Weekly Vulnerabilities Reports > October 23 to 29, 2023

Overview

606 new vulnerabilities reported during this period, including 148 critical vulnerabilities and 214 high severity vulnerabilities. This weekly summary report vulnerabilities in 576 products from 250 vendors including Totolink, Apple, Idattend, Google, and Debian. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Missing Authentication for Critical Function", and "Command Injection".

  • 489 reported vulnerabilities are remotely exploitables.
  • 235 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 385 reported vulnerabilities are exploitable by an anonymous user.
  • Totolink has the most reported vulnerabilities, with 42 reported vulnerabilities.
  • Totolink has the most reported critical vulnerabilities, with 42 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

148 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-10-29 CVE-2005-10002 WP Plugins Path Traversal vulnerability in Wp-Plugins Secure Files 1.1

A vulnerability, which was classified as critical, was found in almosteffortless secure-files Plugin up to 1.1 on WordPress.

9.8
2023-10-29 CVE-2023-5838 Linkstack Insufficient Session Expiration vulnerability in Linkstack

Insufficient Session Expiration in GitHub repository linkstackorg/linkstack prior to v4.2.9.

9.8
2023-10-28 CVE-2023-5836 Task Reminder System Project SQL Injection vulnerability in Task Reminder System Project Task Reminder System 1.0

A vulnerability was found in SourceCodester Task Reminder System 1.0.

9.8
2023-10-28 CVE-2023-46569 Radare Out-of-bounds Read vulnerability in Radare Radare2

An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of libr/arch/p/nds32/nds32-dis.h.

9.8
2023-10-28 CVE-2023-46570 Radare Out-of-bounds Read vulnerability in Radare Radare2

An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32 function of libr/arch/p/nds32/nds32-dis.h.

9.8
2023-10-27 CVE-2023-46509 Contec Unspecified vulnerability in Contec Solarview Compact Firmware 4.0/5.0/6.0

An issue in Contec SolarView Compact v.6.0 and before allows an attacker to execute arbitrary code via the texteditor.php component.

9.8
2023-10-27 CVE-2023-46510 Zioncom Unspecified vulnerability in Zioncom A7000R Firmware 4.1Cu.4154

An issue in ZIONCOM (Hong Kong) Technology Limited A7000R v.4.1cu.4154 allows an attacker to execute arbitrary code via the cig-bin/cstecgi.cgi to the settings/setPasswordCfg function.

9.8
2023-10-27 CVE-2023-5830 Documentlocator Improper Authentication vulnerability in Documentlocator Document Locator

A vulnerability classified as critical has been found in ColumbiaSoft Document Locator.

9.8
2023-10-27 CVE-2023-46853 Memcached Off-by-one Error vulnerability in Memcached

In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n.

9.8
2023-10-27 CVE-2023-5828 Ontall SQL Injection vulnerability in Ontall Longxing Industrial Development Zone Project

A vulnerability was found in Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System up to 20231026.

9.8
2023-10-27 CVE-2023-5827 CTI Monitoring AND Early Warning System Project SQL Injection vulnerability in CTI Monitoring and Early Warning System Project CTI Monitoring and Early Warning System 2.2

A vulnerability was found in Shanghai CTI Navigation CTI Monitoring and Early Warning System 2.2.

9.8
2023-10-27 CVE-2023-46604 Apache Deserialization of Untrusted Data vulnerability in Apache Activemq

The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution.

9.8
2023-10-27 CVE-2023-5807 Trteksolutions SQL Injection vulnerability in Trteksolutions Education Portal

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in TRtek Software Education Portal allows SQL Injection.This issue affects Education Portal: before 3.2023.29.

9.8
2023-10-27 CVE-2023-45498 Vinchin Command Injection vulnerability in Vinchin Backup and Recovery 6.5.0.17561

VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain a command injection vulnerability.

9.8
2023-10-27 CVE-2023-45499 Vinchin Use of Hard-coded Credentials vulnerability in Vinchin Backup and Recovery 6.5.0.17561

VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain hardcoded credentials.

9.8
2023-10-26 CVE-2018-17558 Abus Use of Hard-coded Credentials vulnerability in Abus products

Hardcoded manufacturer credentials and an OS command injection vulnerability in the /cgi-bin/mft/ directory on ABUS TVIP TVIP20050 LM.1.6.18, TVIP10051 LM.1.6.18, TVIP11050 MG.1.6.03.05, TVIP20550 LM.1.6.18, TVIP10050 LM.1.6.18, TVIP11550 MG.1.6.03, TVIP21050 MG.1.6.03, and TVIP51550 MG.1.6.03 cameras allow remote attackers to execute code as root.

9.8
2023-10-26 CVE-2018-17878 Abus Classic Buffer Overflow vulnerability in Abus products

Buffer Overflow vulnerability in certain ABUS TVIP cameras allows attackers to gain control of the program via crafted string sent to sprintf() function.

9.8
2023-10-26 CVE-2018-17879 Abus OS Command Injection vulnerability in Abus products

An issue was discovered on certain ABUS TVIP cameras.

9.8
2023-10-26 CVE-2023-42406 Dlink SQL Injection vulnerability in Dlink Dar-7000 Firmware 31R02B1413C

SQL injection vulnerability in D-Link Online behavior audit gateway DAR-7000 V31R02B1413C allows a remote attacker to obtain sensitive information and execute arbitrary code via the editrole.php component.

9.8
2023-10-26 CVE-2023-5805 Simple Real Estate Portal System Project SQL Injection vulnerability in Simple Real Estate Portal System Project Simple Real Estate Portal System 1.0

A vulnerability was found in SourceCodester Simple Real Estate Portal System 1.0.

9.8
2023-10-26 CVE-2023-39726 Mintty Project Unspecified vulnerability in Mintty Project Mintty

An issue in Mintty v.3.6.4 and before allows a remote attacker to execute arbitrary code via crafted commands to the terminal.

9.8
2023-10-26 CVE-2023-46665 Sielco Unspecified vulnerability in Sielco products

Sielco PolyEco1000 is vulnerable to an authentication bypass vulnerability due to an attacker modifying passwords in a POST request and gain unauthorized access to the affected device with administrative privileges.

9.8
2023-10-26 CVE-2023-46747 F5 Missing Authentication for Critical Function vulnerability in F5 products

Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

9.8
2023-10-26 CVE-2023-0897 Sielco Session Fixation vulnerability in Sielco products

Sielco PolyEco1000 is vulnerable to a session hijack vulnerability due to the cookie being vulnerable to a brute force attack, lack of SSL, and the session being visible in requests.

9.8
2023-10-26 CVE-2023-44267 Projectworlds SQL Injection vulnerability in Projectworlds Online ART Gallery 1.0

Online Art Gallery v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.

9.8
2023-10-26 CVE-2023-46661 Sielco Unspecified vulnerability in Sielco products

Sielco PolyEco1000 is vulnerable to an attacker escalating their privileges by modifying passwords in POST requests.

9.8
2023-10-26 CVE-2023-5754 Sielco Improper Restriction of Excessive Authentication Attempts vulnerability in Sielco products

Sielco PolyEco1000 uses a weak set of default administrative credentials that can be easily guessed in remote password attacks and gain full control of the system.

9.8
2023-10-26 CVE-2023-5804 Phpgurukul SQL Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical.

9.8
2023-10-26 CVE-2023-46435 Oretnom23 SQL Injection vulnerability in Oretnom23 Packers and Movers Management System 1.0

Sourcecodester Packers and Movers Management System v1.0 is vulnerable to SQL Injection via mpms/?p=services/view_service&id.

9.8
2023-10-26 CVE-2023-5794 Phpgurukul SQL Injection vulnerability in PHPgurukul Online Railway Catering Management System 1.0

A vulnerability was found in PHPGurukul Online Railway Catering System 1.0.

9.8
2023-10-26 CVE-2023-42769 Sielco Improper Restriction of Excessive Authentication Attempts vulnerability in Sielco products

The cookie session ID is of insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session, bypass authentication, and manipulate the transmitter.

9.8
2023-10-26 CVE-2023-43208 Nextgen Unspecified vulnerability in Nextgen Mirth Connect

NextGen Healthcare Mirth Connect before version 4.4.1 is vulnerable to unauthenticated remote code execution.

9.8
2023-10-26 CVE-2023-5790 Remyandrade Unrestricted Upload of File with Dangerous Type vulnerability in Remyandrade File Manager APP 1.0

A vulnerability classified as critical was found in SourceCodester File Manager App 1.0.

9.8
2023-10-26 CVE-2023-5792 Remyandrade SQL Injection vulnerability in Remyandrade Sticky Notes APP 1.0

A vulnerability has been found in SourceCodester Sticky Notes App 1.0 and classified as critical.

9.8
2023-10-26 CVE-2023-5784 Netentsec SQL Injection vulnerability in Netentsec Application Security Gateway 6.3

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical.

9.8
2023-10-26 CVE-2023-5782 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10

A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.10.

9.8
2023-10-26 CVE-2023-5780 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10

A vulnerability classified as critical was found in Tongda OA 2017 11.10.

9.8
2023-10-26 CVE-2023-5781 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10

A vulnerability, which was classified as critical, has been found in Tongda OA 2017 11.10.

9.8
2023-10-25 CVE-2023-46584 Phpgurukul SQL Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.

9.8
2023-10-25 CVE-2023-46134 MAN Unspecified vulnerability in MAN D-Tale

D-Tale is the combination of a Flask back-end and a React front-end to view & analyze Pandas data structures.

9.8
2023-10-25 CVE-2023-46408 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_ The 41DD80 function.

9.8
2023-10-25 CVE-2023-46409 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_ 41CC04 function.

9.8
2023-10-25 CVE-2023-46410 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_ The 416F60 function.

9.8
2023-10-25 CVE-2023-46411 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_415258 function.

9.8
2023-10-25 CVE-2023-46412 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_41D998 function.

9.8
2023-10-25 CVE-2023-46413 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_4155DC function.

9.8
2023-10-25 CVE-2023-46414 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_ 41D494 function.

9.8
2023-10-25 CVE-2023-46415 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_41E588 function.

9.8
2023-10-25 CVE-2023-46416 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_ The 41A414 function.

9.8
2023-10-25 CVE-2023-46417 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_415498 function.

9.8
2023-10-25 CVE-2023-46418 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_412688 function.

9.8
2023-10-25 CVE-2023-46419 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_415730 function.

9.8
2023-10-25 CVE-2023-46420 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_41590C function.

9.8
2023-10-25 CVE-2023-46421 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_411D00 function.

9.8
2023-10-25 CVE-2023-46422 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_411994 function.

9.8
2023-10-25 CVE-2023-46423 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_417094 function.

9.8
2023-10-25 CVE-2023-46424 Totolink Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_422BD4 function.

9.8
2023-10-25 CVE-2023-30912 HPE Unspecified vulnerability in HPE Oneview 8.30.01

A remote code execution issue exists in HPE OneView.

9.8
2023-10-25 CVE-2023-31581 Dromara Use of Hard-coded Credentials vulnerability in Dromara Sureness

Dromara Sureness before v1.0.8 was discovered to use a hardcoded key.

9.8
2023-10-25 CVE-2023-34048 Vmware Out-of-bounds Write vulnerability in VMWare Vcenter Server

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.

9.8
2023-10-25 CVE-2023-37283 Pingidentity Improper Authentication vulnerability in Pingidentity Pingfederate

Under a very specific and highly unrecommended configuration, authentication bypass is possible in the PingFederate Identifier First Adapter

9.8
2023-10-25 CVE-2023-39930 Pingidentity Missing Authentication for Critical Function vulnerability in Pingidentity Pingid Radius PCV

A first-factor authentication bypass vulnerability exists in the PingFederate with PingID Radius PCV when a MSCHAP authentication request is sent via a maliciously crafted RADIUS client request.

9.8
2023-10-25 CVE-2023-42489 Busbaer Incorrect Permission Assignment for Critical Resource vulnerability in Busbaer Eisbaer Scada

EisBaer Scada - CWE-732: Incorrect Permission Assignment for Critical Resource

9.8
2023-10-25 CVE-2023-42491 Busbaer Improper Authorization vulnerability in Busbaer Eisbaer Scada

EisBaer Scada - CWE-285: Improper Authorization

9.8
2023-10-25 CVE-2023-42492 Busbaer Use of Hard-coded Credentials vulnerability in Busbaer Eisbaer Scada

EisBaer Scada - CWE-321: Use of Hard-coded Cryptographic Key

9.8
2023-10-25 CVE-2023-42493 Busbaer Unprotected Storage of Credentials vulnerability in Busbaer Eisbaer Scada

EisBaer Scada - CWE-256: Plaintext Storage of a Password

9.8
2023-10-25 CVE-2023-42494 Busbaer Exposed Dangerous Method or Function vulnerability in Busbaer Eisbaer Scada

EisBaer Scada - CWE-749: Exposed Dangerous Method or Function

9.8
2023-10-25 CVE-2023-43795 Osgeo Server-Side Request Forgery (SSRF) vulnerability in Osgeo Geoserver

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data.

9.8
2023-10-25 CVE-2023-44794 Dromara Unspecified vulnerability in Dromara Sa-Token

An issue in Dromara SaToken version 1.36.0 and before allows a remote attacker to escalate privileges via a crafted payload to the URL.

9.8
2023-10-25 CVE-2023-45554 Zzzcms Unrestricted Upload of File with Dangerous Type vulnerability in Zzzcms 2.1.9

File Upload vulnerability in zzzCMS v.2.1.9 allows a remote attacker to execute arbitrary code via modification of the imageext parameter from jpg, jpeg,gif, and png to jpg, jpeg,gif, png, pphphp.

9.8
2023-10-25 CVE-2023-46010 Seacms Unspecified vulnerability in Seacms

An issue in SeaCMS v.12.9 allows an attacker to execute arbitrary commands via the admin_safe.php component.

9.8
2023-10-25 CVE-2023-46158 IBM Insufficient Session Expiration vulnerability in IBM Websphere Application Server Liberty

IBM WebSphere Application Server Liberty 23.0.0.9 through 23.0.0.10 could provide weaker than expected security due to improper resource expiration handling.

9.8
2023-10-25 CVE-2023-46347 Ndkdesign SQL Injection vulnerability in Ndkdesign NDK Steppingpack

In the module "Step by Step products Pack" (ndk_steppingpack) version 1.5.6 and before from NDK Design for PrestaShop, a guest can perform SQL injection.

9.8
2023-10-25 CVE-2023-46358 Snegurka SQL Injection vulnerability in Snegurka Referralbyphone

In the module "Referral and Affiliation Program" (referralbyphone) version 3.5.1 and before from Snegurka for PrestaShop, a guest can perform SQL injection.

9.8
2023-10-25 CVE-2023-46369 Tenda Out-of-bounds Write vulnerability in Tenda W18E Firmware 16.01.0.8(1576)

Tenda W18E V16.01.0.8(1576) contains a stack overflow vulnerability via the portMirrorMirroredPorts parameter in the formSetNetCheckTools function.

9.8
2023-10-25 CVE-2023-46370 Tenda Command Injection vulnerability in Tenda W18E Firmware 16.01.0.8(1576)

Tenda W18E V16.01.0.8(1576) has a command injection vulnerability via the hostName parameter in the formSetNetCheckTools function.

9.8
2023-10-25 CVE-2023-46371 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wdr7660 Firmware 2.0.30

TP-Link device TL-WDR7660 2.0.30 has a stack overflow vulnerability via the function upgradeInfoJsonToBin.

