Imagegear 20.1

An out-of-bounds write vulnerability exists in the allocate_buffer_for_jpeg_decoding functionality of Accusoft ImageGear 20.1.

9.8
2023-09-25 CVE-2023-43141 Totolink Unspecified vulnerability in Totolink A3700R Firmware and N600R Firmware

TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 are vulnerable to Incorrect Access Control.

9.8
2023-09-25 CVE-2023-4490 Wpjobportal Unspecified vulnerability in Wpjobportal WP JOB Portal

The WP Job Portal WordPress plugin before 2.0.6 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users

9.8
2023-09-25 CVE-2023-4521 Mooveagency Unspecified vulnerability in Mooveagency Import XML and RSS Feeds

The Import XML and RSS Feeds WordPress plugin before 2.1.5 contains a web shell, allowing unauthenticated attackers to perform RCE.

9.8
2023-09-25 CVE-2023-43131 Maxiguvenlik Classic Buffer Overflow vulnerability in Maxiguvenlik General Device Manager 2.5.2.2

General Device Manager 2.5.2.2 is vulnerable to Buffer Overflow.

9.8
2023-09-25 CVE-2022-48605 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Input verification vulnerability in the fingerprint module.

9.8
2023-09-25 CVE-2023-41294 Huawei Unspecified vulnerability in Huawei Harmonyos 2.1.0

The DP module has a service hijacking vulnerability.Successful exploitation of this vulnerability may affect some Super Device services.

9.8
2023-09-25 CVE-2023-41297 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of defects introduced in the design process in the HiviewTunner module.

9.8
2023-09-25 CVE-2023-41419 Gevent Unspecified vulnerability in Gevent

An issue in Gevent before version 23.9.0 allows a remote attacker to escalate privileges via a crafted script to the WSGIServer component.

9.8
2023-09-27 CVE-2023-42657 Progress Path Traversal vulnerability in Progress WS FTP Server

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered.  An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path.  Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system.

9.6
2023-09-27 CVE-2023-4264 Zephyrproject Classic Buffer Overflow vulnerability in Zephyrproject Zephyr

Potential buffer overflow vulnerabilities n the Zephyr Bluetooth subsystem.

9.6
2023-09-29 CVE-2023-43909 Hospital Management System Project SQL Injection vulnerability in Hospital Management System Project Hospital Management System

Hospital Management System thru commit 4770d was discovered to contain a SQL injection vulnerability via the app_contact parameter in appsearch.php.

9.1
2023-09-28 CVE-2022-47186 Generex Unrestricted Upload of File with Dangerous Type vulnerability in Generex Cs141 Firmware

There is an unrestricted upload of file vulnerability in Generex CS141 below 2.06 version.

9.1
2023-09-27 CVE-2023-43652 Fit2Cloud Missing Authorization vulnerability in Fit2Cloud Jumpserver

JumpServer is an open source bastion host.

9.1
2023-09-27 CVE-2023-20186 Cisco Unspecified vulnerability in Cisco IOS

A vulnerability in the Authentication, Authorization, and Accounting (AAA) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to bypass command authorization and copy files to or from the file system of an affected device using the Secure Copy Protocol (SCP). This vulnerability is due to incorrect processing of SCP commands in AAA command authorization checks.

9.1
2023-09-27 CVE-2023-40436 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved bounds checks.

9.1
2023-09-27 CVE-2023-42462 Glpi Project Unrestricted Upload of File with Dangerous Type vulnerability in Glpi-Project Glpi

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

9.1
2023-09-27 CVE-2023-44152 Acronis Improper Authentication vulnerability in Acronis Cyber Protect 15

Sensitive information disclosure and manipulation due to improper authentication.

9.1
2023-09-27 CVE-2023-44206 Acronis Authorization Bypass Through User-Controlled Key vulnerability in Acronis Cyber Protect 15

Sensitive information disclosure and manipulation due to improper authorization.

9.1
2023-09-25 CVE-2023-41296 Huawei Missing Authorization vulnerability in Huawei Emui and Harmonyos

Vulnerability of missing authorization in the kernel module.

9.1
2023-09-25 CVE-2023-39407 Huawei Path Traversal vulnerability in Huawei Harmonyos 2.0.0

The Watchkit has a risk of unauthorized file access.Successful exploitation of this vulnerability may affect confidentiality and integrity.

9.1
2023-09-29 CVE-2023-26218 Tibco Cross-site Scripting vulnerability in Tibco Nimbus

The Web Client component of TIBCO Software Inc.'s TIBCO Nimbus contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker to social engineer a legitimate user with network access to execute scripts targeting the affected system or the victim's local system.

9.0
2023-09-27 CVE-2023-43656 Matrix Unspecified vulnerability in Matrix Hookshot

matrix-hookshot is a Matrix bot for connecting to external services like GitHub, GitLab, JIRA, and more.

9.0
2023-09-27 CVE-2023-39347 Cilium Insufficient Verification of Data Authenticity vulnerability in Cilium

Cilium is a networking, observability, and security solution with an eBPF-based dataplane.

9.0

196 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-10-01 CVE-2023-5326 Sato Improper Authentication vulnerability in Sato Cl4Nx-J Plus Firmware 1.13.2U455R2

A vulnerability was found in SATO CL4NX-J Plus 1.13.2-u455_r2.

8.8
2023-10-01 CVE-2023-5322 Dlink SQL Injection vulnerability in Dlink Dar-7000 Firmware 100A53Dbr/20151231/31R02B1413C

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231.

8.8
2023-09-30 CVE-2023-5301 Dedecms OS Command Injection vulnerability in Dedecms 5.7.111

A vulnerability classified as critical was found in DedeCMS 5.7.111.

8.8
2023-09-30 CVE-2023-5207 Gitlab Unspecified vulnerability in Gitlab

A vulnerability was discovered in GitLab CE and EE affecting all versions starting 16.0 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1.

8.8
2023-09-30 CVE-2023-5201 Rickbeckman Unspecified vulnerability in Rickbeckman Openhook

The OpenHook plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 4.3.0 via the 'php' shortcode.

8.8
2023-09-29 CVE-2023-5294 Shopex SQL Injection vulnerability in Shopex Ecshop 4.1.1

A vulnerability has been found in ECshop 4.1.1 and classified as critical.

8.8
2023-09-29 CVE-2022-35908 Cambiumnetworks Unspecified vulnerability in Cambiumnetworks Enterprise Wi-Fi

Cambium Enterprise Wi-Fi System Software before 6.4.2 does not sanitize the ping host argument in device-agent.

8.8
2023-09-29 CVE-2023-43655 Getcomposer
Fedoraproject
Injection vulnerability in multiple products

Composer is a dependency manager for PHP.

8.8
2023-09-29 CVE-2023-5283 Engineers Online Portal Project SQL Injection vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability was found in SourceCodester Engineers Online Portal 1.0.

8.8
2023-09-29 CVE-2023-5284 Engineers Online Portal Project Unrestricted Upload of File with Dangerous Type vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability classified as critical has been found in SourceCodester Engineers Online Portal 1.0.

8.8
2023-09-29 CVE-2023-5272 Mayuri K SQL Injection vulnerability in Mayuri K Best Courier Management System 1.0

A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0.

8.8
2023-09-29 CVE-2023-5269 Mayuri K SQL Injection vulnerability in Mayuri K Best Courier Management System 1.0

A vulnerability was found in SourceCodester Best Courier Management System 1.0.

8.8
2023-09-29 CVE-2023-5270 Mayuri K SQL Injection vulnerability in Mayuri K Best Courier Management System 1.0

A vulnerability was found in SourceCodester Best Courier Management System 1.0.

8.8
2023-09-29 CVE-2023-5271 Mayuri K SQL Injection vulnerability in Mayuri K Best Courier Management System 1.0

A vulnerability was found in SourceCodester Best Courier Management System 1.0.

8.8
2023-09-29 CVE-2023-5266 Dedebiz SQL Injection vulnerability in Dedebiz 6.2

A vulnerability, which was classified as critical, was found in DedeBIZ 6.2.

8.8
2023-09-29 CVE-2023-5262 Openrapid Unrestricted Upload of File with Dangerous Type vulnerability in Openrapid Rapidcms 1.3.1

A vulnerability has been found in OpenRapid RapidCMS 1.3.1 and classified as critical.

8.8
2023-09-29 CVE-2023-5263 Zzzcms Permission Issues vulnerability in Zzzcms 2.1.7

A vulnerability was found in ZZZCMS 2.1.7 and classified as critical.

8.8
2023-09-29 CVE-2023-5289 Ikus Soft Allocation of Resources Without Limits or Throttling vulnerability in Ikus-Soft Rdiffweb

Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.8.4.

8.8
2023-09-29 CVE-2023-44466 Linux Classic Buffer Overflow vulnerability in Linux Kernel

An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5.

8.8
2023-09-28 CVE-2023-43014 Projectworlds SQL Injection vulnerability in Projectworlds Asset Management System 1.0

Asset Management System v1.0 is vulnerable to an Authenticated SQL Injection vulnerability on the 'first_name' and 'last_name' parameters of user.php page, allowing an authenticated attacker to dump all the contents of the database contents.

8.8
2023-09-28 CVE-2023-43740 Projectworlds Unrestricted Upload of File with Dangerous Type vulnerability in Projectworlds Online Book Store Project 1.0

Online Book Store Project v1.0 is vulnerable to an Insecure File Upload vulnerability on the 'image' parameter of admin_edit.php page, allowing an authenticated attacker to obtain Remote Code Execution on the server hosting the application.

8.8
2023-09-28 CVE-2023-5185 Projectworlds Unrestricted Upload of File with Dangerous Type vulnerability in Projectworlds GYM Management System Project 1.0

Gym Management System Project v1.0 is vulnerable to an Insecure File Upload vulnerability on the 'file' parameter of profile/i.php page, allowing an authenticated attacker to obtain Remote Code Execution on the server hosting the application.

8.8
2023-09-28 CVE-2023-43226 Dedecms Unrestricted Upload of File with Dangerous Type vulnerability in Dedecms

An arbitrary file upload vulnerability in dede/baidunews.php in DedeCMS 5.7.111 and earlier allows attackers to execute arbitrary code via uploading a crafted PHP file.

8.8
2023-09-28 CVE-2023-5186 Google
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction.

8.8
2023-09-28 CVE-2023-5187 Google
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-09-28 CVE-2023-5217 Webmproject
Microsoft
Mozilla
Fedoraproject
Debian
Apple
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-09-28 CVE-2023-38874 Economizzer Unrestricted Upload of File with Dangerous Type vulnerability in Economizzer 0.9/April2023

A remote code execution (RCE) vulnerability via an insecure file upload exists in gugoan's Economizzer v.0.9-beta1 and commit 3730880 (April 2023).

8.8
2023-09-28 CVE-2023-38877 Economizzer Code Injection vulnerability in Economizzer 0.9/April2023

A host header injection vulnerability exists in gugoan's Economizzer v.0.9-beta1 and commit 3730880 (April 2023).

8.8
2023-09-28 CVE-2023-41450 Phpkobo Code Injection vulnerability in PHPkobo Ajaxnewsticker 1.0.5

An issue in phpkobo AjaxNewsTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the reque parameter.

8.8
2023-09-28 CVE-2023-42222 Webcatalog Unspecified vulnerability in Webcatalog

WebCatalog before 49.0 is vulnerable to Incorrect Access Control.

8.8
2023-09-27 CVE-2023-41452 Phpkobo Cross-Site Request Forgery (CSRF) vulnerability in PHPkobo Ajaxnewsticker 1.0.5

Cross Site Request Forgery vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the txt parameter in the index.php component.

8.8
2023-09-27 CVE-2023-43320 Proxmox Unspecified vulnerability in Proxmox products

An issue in Proxmox Server Solutions GmbH Proxmox VE v.5.4 thru v.8.0, Proxmox Backup Server v.1.1 thru v.3.0, and Proxmox Mail Gateway v.7.1 thru v.8.0 allows a remote authenticated attacker to escalate privileges via bypassing the two-factor authentication component.

