Weekly Vulnerabilities Reports > January 8 to 14, 2024

Overview

859 new vulnerabilities reported during this period, including 188 critical vulnerabilities and 353 high severity vulnerabilities. This weekly summary report vulnerabilities in 608 products from 295 vendors including Tonybybell, Apple, Microsoft, Totolink, and Bosch. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Out-of-bounds Write", "Integer Overflow or Wraparound", and "OS Command Injection".

  • 592 reported vulnerabilities are remotely exploitables.
  • 1 reported vulnerabilities have public exploit available.
  • 305 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 581 reported vulnerabilities are exploitable by an anonymous user.
  • Tonybybell has the most reported vulnerabilities, with 82 reported vulnerabilities.
  • Totolink has the most reported critical vulnerabilities, with 26 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

188 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-01-08 CVE-2024-22216 Microchip Unspecified vulnerability in Microchip Maxview Storage Manager 3.00.23484/3.07.23980/4.14.00.26064

In default installations of Microchip maxView Storage Manager (for Adaptec Smart Storage Controllers) where Redfish server is configured for remote system management, unauthorized access can occur, with data modification and information disclosure.

10.0
2024-01-14 CVE-2024-0523 Cmseasy SQL Injection vulnerability in Cmseasy

A vulnerability was found in CmsEasy up to 7.7.7.

9.8
2024-01-13 CVE-2024-0505 Zhongfucheng3Y Unrestricted Upload of File with Dangerous Type vulnerability in Zhongfucheng3Y Austin 1.0

A vulnerability was found in ZhongFuCheng3y Austin 1.0 and classified as critical.

9.8
2024-01-13 CVE-2024-0510 Haokekeji Server-Side Request Forgery (SSRF) vulnerability in Haokekeji Yiqiniu 3.1

A vulnerability, which was classified as critical, has been found in HaoKeKeJi YiQiNiu up to 3.1.

9.8
2024-01-13 CVE-2024-0497 Campcodes SQL Injection vulnerability in Campcodes Simple Student Information System 1.0

A vulnerability was found in Campcodes Student Information System 1.0.

9.8
2024-01-13 CVE-2024-0498 Yugeshverma SQL Injection vulnerability in Yugeshverma Online Lawyer Management System 1.0

A vulnerability was found in Project Worlds Lawyer Management System 1.0.

9.8
2024-01-13 CVE-2024-0495 Kashipara SQL Injection vulnerability in Kashipara Billing Software 1.0

A vulnerability has been found in Kashipara Billing Software 1.0 and classified as critical.

9.8
2024-01-13 CVE-2024-0496 Kashipara SQL Injection vulnerability in Kashipara Billing Software 1.0

A vulnerability was found in Kashipara Billing Software 1.0 and classified as critical.

9.8
2024-01-13 CVE-2024-0493 Kashipara SQL Injection vulnerability in Kashipara Billing Software 1.0

A vulnerability, which was classified as critical, has been found in Kashipara Billing Software 1.0.

9.8
2024-01-13 CVE-2024-0494 Kashipara SQL Injection vulnerability in Kashipara Billing Software 1.0

A vulnerability, which was classified as critical, was found in Kashipara Billing Software 1.0.

9.8
2024-01-13 CVE-2024-0492 Kashipara SQL Injection vulnerability in Kashipara Billing Software 1.0

A vulnerability classified as critical was found in Kashipara Billing Software 1.0.

9.8
2024-01-13 CVE-2024-0489 Code Projects SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability was found in code-projects Fighting Cock Information System 1.0.

9.8
2024-01-13 CVE-2024-0487 Code Projects SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical.

9.8
2024-01-13 CVE-2024-0488 Code Projects SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability was found in code-projects Fighting Cock Information System 1.0.

9.8
2024-01-13 CVE-2024-0486 Code Projects SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical.

9.8
2024-01-13 CVE-2024-0484 Code Projects SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability, which was classified as critical, has been found in code-projects Fighting Cock Information System 1.0.

9.8
2024-01-13 CVE-2024-0485 Code Projects SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability, which was classified as critical, was found in code-projects Fighting Cock Information System 1.0.

9.8
2024-01-13 CVE-2024-0482 Jifeer SQL Injection vulnerability in Jifeer Taokeyun 1.0.5

A vulnerability classified as critical has been found in Taokeyun up to 1.0.5.

9.8
2024-01-13 CVE-2024-0483 Jifeer SQL Injection vulnerability in Jifeer Taokeyun 1.0.5

A vulnerability classified as critical was found in Taokeyun up to 1.0.5.

9.8
2024-01-13 CVE-2024-0481 Jifeer SQL Injection vulnerability in Jifeer Taokeyun 1.0.5

A vulnerability was found in Taokeyun up to 1.0.5.

9.8
2024-01-13 CVE-2024-0480 Jifeer SQL Injection vulnerability in Jifeer Taokeyun 1.0.5

A vulnerability was found in Taokeyun up to 1.0.5.

9.8
2024-01-13 CVE-2024-0478 Code Projects SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical.

9.8
2024-01-13 CVE-2024-0479 Jifeer SQL Injection vulnerability in Jifeer Taokeyun 1.0.5

A vulnerability was found in Taokeyun up to 1.0.5.

9.8
2024-01-13 CVE-2024-0477 Code Projects SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical.

9.8
2024-01-13 CVE-2024-0475 Code Projects SQL Injection vulnerability in Code-Projects Dormitory Management System 1.0

A vulnerability, which was classified as critical, has been found in code-projects Dormitory Management System 1.0.

9.8
2024-01-12 CVE-2024-0474 Code Projects SQL Injection vulnerability in Code-Projects Dormitory Management System 1.0

A vulnerability classified as critical was found in code-projects Dormitory Management System 1.0.

9.8
2024-01-12 CVE-2024-0473 Code Projects SQL Injection vulnerability in Code-Projects Dormitory Management System 1.0

A vulnerability classified as critical has been found in code-projects Dormitory Management System 1.0.

9.8
2024-01-12 CVE-2024-0468 Code Projects Unrestricted Upload of File with Dangerous Type vulnerability in Code-Projects Fighting Cock Information System 1.0

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical.

9.8
2024-01-12 CVE-2024-0469 Code Projects SQL Injection vulnerability in Code-Projects Human Resource Integrated System 1.0

A vulnerability was found in code-projects Human Resource Integrated System 1.0 and classified as critical.

9.8
2024-01-12 CVE-2024-0470 Code Projects SQL Injection vulnerability in Code-Projects Human Resource Integrated System 1.0

A vulnerability was found in code-projects Human Resource Integrated System 1.0.

9.8
2024-01-12 CVE-2024-0471 Code Projects SQL Injection vulnerability in Code-Projects Human Resource Integrated System 1.0

A vulnerability was found in code-projects Human Resource Integrated System 1.0.

9.8
2024-01-12 CVE-2024-21654 Rubygems Improper Authentication vulnerability in Rubygems Rubygems.Org 20230814

Rubygems.org is the Ruby community's gem hosting service.

9.8
2024-01-12 CVE-2024-22206 Clerk Authorization Bypass Through User-Controlled Key vulnerability in Clerk Javascript

Clerk helps developers build user management.

9.8
2024-01-12 CVE-2023-31024 Nvidia Out-of-bounds Write vulnerability in Nvidia DGX A100 Firmware 00.19.07

NVIDIA DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause stack memory corruption by sending a specially crafted network packet.

9.8
2024-01-12 CVE-2023-31029 Nvidia Out-of-bounds Write vulnerability in Nvidia DGX A100 Firmware 00.19.07

NVIDIA DGX A100 baseboard management controller (BMC) contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet.

9.8
2024-01-12 CVE-2023-31030 Nvidia Out-of-bounds Write vulnerability in Nvidia DGX A100 Firmware 00.19.07

NVIDIA DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet.

9.8
2024-01-12 CVE-2024-0464 Code Projects SQL Injection vulnerability in Code-Projects Online Faculty Clearance 1.0

A vulnerability classified as critical has been found in code-projects Online Faculty Clearance 1.0.

9.8
2024-01-12 CVE-2024-0466 Code Projects SQL Injection vulnerability in Code-Projects Employee Profile Management System 1.0

A vulnerability, which was classified as critical, has been found in code-projects Employee Profile Management System 1.0.

9.8
2024-01-12 CVE-2024-0462 Fabianros SQL Injection vulnerability in Fabianros Online Faculty Clearance System 1.0

A vulnerability was found in code-projects Online Faculty Clearance 1.0.

9.8
2024-01-12 CVE-2024-0463 Fabianros SQL Injection vulnerability in Fabianros Online Faculty Clearance System 1.0

A vulnerability was found in code-projects Online Faculty Clearance 1.0.

9.8
2024-01-12 CVE-2024-0461 Fabianros SQL Injection vulnerability in Fabianros Online Faculty Clearance System 1.0

A vulnerability was found in code-projects Online Faculty Clearance 1.0.

9.8
2024-01-12 CVE-2023-28897 Skoda Auto Use of Hard-coded Credentials vulnerability in Skoda-Auto Superb 3 Firmware 2022

The secret value used for access to critical UDS services of the MIB3 infotainment is hardcoded in the firmware. Vulnerability discovered on Škoda Superb III (3V3) - 2.0 TDI manufactured in 2022.

9.8
2024-01-12 CVE-2024-0460 Carmelogarcia SQL Injection vulnerability in Carmelogarcia Faculty Management System 1.0

A vulnerability was found in code-projects Faculty Management System 1.0 and classified as critical.

9.8
2024-01-12 CVE-2023-49253 Hongdian Use of Hard-coded Credentials vulnerability in Hongdian H8951-4G-Esp Firmware

Root user password is hardcoded into the device and cannot be changed in the user interface.

9.8
2024-01-12 CVE-2023-49255 Hongdian Missing Authentication for Critical Function vulnerability in Hongdian H8951-4G-Esp Firmware

The router console is accessible without authentication at "data" field, and while a user needs to be logged in in order to modify the configuration, the session state is shared.

9.8
2024-01-12 CVE-2023-49262 Hongdian Improper Authentication vulnerability in Hongdian H8951-4G-Esp Firmware

The authentication mechanism can be bypassed by overflowing the value of the Cookie "authentication" field, provided there is an active user session.

9.8
2024-01-12 CVE-2023-52026 Totolink Unspecified vulnerability in Totolink Ex1800T Firmware 9.1.0Cu.2112B20220316

TOTOlink EX1800T V9.1.0cu.2112_B20220316 was discovered to contain a remote command execution (RCE) vulnerability via the telnet_enabled parameter of the setTelnetCfg interface

9.8
2024-01-12 CVE-2023-49569 GO GIT Project Path Traversal vulnerability in Go-Git Project Go-Git

A path traversal vulnerability was discovered in go-git versions prior to v5.11.

9.8
2024-01-12 CVE-2023-30014 Oretnom23 SQL Injection vulnerability in Oretnom23 Judging Management System 1.0

SQL Injection vulnerability in oretnom23 Judging Management System v1.0, allows remote attackers to execute arbitrary code and obtain sensitive information via sub_event_id parameter in sub_event_stat_update.php.

9.8
2024-01-12 CVE-2023-30015 Oretnom23 SQL Injection vulnerability in Oretnom23 Judging Management System 1.0

SQL Injection vulnerability in oretnom23 Judging Management System v1.0, allows remote attackers to execute arbitrary code and obtain sensitive information via txtsearch parameter in review_search.php.

9.8
2024-01-12 CVE-2023-30016 Oretnom23 SQL Injection vulnerability in Oretnom23 Judging Management System 1.0

SQL Injection vulnerability in oretnom23 Judging Management System v1.0, allows remote attackers to execute arbitrary code and obtain sensitive information via sub_event_id parameter in sub_event_details_edit.php.

9.8
2024-01-12 CVE-2023-50919 GL Inet Improper Authentication vulnerability in Gl-Inet products

An issue was discovered on GL.iNet devices before version 4.5.0.

9.8
2024-01-12 CVE-2023-37117 Live555 Use After Free vulnerability in Live555 2023.05.10

A heap-use-after-free vulnerability was found in live555 version 2023.05.10 while handling the SETUP.

9.8
2024-01-12 CVE-2022-4961 Fuyanglipengjun SQL Injection vulnerability in Fuyanglipengjun Wetong Mall 1.0.0

A vulnerability was found in Weitong Mall 1.0.0.

9.8
2024-01-12 CVE-2022-48620 Troglobit Classic Buffer Overflow vulnerability in Troglobit Libeuv

uev (aka libuev) before 2.4.1 has a buffer overflow in epoll_wait if maxevents is a large number.

9.8
2024-01-12 CVE-2016-20021 Gentoo Improper Verification of Cryptographic Signature vulnerability in Gentoo Portage

In Gentoo Portage before 3.0.47, there is missing PGP validation of executed code: the standalone emerge-webrsync downloads a .gpgsig file but does not perform signature verification.

9.8
2024-01-12 CVE-2024-21591 Juniper Out-of-bounds Write vulnerability in Juniper Junos

An Out-of-bounds Write vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS), or Remote Code Execution (RCE) and obtain root privileges on the device. This issue is caused by use of an insecure function allowing an attacker to overwrite arbitrary memory. This issue affects Juniper Networks Junos OS SRX Series and EX Series: * Junos OS versions earlier than 20.4R3-S9; * Junos OS 21.2 versions earlier than 21.2R3-S7; * Junos OS 21.3 versions earlier than 21.3R3-S5; * Junos OS 21.4 versions earlier than 21.4R3-S5; * Junos OS 22.1 versions earlier than 22.1R3-S4; * Junos OS 22.2 versions earlier than 22.2R3-S3; * Junos OS 22.3 versions earlier than 22.3R3-S2; * Junos OS 22.4 versions earlier than 22.4R2-S2, 22.4R3.

9.8
2024-01-11 CVE-2023-51350 Ujcms Authentication Bypass by Spoofing vulnerability in Ujcms 8.0.2

A spoofing attack in ujcms v.8.0.2 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted script to the X-Forwarded-For function in the header.

9.8
2024-01-11 CVE-2024-0426 Foru CMS Project SQL Injection vulnerability in Foru CMS Project Foru CMS 20200623

A vulnerability, which was classified as critical, has been found in ForU CMS up to 2020-06-23.

9.8
2024-01-11 CVE-2024-0415 Csdeshang Improper Access Control vulnerability in Csdeshang Dsmall 5.0.3/6.1.0

A vulnerability classified as critical was found in DeShang DSMall up to 6.1.0.

9.8
2024-01-11 CVE-2024-0416 Csdeshang Path Traversal: '../filedir' vulnerability in Csdeshang Dsmall 5.0.3

A vulnerability, which was classified as critical, has been found in DeShang DSMall up to 5.0.3.

9.8
2024-01-11 CVE-2024-0417 Csdeshang Path Traversal: '../filedir' vulnerability in Csdeshang Dsshop 2.1.5

A vulnerability, which was classified as critical, was found in DeShang DSShop up to 2.1.5.

9.8
2024-01-11 CVE-2024-0412 Csdeshang Improper Access Control vulnerability in Csdeshang Dsshop 3.0/3.1.0

A vulnerability was found in DeShang DSShop up to 3.1.0.

9.8
2024-01-11 CVE-2024-0413 Csdeshang Improper Access Control vulnerability in Csdeshang Dskms 3.1.2

A vulnerability was found in DeShang DSKMS up to 3.1.2.

9.8
2024-01-11 CVE-2024-0414 Csdeshang Improper Access Control vulnerability in Csdeshang Dscms 7.0/7.1

A vulnerability classified as problematic has been found in DeShang DSCMS up to 3.1.2/7.1.

9.8
2024-01-11 CVE-2023-51984 Dlink OS Command Injection vulnerability in Dlink Dir-822 Firmware 1.0.2

D-Link DIR-822+ V1.0.2 was found to contain a command injection in SetStaticRouteSettings function.

9.8
2024-01-11 CVE-2023-51987 Dlink Missing Authentication for Critical Function vulnerability in Dlink Dir-822 Firmware 1.0.2

D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.

9.8
2024-01-11 CVE-2023-51989 Dlink Missing Authentication for Critical Function vulnerability in Dlink Dir-822 Firmware 1.0.2

D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.

9.8
2024-01-11 CVE-2024-22942 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the hostName parameter in the setWanCfg function.

9.8
2024-01-11 CVE-2024-23057 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the tz parameter in the setNtpCfg function.

9.8
2024-01-11 CVE-2024-23058 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the pass parameter in the setTr069Cfg function.

9.8
2024-01-11 CVE-2024-23059 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the username parameter in the setDdnsCfg function.

9.8
2024-01-11 CVE-2024-23060 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the ip parameter in the setDmzCfg function.

9.8
2024-01-11 CVE-2024-23061 Totolink OS Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557B20221024

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the minute parameter in the setScheduleCfg function.

9.8
2024-01-11 CVE-2023-52027 Totolink Command Injection vulnerability in Totolink A3700R Firmware 9.1.2U.5822B20200513

TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the NTPSyncWithHost function.

9.8
2024-01-11 CVE-2023-52028 Totolink Unspecified vulnerability in Totolink A3700R Firmware 9.1.2U.5822B20200513

TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setTracerouteCfg function.

9.8
2024-01-11 CVE-2023-52029 Totolink Unspecified vulnerability in Totolink A3700R Firmware 9.1.2U.5822B20200513

TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setDiagnosisCfg function.

9.8
2024-01-11 CVE-2023-52030 Totolink Unspecified vulnerability in Totolink A3700R Firmware 9.1.2U.5822B20200513

TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setOpModeCfg function.

9.8
2024-01-11 CVE-2023-52031 Totolink Unspecified vulnerability in Totolink A3700R Firmware 9.1.2U.5822B20200513

TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the UploadFirmwareFile function.

9.8
2024-01-11 CVE-2023-52032 Totolink Unspecified vulnerability in Totolink Ex1200T Firmware 4.1.2Cu.5232B20210713

TOTOlink EX1200T V4.1.2cu.5232_B20210713 was discovered to contain a remote command execution (RCE) vulnerability via the "main" function.

9.8
2024-01-11 CVE-2023-6220 Piotnet Unrestricted Upload of File with Dangerous Type vulnerability in Piotnet Forms

The Piotnet Forms plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'piotnetforms_ajax_form_builder' function in versions up to, and including, 1.0.26.

9.8
2024-01-11 CVE-2023-6316 MW WP Form Project Unrestricted Upload of File with Dangerous Type vulnerability in MW WP Form Project MW WP Form 4.4.2

The MW WP Form plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the '_single_file_upload' function in versions up to, and including, 5.0.1.

9.8
2024-01-11 CVE-2023-6634 Thimpress Command Injection vulnerability in Thimpress Learnpress

The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function.

9.8
2024-01-11 CVE-2023-6875 Wpexperts Missing Authorization vulnerability in Wpexperts Post Smtp Mailer

The POST SMTP Mailer – Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a type juggling issue on the connect-app REST endpoint in all versions up to, and including, 2.8.7.

9.8
2024-01-10 CVE-2023-40414 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

9.8
2024-01-10 CVE-2023-51123 Dlink Unspecified vulnerability in Dlink Dir-815 Firmware 1.01Ssb08.Bin

An issue discovered in D-Link dir815 v.1.01SSb08.bin allows a remote attacker to execute arbitrary code via a crafted POST request to the service parameter in the soapcgi_main function of the cgibin binary component.

9.8
2024-01-10 CVE-2024-21638 Microsoft Improper Authentication vulnerability in Microsoft Azure Ipam

Azure IPAM (IP Address Management) is a lightweight solution developed on top of the Azure platform designed to help Azure customers manage their IP Address space easily and effectively.

9.8
2024-01-10 CVE-2023-51126 Flir Command Injection vulnerability in Flir AX8 Firmware

Command injection vulnerability in /usr/www/res.php in FLIR AX8 up to 1.46.16 allows attackers to run arbitrary commands via the value parameter.

9.8
2024-01-10 CVE-2023-52064 Wuzhicms SQL Injection vulnerability in Wuzhicms Wuzhi CMS 4.1.0

Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.

