Weekly Vulnerabilities Reports > October 30 to November 5, 2023
Overview
641 new vulnerabilities reported during this period, including 102 critical vulnerabilities and 206 high severity vulnerabilities. This weekly summary report vulnerabilities in 562 products from 243 vendors including Google, Cisco, Fedoraproject, Redhat, and Projectworlds. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Missing Authorization", "Information Exposure Through Discrepancy", and "Out-of-bounds Write".
- 433 reported vulnerabilities are remotely exploitables.
- 226 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 301 reported vulnerabilities are exploitable by an anonymous user.
- Google has the most reported vulnerabilities, with 154 reported vulnerabilities.
- Projectworlds has the most reported critical vulnerabilities, with 13 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
102 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2023-11-03 | CVE-2023-46404 | Utoronto | Unspecified vulnerability in Utoronto Pcrs 3.10/3.11/3.9 PCRS <= 3.11 (d0de1e) “Questions” page and “Code editor” page are vulnerable to remote code execution (RCE) by escaping Python sandboxing. | 9.9 |
2023-11-01 | CVE-2023-20048 | Cisco | Incorrect Authorization vulnerability in Cisco Firepower Management Center A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software. | 9.9 |
2023-11-05 | CVE-2017-20187 | Floriangaerber | Injection vulnerability in Floriangaerber Magnesium-PHP ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Magnesium-PHP up to 0.3.0. | 9.8 |
2023-11-05 | CVE-2018-25092 | Vaerys Dawn | Unspecified vulnerability in Vaerys-Dawn Discordsailv2 A vulnerability was found in Vaerys-Dawn DiscordSailv2 up to 2.10.2. | 9.8 |
2023-11-05 | CVE-2023-46981 | Xxyopen | SQL Injection vulnerability in Xxyopen Novel-Plus 4.2.0 SQL injection vulnerability in Novel-Plus v.4.2.0 allows a remote attacker to execute arbitrary code via a crafted script to the sort parameter in /common/log/list. | 9.8 |
2023-11-04 | CVE-2023-40922 | Kerawen | SQL Injection vulnerability in Kerawen kerawen before v2.5.1 was discovered to contain a SQL injection vulnerability via the ocs_id_cart parameter at KerawenDeliveryModuleFrontController::initContent(). | 9.8 |
2023-11-03 | CVE-2023-23368 | Qnap | OS Command Injection vulnerability in Qnap Qts, Quts Hero and Qutscloud An OS command injection vulnerability has been reported to affect several QNAP operating system versions. | 9.8 |
2023-11-03 | CVE-2023-23369 | Qnap | OS Command Injection vulnerability in Qnap QTS An OS command injection vulnerability has been reported to affect several QNAP operating system versions. | 9.8 |
2023-11-03 | CVE-2023-25700 | Themeum | SQL Injection vulnerability in Themeum Tutor LMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.1.10. | 9.8 |
2023-11-03 | CVE-2023-36529 | Favethemes | SQL Injection vulnerability in Favethemes Houzez Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Favethemes Houzez - Real Estate WordPress Theme allows SQL Injection.This issue affects Houzez - Real Estate WordPress Theme: from n/a through 1.3.4. | 9.8 |
2023-11-03 | CVE-2022-46818 | Gopiplus | SQL Injection vulnerability in Gopiplus Email Posts to Subscribers 6.2 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Gopi Ramasamy Email posts to subscribers allows SQL Injection.This issue affects Email posts to subscribers: from n/a through 6.2. | 9.8 |
2023-11-03 | CVE-2023-46980 | Mayurik | Unspecified vulnerability in Mayurik Best Courier Management System 1.0 An issue in Best Courier Management System v.1.0 allows a remote attacker to execute arbitrary code and escalate privileges via a crafted script to the userID parameter. | 9.8 |
2023-11-03 | CVE-2022-45805 | Paytm | SQL Injection vulnerability in Paytm Payment Gateway 2.7.0/2.7.3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Paytm Paytm Payment Gateway paytm-payments allows SQL Injection.This issue affects Paytm Payment Gateway: from n/a through 2.7.3. | 9.8 |
2023-11-03 | CVE-2022-46808 | Reputeinfosystems | SQL Injection vulnerability in Reputeinfosystems Armember Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Repute Infosystems ARMember armember-membership allows SQL Injection.This issue affects ARMember: from n/a through 3.4.11. | 9.8 |
2023-11-03 | CVE-2022-46859 | Spiffyplugins | SQL Injection vulnerability in Spiffyplugins Spiffy Calendar Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Spiffy Plugins Spiffy Calendar spiffy-calendar allows SQL Injection.This issue affects Spiffy Calendar: from n/a through 4.9.1. | 9.8 |
2023-11-03 | CVE-2022-47426 | Neshan | SQL Injection vulnerability in Neshan Maps 1.1.4 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Neshan Maps Platform Neshan Maps neshan-maps allows SQL Injection.This issue affects Neshan Maps: from n/a through 1.1.4. | 9.8 |
2023-11-03 | CVE-2022-47445 | WEB X | SQL Injection vulnerability in Web-X Be-Popia-Compliant 1.2.0 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Web-X Be POPIA Compliant be-popia-compliant allows SQL Injection.This issue affects Be POPIA Compliant: from n/a through 1.2.0. | 9.8 |
2023-11-03 | CVE-2023-25960 | Zendrop | SQL Injection vulnerability in Zendrop 1.0.0 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Zendrop Zendrop – Global Dropshipping zendrop-dropshipping-and-fulfillment allows SQL Injection.This issue affects Zendrop – Global Dropshipping: from n/a through 1.0.0. | 9.8 |
2023-11-03 | CVE-2023-26015 | Mappresspro | SQL Injection vulnerability in Mappresspro Mappress Maps for Wordpress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Chris Richardson MapPress Maps for WordPress mappress-google-maps-for-wordpress allows SQL Injection.This issue affects MapPress Maps for WordPress: from n/a through 2.85.4. | 9.8 |
2023-11-03 | CVE-2023-3961 | Samba Redhat Fedoraproject | Path Traversal vulnerability in multiple products A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. | 9.8 |
2023-11-03 | CVE-2022-47588 | Tipsandtricks HQ | SQL Injection vulnerability in Tipsandtricks-Hq Simple Photo Gallery 1.8.1 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tips and Tricks HQ, Peter Petreski Simple Photo Gallery simple-photo-gallery allows SQL Injection.This issue affects Simple Photo Gallery: from n/a through v1.8.1. | 9.8 |
2023-11-03 | CVE-2023-34383 | Wedevs | SQL Injection vulnerability in Wedevs WP Project Manager Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through 2.6.0. | 9.8 |
2023-11-03 | CVE-2023-3277 | Inspireui | Unspecified vulnerability in Inspireui Mstore API The MStore API plugin for WordPress is vulnerable to Unauthorized Account Access and Privilege Escalation in versions up to, and including, 4.10.7 due to improper implementation of the Apple login feature. | 9.8 |
2023-11-03 | CVE-2023-41652 | Carrcommunications | SQL Injection vulnerability in Carrcommunications Rsvpmaker Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. | 9.8 |
2023-11-03 | CVE-2023-4591 | WPN XM | Inclusion of Functionality from Untrusted Control Sphere vulnerability in Wpn-Xm 0.8.6 A local file inclusion vulnerability has been found in WPN-XM Serverstack affecting version 0.8.6, which would allow an unauthenticated user to perform a local file inclusion (LFI) via the /tools/webinterface/index.php?page parameter by sending a GET request. | 9.8 |
2023-11-03 | CVE-2023-5763 | Eclipse | Improper Control of Dynamically-Managed Code Resources vulnerability in Eclipse Glassfish 5.1.0/6.0.0/6.2.5 In Eclipse Glassfish 5 or 6, running with old versions of JDK (lower than 6u211, or < 7u201, or < 8u191), allows remote attackers to load malicious code on the server via access to insecure ORB listeners. | 9.8 |
2023-11-03 | CVE-2023-41351 | Nokia | Missing Authentication for Critical Function vulnerability in Nokia G-040W-Q Firmware G040Wqr201207 Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of authentication bypass, which allows an unauthenticated remote attacker to bypass the authentication mechanism to log in to the device by an alternative URL. | 9.8 |
2023-11-03 | CVE-2023-41355 | Nokia | Improper Input Validation vulnerability in Nokia G-040W-Q Firmware G040Wqr201207 Chunghwa Telecom NOKIA G-040W-Q Firewall function has a vulnerability of input validation for ICMP redirect messages. | 9.8 |
2023-11-03 | CVE-2023-38965 | Oretnom23 | Authorization Bypass Through User-Controlled Key vulnerability in Oretnom23 Lost and Found Information System 1.0 Lost and Found Information System 1.0 allows account takeover via username and password to a /classes/Users.php?f=save URI. | 9.8 |
2023-11-03 | CVE-2023-41350 | Nokia | Improper Restriction of Excessive Authentication Attempts vulnerability in Nokia G-040W-Q Firmware G040Wqr201207 Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient measures to prevent multiple failed authentication attempts. | 9.8 |
2023-11-03 | CVE-2023-43982 | Bontheme | Server-Side Request Forgery (SSRF) vulnerability in Bontheme Socialfeed - Photos & Video Using Instagram API 5.2.1/5.2.3/6.0.0 Bon Presta boninstagramcarousel between v5.2.1 to v7.0.0 was discovered to contain a Server-Side Request Forgery (SSRF) via the url parameter at insta_parser.php. | 9.8 |
2023-11-03 | CVE-2023-46817 | Phpfox | Deserialization of Untrusted Data vulnerability in PHPfox An issue was discovered in phpFox before 4.8.14. | 9.8 |
2023-11-03 | CVE-2023-46954 | Relativity | SQL Injection vulnerability in Relativity Relativityone 12.4.537.3 SQL Injection vulnerability in Relativity ODA LLC RelativityOne v.12.1.537.3 Patch 2 and earlier allows a remote attacker to execute arbitrary code via the name parameter. | 9.8 |
2023-11-02 | CVE-2023-31579 | Tangyh | Use of Hard-coded Credentials vulnerability in Tangyh Lamp-Cloud Dromara Lamp-Cloud before v3.8.1 was discovered to use a hardcoded cryptographic key when creating and verifying a Json Web Token. | 9.8 |
2023-11-02 | CVE-2023-42299 | Openimageio | Classic Buffer Overflow vulnerability in Openimageio 2.4.12.0 Buffer Overflow vulnerability in OpenImageIO oiio v.2.4.12.0 allows a remote attacker to execute arbitrary code and cause a denial of service via the read_subimage_data function. | 9.8 |
2023-11-02 | CVE-2023-46958 | Lmxcms | Unspecified vulnerability in Lmxcms 1.41 An issue in lmxcms v.1.41 allows a remote attacker to execute arbitrary code via a crafted script to the admin.php file. | 9.8 |
2023-11-02 | CVE-2023-5846 | Franklinfueling | Use of Password Hash With Insufficient Computational Effort vulnerability in Franklinfueling Ts-550 EVO Firmware 1.8.7.7299 Franklin Fueling System TS-550 versions prior to 1.9.23.8960 are vulnerable to attackers decoding admin credentials, resulting in unauthenticated access to the device. | 9.8 |
2023-11-02 | CVE-2023-45338 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering Script 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45345 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering Script 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45346 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering Script 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45347 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering Script 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-42802 | Glpi Project | Unrestricted Upload of File with Dangerous Type vulnerability in Glpi-Project Glpi 10.0.7/10.0.9 GLPI is a free asset and IT management software package. | 9.8 |
2023-11-02 | CVE-2023-45323 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'name' parameter of the routers/add-item.php resource does not validate the characters received and they are sent unfiltered to the database. | 9.8 |
2023-11-02 | CVE-2023-45325 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45334 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45336 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45340 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45341 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45342 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45343 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45344 | Projectworlds | SQL Injection vulnerability in Projectworlds Online Food Ordering System 1.0 Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-5918 | Visitor Management System Project | SQL Injection vulnerability in Visitor Management System Project Visitor Management System 1.0 A vulnerability, which was classified as critical, was found in SourceCodester Visitor Management System 1.0. | 9.8 |
2023-11-02 | CVE-2023-47204 | Toumorokoshi | Deserialization of Untrusted Data vulnerability in Toumorokoshi Transmute-Core Unsafe YAML deserialization in yaml.Loader in transmute-core before 1.13.5 allows attackers to execute arbitrary Python code. | 9.8 |
2023-11-02 | CVE-2023-45012 | Online BUS Booking System Project | SQL Injection vulnerability in Online BUS Booking System Project Online BUS Booking System 1.0 Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'user_email' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the database. | 9.8 |
2023-11-02 | CVE-2023-45015 | Online BUS Booking System Project | SQL Injection vulnerability in Online BUS Booking System Project Online BUS Booking System 1.0 Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45018 | Online BUS Booking System Project | SQL Injection vulnerability in Online BUS Booking System Project Online BUS Booking System 1.0 Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45019 | Online BUS Booking System Project | SQL Injection vulnerability in Online BUS Booking System Project Online BUS Booking System 1.0 Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. | 9.8 |
2023-11-02 | CVE-2023-45111 | Online Examination System Project | SQL Injection vulnerability in Online Examination System Project Online Examination System 1.0 Online Examination System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'email' parameter of the feed.php resource does not validate the characters received and they are sent unfiltered to the database. | 9.8 |
2023-11-01 | CVE-2023-39281 | Insyde | Out-of-bounds Write vulnerability in Insyde Insydeh2O A stack buffer overflow vulnerability discovered in AsfSecureBootDxe in Insyde InsydeH2O with kernel 5.0 through 5.5 allows attackers to run arbitrary code execution during the DXE phase. | 9.8 |
2023-11-01 | CVE-2023-44025 | Addify | SQL Injection vulnerability in Addify Free Gifts 1.0.2 SQL injection vulnerability in addify Addifyfreegifts v.1.0.2 and before allows a remote attacker to execute arbitrary code via a crafted script to the getrulebyid function in the AddifyfreegiftsModel.php component. | 9.8 |
2023-11-01 | CVE-2023-46482 | Wuzhicms | SQL Injection vulnerability in Wuzhicms 4.1.0 SQL injection vulnerability in wuzhicms v.4.1.0 allows a remote attacker to execute arbitrary code via the Database Backup Functionality in the coreframe/app/database/admin/index.php component. | 9.8 |
2023-11-01 | CVE-2023-5765 | Devolutions | Unspecified vulnerability in Devolutions Remote Desktop Manager Improper access control in the password analyzer feature in Devolutions Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to bypass permissions via data source switching. | 9.8 |
2023-11-01 | CVE-2023-5766 | Devolutions | Unspecified vulnerability in Devolutions Remote Desktop Manager A remote code execution vulnerability in Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to remotely execute code from another windows user session on the same host via a specially crafted TCP packet. | 9.8 |
2023-11-01 | CVE-2023-1719 | Bitrix24 | Improper Initialization vulnerability in Bitrix24 22.0.300 Global variable extraction in bitrix/modules/main/tools.php in Bitrix24 22.0.300 allows unauthenticated remote attackers to (1) enumerate attachments on the server and (2) execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via overwriting uninitialised variables. | 9.8 |
2023-10-31 | CVE-2023-46484 | Totolink | Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.852B20230719 An issue in TOTOlink X6000R V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the setLedCfg function. | 9.8 |
2023-10-31 | CVE-2023-46485 | Totolink | Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.852B20230719 An issue in TOTOlink X6000R V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the setTracerouteCfg function of the stecgi.cgi component. | 9.8 |
2023-10-31 | CVE-2023-46249 | Goauthentik | Missing Authentication for Critical Function vulnerability in Goauthentik Authentik authentik is an open-source Identity Provider. | 9.8 |
2023-10-31 | CVE-2023-46256 | Dronecode | Out-of-bounds Write vulnerability in Dronecode PX4 Drone Autopilot PX4-Autopilot provides PX4 flight control solution for drones. | 9.8 |
2023-10-31 | CVE-2023-22518 | Atlassian | Incorrect Authorization vulnerability in Atlassian Confluence Data Center All versions of Confluence Data Center and Server are affected by this unexploited vulnerability. | 9.8 |
2023-10-31 | CVE-2023-24410 | Fluentforms | SQL Injection vulnerability in Fluentforms Contact Form Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contact Form - WPManageNinja LLC Contact Form Plugin – Fastest Contact Form Builder Plugin for WordPress by Fluent Forms fluentform allows SQL Injection.This issue affects Contact Form Plugin – Fastest Contact Form Builder Plugin for WordPress by Fluent Forms: from n/a through 4.3.25. | 9.8 |