9.8
2023-10-25 CVE-2023-46373 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wdr7660 Firmware 2.0.30

TP-Link TL-WDR7660 2.0.30 has a stack overflow vulnerability via the function deviceInfoJsonToBincauses.

9.8
2023-10-25 CVE-2023-46518 Mercurycom Out-of-bounds Write vulnerability in Mercurycom A15 Firmware 1.0202308181.0.3

Mercury A15 V1.0 20230818_1.0.3 was discovered to contain a command execution vulnerability via the component cloudDeviceTokenSuccCB.

9.8
2023-10-25 CVE-2023-46520 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function uninstallPluginReqHandle.

9.8
2023-10-25 CVE-2023-46521 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function RegisterRegister.

9.8
2023-10-25 CVE-2023-46522 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function deviceInfoRegister.

9.8
2023-10-25 CVE-2023-46523 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function upgradeInfoRegister.

9.8
2023-10-25 CVE-2023-46525 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function loginRegister.

9.8
2023-10-25 CVE-2023-46526 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function resetCloudPwdRegister.

9.8
2023-10-25 CVE-2023-46527 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function bindRequestHandle.

9.8
2023-10-25 CVE-2023-46534 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function modifyAccPwdRegister.

9.8
2023-10-25 CVE-2023-46535 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function getResetVeriRegister.

9.8
2023-10-25 CVE-2023-46536 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function chkRegVeriRegister.

9.8
2023-10-25 CVE-2023-46537 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function getRegVeriRegister.

9.8
2023-10-25 CVE-2023-46538 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function chkResetVeriRegister.

9.8
2023-10-25 CVE-2023-46539 TP Link Out-of-bounds Write vulnerability in Tp-Link Tl-Wr886N Firmware 3.0.14

TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function registerRequestHandle.

9.8
2023-10-25 CVE-2023-46540 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formNtp.

9.8
2023-10-25 CVE-2023-46541 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIpv6Setup.

9.8
2023-10-25 CVE-2023-46542 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMeshUploadConfig.

9.8
2023-10-25 CVE-2023-46543 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWlSiteSurvey.

9.8
2023-10-25 CVE-2023-46544 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWirelessTbl.

9.8
2023-10-25 CVE-2023-46545 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWsc.

9.8
2023-10-25 CVE-2023-46546 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formStats.

9.8
2023-10-25 CVE-2023-46547 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formSysLog.

9.8
2023-10-25 CVE-2023-46548 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWlanRedirect.

9.8
2023-10-25 CVE-2023-46549 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formSetLg.

9.8
2023-10-25 CVE-2023-46550 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDelDevice.

9.8
2023-10-25 CVE-2023-46551 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formReflashClientTbl.

9.8
2023-10-25 CVE-2023-46552 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMultiAP.

9.8
2023-10-25 CVE-2023-46553 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formParentControl.

9.8
2023-10-25 CVE-2023-46554 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDel.

9.8
2023-10-25 CVE-2023-46555 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formPortFw.

9.8
2023-10-25 CVE-2023-46556 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formFilter.

9.8
2023-10-25 CVE-2023-46557 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMultiAPVLAN.

9.8
2023-10-25 CVE-2023-46558 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDelDevice.

9.8
2023-10-25 CVE-2023-46559 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIPv6Addr.

9.8
2023-10-25 CVE-2023-46560 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formTcpipSetup.

9.8
2023-10-25 CVE-2023-46562 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formDosCfg.

9.8
2023-10-25 CVE-2023-46563 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIpQoS.

9.8
2023-10-25 CVE-2023-46564 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20230221.0948

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formDMZ.

9.8
2023-10-25 CVE-2023-46574 Totolink Command Injection vulnerability in Totolink A3700R Firmware 9.1.2U.616520211012

An issue in TOTOLINK A3700R v.9.1.2u.6165_20211012 allows a remote attacker to execute arbitrary code via the FileName parameter of the UploadFirmwareFile function.

9.8
2023-10-25 CVE-2023-5730 Mozilla
Debian
Out-of-bounds Write vulnerability in multiple products

Memory safety bugs present in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3.

9.8
2023-10-25 CVE-2023-5731 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Memory safety bugs present in Firefox 118.

9.8
2023-10-25 CVE-2023-5746 Synology Use of Externally-Controlled Format String vulnerability in Synology Bc500 Firmware and Tc500 Firmware

A vulnerability regarding use of externally-controlled format string is found in the cgi component.

9.8
2023-10-23 CVE-2023-27152 Opnsense Improper Restriction of Excessive Authentication Attempts vulnerability in Opnsense 23.1

DECISO OPNsense 23.1 does not impose rate limits for authentication, allowing attackers to perform a brute-force attack to bypass authentication.

9.8
2023-10-23 CVE-2023-37635 Uvdesk Improper Restriction of Excessive Authentication Attempts vulnerability in Uvdesk Community-Skeleton 1.1.1

UVDesk Community Skeleton v1.1.1 allows unauthenticated attackers to perform brute force attacks on the login page to gain access to the application.

9.8
2023-10-23 CVE-2022-22466 IBM Use of Hard-coded Credentials vulnerability in IBM Security Verify Governance 10.0/10.0.1

IBM Security Verify Governance 10.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

9.8
2023-10-23 CVE-2023-28805 Zscaler Unspecified vulnerability in Zscaler Client Connector

An Improper Input Validation vulnerability in Zscaler Client Connector on Linux allows Privilege Escalation.

9.8
2023-10-23 CVE-2023-46321 Iterm2 Unspecified vulnerability in Iterm2

iTermSessionLauncher.m in iTerm2 before 3.5.0beta12 does not sanitize paths in x-man-page URLs.

9.8
2023-10-23 CVE-2023-46322 Iterm2 Unspecified vulnerability in Iterm2

iTermSessionLauncher.m in iTerm2 before 3.5.0beta12 does not sanitize ssh hostnames in URLs.

9.8
2023-10-23 CVE-2023-5700 Netentsec SQL Injection vulnerability in Netentsec Application Security Gateway 6.3

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3.

9.8
2023-10-25 CVE-2023-45136 Xwiki Cross-site Scripting vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

9.6
2023-10-25 CVE-2023-37908 Xwiki Cross-site Scripting vulnerability in Xwiki Xwiki-Rendering

XWiki Rendering is a generic Rendering system that converts textual input in a given syntax into another syntax.

9.6
2023-10-26 CVE-2023-46664 Sielco Unspecified vulnerability in Sielco products

Sielco PolyEco1000 is vulnerable to an improper access control vulnerability when the application provides direct access to objects based on user-supplied input.

9.1
2023-10-26 CVE-2023-41095 Silabs Missing Encryption of Sensitive Data vulnerability in Silabs Openthread SDK

Missing Encryption of Security Keys vulnerability in Silicon Labs OpenThread SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs OpenThread SDK: 2.3.1 and earlier.

9.1
2023-10-26 CVE-2023-46668 Elastic Information Exposure Through Log Files vulnerability in Elastic Endpoint 7.9.0/8.10.3

If Elastic Endpoint (v7.9.0 - v8.10.3) is configured to use a non-default option in which the logging level is explicitly set to debug, and when Elastic Agent is simultaneously configured to collect and send those logs to Elasticsearch, then Elastic Agent API keys can be viewed in Elasticsearch in plaintext.

9.1
2023-10-25 CVE-2023-46133 Entronad Use of a Broken or Risky Cryptographic Algorithm vulnerability in Entronad Cryptoes

CryptoES is a cryptography algorithms library compatible with ES6 and TypeScript.

9.1
2023-10-25 CVE-2023-46233 Crypto JS Project Use of a Broken or Risky Cryptographic Algorithm vulnerability in Crypto-Js Project Crypto-Js

crypto-js is a JavaScript library of crypto standards.

9.1
2023-10-25 CVE-2023-26568 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetStudentGroupStudents method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-26569 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the StudentPopupDetails_Timetable method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-26572 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetExcursionList method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-26573 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the SetDB method in IDAttend’s IDWeb application 3.1.052 and earlier allows denial of service or theft of database login credentials.

9.1
2023-10-25 CVE-2023-26581 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetVisitors method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-26582 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetExcursionDetails method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-26583 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetCurrentPeriod method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-26584 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetStudentInconsistencies method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-27254 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetRoomChanges method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-27255 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the DeleteRoomChanges method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-27260 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetAssignmentsDue method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-25 CVE-2023-27262 Idattend SQL Injection vulnerability in Idattend Idweb

Unauthenticated SQL injection in the GetAssignmentsDue method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

9.1
2023-10-26 CVE-2023-45869 Ilias Cross-site Scripting vulnerability in Ilias 7.25

ILIAS 7.25 (2023-09-12) allows any authenticated user to execute arbitrary operating system commands remotely, when a highly privileged account accesses an XSS payload.

9.0
2023-10-25 CVE-2023-45134 Xwiki Cross-site Scripting vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

9.0

214 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-10-29 CVE-2007-10003 WP Plugins SQL Injection vulnerability in Wp-Plugins the Hackers Diet

A vulnerability, which was classified as critical, has been found in The Hackers Diet Plugin up to 0.9.6b on WordPress.

8.8
2023-10-29 CVE-2023-5840 Linkstack Weak Password Recovery Mechanism for Forgotten Password vulnerability in Linkstack

Weak Password Recovery Mechanism for Forgotten Password in GitHub repository linkstackorg/linkstack prior to v4.2.9.

8.8
2023-10-28 CVE-2023-5425 Wpexpertplugins Unspecified vulnerability in Wpexpertplugins Post Meta Data Manager

The Post Meta Data Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pmdm_wp_change_user_meta and pmdm_wp_change_post_meta functions in versions up to, and including, 1.2.0.

8.8
2023-10-28 CVE-2023-43322 Zpesystems Command Injection vulnerability in Zpesystems Nodegrid OS

ZPE Systems, Inc Nodegrid OS v5.0.0 to v5.0.17, v5.2.0 to v5.2.19, v5.4.0 to v5.4.16, v5.6.0 to v5.6.13, v5.8.0 to v5.8.10, and v5.10.0 to v5.10.3 was discovered to contain a command injection vulnerability via the endpoint /v1/system/toolkit/files/.

8.8
2023-10-27 CVE-2023-35794 Cassianetworks Improper Authentication vulnerability in Cassianetworks Access Controller 2.1.1.2303271039

An issue was discovered in Cassia Access Controller 2.1.1.2303271039.

8.8
2023-10-27 CVE-2023-40129 Google Out-of-bounds Write vulnerability in Google Android 12.0/12.1/13.0

In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to a heap buffer overflow.

8.8
2023-10-27 CVE-2023-44480 Projectworlds SQL Injection vulnerability in Projectworlds Leave Management System 1.0

Leave Management System Project v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'setcasualleave' parameter of the admin/setleaves.php resource does not validate the characters received and they are sent unfiltered to the database.

8.8
2023-10-27 CVE-2023-5829 Admission Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in Admission Management System Project Admission Management System 1.0

A vulnerability was found in code-projects Admission Management System 1.0.

8.8
2023-10-27 CVE-2022-34886 Lenovo Out-of-bounds Write vulnerability in Lenovo products

A remote code execution vulnerability was found in the firmware used in some Lenovo printers, which can be caused by a remote user pushing an illegal string to the server-side interface via a script, resulting in a stack overflow.

8.8
2023-10-27 CVE-2023-5826 Netentsec SQL Injection vulnerability in Netentsec Application Security Gateway 6.3

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical.

8.8
2023-10-27 CVE-2023-5820 I13Websolution Cross-Site Request Forgery (CSRF) vulnerability in I13Websolution Thumbnail Slider With Lightbox 1.0

The Thumbnail Slider With Lightbox plugin for WordPress is vulnerable to Cross-Site Request Forgery in version 1.0.

8.8
2023-10-27 CVE-2023-46815 Sugarcrm Unrestricted Upload of File with Dangerous Type vulnerability in Sugarcrm

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2.

8.8
2023-10-27 CVE-2023-46816 Sugarcrm Code Injection vulnerability in Sugarcrm

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2.

8.8
2023-10-27 CVE-2023-5812 Flusity Unrestricted Upload of File with Dangerous Type vulnerability in Flusity 2.33/2.4/2.45

A vulnerability has been found in flusity CMS and classified as critical.

8.8
2023-10-27 CVE-2023-5813 Oretnom23 SQL Injection vulnerability in Oretnom23 Task Reminder System 1.0

A vulnerability was found in SourceCodester Task Reminder System 1.0 and classified as critical.

8.8
2023-10-27 CVE-2023-5814 Oretnom23 SQL Injection vulnerability in Oretnom23 Task Reminder System 1.0

A vulnerability was found in SourceCodester Task Reminder System 1.0.

8.8
2023-10-27 CVE-2023-46375 Zentao Cross-Site Request Forgery (CSRF) vulnerability in Zentao BIZ

ZenTao Biz version 4.1.3 and before is vulnerable to Cross Site Request Forgery (CSRF).

8.8
2023-10-26 CVE-2018-16739 Abus Path Traversal vulnerability in Abus products

An issue was discovered on certain ABUS TVIP devices.

8.8
2023-10-26 CVE-2023-33559 Ocomon Project Inclusion of Functionality from Untrusted Control Sphere vulnerability in Ocomon Project Ocomon 3.3/4.0

A local file inclusion vulnerability via the lang parameter in OcoMon before v4.0.1 allows attackers to execute arbitrary code by supplying a crafted PHP file.

8.8
2023-10-26 CVE-2023-46748 F5 SQL Injection vulnerability in F5 products

An authenticated SQL injection vulnerability exists in the BIG-IP Configuration utility which may allow an authenticated attacker with network access to the Configuration utility through the BIG-IP management port and/or self IP addresses to execute arbitrary system commands.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

8.8
2023-10-26 CVE-2023-5795 Martmbithi Unrestricted Upload of File with Dangerous Type vulnerability in Martmbithi POS System 1

A vulnerability was found in CodeAstro POS System 1.0.

8.8
2023-10-26 CVE-2023-5796 Martmbithi Unrestricted Upload of File with Dangerous Type vulnerability in Martmbithi POS System 1

A vulnerability was found in CodeAstro POS System 1.0.

8.8
2023-10-26 CVE-2023-41966 Sielco Improper Privilege Management vulnerability in Sielco products

The application suffers from a privilege escalation vulnerability.

8.8
2023-10-26 CVE-2023-45317 Sielco Cross-Site Request Forgery (CSRF) vulnerability in Sielco products

The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests.

8.8
2023-10-26 CVE-2023-5622 Tenable Improper Privilege Management vulnerability in Tenable Nessus Network Monitor 5.11.0/5.11.1/5.12.0

Under certain conditions, Nessus Network Monitor could allow a low privileged user to escalate privileges to NT AUTHORITY\SYSTEM on Windows hosts by replacing a specially crafted file.

8.8
2023-10-26 CVE-2023-5786 Geoserver Forced Browsing vulnerability in Geoserver Geowebcache

A vulnerability was found in GeoServer GeoWebCache up to 1.15.1.

8.8
2023-10-26 CVE-2023-5787 Longmenedutech SQL Injection vulnerability in Longmenedutech Score Query System 5.0

A vulnerability was found in Shaanxi Chanming Education Technology Score Query System 5.0.

8.8
2023-10-26 CVE-2023-46449 Mayurik Incorrect Permission Assignment for Critical Resource vulnerability in Mayurik Inventory Management System 1.0

Sourcecodester Free and Open Source inventory management system v1.0 is vulnerable to Incorrect Access Control.