9.8
2024-01-10 CVE-2023-31488 Cisco Unspecified vulnerability in Cisco products

Hyland Perceptive Filters releases before 2023-12-08 (e.g., 11.4.0.2647), as used in Cisco IronPort Email Security Appliance Software, Cisco Secure Email Gateway, and various non-Cisco products, allow attackers to trigger a segmentation fault and execute arbitrary code via a crafted document.

9.8
2024-01-10 CVE-2023-47862 Wwbn Unspecified vulnerability in Wwbn Avideo 15Fed957Fb

A local file inclusion vulnerability exists in the getLanguageFromBrowser functionality of WWBN AVideo dev master commit 15fed957fb.

9.8
2024-01-10 CVE-2023-49599 Wwbn Insufficient Entropy vulnerability in Wwbn Avideo 15Fed957Fb

An insufficient entropy vulnerability exists in the salt generation functionality of WWBN AVideo dev master commit 15fed957fb.

9.8
2024-01-10 CVE-2023-51962 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function setIptvInfo.

9.8
2024-01-10 CVE-2023-51967 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function getIptvInfo.

9.8
2024-01-10 CVE-2023-51968 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function getIptvInfo.

9.8
2024-01-10 CVE-2023-51969 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function getIptvInfo.

9.8
2024-01-10 CVE-2023-51970 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv.

9.8
2024-01-10 CVE-2023-51952 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function formSetIptv.

9.8
2024-01-10 CVE-2023-51953 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv.

9.8
2024-01-10 CVE-2023-51954 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formSetIptv.

9.8
2024-01-10 CVE-2023-51955 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formSetIptv.

9.8
2024-01-10 CVE-2023-51956 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function formSetIptv

9.8
2024-01-10 CVE-2023-51957 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formGetIptv.

9.8
2024-01-10 CVE-2023-51958 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formGetIptv.

9.8
2024-01-10 CVE-2023-51959 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function formGetIptv.

9.8
2024-01-10 CVE-2023-51960 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function formGetIptv.

9.8
2024-01-10 CVE-2023-51963 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function setIptvInfo.

9.8
2024-01-10 CVE-2023-51964 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function setIptvInfo.

9.8
2024-01-10 CVE-2023-51965 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function setIptvInfo.

9.8
2024-01-10 CVE-2023-51961 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formGetIptv.

9.8
2024-01-10 CVE-2023-51966 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function setIptvInfo.

9.8
2024-01-10 CVE-2024-0389 Student Attendance System Project SQL Injection vulnerability in Student Attendance System Project Student Attendance System 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Student Attendance System 1.0.

9.8
2024-01-10 CVE-2023-48251 Bosch Use of Hard-coded Credentials vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to authenticate to the SSH service with root privileges through a hidden hard-coded account.

9.8
2024-01-10 CVE-2023-48262 Bosch Out-of-bounds Write vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.

9.8
2024-01-10 CVE-2023-48263 Bosch Out-of-bounds Write vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.

9.8
2024-01-10 CVE-2023-48264 Bosch Out-of-bounds Write vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.

9.8
2024-01-10 CVE-2023-48265 Bosch Out-of-bounds Write vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.

9.8
2024-01-10 CVE-2023-48266 Bosch Out-of-bounds Write vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.

9.8
2024-01-10 CVE-2023-51971 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function getIptvInfo.

9.8
2024-01-10 CVE-2023-51972 Tenda Command Injection vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 was discovered to contain a command injection vulnerability via the function fromAdvSetLanIp.

9.8
2024-01-10 CVE-2023-48245 Bosch Missing Authorization vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an unauthenticated remote attacker to upload arbitrary files under the context of the application OS user (“root”) via a crafted HTTP request.

9.8
2024-01-10 CVE-2023-48250 Bosch Use of Hard-coded Credentials vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to authenticate to the web application with high privileges through multiple hidden hard-coded accounts.

9.8
2024-01-10 CVE-2020-26629 Phpgurukul Unrestricted Upload of File with Dangerous Type vulnerability in PHPgurukul Hospital Management System 4.0

A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the server.

9.8
2024-01-10 CVE-2023-31446 Cassianetworks Unspecified vulnerability in Cassianetworks Xc1000 Firmware and Xc2000 Firmware

In Cassia Gateway firmware XC1000_2.1.1.2303082218 and XC2000_2.1.1.2303090947, the queueUrl parameter in /bypass/config is not sanitized.

9.8
2024-01-10 CVE-2024-0361 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0

A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0.

9.8
2024-01-10 CVE-2024-0362 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0

A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0.

9.8
2024-01-10 CVE-2024-0363 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0

A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0.

9.8
2024-01-10 CVE-2024-0364 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0

A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0.

9.8
2024-01-10 CVE-2024-0359 Code Projects SQL Injection vulnerability in Code-Projects Simple Online Hotel Reservation System 1.0

A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0.

9.8
2024-01-10 CVE-2024-0360 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0

A vulnerability was found in PHPGurukul Hospital Management System 1.0.

9.8
2024-01-10 CVE-2024-0357 Coderd Repos SQL Injection vulnerability in Coderd-Repos EVA 1.0.0

A vulnerability was found in coderd-repos Eva 1.0.0 and classified as critical.

9.8
2024-01-10 CVE-2024-0355 Phpgurukul SQL Injection vulnerability in PHPgurukul Dairy Farm Shop Management System 1.1

A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1.

9.8
2024-01-09 CVE-2024-0352 Likeshop Unrestricted Upload of File with Dangerous Type vulnerability in Likeshop 2.5.7.20210311

A vulnerability classified as critical was found in Likeshop up to 2.5.7.20210311.

9.8
2024-01-09 CVE-2024-0344 Soxft SQL Injection vulnerability in Soxft Timemail 1.0/1.1

A vulnerability, which was classified as critical, has been found in soxft TimeMail up to 1.1.

9.8
2024-01-09 CVE-2024-0342 Inis Project SQL Injection vulnerability in Inis Project Inis 2.0.0/2.0.1

A vulnerability classified as critical has been found in Inis up to 2.0.1.

9.8
2024-01-09 CVE-2024-0057 Microsoft Unspecified vulnerability in Microsoft products

NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability

9.8
2024-01-09 CVE-2023-7222 Totolink Out-of-bounds Write vulnerability in Totolink X2000R Firmware 1.0.0B20221212.1452

A vulnerability was found in Totolink X2000R 1.0.0-B20221212.1452.

9.8
2024-01-09 CVE-2023-7221 Totolink Classic Buffer Overflow vulnerability in Totolink T6 Firmware 4.1.9Cu.5241B20210923

A vulnerability was found in Totolink T6 4.1.9cu.5241_B20210923.

9.8
2024-01-09 CVE-2023-49251 Siemens Authorization Bypass Through User-Controlled Key vulnerability in Siemens Simatic CN 4100 2.5

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7).

9.8
2024-01-09 CVE-2023-49621 Siemens Unspecified vulnerability in Siemens Simatic CN 4100 2.5

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7).

9.8
2024-01-09 CVE-2023-51438 Microchip Unspecified vulnerability in Microchip Maxview Storage Manager 4.09.00.25611

A vulnerability has been identified in SIMATIC IPC1047E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC647E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC847E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows).

9.8
2024-01-09 CVE-2023-49235 Trendnet Unspecified vulnerability in Trendnet Tv-Ip1314Pi Firmware 5.5.3

An issue was discovered in libremote_dbg.so on TRENDnet TV-IP1314PI 5.5.3 200714 devices.

9.8
2024-01-09 CVE-2023-49236 Trendnet Out-of-bounds Write vulnerability in Trendnet Tv-Ip1314Pi Firmware 5.5.3

A stack-based buffer overflow was discovered on TRENDnet TV-IP1314PI 5.5.3 200714 devices, leading to arbitrary command execution.

9.8
2024-01-09 CVE-2023-49237 Trendnet Command Injection vulnerability in Trendnet Tv-Ip1314Pi Firmware 5.5.3

An issue was discovered on TRENDnet TV-IP1314PI 5.5.3 200714 devices.

9.8
2024-01-09 CVE-2023-50585 Tenda Out-of-bounds Write vulnerability in Tenda A18 Firmware 15.13.07.09

Tenda A18 v15.13.07.09 was discovered to contain a stack overflow via the devName parameter in the formSetDeviceName function.

9.8
2024-01-09 CVE-2023-7220 Totolink Stack-based Buffer Overflow vulnerability in Totolink Nr1800X Firmware 9.1.0U.6279B20210910

A vulnerability was found in Totolink NR1800X 9.1.0u.6279_B20210910 and classified as critical.

9.8
2024-01-09 CVE-2023-7219 Totolink Stack-based Buffer Overflow vulnerability in Totolink N350Rt Firmware 9.3.5U.6139B20201216

A vulnerability has been found in Totolink N350RT 9.3.5u.6139_B202012 and classified as critical.

9.8
2024-01-09 CVE-2023-26999 Netscout XXE vulnerability in Netscout Ngeniusone 6.3.4

An issue found in NetScout nGeniusOne v.6.3.4 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted file.

9.8
2024-01-09 CVE-2023-49238 Gradle Weak Password Requirements vulnerability in Gradle Enterprise

In Gradle Enterprise before 2023.1, a remote attacker may be able to gain access to a new installation (in certain installation scenarios) because of a non-unique initial system user password.

9.8
2024-01-09 CVE-2023-51717 Dataiku Improper Authentication vulnerability in Dataiku Data Science Studio

Dataiku DSS before 11.4.5 and 12.4.1 has Incorrect Access Control that could lead to a full authentication bypass.

9.8
2024-01-09 CVE-2023-50643 Evernote Unspecified vulnerability in Evernote 10.68.2

An issue in Evernote Evernote for MacOS v.10.68.2 allows a remote attacker to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments components.

9.8
2024-01-09 CVE-2024-21646 Microsoft Integer Overflow or Wraparound vulnerability in Microsoft Azure Uamqp 20231201

Azure uAMQP is a general purpose C library for AMQP 1.0.

9.8
2024-01-08 CVE-2023-52200 Reputeinfosystems Deserialization of Untrusted Data vulnerability in Reputeinfosystems Armember

Cross-Site Request Forgery (CSRF), Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup.This issue affects ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup: n/a.

9.8
2024-01-08 CVE-2018-25095 Snapcreek Unspecified vulnerability in Snapcreek Duplicator

The Duplicator WordPress plugin before 1.3.0 does not properly escape values when its installer script replaces values in WordPress configuration files.

9.8
2024-01-08 CVE-2023-52215 Ukrsolution SQL Injection vulnerability in Ukrsolution Barcode Scanner and Inventory Manager

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in UkrSolution Simple Inventory Management – just scan barcode to manage products and orders.

9.8
2024-01-08 CVE-2023-52218 Antonbond Deserialization of Untrusted Data vulnerability in Antonbond Woocommerce Tranzila Payment Gateway

Deserialization of Untrusted Data vulnerability in Anton Bond Woocommerce Tranzila Payment Gateway.This issue affects Woocommerce Tranzila Payment Gateway: from n/a through 1.0.8.

9.8
2024-01-08 CVE-2023-52225 Taggbox Deserialization of Untrusted Data vulnerability in Taggbox 2.9

Deserialization of Untrusted Data vulnerability in Tagbox Tagbox – UGC Galleries, Social Media Widgets, User Reviews & Analytics.This issue affects Tagbox – UGC Galleries, Social Media Widgets, User Reviews & Analytics: from n/a through 3.1.

9.8
2024-01-08 CVE-2024-21650 Xwiki Code Injection vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

9.8
2024-01-08 CVE-2024-0321 Gpac Out-of-bounds Write vulnerability in Gpac

Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV.

9.8
2024-01-08 CVE-2024-0303 Youke365 Server-Side Request Forgery (SSRF) vulnerability in Youke365 Youke 365 1.5.0/1.5.3

A vulnerability, which was classified as critical, was found in Youke365 up to 1.5.3.

9.8
2024-01-08 CVE-2024-0304 Youke365 Server-Side Request Forgery (SSRF) vulnerability in Youke365 Youke 365 1.5.0/1.5.3

A vulnerability has been found in Youke365 up to 1.5.3 and classified as critical.

9.8
2024-01-08 CVE-2024-0301 FHS Opensource SQL Injection vulnerability in Fhs-Opensource Iparking 1.5.22

A vulnerability classified as critical was found in fhs-opensource iparking 1.5.22.RELEASE.

9.8
2024-01-08 CVE-2024-0302 FHS Opensource Deserialization of Untrusted Data vulnerability in Fhs-Opensource Iparking 1.5.22

A vulnerability, which was classified as critical, has been found in fhs-opensource iparking 1.5.22.RELEASE.

9.8
2024-01-08 CVE-2024-0299 Totolink OS Command Injection vulnerability in Totolink N200Re Firmware 9.3.5U.6139B20201216

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216.

9.8
2024-01-08 CVE-2024-0300 Byzoro Unrestricted Upload of File with Dangerous Type vulnerability in Byzoro Smart S150 Firmware 20240101/31R02B15

A vulnerability was found in Byzoro Smart S150 Management Platform up to 20240101.

9.8
2024-01-08 CVE-2024-0297 Totolink OS Command Injection vulnerability in Totolink N200Re Firmware 9.3.5U.6139B20201216

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical.

9.8
2024-01-08 CVE-2024-0298 Totolink OS Command Injection vulnerability in Totolink N200Re Firmware 9.3.5U.6139B20201216

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216.

9.8
2024-01-08 CVE-2024-0295 Totolink OS Command Injection vulnerability in Totolink Lr1200Gb Firmware 9.1.0U.6619B20230130

A vulnerability, which was classified as critical, was found in Totolink LR1200GB 9.1.0u.6619_B20230130.

9.8
2024-01-08 CVE-2024-0296 Totolink OS Command Injection vulnerability in Totolink N200Re Firmware 9.3.5U.6139B20201216

A vulnerability has been found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical.

9.8
2024-01-08 CVE-2024-0293 Totolink OS Command Injection vulnerability in Totolink Lr1200Gb Firmware 9.1.0U.6619B20230130

A vulnerability classified as critical was found in Totolink LR1200GB 9.1.0u.6619_B20230130.

9.8
2024-01-08 CVE-2024-0294 Totolink OS Command Injection vulnerability in Totolink Lr1200Gb Firmware 9.1.0U.6619B20230130

A vulnerability, which was classified as critical, has been found in Totolink LR1200GB 9.1.0u.6619_B20230130.

9.8
2024-01-08 CVE-2023-50948 IBM Use of Hard-coded Credentials vulnerability in IBM Storage Fusion HCI 2.1.0/2.6.1

IBM Storage Fusion HCI 2.1.0 through 2.6.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

9.8
2024-01-08 CVE-2024-0292 Totolink OS Command Injection vulnerability in Totolink Lr1200Gb Firmware 9.1.0U.6619B20230130

A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B20230130.

9.8
2024-01-08 CVE-2024-0290 Kashipara SQL Injection vulnerability in Kashipara Food Management System 1.0

A vulnerability, which was classified as critical, has been found in Kashipara Food Management System 1.0.

9.8
2024-01-08 CVE-2024-0288 Kashipara SQL Injection vulnerability in Kashipara Food Management System 1.0

A vulnerability classified as critical has been found in Kashipara Food Management System 1.0.

9.8
2024-01-08 CVE-2024-0289 Kashipara SQL Injection vulnerability in Kashipara Food Management System 1.0

A vulnerability classified as critical was found in Kashipara Food Management System 1.0.

9.8
2024-01-13 CVE-2024-21640 Chromiumembedded Out-of-bounds Read vulnerability in Chromiumembedded Chromium Embedded Framework

Chromium Embedded Framework (CEF) is a simple framework for embedding Chromium-based browsers in other applications.`CefVideoConsumerOSR::OnFrameCaptured` does not check `pixel_format` properly, which leads to out-of-bounds read out of the sandbox.

9.6
2024-01-12 CVE-2024-21639 Chromiumembedded Out-of-bounds Read vulnerability in Chromiumembedded Chromium Embedded Framework

CEF (Chromium Embedded Framework ) is a simple framework for embedding Chromium-based browsers in other applications.

9.6
2024-01-08 CVE-2023-29050 Open Xchange Injection vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6/8.16

The optional "LDAP contacts provider" could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy.

9.6
2024-01-13 CVE-2023-46943 Evershop Use of Hard-coded Credentials vulnerability in Evershop 1.0.0

An issue was discovered in NPM's package @evershop/evershop before version 1.0.0-rc.8.

9.1
2024-01-12 CVE-2024-21887 Ivanti Command Injection vulnerability in Ivanti Connect Secure and Policy Secure

A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.

9.1
2024-01-10 CVE-2022-46025 Totolink Unspecified vulnerability in Totolink N200Re V5 Firmware 9.3.5U.6255B20211224

Totolink N200RE_V5 V9.3.5u.6255_B20211224 is vulnerable to Incorrect Access Control.

9.1
2024-01-09 CVE-2023-5347 Korenix Improper Verification of Cryptographic Signature vulnerability in Korenix products

An Improper Verification of Cryptographic Signature vulnerability in the update process of Korenix JetNet Series allows replacing the whole operating system including Trusted Executables. This issue affects JetNet devices older than firmware version 2024/01.

9.1
2024-01-09 CVE-2023-5376 Korenix Improper Authentication vulnerability in Korenix products

An Improper Authentication vulnerability in Korenix JetNet TFTP allows abuse of this service. This issue affects JetNet devices older than firmware version 2024/01.

9.1
2024-01-09 CVE-2024-21737 SAP Code Injection vulnerability in SAP Application Interface Framework 702

In SAP Application Interface Framework File Adapter - version 702, a high privilege user can use a function module to traverse through various layers and execute OS commands directly.

9.1
2024-01-08 CVE-2024-0322 Gpac Out-of-bounds Read vulnerability in Gpac

Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.

9.1
2024-01-08 CVE-2023-6921 Prestashow SQL Injection vulnerability in Prestashow Google Integrator

Blind SQL Injection vulnerability in PrestaShow Google Integrator (PrestaShop addon) allows for data extraction and modification.

9.1
2024-01-08 CVE-2023-50982 Studip Unrestricted Upload of File with Dangerous Type vulnerability in Studip Stud.Ip

Stud.IP 5.x through 5.3.3 allows XSS with resultant upload of executable files, because upload_action and edit_action in Admin_SmileysController do not check the file extension.

9.0

353 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-01-14 CVE-2024-0522 Allegrosoft Cross-Site Request Forgery (CSRF) vulnerability in Allegrosoft Rompager 4.01

A vulnerability was found in Allegro RomPager 4.01.

8.8
2024-01-13 CVE-2024-22209 EDX Improper Access Control vulnerability in EDX Edx-Platform

Open edX Platform is a service-oriented platform for authoring and delivering online learning.

8.8
2024-01-13 CVE-2023-51063 Qstar Cross-site Scripting vulnerability in Qstar Archive Storage Manager 30

QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 was discovered to contain a DOM Based Reflected Cross Site Scripting (XSS) vulnerability within the component qnme-ajax?method=tree_level.

8.8
2024-01-13 CVE-2023-51066 Qstar Code Injection vulnerability in Qstar Archive Storage Manager 30

An authenticated remote code execution vulnerability in QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 allows attackers to arbitrarily execute commands.

8.8
2024-01-13 CVE-2023-33472 Scada LTS Unspecified vulnerability in Scada-Lts

An issue was discovered in Scada-LTS v2.7.5.2 build 4551883606 and before, allows remote attackers with low-level authentication to escalate privileges, execute arbitrary code, and obtain sensitive information via Event Handlers function.

8.8
2024-01-12 CVE-2023-51698 Mate Desktop OS Command Injection vulnerability in Mate-Desktop Atril

Atril is a simple multi-page document viewer.

8.8
2024-01-12 CVE-2023-31036 Nvidia Path Traversal vulnerability in Nvidia Triton Inference Server

NVIDIA Triton Inference Server for Linux and Windows contains a vulnerability where, when it is launched with the non-default command line option --model-control explicit, an attacker may use the model load API to cause a relative path traversal.

8.8
2024-01-12 CVE-2023-49254 Hongdian OS Command Injection vulnerability in Hongdian H8951-4G-Esp Firmware

Authenticated user can execute arbitrary commands in the context of the root user by providing payload in the "destination" field of the network test tools.