2023-10-31 | CVE-2023-31212 | Crmperks | SQL Injection vulnerability in Crmperks Database for Contact Form 7, Wpforms, Elementor Forms Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks Database for Contact Form 7, WPforms, Elementor forms contact-form-entries allows SQL Injection.This issue affects Database for Contact Form 7, WPforms, Elementor forms: from n/a through 1.3.0. | 9.8 |
2023-10-31 | CVE-2023-33927 | Themeisle | SQL Injection vulnerability in Themeisle multiple Page Generator Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Multiple Page Generator Plugin – MPG multiple-pages-generator-by-porthas allows SQL Injection.This issue affects Multiple Page Generator Plugin – MPG: from n/a through 3.3.19. | 9.8 |
2023-10-31 | CVE-2023-35879 | WOO | SQL Injection vulnerability in WOO Product Vendors Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WooCommerce Product Vendors allows SQL Injection.This issue affects Product Vendors: from n/a through 2.1.78. | 9.8 |
2023-10-31 | CVE-2023-36508 | Bestwebsoft | SQL Injection vulnerability in Bestwebsoft Contact Form to DB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BestWebSoft Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress contact-form-to-db allows SQL Injection.This issue affects Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress: from n/a through 1.7.1. | 9.8 |
2023-10-31 | CVE-2023-37966 | Solwininfotech | SQL Injection vulnerability in Solwininfotech User Activity LOG Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solwin Infotech User Activity Log user-activity-log allows SQL Injection.This issue affects User Activity Log: from n/a through 1.6.2. | 9.8 |
2023-10-31 | CVE-2023-42425 | Turing | Improper Certificate Validation vulnerability in Turing Edge+ Evc5Fd Firmware 1.38.6 An issue in Turing Video Turing Edge+ EVC5FD v.1.38.6 allows remote attacker to execute arbitrary code and obtain sensitive information via the cloud connection components. | 9.8 |
2023-10-31 | CVE-2023-46993 | Totolink | Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024 In TOTOLINK A3300R V17.0.0cu.557_B20221024 when dealing with setLedCfg request, there is no verification for the enable parameter, which can lead to command injection. | 9.8 |
2023-10-31 | CVE-2023-24000 | Gamipress | SQL Injection vulnerability in Gamipress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in GamiPress gamipress allows SQL Injection.This issue affects GamiPress: from n/a through 2.5.7. | 9.8 |
2023-10-31 | CVE-2023-46976 | Totolink | Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024 TOTOLINK A3300R 17.0.0cu.557_B20221024 contains a command injection via the file_name parameter in the UploadFirmwareFile function. | 9.8 |
2023-10-31 | CVE-2023-46977 | Totolink | Out-of-bounds Write vulnerability in Totolink Lr1200Gb Firmware 9.1.0U.6619B20230130 TOTOLINK LR1200GB V9.1.0u.6619_B20230130 was discovered to contain a stack overflow via the password parameter in the function loginAuth. | 9.8 |
2023-10-31 | CVE-2023-46979 | Totolink | Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.852B20230719 TOTOLINK X6000R V9.4.0cu.852_B20230719 was discovered to contain a command injection vulnerability via the enable parameter in the setLedCfg function. | 9.8 |
2023-10-31 | CVE-2023-5360 | Royal Elementor Addons | Unrestricted Upload of File with Dangerous Type vulnerability in Royal-Elementor-Addons Royal Elementor Addons The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE. | 9.8 |
2023-10-31 | CVE-2023-36263 | Prestashop | SQL Injection vulnerability in Prestashop Opartlimitquantity 1.4.5 Prestashop opartlimitquantity 1.4.5 and before is vulnerable to SQL Injection. | 9.8 |
2023-10-31 | CVE-2023-43139 | Franfinance | OS Command Injection vulnerability in Franfinance An issue in franfinance before v.2.0.27 allows a remote attacker to execute arbitrary code via the validation.php, and controllers/front/validation.php components. | 9.8 |
2023-10-31 | CVE-2023-27846 | Themevolty | SQL Injection vulnerability in Themevolty Theme Volty CMS Blog 4.0.1 SQL injection vulnerability found in PrestaShop themevolty v.4.0.8 and before allow a remote attacker to gain privileges via the tvcmsblog, tvcmsvideotab, tvcmswishlist, tvcmsbrandlist, tvcmscategorychainslider, tvcmscategoryproduct, tvcmscategoryslider, tvcmspaymenticon, tvcmstestimonial components. | 9.8 |
2023-10-31 | CVE-2023-45378 | Hdclic | SQL Injection vulnerability in Hdclic Prestablog In the module "PrestaBlog" (prestablog) version 4.4.7 and before from HDclic for PrestaShop, a guest can perform SQL injection. | 9.8 |
2023-10-31 | CVE-2023-46356 | Blmodules | SQL Injection vulnerability in Blmodules CSV Feeds PRO In the module "CSV Feeds PRO" (csvfeeds) before 2.6.1 from Bl Modules for PrestaShop, a guest can perform SQL injection. | 9.8 |
2023-10-31 | CVE-2023-47174 | Thorntech | Deserialization of Untrusted Data vulnerability in Thorntech Sftp Gateway Firmware Thorn SFTP gateway 3.4.x before 3.4.4 uses Pivotal Spring Framework for Java deserialization of untrusted data, which is not supported by Pivotal, a related issue to CVE-2016-1000027. | 9.8 |
2023-10-31 | CVE-2023-5865 | Phpmyfaq | Insufficient Session Expiration vulnerability in PHPmyfaq Insufficient Session Expiration in GitHub repository thorsten/phpmyfaq prior to 3.2.2. | 9.8 |
2023-10-30 | CVE-2023-44397 | Fit2Cloud | Improper Authentication vulnerability in Fit2Cloud Cloudexplorer Lite CloudExplorer Lite is an open source, lightweight cloud management platform. | 9.8 |
2023-10-30 | CVE-2023-46502 | Opencrx | XXE vulnerability in Opencrx 5.2.2 An issue in openCRX v.5.2.2 allows a remote attacker to read internal files and execute server side request forgery attack via insecure DocumentBuilderFactory. | 9.8 |
2023-10-30 | CVE-2023-43792 | Basercms | Code Injection vulnerability in Basercms baserCMS is a website development framework. | 9.8 |
2023-10-30 | CVE-2023-43649 | Basercms | Cross-Site Request Forgery (CSRF) vulnerability in Basercms baserCMS is a website development framework. | 9.8 |
2023-10-30 | CVE-2023-47104 | Vareille | OS Command Injection vulnerability in Vareille Tiny File Dialogs tinyfiledialogs (aka tiny file dialogs) before 3.15.0 allows shell metacharacters (such as a backquote or a dollar sign) in titles, messages, and other input data. | 9.8 |
2023-10-30 | CVE-2023-5843 | Datafeedr | Unspecified vulnerability in Datafeedr ADS BY Datafeedr.Com The Ads by datafeedr.com plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 1.1.3 via the 'dfads_ajax_load_ads' function. | 9.8 |
2023-10-30 | CVE-2023-45797 | Dreamsecurity | Classic Buffer Overflow vulnerability in Dreamsecurity Magicline 4.0 1.0.0.1/1.0.0.26 A Buffer overflow vulnerability in DreamSecurity MagicLine4NX versions 1.0.0.1 to 1.0.0.26 allows an attacker to remotely execute code. | 9.8 |
2023-10-30 | CVE-2023-45798 | Yettiesoft | Inclusion of Functionality from Untrusted Control Sphere vulnerability in Yettiesoft Vestcert In Yettiesoft VestCert versions 2.36 to 2.5.29, a vulnerability exists due to improper validation of third-party modules. | 9.8 |
2023-10-30 | CVE-2023-45799 | Mlsoft | Download of Code Without Integrity Check vulnerability in Mlsoft Tco!Stream In MLSoft TCO!stream versions 8.0.22.1115 and below, a vulnerability exists due to insufficient permission validation. | 9.8 |
2023-11-01 | CVE-2023-1716 | Bitrix24 | Cross-site Scripting vulnerability in Bitrix24 22.0.300 Cross-site scripting (XSS) vulnerability in Invoice Edit Page in Bitrix24 22.0.300 allows attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege. | 9.6 |
2023-11-01 | CVE-2023-1717 | Bitrix24 | Unspecified vulnerability in Bitrix24 22.0.300 Prototype pollution in bitrix/templates/bitrix24/components/bitrix/menu/left_vertical/script.js in Bitrix24 22.0.300 allows remote attackers to execute arbitrary JavaScript code in the victim’s browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via polluting `__proto__[tag]` and `__proto__[text]`. | 9.6 |
2023-11-03 | CVE-2023-36621 | Nationaledtech | Missing Authorization vulnerability in Nationaledtech Boomerang An issue was discovered in the Boomerang Parental Control application through 13.83 for Android. | 9.1 |
2023-10-30 | CVE-2023-5832 | Mintplexlabs | Improper Input Validation vulnerability in Mintplexlabs Anythingllm 0.0.1 Improper Input Validation in GitHub repository mintplex-labs/anything-llm prior to 0.1.0. | 9.1 |
206 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2023-11-04 | CVE-2023-35910 | Quasar Form | SQL Injection vulnerability in Quasar-Form Quasar Form Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nucleus_genius Quasar form free – Contact Form Builder for WordPress allows SQL Injection.This issue affects Quasar form free – Contact Form Builder for WordPress: from n/a through 6.0. | 8.8 |
2023-11-03 | CVE-2023-36677 | Smartypantsplugins | SQL Injection vulnerability in Smartypantsplugins SP Project & Document Manager Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Smartypants SP Project & Document Manager allows SQL Injection.This issue affects SP Project & Document Manager: from n/a through 4.67. | 8.8 |
2023-11-03 | CVE-2023-3893 | Kubernetes | Unspecified vulnerability in Kubernetes CSI Proxy A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes running kubernetes-csi-proxy may be able to escalate to admin privileges on those nodes. | 8.8 |
2023-11-03 | CVE-2023-25800 | Themeum | SQL Injection vulnerability in Themeum Tutor LMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.2.0. | 8.8 |
2023-11-03 | CVE-2023-25990 | Themeum | SQL Injection vulnerability in Themeum Tutor LMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.1.10. | 8.8 |
2023-11-03 | CVE-2023-46947 | Intelliants | Code Injection vulnerability in Intelliants Subrion 4.2.1 Subrion 4.2.1 has a remote command execution vulnerability in the backend. | 8.8 |
2023-11-03 | CVE-2023-4769 | Zohocorp | Server-Side Request Forgery (SSRF) vulnerability in Zohocorp Manageengine Desktop Central 9.1.0 A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component. | 8.8 |
2023-11-03 | CVE-2023-41357 | GSS | Unrestricted Upload of File with Dangerous Type vulnerability in GSS Vitals Enterprise Social Platform 3.0.8 Galaxy Software Services Corporation Vitals ESP is an online knowledge base management portal, it has insufficient filtering and validation during file upload. | 8.8 |
2023-11-03 | CVE-2023-41353 | Nokia | Weak Password Requirements vulnerability in Nokia G-040W-Q Firmware G040Wqr201207 Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of weak password requirements. | 8.8 |
2023-11-03 | CVE-2023-41345 | Asus | OS Command Injection vulnerability in Asus Rt-Ax55 Firmware 3.0.0.4.386.51598 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-generated module. | 8.8 |
2023-11-03 | CVE-2023-41346 | Asus | OS Command Injection vulnerability in Asus Rt-Ax55 Firmware 3.0.0.4.386.51598 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-refresh module. | 8.8 |
2023-11-03 | CVE-2023-41347 | Asus | OS Command Injection vulnerability in Asus Rt-Ax55 Firmware 3.0.0.4.386.51598 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its check token module. | 8.8 |
2023-11-03 | CVE-2023-41348 | Asus | OS Command Injection vulnerability in Asus Rt-Ax55 Firmware 3.0.0.4.386.51598 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its code-authentication module. | 8.8 |
2023-11-03 | CVE-2023-42027 | IBM | Cross-Site Request Forgery (CSRF) vulnerability in IBM Cics TX and Txseries for Multiplatforms IBM CICS TX Standard 11.1, Advanced 10.1, 11.1, and TXSeries for Multiplatforms 8.1, 8.2, 9.1 are vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. | 8.8 |
2023-11-02 | CVE-2023-26452 | Open Xchange | SQL Injection vulnerability in Open-Xchange Appsuite Requests to cache an image and return its metadata could be abused to include SQL queries that would be executed unchecked. | 8.8 |
2023-11-02 | CVE-2023-26453 | Open Xchange | SQL Injection vulnerability in Open-Xchange Appsuite Requests to cache an image could be abused to include SQL queries that would be executed unchecked. | 8.8 |
2023-11-02 | CVE-2023-26454 | Open Xchange | SQL Injection vulnerability in Open-Xchange Appsuite Requests to fetch image metadata could be abused to include SQL queries that would be executed unchecked. | 8.8 |
2023-11-02 | CVE-2023-43336 | Sangoma | Unspecified vulnerability in Sangoma Freepbx Sangoma Technologies FreePBX before cdr 15.0.18, 16.0.40, 15.0.16, and 16.0.17 was discovered to contain an access control issue via a modified parameter value, e.g., changing extension=self to extension=101. | 8.8 |
2023-11-01 | CVE-2023-46428 | Hadsky | Unrestricted Upload of File with Dangerous Type vulnerability in Hadsky 7.12.10 An arbitrary file upload vulnerability in HadSky v7.12.10 allows attackers to execute arbitrary code via a crafted file. | 8.8 |
2023-11-01 | CVE-2023-20175 | Cisco | OS Command Injection vulnerability in Cisco Identity Services Engine A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. | 8.8 |
2023-11-01 | CVE-2023-20219 | Cisco | Command Injection vulnerability in Cisco Firepower Management Center Multiple vulnerabilities in the web management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. | 8.8 |
2023-11-01 | CVE-2023-20220 | Cisco | Command Injection vulnerability in Cisco Firepower Management Center Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. | 8.8 |
2023-11-01 | CVE-2023-5482 | Google Debian Fedoraproject | Insufficient Verification of Data Authenticity vulnerability in multiple products Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. | 8.8 |
2023-11-01 | CVE-2023-5849 | Google Debian Fedoraproject | Integer Overflow or Wraparound vulnerability in multiple products Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2023-11-01 | CVE-2023-5852 | Google Debian Fedoraproject | Use After Free vulnerability in multiple products Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. | 8.8 |
2023-11-01 | CVE-2023-5854 | Google Debian Fedoraproject | Use After Free vulnerability in multiple products Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. | 8.8 |
2023-11-01 | CVE-2023-5855 | Google Debian Fedoraproject | Use After Free vulnerability in multiple products Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. | 8.8 |
2023-11-01 | CVE-2023-5856 | Google Debian Fedoraproject | Use After Free vulnerability in multiple products Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2023-11-01 | CVE-2023-5857 | Google Debian Fedoraproject | Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file. | 8.8 |
2023-11-01 | CVE-2023-5178 | Linux Redhat Netapp | Use After Free vulnerability in multiple products A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. | 8.8 |
2023-11-01 | CVE-2023-33226 | Solarwinds | Path Traversal vulnerability in Solarwinds Network Configuration Manager The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. | 8.8 |
2023-11-01 | CVE-2023-33227 | Solarwinds | Path Traversal vulnerability in Solarwinds Network Configuration Manager The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability This vulnerability allows a low level user to perform the actions with SYSTEM privileges. | 8.8 |
2023-11-01 | CVE-2023-40061 | Solarwinds | Improper Input Validation vulnerability in Solarwinds Platform Insecure job execution mechanism vulnerability. | 8.8 |
2023-11-01 | CVE-2023-40062 | Solarwinds | Improper Input Validation vulnerability in Solarwinds Platform SolarWinds Platform Incomplete List of Disallowed Inputs Remote Code Execution Vulnerability. | 8.8 |
2023-11-01 | CVE-2023-1713 | Bitrix24 | Unrestricted Upload of File with Dangerous Type vulnerability in Bitrix24 22.0.300 Insecure temporary file creation in bitrix/modules/crm/lib/order/import/instagram.php in Bitrix24 22.0.300 hosted on Apache HTTP Server allows remote authenticated attackers to execute arbitrary code via uploading a crafted ".htaccess" file. | 8.8 |
2023-11-01 | CVE-2023-1714 | Bitrix24 | Deserialization of Untrusted Data vulnerability in Bitrix24 22.0.300 Unsafe variable extraction in bitrix/modules/main/classes/general/user_options.php in Bitrix24 22.0.300 allows remote authenticated attackers to execute arbitrary code via (1) appending arbitrary content to existing PHP files or (2) PHAR deserialization. | 8.8 |
2023-11-01 | CVE-2023-4197 | Dolibarr | Injection vulnerability in Dolibarr Erp/Crm Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website, allowing an attacker to inject and evaluate arbitrary PHP code. | 8.8 |
2023-11-01 | CVE-2023-5893 | SFU | Cross-Site Request Forgery (CSRF) vulnerability in SFU PKP web Application Library Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to 3.3.0-16. | 8.8 |
2023-11-01 | CVE-2023-5897 | SFU | Cross-Site Request Forgery (CSRF) vulnerability in SFU Customlocale Cross-Site Request Forgery (CSRF) in GitHub repository pkp/customLocale prior to 1.2.0-1. | 8.8 |
2023-11-01 | CVE-2023-5898 | PKP | Cross-Site Request Forgery (CSRF) vulnerability in PKP web Application Library Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to 3.3.0-16. | 8.8 |
2023-11-01 | CVE-2023-5899 | PKP | Cross-Site Request Forgery (CSRF) vulnerability in PKP web Application Library Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to 3.3.0-16. | 8.8 |
2023-10-31 | CVE-2023-3676 | Kubernetes | Improper Input Validation vulnerability in Kubernetes A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. | 8.8 |
2023-10-31 | CVE-2023-3955 | Kubernetes | Improper Input Validation vulnerability in Kubernetes A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. | 8.8 |