8.8
2023-10-26 CVE-2023-5802 Wpknowledgebase Cross-Site Request Forgery (CSRF) vulnerability in Wpknowledgebase WP Knowledgebase

Cross-Site Request Forgery (CSRF) vulnerability in Mihai Iova WordPress Knowledge base & Documentation Plugin – WP Knowledgebase plugin <= 1.3.4 versions.

8.8
2023-10-26 CVE-2023-5798 Fastlinemedia Unspecified vulnerability in Fastlinemedia Assistant

The Assistant WordPress plugin before 1.4.4 does not validate a parameter before making a request to it via wp_remote_get(), which could allow users with a role as low as Editor to perform SSRF attacks

8.8
2023-10-25 CVE-2023-5043 Kubernetes Injection vulnerability in Kubernetes Ingress-Nginx

Ingress nginx annotation injection causes arbitrary command execution.

8.8
2023-10-25 CVE-2023-5044 Kubernetes Code Injection vulnerability in Kubernetes Ingress-Nginx

Code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation.

8.8
2023-10-25 CVE-2023-40447 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

The issue was addressed with improved memory handling.

8.8
2023-10-25 CVE-2023-41976 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

8.8
2023-10-25 CVE-2023-42852 Apple
Fedoraproject
Debian
A logic issue was addressed with improved checks.
8.8
2023-10-25 CVE-2022-38484 Agevolt Path Traversal vulnerability in Agevolt

An arbitrary file upload and directory traversal vulnerability exist in the file upload functionality of the System Setup menu in AgeVolt Portal prior to version 0.1.

8.8
2023-10-25 CVE-2023-26219 Tibco Use of Hard-coded Credentials vulnerability in Tibco products

The Hawk Console and Hawk Agent components of TIBCO Software Inc.'s TIBCO Hawk, TIBCO Hawk Distribution for TIBCO Silver Fabric, TIBCO Operational Intelligence Hawk RedTail, and TIBCO Runtime Agent contain a vulnerability that theoretically allows an attacker with access to the Hawk Console’s and Agent’s log to obtain credentials used to access associated EMS servers.

8.8
2023-10-25 CVE-2023-26578 Idattend Unrestricted Upload of File with Dangerous Type vulnerability in Idattend Idweb 3.1.013

Arbitrary file upload to web root in the IDAttend’s IDWeb application 3.1.013 allows authenticated attackers to upload dangerous files to web root such as ASP or ASPX, gaining command execution on the affected server.

8.8
2023-10-25 CVE-2023-37909 Xwiki Code Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-10-25 CVE-2023-37912 Xwiki Unspecified vulnerability in Xwiki Xwiki-Rendering 15.0

XWiki Rendering is a generic Rendering system that converts textual input in a given syntax into another syntax.

8.8
2023-10-25 CVE-2023-37913 Xwiki Path Traversal vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2023-10-25 CVE-2023-41255 Boschrexroth Missing Authentication for Critical Function vulnerability in Boschrexroth products

The vulnerability allows an unprivileged user with access to the subnet of the TPC-110W device to gain a root shell on the device itself abusing the lack of authentication of the ‘su’ binary file installed on the device that can be accessed through the ADB (Android Debug Bridge) protocol exposed on the network.

8.8
2023-10-25 CVE-2023-43507 Arubanetworks SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager

A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance.

8.8
2023-10-25 CVE-2023-43961 Dromara Incorrect Authorization vulnerability in Dromara Sa-Token

An issue in Dromara SaToken version 1.3.50RC and before when using Spring dynamic controllers, a specially crafted request may cause an authentication bypass.

8.8
2023-10-25 CVE-2023-45220 Boschrexroth Missing Authentication for Critical Function vulnerability in Boschrexroth products

The Android Client application, when enrolled with the define method 1(the user manually inserts the server ip address), use HTTP protocol to retrieve sensitive information (ip address and credentials to connect to a remote MQTT broker entity) instead of HTTPS and this feature is not configurable by the user.

8.8
2023-10-25 CVE-2023-45321 Boschrexroth Cleartext Transmission of Sensitive Information vulnerability in Boschrexroth products

The Android Client application, when enrolled with the define method 1 (the user manually inserts the server ip address), use HTTP protocol to retrieve sensitive information (ip address and credentials to connect to a remote MQTT broker entity) instead of HTTPS and this feature is not configurable by the user.

8.8
2023-10-25 CVE-2023-45851 Boschrexroth Missing Authentication for Critical Function vulnerability in Boschrexroth products

The Android Client application, when enrolled to the AppHub server,connects to an MQTT broker without enforcing any server authentication.  This issue allows an attacker to force the Android Client application to connect to a malicious MQTT broker, enabling it to send fake messages to the HMI device

8.8
2023-10-25 CVE-2023-46102 Boschrexroth Use of Hard-coded Credentials vulnerability in Boschrexroth products

The Android Client application, when enrolled to the AppHub server, connects to an MQTT broker to exchange messages and receive commands to execute on the HMI device. The protocol builds on top of MQTT to implement the remote management of the device is encrypted with a hard-coded DES symmetric key, that can be retrieved reversing both the Android Client application and the server-side web application. This issue allows an attacker able to control a malicious MQTT broker on the same subnet network of the device, to craft malicious messages and send them to the HMI device, executing arbitrary commands on the device itself.

8.8
2023-10-25 CVE-2023-46150 Wpmilitary Cross-Site Request Forgery (CSRF) vulnerability in Wpmilitary WP Radio

Cross-Site Request Forgery (CSRF) vulnerability in WP Military WP Radio plugin <= 3.1.9 versions.

8.8
2023-10-25 CVE-2023-46151 Awesometogi Cross-Site Request Forgery (CSRF) vulnerability in Awesometogi Product Category Tree 2.5

Cross-Site Request Forgery (CSRF) vulnerability in AWESOME TOGI Product Category Tree plugin <= 2.5 versions.

8.8
2023-10-25 CVE-2023-46152 Pluginus Cross-Site Request Forgery (CSRF) vulnerability in Pluginus Wolf - Wordpress Posts Bulk Editor and products Manager Professional

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WOLF – WordPress Posts Bulk Editor and Manager Professional plugin <= 1.0.7.1 versions.

8.8
2023-10-25 CVE-2023-46189 Xtendify Cross-Site Request Forgery (CSRF) vulnerability in Xtendify Simple Calendar

Cross-Site Request Forgery (CSRF) vulnerability in Simple Calendar – Google Calendar Plugin <= 3.2.5 versions.

8.8
2023-10-25 CVE-2023-46190 Novo Media Cross-Site Request Forgery (CSRF) vulnerability in Novo-Media Novo-Map:Your WP Posts on Custom Google Maps

Cross-Site Request Forgery (CSRF) vulnerability in Novo-media Novo-Map : your WP posts on custom google maps plugin <= 1.1.2 versions.

8.8
2023-10-25 CVE-2023-46191 Underdock Cross-Site Request Forgery (CSRF) vulnerability in Underdock Open Graph Metabox

Cross-Site Request Forgery (CSRF) vulnerability in Niels van Renselaar Open Graph Metabox plugin <= 1.4.4 versions.

8.8
2023-10-25 CVE-2023-46193 Internetmarketingninjas Cross-Site Request Forgery (CSRF) vulnerability in Internetmarketingninjas Internal Link Building

Cross-Site Request Forgery (CSRF) vulnerability in Internet Marketing Ninjas Internal Link Building plugin <= 1.2.3 versions.

8.8
2023-10-25 CVE-2023-46198 Apointzilla Cross-Site Request Forgery (CSRF) vulnerability in Apointzilla Appointment Calendar

Cross-Site Request Forgery (CSRF) vulnerability in Scientech It Solution Appointment Calendar plugin <= 2.9.6 versions.

8.8
2023-10-25 CVE-2023-46202 Auto Login NEW User After Registration Project Cross-Site Request Forgery (CSRF) vulnerability in Auto Login NEW User After Registration Project Auto Login NEW User After Registration

Cross-Site Request Forgery (CSRF) vulnerability in Jeff Sherk Auto Login New User After Registration plugin <= 1.9.6 versions.

8.8
2023-10-25 CVE-2023-46204 Mullerdigital Cross-Site Request Forgery (CSRF) vulnerability in Mullerdigital Duplicate Theme

Cross-Site Request Forgery (CSRF) vulnerability in Muller Digital Inc.

8.8
2023-10-25 CVE-2023-4607 Lenovo Improper Privilege Management vulnerability in Lenovo products

An authenticated XCC user can change permissions for any user through a crafted API command.

8.8
2023-10-25 CVE-2023-5311 Wpvnteam Missing Authorization vulnerability in Wpvnteam WP Extra

The WP EXtra plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the register() function in versions up to, and including, 6.2.

8.8
2023-10-25 CVE-2023-5472 Google
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2023-10-25 CVE-2023-5753 Zephyrproject Classic Buffer Overflow vulnerability in Zephyrproject Zephyr

Potential buffer overflows in the Bluetooth subsystem due to asserts being disabled in /subsys/bluetooth/host/hci_core.c

8.8
2023-10-23 CVE-2023-33839 IBM OS Command Injection vulnerability in IBM Security Verify Governance 10.0/10.0.1

IBM Security Verify Governance 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.

8.8
2023-10-23 CVE-2023-46602 Color Out-of-bounds Write vulnerability in Color Demoiccmax 20220621

In International Color Consortium DemoIccMAX 79ecb74, there is a stack-based buffer overflow in the icFixXml function in IccXML/IccLibXML/IccUtilXml.cpp in libIccXML.a.

8.8
2023-10-23 CVE-2023-46603 Color Out-of-bounds Read vulnerability in Color Demoiccmax 20220621

In International Color Consortium DemoIccMAX 79ecb74, there is an out-of-bounds read in the CIccPRMG::GetChroma function in IccProfLib/IccPrmg.cpp in libSampleICC.a.

8.8
2023-10-23 CVE-2023-42295 Openimageio Integer Overflow or Wraparound vulnerability in Openimageio 2.4.12.0

An issue in OpenImageIO oiio v.2.4.12.0 allows a remote attacker to execute arbitrary code and cause a denial of service via the read_rle_image function of file bifs/unquantize.c

8.8
2023-10-23 CVE-2023-5246 Sick Improper Authentication vulnerability in Sick products

Authentication Bypass by Capture-replay in SICK Flexi Soft Gateways with Partnumbers 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, 1099830 allows an unauthenticated remote attacker to potentially impact the availability, integrity and confidentiality of the gateways via an authentication bypass by capture-replay.

8.8
2023-10-25 CVE-2023-39732 Linecorp Unspecified vulnerability in Linecorp Tokueimaru Waiting 13.6.1

The leakage of the client secret in Tokueimaru_waiting Line 13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.

8.2
2023-10-25 CVE-2023-39733 Linecorp Unspecified vulnerability in Linecorp Tonton-Tei 13.6.1

The leakage of the client secret in TonTon-Tei Line v13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.

8.2
2023-10-25 CVE-2023-39734 Linecorp Unspecified vulnerability in Linecorp Trackdiner10/10 MC 13.6.1

The leakage of the client secret in VISION MEAT WORKS TrackDiner10/10_mc Line v13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.

8.2
2023-10-25 CVE-2023-39735 Linecorp Unspecified vulnerability in Linecorp Uomasa Saiji NEW 13.6.1

The leakage of the client secret in Uomasa_Saiji_news Line 13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.

8.2
2023-10-25 CVE-2023-39736 Linecorp Unspecified vulnerability in Linecorp Fukunaga Memberscard 13.6.1

The leakage of the client secret in Fukunaga_memberscard Line 13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.

8.2
2023-10-25 CVE-2023-39737 Linecorp Unspecified vulnerability in Linecorp Matsuya 13.6.1

The leakage of the client secret in Matsuya Line 13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.

8.2
2023-10-25 CVE-2023-39739 Linecorp Unspecified vulnerability in Linecorp Regina Sweets&Bakery 13.6.1

The leakage of the client secret in REGINA SWEETS&BAKERY Line 13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.

8.2
2023-10-25 CVE-2023-39740 Linecorp Unspecified vulnerability in Linecorp Onigiriya-Musubee 13.6.1

The leakage of the client secret in Onigiriya-musubee Line 13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.

8.2
2023-10-27 CVE-2023-46290 Rockwellautomation Improper Authentication vulnerability in Rockwellautomation Factorytalk Services Platform

Due to inadequate code logic, a previously unauthenticated threat actor could potentially obtain a local Windows OS user token through the FactoryTalk® Services Platform web service and then use the token to log in into FactoryTalk® Services Platform .

8.1
2023-10-26 CVE-2023-46663 Sielco Unspecified vulnerability in Sielco products

Sielco PolyEco1000 is vulnerable to an attacker bypassing authorization and accessing resources behind protected pages.

8.1
2023-10-26 CVE-2023-45868 Ilias Path Traversal vulnerability in Ilias 7.25

The Learning Module in ILIAS 7.25 (2023-09-12 release) allows an attacker (with basic user privileges) to achieve a high-impact Directory Traversal attack on confidentiality and availability.

8.1
2023-10-26 CVE-2023-46667 Elastic Information Exposure Through Log Files vulnerability in Elastic Fleet Server 8.10.0/8.10.2

An issue was discovered in Fleet Server >= v8.10.0 and < v8.10.3 where Agent enrolment tokens are being inserted into the Fleet Server’s log file in plain text.

8.1
2023-10-25 CVE-2023-37910 Xwiki Missing Authorization vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.1
2023-10-25 CVE-2023-46654 Jenkins Link Following vulnerability in Jenkins Cloudbees CD

Jenkins CloudBees CD Plugin 1.1.32 and earlier follows symbolic links to locations outside of the expected directory during the cleanup process of the 'CloudBees CD - Publish Artifact' post-build step, allowing attackers able to configure jobs to delete arbitrary files on the Jenkins controller file system.

8.1
2023-10-25 CVE-2023-4606 Lenovo Missing Authorization vulnerability in Lenovo products

An authenticated XCC user with Read-Only permission can change a different user’s password through a crafted API command.   This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.

8.1
2023-10-25 CVE-2023-45135 Xwiki Improper Encoding or Escaping of Output vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.0
2023-10-25 CVE-2023-45990 Wenwen AI Incorrect Default Permissions vulnerability in Wenwen-Ai Wenwenai CMS 1.0

Insecure Permissions vulnerability in WenwenaiCMS v.1.0 allows a remote attacker to escalate privileges.

8.0
2023-10-29 CVE-2021-33635 Openeuler Unspecified vulnerability in Openeuler Isula 2.0.1810/2.0.820210518.144540/2.1.2

When malicious images are pulled by isula pull, attackers can execute arbitrary code.

7.8
2023-10-29 CVE-2021-33636 Openeuler Unspecified vulnerability in Openeuler Isula 2.0.1810/2.0.820210518.144540/2.1.2

When the isula load command is used to load malicious images, attackers can execute arbitrary code.

7.8
2023-10-29 CVE-2023-40685 IBM Improper Privilege Management vulnerability in IBM I

Management Central as part of IBM i 7.2, 7.3, 7.4, and 7.5 Navigator contains a local privilege escalation vulnerability.

7.8
2023-10-29 CVE-2023-40686 IBM Improper Privilege Management vulnerability in IBM I

Management Central as part of IBM i 7.2, 7.3, 7.4, and 7.5 Navigator contains a local privilege escalation vulnerability.