8.8
2023-09-27 CVE-2023-43192 Jrecms SQL Injection vulnerability in Jrecms Springbootcms 1.0

SQL injection can exist in a newly created part of the SpringbootCMS 1.0 background, and the parameters submitted by users are not filtered.

8.8
2023-09-27 CVE-2023-33972 Scylladb Unspecified vulnerability in Scylladb

Scylladb is a NoSQL data store using the seastar framework, compatible with Apache Cassandra.

8.8
2023-09-27 CVE-2023-20231 Cisco Improper Input Validation vulnerability in Cisco IOS XE

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation.

8.8
2023-09-27 CVE-2023-20254 Cisco Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Sd-Wan Manager

A vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant that is being managed by the same Cisco Catalyst SD-WAN Manager instance.

8.8
2023-09-27 CVE-2023-5184 Zephyrproject Incorrect Conversion between Numeric Types vulnerability in Zephyrproject Zephyr

 Two potential signed to unsigned conversion errors and buffer overflow vulnerabilities at the following locations in the Zephyr IPM drivers.

8.8
2023-09-27 CVE-2023-40451 Apple Unspecified vulnerability in Apple Safari

This issue was addressed with improved iframe sandbox enforcement.

8.8
2023-09-27 CVE-2023-41074 Apple
Debian
Fedoraproject
The issue was addressed with improved checks.
8.8
2023-09-27 CVE-2023-41322 Glpi Project Unspecified vulnerability in Glpi-Project Glpi

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

8.8
2023-09-27 CVE-2023-41324 Glpi Project Unspecified vulnerability in Glpi-Project Glpi

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

8.8
2023-09-27 CVE-2023-41326 Glpi Project Unspecified vulnerability in Glpi-Project Glpi

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

8.8
2023-09-27 CVE-2023-42819 Fit2Cloud Path Traversal vulnerability in Fit2Cloud Jumpserver

JumpServer is an open source bastion host.

8.8
2023-09-27 CVE-2023-43610 Collne SQL Injection vulnerability in Collne Welcart E-Commerce

SQL injection vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor (without setting authority) or higher privilege to perform unintended database operations.

8.8
2023-09-27 CVE-2023-4934 Usta Authorization Bypass Through User-Controlled Key vulnerability in Usta Aybs

Authorization Bypass Through User-Controlled Key vulnerability in Usta AYBS allows Authentication Abuse, Authentication Bypass.This issue affects AYBS: before 1.0.3.

8.8
2023-09-27 CVE-2023-5183 Illumio Deserialization of Untrusted Data vulnerability in Illumio Core Policy Compute Engine

Unsafe deserialization of untrusted JSON allows execution of arbitrary code on affected releases of the Illumio PCE.

8.8
2023-09-27 CVE-2023-28055 Dell Improper Authorization vulnerability in Dell Networker

Dell NetWorker, Version 19.7 has an improper authorization vulnerability in the NetWorker client.

8.8
2023-09-27 CVE-2023-2315 Opencart Path Traversal vulnerability in Opencart 4.0.0.0

Path Traversal in OpenCart versions 4.0.0.0 to 4.0.2.2 allows an authenticated user with access/modify privilege on the Log component to empty out arbitrary files on the server

8.8
2023-09-27 CVE-2023-35074 Apple
Fedoraproject
The issue was addressed with improved memory handling.
8.8
2023-09-27 CVE-2023-35793 Cassianetworks Cross-Site Request Forgery (CSRF) vulnerability in Cassianetworks Access Controller 2.1.1.2303271039

An issue was discovered in Cassia Access Controller 2.1.1.2303271039.

8.8
2023-09-27 CVE-2023-39378 Siberiancms SQL Injection vulnerability in Siberiancms

SiberianCMS - CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') by an unauthenticated user

8.8
2023-09-27 CVE-2023-39434 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

8.8
2023-09-27 CVE-2023-40044 Progress Deserialization of Untrusted Data vulnerability in Progress WS FTP Server

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.  

8.8
2023-09-26 CVE-2023-4259 Zephyrproject Classic Buffer Overflow vulnerability in Zephyrproject Zephyr

Two potential buffer overflow vulnerabilities at the following locations in the Zephyr eS-WiFi driver source code.

8.8
2023-09-25 CVE-2023-43278 Seacms Cross-Site Request Forgery (CSRF) vulnerability in Seacms

A Cross-Site Request Forgery (CSRF) in admin_manager.php of Seacms up to v12.8 allows attackers to arbitrarily add an admin account.

8.8
2023-09-25 CVE-2023-23567 Accusoft Out-of-bounds Write vulnerability in Accusoft Imagegear 20.1

A heap-based buffer overflow vulnerability exists in the CreateDIBfromPict functionality of Accusoft ImageGear 20.1.

8.8
2023-09-25 CVE-2023-28393 Accusoft Out-of-bounds Write vulnerability in Accusoft Imagegear 20.1

A stack-based buffer overflow vulnerability exists in the tif_processing_dng_channel_count functionality of Accusoft ImageGear 20.1.

8.8
2023-09-25 CVE-2023-32653 Accusoft Out-of-bounds Write vulnerability in Accusoft Imagegear 20.1

An out-of-bounds write vulnerability exists in the dcm_pixel_data_decode functionality of Accusoft ImageGear 20.1.

8.8
2023-09-25 CVE-2023-3547 ALL IN ONE B2B FOR Woocommerce Project Unspecified vulnerability in ALL in ONE B2B for Woocommerce Project ALL in ONE B2B for Woocommerce 1.0.3

The All in One B2B for WooCommerce WordPress plugin through 1.0.3 does not properly check nonce values in several actions, allowing an attacker to perform CSRF attacks.

8.8
2023-09-25 CVE-2023-43382 Iteachyou Path Traversal vulnerability in Iteachyou Dreamer CMS 4.1.3

Directory Traversal vulnerability in itechyou dreamer CMS v.4.1.3 allows a remote attacker to execute arbitrary code via the themePath in the uploaded template function.

8.8
2023-09-25 CVE-2023-5165 Docker Missing Authorization vulnerability in Docker Desktop

Docker Desktop before 4.23.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions via the debug shell which remains accessible for a short time window after launching Docker Desktop.

8.8
2023-09-25 CVE-2023-5154 Dlink Unrestricted Upload of File with Dangerous Type vulnerability in Dlink Dar-8000 Firmware 100A53Dbr/20151231

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-8000 up to 20151231 and classified as critical.

8.8
2023-09-25 CVE-2023-5150 Dlink Unrestricted Upload of File with Dangerous Type vulnerability in Dlink Dar-7000 Firmware and Dar-8000 Firmware

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in D-Link DAR-7000 and DAR-8000 up to 20151231.

8.8
2023-09-25 CVE-2023-5151 Dlink SQL Injection vulnerability in Dlink Dar-8000 Firmware 100A53Dbr/20151231

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DAR-8000 up to 20151231.

8.8
2023-09-25 CVE-2023-5147 Dlink Unrestricted Upload of File with Dangerous Type vulnerability in Dlink Dar-7000 Firmware 100A53Dbr/20151231/31R02B1413C

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231.

8.8
2023-09-25 CVE-2023-5148 Dlink Unrestricted Upload of File with Dangerous Type vulnerability in Dlink Dar-7000 Firmware and Dar-8000 Firmware

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231.

8.8
2023-09-25 CVE-2023-5149 Dlink Unrestricted Upload of File with Dangerous Type vulnerability in Dlink Dar-7000 Firmware 100A53Dbr/20151231/31R02B1413C

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231.

8.8
2023-09-25 CVE-2023-5145 Dlink Unrestricted Upload of File with Dangerous Type vulnerability in Dlink Dar-7000 Firmware and Dar-8000 Firmware

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-7000 up to 20151231 and classified as critical.

8.8
2023-09-25 CVE-2023-5146 Dlink Unrestricted Upload of File with Dangerous Type vulnerability in Dlink Dar-7000 Firmware and Dar-8000 Firmware

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231 and classified as critical.

8.8
2023-09-28 CVE-2023-43662 Shokoanime Path Traversal vulnerability in Shokoanime Shokoserver

ShokoServer is a media server which specializes in organizing anime.

8.6
2023-09-27 CVE-2023-20033 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper resource management when processing traffic that is received on the management interface.

8.6
2023-09-27 CVE-2023-20176 Cisco Resource Exhaustion vulnerability in Cisco products

A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service. This vulnerability is due to overuse of AP resources.

8.6
2023-09-27 CVE-2023-40448 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved handling of protocols.

8.6
2023-09-27 CVE-2023-20223 Cisco Unspecified vulnerability in Cisco DNA Center

A vulnerability in Cisco DNA Center could allow an unauthenticated, remote attacker to read and modify data in a repository that belongs to an internal service on an affected device. This vulnerability is due to insufficient access control enforcement on API requests.

8.2
2023-09-27 CVE-2023-43125 F5 Cleartext Transmission of Sensitive Information vulnerability in F5 products

BIG-IP APM clients may send IP traffic outside of the VPN tunnel.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

8.2
2023-09-27 CVE-2023-42820 Fit2Cloud Unspecified vulnerability in Fit2Cloud Jumpserver

JumpServer is an open source bastion host.

8.2
2023-09-28 CVE-2023-26145 Derrickgilland Command Injection vulnerability in Derrickgilland Pydash

This affects versions of the package pydash before 6.0.0.

8.1
2023-09-27 CVE-2023-43660 Warpgate Project Improper Verification of Cryptographic Signature vulnerability in Warpgate Project Warpgate

Warpgate is a smart SSH, HTTPS and MySQL bastion host for Linux that doesn't need special client apps.

8.1
2023-09-27 CVE-2023-41333 Cilium Missing Authentication for Critical Function vulnerability in Cilium

Cilium is a networking, observability, and security solution with an eBPF-based dataplane.

8.1
2023-09-27 CVE-2023-44154 Acronis Authorization Bypass Through User-Controlled Key vulnerability in Acronis Cyber Protect 15

Sensitive information disclosure and manipulation due to improper authorization.

8.1
2023-10-01 CVE-2023-43907 Optipng Project Classic Buffer Overflow vulnerability in Optipng Project Optipng 0.7.7

OptiPNG v0.7.7 was discovered to contain a global buffer overflow via the 'buffer' variable at gifread.c.

7.8
2023-09-30 CVE-2022-4956 Caphyon Uncontrolled Search Path Element vulnerability in Caphyon Advanced Installer 19.7

A vulnerability classified as critical has been found in Caphyon Advanced Installer 19.7.

7.8
2023-09-29 CVE-2023-32477 Dell Improper Access Control vulnerability in Dell Common Event Enabler

Dell Common Event Enabler 8.9.8.2 for Windows and prior, contain an improper access control vulnerability.

7.8
2023-09-29 CVE-2023-44464 Rami Unspecified vulnerability in Rami Pretix

pretix before 2023.7.2 allows Pillow to parse EPS files.

7.8
2023-09-28 CVE-2023-40375 IBM Improper Privilege Management vulnerability in IBM I

Integrated application server for IBM i 7.2, 7.3, 7.4, and 7.5 contains a local privilege escalation vulnerability.

7.8
2023-09-28 CVE-2023-40307 SAP Out-of-bounds Write vulnerability in SAP Privileges

An attacker with standard privileges on macOS when requesting administrator privileges from the application can submit input which causes a buffer overflow resulting in a crash of the application.

7.8
2023-09-28 CVE-2023-41444 Binalyze Unspecified vulnerability in Binalyze Irec 3.11.0

An issue in Binalyze IREC.sys v.3.11.0 and before allows a local attacker to execute arbitrary code and escalate privileges via the fun_1400084d0 function in IREC.sys driver.

7.8
2023-09-27 CVE-2023-32458 EMC Improper Access Control vulnerability in EMC Appsync

Dell AppSync, versions 4.4.0.0 to 4.6.0.0 including Service Pack releases, contains an improper access control vulnerability in Embedded Service Enabler component.

7.8
2023-09-27 CVE-2023-40409 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2023-09-27 CVE-2023-40412 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2023-09-27 CVE-2023-40419 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

7.8
2023-09-27 CVE-2023-40431 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved memory handling.

7.8
2023-09-27 CVE-2023-40432 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2023-09-27 CVE-2023-40443 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved checks.