2023-10-31 | CVE-2023-46248 | Sourcegraph | External Control of System or Configuration Setting vulnerability in Sourcegraph Cody Cody is an artificial intelligence (AI) coding assistant. | 8.8 |
2023-10-31 | CVE-2023-40050 | Chef | Code Injection vulnerability in Chef Automate Upload profile either through API or user interface in Chef Automate prior to and including version 4.10.29 using InSpec check command with maliciously crafted profile allows remote code execution. | 8.8 |
2023-10-31 | CVE-2023-28777 | Learndash | SQL Injection vulnerability in Learndash Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LearnDash LearnDash LMS allows SQL Injection.This issue affects LearnDash LMS: from n/a through 4.5.3. | 8.8 |
2023-10-31 | CVE-2023-5099 | Jonashjalmarsson | Files or Directories Accessible to External Parties vulnerability in Jonashjalmarsson Html Filter and Csv-File Search The HTML filter and csv-file search plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 2.7 via the 'src' attribute of the 'csvsearch' shortcode. | 8.8 |
2023-10-31 | CVE-2023-45996 | Slims | SQL Injection vulnerability in Slims products SQL injection vulnerability in Senayan Library Management Systems Slims v.9 and Bulian v.9.6.1 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted script to the reborrowLimit parameter in the member_type.php. | 8.8 |
2023-10-30 | CVE-2023-46478 | Minical | Authorization Bypass Through User-Controlled Key vulnerability in Minical 1.0.0 An issue in minCal v.1.0.0 allows a remote attacker to execute arbitrary code via a crafted script to the customer_data parameter. | 8.8 |
2023-10-30 | CVE-2023-42323 | Mnbvcxz131421 | Cross-Site Request Forgery (CSRF) vulnerability in Mnbvcxz131421 Douhaocms 3.3 Cross Site Request Forgery (CSRF) vulnerability in DouHaocms v.3.3 allows a remote attacker to execute arbitrary code via the adminAction.class.php file. | 8.8 |
2023-10-30 | CVE-2023-41891 | Flyte | SQL Injection vulnerability in Flyte Flyteadmin FlyteAdmin is the control plane for Flyte responsible for managing entities and administering workflow executions. | 8.8 |
2023-10-30 | CVE-2023-42803 | Bigbluebutton | Unrestricted Upload of File with Dangerous Type vulnerability in Bigbluebutton BigBlueButton is an open-source virtual classroom. | 8.8 |
2023-10-30 | CVE-2023-21392 | Use After Free vulnerability in Google Android In Bluetooth, there is a possible way to corrupt memory due to a use after free. | 8.8 | |
2023-10-30 | CVE-2023-21356 | Out-of-bounds Write vulnerability in Google Android 14.0 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. | 8.8 | |
2023-10-30 | CVE-2023-21361 | Use After Free vulnerability in Google Android 14.0 In Bluetooth, there is a possibility of code-execution due to a use after free. | 8.8 | |
2023-10-30 | CVE-2023-5199 | PHP TO Page Project | Files or Directories Accessible to External Parties vulnerability in PHP to Page Project PHP to Page The PHP to Page plugin for WordPress is vulnerable Local File Inclusion to Remote Code Execution in versions up to, and including, 0.3 via the 'php-to-page' shortcode. | 8.8 |
2023-10-30 | CVE-2023-5250 | G5Theme | Unspecified vulnerability in G5Theme Grid Plus The Grid Plus plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 1.3.2 via a shortcode attribute. | 8.8 |
2023-10-30 | CVE-2023-5315 | Matthewschwartz | SQL Injection vulnerability in Matthewschwartz Google Maps Made Simple The Google Maps made Simple plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 0.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 8.8 |
2023-10-30 | CVE-2023-5583 | Maca134 | Unspecified vulnerability in Maca134 WP Simple Galleries The WP Simple Galleries plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.34 via deserialization of untrusted input from the 'wpsimplegallery_gallery' post meta via 'wpsgallery' shortcode. | 8.8 |
2023-10-30 | CVE-2023-5833 | Mintplexlabs | Improper Access Control vulnerability in Mintplexlabs Anythingllm 0.0.1 Improper Access Control in GitHub repository mintplex-labs/anything-llm prior to 0.1.0. | 8.8 |
2023-11-01 | CVE-2023-20042 | Cisco | Unspecified vulnerability in Cisco products A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. | 8.6 |
2023-11-01 | CVE-2023-20083 | Cisco | Unspecified vulnerability in Cisco Firepower Threat Defense A vulnerability in ICMPv6 inspection when configured with the Snort 2 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the CPU of an affected device to spike to 100 percent, which could stop all traffic processing and result in a denial of service (DoS) condition. | 8.6 |
2023-11-01 | CVE-2023-20095 | Cisco | Unspecified vulnerability in Cisco Adaptive Security Appliance Software A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. | 8.6 |
2023-11-01 | CVE-2023-20086 | Cisco | Unspecified vulnerability in Cisco Adaptive Security Appliance Software A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. | 8.6 |
2023-11-01 | CVE-2023-20244 | Cisco | Unspecified vulnerability in Cisco Firepower Threat Defense A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. | 8.6 |
2023-11-04 | CVE-2023-46381 | Loytec | Missing Authentication for Critical Function vulnerability in Loytec products LOYTEC LINX-151, LINX-212, LVIS-3ME12-A1, LIOB-586, LIOB-580 V2, LIOB-588, L-INX Configurator devices (all versions) lack authentication for the preinstalled version of LWEB-802 via an lweb802_pre/ URI. | 8.2 |
2023-11-03 | CVE-2022-3172 | Kubernetes | Server-Side Request Forgery (SSRF) vulnerability in Kubernetes Apiserver A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. | 8.2 |
2023-11-01 | CVE-2023-20063 | Cisco | Improper Input Validation vulnerability in Cisco products A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. | 8.2 |
2023-11-01 | CVE-2023-5889 | PKP | Insufficient Session Expiration vulnerability in PKP web Application Library Insufficient Session Expiration in GitHub repository pkp/pkp-lib prior to 3.3.0-16. | 8.2 |
2023-11-03 | CVE-2023-1194 | Linux Fedoraproject | Out-of-bounds Read vulnerability in multiple products An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. | 8.1 |
2023-10-31 | CVE-2023-5098 | Fatcatapps | Unspecified vulnerability in Fatcatapps Campaign Monitor Optin CAT The Campaign Monitor Forms by Optin Cat WordPress plugin before 2.5.6 does not prevent users with low privileges (like subscribers) from overwriting any options on a site with the string "true", which could lead to a variety of outcomes, including DoS. | 8.1 |
2023-10-31 | CVE-2016-1203 | Saat | Unspecified vulnerability in Saat Netizen and Netizen Installer Improper file verification vulnerability in SaAT Netizen installer ver.1.2.0.424 and earlier, and SaAT Netizen ver.1.2.0.8 (Build427) and earlier allows a remote unauthenticated attacker to conduct a man-in-the-middle attack. | 8.1 |
2023-10-31 | CVE-2022-3007 | Syska | Missing Authorization vulnerability in Syska Sw100 Smartwatch Firmware 2.0 The vulnerability exists in Syska SW100 Smartwatch due to an improper implementation and/or configuration of Nordic Device Firmware Update (DFU) which is used for performing Over-The-Air (OTA) firmware updates on the Bluetooth Low Energy (BLE) devices. | 8.1 |
2023-11-01 | CVE-2023-1720 | Bitrix24 | Unrestricted Upload of File with Dangerous Type vulnerability in Bitrix24 22.0.300 Lack of mime type response header in Bitrix24 22.0.300 allows authenticated remote attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via uploading a crafted HTML file through /desktop_app/file.ajax.php?action=uploadfile. | 8.0 |
2023-11-03 | CVE-2022-43554 | Ivanti | Missing Authentication for Critical Function vulnerability in Ivanti Avalanche Ivanti Avalanche Smart Device Service Missing Authentication Local Privilege Escalation Vulnerability | 7.8 |
2023-11-03 | CVE-2022-43555 | Ivanti | Missing Authentication for Critical Function vulnerability in Ivanti Avalanche Ivanti Avalanche Printer Device Service Missing Authentication Local Privilege Escalation Vulnerability | 7.8 |
2023-11-03 | CVE-2022-44569 | Ivanti | Improper Authentication vulnerability in Ivanti Automation A locally authenticated attacker with low privileges can bypass authentication due to insecure inter-process communication. | 7.8 |
2023-11-03 | CVE-2023-41725 | Ivanti | Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Avalanche Ivanti Avalanche EnterpriseServer Service Unrestricted File Upload Local Privilege Escalation Vulnerability | 7.8 |
2023-11-03 | CVE-2023-41726 | Ivanti | Incorrect Default Permissions vulnerability in Ivanti Avalanche Ivanti Avalanche Incorrect Default Permissions allows Local Privilege Escalation Vulnerability | 7.8 |
2023-11-03 | CVE-2023-31102 | 7 ZIP Netapp | Integer Underflow (Wrap or Wraparound) vulnerability in multiple products Ppmd7.c in 7-Zip before 23.00 allows an integer underflow and invalid read operation via a crafted 7Z archive. | 7.8 |
2023-11-03 | CVE-2023-46176 | IBM | Unspecified vulnerability in IBM MQ Appliance 9.3.0.0 IBM MQ Appliance 9.3 CD could allow a local attacker to gain elevated privileges on the system, caused by improper validation of security keys. | 7.8 |
2023-11-02 | CVE-2023-39283 | Insyde | Out-of-bounds Write vulnerability in Insyde Insydeh2O An SMM memory corruption vulnerability in the SMM driver (SMRAM write) in CsmInt10HookSmm in Insyde InsydeH2O with kernel 5.0 through 5.5 allows attackers to send arbitrary data to SMM which could lead to privilege escalation. | 7.8 |
2023-11-02 | CVE-2023-31016 | Nvidia | Uncontrolled Search Path Element vulnerability in Nvidia Virtual GPU NVIDIA GPU Display Driver for Windows contains a vulnerability where an uncontrolled search path element may allow an attacker to execute arbitrary code, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering. | 7.8 |
2023-11-02 | CVE-2023-31017 | Nvidia | Files or Directories Accessible to External Parties vulnerability in Nvidia Virtual GPU NVIDIA GPU Display Driver for Windows contains a vulnerability where an attacker may be able to write arbitrary data to privileged locations by using reparse points. | 7.8 |
2023-11-02 | CVE-2023-26455 | Open Xchange | Improper Authentication vulnerability in Open-Xchange Appsuite RMI was not requiring authentication when calling ChronosRMIService:setEventOrganizer. | 7.8 |
2023-11-01 | CVE-2023-3972 | Redhat | Exposure of Resource to Wrong Sphere vulnerability in Redhat products A vulnerability was found in insights-client. | 7.8 |
2023-10-31 | CVE-2023-5739 | HP | Unspecified vulnerability in HP products Certain versions of HP PC Hardware Diagnostics Windows are potentially vulnerable to elevation of privilege. | 7.8 |
2023-10-31 | CVE-2023-37243 | Atera | Unspecified vulnerability in Atera Agent Package Availability 0.14.0.0 The C:\Windows\Temp\Agent.Package.Availability\Agent.Package.Availability.exe file is automatically launched as SYSTEM when the system reboots. | 7.8 |
2023-10-31 | CVE-2023-42658 | Chef | Code Injection vulnerability in Chef Inspec Archive command in Chef InSpec prior to 4.56.58 and 5.22.29 allow local command execution via maliciously crafted profile. | 7.8 |
2023-10-31 | CVE-2023-38994 | Univention | Exposure of Resource to Wrong Sphere vulnerability in Univention Corporate Server 5.0 The 'check_univention_joinstatus' prometheus monitoring script (and other scripts) in UCS 5.0-5 revealed the LDAP plaintext password of the machine account in the process list allowing attackers with local ssh access to gain higher privileges and perform followup attacks. | 7.8 |
2023-10-30 | CVE-2023-21372 | Out-of-bounds Read vulnerability in Google Android In libdexfile, there is a possible out of bounds read due to a missing bounds check. | 7.8 | |
2023-10-30 | CVE-2023-21373 | Missing Authorization vulnerability in Google Android 14.0 In Telephony, there is a possible way for a guest user to change the preferred SIM due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21374 | Unspecified vulnerability in Google Android 14.0 In System UI, there is a possible factory reset protection bypass due to a logic error in the code. | 7.8 | |
2023-10-30 | CVE-2023-21375 | Integer Overflow or Wraparound vulnerability in Google Android In Sysproxy, there is a possible out of bounds write due to an integer underflow. | 7.8 | |
2023-10-30 | CVE-2023-21378 | Missing Authorization vulnerability in Google Android In Telecomm, there is a possible way to silence the ring for calls of secondary users due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21381 | Use After Free vulnerability in Google Android In Media Resource Manager, there is a possible local arbitrary code execution due to use after free. | 7.8 | |
2023-10-30 | CVE-2023-21388 | Missing Authorization vulnerability in Google Android In Settings, there is a possible restriction bypass due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21389 | Missing Authorization vulnerability in Google Android In Settings, there is a possible bypass of profile owner restrictions due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21390 | Incorrect Authorization vulnerability in Google Android In Sim, there is a possible way to evade mobile preference restrictions due to a permission bypass. | 7.8 | |
2023-10-30 | CVE-2023-21393 | Missing Authorization vulnerability in Google Android In Settings, there is a possible way for the user to change SIM due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21396 | Unspecified vulnerability in Google Android In Activity Manager, there is a possible background activity launch due to a logic error in the code. | 7.8 | |
2023-10-30 | CVE-2023-21397 | Unspecified vulnerability in Google Android In Setup Wizard, there is a possible way to save a WiFi network due to an insecure default value. | 7.8 | |
2023-10-30 | CVE-2023-21398 | Unspecified vulnerability in Google Android In sdksandbox, there is a possible strandhogg style overlay attack due to a logic error in the code. | 7.8 | |
2023-10-30 | CVE-2023-47101 | Securepoint | Unspecified vulnerability in Securepoint Openvpn-Client The installer (aka openvpn-client-installer) in Securepoint SSL VPN Client before 2.0.40 allows local privilege escalation during installation or repair. | 7.8 |
2023-10-30 | CVE-2021-39810 | Missing Authorization vulnerability in Google Android In NFC, there is a possible way to setup a default contactless payment app without user consent due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21298 | Information Exposure Through Discrepancy vulnerability in Google Android In Slice, there is a possible disclosure of installed applications due to side channel information disclosure. | 7.8 | |
2023-10-30 | CVE-2023-21313 | Missing Authorization vulnerability in Google Android In Core, there is a possible way to forward calls without user knowledge due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21324 | Information Exposure Through Discrepancy vulnerability in Google Android In Package Installer, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 7.8 | |
2023-10-30 | CVE-2023-21328 | Missing Authorization vulnerability in Google Android In Package Installer, there is a possible way to determine whether an app is installed, without query permissions, due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21337 | Information Exposure Through Discrepancy vulnerability in Google Android In InputMethod, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 7.8 | |
2023-10-30 | CVE-2023-21341 | Missing Authorization vulnerability in Google Android In Permission Manager, there is a possible way to bypass required permissions due to a missing permission check. | 7.8 | |
2023-10-30 | CVE-2023-21342 | Unspecified vulnerability in Google Android In Speech, there is a possible way to bypass background activity launch due to a logic error in the code. | 7.8 | |
2023-10-30 | CVE-2023-21343 | Unspecified vulnerability in Google Android In ActivityStarter, there is a possible background activity launch due to an unsafe PendingIntent. | 7.8 | |
2023-10-30 | CVE-2023-21351 | Unspecified vulnerability in Google Android 14.0 In multiple locations, there is a possible background activity launch due to a logic error in the code. | 7.8 | |
2023-10-30 | CVE-2023-21355 | Use After Free vulnerability in Google Android 14.0 In libaudioclient, there is a possible out of bounds write due to a use after free. | 7.8 | |
2023-10-30 | CVE-2023-21358 | Unspecified vulnerability in Google Android 14.0 In UWB Google, there is a possible way for a malicious app to masquerade as system app com.android.uwb.resources due to improperly used crypto. | 7.8 | |
2023-10-30 | CVE-2023-44141 | Inkdrop | Code Injection vulnerability in Inkdrop Inkdrop prior to v5.6.0 allows a local attacker to conduct a code injection attack by having a legitimate user open a specially crafted markdown file. | 7.8 |
2023-11-04 | CVE-2023-46380 | Loytec | Cleartext Transmission of Sensitive Information vulnerability in Loytec products LOYTEC LINX-151, LINX-212, LVIS-3ME12-A1, LIOB-586, LIOB-580 V2, LIOB-588, L-INX Configurator devices (all versions) send password-change requests via cleartext HTTP. | 7.5 |
2023-11-04 | CVE-2023-46382 | Loytec | Cleartext Transmission of Sensitive Information vulnerability in Loytec products LOYTEC LINX-151, LINX-212, LVIS-3ME12-A1, LIOB-586, LIOB-580 V2, LIOB-588, L-INX Configurator devices (all versions) use cleartext HTTP for login. | 7.5 |