7.8
2023-10-29 CVE-2023-5839 Hestiacp Privilege Chaining vulnerability in Hestiacp Control Panel

Privilege Chaining in GitHub repository hestiacp/hestiacp prior to 1.8.9.

7.8
2023-10-28 CVE-2023-46468 Juzaweb Injection vulnerability in Juzaweb CMS

An issue in juzawebCMS v.3.4 and before allows a remote attacker to execute arbitrary code via a crafted file to the custom plugin function.

7.8
2023-10-27 CVE-2023-46587 Xnview Classic Buffer Overflow vulnerability in Xnview 2.51.5

Buffer Overflow vulnerability in XnView Classic v.2.51.5 allows a local attacker to execute arbitrary code via a crafted TIF file.

7.8
2023-10-27 CVE-2023-5834 Hashicorp Link Following vulnerability in Hashicorp Vagrant

HashiCorp Vagrant's Windows installer targeted a custom location with a non-protected path that could be junctioned, introducing potential for unauthorized file system writes.

7.8
2023-10-27 CVE-2023-40116 Google Unspecified vulnerability in Google Android 11.0/12.0/12.1

In onTaskAppeared of PipTaskOrganizer.java, there is a possible way to bypass background activity launch restrictions due to a logic error in the code.

7.8
2023-10-27 CVE-2023-40117 Google Unspecified vulnerability in Google Android

In resetSettingsLocked of SettingsProvider.java, there is a possible lockscreen bypass due to a permissions bypass.

7.8
2023-10-27 CVE-2023-40120 Google Unspecified vulnerability in Google Android

In multiple locations, there is a possible way to bypass user notification of foreground services due to improper input validation.

7.8
2023-10-27 CVE-2023-40125 Google Unspecified vulnerability in Google Android

In onCreate of ApnEditor.java, there is a possible way for a Guest user to change the APN due to a permission bypass.

7.8
2023-10-27 CVE-2023-40128 Google Out-of-bounds Write vulnerability in Google Android

In several functions of xmlregexp.c, there is a possible out of bounds write due to a heap buffer overflow.

7.8
2023-10-27 CVE-2023-40130 Google Unspecified vulnerability in Google Android

In onBindingDied of CallRedirectionProcessor.java, there is a possible permission bypass due to a logic error in the code.

7.8
2023-10-27 CVE-2023-40140 Google Use After Free vulnerability in Google Android

In android_view_InputDevice_create of android_view_InputDevice.cpp, there is a possible way to execute arbitrary code due to a use after free.

7.8
2023-10-27 CVE-2022-3701 Lenovo Improper Privilege Management vulnerability in Lenovo products

A privilege elevation vulnerability was reported in the Lenovo Vantage SystemUpdate plugin version 2.0.0.212 and earlier that could allow a local attacker to execute arbitrary code with elevated privileges.

7.8
2023-10-27 CVE-2023-27854 Rockwellautomation Out-of-bounds Read vulnerability in Rockwellautomation Arena Simulation

An arbitrary code execution vulnerability was reported to Rockwell Automation in Arena Simulation that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow.

7.8
2023-10-27 CVE-2023-27858 Rockwellautomation Access of Uninitialized Pointer vulnerability in Rockwellautomation Arena Simulation

Rockwell Automation Arena Simulation contains an arbitrary code execution vulnerability that could potentially allow a malicious user to commit unauthorized code to the software by using an uninitialized pointer in the application.

7.8
2023-10-27 CVE-2023-44219 Sonicwall Improper Privilege Management vulnerability in Sonicwall Directory Services Connector

A local privilege escalation vulnerability in SonicWall Directory Services Connector Windows MSI client 4.1.21 and earlier versions allows a local low-privileged user to gain system privileges through running the recovery feature.

7.8
2023-10-27 CVE-2023-34057 Vmware Improper Privilege Management vulnerability in VMWare Tools

VMware Tools contains a local privilege escalation vulnerability. A malicious actor with local user access to a guest virtual machine may elevate privileges within the virtual machine.

7.8
2023-10-26 CVE-2023-43352 Cmsmadesimple Unspecified vulnerability in Cmsmadesimple CMS Made Simple 2.2.18

An issue in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload to the Content Manager Menu component.

7.8
2023-10-26 CVE-2023-39427 Ashlar Out-of-bounds Write vulnerability in Ashlar products

In Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, and Cobalt Share v12 SP0 Build (1204.77), the affected applications lack proper validation of user-supplied data when parsing XE files.

7.8
2023-10-26 CVE-2023-39936 Ashlar Out-of-bounds Read vulnerability in Ashlar Graphite

In Ashlar-Vellum Graphite v13.0.48, the affected application lacks proper validation of user-supplied data when parsing VC6 files.

7.8
2023-10-26 CVE-2023-5623 Tenable Code Injection vulnerability in Tenable Nessus Network Monitor

NNM failed to properly set ACLs on its installation directory, which could allow a low privileged user to run arbitrary code with SYSTEM privileges where NNM is installed to a non-standard location

7.8
2023-10-26 CVE-2023-5139 Zephyrproject Classic Buffer Overflow vulnerability in Zephyrproject Zephyr

Potential buffer overflow vulnerability at the following location in the Zephyr STM32 Crypto driver

7.8
2023-10-25 CVE-2023-5367 X ORG
Redhat
Fedoraproject
Debian
Out-of-bounds Write vulnerability in multiple products

A out-of-bounds write flaw was found in the xorg-x11-server.

7.8
2023-10-25 CVE-2023-40404 Apple Use After Free vulnerability in Apple Macos 14.0

A use-after-free issue was addressed with improved memory management.

7.8
2023-10-25 CVE-2023-40423 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Ipados, Iphone OS and Macos

The issue was addressed with improved memory handling.

7.8
2023-10-25 CVE-2023-42841 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Ipados, Iphone OS and Macos

The issue was addressed with improved memory handling.

7.8
2023-10-25 CVE-2023-42856 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Macos

The issue was addressed with improved memory handling.

7.8
2023-10-25 CVE-2022-3699 Lenovo Out-of-bounds Write vulnerability in Lenovo products

A privilege escalation vulnerability was reported in the Lenovo HardwareScanPlugin prior to version 1.3.1.2 and Lenovo Diagnostics prior to version 4.45 that could allow a local user to execute code with elevated privileges.

7.8
2023-10-25 CVE-2023-3112 Ellipticlabs Incorrect Default Permissions vulnerability in Ellipticlabs AI Virtual Presence Sensor and Virtual Lock Sensor

A vulnerability was reported in Elliptic Labs Virtual Lock Sensor for ThinkPad T14 Gen 3 that could allow an attacker with local access to execute code with elevated privileges.

7.8
2023-10-25 CVE-2023-41372 Boschrexroth Use of Hard-coded Credentials vulnerability in Boschrexroth products

The vulnerability allows an unprivileged (untrusted) third- party application to arbitrary modify the server settings of the Android Client application, inducing it to connect to an attacker - controlled malicious server.This is possible by forging a valid broadcast intent encrypted with a hardcoded RSA key pair

7.8
2023-10-25 CVE-2023-43488 Boschrexroth Missing Authorization vulnerability in Boschrexroth products

The vulnerability allows a low privileged (untrusted) application to modify a critical system property that should be denied, in order to enable the ADB (Android Debug Bridge) protocol to be exposed on the network, exploiting it to gain a privileged shell on the device without requiring the physical access through USB.

7.8
2023-10-25 CVE-2023-43506 Arubanetworks Unspecified vulnerability in Arubanetworks Clearpass Policy Manager

A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role.

7.8
2023-10-25 CVE-2023-45555 Zzzcms Unrestricted Upload of File with Dangerous Type vulnerability in Zzzcms 2.1.9

File Upload vulnerability in zzzCMS v.2.1.9 allows a remote attacker to execute arbitrary code via a crafted file to the down_url function in zzz.php file.

7.8
2023-10-25 CVE-2023-4692 GNU
Redhat
Out-of-bounds Write vulnerability in multiple products

An out-of-bounds write flaw was found in grub2's NTFS filesystem driver.

7.8
2023-10-25 CVE-2023-5671 HP Unspecified vulnerability in HP Print and Scan Doctor 5.7.2.014

HP Print and Scan Doctor for Windows may potentially be vulnerable to escalation of privilege.

7.8
2023-10-25 CVE-2023-5717 Linux Out-of-bounds Write vulnerability in Linux Kernel

A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation. If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer. We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.

7.8
2023-10-23 CVE-2023-5633 Linux
Redhat
Use After Free vulnerability in multiple products

The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface.

7.8
2023-10-23 CVE-2023-43066 Dell OS Command Injection vulnerability in Dell products

Dell Unity prior to 5.3 contains a Restricted Shell Bypass vulnerability.

7.8
2023-10-23 CVE-2021-26735 Zscaler Unquoted Search Path or Element vulnerability in Zscaler Client Connector

The Zscaler Client Connector Installer and Unsintallers for Windows prior to 3.6 had an unquoted search path vulnerability.

7.8
2023-10-23 CVE-2021-26736 Zscaler Path Traversal vulnerability in Zscaler Client Connector

Multiple vulnerabilities in the Zscaler Client Connector Installer and Uninstaller for Windows prior to 3.6 allowed execution of binaries from a low privileged path.

7.8
2023-10-23 CVE-2021-26738 Zscaler Untrusted Search Path vulnerability in Zscaler Client Connector

Zscaler Client Connector for macOS prior to 3.7 had an unquoted search path vulnerability via the PATH variable.

7.8
2023-10-23 CVE-2023-28793 Zscaler Out-of-bounds Write vulnerability in Zscaler Client Connector 1.3/1.3.0.31/1.3.1

Buffer overflow vulnerability in the signelf library used by Zscaler Client Connector on Linux allows Code Injection.

7.8
2023-10-23 CVE-2023-28795 Zscaler Origin Validation Error vulnerability in Zscaler Client Connector 1.3/1.3.0.31/1.3.1

Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Inclusion of Code in Existing Process.

7.8
2023-10-23 CVE-2023-28796 Zscaler Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector 1.3/1.3.0.31/1.3.1

Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows Code Injection.

7.8
2023-10-28 CVE-2023-5426 Wpexpertplugins Unspecified vulnerability in Wpexpertplugins Post Meta Data Manager

The Post Meta Data Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pmdm_wp_delete_user_meta, pmdm_wp_delete_term_meta, and pmdm_wp_ajax_delete_meta functions in versions up to, and including, 1.2.0.

7.5
2023-10-28 CVE-2023-46215 Apache Information Exposure Through Log Files vulnerability in Apache Airflow and Airflow Celery Provider

Insertion of Sensitive Information into Log File vulnerability in Apache Airflow Celery provider, Apache Airflow. Sensitive information logged as clear text when rediss, amqp, rpc protocols are used as Celery result backend Note: the vulnerability is about the information exposed in the logs not about accessing the logs. This issue affects Apache Airflow Celery provider: from 3.3.0 through 3.4.0; Apache Airflow: from 1.10.0 through 2.6.3. Users are recommended to upgrade Airflow Celery provider to version 3.4.1 and Apache Airlfow to version 2.7.0 which fixes the issue.

7.5
2023-10-27 CVE-2022-3611 Lenovo Information Exposure vulnerability in Lenovo APP Store APP

An information disclosure vulnerability has been identified in the Lenovo App Store which may allow some applications to gain unauthorized access to sensitive user data used by other unrelated applications.

7.5
2023-10-27 CVE-2023-46852 Memcached Classic Buffer Overflow vulnerability in Memcached

In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get" substring.

7.5
2023-10-27 CVE-2023-46289 Rockwellautomation Improper Input Validation vulnerability in Rockwellautomation Factorytalk View

Rockwell Automation FactoryTalk View Site Edition insufficiently validates user input, which could potentially allow threat actors to send malicious data bringing the product offline.

7.5
2023-10-27 CVE-2023-4967 Citrix Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Citrix products

Denial of Service in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA Virtual Server

7.5
2023-10-27 CVE-2023-46393 Gougucms Unspecified vulnerability in Gougucms 4.08.18

gougucms v4.08.18 was discovered to contain a password reset poisoning vulnerability which allows attackers to arbitrarily reset users' passwords via a crafted packet.

7.5
2023-10-27 CVE-2023-5443 E Invoice Project Unspecified vulnerability in E-Invoice Project E-Invoice

Improper Protection for Outbound Error Messages and Alert Signals vulnerability in EDM Informatics E-invoice allows Account Footprinting.This issue affects E-invoice: before 2.1.

7.5
2023-10-27 CVE-2023-5570 Inohom Unspecified vulnerability in Inohom Home Manager Gateway

Improper Protection for Outbound Error Messages and Alert Signals vulnerability in Inohom Home Manager Gateway allows Account Footprinting.This issue affects Home Manager Gateway: before v.1.27.12.

7.5
2023-10-27 CVE-2023-34058 Vmware
Debian
Fedoraproject
Improper Verification of Cryptographic Signature vulnerability in multiple products

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .

7.5
2023-10-27 CVE-2023-46376 Zentao Cleartext Storage of Sensitive Information vulnerability in Zentao BIZ

Zentao Biz version 8.7 and before is vulnerable to Information Disclosure.

7.5
2023-10-26 CVE-2023-27170 Xpand IT Path Traversal vulnerability in Xpand-It Write-Back Manager 2.3.1

Xpand IT Write-back manager v2.3.1 allows attackers to perform a directory traversal via modification of the siteName parameter.

7.5
2023-10-26 CVE-2018-17559 Abus Link Following vulnerability in Abus products

Due to incorrect access control, unauthenticated remote attackers can view the /video.mjpg video stream of certain ABUS TVIP cameras.

7.5
2023-10-26 CVE-2023-33558 Ocomon Project Unspecified vulnerability in Ocomon Project Ocomon 3.3/4.0

An information disclosure vulnerability in the component users-grid-data.php of Ocomon before v4.0.1 allows attackers to obtain sensitive information such as e-mails and usernames.

7.5
2023-10-26 CVE-2023-46662 Sielco Unspecified vulnerability in Sielco products

Sielco PolyEco1000 is vulnerable to an information disclosure vulnerability due to improper access control enforcement.

7.5
2023-10-26 CVE-2023-31418 Elastic Resource Exhaustion vulnerability in Elastic Elasticsearch

An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer.

7.5
2023-10-26 CVE-2023-31419 Elastic Out-of-bounds Write vulnerability in Elastic Elasticsearch

A flaw was discovered in Elasticsearch, affecting the _search API that allowed a specially crafted query string to cause a Stack Overflow and ultimately a Denial of Service.

7.5
2023-10-26 CVE-2023-46234 Browserify
Debian
Improper Verification of Cryptographic Signature vulnerability in multiple products

browserify-sign is a package to duplicate the functionality of node's crypto public key functions, much of this is based on Fedor Indutny's work on indutny/tls.js.

7.5
2023-10-26 CVE-2023-5785 Netentsec SQL Injection vulnerability in Netentsec Application Security Gateway 6.3

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3.

7.5
2023-10-26 CVE-2023-5783 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10

A vulnerability has been found in Tongda OA 2017 up to 11.9 and classified as critical.

7.5
2023-10-26 CVE-2023-31421 Elastic Improper Certificate Validation vulnerability in Elastic products

It was discovered that when acting as TLS clients, Beats, Elastic Agent, APM Server, and Fleet Server did not verify whether the server certificate is valid for the target IP address; however, certificate signature validation is still performed.

7.5
2023-10-26 CVE-2023-31422 Elastic Information Exposure Through Log Files vulnerability in Elastic Kibana 8.10.0

An issue was discovered by Elastic whereby sensitive information is recorded in Kibana logs in the event of an error.