7.8
2023-09-27 CVE-2023-41063 Apple Unspecified vulnerability in Apple Iphone OS and Macos

The issue was addressed with improved memory handling.

7.8
2023-09-27 CVE-2023-41068 Apple Unspecified vulnerability in Apple products

An access issue was addressed with improved access restrictions.

7.8
2023-09-27 CVE-2023-41071 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

7.8
2023-09-27 CVE-2023-41174 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2023-09-27 CVE-2023-41984 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2023-09-27 CVE-2023-41995 Apple Use After Free vulnerability in Apple Ipados

A use-after-free issue was addressed with improved memory management.

7.8
2023-09-27 CVE-2023-42486 Fortect Unquoted Search Path or Element vulnerability in Fortect

Fortect - CWE-428: Unquoted Search Path or Element, may be used by local user to elevate privileges.

7.8
2023-09-27 CVE-2023-43825 Ekakin Path Traversal vulnerability in Ekakin Shihonkanri Plus

Relative path traversal vulnerability in Shihonkanri Plus Ver9.0.3 and earlier allows a local attacker to execute an arbitrary code by having a legitimate user import a specially crafted backup file of the product..

7.8
2023-09-27 CVE-2023-44122 Google Exposure of Resource to Wrong Sphere vulnerability in Google Android 12.0/13.0

The vulnerability is to theft of arbitrary files with system privilege in the LockScreenSettings ("com.lge.lockscreensettings") app in the "com/lge/lockscreensettings/dynamicwallpaper/MyCategoryGuideActivity.java" file.

7.8
2023-09-27 CVE-2023-44123 Google Unspecified vulnerability in Google Android 12.0/13.0

The vulnerability is the use of implicit PendingIntents with the PendingIntent.FLAG_MUTABLE set that leads to theft and/or (over-)write of arbitrary files with system privilege in the Bluetooth ("com.lge.bluetoothsetting") app.

7.8
2023-09-27 CVE-2023-44125 Google Unspecified vulnerability in Google Android 12.0/13.0

The vulnerability is the use of implicit PendingIntents without the PendingIntent.FLAG_IMMUTABLE set that leads to theft and/or (over-)write of arbitrary files with system privilege in the Personalized service ("com.lge.abba") app.

7.8
2023-09-27 CVE-2023-44157 Acronis Incorrect Default Permissions vulnerability in Acronis Cyber Protect 15

Local privilege escalation due to insecure folder permissions.

7.8
2023-09-27 CVE-2023-32377 Apple Unspecified vulnerability in Apple Macos

A buffer overflow issue was addressed with improved memory handling.

7.8
2023-09-27 CVE-2023-32396 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks.

7.8
2023-09-27 CVE-2023-32541 Hancom Use After Free vulnerability in Hancom Office 2020 11.0.0.7520

A use-after-free vulnerability exists in the footerr functionality of Hancom Office 2020 HWord 11.0.0.7520.

7.8
2023-09-27 CVE-2023-38615 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved memory handling.

7.8
2023-09-25 CVE-2023-42753 Linux
Redhat
Debian
Out-of-bounds Write vulnerability in multiple products

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel.

7.8
2023-09-25 CVE-2022-4318 Kubernetes
Redhat
Fedoraproject
Improper Control of Dynamically-Managed Code Resources vulnerability in multiple products

A vulnerability was found in cri-o.

7.8
2023-09-25 CVE-2023-40581 YT DLP Project OS Command Injection vulnerability in Yt-Dlp Project Yt-Dlp

yt-dlp is a youtube-dl fork with additional features and fixes.

7.8
2023-09-25 CVE-2023-0627 Docker Unspecified vulnerability in Docker Desktop 4.11.0/4.11.1

Docker Desktop 4.11.x allows --no-windows-containers flag bypass via IPC response spoofing which may lead to Local Privilege Escalation (LPE).This issue affects Docker Desktop: 4.11.X.

7.8
2023-09-25 CVE-2023-0633 Docker Argument Injection or Modification vulnerability in Docker Desktop

In Docker Desktop on Windows before 4.12.0 an argument injection to installer may result in local privilege escalation (LPE).This issue affects Docker Desktop: before 4.12.0.

7.8
2023-09-30 CVE-2023-44488 Webmproject
Redhat
Debian
Fedoraproject
Improper Handling of Exceptional Conditions vulnerability in multiple products

VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.

7.5
2023-09-30 CVE-2023-5298 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10/2017

A vulnerability was found in Tongda OA 2017.

7.5
2023-09-30 CVE-2023-5318 Microweber Use of Hard-coded Credentials vulnerability in Microweber

Use of Hard-coded Credentials in GitHub repository microweber/microweber prior to 2.0.

7.5
2023-09-29 CVE-2023-5296 Rockoa Weak Password Recovery Mechanism for Forgotten Password vulnerability in Rockoa 1.1/15.X3Amdi/2.3.2

A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic.

7.5
2023-09-29 CVE-2023-5297 Rockoa Files or Directories Accessible to External Parties vulnerability in Rockoa 2.3.2

A vulnerability was found in Xinhu RockOA 2.3.2.

7.5
2023-09-29 CVE-2023-5285 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10/2017

A vulnerability classified as critical was found in Tongda OA 2017.

7.5
2023-09-29 CVE-2023-39410 Apache Deserialization of Untrusted Data vulnerability in Apache Avro

When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2.

7.5
2023-09-29 CVE-2023-3413 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1.

7.5
2023-09-29 CVE-2023-3917 Gitlab Unspecified vulnerability in Gitlab

Denial of Service in pipelines affecting all versions of Gitlab EE and CE prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows attacker to cause pipelines to fail.

7.5
2023-09-29 CVE-2023-30591 Nodebb Improper Check for Unusual or Exceptional Conditions vulnerability in Nodebb

Denial-of-service in NodeBB <= v2.8.10 allows unauthenticated attackers to trigger a crash, when invoking `eventName.startsWith()` or `eventName.toString()`, while processing Socket.IO messages via crafted Socket.IO messages containing array or object type for the event name respectively.

7.5
2023-09-29 CVE-2023-5077 Hashicorp Incorrect Permission Assignment for Critical Resource vulnerability in Hashicorp Vault

The Vault and Vault Enterprise ("Vault") Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets.

7.5
2023-09-28 CVE-2023-4316 ZOD Unspecified vulnerability in ZOD 3.22.2

Zod in versions 3.21.0 up to and including 3.22.3 allows an attacker to perform a denial of service while validating emails.

7.5
2023-09-28 CVE-2023-5256 Drupal Unspecified vulnerability in Drupal

In certain scenarios, Drupal's JSON:API module will output error backtraces.

7.5
2023-09-28 CVE-2023-43044 IBM Path Traversal vulnerability in IBM License Metric Tool

IBM License Metric Tool 9.2 could allow a remote attacker to traverse directories on the system.

7.5
2023-09-28 CVE-2023-43860 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanNonLogin function.

7.5
2023-09-28 CVE-2023-43861 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanPPPoE function.

7.5
2023-09-28 CVE-2023-43862 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formLanguageChange function.

7.5
2023-09-28 CVE-2023-43863 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanDhcpplus function.

7.5
2023-09-28 CVE-2023-43864 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard55 function.

7.5
2023-09-28 CVE-2023-43865 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanPPTP function.

7.5
2023-09-28 CVE-2023-43866 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard7 function.

7.5
2023-09-28 CVE-2023-43867 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanL2TP function.

7.5
2023-09-28 CVE-2023-43868 Dlink Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.02

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via websGetVar function.

7.5
2023-09-27 CVE-2023-43314 Zyxel Classic Buffer Overflow vulnerability in Zyxel Pmg2005-T20B Firmware

** UNSUPPORTED WHEN ASSIGNED **The buffer overflow vulnerability in the Zyxel PMG2005-T20B firmware version V1.00(ABNK.2)b11_C0 could allow an unauthenticated attacker to cause a denial of service condition via a crafted uid.

7.5
2023-09-27 CVE-2023-20034 Cisco Unspecified vulnerability in Cisco Sd-Wan

Vulnerability in the Elasticsearch database used in the of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to access the Elasticsearch configuration database of an affected device with the privileges of the elasticsearch user. These vulnerability is due to the presence of a static username and password configured on the vManage.

7.5
2023-09-27 CVE-2023-20187 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.

7.5
2023-09-27 CVE-2023-20226 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application.

7.5
2023-09-27 CVE-2023-20227 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain L2TP packets.

7.5
2023-09-27 CVE-2023-20262 Cisco Unspecified vulnerability in Cisco Catalyst Sd-Wan Manager and Sd-Wan Vmanage

A vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only.

7.5
2023-09-27 CVE-2023-4129 Dell Inadequate Encryption Strength vulnerability in Dell Data Protection Central 19.9.010

Dell Data Protection Central, version 19.9, contains an Inadequate Encryption Strength Vulnerability.

7.5
2023-09-27 CVE-2023-40407 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved bounds checks.

7.5
2023-09-27 CVE-2023-41305 Huawei Inadequate Encryption Strength vulnerability in Huawei Emui and Harmonyos

Vulnerability of 5G messages being sent without being encrypted in a VPN environment in the SMS message module.

7.5
2023-09-27 CVE-2023-41307 Huawei Out-of-bounds Write vulnerability in Huawei Emui and Harmonyos

Memory overwriting vulnerability in the security module.

7.5
2023-09-27 CVE-2023-41308 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Screenshot vulnerability in the input module.

7.5
2023-09-27 CVE-2023-41309 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Permission control vulnerability in the MediaPlaybackController module.

7.5
2023-09-27 CVE-2023-42460 Vyperlang Incorrect Calculation vulnerability in Vyperlang Vyper

Vyper is a Pythonic Smart Contract Language for the EVM.

7.5
2023-09-27 CVE-2023-42487 Soundminer Path Traversal vulnerability in Soundminer

Soundminer – CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

7.5
2023-09-27 CVE-2023-43381 Tianchoy SQL Injection vulnerability in Tianchoy Blog 1.8.8

SQL Injection vulnerability in Tianchoy Blog v.1.8.8 allows a remote attacker to obtain sensitive information via the id parameter in the login.php

7.5
2023-09-27 CVE-2023-43646 Chaijs Unspecified vulnerability in Chaijs Get-Func-Name

get-func-name is a module to retrieve a function's name securely and consistently both in NodeJS and the browser.

7.5
2023-09-27 CVE-2023-43856 Dreamer CMS Project Files or Directories Accessible to External Parties vulnerability in Dreamer CMS Project Dreamer CMS 4.1.3

Dreamer CMS v4.1.3 was discovered to contain an arbitrary file read vulnerability via the component /admin/TemplateController.java.

7.5
2023-09-27 CVE-2023-44153 Acronis Cleartext Storage of Sensitive Information vulnerability in Acronis Cyber Protect 15

Sensitive information disclosure due to cleartext storage of sensitive information in memory.

7.5
2023-09-27 CVE-2023-44155 Acronis Information Exposure Through Log Files vulnerability in Acronis Cyber Protect 15

Sensitive information leak through log files.

7.5
2023-09-27 CVE-2023-44156 Acronis Unspecified vulnerability in Acronis Cyber Protect 15

Sensitive information disclosure due to spell-jacking.

7.5
2023-09-27 CVE-2023-44158 Acronis Insufficiently Protected Credentials vulnerability in Acronis Cyber Protect 15

Sensitive information disclosure due to insufficient token field masking.

7.5
2023-09-27 CVE-2023-44159 Acronis Cleartext Storage of Sensitive Information vulnerability in Acronis Cyber Protect 15

Sensitive information disclosure due to cleartext storage of sensitive information.

7.5
2023-09-27 CVE-2023-5157 Mariadb
Fedoraproject
Redhat
A vulnerability was found in MariaDB.
7.5
2023-09-27 CVE-2023-5173 Mozilla Integer Overflow or Wraparound vulnerability in Mozilla Firefox

In a non-standard configuration of Firefox, an integer overflow could have occurred based on network traffic (possibly under influence of a local unprivileged webpage), leading to an out-of-bounds write to privileged process memory.