8.8
2024-01-12 CVE-2023-49257 Hongdian Incorrect Permission Assignment for Critical Resource vulnerability in Hongdian H8951-4G-Esp Firmware

An authenticated user is able to upload an arbitrary CGI-compatible file using the certificate upload utility and execute it with the root user privileges.

8.8
2024-01-12 CVE-2023-51949 Verydows Cross-Site Request Forgery (CSRF) vulnerability in Verydows 2.0

Verydows v2.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /protected/controller/backend/role_controller

8.8
2024-01-12 CVE-2023-5356 Gitlab Incorrect Authorization vulnerability in Gitlab

Incorrect authorization checks in GitLab CE/EE from all versions starting from 8.13 before 16.5.6, all versions starting from 16.6 before 16.6.4, all versions starting from 16.7 before 16.7.2, allows a user to abuse slack/mattermost integrations to execute slash commands as another user.

8.8
2024-01-12 CVE-2023-48909 Aarboard Unspecified vulnerability in Aarboard Jave2 3.3.1

An issue was discovered in Jave2 version 3.3.1, allows attackers to execute arbitrary code via the FFmpeg function.

8.8
2024-01-12 CVE-2023-40250 Hancom Classic Buffer Overflow vulnerability in Hancom Hcell 12.0.0.893

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Hancom HCell on Windows allows Overflow Buffers.This issue affects HCell: 12.0.0.893.

8.8
2024-01-11 CVE-2024-22198 Nginxui Command Injection vulnerability in Nginxui Nginx UI

Nginx-UI is a web interface to manage Nginx configurations.

8.8
2024-01-11 CVE-2024-22197 Nginxui Command Injection vulnerability in Nginxui Nginx UI

Nginx-ui is online statistics for Server Indicators?? Monitor CPU usage, memory usage, load average, and disk usage in real-time.

8.8
2024-01-11 CVE-2023-50159 Scalefusion Unspecified vulnerability in Scalefusion 10.5.2

In ScaleFusion (Windows Desktop App) agent 10.5.2, Kiosk mode application restrictions can be bypassed allowing arbitrary code to be executed.

8.8
2024-01-11 CVE-2023-51748 Scalefusion Unspecified vulnerability in Scalefusion 10.5.2

ScaleFusion 10.5.2 does not properly limit users to the Edge application because Ctrl-O and Ctrl-S can be used.

8.8
2024-01-11 CVE-2023-51749 Scalefusion Unspecified vulnerability in Scalefusion 10.5.2

ScaleFusion 10.5.2 does not properly limit users to the Edge application because a search can be made from a tooltip.

8.8
2024-01-11 CVE-2023-6979 Cusrev Unrestricted Upload of File with Dangerous Type vulnerability in Cusrev Customer Reviews for Woocommerce

The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ivole_import_upload_csv AJAX action in all versions up to, and including, 5.38.9.

8.8
2024-01-11 CVE-2024-0252 Zohocorp Unspecified vulnerability in Zohocorp Manageengine Adselfservice Plus

ManageEngine ADSelfService Plus versions 6401 and below are vulnerable to the remote code execution due to the improper handling in the load balancer component.

8.8
2024-01-11 CVE-2024-21669 Hyperledger Improper Verification of Cryptographic Signature vulnerability in Hyperledger Aries Cloud Agent

Hyperledger Aries Cloud Agent Python (ACA-Py) is a foundation for building decentralized identity applications and services running in non-mobile environments.

8.8
2024-01-11 CVE-2023-5448 Aviplugins Unspecified vulnerability in Aviplugins WP Register Profile With Shortcode

The WP Register Profile With Shortcode plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.9.

8.8
2024-01-11 CVE-2024-21773 TP Link OS Command Injection vulnerability in Tp-Link products

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product from the LAN port or Wi-Fi to execute arbitrary OS commands on the product that has pre-specified target devices and blocked URLs in parental control settings.

8.8
2024-01-11 CVE-2024-21833 TP Link OS Command Injection vulnerability in Tp-Link products

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands.

8.8
2024-01-10 CVE-2023-41060 Apple Type Confusion vulnerability in Apple Macos

A type confusion issue was addressed with improved checks.

8.8
2024-01-10 CVE-2023-42833 Apple Unspecified vulnerability in Apple products

A correctness issue was addressed with improved checks.

8.8
2024-01-10 CVE-2023-42866 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

8.8
2024-01-10 CVE-2023-44250 Fortinet Improper Privilege Management vulnerability in Fortinet Fortios and Fortiproxy

An improper privilege management vulnerability [CWE-269] in a Fortinet FortiOS HA cluster version 7.4.0 through 7.4.1 and 7.2.5 and in a FortiProxy HA cluster version 7.4.0 through 7.4.1 allows an authenticated attacker to perform elevated actions via crafted HTTP or HTTPS requests.

8.8
2024-01-10 CVE-2023-46712 Fortinet Improper Access Control vulnerability in Fortinet Fortiportal

A improper access control in Fortinet FortiPortal version 7.0.0 through 7.0.6, Fortinet FortiPortal version 7.2.0 through 7.2.1 allows attacker to escalate its privilege via specifically crafted HTTP requests.

8.8
2024-01-10 CVE-2023-49589 Wwbn Unspecified vulnerability in Wwbn Avideo 15Fed957Fb

An insufficient entropy vulnerability exists in the userRecoverPass.php recoverPass generation functionality of WWBN AVideo dev master commit 15fed957fb.

8.8
2024-01-10 CVE-2023-49715 Wwbn Unrestricted Upload of File with Dangerous Type vulnerability in Wwbn Avideo 15Fed957Fb

A unrestricted php file upload vulnerability exists in the import.json.php temporary copy functionality of WWBN AVideo dev master commit 15fed957fb.

8.8
2024-01-10 CVE-2023-48252 Bosch Unspecified vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an authenticated remote attacker to perform actions exceeding their authorized access via crafted HTTP requests.

8.8
2024-01-10 CVE-2023-48253 Bosch SQL Injection vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote authenticated attacker to read or update arbitrary content of the authentication database via a crafted HTTP request. By abusing this vulnerability it is possible to exfiltrate other users’ password hashes or update them with arbitrary values and access their accounts.

8.8
2024-01-10 CVE-2023-48257 Bosch Improper Authentication vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to access sensitive data inside exported packages or obtain up to Remote Code Execution (RCE) with root privileges on the device.

8.8
2024-01-10 CVE-2023-48243 Bosch Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to upload arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request. By abusing this vulnerability, it is possible to obtain remote code execution (RCE) with root privileges on the device.

8.8
2024-01-10 CVE-2023-49471 Barassistant Server-Side Request Forgery (SSRF) vulnerability in Barassistant BAR Assistant

Blind Server-Side Request Forgery (SSRF) vulnerability in karlomikus Bar Assistant before version 3.2.0 does not validate a parameter before making a request through Image::make(), which could allow authenticated remote attackers to execute arbitrary code.

8.8
2024-01-10 CVE-2024-21643 Microsoft Code Injection vulnerability in Microsoft Identitymodel Extensions

IdentityModel Extensions for .NET provide assemblies for web developers that wish to use federated identity providers for establishing the caller's identity.

8.8
2024-01-09 CVE-2023-37293 AMI Out-of-bounds Write vulnerability in AMI Megarac Sp-X 12/13

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack-based buffer overflow via an adjacent network.

8.8
2024-01-09 CVE-2023-37294 AMI Out-of-bounds Write vulnerability in AMI Megarac Sp-X 12/13

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network.

8.8
2024-01-09 CVE-2023-37295 AMI Out-of-bounds Write vulnerability in AMI Megarac Sp-X 12/13

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network.

8.8
2024-01-09 CVE-2023-37296 AMI Out-of-bounds Write vulnerability in AMI Megarac Sp-X 12/13

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack memory corruption via an adjacent network.

8.8
2024-01-09 CVE-2023-37297 AMI Out-of-bounds Write vulnerability in AMI Megarac Sp-X 12/13

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a heap memory corruption via an adjacent network.

8.8
2024-01-09 CVE-2023-3043 AMI Out-of-bounds Write vulnerability in AMI Megarac Sp-X 12/13

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause a stack-based buffer overflow via an adjacent network.

8.8
2024-01-09 CVE-2023-47992 Freeimage Project Integer Overflow or Wraparound vulnerability in Freeimage Project Freeimage 3.18.0

An integer overflow vulnerability in FreeImageIO.cpp::_MemoryReadProc in FreeImage 3.18.0 allows attackers to obtain sensitive information, cause a denial-of-service attacks and/or run arbitrary code.

8.8
2024-01-09 CVE-2023-47994 Freeimage Project Integer Overflow or Wraparound vulnerability in Freeimage Project Freeimage 3.18.0

An integer overflow vulnerability in LoadPixelDataRLE4 function in PluginBMP.cpp in Freeimage 3.18.0 allows attackers to obtain sensitive information, cause a denial of service and/or run arbitrary code.

8.8
2024-01-09 CVE-2024-20674 Microsoft Authentication Bypass by Spoofing vulnerability in Microsoft products

Windows Kerberos Security Feature Bypass Vulnerability

8.8
2024-01-09 CVE-2024-21318 Microsoft Unspecified vulnerability in Microsoft Sharepoint Server 2016/2019

Microsoft SharePoint Server Remote Code Execution Vulnerability

8.8
2024-01-09 CVE-2023-39336 Ivanti SQL Injection vulnerability in Ivanti Endpoint Manager

An unspecified SQL Injection vulnerability in Ivanti Endpoint Manager released prior to 2022 SU 5 allows an attacker with access to the internal network to execute arbitrary SQL queries and retrieve output without the need for authentication.

8.8
2024-01-09 CVE-2024-21648 Xwiki Improper Handling of Insufficient Privileges vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2024-01-09 CVE-2024-21663 Demon1A Command Injection vulnerability in Demon1A Discord-Recon

Discord-Recon is a Discord bot created to automate bug bounty recon, automated scans and information gathering via a discord server.

8.8
2024-01-08 CVE-2022-34344 Rymera Missing Authorization vulnerability in Rymera Wholesale Suite

Missing Authorization vulnerability in Rymera Web Co Wholesale Suite – WooCommerce Wholesale Prices, B2B, Catalog Mode, Order Form, Wholesale User Roles, Dynamic Pricing & More.This issue affects Wholesale Suite – WooCommerce Wholesale Prices, B2B, Catalog Mode, Order Form, Wholesale User Roles, Dynamic Pricing & More: from n/a through 2.1.5.

8.8
2024-01-08 CVE-2022-36352 Metagauss Missing Authorization vulnerability in Metagauss Profilegrid

Missing Authorization vulnerability in Profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities.This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through 5.0.3.

8.8
2024-01-08 CVE-2023-52072 Flycms Project Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0

FlyCms v1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /system/site/userconfig_updagte.

8.8
2024-01-08 CVE-2023-52073 Flycms Project Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0

FlyCms v1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /system/site/config_footer_updagte.

8.8
2024-01-08 CVE-2023-52074 Flycms Project Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0

FlyCms v1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component system/site/webconfig_updagte.

8.8
2024-01-08 CVE-2023-52142 Coolplugins SQL Injection vulnerability in Coolplugins Events Shortcodes for the Events Calendar

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Cool Plugins Events Shortcodes For The Events Calendar.This issue affects Events Shortcodes For The Events Calendar: from n/a through 2.3.1.

8.8
2024-01-08 CVE-2023-52201 Briandgoad SQL Injection vulnerability in Briandgoad Ptypeconverter 0.2.8.1

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Brian D.

8.8
2024-01-08 CVE-2023-47890 Pyload Path Traversal vulnerability in Pyload 0.5.0

pyLoad 0.5.0 is vulnerable to Unrestricted File Upload.

8.8
2024-01-08 CVE-2023-52204 Javik SQL Injection vulnerability in Javik Randomize 1.4.3

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Javik Randomize.This issue affects Randomize: from n/a through 1.4.3.

8.8
2024-01-08 CVE-2023-52216 Yevhenkotelnytskyi Cross-Site Request Forgery (CSRF) vulnerability in Yevhenkotelnytskyi JS & CSS Script Optimizer

Cross-Site Request Forgery (CSRF) vulnerability in Yevhen Kotelnytskyi JS & CSS Script Optimizer.This issue affects JS & CSS Script Optimizer: from n/a through 0.3.3.

8.8
2024-01-08 CVE-2023-52207 Svnlabs Deserialization of Untrusted Data vulnerability in Svnlabs Html5 MP3 Player With Playlist Free 2.6

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 MP3 Player with Playlist Free.This issue affects HTML5 MP3 Player with Playlist Free: from n/a through 3.0.0.

8.8
2024-01-08 CVE-2023-52222 Woocommerce Cross-Site Request Forgery (CSRF) vulnerability in Woocommerce

Cross-Site Request Forgery (CSRF) vulnerability in Automattic WooCommerce.This issue affects WooCommerce: from n/a through 8.2.2.

8.8
2024-01-08 CVE-2023-5235 Kutethemes Deserialization of Untrusted Data vulnerability in Kutethemes Ovic Responsive Wpbakery

The Ovic Responsive WPBakery WordPress plugin before 1.2.9 does not limit which options can be updated via some of its AJAX actions, which may allow attackers with a subscriber+ account to update blog options, such as 'users_can_register' and 'default_role'.

8.8
2024-01-08 CVE-2023-6140 G5Plus Unrestricted Upload of File with Dangerous Type vulnerability in G5Plus Essential Real Estate

The Essential Real Estate WordPress plugin before 4.4.0 does not prevent users with limited privileges on the site, like subscribers, from momentarily uploading malicious PHP files disguised as ZIP archives, which may lead to remote code execution.

8.8
2024-01-08 CVE-2023-6528 Themepunch Deserialization of Untrusted Data vulnerability in Themepunch Slider Revolution 3.0.95/4.1.4/4.2.2

The Slider Revolution WordPress plugin before 6.6.19 does not prevent users with at least the Author role from unserializing arbitrary content when importing sliders, potentially leading to Remote Code Execution.

8.8
2024-01-08 CVE-2023-6532 WP Blogs Planetarium Project Cross-Site Request Forgery (CSRF) vulnerability in Wp-Blogs-Planetarium Project Wp-Blogs-Planetarium 1.0

The WP Blogs' Planetarium WordPress plugin through 1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

8.8
2024-01-08 CVE-2023-6845 Theresehansen Cross-Site Request Forgery (CSRF) vulnerability in Theresehansen Commenttweets 0.6

The CommentTweets WordPress plugin through 0.6 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

8.8
2024-01-08 CVE-2023-52219 Gecka Deserialization of Untrusted Data vulnerability in Gecka Terms Thumbnails 1.0/1.1

Deserialization of Untrusted Data vulnerability in Gecka Gecka Terms Thumbnails.This issue affects Gecka Terms Thumbnails: from n/a through 1.1.

8.8
2024-01-08 CVE-2024-0308 Inis Project Server-Side Request Forgery (SSRF) vulnerability in Inis Project Inis 2.0.0/2.0.1

A vulnerability was found in Inis up to 2.0.1.

8.8
2024-01-08 CVE-2023-29048 Open Xchange OS Command Injection vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6

A component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user.

8.8
2024-01-08 CVE-2024-0291 Totolink Command Injection vulnerability in Totolink Lr1200Gb Firmware 9.1.0U.6619B20230130

A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130.

8.8
2024-01-11 CVE-2023-5504 Inpsyde Path Traversal vulnerability in Inpsyde Backwpup

The BackWPup plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.0.1 via the Log File Folder.

8.7
2024-01-09 CVE-2024-0056 Microsoft Unspecified vulnerability in Microsoft products

Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability

8.7
2024-01-08 CVE-2023-47211 Zohocorp Path Traversal vulnerability in Zohocorp products

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258.

8.6
2024-01-12 CVE-2023-46805 Ivanti Improper Authentication vulnerability in Ivanti Connect Secure and Policy Secure

An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.

8.2
2024-01-11 CVE-2023-50123 Hozard Improper Restriction of Excessive Authentication Attempts vulnerability in Hozard Alarm System 1.0

The number of attempts to bring the Hozard Alarm system (alarmsystemen) v1.0 to a disarmed state is not limited.

8.1
2024-01-11 CVE-2023-51073 Buffalo Unspecified vulnerability in Buffalo Ls210D Firmware 1.780.03

An issue in Buffalo LS210D v.1.78-0.03 allows a remote attacker to execute arbitrary code via the Firmware Update Script at /etc/init.d/update_notifications.sh.

8.1
2024-01-10 CVE-2023-41056 Redis
Fedoraproject
Mismatched Memory Management Routines vulnerability in multiple products

Redis is an in-memory database that persists on disk.

8.1
2024-01-10 CVE-2023-48258 Bosch Cross-Site Request Forgery (CSRF) vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to delete arbitrary files on the file system via a crafted URL or HTTP request through a victim’s session.

8.1
2024-01-09 CVE-2024-20652 Microsoft Unspecified vulnerability in Microsoft products

Windows HTML Platforms Security Feature Bypass Vulnerability

8.1
2024-01-08 CVE-2023-29051 Open Xchange Unspecified vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6/8.17

User-defined OXMF templates could be used to access a limited part of the internal OX App Suite Java API.

8.1
2024-01-08 CVE-2023-47140 IBM Unspecified vulnerability in IBM Cics Transaction Gateway 9.3

IBM CICS Transaction Gateway 9.3 could allow a user to transfer or view files due to improper access controls.

8.1
2024-01-12 CVE-2023-31033 Nvidia Missing Authentication for Critical Function vulnerability in Nvidia DGX A100 Firmware 00.19.07

NVIDIA DGX A100 BMC contains a vulnerability where a user may cause a missing authentication issue for a critical function by an adjacent network .

8.0
2024-01-11 CVE-2024-21821 TP Link OS Command Injection vulnerability in Tp-Link products

Multiple TP-LINK products allow a network-adjacent authenticated attacker with access to the product from the LAN port or Wi-Fi to execute arbitrary OS commands.

8.0
2024-01-09 CVE-2024-20654 Microsoft Unspecified vulnerability in Microsoft products

Microsoft ODBC Driver Remote Code Execution Vulnerability

8.0
2024-01-09 CVE-2024-20676 Microsoft Unspecified vulnerability in Microsoft Azure Storage Mover

Azure Storage Mover Remote Code Execution Vulnerability

8.0
2024-01-12 CVE-2023-49647 Zoom Unspecified vulnerability in Zoom products

Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of privilege via local access.

7.8
2024-01-12 CVE-2023-42463 Wazuh Stack-based Buffer Overflow vulnerability in Wazuh

Wazuh is a free and open source platform used for threat prevention, detection, and response.

7.8
2024-01-12 CVE-2023-31031 Nvidia Out-of-bounds Write vulnerability in Nvidia DGX A100 Firmware 1.18/1.8

NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a heap-based buffer overflow by local access.

7.8
2024-01-12 CVE-2023-31034 Nvidia Integer Overflow or Wraparound vulnerability in Nvidia DGX A100 Firmware 1.18/1.8

NVIDIA DGX A100 SBIOS contains a vulnerability where a local attacker can cause input validation checks to be bypassed by causing an integer overflow.

7.8
2024-01-12 CVE-2023-31035 Nvidia Unspecified vulnerability in Nvidia DGX A100 Firmware 1.18/1.8

NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may cause an SMI callout vulnerability that could be used to execute arbitrary code at the SMM level.

7.8
2024-01-12 CVE-2023-6735 Tribe29
Checkmk
Improper Privilege Management vulnerability in multiple products

Privilege escalation in mk_tsm agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges

7.8
2024-01-12 CVE-2023-6740 Tribe29
Checkmk
Improper Privilege Management vulnerability in multiple products

Privilege escalation in jar_signature agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges

7.8
2024-01-12 CVE-2023-6040 Linux Out-of-bounds Read vulnerability in Linux Kernel

An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.

7.8
2024-01-11 CVE-2023-50671 Aertherwide Out-of-bounds Write vulnerability in Aertherwide Exiftags 1.01

In exiftags 1.01, nikon_prop1 in nikon.c has a heap-based buffer overflow (write of size 28) because snprintf can write to an unexpected address.