2023-11-03 | CVE-2023-47234 | Frrouting | Unspecified vulnerability in Frrouting An issue was discovered in FRRouting FRR through 9.0.1. | 7.5 |
2023-11-03 | CVE-2023-47235 | Frrouting | Unspecified vulnerability in Frrouting An issue was discovered in FRRouting FRR through 9.0.1. | 7.5 |
2023-11-03 | CVE-2023-39299 | Qnap | Path Traversal vulnerability in Qnap Music Station A path traversal vulnerability has been reported to affect Music Station. | 7.5 |
2023-11-03 | CVE-2023-4043 | Eclipse | Excessive Iteration vulnerability in Eclipse Parsson In Eclipse Parsson before versions 1.1.4 and 1.0.5, Parsing JSON from untrusted sources can lead malicious actors to exploit the fact that the built-in support for parsing numbers with large scale in Java has a number of edge cases where the input text of a number can lead to much larger processing time than one would expect. To mitigate the risk, parsson put in place a size limit for the numbers as well as their scale. | 7.5 |
2023-11-03 | CVE-2023-46847 | Squid Cache Redhat | Classic Buffer Overflow vulnerability in multiple products Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication. | 7.5 |
2023-11-03 | CVE-2023-46848 | Squid Cache Redhat | Incorrect Conversion between Numeric Types vulnerability in multiple products Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input. | 7.5 |
2023-11-03 | CVE-2023-5824 | Squid Cache Redhat | Improper Handling of Exceptional Conditions vulnerability in multiple products Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements bug. | 7.5 |
2023-11-03 | CVE-2023-41344 | Ncsist | Path Traversal vulnerability in Ncsist Mobile Device Manager 1.4 NCSIST ManageEngine Mobile Device Manager(MDM) APP's special function has a path traversal vulnerability. | 7.5 |
2023-11-03 | CVE-2023-41164 | Djangoproject Fedoraproject | Improper Validation of Specified Quantity in Input vulnerability in multiple products In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters. | 7.5 |
2023-11-03 | CVE-2023-41259 | Bestpractical | Unspecified vulnerability in Bestpractical Request Tracker Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Disclosure via fake or spoofed RT email headers in an email message or a mail-gateway REST API call. | 7.5 |
2023-11-03 | CVE-2023-41260 | Bestpractical | Unspecified vulnerability in Bestpractical Request Tracker Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Exposure in responses to mail-gateway REST API calls. | 7.5 |
2023-11-03 | CVE-2023-43665 | Djangoproject Fedoraproject | Improper Validation of Specified Quantity in Input vulnerability in multiple products In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. | 7.5 |
2023-11-03 | CVE-2023-44271 | Python Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products An issue was discovered in Pillow before 10.0.0. | 7.5 |
2023-11-03 | CVE-2023-45024 | Bestpractical | Unspecified vulnerability in Bestpractical Request Tracker Best Practical Request Tracker (RT) 5 before 5.0.5 allows Information Disclosure via a transaction search in the transaction query builder. | 7.5 |
2023-11-03 | CVE-2023-34260 | Kyocera | Path Traversal vulnerability in Kyocera D-Copia253Mf Plus Firmware Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow a denial of service (service outage) via /wlmdeu%2f%2e%2e%2f%2e%2e followed by a directory reference such as %2fetc%00index.htm to try to read the /etc directory. | 7.5 |
2023-11-03 | CVE-2017-7252 | Botan Project | Cleartext Transmission of Sensitive Information vulnerability in Botan Project Botan bcrypt password hashing in Botan before 2.1.0 does not correctly handle passwords with a length between 57 and 72 characters, which makes it easier for attackers to determine the cleartext password. | 7.5 |
2023-11-03 | CVE-2023-43018 | IBM | Improper Privilege Management vulnerability in IBM Cics TX 10.1/11.1 IBM CICS TX Standard 11.1 and Advanced 10.1, 11.1 performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. | 7.5 |
2023-11-02 | CVE-2023-39042 | Lycorp | Unspecified vulnerability in Lycorp Line Mini APP 13.6.1 An information leak in Gyouza-newhushimi v13.6.1 allows attackers to obtain the channel access token and send crafted messages. | 7.5 |
2023-11-02 | CVE-2023-39047 | Lycorp | Unspecified vulnerability in Lycorp Line Mini APP 13.6.1 An information leak in shouzu sweets oz v13.6.1 allows attackers to obtain the channel access token and send crafted messages. | 7.5 |
2023-11-02 | CVE-2023-39048 | Lycorp | Unspecified vulnerability in Lycorp Line Mini APP 13.6.1 An information leak in Tokudaya.honten v13.6.1 allows attackers to obtain the channel access token and send crafted messages. | 7.5 |
2023-11-02 | CVE-2023-39050 | Lycorp | Unspecified vulnerability in Lycorp Line Mini APP 13.6.1 An information leak in Daiky-value.Fukueten v13.6.1 allows attackers to obtain the channel access token and send crafted messages. | 7.5 |
2023-11-02 | CVE-2023-39051 | Lycorp | Unspecified vulnerability in Lycorp Line Mini APP 13.6.1 An information leak in VISION MEAT WORKS Track Diner 10/10mbl v13.6.1 allows attackers to obtain the channel access token and send crafted messages. | 7.5 |
2023-11-02 | CVE-2023-39053 | Lycorp | Unspecified vulnerability in Lycorp Line Mini APP 13.6.1 An information leak in Hattoriya v13.6.1 allows attackers to obtain the channel access token and send crafted messages. | 7.5 |
2023-11-02 | CVE-2023-39054 | Lycorp | Unspecified vulnerability in Lycorp Line Mini APP 13.6.1 An information leak in Tokudaya.ekimae_mc v13.6.1 allows attackers to obtain the channel access token and send crafted messages. | 7.5 |
2023-11-02 | CVE-2023-39057 | Lycorp | Unspecified vulnerability in Lycorp Line Mini APP 13.6.1 An information leak in hirochanKAKIwaiting v13.6.1 allows attackers to obtain the channel access token and send crafted messages. | 7.5 |
2023-11-02 | CVE-2023-46352 | Smartmodules | Missing Authorization vulnerability in Smartmodules Facebookconversiontrackingplus 2.4.8 In the module "Pixel Plus: Events + CAPI + Pixel Catalog for Facebook Module" (facebookconversiontrackingplus) up to version 2.4.9 from Smart Modules for PrestaShop, a guest can download personal information without restriction. | 7.5 |
2023-11-02 | CVE-2023-5929 | Simple Student Information System Project | SQL Injection vulnerability in Simple Student Information System Project Simple Student Information System 1.0 A vulnerability was found in Campcodes Simple Student Information System 1.0. | 7.5 |
2023-11-02 | CVE-2023-5925 | Simple Student Information System Project | SQL Injection vulnerability in Simple Student Information System Project Simple Student Information System 1.0 A vulnerability, which was classified as critical, has been found in Campcodes Simple Student Information System 1.0. | 7.5 |
2023-11-02 | CVE-2023-5926 | Simple Student Information System Project | SQL Injection vulnerability in Simple Student Information System Project Simple Student Information System 1.0 A vulnerability, which was classified as critical, was found in Campcodes Simple Student Information System 1.0. | 7.5 |
2023-11-02 | CVE-2023-5927 | Simple Student Information System Project | SQL Injection vulnerability in Simple Student Information System Project Simple Student Information System 1.0 A vulnerability has been found in Campcodes Simple Student Information System 1.0 and classified as critical. | 7.5 |
2023-11-02 | CVE-2023-5928 | Simple Student Information System Project | SQL Injection vulnerability in Simple Student Information System Project Simple Student Information System 1.0 A vulnerability was found in Campcodes Simple Student Information System 1.0 and classified as critical. | 7.5 |
2023-11-02 | CVE-2023-5923 | Simple Student Information System Project | SQL Injection vulnerability in Simple Student Information System Project Simple Student Information System 1.0 A vulnerability classified as critical has been found in Campcodes Simple Student Information System 1.0. | 7.5 |
2023-11-02 | CVE-2023-5924 | Simple Student Information System Project | SQL Injection vulnerability in Simple Student Information System Project Simple Student Information System 1.0 A vulnerability classified as critical was found in Campcodes Simple Student Information System 1.0. | 7.5 |
2023-11-02 | CVE-2023-46725 | Foodcoopshop | Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Foodcoopshop FoodCoopShop is open source software for food coops and local shops. | 7.5 |
2023-11-02 | CVE-2023-46695 | Djangoproject | Allocation of Resources Without Limits or Throttling vulnerability in Djangoproject Django An issue was discovered in Django 3.2 before 3.2.23, 4.1 before 4.1.13, and 4.2 before 4.2.7. | 7.5 |
2023-11-01 | CVE-2023-46724 | Squid Cache | Improper Certificate Validation vulnerability in Squid-Cache Squid Squid is a caching proxy for the Web. | 7.5 |
2023-11-01 | CVE-2023-5627 | Moxa | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Moxa products A vulnerability has been identified in NPort 6000 Series, making the authentication mechanism vulnerable. | 7.5 |
2023-11-01 | CVE-2023-4452 | Moxa | Classic Buffer Overflow vulnerability in Moxa products A vulnerability has been identified in the EDR-810, EDR-G902, and EDR-G903 Series, making them vulnerable to the denial-of-service vulnerability. | 7.5 |
2023-11-01 | CVE-2023-5625 | Redhat | Unspecified vulnerability in Redhat products A regression was introduced in the Red Hat build of python-eventlet due to a change in the patch application strategy, resulting in a patch for CVE-2021-21419 not being applied for all builds of all products. | 7.5 |
2023-11-01 | CVE-2023-1718 | Bitrix24 | Infinite Loop vulnerability in Bitrix24 22.0.300 Improper file stream access in /desktop_app/file.ajax.php?action=uploadfile in Bitrix24 22.0.300 allows unauthenticated remote attackers to cause denial-of-service via a crafted "tmp_url". | 7.5 |
2023-10-31 | CVE-2023-37832 | Elenos | Improper Restriction of Excessive Authentication Attempts vulnerability in Elenos Etg150 Firmware 3.12 A lack of rate limiting in Elenos ETG150 FM transmitter v3.12 allows attackers to obtain user credentials via brute force and cause other unspecified impacts. | 7.5 |
2023-10-31 | CVE-2023-45955 | Nanoleaf | Unspecified vulnerability in Nanoleaf Lightstrip Firmware 3.5.10 An issue discovered in Nanoleaf Light strip v3.5.10 allows attackers to cause a denial of service via crafted write binding attribute commands. | 7.5 |
2023-10-31 | CVE-2023-46239 | Quic GO Project | NULL Pointer Dereference vulnerability in Quic-Go Project Quic-Go quic-go is an implementation of the QUIC protocol in Go. | 7.5 |
2023-10-31 | CVE-2023-46240 | Codeigniter | Information Exposure Through an Error Message vulnerability in Codeigniter CodeIgniter is a PHP full-stack web framework. | 7.5 |
2023-10-31 | CVE-2023-46723 | Pajip | Unspecified vulnerability in Pajip Lte-Pic32-Writer lte-pic32-writer is a writer for PIC32 devices. | 7.5 |
2023-10-31 | CVE-2023-46236 | Fogproject | Server-Side Request Forgery (SSRF) vulnerability in Fogproject FOG is a free open-source cloning/imaging/rescue suite/inventory management system. | 7.5 |
2023-10-31 | CVE-2023-46992 | Totolink | Unspecified vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024 TOTOLINK A3300R V17.0.0cu.557_B20221024 is vulnerable to Incorrect Access Control. | 7.5 |
2023-10-31 | CVE-2023-46978 | Totolink | Missing Authentication for Critical Function vulnerability in Totolink X6000R Firmware 9.4.0Cu.852B20230719 TOTOLINK X6000R V9.4.0cu.852_B20230719 is vulnerable to Incorrect Access Control.Attackers can reset login password & WIFI passwords without authentication. | 7.5 |
2023-10-31 | CVE-2015-20110 | Jhipster | Improper Restriction of Excessive Authentication Attempts vulnerability in Jhipster JHipster generator-jhipster before 2.23.0 allows a timing attack against validateToken due to a string comparison that stops at the first character that is different. | 7.5 |
2023-10-31 | CVE-2023-45899 | Idnovate | Incorrect Authorization vulnerability in Idnovate Superuser An issue in the component SuperUserSetuserModuleFrontController:init() of idnovate superuser before v2.4.2 allows attackers to bypass authentication via a crafted HTTP call. | 7.5 |
2023-10-31 | CVE-2023-46129 | Nats | Missing Required Cryptographic Step vulnerability in Nats Server and Nkeys NATS.io is a high performance open source pub-sub distributed communication technology, built for the cloud, on-premise, IoT, and edge computing. | 7.5 |
2023-10-30 | CVE-2023-45672 | Frigate | Deserialization of Untrusted Data vulnerability in Frigate 0.13.0 Frigate is an open source network video recorder. | 7.5 |
2023-10-30 | CVE-2023-45956 | Govee | Unspecified vulnerability in Govee LED Strip Firmware 3.00.42 An issue discovered in Govee LED Strip v3.00.42 allows attackers to cause a denial of service via crafted Move and MoveWithOnoff commands. | 7.5 |
2023-10-30 | CVE-2020-36767 | Vareille | Unspecified vulnerability in Vareille Tinyfiledialogs tinyfiledialogs (aka tiny file dialogs) before 3.8.0 allows shell metacharacters in titles, messages, and other input data. | 7.5 |
2023-10-30 | CVE-2023-21391 | Improper Input Validation vulnerability in Google Android In Messaging, there is a possible way to disable the messaging application due to improper input validation. | 7.5 | |
2023-10-30 | CVE-2023-21339 | Unspecified vulnerability in Google Android In Minikin, there is a possible way to trigger ANR by showing a malicious message due to resource exhaustion. | 7.5 | |
2023-10-30 | CVE-2023-21347 | Out-of-bounds Read vulnerability in Google Android In Bluetooth, there is a possible out of bounds read due to a missing bounds check. | 7.5 | |
2023-10-30 | CVE-2023-21353 | Out-of-bounds Read vulnerability in Google Android 14.0 In NFA, there is a possible out of bounds read due to a missing bounds check. | 7.5 | |
2023-10-30 | CVE-2023-46863 | Peppermint | Path Traversal vulnerability in Peppermint Peppermint Ticket Management before 0.2.4 allows remote attackers to read arbitrary files via a /api/v1/users/file/download?filepath=./../ POST request. | 7.5 |
2023-11-03 | CVE-2023-36034 | Microsoft | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 7.3 |
2023-11-02 | CVE-2023-31027 | Nvidia | Unspecified vulnerability in Nvidia Virtual GPU NVIDIA GPU Display Driver for Windows contains a vulnerability that allows Windows users with low levels of privilege to escalate privileges when an administrator is updating GPU drivers, which may lead to escalation of privileges. | 7.3 |
2023-11-02 | CVE-2023-29047 | Open Xchange | SQL Injection vulnerability in Open-Xchange Appsuite Imageconverter API endpoints provided methods that were not sufficiently validating and sanitizing client input, allowing to inject arbitrary SQL statements. | 7.3 |
2023-11-01 | CVE-2023-5847 | Tenable | Unspecified vulnerability in Tenable Nessus Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts. | 7.3 |
2023-10-30 | CVE-2023-45780 | Unspecified vulnerability in Google Android In Print Service, there is a possible background activity launch due to a logic error in the code. | 7.3 | |
2023-11-04 | CVE-2023-32741 | Itpathsolutions | SQL Injection vulnerability in Itpathsolutions Contact Form to ANY API Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions PVT LTD Contact Form to Any API allows SQL Injection.This issue affects Contact Form to Any API: from n/a through 1.1.2. | 7.2 |
2023-11-04 | CVE-2023-38391 | Themesgrove | SQL Injection vulnerability in Themesgrove Onepage Builder 2.4.1 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themesgrove Onepage Builder allows SQL Injection.This issue affects Onepage Builder: from n/a through 2.4.1. | 7.2 |
2023-11-04 | CVE-2023-40215 | Superwhite | SQL Injection vulnerability in Superwhite Demon Image Annotation Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Demonisblack demon image annotation allows SQL Injection.This issue affects demon image annotation: from n/a through 5.1. | 7.2 |
2023-11-03 | CVE-2023-32121 | Highfivery | SQL Injection vulnerability in Highfivery Zero Spam for Wordpress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Highfivery LLC Zero Spam for WordPress allows SQL Injection.This issue affects Zero Spam for WordPress: from n/a through 5.4.4. | 7.2 |
2023-11-03 | CVE-2023-32508 | Cagewebdev | SQL Injection vulnerability in Cagewebdev Order Your Posts Manually Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Rolf van Gelder Order Your Posts Manually allows SQL Injection.This issue affects Order Your Posts Manually: from n/a through 2.2.5. | 7.2 |
2023-11-03 | CVE-2023-34179 | Groundhogg | SQL Injection vulnerability in Groundhogg Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Groundhogg Inc. | 7.2 |
2023-11-03 | CVE-2023-41352 | Nokia | OS Command Injection vulnerability in Nokia G-040W-Q Firmware G040Wqr201207 Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient filtering for user input. | 7.2 |
2023-11-02 | CVE-2023-5919 | Company Website CMS Project | Unrestricted Upload of File with Dangerous Type vulnerability in Company Website CMS Project Company Website CMS 1.0 A vulnerability was found in SourceCodester Company Website CMS 1.0 and classified as problematic. | 7.2 |
2023-11-02 | CVE-2023-5860 | Bplugins | Unrestricted Upload of File with Dangerous Type vulnerability in Bplugins Icons Font Loader 1.0/1.1.2 The Icons Font Loader plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the upload function in all versions up to, and including, 1.1.2. | 7.2 |