7.5
2023-09-27 CVE-2023-3223 Redhat Unspecified vulnerability in Redhat products

A flaw was found in undertow.

7.5
2023-09-27 CVE-2022-48606 Huawei NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos

Stability-related vulnerability in the binder background management and control module.

7.5
2023-09-27 CVE-2023-0456 Redhat Missing Authorization vulnerability in Redhat Apicast 2.0.0

A flaw was found in APICast, when 3Scale's OIDC module does not properly evaluate the response to a mismatched token from a separate realm.

7.5
2023-09-25 CVE-2023-38907 TP Link Unspecified vulnerability in Tp-Link Tapo and Tapo L530E Firmware

An issue in TPLink Smart bulb Tapo series L530 v.1.0.0 and Tapo Application v.2.8.14 allows a remote attacker to obtain sensitive information via session key in the message function.

7.5
2023-09-25 CVE-2022-4244 Codehaus Plexus Project
Redhat
Path Traversal vulnerability in multiple products

A flaw was found in codeplex-codehaus.

7.5
2023-09-25 CVE-2023-43642 Xerial Allocation of Resources Without Limits or Throttling vulnerability in Xerial Snappy-Java

snappy-java is a Java port of the snappy, a fast C++ compresser/decompresser developed by Google.

7.5
2023-09-25 CVE-2023-5156 GNU
Redhat
Memory Leak vulnerability in multiple products

A flaw was found in the GNU C Library.

7.5
2023-09-25 CVE-2023-41293 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Data security classification vulnerability in the DDMP module.

7.5
2023-09-25 CVE-2023-41300 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of parameters not being strictly verified in the PMS module.

7.5
2023-09-25 CVE-2023-41301 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of unauthorized API access in the PMS module.

7.5
2023-09-25 CVE-2023-41302 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Redirection permission verification vulnerability in the home screen module.

7.5
2023-09-25 CVE-2023-41303 Huawei Command Injection vulnerability in Huawei Emui and Harmonyos

Command injection vulnerability in the distributed file system module.

7.5
2023-09-25 CVE-2023-41298 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of permission control in the window module.

7.5
2023-09-25 CVE-2023-41299 Huawei Classic Buffer Overflow vulnerability in Huawei Emui and Harmonyos

DoS vulnerability in the PMS module.

7.5
2023-09-25 CVE-2023-39409 Huawei Classic Buffer Overflow vulnerability in Huawei Emui and Harmonyos

DoS vulnerability in the PMS module.

7.5
2023-09-25 CVE-2023-39408 Huawei Classic Buffer Overflow vulnerability in Huawei Emui and Harmonyos

DoS vulnerability in the PMS module.

7.5
2023-09-27 CVE-2023-43650 Fit2Cloud Weak Password Recovery Mechanism for Forgotten Password vulnerability in Fit2Cloud Jumpserver

JumpServer is an open source bastion host.

7.4
2023-09-27 CVE-2023-5170 Mozilla Memory Leak vulnerability in Mozilla Firefox

In canvas rendering, a compromised content process could have caused a surface to change unexpectedly, leading to a memory leak of a privileged process.

7.4
2023-09-25 CVE-2023-3550 Mediawiki
Debian
Cross-site Scripting vulnerability in multiple products

Mediawiki v1.40.0 does not validate namespaces used in XML files. Therefore, if the instance administrator allows XML file uploads, a remote attacker with a low-privileged user account can use this exploit to become an administrator by sending a malicious link to the instance administrator.

7.3
2023-09-29 CVE-2023-5268 Dedebiz SQL Injection vulnerability in Dedebiz 6.2

A vulnerability was found in DedeBIZ 6.2 and classified as critical.

7.2
2023-09-29 CVE-2023-5264 Huakecms SQL Injection vulnerability in Huakecms 3.0

A vulnerability classified as critical was found in huakecms 3.0.

7.2
2023-09-27 CVE-2023-44047 Toll TAX Management System Project SQL Injection vulnerability in Toll TAX Management System Project Toll TAX Management System 1.0

Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection.

7.2
2023-09-27 CVE-2023-40219 Collne Unrestricted Upload of File with Dangerous Type vulnerability in Collne Welcart E-Commerce

Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor or higher privilege to upload an arbitrary file to an unauthorized directory.

7.2
2023-09-27 CVE-2023-44044 Superstorefinder SQL Injection vulnerability in Superstorefinder Super Store Finder

Super Store Finder v3.6 and below was discovered to contain a SQL injection vulnerability via the Search parameter at /admin/stores.php.

7.2
2023-09-27 CVE-2023-39377 Siberiancms Unrestricted Upload of File with Dangerous Type vulnerability in Siberiancms

SiberianCMS - CWE-434: Unrestricted Upload of File with Dangerous Type - A malicious user with administrative privileges may be able to upload a dangerous filetype via an unspecified method

7.2
2023-09-27 CVE-2023-40046 Progress SQL Injection vulnerability in Progress WS FTP Server

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a SQL injection vulnerability exists in the WS_FTP Server manager interface.

7.2
2023-09-25 CVE-2023-3664 Fileorganizer Unspecified vulnerability in Fileorganizer

The FileOrganizer WordPress plugin through 1.0.2 does not restrict functionality on multisite instances, allowing site admins to gain full control over the server.

7.2
2023-09-25 CVE-2023-4238 Miniorange Unspecified vulnerability in Miniorange Prevent Files / Folders Access

The Prevent files / folders access WordPress plugin before 2.5.2 does not validate files to be uploaded, which could allow attackers to upload arbitrary files such as PHP on the server.

7.2
2023-09-25 CVE-2023-4300 Mooveagency Unspecified vulnerability in Mooveagency Import XML and RSS Feeds

The Import XML and RSS Feeds WordPress plugin before 2.1.4 does not filter file extensions for uploaded files, allowing an attacker to upload a malicious PHP file, leading to Remote Code Execution.

7.2
2023-09-29 CVE-2023-3922 Gitlab Injection vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 8.15 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1.

7.1
2023-09-27 CVE-2023-43124 F5 Cleartext Transmission of Sensitive Information vulnerability in F5 products

BIG-IP APM clients may send IP traffic outside of the VPN tunnel.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

7.1
2023-09-27 CVE-2023-40452 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved bounds checks.

7.1
2023-09-27 CVE-2023-40454 Apple Unspecified vulnerability in Apple products

A permissions issue was addressed with additional restrictions.

7.1
2023-09-25 CVE-2023-4156 GNU
Redhat
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

A heap out-of-bounds read flaw was found in builtin.c in the gawk package.

7.1

292 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-27 CVE-2023-4003 Oneidentity Execution with Unnecessary Privileges vulnerability in Oneidentity Password Manager 5.10.1/5.12.0/5.9.7.1

One Identity Password Manager version 5.9.7.1 - An unauthenticated attacker with physical access to a workstation may upgrade privileges to SYSTEM through an unspecified method.

6.8
2023-09-27 CVE-2023-34043 Vmware Improper Privilege Management vulnerability in VMWare Aria Operations and Cloud Foundation

VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to 'root'.

6.7
2023-09-27 CVE-2023-20109 Cisco Out-of-bounds Write vulnerability in Cisco IOS

A vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash. This vulnerability is due to insufficient validation of attributes in the Group Domain of Interpretation (GDOI) and G-IKEv2 protocols of the GET VPN feature.

6.6
2023-09-27 CVE-2023-5197 Linux Use After Free vulnerability in Linux Kernel

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

6.6
2023-10-01 CVE-2023-5327 Sato Path Traversal vulnerability in Sato Cl4Nx-J Plus Firmware 1.13.2U455R2

A vulnerability was found in SATO CL4NX-J Plus 1.13.2-u455_r2.

6.5
2023-10-01 CVE-2023-5324 Eero Improper Resource Shutdown or Release vulnerability in Eero Eeroos

A vulnerability has been found in eeroOS up to 6.16.4-11 and classified as critical.

6.5
2023-09-29 CVE-2023-5293 Shopex SQL Injection vulnerability in Shopex Ecshop 4.1.5

A vulnerability, which was classified as critical, was found in ECshop 4.1.5.

6.5
2023-09-29 CVE-2023-3024 Silabs Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Silabs Gecko Software Development KIT

Forcing the Bluetooth LE stack to segment 'prepare write response' packets can lead to an out-of-bounds memory access.

6.5
2023-09-29 CVE-2023-5196 Mattermost Resource Exhaustion vulnerability in Mattermost

Mattermost fails to enforce character limits in all possible notification props allowing an attacker to send a really long value for a notification_prop resulting in the server consuming an abnormal quantity of computing resources and possibly becoming temporarily unavailable for its users.

6.5
2023-09-28 CVE-2023-43323 Moosocial Unspecified vulnerability in Moosocial 3.1.8

mooSocial 3.1.8 is vulnerable to external service interaction on post function.

6.5
2023-09-28 CVE-2023-5215 Redhat Unchecked Return Value vulnerability in Redhat Enterprise Linux and Libnbd

A flaw was found in libnbd.

6.5
2023-09-28 CVE-2023-38873 Economizzer Improper Restriction of Rendered UI Layers or Frames vulnerability in Economizzer 0.9/April2023

The commit 3730880 (April 2023) and v.0.9-beta1 of gugoan Economizzer is vulnerable to Clickjacking.

6.5
2023-09-27 CVE-2023-20202 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in the Wireless Network Control daemon (wncd) of Cisco IOS XE Software for Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper memory management.

6.5
2023-09-27 CVE-2023-42822 Neutrinolabs
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

xrdp is an open source remote desktop protocol server.

6.5
2023-09-27 CVE-2023-40048 Progress Cross-Site Request Forgery (CSRF) vulnerability in Progress WS FTP Server

In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function.

6.5
2023-09-27 CVE-2023-40403 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

6.5
2023-09-27 CVE-2023-40420 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

6.5
2023-09-27 CVE-2023-40441 Apple Resource Exhaustion vulnerability in Apple Macos

A resource exhaustion issue was addressed with improved input validation.

6.5
2023-09-27 CVE-2023-41321 Glpi Project Unspecified vulnerability in Glpi-Project Glpi

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

6.5
2023-09-27 CVE-2023-44160 Acronis Cross-Site Request Forgery (CSRF) vulnerability in Acronis Cyber Protect 15

Sensitive information manipulation due to cross-site request forgery.

6.5
2023-09-27 CVE-2023-44161 Acronis Cross-Site Request Forgery (CSRF) vulnerability in Acronis Cyber Protect 15

Sensitive information manipulation due to cross-site request forgery.

6.5
2023-09-27 CVE-2023-4506 Miniorange Unspecified vulnerability in Miniorange Active Directory Integration / Ldap Integration 3.5.8/3.7.3

The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 4.1.10.

6.5
2023-09-27 CVE-2023-5169 Mozilla
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

A compromised content process could have provided malicious data in a `PathRecording` resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process.

6.5
2023-09-27 CVE-2023-5171 Mozilla
Debian
Fedoraproject
Use After Free vulnerability in multiple products

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash.

6.5
2023-09-27 CVE-2023-5192 Pimcore Excessive Data Query Operations in a Large Data Table vulnerability in Pimcore Core

Excessive Data Query Operations in a Large Data Table in GitHub repository pimcore/demo prior to 10.3.0.

6.5
2023-09-27 CVE-2023-23958 Symantec Unspecified vulnerability in Symantec Protection Engine

Symantec Protection Engine, prior to 9.1.0, may be susceptible to a Hash Leak vulnerability.

6.5
2023-09-27 CVE-2023-39233 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

6.5
2023-09-27 CVE-2023-39376 Siberiancms Improper Access Control vulnerability in Siberiancms

SiberianCMS - CWE-284 Improper Access Control Authorized user may disable a security feature over the network

6.5
2023-09-25 CVE-2023-4258 Zephyrproject Unspecified vulnerability in Zephyrproject Zephyr 1.14.1/1.6.0/2.0.0

In Bluetooth mesh implementation If provisionee has a public key that is sent OOB then during provisioning it can be sent back and will be accepted by provisionee.

6.5
2023-09-25 CVE-2023-43132 Szvone SQL Injection vulnerability in Szvone Vmqphp

szvone vmqphp <=1.13 is vulnerable to SQL Injection.