7.8
2024-01-11 CVE-2023-31003 IBM Link Following vulnerability in IBM products

IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to obtain root access due to improper access controls.

7.8
2024-01-11 CVE-2024-22190 Gitpython Project Untrusted Search Path vulnerability in Gitpython Project Gitpython

GitPython is a python library used to interact with Git repositories.

7.8
2024-01-10 CVE-2022-46721 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved memory handling.

7.8
2024-01-10 CVE-2022-47915 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved memory handling.

7.8
2024-01-10 CVE-2022-47965 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved memory handling.

7.8
2024-01-10 CVE-2023-32366 Apple Out-of-bounds Write vulnerability in Apple Macos

An out-of-bounds write issue was addressed with improved input validation.

7.8
2024-01-10 CVE-2023-32378 Apple Use After Free vulnerability in Apple Macos

A use-after-free issue was addressed with improved memory management.

7.8
2024-01-10 CVE-2023-32383 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by forcing hardened runtime on the affected binaries at the system level.

7.8
2024-01-10 CVE-2023-32401 Apple Classic Buffer Overflow vulnerability in Apple Macos

A buffer overflow was addressed with improved bounds checking.

7.8
2024-01-10 CVE-2023-41075 Apple Type Confusion vulnerability in Apple Ipados, Iphone OS and Macos

A type confusion issue was addressed with improved checks.

7.8
2024-01-10 CVE-2023-41974 Apple Use After Free vulnerability in Apple Iphone OS

A use-after-free issue was addressed with improved memory management.

7.8
2024-01-10 CVE-2023-42826 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

7.8
2024-01-10 CVE-2023-42828 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by removing the vulnerable code.

7.8
2024-01-10 CVE-2023-42870 Apple Use After Free vulnerability in Apple Macos

A use-after-free issue was addressed with improved memory management.

7.8
2024-01-10 CVE-2023-42871 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved memory handling.

7.8
2024-01-10 CVE-2023-42933 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved checks.

7.8
2024-01-10 CVE-2022-45793 Omron Incorrect Default Permissions vulnerability in Omron Automation Software Sysmac Studio

Sysmac Studio installs executables in a directory with poor permissions.

7.8
2024-01-10 CVE-2023-29445 PTC Uncontrolled Search Path Element vulnerability in PTC products

An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM.

7.8
2024-01-09 CVE-2023-34332 AMI Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in AMI Megarac Sp-X 12/13

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause an untrusted pointer to dereference by a local network.

7.8
2024-01-09 CVE-2023-34333 AMI Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in AMI Megarac Sp-X 12/13

AMI’s SPx contains a vulnerability in the BMC where an Attacker may cause an untrusted pointer to dereference via a local network.

7.8
2024-01-09 CVE-2023-7032 Schneider Electric Deserialization of Untrusted Data vulnerability in Schneider-Electric Easergy Studio

A CWE-502: Deserialization of untrusted data vulnerability exists that could allow an attacker logged in with a user level account to gain higher privileges by providing a harmful serialized object.

7.8
2024-01-09 CVE-2024-20653 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Common Log File System Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-20656 Microsoft Unspecified vulnerability in Microsoft products

Visual Studio Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-20658 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-20677 Microsoft Unspecified vulnerability in Microsoft products

A security vulnerability exists in FBX that could lead to remote code execution.

7.8
2024-01-09 CVE-2024-20681 Microsoft Unspecified vulnerability in Microsoft products

Windows Subsystem for Linux Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-20682 Microsoft Unspecified vulnerability in Microsoft products

Windows Cryptographic Services Remote Code Execution Vulnerability

7.8
2024-01-09 CVE-2024-20683 Microsoft Unspecified vulnerability in Microsoft products

Win32k Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-20686 Microsoft Unspecified vulnerability in Microsoft Windows Server 2022 23H2

Win32k Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-20698 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-21309 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-21310 Microsoft Unspecified vulnerability in Microsoft products

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

7.8
2024-01-09 CVE-2024-21325 Microsoft Unspecified vulnerability in Microsoft Printer Metadata Troubleshooter Tool

Microsoft Printer Metadata Troubleshooter Tool Remote Code Execution Vulnerability

7.8
2024-01-09 CVE-2022-36763 Tianocore Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tianocore Edk2

EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via a local network.

7.8
2024-01-09 CVE-2022-36764 Tianocore Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tianocore Edk2

EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network.

7.8
2024-01-09 CVE-2022-36765 Tianocore Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tianocore Edk2

EDK2 is susceptible to a vulnerability in the CreateHob() function, allowing a user to trigger a integer overflow to buffer overflow via a local network.

7.8
2024-01-09 CVE-2024-0206 Trellix Link Following vulnerability in Trellix Anti-Malware Engine 6600

A symbolic link manipulation vulnerability in Trellix Anti-Malware Engine prior to the January 2024 release allows an authenticated local user to potentially gain an escalation of privileges.

7.8
2024-01-09 CVE-2024-0213 Trellix Classic Buffer Overflow vulnerability in Trellix Agent

A buffer overflow vulnerability in TA for Linux and TA for MacOS prior to 5.8.1 allows a local user to gain elevated permissions, or cause a Denial of Service (DoS), through exploiting a memory corruption issue in the TA service, which runs as root.

7.8
2024-01-09 CVE-2023-44120 Siemens Incorrect Permission Assignment for Critical Resource vulnerability in Siemens Spectrum Power 7 2.20/2.30/23Q3

A vulnerability has been identified in Spectrum Power 7 (All versions < V23Q4).

7.8
2024-01-09 CVE-2023-49121 Siemens Out-of-bounds Write vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49122 Siemens Out-of-bounds Write vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49123 Siemens Out-of-bounds Write vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49124 Siemens Out-of-bounds Read vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49126 Siemens Out-of-bounds Read vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49127 Siemens Out-of-bounds Read vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49128 Siemens Out-of-bounds Write vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49129 Siemens Out-of-bounds Write vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49130 Siemens Access of Uninitialized Pointer vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49131 Siemens Access of Uninitialized Pointer vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-49132 Siemens Access of Uninitialized Pointer vulnerability in Siemens Solid Edge Se2023 223.0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).

7.8
2024-01-09 CVE-2023-51439 Siemens Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization

A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6).

7.8
2024-01-09 CVE-2023-51745 Siemens Stack-based Buffer Overflow vulnerability in Siemens Jt2Go and Teamcenter Visualization

A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6).

7.8
2024-01-09 CVE-2023-51746 Siemens Stack-based Buffer Overflow vulnerability in Siemens Jt2Go and Teamcenter Visualization

A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6).

7.8
2024-01-08 CVE-2021-3600 Linux
Canonical
Fedoraproject
Redhat
Out-of-bounds Write vulnerability in multiple products

It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations.

7.8
2024-01-08 CVE-2023-6631 Subnet Unquoted Search Path or Element vulnerability in Subnet Powersystem Center 2020

PowerSYSTEM Center versions 2020 Update 16 and prior contain a vulnerability that may allow an authorized local user to insert arbitrary code into the unquoted service path and escalate privileges.

7.8
2024-01-08 CVE-2022-2585 Linux
Canonical
Use After Free vulnerability in multiple products

It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.

7.8
2024-01-08 CVE-2022-2586 Linux
Canonical
Use After Free vulnerability in multiple products

It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.

7.8
2024-01-08 CVE-2022-2588 Linux
Canonical
Double Free vulnerability in multiple products

It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.

7.8
2024-01-08 CVE-2023-32650 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

An integer overflow vulnerability exists in the FST_BL_GEOM parsing maxhandle functionality of GTKWave 3.3.115, when compiled as a 32-bit binary.

7.8
2024-01-08 CVE-2023-34087 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

An improper array index validation vulnerability exists in the EVCD var len parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-34436 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

An out-of-bounds write vulnerability exists in the LXT2 num_time_table_entries functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35004 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

An integer overflow vulnerability exists in the VZT longest_len value allocation functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35057 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

An integer overflow vulnerability exists in the LXT2 lxt2_rd_trace value elements allocation functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35128 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

An integer overflow vulnerability exists in the fstReaderIterBlocks2 time_table tsec_nitems functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35702 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35703 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35704 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35955 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35956 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35957 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35958 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35959 Tonybybell OS Command Injection vulnerability in Tonybybell Gtkwave 3.3.115

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35960 Tonybybell OS Command Injection vulnerability in Tonybybell Gtkwave 3.3.115

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35961 Tonybybell OS Command Injection vulnerability in Tonybybell Gtkwave 3.3.115

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35962 Tonybybell OS Command Injection vulnerability in Tonybybell Gtkwave 3.3.115

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35963 Tonybybell OS Command Injection vulnerability in Tonybybell Gtkwave 3.3.115

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35964 Tonybybell OS Command Injection vulnerability in Tonybybell Gtkwave 3.3.115

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35969 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 chain_table parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35970 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 chain_table parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35989 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

An integer overflow vulnerability exists in the LXT2 zlib block allocation functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35992 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

An integer overflow vulnerability exists in the FST fstReaderIterBlocks2 vesc allocation functionality of GTKWave 3.3.115, when compiled as a 32-bit binary.

7.8
2024-01-08 CVE-2023-35994 Tonybybell Improper Validation of Array Index vulnerability in Tonybybell Gtkwave 3.3.115

Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35995 Tonybybell Improper Validation of Array Index vulnerability in Tonybybell Gtkwave 3.3.115

Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35996 Tonybybell Improper Validation of Array Index vulnerability in Tonybybell Gtkwave 3.3.115

Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-35997 Tonybybell Improper Validation of Array Index vulnerability in Tonybybell Gtkwave 3.3.115

Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-36746 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 fstWritex len functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-36747 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 fstWritex len functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-36861 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

An out-of-bounds write vulnerability exists in the VZT LZMA_read_varint functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-36864 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

An integer overflow vulnerability exists in the fstReaderIterBlocks2 temp_signal_value_buf allocation functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-36915 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the FST fstReaderIterBlocks2 chain_table allocation functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-36916 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the FST fstReaderIterBlocks2 chain_table allocation functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37282 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

An out-of-bounds write vulnerability exists in the VZT LZMA_Read dmem extraction functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37416 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37417 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37418 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37419 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37420 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37442 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37443 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37444 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37445 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37446 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37447 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37573 Tonybybell Use After Free vulnerability in Tonybybell Gtkwave 3.3.115

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37574 Tonybybell Use After Free vulnerability in Tonybybell Gtkwave 3.3.115

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37575 Tonybybell Use After Free vulnerability in Tonybybell Gtkwave 3.3.115

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37576 Tonybybell Use After Free vulnerability in Tonybybell Gtkwave 3.3.115

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37577 Tonybybell Use After Free vulnerability in Tonybybell Gtkwave 3.3.115

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37578 Tonybybell Use After Free vulnerability in Tonybybell Gtkwave 3.3.115

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37921 Tonybybell Unspecified vulnerability in Tonybybell Gtkwave 3.3.115

Multiple arbitrary write vulnerabilities exist in the VCD sorted bsearch functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37922 Tonybybell Unspecified vulnerability in Tonybybell Gtkwave 3.3.115

Multiple arbitrary write vulnerabilities exist in the VCD sorted bsearch functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-37923 Tonybybell Unspecified vulnerability in Tonybybell Gtkwave 3.3.115

Multiple arbitrary write vulnerabilities exist in the VCD sorted bsearch functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38583 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

A stack-based buffer overflow vulnerability exists in the LXT2 lxt2_rd_expand_integer_to_bits function of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38618 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38619 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38620 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38621 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38622 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38623 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38648 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VZT vzt_rd_get_facname decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38649 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VZT vzt_rd_get_facname decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38650 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT vzt_rd_block_vch_decode times parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38651 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT vzt_rd_block_vch_decode times parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38652 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT vzt_rd_block_vch_decode dict parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38653 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the VZT vzt_rd_block_vch_decode dict parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-38657 Tonybybell Out-of-bounds Write vulnerability in Tonybybell Gtkwave 3.3.115

An out-of-bounds write vulnerability exists in the LXT2 zlib block decompression functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39234 Tonybybell Improper Validation of Array Index vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VZT vzt_rd_process_block autosort functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39235 Tonybybell Improper Validation of Array Index vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the VZT vzt_rd_process_block autosort functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39270 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the LXT2 facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39271 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the LXT2 facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39272 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the LXT2 facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39273 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the LXT2 facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39274 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the LXT2 facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39275 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the LXT2 facgeometry parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39316 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the LXT2 num_dict_entries functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39317 Tonybybell Integer Overflow or Wraparound vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer overflow vulnerabilities exist in the LXT2 num_dict_entries functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39413 Tonybybell Integer Underflow (Wrap or Wraparound) vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer underflow vulnerabilities exist in the LXT2 lxt2_rd_iter_radix shift operation functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39443 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the LXT2 parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-39444 Tonybybell Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tonybybell Gtkwave 3.3.115

Multiple out-of-bounds write vulnerabilities exist in the LXT2 parsing functionality of GTKWave 3.3.115.

7.8
2024-01-08 CVE-2023-7224 Openvpn Code Injection vulnerability in Openvpn Connect

OpenVPN Connect version 3.0 through 3.4.6 on macOS allows local users to execute code in external third party libraries using the DYLD_INSERT_LIBRARIES environment variable

7.8
2024-01-13 CVE-2024-0491 Huaxiaerp Weak Password Recovery Mechanism for Forgotten Password vulnerability in Huaxiaerp Huaxia ERP

A vulnerability classified as problematic has been found in Huaxia ERP up to 3.1.

7.5
2024-01-13 CVE-2024-0490 Huaxiaerp Information Exposure vulnerability in Huaxiaerp Huaxia ERP

A vulnerability was found in Huaxia ERP up to 3.1.

7.5
2024-01-13 CVE-2023-51065 Qstar Unspecified vulnerability in Qstar Archive Storage Manager 30

Incorrect access control in QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 allows unauthenticated attackers to obtain system backups and other sensitive information from the QStar Server.

7.5
2024-01-13 CVE-2023-51070 Qstar Unspecified vulnerability in Qstar Archive Storage Manager 30

An access control issue in QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 allows unauthenticated attackers to arbitrarily adjust sensitive SMB settings on the QStar Server.

7.5
2024-01-13 CVE-2023-52288 Sujeetkv Path Traversal vulnerability in Sujeetkv Flaskcode

An issue was discovered in the flaskcode package through 0.0.8 for Python.

7.5
2024-01-13 CVE-2023-52289 Sujeetkv Path Traversal vulnerability in Sujeetkv Flaskcode

An issue was discovered in the flaskcode package through 0.0.8 for Python.

7.5
2024-01-13 CVE-2023-46942 Evershop Improper Authentication vulnerability in Evershop 1.0.0

Lack of authentication in NPM's package @evershop/evershop before version 1.0.0-rc.8, allows remote attackers to obtain sensitive information via improper authorization in GraphQL endpoints.

7.5
2024-01-13 CVE-2023-51804 Rymcu Server-Side Request Forgery (SSRF) vulnerability in Rymcu Forest 0.02

An issue in rymcu forest v.0.02 allows a remote attacker to obtain sensitive information via manipulation of the HTTP body URL in the com.rymcu.forest.web.api.common.UploadController file.

7.5
2024-01-12 CVE-2023-48166 Unify Path Traversal vulnerability in Unify Openscape Voice 10.0

A directory traversal vulnerability in the SOAP Server integrated in Atos Unify OpenScape Voice V10 before V10R3.26.1 allows a remote attacker to view the contents of arbitrary files in the local file system.

7.5
2024-01-12 CVE-2024-0472 Code Projects Unspecified vulnerability in Code-Projects Dormitory Management System 1.0

A vulnerability was found in code-projects Dormitory Management System 1.0.

7.5
2024-01-12 CVE-2023-48297 Discourse Unspecified vulnerability in Discourse

Discourse is a platform for community discussion.

7.5
2024-01-12 CVE-2023-49801 Lifplatforms Path Traversal vulnerability in Lifplatforms LIF Auth Server

Lif Auth Server is a server for validating logins, managing information, and account recovery for Lif Accounts.

7.5
2024-01-12 CVE-2010-10011 Acritum Path Traversal vulnerability in Acritum Femitter Server 1.04

A vulnerability, which was classified as problematic, was found in Acritum Femitter Server 1.04.

7.5
2024-01-12 CVE-2023-31025 Nvidia Injection vulnerability in Nvidia DGX A100 Firmware 00.19.07

NVIDIA DGX A100 BMC contains a vulnerability where an attacker may cause an LDAP user injection.

7.5
2024-01-12 CVE-2023-49256 Hongdian Use of Hard-coded Credentials vulnerability in Hongdian H8951-4G-Esp Firmware

It is possible to download the configuration backup without authorization and decrypt included passwords using hardcoded static key.

7.5
2024-01-12 CVE-2023-49259 Hongdian Use of a Broken or Risky Cryptographic Algorithm vulnerability in Hongdian H8951-4G-Esp Firmware

The authentication cookies are generated using an algorithm based on the username, hardcoded secret and the up-time, and can be guessed in a reasonable time.

7.5
2024-01-12 CVE-2023-49261 Hongdian Unspecified vulnerability in Hongdian H8951-4G-Esp Firmware

The "tokenKey" value used in user authorization is visible in the HTML source of the login page.

7.5
2024-01-12 CVE-2023-0437 Mongodb Infinite Loop vulnerability in Mongodb C Driver

When calling bson_utf8_validate on some inputs a loop with an exit condition that cannot be reached may occur, i.e.

7.5
2024-01-12 CVE-2023-7028 Gitlab Weak Password Recovery Mechanism for Forgotten Password vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.

7.5
2024-01-12 CVE-2023-49568 GO GIT Project Unspecified vulnerability in Go-Git Project Go-Git

A denial of service (DoS) vulnerability was discovered in go-git versions prior to v5.11.

7.5
2024-01-12 CVE-2023-34061 Pivotal Resource Exhaustion vulnerability in Pivotal Cloud Foundry Deployment

Cloud Foundry routing release versions from v0.163.0 to v0.283.0 are vulnerable to a DOS attack.

7.5
2024-01-12 CVE-2024-21589 Juniper Unspecified vulnerability in Juniper Paragon Active Assurance Control Center

An Improper Access Control vulnerability in the Juniper Networks Paragon Active Assurance Control Center allows an unauthenticated network-based attacker to access reports without authenticating, potentially containing sensitive configuration information. A feature was introduced in version 3.1.0 of the Paragon Active Assurance Control Center which allows users to selectively share account data.

7.5
2024-01-12 CVE-2024-21595 Juniper Unspecified vulnerability in Juniper Junos

An Improper Validation of Syntactic Correctness of Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). If an attacker sends high rate of specific ICMP traffic to a device with VXLAN configured, this causes a deadlock of the PFE and results in the device becoming unresponsive.

7.5
2024-01-12 CVE-2024-21597 Juniper Exposure of Resource to Wrong Sphere vulnerability in Juniper Junos

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to bypass the intended access restrictions. In an Abstracted Fabric (AF) scenario if routing-instances (RI) are configured, specific valid traffic destined to the device can bypass the configured lo0 firewall filters as it's received in the wrong RI context. This issue affects Juniper Networks Junos OS on MX Series: * All versions earlier than 20.4R3-S9; * 21.2 versions earlier than 21.2R3-S3; * 21.4 versions earlier than 21.4R3-S5; * 22.1 versions earlier than 22.1R3; * 22.2 versions earlier than 22.2R3; * 22.3 versions earlier than 22.3R2.

7.5
2024-01-12 CVE-2024-21602 Juniper NULL Pointer Dereference vulnerability in Juniper Junos OS Evolved

A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS Evolved on ACX7024, ACX7100-32C and ACX7100-48L allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If a specific IPv4 UDP packet is received and sent to the Routing Engine (RE) packetio crashes and restarts which causes a momentary traffic interruption.

7.5
2024-01-12 CVE-2024-21604 Juniper Allocation of Resources Without Limits or Throttling vulnerability in Juniper Junos OS Evolved

An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If a high rate of specific valid packets are processed by the routing engine (RE) this will lead to a loss of connectivity of the RE with other components of the chassis and thereby a complete and persistent system outage.