2023-11-02 | CVE-2023-5408 | Redhat | Unspecified vulnerability in Redhat Openshift Container Platform A privilege escalation flaw was found in the node restriction admission plugin of the kubernetes api server of OpenShift. | 7.2 |
2023-11-01 | CVE-2023-20196 | Cisco | Unrestricted Upload of File with Dangerous Type vulnerability in Cisco Identity Services Engine Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. | 7.2 |
2023-11-01 | CVE-2023-20195 | Cisco | Unrestricted Upload of File with Dangerous Type vulnerability in Cisco Identity Services Engine Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. | 7.2 |
2023-10-31 | CVE-2023-46245 | Kimai | Unspecified vulnerability in Kimai Kimai is a web-based multi-user time-tracking application. | 7.2 |
2023-10-31 | CVE-2023-25045 | Carrcommunications | SQL Injection vulnerability in Carrcommunications Rsvpmaker Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. | 7.2 |
2023-10-31 | CVE-2023-25047 | Carrcommunications | SQL Injection vulnerability in Carrcommunications Rsvpmaker Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. | 7.2 |
2023-10-30 | CVE-2023-5844 | Pimcore | Improper Authentication vulnerability in Pimcore Admin Classic Bundle Unverified Password Change in GitHub repository pimcore/admin-ui-classic-bundle prior to 1.2.0. | 7.2 |
2023-10-30 | CVE-2023-46865 | Craterapp | Code Injection vulnerability in Craterapp Crater /api/v1/company/upload-logo in CompanyController.php in crater through 6.0.6 allows a superadmin to execute arbitrary PHP code by placing this code into an image/png IDAT chunk of a Company Logo image. | 7.2 |
2023-11-03 | CVE-2020-28407 | Swtpm Project | Link Following vulnerability in Swtpm Project Swtpm In swtpm before 0.4.2 and 0.5.x before 0.5.1, a local attacker may be able to overwrite arbitrary files via a symlink attack against a temporary file such as TMP2-00.permall. | 7.1 |
2023-11-02 | CVE-2023-31019 | Nvidia | Unspecified vulnerability in Nvidia Virtual GPU NVIDIA GPU Display Driver for Windows contains a vulnerability in wksServicePlugin.dll, where the driver implementation does not restrict or incorrectly restricts access from the named pipe server to a connecting client, which may lead to potential impersonation to the client's secure context. | 7.1 |
2023-11-02 | CVE-2023-31020 | Nvidia | Unspecified vulnerability in Nvidia Virtual GPU NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause improper access control, which may lead to denial of service or data tampering. | 7.1 |
2023-11-03 | CVE-2023-5088 | Qemu Redhat | Improper Synchronization vulnerability in multiple products A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). | 7.0 |
2023-11-03 | CVE-2023-1476 | Linux Redhat | Use After Free vulnerability in multiple products A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. | 7.0 |
2023-11-03 | CVE-2023-41914 | Schedmd Fedoraproject | Race Condition vulnerability in multiple products SchedMD Slurm 23.02.x before 23.02.6 and 22.05.x before 22.05.10 allows filesystem race conditions for gaining ownership of a file, overwriting a file, or deleting files. | 7.0 |
324 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2023-10-30 | CVE-2023-45670 | Frigate | Cross-Site Request Forgery (CSRF) vulnerability in Frigate 0.13.0 Frigate is an open source network video recorder. | 6.8 |
2023-11-01 | CVE-2023-20170 | Cisco | OS Command Injection vulnerability in Cisco Identity Services Engine 3.2 A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. | 6.7 |
2023-11-01 | CVE-2023-42655 | Unspecified vulnerability in Google Android 11.0 In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. | 6.7 | |
2023-10-30 | CVE-2023-21380 | Out-of-bounds Write vulnerability in Google Android In Bluetooth, there is a possible out of bounds write due to a heap buffer overflow. | 6.7 | |
2023-10-30 | CVE-2023-21310 | Out-of-bounds Write vulnerability in Google Android In Bluetooth, there is a possible out of bounds write due to a heap buffer overflow. | 6.7 | |
2023-10-30 | CVE-2023-21360 | Out-of-bounds Write vulnerability in Google Android 14.0 In Bluetooth, there is a possible out of bounds write due to improper input validation. | 6.7 | |
2023-10-30 | CVE-2023-21370 | Integer Overflow or Wraparound vulnerability in Google Android In the Security Element API, there is a possible out of bounds write due to an integer overflow. | 6.7 | |
2023-10-30 | CVE-2023-21371 | Integer Overflow or Wraparound vulnerability in Google Android In Secure Element, there is a possible out of bounds write due to an integer overflow. | 6.7 | |
2023-10-30 | CVE-2022-48189 | Lenovo | Unspecified vulnerability in Lenovo products An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code. | 6.7 |
2023-10-30 | CVE-2022-4573 | Lenovo | Unspecified vulnerability in Lenovo Thinkpad X1 Fold GEN 1 Firmware An SMI handler input validation vulnerability in the ThinkPad X1 Fold Gen 1 could allow an attacker with local access and elevated privileges to execute arbitrary code. | 6.7 |
2023-10-30 | CVE-2022-4574 | Lenovo | Unspecified vulnerability in Lenovo products An SMI handler input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code. | 6.7 |
2023-10-30 | CVE-2022-4575 | Lenovo | Incorrect Default Permissions vulnerability in Lenovo products A vulnerability due to improper write protection of UEFI variables was reported in the BIOS of some ThinkPad models could allow an attacker with physical or local access and elevated privileges the ability to bypass Secure Boot. | 6.7 |
2023-11-03 | CVE-2023-36022 | Microsoft | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 6.6 |
2023-11-05 | CVE-2023-47249 | Color | Out-of-bounds Write vulnerability in Color Demoiccmax 20220621 In International Color Consortium DemoIccMAX 79ecb74, a CIccXmlArrayType:::ParseText function (for unsigned short) in IccUtilXml.cpp in libIccXML.a has an out-of-bounds read. | 6.5 |
2023-11-03 | CVE-2023-45189 | IBM | Unspecified vulnerability in IBM Robotic Process Automation for Cloud PAK A vulnerability in IBM Robotic Process Automation and IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.10, 23.0.0 through 23.0.10 may result in access to client vault credentials. | 6.5 |
2023-11-03 | CVE-2023-42670 | Samba Fedoraproject | A flaw was found in Samba. | 6.5 |
2023-11-03 | CVE-2023-4091 | Samba Fedoraproject Redhat | Incorrect Default Permissions vulnerability in multiple products A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". | 6.5 |
2023-11-03 | CVE-2023-41356 | Wisdomgarden | Authorization Bypass Through User-Controlled Key vulnerability in Wisdomgarden Tronclass Ilearn 1.62.41849 NCSIST ManageEngine Mobile Device Manager(MDM) APP's special function has a path traversal vulnerability. | 6.5 |
2023-11-02 | CVE-2023-43076 | Dell | Memory Leak vulnerability in Dell Powerscale Onefs Dell PowerScale OneFS 8.2.x,9.0.0.x-9.5.0.x contains a denial-of-service vulnerability. | 6.5 |
2023-11-02 | CVE-2023-43087 | Dell | Improper Handling of Exceptional Conditions vulnerability in Dell Powerscale Onefs Dell PowerScale OneFS 8.2.x, 9.0.0.x-9.5.0.x contains an improper handling of insufficient permissions. | 6.5 |
2023-11-01 | CVE-2023-1192 | Linux Redhat | Use After Free vulnerability in multiple products A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. | 6.5 |
2023-11-01 | CVE-2023-1193 | Linux | Use After Free vulnerability in Linux Kernel A use-after-free flaw was found in setup_async_work in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. | 6.5 |
2023-11-01 | CVE-2023-20114 | Cisco | Improper Input Validation vulnerability in Cisco Firepower Management Center A vulnerability in the file download feature of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to download arbitrary files from an affected system. | 6.5 |
2023-11-01 | CVE-2023-20155 | Cisco | Resource Exhaustion vulnerability in Cisco Firepower Management Center A vulnerability in a logging API in Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to cause the device to become unresponsive or trigger an unexpected reload. | 6.5 |
2023-11-01 | CVE-2023-4198 | Dolibarr | Missing Authorization vulnerability in Dolibarr Erp/Crm Improper Access Control in Dolibarr ERP CRM <= v17.0.3 allows an unauthorized authenticated user to read a database table containing customer data | 6.5 |
2023-11-01 | CVE-2023-2621 | Hitachienergy | Path Traversal vulnerability in Hitachienergy Modular Advanced Control for Hvdc 5.0/7.10.0.0 The McFeeder server (distributed as part of SSW package), is susceptible to an arbitrary file write vulnerability on the MAIN computer system. | 6.5 |
2023-11-01 | CVE-2023-46278 | Cybozu | Resource Exhaustion vulnerability in Cybozu Remote Service Uncontrolled resource consumption vulnerability in Cybozu Remote Service 4.1.0 to 4.1.1 allows a remote authenticated attacker to consume huge storage space or cause significantly delayed communication. | 6.5 |
2023-10-31 | CVE-2023-39610 | TP Link | Resource Exhaustion vulnerability in Tp-Link Tapo C100 Firmware An issue in TP-Link Tapo C100 v1.1.15 Build 211130 Rel.15378n(4555) and before allows attackers to cause a Denial of Service (DoS) via supplying a crafted web request. | 6.5 |
2023-10-31 | CVE-2023-46255 | Authzed | Information Exposure Through Log Files vulnerability in Authzed Spicedb SpiceDB is an open source, Google Zanzibar-inspired database for creating and managing security-critical application permissions. | 6.5 |
2023-10-31 | CVE-2023-5412 | Gopiplus | Unspecified vulnerability in Gopiplus Image Horizontal Reel Scroll Slideshow The Image horizontal reel scroll slideshow plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 13.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5428 | Gopiplus | Unspecified vulnerability in Gopiplus Image Vertical Reel Scroll Slideshow The Image vertical reel scroll slideshow plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 9.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5429 | Gopiplus | SQL Injection vulnerability in Gopiplus Information Reel The Information Reel plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5430 | Gopiplus | Unspecified vulnerability in Gopiplus Jquery News Ticker The Jquery news ticker plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 3.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5431 | Gopiplus | Unspecified vulnerability in Gopiplus Left Right Image Slideshow Gallery The Left right image slideshow gallery plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5433 | Gopiplus | Unspecified vulnerability in Gopiplus Message Ticker The Message ticker plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 9.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5434 | Gopiplus | Unspecified vulnerability in Gopiplus Superb Slideshow Gallery The Superb slideshow gallery plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 13.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5435 | Gopiplus | Unspecified vulnerability in Gopiplus UP Down Image Slideshow Gallery The Up down image slideshow gallery plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5436 | Gopiplus | Unspecified vulnerability in Gopiplus Vertical Marquee Plugin The Vertical marquee plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 7.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5437 | Gopiplus | Unspecified vulnerability in Gopiplus WP Fade in Text News The WP fade in text news plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5438 | Gopiplus | Unspecified vulnerability in Gopiplus WP Image Slideshow The wp image slideshow plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5439 | Gopiplus | Unspecified vulnerability in Gopiplus WP Photo Text Slider 50 The Wp photo text slider 50 plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 8.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-5464 | Gopiplus | Unspecified vulnerability in Gopiplus Jquery Accordion Slideshow The Jquery accordion slideshow plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 8.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2023-10-31 | CVE-2023-46361 | Artifex | Unspecified vulnerability in Artifex Jbig2Dec 0.20 Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability via jbig2_error at /jbig2dec/jbig2.c. | 6.5 |
2023-10-30 | CVE-2023-43648 | Basercms | Path Traversal vulnerability in Basercms baserCMS is a website development framework. | 6.5 |
2023-10-30 | CVE-2023-21395 | Use After Free vulnerability in Google Android In Bluetooth, there is a possible out of bounds read due to a use after free. | 6.5 | |
2023-10-30 | CVE-2023-21315 | Out-of-bounds Read vulnerability in Google Android In Bluetooth, there is a possible out of bounds read due to a heap buffer overflow. | 6.5 | |
2023-10-30 | CVE-2023-47090 | Linuxfoundation | Incorrect Authorization vulnerability in Linuxfoundation Nats-Server NATS nats-server before 2.9.23 and 2.10.x before 2.10.2 has an authentication bypass. | 6.5 |
2023-10-30 | CVE-2023-46866 | Color | Out-of-bounds Write vulnerability in Color Demoiccmax 20220621 In International Color Consortium DemoIccMAX 79ecb74, CIccCLUT::Interp3d in IccProfLib/IccTagLut.cpp in libSampleICC.a attempts to access array elements at out-of-bounds indexes. | 6.5 |
2023-10-30 | CVE-2023-46867 | Color | NULL Pointer Dereference vulnerability in Color Demoiccmax 20220621 In International Color Consortium DemoIccMAX 79ecb74, CIccXformMatrixTRC::GetCurve in IccCmm.cpp in libSampleICC.a has a NULL pointer dereference. | 6.5 |
2023-11-01 | CVE-2023-3397 | Linux | Race Condition vulnerability in Linux Kernel A race condition occurred between the functions lmLogClose and txEnd in JFS, in the Linux Kernel, executed in different threads. | 6.3 |
2023-10-30 | CVE-2021-25736 | Kubernetes | Unspecified vulnerability in Kubernetes Kube-proxy on Windows can unintentionally forward traffic to local processes listening on the same port (“spec.ports[*].port”) as a LoadBalancer Service when the LoadBalancer controller does not set the “status.loadBalancer.ingress[].ip” field. | 6.3 |
2023-11-05 | CVE-2023-47258 | Redmine | Cross-site Scripting vulnerability in Redmine Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS in a Markdown formatter. | 6.1 |
2023-11-05 | CVE-2023-47259 | Redmine | Cross-site Scripting vulnerability in Redmine Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS in the Textile formatter. | 6.1 |
2023-11-05 | CVE-2023-47260 | Redmine | Cross-site Scripting vulnerability in Redmine Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS via thumbnails. | 6.1 |
2023-11-05 | CVE-2023-46964 | Hillstonenet | Cross-site Scripting vulnerability in Hillstonenet Sc-6000-E3960 Firmware 5.5 Cross Site Scripting (XSS) vulnerability in Hillstone Next Generation FireWall SG-6000-e3960 v.5.5 allows a remote attacker to execute arbitrary code via the use front-end filtering instead of back-end filtering. | 6.1 |
2023-11-03 | CVE-2023-5946 | Evarisk | Cross-site Scripting vulnerability in Evarisk Digirisk 6.0.0.0 The Digirisk plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'current_group_id' parameter in version 6.0.0.0 due to insufficient input sanitization and output escaping. | 6.1 |
2023-11-03 | CVE-2023-4592 | WPN XM | Cross-site Scripting vulnerability in Wpn-Xm 0.8.6 A Cross-Site Scripting vulnerability has been detected in WPN-XM Serverstack affecting version 0.8.6. | 6.1 |
2023-11-03 | CVE-2023-4767 | Zohocorp | Injection vulnerability in Zohocorp Manageengine Desktop Central 9.1.0 A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. | 6.1 |
2023-11-03 | CVE-2023-4768 | Zohocorp | CRLF Injection vulnerability in Zohocorp Manageengine Desktop Central 9.1.0 A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. | 6.1 |
2023-11-02 | CVE-2023-5930 | Simple Student Information System Project | Cross-site Scripting vulnerability in Simple Student Information System Project Simple Student Information System 1.0 A vulnerability was found in Campcodes Simple Student Information System 1.0. | 6.1 |
2023-11-02 | CVE-2023-29043 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange Appsuite Presentations may contain references to images, which are user-controlled, and could include malicious script code that is being processed when editing a document. | 6.1 |
2023-11-02 | CVE-2023-43193 | Rcos | Cross-site Scripting vulnerability in Rcos Submitty Submitty before v22.06.00 is vulnerable to Cross Site Scripting (XSS). | 6.1 |
2023-11-02 | CVE-2023-5917 | Phpbb | Cross-site Scripting vulnerability in PHPbb A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10. | 6.1 |
2023-11-02 | CVE-2023-5910 | Popojicms | Cross-site Scripting vulnerability in Popojicms 2.0.1 A vulnerability was found in PopojiCMS 2.0.1 and classified as problematic. | 6.1 |
2023-11-01 | CVE-2023-45202 | Projectworlds | Open Redirect vulnerability in Projectworlds Online Examination System 1.0 Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. | 6.1 |
2023-11-01 | CVE-2023-45203 | Projectworlds | Open Redirect vulnerability in Projectworlds Online Examination System 1.0 Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. | 6.1 |
2023-11-01 | CVE-2023-45201 | Projectworlds | Open Redirect vulnerability in Projectworlds Online Examination System 1.0 Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the admin.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL. | 6.1 |
2023-11-01 | CVE-2023-46448 | Dmpop | Cross-site Scripting vulnerability in Dmpop Mejiro Reflected Cross-Site Scripting (XSS) vulnerability in dmpop Mejiro Commit Versions Prior To 3096393 allows attackers to run arbitrary code via crafted string in metadata of uploaded images. | 6.1 |