6.5
2023-09-25 CVE-2023-5166 Docker Unspecified vulnerability in Docker Desktop

Docker Desktop before 4.23.0 allows Access Token theft via a crafted extension icon URL. This issue affects Docker Desktop: before 4.23.0.

6.5
2023-09-25 CVE-2023-43256 Gladysassistant Path Traversal vulnerability in Gladysassistant Gladys Assistant

A path traversal in Gladys Assistant v4.26.1 and below allows authenticated attackers to extract sensitive files in the host machine by exploiting a non-sanitized user input.

6.5
2023-09-25 CVE-2023-5153 Dlink SQL Injection vulnerability in Dlink Dar-7000 Firmware 100A53Dbr/20151231/31R02B1413C

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-8000 up to 20151231.

6.5
2023-09-25 CVE-2023-5152 Dlink SQL Injection vulnerability in Dlink Dar-8000 Firmware 100A53Dbr/20151231

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231.

6.5
2023-09-27 CVE-2023-44121 Google Unspecified vulnerability in Google Android

The vulnerability is an intent redirection in LG ThinQ Service ("com.lge.lms2") in the "com/lge/lms/things/ui/notification/NotificationManager.java" file.

6.3
2023-10-01 CVE-2023-5323 Dolibarr Cross-site Scripting vulnerability in Dolibarr Erp/Crm

Cross-site Scripting (XSS) - Generic in GitHub repository dolibarr/dolibarr prior to 18.0.

6.1
2023-09-30 CVE-2023-5304 Anujk305 Cross-site Scripting vulnerability in Anujk305 Online Banquet Booking System 1.0

A vulnerability has been found in Online Banquet Booking System 1.0 and classified as problematic.

6.1
2023-09-30 CVE-2023-5305 Anujk305 Cross-site Scripting vulnerability in Anujk305 Online Banquet Booking System 1.0

A vulnerability was found in Online Banquet Booking System 1.0 and classified as problematic.

6.1
2023-09-30 CVE-2023-5303 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Online Banquet Booking System 1.0

A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0.

6.1
2023-09-30 CVE-2023-5316 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Cross-site Scripting (XSS) - DOM in GitHub repository thorsten/phpmyfaq prior to 3.1.18.

6.1
2023-09-30 CVE-2023-5320 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Cross-site Scripting (XSS) - DOM in GitHub repository thorsten/phpmyfaq prior to 3.1.18.

6.1
2023-09-29 CVE-2023-39308 Userfeedback Cross-site Scripting vulnerability in Userfeedback

Unauth.

6.1
2023-09-29 CVE-2023-41658 I13Websolution Cross-site Scripting vulnerability in I13Websolution web Solution Photo Gallery Slideshow & Masonry Tiled Gallery

Unauth.

6.1
2023-09-29 CVE-2023-41662 Ulfbenjaminsson Cross-site Scripting vulnerability in Ulfbenjaminsson Wp-Dtree

Unauth.

6.1
2023-09-29 CVE-2023-41663 Undolog Cross-site Scripting vulnerability in Undolog WP Bannerize PRO

Unauth.

6.1
2023-09-29 CVE-2023-41691 Pensopay Cross-site Scripting vulnerability in Pensopay Woocommerce Pensopay

Unauth.

6.1
2023-09-29 CVE-2023-26146 Ithewei Cross-site Scripting vulnerability in Ithewei Libhv

All versions of the package ithewei/libhv are vulnerable to Cross-site Scripting (XSS) such that when a file with a name containing a malicious payload is served by the application, the filename is displayed without proper sanitization when it is rendered.

6.1
2023-09-29 CVE-2023-26147 Ithewei Cross-site Scripting vulnerability in Ithewei Libhv

All versions of the package ithewei/libhv are vulnerable to HTTP Response Splitting when untrusted user input is used to build headers values.

6.1
2023-09-28 CVE-2023-43657 Discourse Cross-site Scripting vulnerability in Discourse Discourse-Encrypt

discourse-encrypt is a plugin that provides a secure communication channel through Discourse.

6.1
2023-09-28 CVE-2022-47187 Generex Cross-site Scripting vulnerability in Generex Cs141 Firmware

There is a file upload XSS vulnerability in Generex CS141 below 2.06 version.

6.1
2023-09-28 CVE-2023-26149 Quill Mention Cross-site Scripting vulnerability in Quill-Mention Quill Mention

Versions of the package quill-mention before 4.0.0 are vulnerable to Cross-site Scripting (XSS) due to improper user-input sanitization, via the renderList function.

6.1
2023-09-28 CVE-2023-41446 Phpkobo Cross-site Scripting vulnerability in PHPkobo Ajaxnewsticker 1.0.5

Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted script to the title parameter in the index.php component.

6.1
2023-09-28 CVE-2023-41447 Phpkobo Cross-site Scripting vulnerability in PHPkobo Ajaxnewsticker 1.0.5

Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the subcmd parameter in the index.php component.

6.1
2023-09-28 CVE-2023-5244 Microweber Cross-site Scripting vulnerability in Microweber

Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 2.0.

6.1
2023-09-27 CVE-2023-41445 Phpkobo Cross-site Scripting vulnerability in PHPkobo Ajaxnewsticker 1.0.5

Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the index.php component.

6.1
2023-09-27 CVE-2023-41448 Phpkobo Cross-site Scripting vulnerability in PHPkobo Ajaxnewsticker 1.0.5

Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the ID parameter in the index.php component.

6.1
2023-09-27 CVE-2023-41451 Phpkobo Cross-site Scripting vulnerability in PHPkobo Ajaxnewsticker 1.0.5

Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the txt parameter in the index.php component.

6.1
2023-09-27 CVE-2023-41453 Phpkobo Cross-site Scripting vulnerability in PHPkobo Ajaxnewsticker 1.0.5

Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the cmd parameter in the index.php component.

6.1
2023-09-27 CVE-2023-43233 Yzncms Cross-site Scripting vulnerability in Yzncms 1.3.0

A stored cross-site scripting (XSS) vulnerability in the cms/content/edit component of YZNCMS v1.3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the title parameter.

6.1
2023-09-27 CVE-2023-4523 Rtautomation Cross-site Scripting vulnerability in Rtautomation 460 Series Firmware

Real Time Automation 460 Series products with versions prior to v8.9.8 are vulnerable to cross-site scripting, which could allow an attacker to run any JavaScript reference from the URL string.

6.1
2023-09-27 CVE-2023-40330 Dev4Press Cross-site Scripting vulnerability in Dev4Press GD Security Headers

Unauth.

6.1
2023-09-27 CVE-2023-40333 Qodeinteractive Cross-site Scripting vulnerability in Qodeinteractive Bridge Core 3.0.9

Unauth.

6.1
2023-09-27 CVE-2023-40663 Rextheme Cross-site Scripting vulnerability in Rextheme WP VR

Unauth.

6.1
2023-09-27 CVE-2023-40664 Rednao Cross-site Scripting vulnerability in Rednao Smart Donations

Unauth.

6.1
2023-09-27 CVE-2023-40667 Getlasso Cross-site Scripting vulnerability in Getlasso Simple Urls

Unauth.

6.1
2023-09-27 CVE-2023-41233 Collne Cross-site Scripting vulnerability in Collne Welcart E-Commerce

Cross-site scripting vulnerability in Item List page registration process of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.

6.1
2023-09-27 CVE-2023-41235 Everestthemes Cross-site Scripting vulnerability in Everestthemes Everest News 1.1.0

Unauth.

6.1
2023-09-27 CVE-2023-41236 Wedevs Cross-site Scripting vulnerability in Wedevs Happy Addons for Elementor

Unauth.

6.1
2023-09-27 CVE-2023-41237 Everestthemes Cross-site Scripting vulnerability in Everestthemes Arya Multipurpose Theme

Unauth.

6.1
2023-09-27 CVE-2023-41238 Ultimatelysocial Cross-site Scripting vulnerability in Ultimatelysocial Social Media Share Buttons & Social Sharing Icons

Unauth.

6.1
2023-09-27 CVE-2023-41653 Bearthemes Cross-site Scripting vulnerability in Bearthemes Sermon'E - Sermons Online 1.0.0

Unauth.

6.1
2023-09-27 CVE-2023-41860 Travelmap Cross-site Scripting vulnerability in Travelmap

Unauth.

6.1
2023-09-27 CVE-2023-41861 Tickera Cross-site Scripting vulnerability in Tickera Restrict

Unauth.

6.1
2023-09-27 CVE-2023-41962 Collne Cross-site Scripting vulnerability in Collne Welcart E-Commerce

Cross-site scripting vulnerability in Credit Card Payment Setup page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script in the page.

6.1
2023-09-27 CVE-2023-43263 Froala Cross-site Scripting vulnerability in Froala Editor 4.1.1

A Cross-site scripting (XSS) vulnerability in Froala Editor v.4.1.1 allows attackers to execute arbitrary code via the Markdown component.

6.1
2023-09-27 CVE-2023-43484 Collne Cross-site Scripting vulnerability in Collne Welcart E-Commerce

Cross-site scripting vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.

6.1
2023-09-27 CVE-2023-43614 Collne Cross-site Scripting vulnerability in Collne Welcart E-Commerce

Cross-site scripting vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.

6.1
2023-09-27 CVE-2023-44043 Blackcat CMS Cross-site Scripting vulnerability in Blackcat-Cms Blackcat CMS 1.4.1

A reflected cross-site scripting (XSS) vulnerability in /install/index.php of Black Cat CMS 1.4.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website title parameter.

6.1
2023-09-27 CVE-2023-27616 Carrcommunications Cross-site Scripting vulnerability in Carrcommunications Rsvpmaker

Unauth.

6.1
2023-09-27 CVE-2023-28490 Estatik Cross-site Scripting vulnerability in Estatik Mortgage Calculator 2.0.7

Unauth.

6.1
2023-09-27 CVE-2023-30471 Cornelraiu Cross-site Scripting vulnerability in Cornelraiu WP Search Analytics

Unauth.

6.1
2023-09-27 CVE-2023-30472 Mythemeshop Cross-site Scripting vulnerability in Mythemeshop URL Shortener

Unauth.

6.1
2023-09-27 CVE-2023-30493 Themefic Cross-site Scripting vulnerability in Themefic Ultimate Addons for Contact Form 7

Unauth.

6.1
2023-09-27 CVE-2023-30961 Palantir Improper Restriction of Rendered UI Layers or Frames vulnerability in Palantir Gotham-Fe-Bundle and Titanium-Browser-App-Bundle

Palantir Gotham was found to be vulnerable to a bug where under certain circumstances, the frontend could have applied an incorrect classification to a newly created property or link.

6.1
2023-09-27 CVE-2023-40045 Progress Cross-site Scripting vulnerability in Progress WS FTP Server

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module.  An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.

6.1
2023-09-26 CVE-2023-43325 Moosocial Cross-site Scripting vulnerability in Moosocial 3.1.8

A reflected cross-site scripting (XSS) vulnerability in the data[redirect_url] parameter of mooSocial v3.1.8 allows attackers to steal user's session cookies and impersonate their account via a crafted URL.

6.1
2023-09-25 CVE-2023-43326 Moosocial Cross-site Scripting vulnerability in Moosocial 3.1.8

A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 allows attackers to steal user's session cookies and impersonate their account via a crafted URL.

6.1
2023-09-25 CVE-2023-42426 Froala Cross-site Scripting vulnerability in Froala Editor 4.1.1

Cross-site scripting (XSS) vulnerability in Froala Froala Editor v.4.1.1 allows remote attackers to execute arbitrary code via the 'Insert link' parameter in the 'Insert Image' component.

6.1
2023-09-25 CVE-2022-4137 Redhat Cross-site Scripting vulnerability in Redhat Keycloak and Single Sign-On

A reflected cross-site scripting (XSS) vulnerability was found in the 'oob' OAuth endpoint due to incorrect null-byte handling.

6.1
2023-09-25 CVE-2023-41863 Peprodev Cross-site Scripting vulnerability in Peprodev CF7 Database

Unauth.