7.5
2024-01-12 CVE-2024-21606 Juniper Double Free vulnerability in Juniper Junos

A Double Free vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). In a remote access VPN scenario, if a "tcp-encap-profile" is configured and a sequence of specific packets is received, a flowd crash and restart will be observed. This issue affects Juniper Networks Junos OS on SRX Series: * All versions earlier than 20.4R3-S8; * 21.2 versions earlier than 21.2R3-S6; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3-S5; * 22.1 versions earlier than 22.1R3-S3; * 22.2 versions earlier than 22.2R3-S3; * 22.3 versions earlier than 22.3R3-S1; * 22.4 versions earlier than 22.4R2-S2, 22.4R3.

7.5
2024-01-12 CVE-2024-21611 Juniper Memory Leak vulnerability in Juniper Junos and Junos OS Evolved

A Missing Release of Memory after Effective Lifetime vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). In a Juniper Flow Monitoring (jflow) scenario route churn that causes BGP next hops to be updated will cause a slow memory leak and eventually a crash and restart of rpd. Thread level memory utilization for the areas where the leak occurs can be checked using the below command: user@host> show task memory detail | match so_in so_in6 28 32 344450 11022400 344760 11032320 so_in 8 16 1841629 29466064 1841734 29467744 This issue affects: Junos OS * 21.4 versions earlier than 21.4R3; * 22.1 versions earlier than 22.1R3; * 22.2 versions earlier than 22.2R3. Junos OS Evolved * 21.4-EVO versions earlier than 21.4R3-EVO; * 22.1-EVO versions earlier than 22.1R3-EVO; * 22.2-EVO versions earlier than 22.2R3-EVO. This issue does not affect: Juniper Networks Junos OS versions earlier than 21.4R1. Juniper Networks Junos OS Evolved versions earlier than 21.4R1.

7.5
2024-01-12 CVE-2024-21612 Juniper Unspecified vulnerability in Juniper Junos OS Evolved

An Improper Handling of Syntactically Invalid Structure vulnerability in Object Flooding Protocol (OFP) service of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On all Junos OS Evolved platforms, when specific TCP packets are received on an open OFP port, the OFP crashes leading to a restart of Routine Engine (RE).

7.5
2024-01-12 CVE-2024-21614 Juniper Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos and Junos OS Evolved

An Improper Check for Unusual or Exceptional Conditions vulnerability in Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause rpd to crash, leading to Denial of Service (DoS). On all Junos OS and Junos OS Evolved platforms, when NETCONF and gRPC are enabled, and a specific query is executed via Dynamic Rendering (DREND), rpd will crash and restart.

7.5
2024-01-12 CVE-2024-21616 Juniper Unspecified vulnerability in Juniper Junos

An Improper Validation of Syntactic Correctness of Input vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all Junos OS MX Series and SRX Series platforms, when SIP ALG is enabled, and a specific SIP packet is received and processed, NAT IP allocation fails for genuine traffic, which causes Denial of Service (DoS).

7.5
2024-01-11 CVE-2024-0425 Foru CMS Project Weak Password Recovery Mechanism for Forgotten Password vulnerability in Foru CMS Project Foru CMS 20200623

A vulnerability classified as critical was found in ForU CMS up to 2020-06-23.

7.5
2024-01-11 CVE-2024-0419 Httpdx Project Improper Resource Shutdown or Release vulnerability in Httpdx Project Httpdx

A vulnerability was found in Jasper httpdx up to 1.5.4 and classified as problematic.

7.5
2024-01-11 CVE-2024-0418 Upredsun Improper Resource Shutdown or Release vulnerability in Upredsun File Sharing Wizard 1.5.0

A vulnerability has been found in iSharer and upRedSun File Sharing Wizard up to 1.5.0 and classified as problematic.

7.5
2024-01-11 CVE-2024-0411 Csdeshang Improper Access Control vulnerability in Csdeshang Dsmall 5.0.3/6.1.0

A vulnerability was found in DeShang DSMall up to 6.1.0.

7.5
2024-01-11 CVE-2023-6266 Backupbliss Files or Directories Accessible to External Parties vulnerability in Backupbliss Backup Migration

The Backup Migration plugin for WordPress is vulnerable to unauthorized access of data due to insufficient path and file validation on the BMI_BACKUP case of the handle_downloading function in all versions up to, and including, 1.3.6.

7.5
2024-01-11 CVE-2023-6567 Thimpress SQL Injection vulnerability in Thimpress Learnpress

The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order_by’ parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

7.5
2024-01-11 CVE-2023-6699 Wpcompress Path Traversal vulnerability in Wpcompress WP Compress

The WP Compress – Image Optimizer [All-In-One] plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 6.10.33 via the css parameter.

7.5
2024-01-10 CVE-2022-45794 Omron Missing Authentication for Critical Function vulnerability in Omron products

An attacker with network access to the affected PLC (CJ-series and CS-series PLCs, all versions) may use a network protocol to read and write files on the PLC internal memory and memory card.

7.5
2024-01-10 CVE-2023-40393 Apple Missing Authentication for Critical Function vulnerability in Apple Macos

An authentication issue was addressed with improved state management.

7.5
2024-01-10 CVE-2023-42869 Apple Out-of-bounds Write vulnerability in Apple Macos

Multiple memory corruption issues were addressed with improved input validation.

7.5
2024-01-10 CVE-2023-51127 Flir Path Traversal vulnerability in Flir AX8 Firmware 1.46.16

FLIR AX8 thermal sensor cameras up to and including 1.46.16 are vulnerable to Directory Traversal due to improper access restriction.

7.5
2024-01-10 CVE-2023-45139 Fonttools XXE vulnerability in Fonttools

fontTools is a library for manipulating fonts, written in Python.

7.5
2024-01-10 CVE-2023-49738 Wwbn Unspecified vulnerability in Wwbn Avideo 15Fed957Fb

An information disclosure vulnerability exists in the image404Raw.php functionality of WWBN AVideo dev master commit 15fed957fb.

7.5
2024-01-10 CVE-2023-48259 Bosch SQL Injection vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.

7.5
2024-01-10 CVE-2023-48260 Bosch SQL Injection vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.

7.5
2024-01-10 CVE-2023-48261 Bosch SQL Injection vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.

7.5
2024-01-10 CVE-2023-48247 Bosch Missing Authorization vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an unauthenticated remote attacker to read arbitrary files under the context of the application OS user (“root”) via a crafted HTTP request.

7.5
2024-01-10 CVE-2023-49427 Tenda Out-of-bounds Write vulnerability in Tenda Ax12 Firmware 22.03.01.46

Buffer Overflow vulnerability in Tenda AX12 V22.03.01.46, allows remote attackers to cause a denial of service (DoS) via list parameter in SetNetControlList function.

7.5
2024-01-10 CVE-2023-48864 SEM CMS SQL Injection vulnerability in Sem-Cms Semcms 4.8

SEMCMS v4.8 was discovered to contain a SQL injection vulnerability via the languageID parameter in /web_inc.php.

7.5
2024-01-10 CVE-2024-0356 Mandelo Improper Access Control vulnerability in Mandelo SSM Shiro Blog 1.0

A vulnerability has been found in Mandelo ssm_shiro_blog 1.0 and classified as problematic.

7.5
2024-01-10 CVE-2024-0358 Csdeshang Improper Access Control vulnerability in Csdeshang Dso2O 4.1.0

A vulnerability was found in DeShang DSO2O up to 4.1.0.

7.5
2024-01-10 CVE-2024-0354 Unknown O Path Traversal vulnerability in Unknown-O Download-Station 1.1.8

A vulnerability, which was classified as critical, has been found in unknown-o download-station up to 1.1.8.

7.5
2024-01-09 CVE-2023-6476 Redhat Allocation of Resources Without Limits or Throttling vulnerability in Redhat Openshift Container Platform 3.11/4.13/4.14

A flaw was found in CRI-O that involves an experimental annotation leading to a container being unconfined.

7.5
2024-01-09 CVE-2024-21664 Lestrrat GO NULL Pointer Dereference vulnerability in Lestrrat-Go JWX

jwx is a Go module implementing various JWx (JWA/JWE/JWK/JWS/JWT, otherwise known as JOSE) technologies.

7.5
2024-01-09 CVE-2024-0341 Inis Project Path Traversal vulnerability in Inis Project Inis 2.0.0/2.0.1

A vulnerability was found in Inis up to 2.0.1.

7.5
2024-01-09 CVE-2024-20661 Microsoft Resource Exhaustion vulnerability in Microsoft products

Microsoft Message Queuing Denial of Service Vulnerability

7.5
2024-01-09 CVE-2024-20672 Microsoft Unspecified vulnerability in Microsoft .Net

.NET Denial of Service Vulnerability

7.5
2024-01-09 CVE-2024-20687 Microsoft Unspecified vulnerability in Microsoft products

Microsoft AllJoyn API Denial of Service Vulnerability

7.5
2024-01-09 CVE-2024-20700 Microsoft Race Condition vulnerability in Microsoft products

Windows Hyper-V Remote Code Execution Vulnerability

7.5
2024-01-09 CVE-2024-21307 Microsoft Race Condition vulnerability in Microsoft products

Remote Desktop Client Remote Code Execution Vulnerability

7.5
2024-01-09 CVE-2024-21312 Microsoft Unspecified vulnerability in Microsoft .Net Framework

.NET Framework Denial of Service Vulnerability

7.5
2024-01-09 CVE-2023-49252 Siemens Unspecified vulnerability in Siemens Simatic CN 4100 2.5

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7).

7.5
2024-01-09 CVE-2023-27098 TP Link Cleartext Storage of Sensitive Information vulnerability in Tp-Link Tapo

TP-Link Tapo APK up to v2.12.703 uses hardcoded credentials for access to the login panel.

7.5
2024-01-09 CVE-2024-22124 SAP Unspecified vulnerability in SAP Netweaver

Under certain conditions, Internet Communication Manager (ICM) or SAP Web Dispatcher - versions KERNEL 7.22, KERNEL 7.53, KERNEL 7.54, KRNL64UC 7.22, KRNL64UC 7.22EXT, KRNL64UC 7.53, KRNL64NUC 7.22, KRNL64NUC 7.22_EXT, WEBDISP 7.22_EXT, WEBDISP 7.53, WEBDISP 7.54, could allow an attacker to access information which would otherwise be restricted causing high impact on confidentiality.

7.5
2024-01-09 CVE-2024-22125 SAP Unspecified vulnerability in SAP GUI Connector 1.0

Under certain conditions the Microsoft Edge browser extension (SAP GUI connector for Microsoft Edge) - version 1.0, allows an attacker to access highly sensitive information which would otherwise be restricted causing high impact on confidentiality.

7.5
2024-01-08 CVE-2022-40696 Advancedcustomfields Unspecified vulnerability in Advancedcustomfields Advanced Custom Fields

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WP Engine Advanced Custom Fields (ACF).This issue affects Advanced Custom Fields (ACF): from 3.1.1 through 6.0.2.

7.5
2024-01-08 CVE-2022-45354 Wpchill Unspecified vulnerability in Wpchill Download Monitor

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.7.60.

7.5
2024-01-08 CVE-2023-49961 Wallix Unspecified vulnerability in Wallix Bastion and Bastion Access Manager

WALLIX Bastion 7.x, 8.x, 9.x and 10.x and WALLIX Access Manager 3.x and 4.x have Incorrect Access Control which can lead to sensitive data exposure.

7.5
2024-01-08 CVE-2023-51406 Ninjateam Unspecified vulnerability in Ninjateam Fastdup

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Ninja Team FastDup – Fastest WordPress Migration & Duplicator.This issue affects FastDup – Fastest WordPress Migration & Duplicator: from n/a through 2.1.7.

7.5
2024-01-08 CVE-2023-51408 Studiowombat Information Exposure Through Log Files vulnerability in Studiowombat WP Optin Wheel

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in StudioWombat WP Optin Wheel – Gamified Optin Email Marketing Tool for WordPress and WooCommerce.This issue affects WP Optin Wheel – Gamified Optin Email Marketing Tool for WordPress and WooCommerce: from n/a through 1.4.3.

7.5
2024-01-08 CVE-2023-51490 Wpmudev Information Exposure Through Log Files vulnerability in Wpmudev Defender Security

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPMU DEV Defender Security – Malware Scanner, Login Security & Firewall.This issue affects Defender Security – Malware Scanner, Login Security & Firewall: from n/a through 4.1.0.

7.5
2024-01-08 CVE-2023-51508 Meowapps Information Exposure Through Log Files vulnerability in Meowapps Database Cleaner

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Database Cleaner: Clean, Optimize & Repair.This issue affects Database Cleaner: Clean, Optimize & Repair: from n/a through 0.9.8.

7.5
2024-01-08 CVE-2023-52190 Wpswings Unspecified vulnerability in Wpswings Coupon Referral Program

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WP Swings Coupon Referral Program.This issue affects Coupon Referral Program: from n/a through 1.7.2.

7.5
2024-01-08 CVE-2023-52208 Constantcontact Unspecified vulnerability in Constantcontact Constant Contact Forms

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Constant Contact Constant Contact Forms.This issue affects Constant Contact Forms: from n/a through 2.4.2.

7.5
2024-01-08 CVE-2023-6042 Motopress Unspecified vulnerability in Motopress Getwid - Gutenberg Blocks 1.8.3

Any unauthenticated user may send e-mail from the site with any title or content to the admin

7.5
2024-01-08 CVE-2023-6383 Bowo Missing Authorization vulnerability in Bowo Debug LOG Manager

The Debug Log Manager WordPress plugin before 2.3.0 contains a Directory listing vulnerability was discovered, which allows you to download the debug log without authorization and gain access to sensitive data

7.5
2024-01-08 CVE-2023-6505 Codexonics Unspecified vulnerability in Codexonics Prime Mover

The Migrate WordPress Website & Backups WordPress plugin before 1.9.3 does not prevent directory listing in sensitive directories containing export files.

7.5
2024-01-08 CVE-2023-6750 Backupbliss Unspecified vulnerability in Backupbliss Clone

The Clone WordPress plugin before 2.4.3 uses buffer files to store in-progress backup informations, which is stored at a publicly accessible, statically defined file path.

7.5
2024-01-08 CVE-2023-51701 Fastify HTTP Request Smuggling vulnerability in Fastify Reply-From

fastify-reply-from is a Fastify plugin to forward the current HTTP request to another server.

7.5
2024-01-08 CVE-2024-21644 Pyload Unspecified vulnerability in Pyload

pyLoad is the free and open-source Download Manager written in pure Python.

7.5
2024-01-08 CVE-2024-21647 Puma HTTP Request Smuggling vulnerability in Puma

Puma is a web server for Ruby/Rack applications built for parallelism.

7.5
2024-01-08 CVE-2024-0307 Lopalopa SQL Injection vulnerability in Lopalopa Dynamic LAB Management System 1.0

A vulnerability was found in Kashipara Dynamic Lab Management System up to 1.0.

7.5
2024-01-08 CVE-2024-0305 Ncast Project Unspecified vulnerability in Ncast Project Ncast 2007/2017

A vulnerability was found in Guangzhou Yingke Electronic Technology Ncast up to 2017 and classified as problematic.

7.5
2024-01-08 CVE-2024-0306 Lopalopa SQL Injection vulnerability in Lopalopa Dynamic LAB Management System 1.0

A vulnerability was found in Kashipara Dynamic Lab Management System up to 1.0.

7.5
2024-01-10 CVE-2023-29444 PTC Uncontrolled Search Path Element vulnerability in PTC products

An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM.

7.3
2024-01-09 CVE-2024-20696 Microsoft Unspecified vulnerability in Microsoft products

Windows Libarchive Remote Code Execution Vulnerability

7.3
2024-01-09 CVE-2024-20697 Microsoft Unspecified vulnerability in Microsoft Windows 11 22H2

Windows Libarchive Remote Code Execution Vulnerability

7.3
2024-01-08 CVE-2023-39414 Tonybybell Integer Underflow (Wrap or Wraparound) vulnerability in Tonybybell Gtkwave 3.3.115

Multiple integer underflow vulnerabilities exist in the LXT2 lxt2_rd_iter_radix shift operation functionality of GTKWave 3.3.115.

7.3
2024-01-13 CVE-2024-0502 Oretnom23 SQL Injection vulnerability in Oretnom23 House Rental Management System 1.0

A vulnerability was found in SourceCodester House Rental Management System 1.0 and classified as critical.

7.2
2024-01-12 CVE-2024-0459 Phpgurukul SQL Injection vulnerability in PHPgurukul Blood Bank & Donor Management System

A vulnerability has been found in Blood Bank & Donor Management 5.6 and classified as critical.

7.2
2024-01-11 CVE-2023-46474 Sigb Unrestricted Upload of File with Dangerous Type vulnerability in Sigb PMB

File Upload vulnerability PMB v.7.4.8 allows a remote attacker to execute arbitrary code and escalate privileges via a crafted PHP file uploaded to the start_import.php file.

7.2
2024-01-11 CVE-2023-6558 Webtoffee Unrestricted Upload of File with Dangerous Type vulnerability in Webtoffee Import Export Wordpress Users

The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8.

7.2
2024-01-11 CVE-2023-6583 Codection Path Traversal vulnerability in Codection Import and Export Users and Customers

The Import and export users and customers plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.24.2 via the Recurring Import functionality.

7.2
2024-01-11 CVE-2023-6636 Greenshiftwp Unrestricted Upload of File with Dangerous Type vulnerability in Greenshiftwp Greenshift - Animation and Page Builder Blocks

The Greenshift – animation and page builder blocks plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation on the 'gspb_save_files' function in versions up to, and including, 7.6.2.

7.2
2024-01-10 CVE-2023-50916 Kyocera Path Traversal vulnerability in Kyocera Device Manager

Kyocera Device Manager before 3.1.1213.0 allows NTLM credential exposure during UNC path authentication via a crafted change from a local path to a UNC path.

7.2
2024-01-09 CVE-2023-42797 Siemens Use of Uninitialized Resource vulnerability in Siemens products

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.20), CP-8050 MASTER MODULE (All versions < CPCI85 V05.20).

7.2
2024-01-09 CVE-2024-21735 SAP Incorrect Authorization vulnerability in SAP LT Replication Server

SAP LT Replication Server - version S4CORE 103, S4CORE 104, S4CORE 105, S4CORE 106, S4CORE 107, S4CORE 108, does not perform necessary authorization checks.

7.2
2024-01-09 CVE-2023-50162 Phome SQL Injection vulnerability in Phome Empirecms 7.5

SQL injection vulnerability in EmpireCMS v7.5, allows remote attackers to execute arbitrary code and obtain sensitive information via the DoExecSql function.

7.2
2024-01-08 CVE-2023-52202 Svnlabs Deserialization of Untrusted Data vulnerability in Svnlabs Html5 MP3 Player With Folder Feedburner Playlist Free

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 MP3 Player with Folder Feedburner Playlist Free.This issue affects HTML5 MP3 Player with Folder Feedburner Playlist Free: from n/a through 2.8.0.

7.2
2024-01-08 CVE-2023-7218 Totolink Stack-based Buffer Overflow vulnerability in Totolink N350Rt Firmware 9.3.5U.6139B20201216

A vulnerability, which was classified as critical, was found in Totolink N350RT 9.3.5u.6139_B202012.

7.2
2024-01-08 CVE-2023-52205 Svnlabs Deserialization of Untrusted Data vulnerability in Svnlabs Html5 Soundcloud Player With Playlist Free 2.4.0/2.8.0

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 SoundCloud Player with Playlist Free.This issue affects HTML5 SoundCloud Player with Playlist Free: from n/a through 2.8.0.

7.2
2024-01-08 CVE-2023-52206 Blueastral Deserialization of Untrusted Data vulnerability in Blueastral Page Builder: Live Composer

Deserialization of Untrusted Data vulnerability in Live Composer Team Page Builder: Live Composer live-composer-page-builder.This issue affects Page Builder: Live Composer: from n/a through 1.5.25.