7.5
2023-10-26 CVE-2023-30967 Palantir Path Traversal vulnerability in Palantir Orbital Simulator

Gotham Orbital-Simulator service prior to 0.692.0 was found to be vulnerable to a Path traversal issue allowing an unauthenticated user to read arbitrary files on the file system.

7.5
2023-10-26 CVE-2023-43905 Writercms Insufficiently Protected Credentials vulnerability in Writercms 1.1.0

Incorrect access control in writercms v1.1.0 allows attackers to directly obtain backend account passwords via unspecified vectors.

7.5
2023-10-26 CVE-2023-46345 Fossies NULL Pointer Dereference vulnerability in Fossies Catdoc 0.95

Catdoc v0.95 was discovered to contain a NULL pointer dereference via the component xls2csv at src/xlsparse.c.

7.5
2023-10-25 CVE-2023-38845 Linecorp Unspecified vulnerability in Linecorp Line 13.6.1

An issue in Anglaise Company Anglaise.Company v.13.6.1 allows a remote attacker to obtain sensitive information via crafted GET request.

7.5
2023-10-25 CVE-2023-38846 Linecorp Unspecified vulnerability in Linecorp Line 13.6.1

An issue in Marbre Lapin Line v.13.6.1 allows a remote attacker to obtain sensitive information via crafted GET request.

7.5
2023-10-25 CVE-2023-38847 Linecorp Unspecified vulnerability in Linecorp Line 13.6.1

An issue in CHRISTINA JAPAN Line v.13.6.1 allows a remote attacker to obtain sensitive information via crafted GET request.

7.5
2023-10-25 CVE-2023-38848 Linecorp Unspecified vulnerability in Linecorp Line 13.6.1

An issue in rmc R Beauty CLINIC Line v.13.6.1 allows a remote attacker to obtain sensitive information via crafted GET request.

7.5
2023-10-25 CVE-2023-38849 Linecorp Unspecified vulnerability in Linecorp Line 13.6.1

An issue in tire-sales Line v.13.6.1 allows a remote attacker to obtain sensitive information via crafted GET request.

7.5
2023-10-25 CVE-2023-32359 Apple Unspecified vulnerability in Apple Ipados

This issue was addressed with improved redaction of sensitive information.

7.5
2023-10-25 CVE-2023-40401 Apple Missing Authentication for Critical Function vulnerability in Apple Macos

The issue was addressed with additional permissions checks.

7.5
2023-10-25 CVE-2023-40445 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

The issue was addressed with improved UI handling.

7.5
2023-10-25 CVE-2023-42844 Apple Link Following vulnerability in Apple Macos

This issue was addressed with improved handling of symlinks.

7.5
2023-10-25 CVE-2023-42847 Apple Unspecified vulnerability in Apple Ipados, Iphone OS and Macos

A logic issue was addressed with improved checks.

7.5
2023-10-25 CVE-2023-26570 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the StudentPopupDetails_Timetable method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-26571 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the SetStudentNotes method in IDAttend’s IDWeb application 3.1.052 and earlier allows modification of student data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-26574 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the SearchStudents method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-26575 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the SearchStudentsStaff method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student and teacher data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-26576 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the SearchStudentsRFID method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-26580 Idattend Files or Directories Accessible to External Parties vulnerability in Idattend Idweb

Unauthenticated arbitrary file read in the IDAttend’s IDWeb application 3.1.013 allows the retrieval of any file present on the web server by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-27257 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the GetActiveToiletPasses method in IDAttend’s IDWeb application 3.1.052 and earlier allows retrieval of student information by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-27258 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the GetStudentGroupStudents method in IDAttend’s IDWeb application 3.1.052 and earlier allows retrieval of student and teacher data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-27259 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the GetAssignmentsDue method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction of sensitive student and teacher data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-27375 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the StudentPopupDetails_ContactDetails method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction of sensitive student data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-27376 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the StudentPopupDetails_StudentDetails method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction of sensitive student data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-27377 Idattend Improper Authentication vulnerability in Idattend Idweb

Missing authentication in the StudentPopupDetails_EmergencyContactDetails method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction of sensitive student data by unauthenticated attackers.

7.5
2023-10-25 CVE-2023-31582 Jose4J Project Insufficient Entropy vulnerability in Jose4J Project Jose4J

jose4j before v0.9.3 allows attackers to set a low iteration count of 1000 or less.

7.5
2023-10-25 CVE-2023-39219 Pingidentity Resource Exhaustion vulnerability in Pingidentity Pingfederate

PingFederate Administrative Console dependency contains a weakness where console becomes unresponsive with crafted Java class loading enumeration requests

7.5
2023-10-25 CVE-2023-39619 Teomantuncer Unspecified vulnerability in Teomantuncer Node Email Check 1.0.4

ReDos in NPMJS Node Email Check v.1.0.4 allows an attacker to cause a denial of service via a crafted string to the scpSyntax component.

7.5
2023-10-25 CVE-2023-42488 Busbaer Path Traversal vulnerability in Busbaer Eisbaer Scada

EisBaer Scada - CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

7.5
2023-10-25 CVE-2023-42490 Busbaer Unspecified vulnerability in Busbaer Eisbaer Scada

EisBaer Scada - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor

7.5
2023-10-25 CVE-2023-46119 Parseplatform Path Traversal vulnerability in Parseplatform Parse-Server

Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js.

7.5
2023-10-25 CVE-2023-46120 Vmware Resource Exhaustion vulnerability in VMWare Rabbitmq Java Client

The RabbitMQ Java client library allows Java and JVM-based applications to connect to and interact with RabbitMQ nodes.

7.5
2023-10-25 CVE-2023-46135 Stellar Unspecified vulnerability in Stellar Rs-Stellar-Strkey

rs-stellar-strkey is a Rust lib for encode/decode of Stellar Strkeys.

7.5
2023-10-25 CVE-2023-46136 Palletsprojects Out-of-bounds Write vulnerability in Palletsprojects Werkzeug

Werkzeug is a comprehensive WSGI web application library.

7.5
2023-10-25 CVE-2023-46346 Myprestamodules Path Traversal vulnerability in Myprestamodules Exportproducts

In the module "Product Catalog (CSV, Excel, XML) Export PRO" (exportproducts) in versions up to 4.1.1 from MyPrestaModules for PrestaShop, a guest can download personal information without restriction by performing a path traversal attack.

7.5
2023-10-25 CVE-2023-5363 Openssl
Debian
Netapp
Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths.
7.5
2023-10-25 CVE-2023-5724 Mozilla
Debian
Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash.
7.5
2023-10-25 CVE-2023-5728 Mozilla
Debian
During garbage collection extra operations were performed on a object that should not be.
7.5
2023-10-23 CVE-2023-33517 Carrental Project Files or Directories Accessible to External Parties vulnerability in Carrental Project Carrental 1.0

carRental 1.0 is vulnerable to Incorrect Access Control (Arbitrary File Read on the Back-end System).

7.5
2023-10-23 CVE-2023-45966 Remark42 Server-Side Request Forgery (SSRF) vulnerability in Remark42

umputun remark42 version 1.12.1 and before has a Blind Server-Side Request Forgery (SSRF) vulnerability.

7.5
2023-10-23 CVE-2023-33837 IBM Missing Encryption of Sensitive Data vulnerability in IBM Security Verify Governance 10.0

IBM Security Verify Governance 10.0 does not encrypt sensitive or critical information before storage or transmission.

7.5
2023-10-23 CVE-2023-43045 IBM Missing Authentication for Critical Function vulnerability in IBM Sterling Partner Engagement Manager 6.1.2/6.2.0/6.2.2

IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.2 could allow a remote user to perform unauthorized actions due to improper authentication.

7.5
2023-10-23 CVE-2023-43074 Dell Unspecified vulnerability in Dell products

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability.

7.5
2023-10-23 CVE-2023-31122 Apache
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.

7.5
2023-10-23 CVE-2023-43622 Apache Resource Exhaustion vulnerability in Apache Http Server 2.4.55

An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server.

7.5
2023-10-23 CVE-2023-46324 Free5Gc Improper Verification of Cryptographic Signature vulnerability in Free5Gc UDM

pkg/suci/suci.go in free5GC udm before 1.2.0, when Go before 1.19 is used, allows an Invalid Curve Attack because it may compute a shared secret via an uncompressed public key that has not been validated.

7.5
2023-10-23 CVE-2023-46319 Wallix Unspecified vulnerability in Wallix Bastion 10.0

WALLIX Bastion 9.x before 9.0.9 and 10.x before 10.0.5 allows unauthenticated access to sensitive information by bypassing access control on a network access administration web interface.

7.5
2023-10-27 CVE-2023-44220 Sonicwall Uncontrolled Search Path Element vulnerability in Sonicwall Netextender

SonicWall NetExtender Windows (32-bit and 64-bit) client 10.2.336 and earlier versions have a DLL Search Order Hijacking vulnerability in the start-up DLL component.

7.3
2023-10-23 CVE-2023-28797 Zscaler Link Following vulnerability in Zscaler Client Connector

Zscaler Client Connector for Windows before 4.1 writes/deletes a configuration file inside specific folders on the disk.

7.3
2023-10-27 CVE-2023-46818 Ispconfig Code Injection vulnerability in Ispconfig

An issue was discovered in ISPConfig before 3.2.11p1.

7.2
2023-10-26 CVE-2023-5624 Tenable Improper Input Validation vulnerability in Tenable Nessus Network Monitor

Under certain conditions, Nessus Network Monitor was found to not properly enforce input validation.

7.2
2023-10-25 CVE-2023-20273 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root.

7.2
2023-10-25 CVE-2023-46124 Ethyca Server-Side Request Forgery (SSRF) vulnerability in Ethyca Fides

Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in runtime environments, and the enforcement of privacy regulations in code.

7.2
2023-10-25 CVE-2023-4608 Lenovo SQL Injection vulnerability in Lenovo products

An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command.  This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.

7.2
2023-10-27 CVE-2022-3702 Lenovo Unspecified vulnerability in Lenovo products

A denial of service vulnerability was reported in Lenovo Vantage HardwareScan Plugin version 1.3.0.5 and earlier that could allow a local attacker to delete contents of an arbitrary directory under certain conditions.

7.1
2023-10-23 CVE-2023-46122 Scala SBT Path Traversal vulnerability in Scala-Sbt IO and SBT

sbt is a build tool for Scala, Java, and others.

7.1
2023-10-27 CVE-2023-40131 Google Use After Free vulnerability in Google Android

In GpuService of GpuService.cpp, there is a possible use after free due to a race condition.

7.0
2023-10-27 CVE-2023-34059 Vmware
Debian
open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the /dev/uinput file descriptor allowing them to simulate user inputs.
7.0
2023-10-27 CVE-2023-46813 Linux Unspecified vulnerability in Linux Kernel

An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers.

7.0
2023-10-25 CVE-2023-5574 X ORG
Redhat
Use After Free vulnerability in multiple products

A use-after-free flaw was found in xorg-x11-server-Xvfb.

7.0
2023-10-25 CVE-2023-38041 Ivanti Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Ivanti Secure Access Client 22.2/22.3/22.5

A logged in user may elevate its permissions by abusing a Time-of-Check to Time-of-Use (TOCTOU) race condition.

7.0

234 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-10-25 CVE-2023-41988 Apple Unspecified vulnerability in Apple products

This issue was addressed by restricting options offered on a locked device.

6.8
2023-10-25 CVE-2023-41989 Apple Unspecified vulnerability in Apple Macos 14.0

The issue was addressed by restricting options offered on a locked device.

6.8
2023-10-25 CVE-2023-45844 Boschrexroth Unspecified vulnerability in Boschrexroth products

The vulnerability allows a low privileged user that have access to the device when locked in Kiosk mode to install an arbitrary Android application and leverage it to have access to critical device settings such as the device power management or eventually the device secure settings (ADB debug).

6.8
2023-10-29 CVE-2021-33637 Openeuler Unspecified vulnerability in Openeuler Isula 2.0.1810/2.0.820210518.144540/2.1.2

When the isula export command is used to export a container to an image and the container is controlled by an attacker, the attacker can escape the container.

6.5
2023-10-29 CVE-2021-33638 Openeuler Unspecified vulnerability in Openeuler Isula 2.0.1810/2.0.820210518.144540/2.1.2

When the isula cp command is used to copy files from a container to a host machine and the container is controlled by an attacker, the attacker can escape the container.

6.5
2023-10-27 CVE-2023-46490 Cacti SQL Injection vulnerability in Cacti 1.2.25

SQL Injection vulnerability in Cacti v1.2.25 allows a remote attacker to obtain sensitive information via the form_actions() function in the managers.php function.

6.5
2023-10-27 CVE-2022-34832 Vermeg XXE vulnerability in Vermeg Agile Reporter 21.3

An issue was discovered in VERMEG AgileReporter 21.3.

6.5
2023-10-27 CVE-2022-3681 Motorola Improper Authentication vulnerability in Motorola Mr2600

A vulnerability has been identified in the MR2600 router v1.0.18 and earlier that could allow an attacker within range of the wireless network to successfully brute force the WPS pin, potentially allowing them unauthorized access to a wireless network.

6.5
2023-10-27 CVE-2022-3429 Lenovo Unspecified vulnerability in Lenovo products

A denial-of-service vulnerability was found in the firmware used in Lenovo printers, where users send illegal or malformed strings to an open port, triggering a denial of service that causes a display error and prevents the printer from functioning properly.

6.5
2023-10-27 CVE-2023-5821 I13Websolution Unspecified vulnerability in I13Websolution Thumbnail Carousel Slider 1.0

The Thumbnail carousel slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in version 1.0.

6.5
2023-10-27 CVE-2023-42188 Macwk Cross-Site Request Forgery (CSRF) vulnerability in Macwk Icecms 2.0.1

IceCMS v2.0.1 is vulnerable to Cross Site Request Forgery (CSRF).

6.5
2023-10-26 CVE-2023-45228 Sielco Unspecified vulnerability in Sielco products

The application suffers from improper access control when editing users. A user with read permissions can manipulate users, passwords, and permissions by sending a single HTTP POST request with modified parameters.

6.5
2023-10-26 CVE-2023-46666 Elastic Unspecified vulnerability in Elastic Sharepoint Online Python Connector

An issue was discovered when using Document Level Security and the SPO "Limited Access" functionality in Elastic Sharepoint Online Python Connector.

6.5
2023-10-26 CVE-2023-45867 Ilias Unspecified vulnerability in Ilias 7.25

ILIAS (2013-09-12 release) contains a medium-criticality Directory Traversal local file inclusion vulnerability in the ScormAicc module.

6.5
2023-10-26 CVE-2020-17477 Univention Insufficiently Protected Credentials vulnerability in Univention Ucs@School

Incorrect LDAP ACLs in ucs-school-ldap-acls-master in UCS@school before 4.4v5-errata allow remote teachers, staff, and school administrators to read LDAP password hashes (sambaNTPassword, krb5Key, sambaPasswordHistory, and pwhistory) via LDAP search requests.

6.5
2023-10-26 CVE-2023-30969 Palantir Missing Authorization vulnerability in Palantir Tiles

The Palantir Tiles1 service was found to be vulnerable to an API wide issue where the service was not performing authentication/authorization on all the endpoints.

6.5
2023-10-25 CVE-2022-4886 Kubernetes Unspecified vulnerability in Kubernetes Ingress-Nginx

Ingress-nginx `path` sanitization can be bypassed with `log_format` directive.