2023-11-01 | CVE-2023-20264 | Cisco | Unspecified vulnerability in Cisco products A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session. | 6.1 |
2023-11-01 | CVE-2023-5480 | Google Debian Fedoraproject | Cross-site Scripting vulnerability in multiple products Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. | 6.1 |
2023-11-01 | CVE-2023-20005 | Cisco | Cross-site Scripting vulnerability in Cisco Firepower Management Center Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. | 6.1 |
2023-11-01 | CVE-2023-20041 | Cisco | Cross-site Scripting vulnerability in Cisco Firepower Management Center Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. | 6.1 |
2023-11-01 | CVE-2023-20074 | Cisco | Cross-site Scripting vulnerability in Cisco Firepower Management Center Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. | 6.1 |
2023-11-01 | CVE-2023-20206 | Cisco | Cross-site Scripting vulnerability in Cisco Firepower Management Center Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. | 6.1 |
2023-11-01 | CVE-2023-46911 | Jspxcms | Cross-site Scripting vulnerability in Jspxcms 10.2.0 There is a Cross Site Scripting (XSS) vulnerability in the choose_style_tree.do interface of Jspxcms v10.2.0 backend. | 6.1 |
2023-10-31 | CVE-2023-44484 | Projectworlds | Cross-site Scripting vulnerability in Projectworlds Online Blood Donation Management System 1.0 Online Blood Donation Management System v1.0 is vulnerable to a Stored Cross-Site Scripting vulnerability. | 6.1 |
2023-10-31 | CVE-2023-20886 | Vmware | Open Redirect vulnerability in VMWare Workspace ONE UEM VMware Workspace ONE UEM console contains an open redirect vulnerability. A malicious actor may be able to redirect a victim to an attacker and retrieve their SAML response to login as the victim user. | 6.1 |
2023-10-31 | CVE-2023-46722 | Pimcore | Cross-site Scripting vulnerability in Pimcore Admin Classic Bundle The Pimcore Admin Classic Bundle provides a backend UI for Pimcore. | 6.1 |
2023-10-31 | CVE-2023-46235 | Fogproject | Cross-site Scripting vulnerability in Fogproject FOG is a free open-source cloning/imaging/rescue suite/inventory management system. | 6.1 |
2023-10-31 | CVE-2023-4250 | Metagauss | Cross-site Scripting vulnerability in Metagauss Eventprime The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. | 6.1 |
2023-10-31 | CVE-2023-5211 | Fattura24 | Cross-site Scripting vulnerability in Fattura24 The Fattura24 WordPress plugin before 6.2.8 does not sanitize or escape the 'id' parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting vulnerability. | 6.1 |
2023-10-31 | CVE-2023-5238 | Metagauss | Cross-site Scripting vulnerability in Metagauss Eventprime The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to an HTML Injection on the plugin in the search area of the website. | 6.1 |
2023-10-31 | CVE-2023-5307 | Contest Gallery | Cross-site Scripting vulnerability in Contest-Gallery Contest Gallery The Photos and Files Contest Gallery WordPress plugin before 21.2.8.1 does not sanitise and escape some parameters, which could allow unauthenticated users to perform Cross-Site Scripting attacks via certain headers. | 6.1 |
2023-10-31 | CVE-2023-46312 | Zaytech | Cross-site Scripting vulnerability in Zaytech Smart Online Order for Clover Unauth. | 6.1 |
2023-10-31 | CVE-2023-46313 | Katieseaborn | Cross-site Scripting vulnerability in Katieseaborn Zotpress Unauth. | 6.1 |
2023-10-31 | CVE-2023-46622 | WP Pizza | Cross-site Scripting vulnerability in Wp-Pizza Wppizza Unauth. | 6.1 |
2023-10-31 | CVE-2023-5863 | Phpmyfaq | Cross-site Scripting vulnerability in PHPmyfaq Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.2. | 6.1 |
2023-10-30 | CVE-2023-36920 | SAP | Improper Restriction of Rendered UI Layers or Frames vulnerability in SAP products In SAP Enable Now - versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the X-FRAME-OPTIONS response header is not implemented, allowing an unauthenticated attacker to attempt clickjacking, which could result in disclosure or modification of information. | 6.1 |
2023-10-30 | CVE-2023-4964 | Microfocus | Open Redirect vulnerability in Microfocus products Potential open redirect vulnerability in opentext Service Management Automation X (SMAX) versions 2020.05, 2020.08, 2020.11, 2021.02, 2021.05, 2021.08, 2021.11, 2022.05, 2022.11 and opentext Asset Management X (AMX) versions 2021.08, 2021.11, 2022.05, 2022.11. | 6.1 |
2023-10-30 | CVE-2023-4393 | Liquidfiles | Injection vulnerability in Liquidfiles HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an organization. | 6.1 |
2023-11-02 | CVE-2023-46327 | Xerox Fujifilm | Improper Authentication vulnerability in multiple products Multiple MFPs (multifunction printers) provided by FUJIFILM Business Innovation Corp. | 5.9 |
2023-10-31 | CVE-2015-0897 | Line | Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability in Line LINE for Android version 5.0.2 and earlier and LINE for iOS version 5.0.0 and earlier are vulnerable to MITM (man-in-the-middle) attack since the application allows non-SSL/TLS communications. | 5.9 |
2023-10-31 | CVE-2015-2968 | Line | Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability in Line Line@ 1.0.0 LINE@ for Android version 1.0.0 and LINE@ for iOS version 1.0.0 are vulnerable to MITM (man-in-the-middle) attack since the application allows non-SSL/TLS communications. | 5.9 |
2023-11-01 | CVE-2023-20071 | Cisco | Unspecified vulnerability in Cisco products Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. | 5.8 |
2023-11-01 | CVE-2023-20245 | Cisco | Unspecified vulnerability in Cisco Adaptive Security Appliance Software Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. | 5.8 |
2023-11-01 | CVE-2023-20256 | Cisco | Unspecified vulnerability in Cisco Adaptive Security Appliance Software Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. | 5.8 |
2023-11-01 | CVE-2023-20270 | Cisco | Unspecified vulnerability in Cisco Firepower Threat Defense A vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. | 5.8 |
2023-10-31 | CVE-2023-5866 | Phpmyfaq | Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in PHPmyfaq Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository thorsten/phpmyfaq prior to 3.2.1. | 5.7 |
2023-10-31 | CVE-2023-46139 | Kernelsu | Incorrect Authorization vulnerability in Kernelsu KernelSU is a Kernel based root solution for Android. | 5.7 |
2023-11-03 | CVE-2023-5948 | Teamamaze | Improper Authorization vulnerability in Teamamaze Amaze File Utilities Improper Authorization in GitHub repository teamamaze/amazefileutilities prior to 1.91. | 5.5 |
2023-11-02 | CVE-2023-39284 | Insyde | Unspecified vulnerability in Insyde Insydeh2O An issue was discovered in IhisiServicesSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. | 5.5 |
2023-11-02 | CVE-2023-31018 | Nvidia | NULL Pointer Dereference vulnerability in Nvidia Virtual GPU NVIDIA GPU Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a NULL-pointer dereference, which may lead to denial of service. | 5.5 |
2023-11-02 | CVE-2023-31021 | Nvidia | NULL Pointer Dereference vulnerability in Nvidia Virtual GPU NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a malicious user in the guest VM can cause a NULL-pointer dereference, which may lead to denial of service. | 5.5 |
2023-11-02 | CVE-2023-31022 | Nvidia | NULL Pointer Dereference vulnerability in Nvidia Virtual GPU NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a NULL-pointer dereference may lead to denial of service. | 5.5 |
2023-11-02 | CVE-2023-31023 | Nvidia | Unspecified vulnerability in Nvidia Virtual GPU NVIDIA Display Driver for Windows contains a vulnerability where an attacker may cause a pointer dereference of an untrusted value, which may lead to denial of service. | 5.5 |
2023-11-02 | CVE-2023-31026 | Nvidia | NULL Pointer Dereference vulnerability in Nvidia Virtual GPU NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a NULL-pointer dereference may lead to denial of service. | 5.5 |
2023-11-02 | CVE-2022-4900 | PHP | Out-of-bounds Write vulnerability in PHP 7.4.0/8.0.0/8.1.0 A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow. | 5.5 |
2023-11-02 | CVE-2023-38473 | Avahi Redhat | Reachable Assertion vulnerability in multiple products A vulnerability was found in Avahi. | 5.5 |
2023-11-02 | CVE-2023-38469 | Avahi Redhat | Reachable Assertion vulnerability in multiple products A vulnerability was found in Avahi, where a reachable assertion exists in avahi_dns_packet_append_record. | 5.5 |
2023-11-02 | CVE-2023-38470 | Avahi Redhat | Reachable Assertion vulnerability in multiple products A vulnerability was found in Avahi. | 5.5 |
2023-11-02 | CVE-2023-38471 | Avahi Redhat | Reachable Assertion vulnerability in multiple products A vulnerability was found in Avahi. | 5.5 |
2023-11-02 | CVE-2023-38472 | Avahi Redhat | Reachable Assertion vulnerability in multiple products A vulnerability was found in Avahi. | 5.5 |
2023-11-02 | CVE-2023-3164 | Libtiff Redhat | Out-of-bounds Write vulnerability in multiple products A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. | 5.5 |
2023-11-01 | CVE-2023-46927 | Gpac | Out-of-bounds Write vulnerability in Gpac 2.3Devrev605Gfc9E29089Master GPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow in gf_isom_use_compact_size gpac/src/isomedia/isom_write.c:3403:3 in gpac/MP4Box. | 5.5 |
2023-11-01 | CVE-2023-46928 | Gpac | Unspecified vulnerability in Gpac 2.3Devrev605Gfc9E29089Master GPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box in gf_media_change_pl /afltest/gpac/src/media_tools/isom_tools.c:3293:42. | 5.5 |
2023-11-01 | CVE-2023-46930 | Gpac | Unspecified vulnerability in Gpac 2.3Devrev605Gfc9E29089Master GPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box in gf_isom_find_od_id_for_track /afltest/gpac/src/isomedia/media_odf.c:522:14. | 5.5 |
2023-11-01 | CVE-2023-46931 | Gpac | Out-of-bounds Write vulnerability in Gpac 2.3Devrev605Gfc9E29089Master GPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow in ffdmx_parse_side_data /afltest/gpac/src/filters/ff_dmx.c:202:14 in gpac/MP4Box. | 5.5 |
2023-11-01 | CVE-2022-48454 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0 In wifi service, there is a possible out of bounds write due to a missing bounds check. | 5.5 | |
2023-11-01 | CVE-2022-48455 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0 In wifi service, there is a possible out of bounds write due to a missing bounds check. | 5.5 | |
2023-11-01 | CVE-2022-48457 | Improper Input Validation vulnerability in Google Android 11.0/12.0 In TeleService, there is a possible system crash due to improper input validation. | 5.5 | |
2023-11-01 | CVE-2022-48458 | Improper Input Validation vulnerability in Google Android 11.0/12.0 In TeleService, there is a possible system crash due to improper input validation. | 5.5 | |
2023-11-01 | CVE-2022-48459 | Improper Input Validation vulnerability in Google Android 11.0/12.0 In TeleService, there is a possible system crash due to improper input validation. | 5.5 | |
2023-11-01 | CVE-2022-48460 | Unspecified vulnerability in Google Android 10.0/11.0/12.0 In setting service, there is a possible undefined behavior due to incorrect error handling. | 5.5 | |
2023-11-01 | CVE-2023-42631 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42632 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42633 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42634 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42635 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42636 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42637 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42638 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42639 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42640 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42641 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42642 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42643 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In validationtools, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42644 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In dm service, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42645 | Unspecified vulnerability in Google Android 11.0 In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42646 | Missing Authorization vulnerability in Google Android In Ifaa service, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42647 | Unspecified vulnerability in Google Android In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42648 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In engineermode, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42649 | Unspecified vulnerability in Google Android 11.0/12.0/13.0 In engineermode, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42650 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In engineermode, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42651 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In engineermode, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42652 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In engineermode, there is a possible missing permission check. | 5.5 | |
2023-11-01 | CVE-2023-42653 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 In faceid service, there is a possible out of bounds write due to a missing bounds check. | 5.5 | |
2023-11-01 | CVE-2023-42654 | Missing Authorization vulnerability in Google Android 11.0/12.0/13.0 In dm service, there is a possible missing permission check. | 5.5 | |
2023-10-31 | CVE-2023-46250 | Pypdf Project | Infinite Loop vulnerability in Pypdf Project Pypdf pypdf is a free and open-source pure-python PDF library. | 5.5 |
2023-10-31 | CVE-2023-31794 | Artifex | Uncontrolled Recursion vulnerability in Artifex Mupdf 1.21.1 MuPDF v1.21.1 was discovered to contain an infinite recursion in the component pdf_mark_list_push. | 5.5 |
2023-10-30 | CVE-2023-21376 | Unspecified vulnerability in Google Android In Telephony, there is a possible way to retrieve the ICCID due to a logic error in the code. | 5.5 | |
2023-10-30 | CVE-2023-21377 | Unspecified vulnerability in Google Android In SELinux Policy, there is a possible restriction bypass due to a permissions bypass. | 5.5 | |
2023-10-30 | CVE-2023-21382 | Missing Authorization vulnerability in Google Android In Content Resolver, there is a possible method to access metadata about existing content providers on the device due to a missing permission check. | 5.5 | |
2023-10-30 | CVE-2023-21383 | Unspecified vulnerability in Google Android In Settings, there is a possible way for the user to unintentionally send extra data due to an unclear prompt. | 5.5 | |
2023-10-30 | CVE-2023-21384 | Unspecified vulnerability in Google Android In Package Manager, there is a possible possible permissions bypass due to an unsafe PendingIntent. | 5.5 | |
2023-10-30 | CVE-2023-21385 | Out-of-bounds Write vulnerability in Google Android In Whitechapel, there is a possible out of bounds read due to memory corruption. | 5.5 | |
2023-10-30 | CVE-2023-21394 | Unspecified vulnerability in Google Android In registerPhoneAccount of TelecomServiceImpl.java, there is a possible way to reveal images from another user due to a missing permission check. | 5.5 | |
2023-10-30 | CVE-2023-40101 | Out-of-bounds Read vulnerability in Google Android In collapse of canonicalize_md.c, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-10-30 | CVE-2022-20264 | Information Exposure Through Discrepancy vulnerability in Google Android In Usage Stats Service, there is a possible way to determine whether an app is installed, without query permissions due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21293 | Information Exposure Through Discrepancy vulnerability in Google Android In PackageManagerNative, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21294 | Missing Authorization vulnerability in Google Android In Slice, there is a possible disclosure of installed packages due to a missing permission check. | 5.5 | |
2023-10-30 | CVE-2023-21295 | Unspecified vulnerability in Google Android In SliceManagerService, there is a possible way to check if a content provider is installed due to a missing null check. | 5.5 | |
2023-10-30 | CVE-2023-21296 | Information Exposure Through Discrepancy vulnerability in Google Android In Permission, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21299 | Information Exposure Through Discrepancy vulnerability in Google Android In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21300 | Information Exposure Through Discrepancy vulnerability in Google Android In PackageManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21301 | Information Exposure Through Discrepancy vulnerability in Google Android In ActivityManagerService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21302 | Information Exposure Through Discrepancy vulnerability in Google Android In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21303 | Information Exposure Through Discrepancy vulnerability in Google Android In Content, here is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21304 | Information Exposure Through Discrepancy vulnerability in Google Android In Content Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21305 | Information Exposure Through Discrepancy vulnerability in Google Android In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21306 | Information Exposure Through Discrepancy vulnerability in Google Android In ContentService, there is a possible way to read installed sync content providers due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21308 | Out-of-bounds Read vulnerability in Google Android In Composer, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-10-30 | CVE-2023-21309 | Out-of-bounds Read vulnerability in Google Android In libcore, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-10-30 | CVE-2023-21311 | Incorrect Authorization vulnerability in Google Android In Settings, there is a possible way to control private DNS settings from a secondary user due to a permissions bypass. | 5.5 | |