6.1
2023-09-25 CVE-2023-41867 Acymailing Cross-site Scripting vulnerability in Acymailing

Unauth.

6.1
2023-09-25 CVE-2023-41868 Codestag Cross-site Scripting vulnerability in Codestag Stagtools

Unauth.

6.1
2023-09-25 CVE-2023-41871 AYS PRO Cross-site Scripting vulnerability in Ays-Pro Poll Maker

Unauth.

6.1
2023-09-25 CVE-2023-43319 Icewarp Cross-site Scripting vulnerability in Icewarp Webclient 10.3.5

Cross Site Scripting (XSS) vulnerability in the Sign-In page of IceWarp WebClient 10.3.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter.

6.1
2023-09-25 CVE-2023-43339 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.18

Cross-Site Scripting (XSS) vulnerability in cmsmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload injected into the Database Name, DataBase User or Database Port components.

6.1
2023-09-25 CVE-2023-4148 Metaphorcreations Cross-site Scripting vulnerability in Metaphorcreations Ditty

The Ditty WordPress plugin before 3.1.25 does not sanitise and escape some parameters and generated URLs before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

6.1
2023-09-25 CVE-2023-4476 Plainware Unspecified vulnerability in Plainware Locatoraid

The Locatoraid Store Locator WordPress plugin before 3.9.24 does not sanitise and escape the lpr-search parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

6.1
2023-09-25 CVE-2023-4549 Wpdo5Ea Unspecified vulnerability in Wpdo5Ea Dologin Security

The DoLogin Security WordPress plugin before 3.7 does not properly sanitize IP addresses coming from the X-Forwarded-For header, which can be used by attackers to conduct Stored XSS attacks via WordPress' login form.

6.1
2023-09-25 CVE-2023-41872 Xtemos Cross-site Scripting vulnerability in Xtemos Woodmart

Unauth.

6.1
2023-09-25 CVE-2023-41874 Tychesoftwares Cross-site Scripting vulnerability in Tychesoftwares Order Delivery Date for Woocommerce

Unauth.

6.1
2023-09-27 CVE-2023-43645 Openfga Infinite Loop vulnerability in Openfga

OpenFGA is an authorization/permission engine built for developers and inspired by Google Zanzibar.

5.9
2023-09-29 CVE-2023-5257 Whitehsbg Path Traversal vulnerability in Whitehsbg Jndiexploit 1.4

A vulnerability was found in WhiteHSBG JNDIExploit 1.4 on Windows.

5.7
2023-09-29 CVE-2023-0989 Gitlab Unspecified vulnerability in Gitlab

An information disclosure issue in GitLab CE/EE affecting all versions starting from 13.11 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows an attacker to extract non-protected CI/CD variables by tricking a user to visit a fork with a malicious CI/CD configuration.

5.7
2023-10-01 CVE-2023-4211 ARM Use After Free vulnerability in ARM products

A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.

5.5
2023-09-30 CVE-2023-5321 Hamza417 Missing Authorization vulnerability in Hamza417 Inure

Missing Authorization in GitHub repository hamza417/inure prior to build94.

5.5
2023-09-28 CVE-2023-41911 Samsung Double Free vulnerability in Samsung Exynos 2200 Firmware

Samsung Mobile Processor Exynos 2200 allows a GPU Double Free (issue 1 of 2).

5.5
2023-09-27 CVE-2023-4066 Redhat Cleartext Storage of Sensitive Information vulnerability in Redhat products

A flaw was found in Red Hat's AMQ Broker, which stores certain passwords in a secret security-properties-prop-module, defined in ActivemqArtemisSecurity CR; however, they are shown in plaintext in the StatefulSet details yaml of AMQ Broker.

5.5
2023-09-27 CVE-2023-20253 Cisco Unspecified vulnerability in Cisco Sd-Wan Vmanage

A vulnerability in the command line interface (cli) management interface of Cisco SD-WAN vManage could allow an authenticated, local attacker to bypass authorization and allow the attacker to roll back the configuration on vManage controllers and edge router device. This vulnerability is due to improper access control in the cli-management interface of an affected system.

5.5
2023-09-27 CVE-2023-40391 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

5.5
2023-09-27 CVE-2023-40399 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

5.5
2023-09-27 CVE-2023-40402 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

5.5
2023-09-27 CVE-2023-40406 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2023-09-27 CVE-2023-40410 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

5.5
2023-09-27 CVE-2023-40418 Apple Unspecified vulnerability in Apple Watchos

An authentication issue was addressed with improved state management.

5.5
2023-09-27 CVE-2023-40422 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved memory handling.

5.5
2023-09-27 CVE-2023-40424 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

5.5
2023-09-27 CVE-2023-40426 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

5.5
2023-09-27 CVE-2023-40428 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved handling of caches.

5.5
2023-09-27 CVE-2023-40429 Apple Unspecified vulnerability in Apple products

A permissions issue was addressed with improved validation.

5.5
2023-09-27 CVE-2023-40435 Apple Unspecified vulnerability in Apple Xcode

This issue was addressed by enabling hardened runtime.

5.5
2023-09-27 CVE-2023-40450 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2023-09-27 CVE-2023-40541 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by adding an additional prompt for user consent.

5.5
2023-09-27 CVE-2023-41066 Apple Unspecified vulnerability in Apple Macos

An authentication issue was addressed with improved state management.

5.5
2023-09-27 CVE-2023-41067 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved checks.

5.5
2023-09-27 CVE-2023-41070 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved checks.

5.5
2023-09-27 CVE-2023-41073 Apple Unspecified vulnerability in Apple products

An authorization issue was addressed with improved state management.

5.5
2023-09-27 CVE-2023-41078 Apple Incorrect Authorization vulnerability in Apple Macos

An authorization issue was addressed with improved state management.

5.5
2023-09-27 CVE-2023-41079 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved permissions logic.

5.5
2023-09-27 CVE-2023-41232 Apple Out-of-bounds Read vulnerability in Apple Iphone OS and Macos

An out-of-bounds read was addressed with improved bounds checking.

5.5
2023-09-27 CVE-2023-41968 Apple Link Following vulnerability in Apple products

This issue was addressed with improved validation of symlinks.

5.5
2023-09-27 CVE-2023-41980 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

5.5
2023-09-27 CVE-2023-41986 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2023-09-27 CVE-2023-41996 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2023-09-27 CVE-2023-44126 Google Unspecified vulnerability in Google Android

The vulnerability is that the Call management ("com.android.server.telecom") app patched by LG sends a lot of LG-owned implicit broadcasts that disclose sensitive data to all third-party apps installed on the same device.

5.5
2023-09-27 CVE-2023-44127 Google Unspecified vulnerability in Google Android

he vulnerability is that the Call management ("com.android.server.telecom") app patched by LG launches implicit intents that disclose sensitive data to all third-party apps installed on the same device.

5.5
2023-09-27 CVE-2023-4065 Redhat Incorrect Default Permissions vulnerability in Redhat products

A flaw was found in Red Hat AMQ Broker Operator, where it displayed a password defined in ActiveMQArtemisAddress CR, shown in plain text in the Operator Log.

5.5
2023-09-27 CVE-2023-23495 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with improved redaction of sensitive information.

5.5
2023-09-27 CVE-2023-32361 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved handling of caches.

5.5
2023-09-27 CVE-2023-32421 Apple Unspecified vulnerability in Apple Macos

A privacy issue was addressed with improved handling of temporary files.

5.5
2023-09-27 CVE-2023-38596 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved handling of protocols.

5.5
2023-09-27 CVE-2023-0833 Squareup
Redhat
Information Exposure Through an Error Message vulnerability in multiple products

A flaw was found in Red Hat's AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value.

5.5
2023-09-25 CVE-2023-5158 Linux Unspecified vulnerability in Linux Kernel

A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel.

5.5
2023-09-30 CVE-2023-43732 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "tax_class_title" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43733 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "company_address" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43734 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "name" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43735 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "formats_titles[7]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-5111 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "featured_type_name[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-5112 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "specials_type_name[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43717 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "MSEARCH_HIGHLIGHT_ENABLE_TITLE[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43718 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "MSEARCH_ENABLE_TITLE[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43719 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "SHIPPING_GENDER_TITLE[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43720 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "BILLING_GENDER_TITLE[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43721 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "PACKING_SLIPS_SUMMARY_TITLE[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43722 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "orders_status_groups_name[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43723 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "orders_status_name[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43724 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "derb6zmklgtjuhh2cn5chn2qjbm2stgmfa4.oastify.comscription[1][name]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43725 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "orders_products_status_name_long[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43726 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "orders_products_status_manual_name_long[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43727 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "stock_indication_text[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43728 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "stock_delivery_terms_text[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43729 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "xsell_type_name[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43730 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "countries_name[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43731 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "zone_name" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43712 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "access_levels_name" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43713 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability, which allows attackers to inject JS via the "title" parameter, in the "/admin/admin-menu/add-submit" endpoint, which can lead to unauthorized execution of scripts in a user's web browser.

5.4
2023-09-30 CVE-2023-43714 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "SKIP_CART_PAGE_TITLE[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43715 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "ENTRY_FIRST_NAME_MIN_LENGTH_TITLE[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43716 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "MAX_DISPLAY_NEW_PRODUCTS_TITLE[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-5302 Mayurik Cross-site Scripting vulnerability in Mayurik Best Courier Management System 1.0

A vulnerability, which was classified as problematic, has been found in SourceCodester Best Courier Management System 1.0.

5.4
2023-09-30 CVE-2023-43707 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "CatalogsPageDescriptionForm[1][name] " parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43708 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "configuration_title[1](MODULE_PAYMENT_SAGE_PAY_SERVER_TEXT_TITLE)" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43709 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "configuration_title[1](MODULE)" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43710 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "configuration_title[1][MODULE_SHIPPING_PERCENT_TEXT_TITLE]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43711 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "admin_firstname" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-5295 Awplife Unspecified vulnerability in Awplife Blog Filter

The Blog Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'vivafbcomment' shortcode in versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-30 CVE-2023-43702 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "tracking_number" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43703 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "product_info[][name]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43704 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "title" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43705 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "translation_value[1]" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-43706 Oscommerce Cross-site Scripting vulnerability in Oscommerce 4.12.56860

Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability. This vulnerability allows attackers to inject JS through the "email_templates_key" parameter, potentially leading to unauthorized execution of scripts within a user's web browser.

5.4
2023-09-30 CVE-2023-5317 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18.

5.4
2023-09-30 CVE-2023-5319 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18.

5.4
2023-09-29 CVE-2023-5286 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 Expense Tracker 1.0

A vulnerability, which was classified as problematic, has been found in SourceCodester Expense Tracker App v1.

5.4
2023-09-29 CVE-2023-5273 Mayuri K Cross-site Scripting vulnerability in Mayuri K Best Courier Management System 1.0

A vulnerability classified as problematic was found in SourceCodester Best Courier Management System 1.0.

5.4
2023-09-29 CVE-2023-41666 Stockdio Cross-site Scripting vulnerability in Stockdio Stock Quotes List

Auth.

5.4
2023-09-29 CVE-2023-41687 Goods Catalog Project Cross-site Scripting vulnerability in Goods Catalog Project Goods Catalog

Auth.

5.4
2023-09-29 CVE-2023-43944 Task Management System Project Cross-site Scripting vulnerability in Task Management System Project Task Management System 1.0

A Stored Cross Site Scripting (XSS) vulnerability was found in SourceCodester Task Management System 1.0.

5.4
2023-09-29 CVE-2023-5195 Mattermost Incorrect Authorization vulnerability in Mattermost

Mattermost fails to properly validate the permissions when soft deleting a team allowing a team member to soft delete other teams that they are not part of

5.4
2023-09-28 CVE-2023-44174 Projectworlds Cross-site Scripting vulnerability in Projectworlds Online Movie Ticket Booking System 1.0

Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Stored Cross-Site Scripting vulnerability.

5.4
2023-09-28 CVE-2023-44173 Projectworlds Cross-site Scripting vulnerability in Projectworlds Online Movie Ticket Booking System 1.0

Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Reflected Cross-Site Scripting vulnerability.