6.5
2023-10-25 CVE-2023-40416 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Ipados, Iphone OS and Macos

The issue was addressed with improved memory handling.

6.5
2023-10-25 CVE-2023-41983 Apple
Fedoraproject
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

The issue was addressed with improved memory handling.

6.5
2023-10-25 CVE-2023-42849 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

The issue was addressed with improved memory handling.

6.5
2023-10-25 CVE-2023-42861 Apple Incorrect Permission Assignment for Critical Resource vulnerability in Apple Macos 14.0

A logic issue was addressed with improved state management.

6.5
2023-10-25 CVE-2022-38485 Agevolt Path Traversal vulnerability in Agevolt

A directory traversal vulnerability exists in the AgeVolt Portal prior to version 0.1 that leads to Information Disclosure.

6.5
2023-10-25 CVE-2023-27261 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the DeleteAssignments method in IDAttend’s IDWeb application 3.1.052 and earlier allows deletion of data by unauthenticated attackers.

6.5
2023-10-25 CVE-2023-37911 Xwiki Exposure of Resource to Wrong Sphere vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

6.5
2023-10-25 CVE-2023-39231 Pingidentity Missing Authentication for Critical Function vulnerability in Pingidentity Pingone MFA Integration KIT 2.2

PingFederate using the PingOne MFA adapter allows a new MFA device to be paired without requiring second factor authentication from an existing registered device.

6.5
2023-10-25 CVE-2023-43281 Nothings Double Free vulnerability in Nothings STB Image.H 2.28

Double Free vulnerability in Nothings Stb Image.h v.2.28 allows a remote attacker to cause a denial of service via a crafted file to the stbi_load_gif_main function.

6.5
2023-10-25 CVE-2023-43508 Arubanetworks Incorrect Authorization vulnerability in Arubanetworks Clearpass Policy Manager

Vulnerabilities in the web-based management interface of ClearPass Policy Manager allow an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance.

6.5
2023-10-25 CVE-2023-46125 Ethyca Incorrect Authorization vulnerability in Ethyca Fides

Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in a runtime environment, and the enforcement of privacy regulations in code.

6.5
2023-10-25 CVE-2023-46128 Networktocode Cleartext Storage of Sensitive Information vulnerability in Networktocode Nautobot 2.0.0/2.0.1/2.0.2

Nautobot is a Network Automation Platform built as a web application atop the Django Python framework with a PostgreSQL or MySQL database.

6.5
2023-10-25 CVE-2023-46651 Jenkins Insufficiently Protected Credentials vulnerability in Jenkins Warnings

Jenkins Warnings Plugin 10.5.0 and earlier does not set the appropriate context for credentials lookup, allowing attackers with Item/Configure permission to access and capture credentials they are not entitled to.

6.5
2023-10-25 CVE-2023-46653 Jenkins Cleartext Storage of Sensitive Information vulnerability in Jenkins Lambdatest-Automation

Jenkins lambdatest-automation Plugin 1.20.10 and earlier logs LAMBDATEST Credentials access token at the INFO level, potentially resulting in its exposure.

6.5
2023-10-25 CVE-2023-46655 Jenkins Link Following vulnerability in Jenkins Cloudbees CD

Jenkins CloudBees CD Plugin 1.1.32 and earlier follows symbolic links to locations outside of the directory from which artifacts are published during the 'CloudBees CD - Publish Artifact' post-build step, allowing attackers able to configure jobs to publish arbitrary files from the Jenkins controller file system to the previously configured CloudBees CD server.

6.5
2023-10-25 CVE-2023-5568 Samba Out-of-bounds Write vulnerability in Samba

A heap-based Buffer Overflow flaw was discovered in Samba.

6.5
2023-10-25 CVE-2023-5727 Mozilla Unspecified vulnerability in Mozilla Firefox

The executable file warning was not presented when downloading .msix, .msixbundle, .appx, and .appxbundle files, which can run commands on a user's computer.

6.5
2023-10-25 CVE-2023-5732 Mozilla
Debian
An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited.
6.5
2023-10-23 CVE-2023-43067 Dell XXE vulnerability in Dell products

Dell Unity prior to 5.3 contains an XML External Entity injection vulnerability.

6.5
2023-10-23 CVE-2023-28803 Zscaler Authentication Bypass by Spoofing vulnerability in Zscaler Client Connector

An authentication bypass by spoofing of a device with a synthetic IP address is possible in Zscaler Client Connector on Windows, allowing a functionality bypass.

6.5
2023-10-23 CVE-2023-5702 Viessmann Forced Browsing vulnerability in Viessmann Vitogate 300 Firmware 2.1.3.0

A vulnerability was found in Viessmann Vitogate 300 up to 2.1.3.0 and classified as problematic.

6.5
2023-10-27 CVE-2022-3700 Lenovo Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Lenovo products

A Time of Check Time of Use (TOCTOU) vulnerability was reported in the Lenovo Vantage SystemUpdate Plugin version 2.0.0.212 and earlier that could allow a local attacker to delete arbitrary files.

6.3
2023-10-25 CVE-2023-43510 Arubanetworks Command Injection vulnerability in Arubanetworks Clearpass Policy Manager

A vulnerability in the ClearPass Policy Manager web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host.

6.3
2023-10-28 CVE-2023-46854 Proxmox Cross-site Scripting vulnerability in Proxmox Proxmox-Widget-Toolkit

Proxmox proxmox-widget-toolkit before 4.0.9, as used in multiple Proxmox products, allows XSS via the edit notes feature.

6.1
2023-10-28 CVE-2023-5837 Alexanderlivanov Cross-site Scripting vulnerability in Alexanderlivanov Fotoscms2 2.1.1/2.4.3

A vulnerability classified as problematic was found in AlexanderLivanov FotosCMS2 up to 2.4.3.

6.1
2023-10-28 CVE-2023-5835 Hu60 Cross-site Scripting vulnerability in Hu60 Hu60Wap6

A vulnerability classified as problematic was found in hu60t hu60wap6.

6.1
2023-10-27 CVE-2023-46208 Stylemixthemes Cross-site Scripting vulnerability in Stylemixthemes Motors - CAR Dealer, Classifieds & Listing

Unauth.

6.1
2023-10-27 CVE-2023-46209 G5Theme Cross-site Scripting vulnerability in G5Theme Grid-Plus

Unauth.

6.1
2023-10-27 CVE-2023-29009 Basercms Cross-site Scripting vulnerability in Basercms

baserCMS is a website development framework with WebAPI that runs on PHP8 and CakePHP4.

6.1
2023-10-27 CVE-2023-46153 Monsterinsights Cross-site Scripting vulnerability in Monsterinsights User Feedback

Unauth.

6.1
2023-10-27 CVE-2023-46194 Ericteubert Cross-site Scripting vulnerability in Ericteubert Archivist - Custom Archive Templates

Unauth.

6.1
2023-10-27 CVE-2023-46503 Pwncyn Cross-site Scripting vulnerability in Pwncyn Yxbookcms 1.0.2

Cross Site Scripting (XSS) vulnerability in PwnCYN YXBOOKCMS v.1.0.2 allows a remote attacker to execute arbitrary code via the reader management and book input modules.

6.1
2023-10-27 CVE-2023-46505 Pwncyn Cross-site Scripting vulnerability in Pwncyn Fancms 1.0

Cross Site Scripting vulnerability in FanCMS v.1.0.0 allows an attacker to execute arbitrary code via the content1 parameter in the demo.php file.

6.1
2023-10-27 CVE-2023-46374 Zentao Cross-site Scripting vulnerability in Zentao BIZ

ZenTao Enterprise Edition version 4.1.3 and before is vulnerable to Cross Site Scripting (XSS).

6.1
2023-10-27 CVE-2023-46491 Zentao Cross-site Scripting vulnerability in Zentao BIZ

ZenTao Biz version 4.1.3 and before has a Cross Site Scripting (XSS) vulnerability in the Version Library.

6.1
2023-10-26 CVE-2023-5791 Remyandrade Cross-site Scripting vulnerability in Remyandrade Sticky Notes APP 1.0

A vulnerability, which was classified as problematic, was found in SourceCodester Sticky Notes App 1.0.

6.1
2023-10-26 CVE-2023-41096 Silabs Missing Encryption of Sensitive Data vulnerability in Silabs Emberznet SDK

Missing Encryption of Security Keys vulnerability in Silicon Labs Ember ZNet SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs Ember ZNet SDK: 7.3.1 and earlier.

6.1
2023-10-26 CVE-2023-46090 WEB Dorado Cross-site Scripting vulnerability in Web-Dorado Wdsocialwidgets

Unauth.

6.1
2023-10-26 CVE-2023-46075 Wpdevart Cross-site Scripting vulnerability in Wpdevart Contact Form Builder 2.1.6

Unauth.

6.1
2023-10-26 CVE-2023-46076 Rednao Cross-site Scripting vulnerability in Rednao Woocommerce PDF Invoice Builder

Unauth.

6.1
2023-10-26 CVE-2023-46077 Arrowplugins Cross-site Scripting vulnerability in Arrowplugins the Awesome Feed

Unauth.

6.1
2023-10-26 CVE-2023-46081 Lava Code Cross-site Scripting vulnerability in Lava-Code Lava Directory Manager

Unauth.

6.1
2023-10-26 CVE-2023-46094 Conversios Cross-site Scripting vulnerability in Conversios Google Analytics Integration for Woocommerce

Unauth.

6.1
2023-10-26 CVE-2023-46072 ADD Shortcodes Actions AND Filters Project Cross-site Scripting vulnerability in ADD Shortcodes Actions and Filters Project ADD Shortcodes Actions and Filters

Unauth.

6.1
2023-10-26 CVE-2023-46074 Borbis Cross-site Scripting vulnerability in Borbis Freshmail for Wordpress

Unauth.

6.1
2023-10-26 CVE-2023-43906 Onworks Cross-site Scripting vulnerability in Onworks Xolo CMS 0.11

Xolo CMS v0.11 was discovered to contain a reflected cross-site scripting (XSS) vulnerability.

6.1
2023-10-25 CVE-2023-46583 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0

Cross-Site Scripting (XSS) vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows attackers to execute arbitrary code via a crafted payload injected into the State field.

6.1
2023-10-25 CVE-2023-1356 Idattend Cross-site Scripting vulnerability in Idattend Idweb

Reflected cross-site scripting in the StudentSearch component in IDAttend’s IDWeb application 3.1.052 and earlier allows hijacking of a user’s browsing session by attackers who have convinced the said user to click on a malicious link.

6.1
2023-10-25 CVE-2023-34446 Combodo Cross-site Scripting vulnerability in Combodo Itop 3.0.3

iTop is an open source, web-based IT service management platform.

6.1
2023-10-25 CVE-2023-34447 Combodo Cross-site Scripting vulnerability in Combodo Itop

iTop is an open source, web-based IT service management platform.

6.1
2023-10-25 CVE-2023-36085 Sisqualwfm Open Redirect vulnerability in Sisqualwfm 7.1.319.103

The sisqualWFM 7.1.319.103 thru 7.1.319.111 for Android, has a host header injection vulnerability in its "/sisqualIdentityServer/core/" endpoint.

6.1
2023-10-25 CVE-2023-3010 Grafana Cross-site Scripting vulnerability in Grafana Worldmap Panel

Grafana is an open-source platform for monitoring and observability.

6.1
2023-10-25 CVE-2023-45634 Appjetty Cross-site Scripting vulnerability in Appjetty Copy or Move Comments

Unauth.

6.1
2023-10-25 CVE-2023-45637 Metagauss Cross-site Scripting vulnerability in Metagauss Eventprime

Unauth.

6.1
2023-10-25 CVE-2023-45750 Posimyth Cross-site Scripting vulnerability in Posimyth Nexter Extension

Unauth.

6.1
2023-10-25 CVE-2023-45756 Spiderteams Cross-site Scripting vulnerability in Spiderteams Applyonline - Application Form Builder and Manager 2.5/2.5.2

Unauth.

6.1
2023-10-25 CVE-2023-45759 Peterkeung Cross-site Scripting vulnerability in Peterkeung Peter'S Custom Anti-Spam

Unauth.

6.1
2023-10-25 CVE-2023-45761 Joovii Cross-site Scripting vulnerability in Joovii Sendle Shipping

Unauth.

6.1
2023-10-25 CVE-2023-45769 Alexraven Cross-site Scripting vulnerability in Alexraven WP Report Post

Unauth.

6.1
2023-10-25 CVE-2023-45770 Fastwpspeed Cross-site Scripting vulnerability in Fastwpspeed Fast WP Speed

Unauth.

6.1
2023-10-25 CVE-2023-45772 Scribit Cross-site Scripting vulnerability in Scribit Proofreading

Unauth.

6.1
2023-10-25 CVE-2023-45835 Libsyn Cross-site Scripting vulnerability in Libsyn Publisher HUB

Unauth.

6.1
2023-10-25 CVE-2023-45837 Xydac Cross-site Scripting vulnerability in Xydac Ultimate Taxonomy Manager

Unauth.

6.1
2023-10-25 CVE-2023-46070 Egeorjon Cross-site Scripting vulnerability in Egeorjon Eg-Attachments

Unauth.

6.1
2023-10-25 CVE-2023-46071 Clickdatos Cross-site Scripting vulnerability in Clickdatos Proteccion DE Datos Rgpd

Unauth.

6.1
2023-10-25 CVE-2023-5758 Mozilla Cross-site Scripting vulnerability in Mozilla Firefox

When opening a page in reader mode, the redirect URL could have caused attacker-controlled script to execute in a reflected Cross-Site Scripting (XSS) attack.

6.1
2023-10-23 CVE-2023-5701 Vnote Project Cross-site Scripting vulnerability in Vnote Project Vnote

A vulnerability has been found in vnotex vnote up to 3.17.0 and classified as problematic.

6.1
2023-10-23 CVE-2023-5697 Martmbithi Cross-site Scripting vulnerability in Martmbithi Internet Banking System 1.0

A vulnerability classified as problematic has been found in CodeAstro Internet Banking System 1.0.

6.1
2023-10-23 CVE-2023-5698 Martmbithi Cross-site Scripting vulnerability in Martmbithi Internet Banking System 1.0

A vulnerability classified as problematic was found in CodeAstro Internet Banking System 1.0.

6.1
2023-10-23 CVE-2023-5699 Martmbithi Cross-site Scripting vulnerability in Martmbithi Internet Banking System 1.0

A vulnerability, which was classified as problematic, has been found in CodeAstro Internet Banking System 1.0.

6.1
2023-10-26 CVE-2023-46752 Frrouting Unspecified vulnerability in Frrouting

An issue was discovered in FRRouting FRR through 9.0.1.

5.9
2023-10-26 CVE-2023-46753 Frrouting Unspecified vulnerability in Frrouting

An issue was discovered in FRRouting FRR through 9.0.1.

5.9
2023-10-25 CVE-2023-31580 Networknt Improper Certificate Validation vulnerability in Networknt Light-Oauth2

light-oauth2 before version 2.1.27 obtains the public key without any verification.

5.9
2023-10-23 CVE-2023-45802 Apache
Fedoraproject
Resource Exhaustion vulnerability in multiple products

When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately.

5.9
2023-10-25 CVE-2023-43509 Arubanetworks Unspecified vulnerability in Arubanetworks Clearpass Policy Manager

A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to send notifications to computers that are running ClearPass OnGuard.