7.2
2024-01-08 CVE-2023-5957 Naziinfotech Unrestricted Upload of File with Dangerous Type vulnerability in Naziinfotech NI Purchase Order(Po) for Woocommerce

The Ni Purchase Order(PO) For WooCommerce WordPress plugin through 1.2.1 does not validate logo and signature image files uploaded in the settings, allowing high privileged user to upload arbitrary files to the web server, triggering an RCE vulnerability by uploading a web shell.

7.2
2024-01-10 CVE-2023-32436 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved bounds checks.

7.1
2024-01-10 CVE-2023-38610 Apple Out-of-bounds Write vulnerability in Apple Macos

A memory corruption issue was addressed by removing the vulnerable code.

7.1
2024-01-10 CVE-2023-42876 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved bounds checks.

7.1
2024-01-09 CVE-2023-50930 Savignano Cross-Site Request Forgery (CSRF) vulnerability in Savignano S-Notify

An issue was discovered in savignano S/Notify before 4.0.2 for Jira.

7.1
2024-01-09 CVE-2023-50931 Savignano Cross-Site Request Forgery (CSRF) vulnerability in Savignano S/Notify

An issue was discovered in savignano S/Notify before 2.0.1 for Bitbucket.

7.1
2024-01-09 CVE-2023-50932 Savignano Cross-Site Request Forgery (CSRF) vulnerability in Savignano S/Notify

An issue was discovered in savignano S/Notify before 4.0.2 for Confluence.

7.1
2024-01-11 CVE-2023-51780 Linux
Debian
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel before 6.6.8.

7.0
2024-01-11 CVE-2023-51781 Linux
Debian
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel before 6.6.8.

7.0
2024-01-11 CVE-2023-51782 Linux
Debian
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel before 6.6.8.

7.0
2024-01-10 CVE-2023-42832 Apple Race Condition vulnerability in Apple Macos

A race condition was addressed with improved state handling.

7.0
2024-01-09 CVE-2022-48618 Apple Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apple products

The issue was addressed with improved checks.

7.0
2024-01-09 CVE-2024-20657 Microsoft Unspecified vulnerability in Microsoft products

Windows Group Policy Elevation of Privilege Vulnerability

7.0
2024-01-08 CVE-2022-2602 Linux
Canonical
Use After Free vulnerability in multiple products

io_uring UAF, Unix SCM garbage collection

7.0
2024-01-08 CVE-2022-3328 Canonical Race Condition vulnerability in Canonical Snapd and Ubuntu Linux

Race condition in snap-confine's must_mkdir_and_open_with_perms()

7.0

303 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-01-11 CVE-2023-50124 Flient Use of Hard-coded Credentials vulnerability in Flient Smart Lock Advanced Firmware 1.0

Flient Smart Door Lock v1.0 is vulnerable to Use of Default Credentials.

6.8
2024-01-11 CVE-2023-51751 Scalefusion Unspecified vulnerability in Scalefusion 10.5.2

ScaleFusion 10.5.2 does not properly limit users to the Edge application because Alt-F4 can be used.

6.8
2024-01-09 CVE-2024-21319 Microsoft Unspecified vulnerability in Microsoft .Net and Identity Model

Microsoft Identity Denial of service vulnerability

6.8
2024-01-09 CVE-2024-20655 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Online Certificate Status Protocol (OCSP) Remote Code Execution Vulnerability

6.6
2024-01-09 CVE-2024-20666 Microsoft Unspecified vulnerability in Microsoft products

BitLocker Security Feature Bypass Vulnerability

6.6
2024-01-13 CVE-2023-51071 Qstar Unspecified vulnerability in Qstar Archive Storage Manager 30

An access control issue in QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 allows unauthenticated attackers to arbitrarily disable the SMB service on a victim's Qstar instance by executing a specific command in a link.

6.5
2024-01-13 CVE-2023-51805 Tduckcloud SQL Injection vulnerability in Tduckcloud Tduck-Platform 4.0

SQL Injection vulnerability in TDuckCLoud tduck-platform v.4.0 allows a remote attacker to obtain sensitive information via the getFormKey parameter in the search function of FormDataMysqlService.java file.

6.5
2024-01-12 CVE-2023-6683 Qemu
Redhat
NULL Pointer Dereference vulnerability in multiple products

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages.

6.5
2024-01-12 CVE-2023-51978 Phpgurukul SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.1

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.

6.5
2024-01-12 CVE-2023-31211 Tribe29
Checkmk
Always-Incorrect Control Flow Implementation vulnerability in multiple products

Insufficient authentication flow in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows attacker to use locked credentials

6.5
2024-01-12 CVE-2024-22027 AYS PRO Improper Input Validation vulnerability in Ays-Pro Quiz Maker

Improper input validation vulnerability in WordPress Quiz Maker Plugin prior to 6.5.0.6 allows a remote authenticated attacker to perform a Denial of Service (DoS) attack against external services.

6.5
2024-01-12 CVE-2023-52339 Matroska Integer Overflow or Wraparound vulnerability in Matroska Libebml

In libebml before 1.4.5, an integer overflow in MemIOCallback.cpp can occur when reading or writing.

6.5
2024-01-12 CVE-2023-36842 Juniper Improper Handling of Exceptional Conditions vulnerability in Juniper Junos

An Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper DHCP Daemon (jdhcpd) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause the jdhcpd to consume all the CPU cycles resulting in a Denial of Service (DoS). On Junos OS devices with forward-snooped-client configured, if an attacker sends a specific DHCP packet to a non-configured interface, this will cause an infinite loop.

6.5
2024-01-12 CVE-2024-21587 Juniper Improper Handling of Exceptional Conditions vulnerability in Juniper Junos

An Improper Handling of Exceptional Conditions vulnerability in the broadband edge subscriber management daemon (bbe-smgd) of Juniper Networks Junos OS on MX Series allows an attacker directly connected to the vulnerable system who repeatedly flaps DHCP subscriber sessions to cause a slow memory leak, ultimately leading to a Denial of Service (DoS).

6.5
2024-01-12 CVE-2024-21599 Juniper Memory Leak vulnerability in Juniper Junos

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). If an MX Series device receives PTP packets on an MPC3E that doesn't support PTP this causes a memory leak which will result in unpredictable behavior and ultimately in an MPC crash and restart. To monitor for this issue, please use the following FPC vty level commands: show heap shows an increase in "LAN buffer" utilization and show clksync ptp nbr-upd-info shows non-zero "Pending PFEs" counter. This issue affects Juniper Networks Junos OS on MX Series with MPC3E: * All versions earlier than 20.4R3-S3; * 21.1 versions earlier than 21.1R3-S4; * 21.2 versions earlier than 21.2R3; * 21.3 versions earlier than 21.3R2-S1, 21.3R3; * 21.4 versions earlier than 21.4R2; * 22.1 versions earlier than 22.1R2.

6.5
2024-01-12 CVE-2024-21600 Juniper Unspecified vulnerability in Juniper Junos

An Improper Neutralization of Equivalent Special Elements vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on PTX Series allows a unauthenticated, adjacent attacker to cause a Denial of Service (DoS). When MPLS packets are meant to be sent to a flexible tunnel interface (FTI) and if the FTI tunnel is down, these will hit the reject NH, due to which the packets get sent to the CPU and cause a host path wedge condition.

6.5
2024-01-12 CVE-2024-21603 Juniper Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos

An Improper Check for Unusual or Exceptional Conditions vulnerability in the kernel of Juniper Network Junos OS on MX Series allows a network based attacker with low privileges to cause a denial of service. If a scaled configuration for Source class usage (SCU) / destination class usage (DCU) (more than 10 route classes) is present and the SCU/DCU statistics are gathered by executing specific SNMP requests or CLI commands, a 'vmcore' for the RE kernel will be seen which leads to a device restart.

6.5
2024-01-12 CVE-2024-21613 Juniper Memory Leak vulnerability in Juniper Junos and Junos OS Evolved

A Missing Release of Memory after Effective Lifetime vulnerability in Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause an rpd crash, leading to Denial of Service (DoS). On all Junos OS and Junos OS Evolved platforms, when traffic engineering is enabled for OSPF or ISIS, and a link flaps, a patroot memory leak is observed.

6.5
2024-01-12 CVE-2024-21617 Juniper Incomplete Cleanup vulnerability in Juniper Junos

An Incomplete Cleanup vulnerability in Nonstop active routing (NSR) component of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause memory leak leading to Denial of Service (DoS). On all Junos OS platforms, when NSR is enabled, a BGP flap will cause memory leak.

6.5
2024-01-12 CVE-2024-21982 Netapp Unspecified vulnerability in Netapp Clustered Data Ontap

ONTAP versions 9.4 and higher are susceptible to a vulnerability which when successfully exploited could lead to disclosure of sensitive information to unprivileged attackers when the object-store profiler command is being run by an administrative user.

6.5
2024-01-11 CVE-2023-50126 Hozard Missing Encryption of Sensitive Data vulnerability in Hozard Alarm System 1.0

Missing encryption in the RFID tags of the Hozard alarm system (Alarmsysteem) v1.0 allow attackers to create a cloned tag via brief physical proximity to one of the original tags, which results in an attacker being able to bring the alarm system to a disarmed state.

6.5
2024-01-11 CVE-2023-50129 Flient Missing Encryption of Sensitive Data vulnerability in Flient Smart Lock Advanced Firmware 1.0

Missing encryption in the NFC tags of the Flient Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original tags, which results in an attacker gaining access to the perimeter.

6.5
2024-01-11 CVE-2023-7226 Meiyou Unspecified vulnerability in Meiyou BIG Whale 1.1

A vulnerability was found in meetyoucrop big-whale 1.1 and classified as critical.

6.5
2024-01-11 CVE-2024-22196 Nginxui SQL Injection vulnerability in Nginxui Nginx UI

Nginx-UI is an online statistics for Server Indicators?? Monitor CPU usage, memory usage, load average, and disk usage in real-time.

6.5
2024-01-11 CVE-2023-6554 Tecnick Missing Authorization vulnerability in Tecnick Tcexam

When access to the "admin" folder is not protected by some external authorization mechanisms e.g.

6.5
2024-01-11 CVE-2023-6751 Hostinger Missing Authorization vulnerability in Hostinger

The Hostinger plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check on the function publish_website in all versions up to, and including, 1.9.7.

6.5
2024-01-11 CVE-2023-6878 Leechesnutt Unspecified vulnerability in Leechesnutt Slick Social Share Buttons

The Slick Social Share Buttons plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'dcssb_ajax_update' function in versions up to, and including, 2.4.11.

6.5
2024-01-11 CVE-2024-21666 Pimcore Improper Access Control vulnerability in Pimcore Customer Management Framework

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management, segmentation, personalization and marketing automation.

6.5
2024-01-11 CVE-2024-21667 Pimcore Improper Access Control vulnerability in Pimcore Customer Management Framework

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore.

6.5
2024-01-10 CVE-2023-40385 Apple Unspecified vulnerability in Apple products

This issue was addressed by removing the vulnerable code.

6.5
2024-01-10 CVE-2023-42862 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

6.5
2024-01-10 CVE-2023-42865 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

6.5
2024-01-10 CVE-2023-49295 Quic GO Project Resource Exhaustion vulnerability in Quic-Go Project Quic-Go

quic-go is an implementation of the QUIC protocol (RFC 9000, RFC 9001, RFC 9002) in Go.

6.5
2024-01-10 CVE-2023-37932 Fortinet Path Traversal vulnerability in Fortinet Fortivoice

An improper limitation of a pathname to a restricted directory ('path traversal') vulnerability [CWE-22] in FortiVoiceEntreprise version 7.0.0 and before 6.4.7 allows an authenticated attacker to read arbitrary files from the system via sending crafted HTTP or HTTPS requests

6.5
2024-01-10 CVE-2023-37934 Fortinet Allocation of Resources Without Limits or Throttling vulnerability in Fortinet Fortipam

An allocation of resources without limits or throttling vulnerability [CWE-770] in FortiPAM 1.0 all versions allows an authenticated attacker to perform a denial of service attack via sending crafted HTTP or HTTPS requests in a high frequency.

6.5
2024-01-10 CVE-2023-47171 Wwbn Unspecified vulnerability in Wwbn Avideo 11.6/15Fed957Fb

An information disclosure vulnerability exists in the aVideoEncoder.json.php chunkFile path functionality of WWBN AVideo 11.6 and dev master commit 15fed957fb.

6.5
2024-01-10 CVE-2023-49810 Wwbn Improper Restriction of Excessive Authentication Attempts vulnerability in Wwbn Avideo 15Fed957Fb

A login attempt restriction bypass vulnerability exists in the checkLoginAttempts functionality of WWBN AVideo dev master commit 15fed957fb.

6.5
2024-01-10 CVE-2023-49862 Wwbn Externally Controlled Reference to a Resource in Another Sphere vulnerability in Wwbn Avideo

An information disclosure vulnerability exists in the aVideoEncoderReceiveImage.json.php image upload functionality of WWBN AVideo dev master commit 15fed957fb.

6.5
2024-01-10 CVE-2023-49863 Wwbn Externally Controlled Reference to a Resource in Another Sphere vulnerability in Wwbn Avideo

An information disclosure vulnerability exists in the aVideoEncoderReceiveImage.json.php image upload functionality of WWBN AVideo dev master commit 15fed957fb.

6.5
2024-01-10 CVE-2023-49864 Wwbn Externally Controlled Reference to a Resource in Another Sphere vulnerability in Wwbn Avideo Devmastercommit15Fed957Fb

An information disclosure vulnerability exists in the aVideoEncoderReceiveImage.json.php image upload functionality of WWBN AVideo dev master commit 15fed957fb.

6.5
2024-01-10 CVE-2023-6158 Myeventon Missing Authorization vulnerability in Myeventon Eventon

The EventON - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the evo_eventpost_update_meta function in all versions up to, and including, 4.5.4 (for Pro) and 2.2.7 (for free).

6.5
2024-01-10 CVE-2023-5455 Freeipa
Fedoraproject
Redhat
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA.

6.5
2024-01-10 CVE-2023-48242 Bosch Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an authenticated remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request.

6.5
2024-01-10 CVE-2023-48246 Bosch Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request.

6.5
2024-01-10 CVE-2023-48249 Bosch Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an authenticated remote attacker to list arbitrary folders in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request. By abusing this vulnerability, it is possible to steal session cookies of other active users.

6.5
2024-01-10 CVE-2023-47997 Freeimage Project Infinite Loop vulnerability in Freeimage Project Freeimage 3.18.0

An issue discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 leads to an infinite loop and allows attackers to cause a denial of service.

6.5
2024-01-09 CVE-2023-47993 Freeimage Project Out-of-bounds Read vulnerability in Freeimage Project Freeimage 3.18.0

A Buffer out-of-bound read vulnerability in Exif.cpp::ReadInt32 in FreeImage 3.18.0 allows attackers to cause a denial-of-service.

6.5
2024-01-09 CVE-2023-47995 Freeimage Project Classic Buffer Overflow vulnerability in Freeimage Project Freeimage 3.18.0

Memory Allocation with Excessive Size Value discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 allows attackers to cause a denial of service.

6.5
2024-01-09 CVE-2023-47996 Freeimage Project Integer Overflow or Wraparound vulnerability in Freeimage Project Freeimage 3.18.0

An integer overflow vulnerability in Exif.cpp::jpeg_read_exif_dir in FreeImage 3.18.0 allows attackers to obtain information and cause a denial of service.

6.5
2024-01-09 CVE-2024-0350 Engineers Online Portal Project Insufficient Session Expiration vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability was found in SourceCodester Engineers Online Portal 1.0.

6.5
2024-01-09 CVE-2024-0348 Engineers Online Portal Project Resource Exhaustion vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability was found in SourceCodester Engineers Online Portal 1.0.

6.5
2024-01-09 CVE-2024-20660 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Message Queuing Information Disclosure Vulnerability

6.5
2024-01-09 CVE-2024-20663 Microsoft Unspecified vulnerability in Microsoft products

Windows Message Queuing Client (MSMQC) Information Disclosure

6.5
2024-01-09 CVE-2024-20664 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Message Queuing Information Disclosure Vulnerability

6.5
2024-01-09 CVE-2024-20680 Microsoft Unspecified vulnerability in Microsoft products

Windows Message Queuing Client (MSMQC) Information Disclosure

6.5
2024-01-09 CVE-2024-20690 Microsoft Unspecified vulnerability in Microsoft products

Windows Nearby Sharing Spoofing Vulnerability

6.5
2024-01-09 CVE-2024-21314 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Message Queuing Information Disclosure Vulnerability

6.5
2024-01-09 CVE-2024-21320 Microsoft Unspecified vulnerability in Microsoft products

Windows Themes Spoofing Vulnerability

6.5
2024-01-09 CVE-2023-6129 Openssl Out-of-bounds Write vulnerability in Openssl

Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved.

6.5
2024-01-09 CVE-2024-22165 Splunk Unspecified vulnerability in Splunk Enterprise Security 7.1.0/7.1.1

In Splunk Enterprise Security (ES) versions lower than 7.1.2, an attacker can create a malformed Investigation to perform a denial of service (DoS).

6.5
2024-01-09 CVE-2023-7223 Totolink Improper Access Control vulnerability in Totolink T6 Firmware 4.1.9Cu.5241B20210923

A vulnerability classified as problematic has been found in Totolink T6 4.1.9cu.5241_B20210923.

6.5
2024-01-09 CVE-2023-49722 Bosch Unspecified vulnerability in Bosch Bcc101 Firmware, Bcc102 Firmware and Bcc50 Firmware

Network port 8899 open in WiFi firmware of BCC101/BCC102/BCC50 products, that allows an attacker to connect to the device via same WiFi network.

6.5
2024-01-09 CVE-2023-6149 Qualys XXE vulnerability in Qualys web Application Screening

Qualys Jenkins Plugin for WAS prior to version and including 2.0.11 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services.

6.5
2024-01-09 CVE-2023-6147 Qualys XXE vulnerability in Qualys Policy Compliance

Qualys Jenkins Plugin for Policy Compliance prior to version and including 1.0.5 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services.

6.5
2024-01-09 CVE-2024-21736 SAP Improper Authorization vulnerability in SAP S/4Hana Finance 107/128

SAP S/4HANA Finance for (Advanced Payment Management) - versions SAPSCORE 128, S4CORE 107, does not perform necessary authorization checks.

6.5
2024-01-09 CVE-2024-21651 Xwiki Resource Exhaustion vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

6.5
2024-01-08 CVE-2023-52271 Topazevolution Unspecified vulnerability in Topazevolution Antifraud 2.0.0.0

The wsftprm.sys kernel driver 2.0.0.0 in Topaz Antifraud allows low-privileged attackers to kill any (Protected Process Light) process via an IOCTL (which will be named at a later time).

6.5
2024-01-08 CVE-2023-6139 G5Plus Unspecified vulnerability in G5Plus Essential Real Estate

The Essential Real Estate WordPress plugin before 4.4.0 does not apply proper capability checks on its AJAX actions, which among other things, allow attackers with a subscriber account to conduct Denial of Service attacks.

6.5
2024-01-11 CVE-2024-20675 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

6.3
2024-01-10 CVE-2023-48256 Bosch Interpretation Conflict vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to inject arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim’s session via a crafted URL or HTTP request.

6.3
2024-01-13 CVE-2024-0503 Sherlock Cross-site Scripting vulnerability in Sherlock Online FIR System 1.0

A vulnerability was found in code-projects Online FIR System 1.0.

6.1
2024-01-13 CVE-2024-0504 Fabianros Cross-site Scripting vulnerability in Fabianros Simple Online Hotel Reservation System 1.0

A vulnerability has been found in code-projects Simple Online Hotel Reservation System 1.0 and classified as problematic.

6.1
2024-01-13 CVE-2024-0251 Advanced WOO Search Cross-site Scripting vulnerability in Advanced-Woo-Search Advanced WOO Search

The Advanced Woo Search plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search parameter in all versions up to, and including, 2.96 due to insufficient input sanitization and output escaping.

6.1
2024-01-13 CVE-2023-51064 Qstar Cross-site Scripting vulnerability in Qstar Archive Storage Manager 30

QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 was discovered to contain a DOM Based reflected XSS vulnerability within the component qnme-ajax?method=tree_table.