5.4
2023-09-28 CVE-2023-43876 Octobercms Cross-site Scripting vulnerability in Octobercms October 3.4.16

A Cross-Site Scripting (XSS) vulnerability in installation of October v.3.4.16 allows an attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost field.

5.4
2023-09-28 CVE-2023-43878 Ritecms Cross-site Scripting vulnerability in Ritecms 3.0

Rite CMS 3.0 has Multiple Cross-Site scripting (XSS) vulnerabilities that allow attackers to execute arbitrary code via a crafted payload into the Main Menu Items in the Administration Menu.

5.4
2023-09-28 CVE-2023-43884 Intelliants Cross-site Scripting vulnerability in Intelliants Subrion 4.2.1

A Cross-site scripting (XSS) vulnerability in Reference ID from the panel Transactions, of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Reference ID' parameter.

5.4
2023-09-28 CVE-2023-43871 Wbce Cross-site Scripting vulnerability in Wbce CMS 1.6.1

A File upload vulnerability in WBCE v.1.6.1 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS).

5.4
2023-09-28 CVE-2023-43872 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.18

A File upload vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS).

5.4
2023-09-28 CVE-2023-43873 E107 Cross-site Scripting vulnerability in E107 CMS 2.3.2

A Cross Site Scripting (XSS) vulnerability in e017 CMS v.2.3.2 allows a local attacker to execute arbitrary code via a crafted script to the Name filed in the Manage Menu.

5.4
2023-09-28 CVE-2023-43874 E107 Cross-site Scripting vulnerability in E107 CMS 2.3.2

Multiple Cross Site Scripting (XSS) vulnerability in e017 CMS v.2.3.2 allows a local attacker to execute arbitrary code via a crafted script to the Copyright and Author fields in the Meta & Custom Tags Menu.

5.4
2023-09-28 CVE-2023-44275 Opnsense Cross-site Scripting vulnerability in Opnsense

OPNsense before 23.7.5 allows XSS via the index.php column_count parameter to the Lobby Dashboard.

5.4
2023-09-28 CVE-2023-44276 Opnsense Cross-site Scripting vulnerability in Opnsense

OPNsense before 23.7.5 allows XSS via the index.php sequence parameter to the Lobby Dashboard.

5.4
2023-09-28 CVE-2023-5230 Jetimpex Unspecified vulnerability in Jetimpex TM Woocommerce Compare & Wishlist

The TM WooCommerce Compare & Wishlist plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'tm_woo_wishlist_table' shortcode in versions up to, and including, 1.1.7 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-28 CVE-2023-5232 Webguysaz Cross-site Scripting vulnerability in Webguysaz Font Awesome More Icons

The Font Awesome More Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'icon' shortcode in versions up to, and including, 3.5 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-28 CVE-2023-5233 Fontawesome Unspecified vulnerability in Fontawesome Font Awesome Integration

The Font Awesome Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'fawesome' shortcode in versions up to, and including, 5.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-27 CVE-2023-43191 Jrecms Cross-site Scripting vulnerability in Jrecms Springbootcms 1.0

SpringbootCMS 1.0 foreground message can be embedded malicious code saved in the database.

5.4
2023-09-27 CVE-2023-44048 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 Expense Tracker 1.0

Sourcecodester Expense Tracker App v1 is vulnerable to Cross Site Scripting (XSS) via add category.

5.4
2023-09-27 CVE-2023-20179 Cisco Cross-site Scripting vulnerability in Cisco Sd-Wan Vmanage

A vulnerability in the web-based management interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to inject HTML content. This vulnerability is due to improper validation of user-supplied data in element fields.

5.4
2023-09-27 CVE-2023-40417 Apple Unspecified vulnerability in Apple products

A window management issue was addressed with improved state management.

5.4
2023-09-27 CVE-2023-40605 93Digital Cross-site Scripting vulnerability in 93Digital Typing Effect

Auth.

5.4
2023-09-27 CVE-2023-40669 Twinpictures Cross-site Scripting vulnerability in Twinpictures Collapse-O-Matic

Auth.

5.4
2023-09-27 CVE-2023-41888 Glpi Project Path Traversal vulnerability in Glpi-Project Glpi 10.0.9

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

5.4
2023-09-27 CVE-2023-41904 Zohocorp Improper Authentication vulnerability in Zohocorp Manageengine Admanager Plus

Zoho ManageEngine ADManager Plus before 7203 allows 2FA bypass (for AuthToken generation) in REST APIs.

5.4
2023-09-27 CVE-2023-43232 Dedebiz Cross-site Scripting vulnerability in Dedebiz 6.2.11

A stored cross-site scripting (XSS) vulnerability in the Website column management function of DedeBIZ v6.2.11 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the title parameter.

5.4
2023-09-27 CVE-2023-43331 Small CRM Project Cross-site Scripting vulnerability in Small CRM Project Small CRM 3.0

A cross-site scripting (XSS) vulnerability in the Add User function of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.

5.4
2023-09-27 CVE-2023-43828 Intelliants Cross-site Scripting vulnerability in Intelliants Subrion 4.2.1

A Cross-site scripting (XSS) vulnerability in /panel/languages/ of Subrion v4.2.1 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Title' parameter.

5.4
2023-09-27 CVE-2023-43830 Intelliants Cross-site Scripting vulnerability in Intelliants Subrion 4.2.1

A Cross-site scripting (XSS) vulnerability in /panel/configuration/financial/ of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into several fields: 'Minimum deposit', 'Maximum deposit' and/or 'Maximum balance'.

5.4
2023-09-27 CVE-2023-43857 Dreamer CMS Project Cross-site Scripting vulnerability in Dreamer CMS Project Dreamer CMS 4.1.3

Dreamer CMS v4.1.3 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the component /admin/u/toIndex.

5.4
2023-09-27 CVE-2023-44042 Blackcat CMS Cross-site Scripting vulnerability in Blackcat-Cms Blackcat CMS 1.4.1

A stored cross-site scripting (XSS) vulnerability in /settings/index.php of Black Cat CMS 1.4.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website header parameter.

5.4
2023-09-27 CVE-2023-44207 Acronis Cross-site Scripting vulnerability in Acronis Cyber Protect 15

Stored cross-site scripting (XSS) vulnerability in protection plan name.

5.4
2023-09-27 CVE-2023-5135 Replywp Unspecified vulnerability in Replywp Simple Cloudfare Turnstile

The Simple Cloudflare Turnstile plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'gravity-simple-turnstile' shortcode in versions up to, and including, 1.23.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-27 CVE-2023-5161 WOW Company Unspecified vulnerability in Wow-Company Modal Window

The Modal Window plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 5.3.5 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-27 CVE-2023-5162 Webd Unspecified vulnerability in Webd Options for Twenty Seventeen

The Options for Twenty Seventeen plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'social-links' shortcode in versions up to, and including, 2.5.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-09-27 CVE-2023-27628 Sitekit Project Cross-site Scripting vulnerability in Sitekit Project Sitekit

Auth.

5.4
2023-09-27 CVE-2023-30959 Palantir Cross-site Scripting vulnerability in Palantir Apollo Autopilot

In Apollo change requests, comments added by users could contain a javascript URI link that when rendered will result in an XSS that require user interaction.

5.4
2023-09-25 CVE-2023-43458 Resort Reservation System Project Cross-site Scripting vulnerability in Resort Reservation System Project Resort Reservation System 1.0

Cross Site Scripting (XSS) vulnerability in Resort Reservation System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the room, name, and description parameters in the manage_room function.

5.4
2023-09-25 CVE-2023-42817 Pimcore Cross-site Scripting vulnerability in Pimcore Admin Classic Bundle

Pimcore admin-ui-classic-bundle provides a Backend UI for Pimcore.

5.4
2023-09-25 CVE-2023-43456 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 Service Provider Management System 1.0

Cross Site Scripting vulnerability in Service Provider Management System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the firstname, middlename and lastname parameters in the /php-spms/admin/?page=user endpoint.

5.4
2023-09-29 CVE-2023-44270 Postcss Injection vulnerability in Postcss

An issue was discovered in PostCSS before 8.4.31.

5.3
2023-09-29 CVE-2023-3914 Gitlab Unspecified vulnerability in Gitlab

A business logic error in GitLab EE affecting all versions prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows access to internal projects.

5.3
2023-09-29 CVE-2023-26148 Ithewei Injection vulnerability in Ithewei Libhv

All versions of the package ithewei/libhv are vulnerable to CRLF Injection when untrusted user input is used to set request headers.

5.3
2023-09-28 CVE-2023-38871 Economizzer Information Exposure Through Discrepancy vulnerability in Economizzer 0.9/April2023

The commit 3730880 (April 2023) and v.0.9-beta1 of gugoan Economizzer has a user enumeration vulnerability in the login and forgot password functionalities.

5.3
2023-09-27 CVE-2023-20251 Cisco Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Mobility Express Software

A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot. This vulnerability is due to memory leaks caused by multiple clients connecting under specific conditions.

5.3
2023-09-27 CVE-2023-40049 Progress Unspecified vulnerability in Progress WS FTP Server

In WS_FTP Server version prior to 8.8.2, an unauthenticated user could enumerate files under the 'WebServiceHost' directory listing.

5.3
2023-09-27 CVE-2023-41311 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Permission control vulnerability in the audio module.

5.3
2023-09-27 CVE-2023-41312 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Permission control vulnerability in the audio module.

5.3
2023-09-27 CVE-2023-41323 Glpi Project Unspecified vulnerability in Glpi-Project Glpi

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.

5.3
2023-09-27 CVE-2023-43775 Eaton Unspecified vulnerability in Eaton products

Denial-of-service vulnerability in the web server of the Eaton SMP Gateway allows attacker to potentially force an unexpected restart of the automation platform, impacting the availability of the product.

5.3
2023-09-27 CVE-2023-44205 Acronis Authorization Bypass Through User-Controlled Key vulnerability in Acronis Cyber Protect 15

Sensitive information disclosure due to improper authorization.

5.3
2023-09-27 CVE-2023-44216 Canonical
AMD
Intel
Microsoft
Nvidia
Apple
Google
Information Exposure Through Discrepancy vulnerability in multiple products

PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue.

5.3
2023-09-27 CVE-2023-4565 Huawei Incorrect Permission Assignment for Critical Resource vulnerability in Huawei Emui and Harmonyos

Broadcast permission control vulnerability in the framework module.

5.3
2023-09-27 CVE-2023-36851 Juniper Missing Authentication for Critical Function vulnerability in Juniper Junos

A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to webauth_operation.php that doesn't require authentication, an attacker is able to upload and download arbitrary files via J-Web, leading to a loss of integrity or confidentiality, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on SRX Series: * 21.2 versions prior to 21.2R3-S8; * 21.4 versions prior to 21.4R3-S6; * 22.1 versions prior to 22.1R3-S5; * 22.2 versions prior to 22.2R3-S3; * 22.3 versions prior to 22.3R3-S2; * 22.4 versions prior to 22,4R2-S2, 22.4R3; * 23.2 versions prior to 23.2R1-S2, 23.2R2.

5.3
2023-09-25 CVE-2023-4281 Activity LOG Project Unspecified vulnerability in Activity LOG Project Activity LOG

This Activity Log WordPress plugin before 2.8.8 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value.

5.3
2023-09-25 CVE-2023-4631 Wpdo5Ea Unspecified vulnerability in Wpdo5Ea Dologin Security

The DoLogin Security WordPress plugin before 3.7 uses headers such as the X-Forwarded-For to retrieve the IP address of the request, which could lead to IP spoofing.

5.3
2023-09-25 CVE-2023-41295 Huawei Incorrect Permission Assignment for Critical Resource vulnerability in Huawei Emui and Harmonyos

Vulnerability of improper permission management in the displayengine module.

5.3
2023-09-25 CVE-2015-6964 Multibit Incorrect Comparison vulnerability in Multibit HD

MultiBit HD before 0.1.2 allows attackers to conduct bit-flipping attacks that insert unspendable Bitcoin addresses into the list that MultiBit uses to send fees to the developers.

5.3
2023-09-29 CVE-2023-5259 Foru CMS Project Improper Resource Shutdown or Release vulnerability in Foru CMS Project Foru CMS

A vulnerability classified as problematic was found in ForU CMS.