5.8
2023-10-29 CVE-2021-33634 Openeuler Unspecified vulnerability in Openeuler ICR

iSulad uses the lcr+lxc runtime (default) to run malicious images, which can cause DOS.

5.5
2023-10-28 CVE-2023-45897 Namjaejeon Out-of-bounds Read vulnerability in Namjaejeon Exfatprogs

exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set.

5.5
2023-10-27 CVE-2023-40121 Google Deserialization of Untrusted Data vulnerability in Google Android

In appendEscapedSQLString of DatabaseUtils.java, there is a possible SQL injection due to unsafe deserialization.

5.5
2023-10-27 CVE-2023-40123 Google Unspecified vulnerability in Google Android

In updateActionViews of PipMenuView.java, there is a possible bypass of a multi user security boundary due to a confused deputy.

5.5
2023-10-27 CVE-2023-40133 Google Unspecified vulnerability in Google Android

In multiple locations of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy.

5.5
2023-10-27 CVE-2023-40139 Google Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy.

5.5
2023-10-27 CVE-2023-46407 Ffmpeg Out-of-bounds Read vulnerability in Ffmpeg

FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist->alphabet_size variable in the read_vlc_prefix() function.

5.5
2023-10-27 CVE-2023-46246 VIM Use After Free vulnerability in VIM

Vim is an improved version of the good old UNIX editor Vi.

5.5
2023-10-25 CVE-2023-40413 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved handling of caches.

5.5
2023-10-25 CVE-2023-40421 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

5.5
2023-10-25 CVE-2023-40444 Apple Unspecified vulnerability in Apple Macos 14.0

A permissions issue was addressed with additional restrictions.

5.5
2023-10-25 CVE-2023-40449 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Ipados, Iphone OS and Macos

The issue was addressed with improved memory handling.

5.5
2023-10-25 CVE-2023-41072 Apple Unspecified vulnerability in Apple Ipados, Iphone OS and Macos

A privacy issue was addressed with improved private data redaction for log entries.

5.5
2023-10-25 CVE-2023-41077 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2023-10-25 CVE-2023-41254 Apple Information Exposure Through Log Files vulnerability in Apple products

A privacy issue was addressed with improved private data redaction for log entries.

5.5
2023-10-25 CVE-2023-42842 Apple Unspecified vulnerability in Apple Macos 14.0

The issue was addressed with improved checks.

5.5
2023-10-25 CVE-2023-42850 Apple Unspecified vulnerability in Apple Macos 14.0

The issue was addressed with improved permissions logic.

5.5
2023-10-25 CVE-2023-42854 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by removing the vulnerable code.

5.5
2023-10-25 CVE-2023-46316 BUC
Debian
In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command lines.
5.5
2023-10-23 CVE-2023-46331 Webassembly Out-of-bounds Read vulnerability in Webassembly Binary Toolkit 1.0.33

WebAssembly wabt 1.0.33 has an Out-of-Bound Memory Read in in DataSegment::IsValidRange(), which lead to segmentation fault.

5.5
2023-10-23 CVE-2023-46332 Webassembly Out-of-bounds Write vulnerability in Webassembly Binary Toolkit 1.0.33

WebAssembly wabt 1.0.33 contains an Out-of-Bound Memory Write in DataSegment::Drop(), which lead to segmentation fault.

5.5
2023-10-23 CVE-2021-26734 Zscaler Unspecified vulnerability in Zscaler Client Connector

Zscaler Client Connector Installer on Windows before version 3.4.0.124 improperly handled directory junctions during uninstallation.

5.5
2023-10-23 CVE-2023-43624 Omrom XXE vulnerability in Omrom Cx-Designer

CX-Designer Ver.3.740 and earlier (included in CX-One CXONE-AL[][]D-V4) contains an improper restriction of XML external entity reference (XXE) vulnerability.

5.5
2023-10-29 CVE-2023-46858 Moodle Cross-site Scripting vulnerability in Moodle 4.3.0

Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher.

5.4
2023-10-28 CVE-2023-46467 Juzaweb Cross-site Scripting vulnerability in Juzaweb CMS

Cross Site Scripting vulnerability in juzawebCMS v.3.4 and before allows a remote attacker to execute arbitrary code via a crafted payload to the username parameter of the registration page.

5.4
2023-10-27 CVE-2022-34833 Vermeg Cross-site Scripting vulnerability in Vermeg Agile Reporter 21.3

An issue was discovered in VERMEG AgileReporter 21.3.

5.4
2023-10-27 CVE-2023-46211 Brainstormforce Cross-site Scripting vulnerability in Brainstormforce Ultimate Addons for Wpbakery Page Builder

Auth.

5.4
2023-10-27 CVE-2022-34887 Lenovo Improper Authentication vulnerability in Lenovo products

Standard users can directly operate and set printer configuration information , such as IP, in some Lenovo Printers without having to authenticate with the administrator password.

5.4
2023-10-27 CVE-2023-46394 Gougucms Cross-site Scripting vulnerability in Gougucms 4.08.18

A stored cross-site scripting (XSS) vulnerability in /home/user/edit_submit of gougucms v4.08.18 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the headimgurl parameter.

5.4
2023-10-27 CVE-2023-5705 Vektor INC Unspecified vulnerability in Vektor-Inc VK Filter Search

The VK Filter Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk_filter_search' shortcode in all versions up to, and including, 2.3.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-10-27 CVE-2023-5774 Eralion Unspecified vulnerability in Eralion Animated Counters

The Animated Counters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.7 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-10-27 CVE-2023-5817 Eralion Cross-site Scripting vulnerability in Eralion Neon Text

The Neon text plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's neontext_box shortcode in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping on user supplied attributes (color).

5.4
2023-10-27 CVE-2023-46504 Pwncyn Cross-site Scripting vulnerability in Pwncyn Yxbookcms 1.0.2

Cross Site Scripting (XSS) vulnerability in PwnCYN YXBOOKCMS v.1.0.2 allows a physically proximate attacker to execute arbitrary code via the library name function in the general settings component.

5.4
2023-10-27 CVE-2023-5051 Callrail Unspecified vulnerability in Callrail Phone Call Tracking

The CallRail Phone Call Tracking plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'callrail_form' shortcode in versions up to, and including, 0.5.2 due to insufficient input sanitization and output escaping on the 'form_id' user supplied attribute.

5.4
2023-10-26 CVE-2023-5793 Fluisity Cross-site Scripting vulnerability in Fluisity

A vulnerability was found in flusity CMS and classified as problematic.

5.4
2023-10-26 CVE-2023-46238 Zitadel Cross-site Scripting vulnerability in Zitadel

ZITADEL is an identity infrastructure management system.

5.4
2023-10-26 CVE-2023-46450 Mayurik Cross-site Scripting vulnerability in Mayurik Inventory Management System 1.0

Sourcecodester Free and Open Source inventory management system 1.0 is vulnerable to Cross Site Scripting (XSS) via the Add supplier function.

5.4
2023-10-26 CVE-2023-30492 Varktech Cross-site Scripting vulnerability in Varktech Minimum Purchase for Woocommerce

Auth.

5.4
2023-10-25 CVE-2023-45137 Xwiki Cross-site Scripting vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

5.4
2023-10-25 CVE-2023-26577 Idattend Cross-site Scripting vulnerability in Idattend Idweb

Stored cross-site scripting in the IDAttend’s IDWeb application 3.1.052 and earlier allows attackers to hijack the browsing session of the logged in user.

5.4
2023-10-25 CVE-2023-43360 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.18

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Top Directory parameter in the File Picker Menu component.

5.4
2023-10-25 CVE-2023-44769 Tribalsystems Cross-site Scripting vulnerability in Tribalsystems Zenario 9.4.59197

A Cross-Site Scripting (XSS) vulnerability in Zenario CMS v.9.4.59197 allows a local attacker to execute arbitrary code via a crafted script to the Spare aliases from Alias.

5.4
2023-10-25 CVE-2023-45640 Technowich Cross-site Scripting vulnerability in Technowich WP Ulike - Most Advanced Wordpress Marketing Toolkit

Auth.

5.4
2023-10-25 CVE-2023-45646 Henryholtgeerts Cross-site Scripting vulnerability in Henryholtgeerts PDF Block

Auth.

5.4
2023-10-25 CVE-2023-45829 Happybox Cross-site Scripting vulnerability in Happybox Newsletter & Bulk Email Sender

Auth.

5.4
2023-10-25 CVE-2023-46069 Osmansorkar Cross-site Scripting vulnerability in Osmansorkar Ajax Archive Calendar

Auth.

5.4
2023-10-25 CVE-2023-46126 Ethyca Cross-site Scripting vulnerability in Ethyca Fides

Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in runtime environments, helping enforce privacy regulations in code.

5.4
2023-10-25 CVE-2023-46396 WEB Audimex Cross-site Scripting vulnerability in Web-Audimex Audimex 15.0.0

Audimex 15.0.0 is vulnerable to Cross Site Scripting (XSS) in /audimex/cgi-bin/wal.fcgi via company parameter search filters.

5.4
2023-10-25 CVE-2023-46650 Jenkins Cross-site Scripting vulnerability in Jenkins Github

Jenkins GitHub Plugin 1.37.3 and earlier does not escape the GitHub project URL on the build page when showing changes, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

5.4
2023-10-25 CVE-2023-46659 Jenkins Cross-site Scripting vulnerability in Jenkins Edgewall Trac

Jenkins Edgewall Trac Plugin 1.13 and earlier does not escape the Trac website URL on the build page, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

5.4
2023-10-25 CVE-2023-5085 Advanced Menu Widget Project Cross-site Scripting vulnerability in Advanced Menu Widget Project Advanced Menu Widget

The Advanced Menu Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'advMenu' shortcode in versions up to, and including, 0.4.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-10-25 CVE-2023-5110 Bannersky Cross-site Scripting vulnerability in Bannersky BSK PDF Manager

The BSK PDF Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'bsk-pdfm-category-dropdown' shortcode in versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-10-25 CVE-2023-5126 Cmc3215 Cross-site Scripting vulnerability in Cmc3215 Delete ME

The Delete Me plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'plugin_delete_me' shortcode in versions up to, and including, 3.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-10-25 CVE-2023-5127 WP Font Awesome Project Cross-site Scripting vulnerability in WP Font Awesome Project WP Font Awesome

The WP Font Awesome plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.7.9 due to insufficient input sanitization and output escaping on 'icon' user supplied attribute.

5.4
2023-10-25 CVE-2023-5740 Ninjateam Cross-site Scripting vulnerability in Ninjateam Live Chat With Facebook Messenger

The Live Chat with Facebook Messenger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'messenger' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-10-25 CVE-2023-5744 Very Simple Google Maps Project Cross-site Scripting vulnerability in Very Simple Google Maps Project Very Simple Google Maps

The Very Simple Google Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vsgmap' shortcode in all versions up to, and including, 2.9 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-10-25 CVE-2023-5745 Halgatewood Cross-site Scripting vulnerability in Halgatewood Reusable Text Blocks

The Reusable Text Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'text-blocks' shortcode in versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2023-10-23 CVE-2023-43358 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.18

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title parameter in the News Menu component.

5.4
2023-10-23 CVE-2023-45998 Kodcloud Cross-site Scripting vulnerability in Kodcloud Kodbox 1.44

kodbox 1.44 is vulnerable to Cross Site Scripting (XSS).

5.4
2023-10-23 CVE-2023-37636 Webkul Cross-site Scripting vulnerability in Webkul Uvdesk 1.1.1

A stored cross-site scripting (XSS) vulnerability in UVDesk Community Skeleton v1.1.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Message field when creating a ticket.

5.4
2023-10-23 CVE-2023-38722 IBM Cross-site Scripting vulnerability in IBM Sterling Partner Engagement Manager 6.1.2/6.2.0/6.2.2

IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.2 is vulnerable to stored cross-site scripting.

5.4
2023-10-23 CVE-2023-43065 Dell Cross-site Scripting vulnerability in Dell products

Dell Unity prior to 5.3 contains a Cross-site scripting vulnerability.

5.4
2023-10-23 CVE-2023-46127 Frappe Cross-site Scripting vulnerability in Frappe

Frappe is a full-stack web application framework that uses Python and MariaDB on the server side and an integrated client side library.

5.4
2023-10-26 CVE-2023-31416 Elastic Unspecified vulnerability in Elastic APM Server and Elastic Cloud on Kubernetes

Secret token configuration is never applied when using ECK <2.8 with APM Server >=8.0.

5.3
2023-10-26 CVE-2023-46754 OBL ONG Incorrect Authorization vulnerability in Obl.Ong Admin

The admin panel for Obl.ong before 1.1.2 allows authorization bypass because the email OTP feature accepts arbitrary numerical values.

5.3
2023-10-25 CVE-2023-46232 Matter Labs Unspecified vulnerability in Matter-Labs Zkvyper

era-compiler-vyper is the EraVM Vyper compiler for zkSync Era, a layer 2 rollup that uses zero-knowledge proofs to scale Ethereum.

5.3
2023-10-25 CVE-2023-46137 Twistedmatrix HTTP Request Smuggling vulnerability in Twistedmatrix Twisted

Twisted is an event-based framework for internet applications.

5.3
2023-10-25 CVE-2023-40408 Apple Unspecified vulnerability in Apple products

An inconsistent user interface issue was addressed with improved state management.

5.3
2023-10-25 CVE-2023-42845 Apple Missing Authentication for Critical Function vulnerability in Apple Ipados, Iphone OS and Macos

An authentication issue was addressed with improved state management.

5.3
2023-10-25 CVE-2023-42846 Apple Unspecified vulnerability in Apple products

This issue was addressed by removing the vulnerable code.

5.3
2023-10-25 CVE-2023-26579 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb 3.1.013

Missing authentication in the DeleteStaff method in IDAttend’s IDWeb application 3.1.013 allows deletion of staff information by unauthenticated attackers.

5.3
2023-10-25 CVE-2023-27256 Idattend Missing Authentication for Critical Function vulnerability in Idattend Idweb

Missing authentication in the GetLogFiles method in IDAttend’s IDWeb application 3.1.052 and earlier allows retrieval of sensitive log files by unauthenticated attackers.

5.3
2023-10-25 CVE-2023-41339 Osgeo Server-Side Request Forgery (SSRF) vulnerability in Osgeo Geoserver

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data.

5.3
2023-10-25 CVE-2023-41721 UI Unspecified vulnerability in UI Unifi Network Application

Instances of UniFi Network Application that (i) are run on a UniFi Gateway Console, and (ii) are versions 7.5.176.

5.3
2023-10-25 CVE-2023-46123 Fit2Cloud Improper Restriction of Excessive Authentication Attempts vulnerability in Fit2Cloud Jumpserver

jumpserver is an open source bastion machine, professional operation and maintenance security audit system that complies with 4A specifications.

5.3
2023-10-25 CVE-2023-46656 Jenkins Incorrect Comparison vulnerability in Jenkins Multibranch Scan Webhook Trigger

Jenkins Multibranch Scan Webhook Trigger Plugin 1.0.9 and earlier uses a non-constant time comparison function when checking whether the provided and expected webhook token are equal, potentially allowing attackers to use statistical methods to obtain a valid webhook token.

5.3
2023-10-25 CVE-2023-46657 Jenkins Incorrect Comparison vulnerability in Jenkins Gogs

Jenkins Gogs Plugin 1.0.15 and earlier uses a non-constant time comparison function when checking whether the provided and expected webhook token are equal, potentially allowing attackers to use statistical methods to obtain a valid webhook token.