2023-10-30 | CVE-2023-21312 | Unspecified vulnerability in Google Android In IntentResolver, there is a possible cross-user media read due to a confused deputy. | 5.5 | |
2023-10-30 | CVE-2023-21316 | Information Exposure Through Discrepancy vulnerability in Google Android In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21317 | Information Exposure Through Discrepancy vulnerability in Google Android In ContentService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21318 | Information Exposure Through Discrepancy vulnerability in Google Android In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21319 | Information Exposure Through Discrepancy vulnerability in Google Android In UsageStatsService, there is a possible way to read installed 3rd party apps due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21320 | Information Exposure Through Discrepancy vulnerability in Google Android In Device Policy, there is a possible way to verify if a particular admin app is registered on the device due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21321 | Missing Authorization vulnerability in Google Android In Package Manager, there is a possible cross-user settings disclosure due to a missing permission check. | 5.5 | |
2023-10-30 | CVE-2023-21323 | Information Exposure Through Discrepancy vulnerability in Google Android In Activity Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21325 | Information Exposure Through Discrepancy vulnerability in Google Android In Settings, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21326 | Information Exposure Through Discrepancy vulnerability in Google Android In Package Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21327 | Information Exposure Through Discrepancy vulnerability in Google Android In Permission Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21329 | Missing Authorization vulnerability in Google Android In Activity Manager, there is a possible way to determine whether an app is installed due to a missing permission check. | 5.5 | |
2023-10-30 | CVE-2023-21330 | Information Exposure Through Discrepancy vulnerability in Google Android In Overlay Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21331 | Information Exposure Through Discrepancy vulnerability in Google Android In InputMethod, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21332 | Information Exposure Through Discrepancy vulnerability in Google Android In Text Services, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21333 | Information Exposure Through Discrepancy vulnerability in Google Android In Text Services, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21334 | Unspecified vulnerability in Google Android In App Ops Service, there is a possible disclosure of information about installed packages due to a logic error in the code. | 5.5 | |
2023-10-30 | CVE-2023-21335 | Information Exposure Through Discrepancy vulnerability in Google Android In Settings, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21336 | Information Exposure Through Discrepancy vulnerability in Google Android In Input Method, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21338 | Information Exposure Through Discrepancy vulnerability in Google Android In Input Method, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21340 | Missing Authorization vulnerability in Google Android In Telecomm, there is a possible way to get the call state due to a missing permission check. | 5.5 | |
2023-10-30 | CVE-2023-21344 | Information Exposure Through Discrepancy vulnerability in Google Android In Job Scheduler, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21350 | Information Exposure Through Discrepancy vulnerability in Google Android 14.0 In Media Projection, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21352 | Out-of-bounds Read vulnerability in Google Android 14.0 In NFA, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2023-10-30 | CVE-2023-21354 | Information Exposure Through Discrepancy vulnerability in Google Android 14.0 In Package Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 5.5 | |
2023-10-30 | CVE-2023-21362 | Unspecified vulnerability in Google Android In Usage, there is a possible permanent DoS due to resource exhaustion. | 5.5 | |
2023-10-30 | CVE-2023-21364 | Unspecified vulnerability in Google Android In ContactsProvider, there is a possible crash loop due to resource exhaustion. | 5.5 | |
2023-10-30 | CVE-2023-21365 | Unspecified vulnerability in Google Android In Contacts, there is a possible crash loop due to resource exhaustion. | 5.5 | |
2023-10-30 | CVE-2023-21366 | Unspecified vulnerability in Google Android In Scudo, there is a possible way for an attacker to predict heap allocation patterns due to insecure implementation/design. | 5.5 | |
2023-10-30 | CVE-2023-21367 | Unspecified vulnerability in Google Android In Scudo, there is a possible way to exploit certain heap OOB read/write issues due to an insecure implementation/design. | 5.5 | |
2023-10-30 | CVE-2023-21368 | Out-of-bounds Read vulnerability in Google Android In Audio, there is a possible out of bounds read due to missing bounds check. | 5.5 | |
2023-10-30 | CVE-2023-21369 | Unspecified vulnerability in Google Android In Usage Access, there is a possible way to display a Settings usage access restriction toggle screen due to a permissions bypass. | 5.5 | |
2023-10-30 | CVE-2023-44323 | Microsoft | Use After Free vulnerability in Microsoft Edge Chromium Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. | 5.5 |
2023-11-03 | CVE-2023-5707 | Seothemes | Cross-site Scripting vulnerability in Seothemes SEO Slider The SEO Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'slider' shortcode and post meta in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-11-03 | CVE-2023-5945 | I13Websolution | Cross-Site Request Forgery (CSRF) vulnerability in I13Websolution Video Carousel Slider With Lightbox 1.0 The video carousel slider with lightbox plugin for WordPress is vulnerable to Cross-Site Request Forgery in version 1.0. | 5.4 |
2023-11-03 | CVE-2023-41343 | Ragic | Cross-site Scripting vulnerability in Ragic Enterprise Cloud Database Rogic No-Code Database Builder's file uploading function has insufficient filtering for special characters. | 5.4 |
2023-11-03 | CVE-2023-45360 | Mediawiki | Cross-site Scripting vulnerability in Mediawiki An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. | 5.4 |
2023-11-03 | CVE-2023-35896 | IBM | Server-Side Request Forgery (SSRF) vulnerability in IBM Content Navigator 3.0.13 IBM Content Navigator 3.0.13 is vulnerable to server-side request forgery (SSRF). | 5.4 |
2023-11-03 | CVE-2023-42029 | IBM | Cross-site Scripting vulnerability in IBM Cics TX and Txseries for Multiplatforms IBM CICS TX Standard 11.1, Advanced 10.1, 11.1, and TXSeries for Multiplatforms 8.1, 8.2, 9.1 are vulnerable to cross-site scripting. | 5.4 |
2023-11-02 | CVE-2023-26456 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange OX Guard Users were able to set an arbitrary "product name" for OX Guard. | 5.4 |
2023-11-02 | CVE-2023-29044 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange Appsuite Documents operations could be manipulated to contain invalid data types, possibly script code. | 5.4 |
2023-11-02 | CVE-2023-29045 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange Appsuite Documents operations, in this case "drawing", could be manipulated to contain invalid data types, possibly script code. | 5.4 |
2023-11-02 | CVE-2023-46475 | Easycorp | Cross-site Scripting vulnerability in Easycorp Zentao 18.3 A Stored Cross-Site Scripting vulnerability was discovered in ZenTao 18.3 where a user can create a project, and in the name field of the project, they can inject malicious JavaScript code. | 5.4 |
2023-11-02 | CVE-2023-46595 | Algosec | Cross-site Scripting vulnerability in Algosec Fireflow A32.20/A32.50/A32.60 Net-NTLM leak via HTML injection in FireFlow VisualFlow workflow editor allows an attacker to obtain victim’s domain credentials and Net-NTLM hash which can lead to relay domain attacks. | 5.4 |
2023-11-01 | CVE-2023-44954 | Bigtreecms | Cross-site Scripting vulnerability in Bigtreecms Bigtree CMS 4.5.7 Cross Site Scripting vulnerability in BigTree CMS v.4.5.7 allows a remote attacker to execute arbitrary code via the ID parameter in the Developer Settings functions. | 5.4 |
2023-11-01 | CVE-2023-20031 | Cisco | Unspecified vulnerability in Cisco Firepower Threat Defense A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. | 5.4 |
2023-11-01 | CVE-2023-1715 | Bitrix24 | Cross-site Scripting vulnerability in Bitrix24 22.0.300 A logic error when using mb_strpos() to check for potential XSS payload in Bitrix24 22.0.300 allows attackers to bypass XSS sanitisation via placing HTML tags at the begining of the payload. | 5.4 |
2023-11-01 | CVE-2023-5890 | SFU | Cross-site Scripting vulnerability in SFU PKP web Application Library Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16. | 5.4 |
2023-11-01 | CVE-2023-5891 | SFU | Cross-site Scripting vulnerability in SFU PKP web Application Library Cross-site Scripting (XSS) - Reflected in GitHub repository pkp/pkp-lib prior to 3.3.0-16. | 5.4 |
2023-11-01 | CVE-2023-5892 | SFU | Cross-site Scripting vulnerability in SFU PKP web Application Library Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16. | 5.4 |
2023-11-01 | CVE-2023-5894 | SFU | Cross-site Scripting vulnerability in SFU Open Journal Systems Cross-site Scripting (XSS) - Stored in GitHub repository pkp/ojs prior to 3.3.0-16. | 5.4 |
2023-11-01 | CVE-2023-5895 | SFU | Cross-site Scripting vulnerability in SFU PKP web Application Library Cross-site Scripting (XSS) - DOM in GitHub repository pkp/pkp-lib prior to 3.3.0-16. | 5.4 |
2023-11-01 | CVE-2023-5896 | SFU | Cross-site Scripting vulnerability in SFU PKP web Application Library Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.4.0-4. | 5.4 |
2023-11-01 | CVE-2023-47094 | Virtualmin | Cross-site Scripting vulnerability in Virtualmin 7.7 A Stored Cross-Site Scripting (XSS) vulnerability in the Account Plans tab of System Settings in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the Plan name field while editing Account plan details. | 5.4 |
2023-11-01 | CVE-2023-47095 | Virtualmin | Cross-site Scripting vulnerability in Virtualmin 7.7 A Stored Cross-Site Scripting (XSS) vulnerability in the Custom fields of Edit Virtual Server under System Customization in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the Batch Label field while details of Virtual Server. | 5.4 |
2023-11-01 | CVE-2023-47096 | Virtualmin | Cross-site Scripting vulnerability in Virtualmin 7.7 A Reflected Cross-Site Scripting (XSS) vulnerability in the Cloudmin Services Client under System Setting in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the Cloudmin services master field. | 5.4 |
2023-11-01 | CVE-2023-47097 | Virtualmin | Cross-site Scripting vulnerability in Virtualmin 7.7 A Stored Cross-Site Scripting (XSS) vulnerability in the Server Template under System Setting in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the Template name field while creating server templates. | 5.4 |
2023-11-01 | CVE-2023-47099 | Virtualmin | Cross-site Scripting vulnerability in Virtualmin 7.7 A Stored Cross-Site Scripting (XSS) vulnerability in the Create Virtual Server in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via Description field while creating the Virtual server. | 5.4 |
2023-10-31 | CVE-2023-46378 | 1234N | Cross-site Scripting vulnerability in 1234N Minicms 1.11 Stored Cross Site Scripting (XSS) vulnerability in MiniCMS 1.1.1 allows attackers to run arbitrary code via crafted string appended to /mc-admin/conf.php. | 5.4 |
2023-10-31 | CVE-2023-4823 | Prasadkirpekar | Cross-site Scripting vulnerability in Prasadkirpekar WP Meta and Date Remover The WP Meta and Date Remover WordPress plugin before 2.2.0 provides an AJAX endpoint for configuring the plugin settings. | 5.4 |
2023-10-31 | CVE-2023-5237 | Strangerstudios | Cross-site Scripting vulnerability in Strangerstudios Memberlite Shortcodes The Memberlite Shortcodes WordPress plugin before 1.3.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin. | 5.4 |
2023-10-31 | CVE-2023-5458 | Ashik | Cross-site Scripting vulnerability in Ashik Cits Support Svg, Webp Media and Ttf,Otf File Upload The CITS Support svg, webp Media and TTF,OTF File Upload WordPress plugin before 3.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads. | 5.4 |
2023-10-31 | CVE-2023-5116 | Ipushpull | Unspecified vulnerability in Ipushpull Live Updates From Excel The Live updates from Excel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'ipushpull_page' shortcode in versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-31 | CVE-2023-5073 | Jrbecart | Cross-site Scripting vulnerability in Jrbecart Iframe Forms 1.0 The iframe forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'iframe' shortcode in versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. | 5.4 |
2023-10-31 | CVE-2023-5114 | Dbbee | Cross-site Scripting vulnerability in Dbbee Idbbee The idbbee plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'idbbee' shortcode in versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-31 | CVE-2023-5873 | Pimcore | Cross-site Scripting vulnerability in Pimcore Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 11.1.0. | 5.4 |
2023-10-31 | CVE-2023-46451 | Mayurik | Cross-site Scripting vulnerability in Mayurik Best Courier Management System 1.0 Best Courier Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in the change username field. | 5.4 |
2023-10-31 | CVE-2023-46040 | GET Simple | Cross-site Scripting vulnerability in Get-Simple Getsimplecms 3.4.0 Cross Site Scripting vulnerability in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via the a crafted payload to the components.php function. | 5.4 |
2023-10-31 | CVE-2023-5867 | Phpmyfaq | Cross-site Scripting vulnerability in PHPmyfaq Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.2. | 5.4 |
2023-10-30 | CVE-2023-43797 | Bigbluebutton | Cross-site Scripting vulnerability in Bigbluebutton BigBlueButton is an open-source virtual classroom. | 5.4 |
2023-10-30 | CVE-2023-43798 | Bigbluebutton | Server-Side Request Forgery (SSRF) vulnerability in Bigbluebutton BigBlueButton is an open-source virtual classroom. | 5.4 |
2023-10-30 | CVE-2022-39172 | Viva Project | Cross-site Scripting vulnerability in Viva-Project Openviva A stored XSS in the process overview (bersicht zugewiesener Vorgaenge) in mbsupport openVIVA c2 20220101 allows a remote, authenticated, low-privileged attacker to execute arbitrary code in the victim's browser via name field of a process. | 5.4 |
2023-10-30 | CVE-2023-43647 | Basercms | Cross-site Scripting vulnerability in Basercms baserCMS is a website development framework. | 5.4 |
2023-10-30 | CVE-2023-5049 | Seedprod | Cross-site Scripting vulnerability in Seedprod Rafflepress 1.12.0 The Giveaways and Contests by RafflePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'rafflepress' and 'rafflepress_gutenberg' shortcode in versions up to, and including, 1.12.0 due to insufficient input sanitization and output escaping on 'giframe' user supplied attribute. | 5.4 |
2023-10-30 | CVE-2023-5164 | Sevenspark | Cross-site Scripting vulnerability in Sevenspark Bellows Accordion Menu The Bellows Accordion Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.4.2 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-30 | CVE-2023-5251 | G5Theme | Missing Authorization vulnerability in G5Theme Grid Plus The Grid Plus plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the 'grid_plus_save_layout_callback' and 'grid_plus_delete_callback' functions in versions up to, and including, 1.3.2. | 5.4 |
2023-10-30 | CVE-2023-5252 | Fareharbor | SQL Injection vulnerability in Fareharbor The FareHarbor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.6.7 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-30 | CVE-2023-5335 | Buzzsprout | Unspecified vulnerability in Buzzsprout The Buzzsprout Podcasting plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'buzzsprout' shortcode in versions up to, and including, 1.8.3 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-30 | CVE-2023-5362 | Spicethemes | Cross-site Scripting vulnerability in Spicethemes Carousel, Recent Post Slider and Banner Slider The Carousel, Recent Post Slider and Banner Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'spice_post_slider' shortcode in versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-30 | CVE-2023-5565 | Shortcode Menu Project | Unspecified vulnerability in Shortcode Menu Project Shortcod Menu The Shortcode Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'shortmenu' shortcode in versions up to, and including, 3.2 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-30 | CVE-2023-5566 | Simple Shortcodes Project | Unspecified vulnerability in Simple Shortcodes Project Simple Shortcodes The Simple Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.0.20 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-30 | CVE-2023-5666 | Themepoints | Cross-site Scripting vulnerability in Themepoints Accordion The Accordion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tcpaccordion' shortcode in all versions up to, and including, 2.6 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2023-10-30 | CVE-2023-42431 | Hallowelt | Cross-site Scripting vulnerability in Hallowelt Bluespice Cross-site Scripting (XSS) vulnerability in BlueSpiceAvatars extension of BlueSpice allows logged in user to inject arbitrary HTML into the profile image dialog on Special:Preferences. | 5.4 |