6.1
2024-01-13 CVE-2023-51067 Qstar Cross-site Scripting vulnerability in Qstar Archive Storage Manager 30

An unauthenticated reflected cross-site scripting (XSS) vulnerability in QStar Archive Solutions Release RELEASE_3-0 Build 7 allows attackers to execute arbitrary javascript on a victim's browser via a crafted link.

6.1
2024-01-13 CVE-2024-22142 Cozmoslabs Cross-site Scripting vulnerability in Cozmoslabs Profile Builder

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cozmoslabs Profile Builder Pro allows Reflected XSS.This issue affects Profile Builder Pro: from n/a through 3.10.0.

6.1
2024-01-12 CVE-2024-0467 Carmelogarcia Cross-site Scripting vulnerability in Carmelogarcia Employee Profile Management System 1.0

A vulnerability, which was classified as problematic, was found in code-projects Employee Profile Management System 1.0.

6.1
2024-01-12 CVE-2023-49258 Hongdian Cross-site Scripting vulnerability in Hongdian H8951-4G-Esp Firmware

User browser may be forced to execute JavaScript and pass the authentication cookie to the attacker leveraging the XSS vulnerability located at "/gui/terminal_tool.cgi" in the "data" parameter.

6.1
2024-01-12 CVE-2023-49260 Hongdian Cross-site Scripting vulnerability in Hongdian H8951-4G-Esp Firmware

An XSS attack can be performed by changing the MOTD banner and pointing the victim to the "terminal_tool.cgi" path.

6.1
2024-01-12 CVE-2023-51790 Piwigo Cross-site Scripting vulnerability in Piwigo 14.0.0

Cross Site Scripting vulnerability in piwigo v.14.0.0 allows a remote attacker to obtain sensitive information via the lang parameter in the Admin Tools plug-in component.

6.1
2024-01-12 CVE-2024-23177 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the WatchAnalytics extension in MediaWiki before 1.40.2.

6.1
2024-01-12 CVE-2024-23179 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the GlobalBlocking extension in MediaWiki before 1.40.2.

6.1
2024-01-12 CVE-2024-23173 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the Cargo extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2.

6.1
2024-01-12 CVE-2024-0454 EMC Authentication Bypass by Spoofing vulnerability in EMC Elan Match-On-Chip FPR Solution Firmware 3.0.12011.08009/3.3.12011.08103

ELAN Match-on-Chip FPR solution has design fault about potential risk of valid SID leakage and enumeration with spoof sensor. This fault leads to that Windows Hello recognition would be bypass with cloning SID to cause broken account identity. Version which is lower than 3.0.12011.08009(Legacy)/3.3.12011.08103(ESS) would suffer this risk on DELL Inspiron platform.

6.1
2024-01-11 CVE-2022-4959 Qkmc RK Cross-site Scripting vulnerability in Qkmc-Rk Redbbs 1.0

A vulnerability classified as problematic was found in qkmc-rk redbbs 1.0.

6.1
2024-01-11 CVE-2024-22199 Gofiber Improper Encoding or Escaping of Output vulnerability in Gofiber Django

This package provides universal methods to use multiple template engines with the Fiber web framework using the Views interface.

6.1
2024-01-11 CVE-2023-6632 Wedevs Cross-site Scripting vulnerability in Wedevs Happy Addons for Elementor

The Happy Addons for Elementor plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via DOM in all versions up to and including 3.9.1.1 (versions up to 2.9.1.1 in Happy Addons for Elementor Pro) due to insufficient input sanitization and output escaping.

6.1
2024-01-11 CVE-2023-6737 Shortpixel Cross-site Scripting vulnerability in Shortpixel Enable Media Replace

The Enable Media Replace plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the SHORTPIXEL_DEBUG parameter in all versions up to, and including, 4.1.4 due to insufficient input sanitization and output escaping.

6.1
2024-01-11 CVE-2023-6828 Reputeinfosystems Cross-site Scripting vulnerability in Reputeinfosystems Arforms Form Builder

The Contact Form, Survey & Popup Form Plugin for WordPress – ARForms Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ arf_http_referrer_url’ parameter in all versions up to, and including, 1.5.8 due to insufficient input sanitization and output escaping.

6.1
2024-01-11 CVE-2023-6882 Simple Membership Plugin Cross-site Scripting vulnerability in Simple-Membership-Plugin Simple Membership

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sanitization and output escaping.

6.1
2024-01-11 CVE-2022-40361 Elitecms Cross-site Scripting vulnerability in Elitecms Elite CMS 1.2.11

Cross Site Scripting Vulnerability in Elite CRM v1.2.11 allows attacker to execute arbitrary code via the language parameter to the /ngs/login endpoint.

6.1
2024-01-11 CVE-2023-52274 Yzmcms Cross-site Scripting vulnerability in Yzmcms

member/index/register.html in YzmCMS 6.5 through 7.0 allows XSS via the Referer HTTP header.

6.1
2024-01-11 CVE-2024-22195 Palletsprojects Cross-site Scripting vulnerability in Palletsprojects Jinja

Jinja is an extensible templating engine.

6.1
2024-01-10 CVE-2023-48728 Wwbn Cross-site Scripting vulnerability in Wwbn Avideo 11.6/3C6Bb3Ff

A cross-site scripting (xss) vulnerability exists in the functiongetOpenGraph videoName functionality of WWBN AVideo 11.6 and dev master commit 3c6bb3ff.

6.1
2024-01-10 CVE-2023-48254 Bosch Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP request.

6.1
2024-01-10 CVE-2023-48255 Bosch Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an unauthenticated remote attacker to send malicious network requests containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned log.

6.1
2024-01-10 CVE-2023-48244 Bosch Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP request.

6.1
2024-01-10 CVE-2024-0310 Trellix Cross-site Scripting vulnerability in Trellix Endpoint Security web Control 10.7.0

A content-security-policy vulnerability in ENS Control browser extension prior to 10.7.0 Update 15 allows a remote attacker to alter the response header parameter setting to switch the content security policy into report-only mode, allowing an attacker to bypass the content-security-policy configuration.

6.1
2024-01-10 CVE-2020-26628 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Hospital Management System 4.0

A Cross-Site Scripting (XSS) vulnerability was discovered in Hospital Management System V4.0 which allows an attacker to execute arbitrary web scripts or HTML code via a malicious payload appended to a username on the 'Edit Profile" page and triggered by another user visiting the profile.

6.1
2024-01-10 CVE-2023-49394 Easycorp Open Redirect vulnerability in Easycorp Zentao

Zentao versions 4.1.3 and before has a URL redirect vulnerability, which prevents the system from functioning properly.

6.1
2024-01-10 CVE-2023-41781 ZTE Cross-site Scripting vulnerability in ZTE Mf258 Firmware Ztestdv1.0.0B08/Ztestdv1.0.0B10

There is a Cross-site scripting (XSS)  vulnerability in ZTE MF258.

6.1
2024-01-09 CVE-2023-38827 Follettlearning Cross-site Scripting vulnerability in Follettlearning Solutions Destiny 2001Au4

Cross Site Scripting vulnerability in Follet School Solutions Destiny v.20_0_1_AU4 and later allows a remote attacker to run arbitrary code via presentonesearchresultsform.do.

6.1
2024-01-09 CVE-2024-0345 Vehicle Booking System Project Cross-site Scripting vulnerability in Vehicle Booking System Project Vehicle Booking System 1.0

A vulnerability, which was classified as problematic, was found in CodeAstro Vehicle Booking System 1.0.

6.1
2024-01-09 CVE-2024-0343 Simple House Rental System Project Cross-site Scripting vulnerability in Simple House Rental System Project Simple House Rental System 1.0

A vulnerability classified as problematic was found in CodeAstro Simple House Rental System 5.6.

6.1
2024-01-09 CVE-2024-21316 Microsoft Unspecified vulnerability in Microsoft products

Windows Server Key Distribution Service Security Feature Bypass

6.1
2024-01-09 CVE-2023-6830 Strategy11 Cross-site Scripting vulnerability in Strategy11 Formidable Form Builder

The Formidable Forms plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 6.7.

6.1
2024-01-09 CVE-2023-27000 Netscout Cross-site Scripting vulnerability in Netscout Ngeniusone 6.3.4

Cross Site Scripting vulnerability found in NetScoutnGeniusOne v.6.3.4 allows a remote attacker to execute arbitrary code via the name parameter of the Profile and Exclusion List page(s).

6.1
2024-01-08 CVE-2023-27739 Easyxdm Cross-site Scripting vulnerability in Easyxdm 2.5

easyXDM 2.5 allows XSS via the xdm_e parameter.

6.1
2024-01-08 CVE-2023-52196 Ewels Cross-site Scripting vulnerability in Ewels CPT Bootstrap Carousel

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Phil Ewels CPT Bootstrap Carousel allows Reflected XSS.This issue affects CPT Bootstrap Carousel: from n/a through 1.12.

6.1
2024-01-08 CVE-2023-52213 Videowhisper Cross-site Scripting vulnerability in Videowhisper Rate Star Review

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VideoWhisper Rate Star Review – AJAX Reviews for Content, with Star Ratings allows Reflected XSS.This issue affects Rate Star Review – AJAX Reviews for Content, with Star Ratings: from n/a through 1.5.1.

6.1
2024-01-08 CVE-2023-6161 Themeum Cross-site Scripting vulnerability in Themeum WP Crowdfunding

The WP Crowdfunding WordPress plugin before 2.1.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2024-01-08 CVE-2023-6529 Coderex Cross-site Scripting vulnerability in Coderex WP VR

The WP VR WordPress plugin before 8.3.15 does not authorisation and CSRF in a function hooked to admin_init, allowing unauthenticated users to downgrade the plugin, thus leading to Reflected or Stored XSS, as previous versions have such vulnerabilities.

6.1
2024-01-08 CVE-2023-6555 I13Websolution Cross-site Scripting vulnerability in I13Websolution Email Subscription Popup

The Email Subscription Popup WordPress plugin before 1.2.20 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2024-01-08 CVE-2023-6627 Codecabin Cross-site Scripting vulnerability in Codecabin WP GO Maps

The WP Go Maps (formerly WP Google Maps) WordPress plugin before 9.0.28 does not properly protect most of its REST API routes, which attackers can abuse to store malicious HTML/Javascript on the site.

6.1
2024-01-08 CVE-2023-6552 Tasmoadmin Open Redirect vulnerability in Tasmoadmin

Lack of "current" GET parameter validation during the action of changing a language leads to an open redirect vulnerability.

6.1
2024-01-08 CVE-2023-29049 Open Xchange Cross-site Scripting vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6

The "upsell" widget at the portal page could be abused to inject arbitrary script code.

6.1
2024-01-08 CVE-2023-7215 Chanzhaoyu Cross-site Scripting vulnerability in Chanzhaoyu Chatgpt web 2.11.1

A vulnerability, which was classified as problematic, has been found in Chanzhaoyu chatgpt-web 2.11.1.

6.1
2024-01-12 CVE-2024-21585 Juniper Improper Handling of Exceptional Conditions vulnerability in Juniper Junos

An Improper Handling of Exceptional Conditions vulnerability in BGP session processing of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker, using specific timing outside the attacker's control, to flap BGP sessions and cause the routing protocol daemon (rpd) process to crash and restart, leading to a Denial of Service (DoS) condition.

5.9
2024-01-12 CVE-2024-21601 Juniper Race Condition vulnerability in Juniper Junos

A Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability in the Flow-processing Daemon (flowd) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (Dos). On SRX Series devices when two different threads try to simultaneously process a queue which is used for TCP events flowd will crash.

5.9
2024-01-11 CVE-2023-50125 Hozard Insufficiently Protected Credentials vulnerability in Hozard Alarm System 1.0

A default engineer password set on the Hozard alarm system (Alarmsysteem) v1.0 allows an attacker to bring the alarm system to a disarmed state.

5.9
2024-01-11 CVE-2023-50127 Hozard Improper Authentication vulnerability in Hozard Alarm System 1.0

Hozard alarm system (Alarmsysteem) v1.0 is vulnerable to Improper Authentication.

5.9
2024-01-09 CVE-2024-20692 Microsoft Exposure of Resource to Wrong Sphere vulnerability in Microsoft products

Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability

5.7
2024-01-09 CVE-2024-21306 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Bluetooth Driver Spoofing Vulnerability

5.7
2024-01-12 CVE-2024-23301 Relax AND Recover
Suse
Redhat
Fedoraproject
Relax-and-Recover (aka ReaR) through 2.7 creates a world-readable initrd when using GRUB_RESCUE=y.
5.5
2024-01-12 CVE-2023-31032 Nvidia Improper Control of Dynamically-Managed Code Resources vulnerability in Nvidia DGX A100 Firmware 1.18/1.8

NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access.

5.5
2024-01-12 CVE-2023-28899 Skoda Auto Unspecified vulnerability in Skoda-Auto Superb 3 Firmware

By sending a specific reset UDS request via OBDII port of Skoda vehicles, it is possible to cause vehicle engine shutdown and denial of service of other vehicle components even when the vehicle is moving at a high speed.

5.5
2024-01-12 CVE-2023-50920 GL Inet Session Fixation vulnerability in Gl-Inet products

An issue was discovered on GL.iNet devices before version 4.5.0.

5.5
2024-01-12 CVE-2022-48619 Linux Unspecified vulnerability in Linux Kernel

An issue was discovered in drivers/input/input.c in the Linux kernel before 5.17.10.

5.5
2024-01-12 CVE-2024-21594 Juniper Out-of-bounds Write vulnerability in Juniper Junos

A Heap-based Buffer Overflow vulnerability in the Network Services Daemon (NSD) of Juniper Networks Junos OS allows authenticated, low privileged, local attacker to cause a Denial of Service (DoS). On an SRX 5000 Series device, when executing a specific command repeatedly, memory is corrupted, which leads to a Flow Processing Daemon (flowd) crash. The NSD process has to be restarted to restore services. If this issue occurs, it can be checked with the following command: user@host> request security policies check The following log message can also be observed: Error: policies are out of sync for PFE node<number>.fpc<number>.pic<number>. This issue affects: Juniper Networks Junos OS on SRX 5000 Series * All versions earlier than 20.4R3-S6; * 21.1 versions earlier than 21.1R3-S5; * 21.2 versions earlier than 21.2R3-S4; * 21.3 versions earlier than 21.3R3-S3; * 21.4 versions earlier than 21.4R3-S3; * 22.1 versions earlier than 22.1R3-S1; * 22.2 versions earlier than 22.2R3; * 22.3 versions earlier than 22.3R2.

5.5
2024-01-12 CVE-2024-0443 Linux
Redhat
Fedoraproject
Exposure of Resource to Wrong Sphere vulnerability in multiple products

A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem.

5.5
2024-01-11 CVE-2024-0429 Bpsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Bpsoft HEX Workshop 6.7.0/6.7.2/6.7.3

A denial service vulnerability has been found on  Hex Workshop affecting version 6.7, an attacker could send a command line file arguments and control the Structured Exception Handler (SEH) records resulting in a service shutdown.

5.5
2024-01-11 CVE-2023-37644 Swftools Out-of-bounds Write vulnerability in Swftools 0.9.2

SWFTools 0.9.2 772e55a allows attackers to trigger a large memory-allocation attempt via a crafted document, as demonstrated by pdf2swf.

5.5
2024-01-11 CVE-2023-31001 IBM Storing Passwords in a Recoverable Format vulnerability in IBM products

IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) temporarily stores sensitive information in files that could be accessed by a local user.

5.5
2024-01-11 CVE-2023-38267 IBM Missing Encryption of Sensitive Data vulnerability in IBM products

IBM Security Access Manager Appliance (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to possibly elevate their privileges due to sensitive configuration information being exposed.

5.5
2024-01-11 CVE-2023-45169 IBM Unspecified vulnerability in IBM AIX and Vios

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the pmsvcs kernel extension to cause a denial of service.

5.5
2024-01-11 CVE-2023-45171 IBM Unspecified vulnerability in IBM AIX and Vios

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the kernel to cause a denial of service.

5.5
2024-01-11 CVE-2023-45173 IBM Unspecified vulnerability in IBM AIX and Vios

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the NFS kernel extension to cause a denial of service.

5.5
2024-01-11 CVE-2023-45175 IBM Unspecified vulnerability in IBM AIX and Vios

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the TCP/IP kernel extension to cause a denial of service.

5.5
2024-01-10 CVE-2022-32931 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved data protection.

5.5
2024-01-10 CVE-2022-42816 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved state management.

5.5
2024-01-10 CVE-2022-46710 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

A logic issue was addressed with improved checks.

5.5
2024-01-10 CVE-2022-48504 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved handling of caches.

5.5
2024-01-10 CVE-2022-48577 Apple Unspecified vulnerability in Apple Macos

An access issue was addressed with improved access restrictions.

5.5
2024-01-10 CVE-2023-28185 Apple Integer Overflow or Wraparound vulnerability in Apple products

An integer overflow was addressed through improved input validation.

5.5
2024-01-10 CVE-2023-32424 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved memory handling.

5.5
2024-01-10 CVE-2023-38607 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved handling of caches.

5.5
2024-01-10 CVE-2023-40411 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved data protection.

5.5
2024-01-10 CVE-2023-40430 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved checks.

5.5
2024-01-10 CVE-2023-40433 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved checks.

5.5
2024-01-10 CVE-2023-40437 Apple Unspecified vulnerability in Apple Ipados

A privacy issue was addressed with improved private data redaction for log entries.

5.5
2024-01-10 CVE-2023-40438 Apple Unspecified vulnerability in Apple Iphone OS

An issue was addressed with improved handling of temporary files.

5.5
2024-01-10 CVE-2023-41069 Apple Unspecified vulnerability in Apple Iphone OS

This issue was addressed by improving Face ID anti-spoofing models.

5.5
2024-01-10 CVE-2023-41987 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved checks.

5.5
2024-01-10 CVE-2023-41994 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved checks This issue is fixed in macOS Sonoma 14.

5.5
2024-01-10 CVE-2023-42829 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with additional restrictions on the observability of app states.

5.5
2024-01-10 CVE-2023-42831 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

This issue was addressed by removing the vulnerable code.

5.5
2024-01-10 CVE-2023-42872 Apple Unspecified vulnerability in Apple products

The issue was addressed with additional permissions checks.

5.5
2024-01-10 CVE-2023-42929 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-01-10 CVE-2024-20710 Adobe Out-of-bounds Read vulnerability in Adobe Substance 3D Stager 2.0.1

Adobe Substance 3D Stager versions 2.1.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-01-10 CVE-2024-20711 Adobe Out-of-bounds Read vulnerability in Adobe Substance 3D Stager 2.0.1

Adobe Substance 3D Stager versions 2.1.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-01-10 CVE-2024-20712 Adobe Out-of-bounds Read vulnerability in Adobe Substance 3D Stager 2.0.1

Adobe Substance 3D Stager versions 2.1.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-01-10 CVE-2024-20713 Adobe Out-of-bounds Read vulnerability in Adobe Substance 3D Stager 2.0.1

Adobe Substance 3D Stager versions 2.1.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-01-10 CVE-2024-20714 Adobe Out-of-bounds Read vulnerability in Adobe Substance 3D Stager 2.0.1

Adobe Substance 3D Stager versions 2.1.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-01-10 CVE-2024-20715 Adobe Out-of-bounds Read vulnerability in Adobe Substance 3D Stager 2.0.1

Adobe Substance 3D Stager versions 2.1.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-01-10 CVE-2023-50120 Gpac Infinite Loop vulnerability in Gpac 2.3

MP4Box GPAC version 2.3-DEV-rev636-gfbd7e13aa-master was discovered to contain an infinite loop in the function av1_uvlc at media_tools/av_parsers.c.

5.5
2024-01-09 CVE-2024-0340 Linux Unspecified vulnerability in Linux Kernel

A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function.