5.3
2023-10-25 CVE-2023-46658 Jenkins Incorrect Comparison vulnerability in Jenkins Msteams Webhook Trigger 0.1.0/0.1.1

Jenkins MSTeams Webhook Trigger Plugin 0.1.1 and earlier uses a non-constant time comparison function when checking whether the provided and expected webhook token are equal, potentially allowing attackers to use statistical methods to obtain a valid webhook token.

5.3
2023-10-25 CVE-2023-46660 Jenkins Incorrect Comparison vulnerability in Jenkins Zanata

Jenkins Zanata Plugin 0.6 and earlier uses a non-constant time comparison function when checking whether the provided and expected webhook token hashes are equal, potentially allowing attackers to use statistical methods to obtain a valid webhook token.

5.3
2023-10-25 CVE-2023-5722 Mozilla Information Exposure Through Discrepancy vulnerability in Mozilla Firefox

Using iterative requests an attacker was able to learn the size of an opaque response, as well as the contents of a server-supplied Vary header.

5.3
2023-10-25 CVE-2023-5723 Mozilla Unspecified vulnerability in Mozilla Firefox

An attacker with temporary script access to a site could have set a cookie containing invalid characters using `document.cookie` that could have led to unknown errors.

5.3
2023-10-23 CVE-2023-28804 Zscaler Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector

An Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows replacing binaries.This issue affects Linux Client Connector: before 1.4.0.105

5.3
2023-10-29 CVE-2023-43041 IBM Unspecified vulnerability in IBM Qradar Security Information and Event Manager 7.5.0

IBM QRadar SIEM 7.5 is vulnerable to information exposure allowing a delegated Admin tenant user with a specific domain security profile assigned to see data from other domains.

4.9
2023-10-26 CVE-2023-38328 Egroupware Insufficiently Protected Credentials vulnerability in Egroupware 17.1.20190111

An issue was discovered in eGroupWare 17.1.20190111.

4.9
2023-10-25 CVE-2023-29973 Pfsense Allocation of Resources Without Limits or Throttling vulnerability in Pfsense 2.6.0

Pfsense CE version 2.6.0 is vulnerable to No rate limit which can lead to an attacker creating multiple malicious users in firewall.

4.9
2023-10-25 CVE-2023-42031 IBM Resource Exhaustion vulnerability in IBM Cics TX and Txseries for Multiplatforms

IBM TXSeries for Multiplatforms, 8.1, 8.2, and 9.1, CICS TX Standard CICS TX Advanced 10.1 and 11.1 could allow a privileged user to cause a denial of service due to uncontrolled resource consumption.

4.9
2023-10-25 CVE-2023-46118 Vmware Resource Exhaustion vulnerability in VMWare Rabbitmq

RabbitMQ is a multi-protocol messaging and streaming broker.

4.9
2023-10-27 CVE-2022-34834 Vermeg Cross-site Scripting vulnerability in Vermeg Agile Reporter 21.3

An issue was discovered in VERMEG AgileReporter 21.3.

4.8
2023-10-27 CVE-2023-32738 Xtendify Cross-site Scripting vulnerability in Xtendify Eonet Manual User Approve

Auth.

4.8
2023-10-27 CVE-2023-46200 Wandlesoftware Cross-site Scripting vulnerability in Wandlesoftware Smart APP Banner

Auth.

4.8
2023-10-27 CVE-2023-46091 Bala Krishna Cross-site Scripting vulnerability in Bala-Krishna Category SEO Meta Tags

Auth.

4.8
2023-10-27 CVE-2023-46093 Lionscripts Cross-site Scripting vulnerability in Lionscripts Webmaster Tools

Auth.

4.8
2023-10-27 CVE-2023-46192 Internetmarketingninjas Cross-site Scripting vulnerability in Internetmarketingninjas Internal Link Building

Auth.

4.8
2023-10-27 CVE-2023-46199 Triberr Cross-site Scripting vulnerability in Triberr 4.1.1

Auth.

4.8
2023-10-27 CVE-2023-5810 Flusity Cross-site Scripting vulnerability in Flusity

A vulnerability, which was classified as problematic, has been found in flusity CMS.

4.8
2023-10-27 CVE-2023-5811 Flusity Cross-site Scripting vulnerability in Flusity 2.33/2.4/2.45

A vulnerability, which was classified as problematic, was found in flusity CMS.

4.8
2023-10-26 CVE-2023-5789 Airtel Cross-site Scripting vulnerability in Airtel Dragon Path 707Gr1 Firmware

A vulnerability classified as problematic has been found in Dragon Path 707GR1 up to 20231022.

4.8
2023-10-26 CVE-2023-32116 Totalpress Cross-site Scripting vulnerability in Totalpress Custom Post Types

Auth.

4.8
2023-10-26 CVE-2023-46088 Paymentsplugin Cross-site Scripting vulnerability in Paymentsplugin WP Full Stripe Free 1.6.1

Auth.

4.8
2023-10-25 CVE-2023-25032 Printfriendly Cross-site Scripting vulnerability in Printfriendly Print, Pdf, Email BY Printfriendly

Auth.

4.8
2023-10-25 CVE-2023-39924 Simplefilelist Cross-site Scripting vulnerability in Simplefilelist Simple File List

Auth.

4.8
2023-10-25 CVE-2023-44767 Ritecms Cross-site Scripting vulnerability in Ritecms 3.0

A File upload vulnerability in RiteCMS 3.0 allows a local attacker to upload a SVG file with XSS content.

4.8
2023-10-25 CVE-2023-45644 Anuragdeshmukh Cross-site Scripting vulnerability in Anuragdeshmukh CPT Shortcode Generator 1.0

Auth.

4.8
2023-10-25 CVE-2023-45747 Syedbalkhi Cross-site Scripting vulnerability in Syedbalkhi WP Lightbox 2

Auth.

4.8
2023-10-25 CVE-2023-45754 I13Websolution Cross-site Scripting vulnerability in I13Websolution Easy Testimonial Slider and Form

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in I Thirteen Web Solution Easy Testimonial Slider and Form allows Stored XSS.This issue affects Easy Testimonial Slider and Form: from n/a through 1.0.18.

4.8
2023-10-25 CVE-2023-45755 Buddyboss Cross-site Scripting vulnerability in Buddyboss Buddypress Global Search

Auth.

4.8
2023-10-25 CVE-2023-45758 Amministrazione Trasparente Project Cross-site Scripting vulnerability in Amministrazione Trasparente Project Amministrazione Trasparente

Auth.

4.8
2023-10-25 CVE-2023-45764 Gopiplus Cross-site Scripting vulnerability in Gopiplus Scroll Post Excerpt

Auth.

4.8
2023-10-25 CVE-2023-45767 Wokamoto Cross-site Scripting vulnerability in Wokamoto Simple Tweet

Auth.

4.8
2023-10-25 CVE-2023-45768 Stephanieleary Cross-site Scripting vulnerability in Stephanieleary Next Page

Auth.

4.8
2023-10-25 CVE-2023-45832 Northernbeacheswebsites Cross-site Scripting vulnerability in Northernbeacheswebsites Gotowebinar

Auth.

4.8
2023-10-25 CVE-2023-45833 Leadsquared Cross-site Scripting vulnerability in Leadsquared Suite

Auth.

4.8
2023-10-25 CVE-2023-46068 Maileon Cross-site Scripting vulnerability in Maileon

Auth.

4.8
2023-10-24 CVE-2023-46058 Geeklog Cross-site Scripting vulnerability in Geeklog 2.2.2

Cross Site Scripting (XSS) vulnerability in Geeklog-Core geeklog v.2.2.2 allows a remote attacker to execute arbitrary code via a crafted payload to the grp_desc parameter of the admin/group.php component.

4.8
2023-10-24 CVE-2023-46059 Geeklog Cross-site Scripting vulnerability in Geeklog 2.2.2

Cross Site Scripting (XSS) vulnerability in Geeklog-Core geeklog v.2.2.2 allows a remote attacker to execute arbitrary code via a crafted payload to the Service, and website URL to Ping parameters of the admin/trackback.php component.

4.8
2023-10-23 CVE-2023-44760 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS 9.2.1

Multiple Cross Site Scripting (XSS) vulnerabilities in Concrete CMS v.9.2.1 allow an attacker to execute arbitrary code via a crafted script to the Header and Footer Tracking Codes of the SEO & Statistics.

4.8
2023-10-23 CVE-2023-27148 Enhancesoft Cross-site Scripting vulnerability in Enhancesoft Osticket 1.17.2

A stored cross-site scripting (XSS) vulnerability in the Admin panel in Enhancesoft osTicket v1.17.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Role Name parameter.

4.8
2023-10-23 CVE-2023-27149 Enhancesoft Cross-site Scripting vulnerability in Enhancesoft Osticket 1.17.2

A stored cross-site scripting (XSS) vulnerability in Enhancesoft osTicket v1.17.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Label input parameter when updating a custom list.

4.8
2023-10-23 CVE-2023-33840 IBM Cross-site Scripting vulnerability in IBM Security Verify Governance 10.0/10.0.1

IBM Security Verify Governance 10.0 is vulnerable to cross-site scripting.

4.8
2023-10-29 CVE-2023-46862 Linux NULL Pointer Dereference vulnerability in Linux Kernel

An issue was discovered in the Linux kernel through 6.5.9.

4.7
2023-10-25 CVE-2023-5380 X ORG
Redhat
Fedoraproject
Debian
Use After Free vulnerability in multiple products

A use-after-free flaw was found in the xorg-x11-server.

4.7
2023-10-23 CVE-2021-26737 Zscaler Origin Validation Error vulnerability in Zscaler Client Connector

The Zscaler Client Connector for macOS prior to 3.6 did not sufficiently validate RPC clients.

4.7
2023-10-25 CVE-2023-41982 Apple Unspecified vulnerability in Apple products

This issue was addressed by restricting options offered on a locked device.

4.6
2023-10-25 CVE-2023-41997 Apple Unspecified vulnerability in Apple products

This issue was addressed by restricting options offered on a locked device.

4.6
2023-10-25 CVE-2023-4693 GNU
Redhat
Out-of-bounds Read vulnerability in multiple products

An out-of-bounds read flaw was found on grub2's NTFS filesystem driver.

4.6
2023-10-26 CVE-2023-31417 Elastic Information Exposure Through Log Files vulnerability in Elastic Elasticsearch

Elasticsearch generally filters out sensitive information and credentials before logging to the audit log.

4.4
2023-10-25 CVE-2023-40425 Apple Information Exposure Through Log Files vulnerability in Apple Macos

A privacy issue was addressed with improved private data redaction for log entries.

4.4
2023-10-25 CVE-2022-3698 Lenovo Unspecified vulnerability in Lenovo Diagnostics and Hardwarescan Plugin

A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to 1.3.1.2 and  Lenovo Diagnostics versions prior to 4.45 that could allow a local user with administrative access to trigger a system crash.

4.4
2023-10-25 CVE-2022-0353 Lenovo Unspecified vulnerability in Lenovo products

A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to 1.3.1.2 and  Lenovo Diagnostics versions prior to 4.45 that could allow a local user with administrative access to trigger a system crash.

4.4
2023-10-25 CVE-2023-41975 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by removing the vulnerable code.

4.3
2023-10-25 CVE-2023-41977 Apple Unspecified vulnerability in Apple Ipados and Macos

The issue was addressed with improved handling of caches.

4.3
2023-10-25 CVE-2023-42438 Apple Unspecified vulnerability in Apple Macos 14.0

An inconsistent user interface issue was addressed with improved state management.

4.3
2023-10-25 CVE-2023-34056 Vmware Unspecified vulnerability in VMWare Vcenter Server

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data.

4.3
2023-10-25 CVE-2023-34085 Pingidentity Unspecified vulnerability in Pingidentity Pingfederate

When an AWS DynamoDB table is used for user attribute storage, it is possible to retrieve the attributes of another user using a maliciously crafted request

4.3
2023-10-25 CVE-2023-46652 Jenkins Missing Authorization vulnerability in Jenkins Lambdatest-Automation

A missing permission check in Jenkins lambdatest-automation Plugin 1.20.9 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of LAMBDATEST credentials stored in Jenkins.

4.3
2023-10-25 CVE-2023-5721 Mozilla
Debian
Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay.

4.3
2023-10-25 CVE-2023-5725 Mozilla
Debian
A malicious installed WebExtension could open arbitrary URLs, which under the right circumstance could be leveraged to collect sensitive user data.
4.3
2023-10-25 CVE-2023-5726 Mozilla Unspecified vulnerability in Mozilla Firefox

A website could have obscured the full screen notification by using the file open dialog.

4.3
2023-10-25 CVE-2023-5729 Mozilla Unspecified vulnerability in Mozilla Firefox

A malicious web site can enter fullscreen mode while simultaneously triggering a WebAuthn prompt.

4.3
2023-10-23 CVE-2023-46288 Apache Unspecified vulnerability in Apache Airflow

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Airflow.This issue affects Apache Airflow from 2.4.0 to 2.7.0. Sensitive configuration information has been exposed to authenticated users with the ability to read configuration via Airflow REST API for configuration even when the expose_config option is set to non-sensitive-only.

4.3
2023-10-23 CVE-2023-37532 Hcltech Path Traversal vulnerability in Hcltech Commerce

HCL Commerce Remote Store server could allow a remote attacker, using a specially-crafted URL, to read arbitrary files on the system.

4.3
2023-10-23 CVE-2023-5718 Vuejs Origin Validation Error vulnerability in Vuejs Devtools 6.5.0

The Vue.js Devtools extension was found to leak screenshot data back to a malicious web page via the standard `postMessage()` API.

4.3

10 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-10-27 CVE-2023-40127 Google Unspecified vulnerability in Google Android

In multiple locations, there is a possible way to access screenshots due to a confused deputy.

3.3
2023-10-27 CVE-2023-40134 Google Unspecified vulnerability in Google Android 12.0/12.1/13.0

In isFullScreen of FillUi.java, there is a possible way to view another user's images due to a confused deputy.

3.3
2023-10-27 CVE-2023-40135 Google Unspecified vulnerability in Google Android

In applyCustomDescription of SaveUi.java, there is a possible way to view another user's images due to a confused deputy.

3.3
2023-10-27 CVE-2023-40136 Google Unspecified vulnerability in Google Android

In setHeader of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy.

3.3
2023-10-27 CVE-2023-40137 Google Unspecified vulnerability in Google Android

In multiple functions of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy.

3.3
2023-10-27 CVE-2023-40138 Google Unspecified vulnerability in Google Android

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy.

3.3
2023-10-25 CVE-2023-40405 Apple Information Exposure Through Log Files vulnerability in Apple Macos 14.0

A privacy issue was addressed with improved private data redaction for log entries.

3.3
2023-10-25 CVE-2023-42857 Apple Information Exposure Through Log Files vulnerability in Apple Ipados and Macos

A privacy issue was addressed with improved private data redaction for log entries.

3.3
2023-10-25 CVE-2023-41960 Boschrexroth Unspecified vulnerability in Boschrexroth products

The vulnerability allows an unprivileged(untrusted) third-party application to interact with a content-provider unsafely exposed by the Android Agent application, potentially modifying sensitive settings of the Android Client application itself.

3.3
2023-10-25 CVE-2023-5752 Pypa Command Injection vulnerability in Pypa PIP

When installing a package from a Mercurial VCS URL (ie "pip install hg+...") with pip prior to v23.3, the specified Mercurial revision could be used to inject arbitrary configuration options to the "hg clone" call (ie "--config").

3.3