4.9
2023-09-29 CVE-2023-3775 Hashicorp Unspecified vulnerability in Hashicorp Vault

A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service.

4.9
2023-09-27 CVE-2023-43493 Collne SQL Injection vulnerability in Collne Welcart E-Commerce

SQL injection vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain sensitive information.

4.9
2023-09-27 CVE-2023-4505 Miniorange Unspecified vulnerability in Miniorange Staff / Employee Business Directory for Active Directory

The Staff / Employee Business Directory for Active Directory plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 1.2.3.

4.9
2023-09-27 CVE-2023-2358 Hitachivantara Cleartext Storage of Sensitive Information vulnerability in Hitachivantara Pentaho Business Analytics

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.5.0.0 and 9.3.0.4, including 8.3.x.x, saves passwords of the Hadoop Copy Files step in plaintext. 

4.9
2023-09-29 CVE-2023-5287 Beecms Cross-site Scripting vulnerability in Beecms 4.0

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in BEECMS 4.0.

4.8
2023-09-29 CVE-2023-41655 Andreas Heigl Cross-site Scripting vulnerability in Andreas.Heigl Authldap

Auth.

4.8
2023-09-29 CVE-2023-41657 Groundhogg Cross-site Scripting vulnerability in Groundhogg Hollerbox

Auth.

4.8
2023-09-29 CVE-2023-41661 Smarty Cross-site Scripting vulnerability in Smarty

Auth.

4.8
2023-09-28 CVE-2023-43879 Ritecms Cross-site Scripting vulnerability in Ritecms 3.0

Rite CMS 3.0 has a Cross-Site scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload into the Global Content Blocks in the Administration Menu.

4.8
2023-09-27 CVE-2023-40604 Jesmadsen Cross-site Scripting vulnerability in Jesmadsen Cookies BY JM

Auth.

4.8
2023-09-27 CVE-2023-40665 Pdfcrowd Cross-site Scripting vulnerability in Pdfcrowd Save AS Image

Auth.

4.8
2023-09-27 CVE-2023-40668 Pdfcrowd Cross-site Scripting vulnerability in Pdfcrowd Save AS PDF

Auth.

4.8
2023-09-27 CVE-2023-40675 Pluginops Cross-site Scripting vulnerability in Pluginops Landing Page Builder

Auth.

4.8
2023-09-27 CVE-2023-40676 WP Slimstat Cross-site Scripting vulnerability in Wp-Slimstat Slimstat Analytics

Auth.

4.8
2023-09-27 CVE-2023-40677 Gopiplus Cross-site Scripting vulnerability in Gopiplus Vertical Marquee

Auth.

4.8
2023-09-27 CVE-2023-41241 Surecart Cross-site Scripting vulnerability in Surecart

Auth.

4.8
2023-09-27 CVE-2023-41242 Creativehassan Cross-site Scripting vulnerability in Creativehassan Snap Pixel

Auth.

4.8
2023-09-27 CVE-2023-4423 WP Eventmanager Unspecified vulnerability in Wp-Eventmanager WP Event Manager

The WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.1.37.1 due to insufficient input sanitization and output escaping.

4.8
2023-09-27 CVE-2023-25483 Easycomingsoon Cross-site Scripting vulnerability in Easycomingsoon Easy Coming Soon 2.3

Auth.

4.8
2023-09-27 CVE-2023-27617 Carrcommunications Cross-site Scripting vulnerability in Carrcommunications Rsvpmaker

Auth.

4.8
2023-09-27 CVE-2023-27622 Guruwalk Cross-site Scripting vulnerability in Guruwalk Affiliates 1.0.0

Auth.

4.8
2023-09-27 CVE-2023-28790 Simple Staff List Project Cross-site Scripting vulnerability in Simple Staff List Project Simple Staff List

Auth.

4.8
2023-09-27 CVE-2023-40047 Progress Cross-site Scripting vulnerability in Progress WS FTP Server

In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module.

4.8
2023-09-25 CVE-2023-3226 Sygnoos Unspecified vulnerability in Sygnoos Popup Builder

The Popup Builder WordPress plugin before 4.2.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8
2023-09-25 CVE-2023-4502 Gtranslate Unspecified vulnerability in Gtranslate Translate Wordpress With Gtranslate

The Translate WordPress with GTranslate WordPress plugin before 3.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8
2023-09-25 CVE-2023-41948 Christophrado Cross-site Scripting vulnerability in Christophrado Cookie Notice & Consent

Auth.

4.8
2023-09-25 CVE-2023-41949 Avirtum Cross-site Scripting vulnerability in Avirtum Ifolders

Auth.

4.8
2023-09-28 CVE-2023-42756 Linux
Redhat
Debian
Fedoraproject
Race Condition vulnerability in multiple products

A flaw was found in the Netfilter subsystem of the Linux kernel.

4.7
2023-09-27 CVE-2023-20268 Cisco Resource Exhaustion vulnerability in Cisco products

A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic.

4.7
2023-09-27 CVE-2023-41979 Apple Race Condition vulnerability in Apple Macos

A race condition was addressed with improved locking.

4.7
2023-09-25 CVE-2023-4892 Sismics Cross-site Scripting vulnerability in Sismics Teedy 1.11

Teedy v1.11 has a vulnerability in its text editor that allows events to be executed in HTML tags that an attacker could manipulate.

4.6
2023-09-27 CVE-2023-41981 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

4.4
2023-09-29 CVE-2023-5194 Mattermost Incorrect Authorization vulnerability in Mattermost

Mattermost fails to properly validate permissions when demoting and deactivating a user allowing for a system/user manager to demote / deactivate another manager

4.3
2023-09-29 CVE-2023-5198 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions prior to 16.2.7, all versions starting from 16.3 before 16.3.5, and all versions starting from 16.4 before 16.4.1.

4.3
2023-09-29 CVE-2023-2233 Gitlab Unspecified vulnerability in Gitlab

An improper authorization issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.2.8, all versions starting from 16.3 before 16.3.5 and all versions starting from 16.4 before 16.4.1.

4.3
2023-09-29 CVE-2023-3115 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions affecting all versions from 11.11 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1.

4.3
2023-09-29 CVE-2023-3920 Gitlab Insufficient Verification of Data Authenticity vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 11.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1.

4.3
2023-09-29 CVE-2023-3979 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1.

4.3
2023-09-29 CVE-2023-44469 Lemonldap NG Server-Side Request Forgery (SSRF) vulnerability in Lemonldap-Ng Lemonldap::Ng

A Server-Side Request Forgery issue in the OpenID Connect Issuer in LemonLDAP::NG before 2.17.1 allows authenticated remote attackers to send GET requests to arbitrary URLs through the request_uri authorization parameter.

4.3
2023-09-29 CVE-2023-4532 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1.

4.3
2023-09-28 CVE-2023-43663 Prestashop Improper Privilege Management vulnerability in Prestashop

PrestaShop is an Open Source e-commerce web application.

4.3
2023-09-28 CVE-2023-43664 Prestashop Improper Privilege Management vulnerability in Prestashop

PrestaShop is an Open Source e-commerce web application.

4.3
2023-09-27 CVE-2023-40026 Linuxfoundation Path Traversal vulnerability in Linuxfoundation Argo-Cd

Argo CD is a declarative continuous deployment framework for Kubernetes.

4.3
2023-09-27 CVE-2023-40388 Apple Unspecified vulnerability in Apple Macos

A privacy issue was addressed with improved handling of temporary files.

4.3
2023-09-27 CVE-2023-40532 Collne Path Traversal vulnerability in Collne Welcart

Path traversal vulnerability in Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain partial information of the files on the web server.

4.3
2023-09-27 CVE-2023-42453 Matrix
Fedoraproject
Improper Authorization vulnerability in multiple products

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation.

4.3
2023-09-27 CVE-2023-35984 Apple Out-of-bounds Write vulnerability in Apple products

The issue was addressed with improved checks.

4.3
2023-09-25 CVE-2022-4245 Codehaus Plexus Project
Redhat
XXE vulnerability in multiple products

A flaw was found in codehaus-plexus.

4.3

23 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-09-30 CVE-2023-5313 Phpkobo Race Condition vulnerability in PHPkobo Ajax Poll Script 3.18

A vulnerability classified as problematic was found in phpkobo Ajax Poll Script 3.18.

3.7
2023-09-28 CVE-2023-38872 Economizzer Authorization Bypass Through User-Controlled Key vulnerability in Economizzer 0.9/April2023

An Insecure Direct Object Reference (IDOR) vulnerability in gugoan Economizzer commit 3730880 (April 2023) and v.0.9-beta1 allows any unauthenticated attacker to access cash book entry attachments of any other user, if they know the Id of the attachment.

3.7
2023-09-27 CVE-2023-41306 Huawei Race Condition vulnerability in Huawei Emui and Harmonyos

Vulnerability of mutex management in the bone voice ID trusted application (TA) module.

3.7
2023-09-27 CVE-2023-41335 Matrix
Fedoraproject
Cleartext Storage of Sensitive Information vulnerability in multiple products

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation.

3.7
2023-09-27 CVE-2023-44128 Google Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android

he vulnerability is to delete arbitrary files in LGInstallService ("com.lge.lginstallservies") app.

3.6
2023-09-29 CVE-2023-3906 Gitlab Unspecified vulnerability in Gitlab

An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy.

3.5
2023-09-27 CVE-2023-41332 Cilium Improper Handling of Exceptional Conditions vulnerability in Cilium

Cilium is a networking, observability, and security solution with an eBPF-based dataplane.

3.5
2023-09-27 CVE-2023-40384 Apple Unspecified vulnerability in Apple products

A permissions issue was addressed with improved redaction of sensitive information.

3.3
2023-09-27 CVE-2023-40386 Apple Unspecified vulnerability in Apple Macos

A privacy issue was addressed with improved handling of temporary files.

3.3
2023-09-27 CVE-2023-40395 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved handling of caches.

3.3
2023-09-27 CVE-2023-40427 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved handling of caches.

3.3
2023-09-27 CVE-2023-40434 Apple Unspecified vulnerability in Apple Macos

A configuration issue was addressed with additional restrictions.

3.3
2023-09-27 CVE-2023-40456 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

3.3
2023-09-27 CVE-2023-40520 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

3.3
2023-09-27 CVE-2023-41065 Apple Unspecified vulnerability in Apple products

A privacy issue was addressed with improved private data redaction for log entries.

3.3
2023-09-27 CVE-2023-41310 Huawei Resource Exhaustion vulnerability in Huawei Emui and Harmonyos

Keep-alive vulnerability in the sticky broadcast mechanism.

3.3
2023-09-27 CVE-2023-44124 Google Exposure of Resource to Wrong Sphere vulnerability in Google Android 12.0/13.0

The vulnerability is to theft of arbitrary files with system privilege in the Screen recording ("com.lge.gametools.gamerecorder") app in the "com/lge/gametools/gamerecorder/settings/ProfilePreferenceFragment.java" file.

3.3
2023-09-27 CVE-2023-44129 Google Unspecified vulnerability in Google Android

The vulnerability is that the Messaging ("com.android.mms") app patched by LG forwards attacker-controlled intents back to the attacker in the exported "com.android.mms.ui.QClipIntentReceiverActivity" activity.

3.3
2023-09-27 CVE-2023-29497 Apple Unspecified vulnerability in Apple Macos

A privacy issue was addressed with improved handling of temporary files.

3.3
2023-09-27 CVE-2023-35990 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

3.3
2023-09-27 CVE-2023-37448 Apple Unspecified vulnerability in Apple Macos

A lock screen issue was addressed with improved state management.

3.3
2023-09-29 CVE-2023-5159 Mattermost Incorrect Authorization vulnerability in Mattermost

Mattermost fails to properly verify the permissions when managing/updating a bot allowing a User Manager role with user edit permissions to manage/update bots.

2.7
2023-09-29 CVE-2023-5193 Mattermost Incorrect Authorization vulnerability in Mattermost

Mattermost fails to properly check permissions when retrieving a post allowing for a System Role with the permission to manage channels to read the posts of a DM conversation.

2.7