2023-10-30 | CVE-2023-45746 | Sixapart | Cross-site Scripting vulnerability in Sixapart Movable Type Cross-site scripting vulnerability in Movable Type series allows a remote authenticated attacker to inject an arbitrary script. | 5.4 |
2023-11-04 | CVE-2023-46963 | Kaoshifeng | Improper Authentication vulnerability in Kaoshifeng Yunfan Learning Examination System 6.5 An issue in Beijing Yunfan Internet Technology Co., Ltd, Yunfan Learning Examination System v.6.5 allows a remote attacker to obtain sensitive information via the password parameter in the login function. | 5.3 |
2023-11-03 | CVE-2023-46846 | Squid Cache Redhat | HTTP Request Smuggling vulnerability in multiple products SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems. | 5.3 |
2023-11-03 | CVE-2023-41354 | Nokia | Unspecified vulnerability in Nokia G-040W-Q Firmware G040Wqr201207 Chunghwa Telecom NOKIA G-040W-Q Firewall function does not block ICMP TIMESTAMP requests by default, an unauthenticated remote attacker can exploit this vulnerability by sending a crafted package, resulting in partially sensitive information exposed to an actor. | 5.3 |
2023-11-03 | CVE-2023-34261 | Kyocera | Unspecified vulnerability in Kyocera D-Copia253Mf Plus Firmware 2Vgs000.002.561 Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow identification of valid user accounts via username enumeration because they lead to a "nicht einloggen" error rather than a falsch error. | 5.3 |
2023-11-02 | CVE-2023-43194 | Rcos | Missing Authorization vulnerability in Rcos Submitty 22.06.00 Submitty before v22.06.00 is vulnerable to Incorrect Access Control. | 5.3 |
2023-11-02 | CVE-2023-4217 | Moxa | Exposure of Resource to Wrong Sphere vulnerability in Moxa Eds-G503 Firmware A vulnerability has been identified in PT-G503 Series versions prior to v5.2, where the session cookies attribute is not set properly in the affected application. | 5.3 |
2023-11-02 | CVE-2023-5035 | Moxa | Cleartext Transmission of Sensitive Information vulnerability in Moxa Eds-G503 Firmware A vulnerability has been identified in PT-G503 Series firmware versions prior to v5.2, where the Secure attribute for sensitive cookies in HTTPS sessions is not set, which could cause the cookie to be transmitted in plaintext over an HTTP session. | 5.3 |
2023-11-02 | CVE-2023-5875 | Mattermost | Unspecified vulnerability in Mattermost Desktop Mattermost Desktop fails to correctly handle permissions or prompt the user for consent on certain sensitive ones allowing media exploitation from a malicious mattermost server | 5.3 |
2023-11-02 | CVE-2023-5876 | Mattermost | Unspecified vulnerability in Mattermost Desktop Mattermost fails to properly validate a RegExp built off the server URL path, allowing an attacker in control of an enrolled server to mount a Denial Of Service. | 5.3 |
2023-11-01 | CVE-2023-20246 | Snort Cisco | Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. | 5.3 |
2023-11-01 | CVE-2023-20255 | Cisco | Unspecified vulnerability in Cisco Meeting Server A vulnerability in an API of the Web Bridge feature of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. | 5.3 |
2023-11-01 | CVE-2023-20267 | Cisco | Unspecified vulnerability in Cisco Firepower Threat Defense A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. | 5.3 |
2023-11-01 | CVE-2023-5358 | Devolutions | Unspecified vulnerability in Devolutions Server Improper access control in Report log filters feature in Devolutions Server 2023.2.10.0 and earlier allows attackers to retrieve logs from vaults or entries they are not allowed to access via the report request url query parameters. | 5.3 |
2023-11-01 | CVE-2023-5514 | Hitachienergy | Information Exposure Through an Error Message vulnerability in Hitachienergy Esoms The response messages received from the eSOMS report generation using certain parameter queries with full file path can be abused for enumerating the local file system structure. | 5.3 |
2023-11-01 | CVE-2023-5515 | Hitachienergy | Unspecified vulnerability in Hitachienergy Esoms The responses for web queries with certain parameters disclose internal path of resources. | 5.3 |
2023-11-01 | CVE-2023-5516 | Hitachienergy | Unspecified vulnerability in Hitachienergy Esoms Poorly constructed webap requests and URI components with special characters trigger unhandled errors and exceptions, disclosing information about the underlying technology and other sensitive information details. | 5.3 |
2023-10-31 | CVE-2023-39695 | Elenos | Insufficient Session Expiration vulnerability in Elenos Etg150 Firmware 3.12 Insufficient session expiration in Elenos ETG150 FM Transmitter v3.12 allows attackers to arbitrarily change transmitter configuration and data after logging out. | 5.3 |
2023-10-31 | CVE-2023-37831 | Elenos | Unspecified vulnerability in Elenos Etg150 Firmware 3.12 An issue discovered in Elenos ETG150 FM transmitter v3.12 allows attackers to enumerate user accounts based on server responses when credentials are submitted. | 5.3 |
2023-10-31 | CVE-2023-43796 | Matrix Fedoraproject | Synapse is an open-source Matrix homeserver Prior to versions 1.95.1 and 1.96.0rc1, cached device information of remote users can be queried from Synapse. | 5.3 |
2023-10-31 | CVE-2023-46237 | Fogproject | Path Traversal vulnerability in Fogproject FOG is a free open-source cloning/imaging/rescue suite/inventory management system. | 5.3 |
2023-10-31 | CVE-2023-46138 | Fit2Cloud | Weak Password Recovery Mechanism for Forgotten Password vulnerability in Fit2Cloud Jumpserver JumpServer is an open source bastion host and maintenance security audit system that complies with 4A specifications. | 5.3 |
2023-10-30 | CVE-2023-42804 | Bigbluebutton | Path Traversal vulnerability in Bigbluebutton BigBlueButton is an open-source virtual classroom. | 5.3 |
2023-10-30 | CVE-2023-46864 | Peppermint | Path Traversal vulnerability in Peppermint Peppermint Ticket Management through 0.2.4 allows remote attackers to read arbitrary files via a /api/v1/ticket/1/file/download?filepath=../ POST request. | 5.3 |
2023-10-30 | CVE-2023-21307 | Improper Authentication vulnerability in Google Android In Bluetooth, there is a possible way for a paired Bluetooth device to access a long term identifier for an Android device due to a permissions bypass. | 5.0 | |
2023-11-03 | CVE-2023-34259 | Kyocera | Path Traversal vulnerability in Kyocera D-Copia253Mf Plus Firmware 2Vgs000.002.561 Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow /wlmdeu%2f%2e%2e%2f%2e%2e directory traversal to read arbitrary files on the filesystem, even files that require root privileges. | 4.9 |
2023-11-01 | CVE-2023-33228 | Solarwinds | Missing Encryption of Sensitive Data vulnerability in Solarwinds Network Configuration Manager The SolarWinds Network Configuration Manager was susceptible to the Exposure of Sensitive Information Vulnerability. | 4.9 |
2023-11-02 | CVE-2023-46925 | Reportico | Cross-site Scripting vulnerability in Reportico 7.1.21 Reportico 7.1.21 is vulnerable to Cross Site Scripting (XSS). | 4.8 |
2023-11-02 | CVE-2023-5606 | Quantumcloud | Cross-site Scripting vulnerability in Quantumcloud AI Chatbot The ChatBot for WordPress is vulnerable to Stored Cross-Site Scripting via the FAQ Builder in versions 4.8.6 through 4.9.6 due to insufficient input sanitization and output escaping. | 4.8 |
2023-11-01 | CVE-2023-47098 | Virtualmin | Cross-site Scripting vulnerability in Virtualmin 7.7 A Stored Cross-Site Scripting (XSS) vulnerability in the Manage Extra Admins under Administration Options in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the real name or description field. | 4.8 |
2023-10-31 | CVE-2023-4390 | AYS PRO | Cross-site Scripting vulnerability in Ays-Pro Popup BOX The Popup box WordPress plugin before 3.7.2 does not sanitize and escape some Popup fields, which could allow high-privilege users such as an administrator to inject arbitrary web scripts even when the unfiltered_html capability is disallowed (for example in a multisite setup). | 4.8 |
2023-10-31 | CVE-2023-5229 | E2Pdf | Cross-site Scripting vulnerability in E2Pdf The E2Pdf WordPress plugin before 1.20.20 does not sanitize and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed | 4.8 |
2023-10-31 | CVE-2023-5243 | Login Screen Manager Project | Cross-site Scripting vulnerability in Login Screen Manager Project Login Screen Manager The Login Screen Manager WordPress plugin through 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | 4.8 |
2023-10-31 | CVE-2023-40681 | Groundhogg | Cross-site Scripting vulnerability in Groundhogg Auth. | 4.8 |
2023-10-31 | CVE-2023-46210 | Webcource | Cross-site Scripting vulnerability in Webcource WC Captcha Auth. | 4.8 |
2023-10-31 | CVE-2023-5861 | Microweber | Cross-site Scripting vulnerability in Microweber Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 2.0. | 4.8 |
2023-10-31 | CVE-2023-5864 | Phpmyfaq | Cross-site Scripting vulnerability in PHPmyfaq Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.1. | 4.8 |
2023-10-30 | CVE-2023-5842 | Dolibarr | Cross-site Scripting vulnerability in Dolibarr Erp/Crm Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.5. | 4.8 |
2023-10-30 | CVE-2023-45671 | Frigate | Cross-site Scripting vulnerability in Frigate 0.13.0 Frigate is an open source network video recorder. | 4.7 |
2023-11-03 | CVE-2023-36620 | Nationaledtech | Unspecified vulnerability in Nationaledtech Boomerang An issue was discovered in the Boomerang Parental Control application before 13.83 for Android. | 4.6 |
2023-11-01 | CVE-2022-48456 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0 In camera driver, there is a possible out of bounds write due to a incorrect bounds check. | 4.4 | |
2023-11-01 | CVE-2022-48461 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0 In sensor driver, there is a possible out of bounds write due to a missing bounds check. | 4.4 | |
2023-11-01 | CVE-2023-42750 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0 In gnss service, there is a possible out of bounds write due to a missing bounds check. | 4.4 | |
2023-10-30 | CVE-2023-21379 | Out-of-bounds Read vulnerability in Google Android In Bluetooth, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-10-30 | CVE-2023-21387 | Information Exposure Through Log Files vulnerability in Google Android In User Backup Manager, there is a possible way to leak a token to bypass user confirmation for backup due to log information disclosure. | 4.4 | |
2023-10-30 | CVE-2023-21297 | Improper Authentication vulnerability in Google Android In SEPolicy, there is a possible way to access the factory MAC address due to a permissions bypass. | 4.4 | |
2023-10-30 | CVE-2023-21314 | Out-of-bounds Read vulnerability in Google Android In Bluetooth, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-10-30 | CVE-2023-21357 | Out-of-bounds Read vulnerability in Google Android 14.0 In NFC, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-10-30 | CVE-2023-21359 | Out-of-bounds Read vulnerability in Google Android 14.0 In Bluetooth, there is a possible out of bounds read due to a missing bounds check. | 4.4 | |
2023-11-03 | CVE-2023-47233 | Linux | Use After Free vulnerability in Linux Kernel The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. | 4.3 |
2023-11-03 | CVE-2023-39301 | Qnap | Server-Side Request Forgery (SSRF) vulnerability in Qnap QTS A server-side request forgery (SSRF) vulnerability has been reported to affect several QNAP operating system versions. | 4.3 |
2023-11-03 | CVE-2023-45362 | Mediawiki | Unspecified vulnerability in Mediawiki An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. | 4.3 |
2023-11-03 | CVE-2023-36029 | Microsoft | Unspecified vulnerability in Microsoft Edge 112.0.1722.34 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
2023-11-02 | CVE-2023-29046 | Open Xchange | Resource Exhaustion vulnerability in Open-Xchange Appsuite Connections to external data sources, like e-mail autoconfiguration, were not terminated in case they hit a timeout, instead those connections were logged. | 4.3 |
2023-11-02 | CVE-2023-5916 | Dashy | Unspecified vulnerability in Dashy 2.1.1 A vulnerability classified as critical has been found in Lissy93 Dashy 2.1.1. | 4.3 |
2023-11-01 | CVE-2023-20247 | Cisco | Unspecified vulnerability in Cisco Adaptive Security Appliance Software A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid username and password. | 4.3 |
2023-11-01 | CVE-2023-5850 | Google Debian Fedoraproject | Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. | 4.3 |
2023-11-01 | CVE-2023-5851 | Google Debian Fedoraproject | Origin Validation Error vulnerability in multiple products Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. | 4.3 |
2023-11-01 | CVE-2023-5853 | Google Debian Fedoraproject | Origin Validation Error vulnerability in multiple products Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. | 4.3 |
2023-11-01 | CVE-2023-5858 | Google Debian Fedoraproject | Origin Validation Error vulnerability in multiple products Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. | 4.3 |
2023-11-01 | CVE-2023-5859 | Google Debian Fedoraproject | Origin Validation Error vulnerability in multiple products Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. | 4.3 |
2023-11-01 | CVE-2023-20213 | Cisco | Unspecified vulnerability in Cisco Identity Services Engine A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. | 4.3 |
2023-11-01 | CVE-2023-2622 | Hitachienergy | Unspecified vulnerability in Hitachienergy Modular Advanced Control for Hvdc 7.10.0.0/7.17.0.0/7.18.0.0 Authenticated clients can read arbitrary files on the MAIN Computer system using the remote procedure call (RPC) of the InspectSetup service endpoint. | 4.3 |
2023-10-31 | CVE-2023-4251 | Metagauss | Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Eventprime The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF attacks. | 4.3 |
2023-10-31 | CVE-2023-4836 | Userprivatefiles | Authorization Bypass Through User-Controlled Key vulnerability in Userprivatefiles Wordpress File Sharing Plugin The WordPress File Sharing Plugin WordPress plugin before 2.0.5 does not check authorization before displaying files and folders, allowing users to gain access to those filed by manipulating IDs which can easily be brute forced | 4.3 |
2023-10-31 | CVE-2023-5519 | Metagauss | Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Eventprime The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF attacks. | 4.3 |
2023-11-01 | CVE-2023-20070 | Cisco | Unspecified vulnerability in Cisco Firepower Threat Defense 7.2.0/7.2.0.1 A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. | 4.0 |
2023-11-01 | CVE-2023-20177 | Cisco | Unspecified vulnerability in Cisco Firepower Threat Defense A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. | 4.0 |
9 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2023-10-31 | CVE-2023-43295 | Clickstudios | Cross-Site Request Forgery (CSRF) vulnerability in Clickstudios Passwordstate 9.7 Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted request. | 3.5 |
2023-11-02 | CVE-2023-5920 | Mattermost | Unspecified vulnerability in Mattermost Desktop Mattermost Desktop for MacOS fails to utilize the secure keyboard input functionality provided by macOS, allowing for other processes to read the keyboard input. | 3.3 |
2023-10-31 | CVE-2023-5862 | Hamza417 | Missing Authorization vulnerability in Hamza417 Inure Missing Authorization in GitHub repository hamza417/inure prior to Build95. | 3.3 |
2023-10-30 | CVE-2023-5349 | Rmagick Fedoraproject | Memory Leak vulnerability in multiple products A memory leak flaw was found in ruby-magick, an interface between Ruby and ImageMagick. | 3.3 |
2023-10-30 | CVE-2023-21345 | Information Exposure Through Discrepancy vulnerability in Google Android In Game Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 3.3 | |
2023-10-30 | CVE-2023-21346 | Information Exposure Through Discrepancy vulnerability in Google Android In the Device Idle Controller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 3.3 | |
2023-10-30 | CVE-2023-21348 | Information Exposure Through Discrepancy vulnerability in Google Android In Window Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 3.3 | |
2023-10-30 | CVE-2023-21349 | Information Exposure Through Discrepancy vulnerability in Google Android In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. | 3.3 | |
2023-10-31 | CVE-2023-37833 | Elenos | Improper Input Validation vulnerability in Elenos Etg150 Firmware 3.12 Improper access control in Elenos ETG150 FM transmitter v3.12 allows attackers to make arbitrary configuration edits that are only accessed by privileged users. | 2.7 |