5.5
2024-01-09 CVE-2024-20694 Microsoft Exposure of Resource to Wrong Sphere vulnerability in Microsoft products

Windows CoreMessaging Information Disclosure Vulnerability

5.5
2024-01-09 CVE-2024-20699 Microsoft Unspecified vulnerability in Microsoft products

Windows Hyper-V Denial of Service Vulnerability

5.5
2024-01-09 CVE-2024-21311 Microsoft Unspecified vulnerability in Microsoft products

Windows Cryptographic Services Information Disclosure Vulnerability

5.5
2024-01-09 CVE-2023-51744 Siemens NULL Pointer Dereference vulnerability in Siemens Jt2Go and Teamcenter Visualization

A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6).

5.5
2024-01-09 CVE-2023-50974 Appwrite Use of Hard-coded Credentials vulnerability in Appwrite Command Line Interface

In Appwrite CLI before 3.0.0, when using the login command, the credentials of the Appwrite user are stored in a ~/.appwrite/prefs.json file with 0644 as UNIX permissions.

5.5
2024-01-09 CVE-2024-22368 Tozt Unspecified vulnerability in Tozt Spreadsheet::Parsexlsx

The Spreadsheet::ParseXLSX package before 0.28 for Perl can encounter an out-of-memory condition during parsing of a crafted XLSX document.

5.5
2024-01-09 CVE-2023-36629 ST Out-of-bounds Read vulnerability in ST St54-Android-Packages-Apps-Nfc 1202021081921W33P1/1202021092921W39P0/1302022092922W39P0

The ST ST54-android-packages-apps-Nfc package before 130-20230215-23W07p0 for Android has an out-of-bounds read.

5.5
2024-01-08 CVE-2023-1032 Linux
Canonical
Double Free vulnerability in multiple products

The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c.

5.5
2024-01-08 CVE-2023-5091 ARM Use After Free vulnerability in ARM Valhall GPU Kernel Driver

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.

5.5
2024-01-13 CVE-2023-51068 Qstar Cross-site Scripting vulnerability in Qstar Archive Storage Manager 30

An authenticated reflected cross-site scripting (XSS) vulnerability in QStar Archive Solutions Release RELEASE_3-0 Build 7 allows attackers to execute arbitrary javascript on a victim's browser via a crafted link.

5.4
2024-01-13 CVE-2023-50072 Openkm Cross-site Scripting vulnerability in Openkm 7.1.40

A Stored Cross-Site Scripting (XSS) vulnerability exists in OpenKM version 7.1.40 (dbb6e88) With Professional Extension that allows an authenticated user to upload a note on a file which acts as a stored XSS payload.

5.4
2024-01-13 CVE-2024-22137 Mailmunch Cross-site Scripting vulnerability in Mailmunch Constant Contact Forms 2.0.10

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MailMunch Constant Contact Forms by MailMunch allows Stored XSS.This issue affects Constant Contact Forms by MailMunch: from n/a through 2.0.11.

5.4
2024-01-12 CVE-2024-22492 Jfinalcms Project Cross-site Scripting vulnerability in Jfinalcms Project Jfinalcms 5.0.0

A stored XSS vulnerability exists in JFinalcms 5.0.0 via the /gusetbook/save contact parameter, which allows remote attackers to inject arbitrary web script or HTML.

5.4
2024-01-12 CVE-2024-22493 Jfinalcms Project Cross-site Scripting vulnerability in Jfinalcms Project Jfinalcms 5.0.0

A stored XSS vulnerability exists in JFinalcms 5.0.0 via the /gusetbook/save content parameter, which allows remote attackers to inject arbitrary web script or HTML.

5.4
2024-01-12 CVE-2024-22494 Jfinalcms Project Cross-site Scripting vulnerability in Jfinalcms Project Jfinalcms 5.0.0

A stored XSS vulnerability exists in JFinalcms 5.0.0 via the /gusetbook/save mobile parameter, which allows remote attackers to inject arbitrary web script or HTML.

5.4
2024-01-12 CVE-2023-51806 Ujcms Unrestricted Upload of File with Dangerous Type vulnerability in Ujcms 8.0.2

File Upload vulnerability in Ujcms v.8.0.2 allows a local attacker to execute arbitrary code via a crafted file.

5.4
2024-01-12 CVE-2024-23178 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the Phonos extension in MediaWiki before 1.40.2.

5.4
2024-01-12 CVE-2024-23171 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the CampaignEvents extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2.

5.4
2024-01-12 CVE-2024-23172 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the CheckUser extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2.

5.4
2024-01-12 CVE-2024-23174 Mediawiki Cross-site Scripting vulnerability in Mediawiki

An issue was discovered in the PageTriage extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2.

5.4
2024-01-12 CVE-2022-4960 Favorites WEB Project Cross-site Scripting vulnerability in Favorites-Web Project Favorites-Web 1.3.0

A vulnerability, which was classified as problematic, has been found in cloudfavorites favorites-web 1.3.0.

5.4
2024-01-11 CVE-2024-0423 Codeastro Cross-site Scripting vulnerability in Codeastro Online Food Ordering System 1.0

A vulnerability was found in CodeAstro Online Food Ordering System 1.0.

5.4
2024-01-11 CVE-2024-0424 Codeastro Cross-site Scripting vulnerability in Codeastro Simple Banking System 1.0

A vulnerability classified as problematic has been found in CodeAstro Simple Banking System 1.0.

5.4
2024-01-11 CVE-2024-0422 Codeastro Cross-site Scripting vulnerability in Codeastro POS and Inventory Management System 1.0

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0.

5.4
2024-01-11 CVE-2023-5118 Tungstenautomation Cross-site Scripting vulnerability in Tungstenautomation Kofax Capture 11.0.0

The application is vulnerable to Stored Cross-Site Scripting (XSS) in the endpoint /sofer/DocumentService.asc/SaveAnnotation, where input data transmitted via the POST method in the parameters author and text are not adequately sanitized and validated.

5.4
2024-01-11 CVE-2023-6938 Soflyy Cross-site Scripting vulnerability in Soflyy Oxygen

The Oxygen Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a custom field in all versions up to, and including, 4.8 due to insufficient input sanitization and output escaping.

5.4
2024-01-11 CVE-2022-4958 Qkmc RK Cross-site Scripting vulnerability in Qkmc-Rk Redbbs 1.0

A vulnerability classified as problematic has been found in qkmc-rk redbbs 1.0.

5.4
2024-01-11 CVE-2023-4247 Givewp Cross-Site Request Forgery (CSRF) vulnerability in Givewp

The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3.

5.4
2024-01-11 CVE-2023-4372 Litespeedtech Cross-site Scripting vulnerability in Litespeedtech Litespeed Cache

The LiteSpeed Cache plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'esi' shortcode in versions up to, and including, 5.6 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-4960 Wclovers Cross-site Scripting vulnerability in Wclovers Wcfm Marketplace

The WCFM Marketplace plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wcfm_stores' shortcode in versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-4962 WP Plugins Cross-site Scripting vulnerability in Wp-Plugins Video Popup

The Video PopUp plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'video_popup' shortcode in versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-6369 Myrecorp Missing Authorization vulnerability in Myrecorp Export WP Page to Static Html/Css 2.1.9

The Export WP Page to Static HTML/CSS plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on multiple AJAX actions in all versions up to, and including, 2.1.9.

5.4
2024-01-11 CVE-2023-6556 Pluginus Cross-site Scripting vulnerability in Pluginus FOX - Currency Switcher Professional for Woocommerce

The FOX – Currency Switcher Professional for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via currency options in all versions up to, and including, 1.4.1.5 due to insufficient input sanitization and output escaping.

5.4
2024-01-11 CVE-2023-6561 Fifu Cross-site Scripting vulnerability in Fifu Featured Image From URL

The Featured Image from URL (FIFU) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the featured image alt text in all versions up to, and including, 4.5.3 due to insufficient input sanitization and output escaping.

5.4
2024-01-11 CVE-2023-6624 Codection Cross-site Scripting vulnerability in Codection Import and Export Users and Customers

The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.24.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-6645 Pickplugins Cross-site Scripting vulnerability in Pickplugins Post Grid Combo

The Post Grid Combo – 36+ Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom JS parameter in all versions up to, and including, 2.2.64 due to insufficient input sanitization and output escaping.

5.4
2024-01-11 CVE-2023-6684 Vowelweb Cross-site Scripting vulnerability in Vowelweb Ibtana

The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'ive' shortcode in versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping on 'width' and 'height' user supplied attribute.

5.4
2024-01-11 CVE-2023-6776 3Dflipbook Cross-site Scripting vulnerability in 3Dflipbook 3D Flipbook

The 3D FlipBook plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘Ready Function’ field in all versions up to, and including, 1.15.2 due to insufficient input sanitization and output escaping.

5.4
2024-01-11 CVE-2023-6781 Themeisle Cross-site Scripting vulnerability in Themeisle Orbit FOX

The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom fields in all versions up to, and including, 2.10.26 due to insufficient input sanitization and output escaping on user supplied values.

5.4
2024-01-11 CVE-2023-6782 Magazine3 Cross-site Scripting vulnerability in Magazine3 AMP for WP

The AMP for WP – Accelerated Mobile Pages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.0.92 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-6934 Limitloginattempts Cross-site Scripting vulnerability in Limitloginattempts Limit Login Attempts Reloaded

The Limit Login Attempts Reloaded plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 2.25.26 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-6988 Extendthemes Cross-site Scripting vulnerability in Extendthemes Colibri Page Builder 1.0.227/1.0.229

The Colibri Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's extend_builder_render_js shortcode in all versions up to, and including, 1.0.239 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-6990 Weavertheme Cross-site Scripting vulnerability in Weavertheme Weaver Xtreme Theme Support

The Weaver Xtreme theme for WordPress is vulnerable to Stored Cross-Site Scripting via custom post meta in all versions up to, and including, 6.3.0 due to insufficient input sanitization and output escaping on user supplied meta (page-head-code).

5.4
2024-01-11 CVE-2023-6994 Fernandobriano Cross-site Scripting vulnerability in Fernandobriano List Category Posts

The List category posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'catlist' shortcode in all versions up to, and including, 0.89.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-7070 Jannisthuemmig Cross-site Scripting vulnerability in Jannisthuemmig Email Encoder 2.1.8

The Email Encoder – Protect Email Addresses and Phone Numbers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's eeb_mailto shortcode in all versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-01-11 CVE-2023-7071 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Blocks

The Essential Blocks – Page Builder Gutenberg Blocks, Patterns & Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Table of Contents block in all versions up to, and including, 4.4.6 due to insufficient input sanitization and output escaping.

5.4
2024-01-11 CVE-2024-21637 Goauthentik Cross-site Scripting vulnerability in Goauthentik Authentik

Authentik is an open-source Identity Provider.

5.4
2024-01-10 CVE-2023-48783 Fortinet Authorization Bypass Through User-Controlled Key vulnerability in Fortinet Fortiportal

An Authorization Bypass Through User-Controlled Key vulnerability [CWE-639] affecting PortiPortal version 7.2.1 and below, version 7.0.6 and below, version 6.0.14 and below, version 5.3.8 and below may allow a remote authenticated user with at least read-only permissions to access to other organization endpoints via crafted GET requests.

5.4
2024-01-10 CVE-2023-47861 Wwbn Cross-site Scripting vulnerability in Wwbn Avideo 11.6/15Fed957Fb

A cross-site scripting (xss) vulnerability exists in the channelBody.php user name functionality of WWBN AVideo 11.6 and dev master commit 15fed957fb.

5.4
2024-01-10 CVE-2023-48730 Wwbn Cross-site Scripting vulnerability in Wwbn Avideo 15Fed957Fb

A cross-site scripting (xss) vulnerability exists in the navbarMenuAndLogo.php user name functionality of WWBN AVideo dev master commit 15fed957fb.

5.4
2024-01-10 CVE-2023-48248 Bosch Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2

The vulnerability allows an authenticated remote attacker to upload a malicious file to the SD card containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned file.

5.4
2024-01-10 CVE-2023-51252 Publiccms Cross-site Scripting vulnerability in Publiccms 4.0

PublicCMS 4.0 is vulnerable to Cross Site Scripting (XSS).

5.4
2024-01-09 CVE-2023-50136 Jfinalcms Project Cross-site Scripting vulnerability in Jfinalcms Project Jfinalcms 5.0.0

Cross Site Scripting (XSS) vulnerability in JFinalcms 5.0.0 allows attackers to run arbitrary code via the name field when creating a new custom table.

5.4
2024-01-09 CVE-2023-5770 Proofpoint Inappropriate Encoding for Output Context vulnerability in Proofpoint Enterprise Protection 8.18.6/8.20.0/8.20.2

Proofpoint Enterprise Protection contains a vulnerability in the email delivery agent that allows an unauthenticated attacker to inject improperly encoded HTML into the email body of a message through the email subject.

5.4
2024-01-09 CVE-2024-0346 Vehicle Booking System Project Cross-site Scripting vulnerability in Vehicle Booking System Project Vehicle Booking System 1.0

A vulnerability has been found in CodeAstro Vehicle Booking System 1.0 and classified as problematic.

5.4
2024-01-09 CVE-2024-0226 Synopsys Cross-site Scripting vulnerability in Synopsys Seeker

Synopsys Seeker versions prior to 2023.12.0 are vulnerable to a stored cross-site scripting vulnerability through a specially crafted payload.

5.4
2024-01-09 CVE-2022-28975 Infoblox Cross-site Scripting vulnerability in Infoblox Nios 8.5.2409296

A stored cross-site scripting (XSS) vulnerability in Infoblox NIOS v8.5.2-409296 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the VLAN View Name field.

5.4
2024-01-09 CVE-2024-22370 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2023.3.22666 stored XSS via markdown was possible

5.4
2024-01-09 CVE-2023-6148 Qualys Cross-site Scripting vulnerability in Qualys Policy Compliance

Qualys Jenkins Plugin for Policy Compliance prior to version and including 1.0.5 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services.

5.4
2024-01-09 CVE-2023-6788 Wpmet Cross-Site Request Forgery (CSRF) vulnerability in Wpmet Metform Elementor Contact Form Builder

The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.8.1.

5.4
2024-01-09 CVE-2023-26998 Netscout Cross-site Scripting vulnerability in Netscout Ngeniusone 6.3.4

Cross Site Scripting vulnerability found in NetScoutnGeniusOne v.6.3.4 allows a remote attacker to execute arbitrary code via the creator parameter of the Alert Configuration page.

5.4
2024-01-09 CVE-2024-21738 SAP Cross-site Scripting vulnerability in SAP Netweaver Application Server Abap

SAP NetWeaver ABAP Application Server and ABAP Platform do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An attacker with low privileges can cause limited impact to confidentiality of the application data after successful exploitation.

5.4
2024-01-09 CVE-2024-21734 SAP Open Redirect vulnerability in SAP Marketing 160

SAP Marketing (Contacts App) - version 160, allows an attacker with low privileges to trick a user to open malicious page which could lead to a very convincing phishing attack with low impact on confidentiality and integrity of the application.

5.4
2024-01-08 CVE-2023-52198 Michielvaneerd Cross-site Scripting vulnerability in Michielvaneerd Private Google Calendars 20231125

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michiel van Eerd Private Google Calendars allows Stored XSS.This issue affects Private Google Calendars: from n/a through 20231125.

5.4
2024-01-08 CVE-2023-51246 GET Simple Cross-site Scripting vulnerability in Get-Simple Getsimplecms 3.3.16

A Cross Site Scripting (XSS) vulnerability in GetSimple CMS 3.3.16 exists when using Source Code Mode as a backend user to add articles via the /admin/edit.php page.

5.4
2024-01-08 CVE-2023-6141 G5Plus Cross-site Scripting vulnerability in G5Plus Essential Real Estate

The Essential Real Estate WordPress plugin before 4.4.0 does not apply proper capability checks on its AJAX actions, which among other things, allow attackers with a subscriber account to conduct Stored XSS attacks.

5.4
2024-01-08 CVE-2024-21744 Mapster Cross-site Scripting vulnerability in Mapster WP Maps

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mapster Technology Inc.

5.4
2024-01-08 CVE-2024-21745 Laybuy Cross-site Scripting vulnerability in Laybuy Payment Extension for Woocommerce

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Laybuy Laybuy Payment Extension for WooCommerce allows Stored XSS.This issue affects Laybuy Payment Extension for WooCommerce: from n/a through 5.3.9.

5.4
2024-01-08 CVE-2023-29052 Open Xchange Cross-site Scripting vulnerability in Open-Xchange OX APP Suite 7.10.6

Users were able to define disclaimer texts for an upsell shop dialog that would contain script code that was not sanitized correctly.

5.4
2024-01-08 CVE-2023-41710 Open Xchange Cross-site Scripting vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6

User-defined script code could be stored for a upsell related shop URL.

5.4
2024-01-13 CVE-2023-51062 Qstar Missing Authentication for Critical Function vulnerability in Qstar Archive Storage Manager 30

An unauthenticated log file read in the component log-smblog-save of QStar Archive Solutions RELEASE_3-0 Build 7 Patch 0 allows attackers to disclose the SMB Log contents via executing a crafted command.

5.3
2024-01-12 CVE-2024-0465 Code Projects Path Traversal: '../filedir' vulnerability in Code-Projects Employee Profile Management System 1.0

A vulnerability classified as problematic was found in code-projects Employee Profile Management System 1.0.

5.3
2024-01-12 CVE-2023-28898 Skoda Auto Unspecified vulnerability in Skoda-Auto Superb 3 Firmware 2022

The Real-Time Streaming Protocol implementation in the MIB3 infotainment incorrectly handles requests to /logs URI, when the id parameter equals to zero.

5.3
2024-01-12 CVE-2023-2030 Gitlab Insufficient Verification of Data Authenticity vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions from 12.2 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which an attacker could potentially modify the metadata of signed commits.

5.3
2024-01-12 CVE-2023-4812 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 15.3 before 16.5.6, all versions starting from 16.6 before 16.6.4, all versions starting from 16.7 before 16.7.2.

5.3
2024-01-12 CVE-2023-6955 Gitlab Exposure of Resource to Wrong Sphere vulnerability in Gitlab

An improper access control vulnerability exists in GitLab Remote Development affecting all versions prior to 16.5.6, 16.6 prior to 16.6.4 and 16.7 prior to 16.7.2.

5.3
2024-01-12 CVE-2024-21596 Juniper Out-of-bounds Write vulnerability in Juniper Junos

A Heap-based Buffer Overflow vulnerability in the Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS). If an attacker sends a specific BGP UPDATE message to the device, this will cause a memory overwrite and therefore an RPD crash and restart in the backup Routing Engine (RE).

5.3
2024-01-12 CVE-2024-21607 Juniper Unspecified vulnerability in Juniper Junos

An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device. If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which matches on "payload-protocol", packets are permitted instead of rejected.

5.3
2024-01-11 CVE-2023-50128 Hozard Authentication Bypass by Capture-replay vulnerability in Hozard Alarm System 1.0

The remote keyless system of the Hozard alarm system (alarmsystemen) v1.0 sends an identical radio frequency signal for each request, which results in an attacker being able to conduct replay attacks to bring the alarm system to a disarmed state.

5.3
2024-01-11 CVE-2023-6496 Freeamigos Missing Authorization vulnerability in Freeamigos Manage Notification E-Mails

The Manage Notification E-mails plugin for WordPress is vulnerable to Missing Authorization in all versions up to, and including, 1.8.5 via the card_famne_export_settings function.

5.3
2024-01-11 CVE-2023-6582 Wpmet Unspecified vulnerability in Wpmet Elements KIT Elementor Addons

The ElementsKit Elementor addons plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0.3 via the ekit_widgetarea_content function.

5.3
2024-01-11 CVE-2023-6637 Daan Missing Authorization vulnerability in Daan Complete Analytics Optimization Suite

The CAOS | Host Google Analytics Locally plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_settings' function in versions up to, and including, 4.7.14.

5.3
2024-01-11 CVE-2023-6638 Gutengeek Missing Authorization vulnerability in Gutengeek GG WOO Feed 1.2.4

The GTG Product Feed for Shopping plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_settings' function in versions up to, and including, 1.2.4.

5.3
2024-01-11 CVE-2023-6855 Strangerstudios Missing Authorization vulnerability in Strangerstudios Paid Memberships PRO

The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to unauthorized modification of membership levels created by the plugin due to an incorrectly implemented capability check in the pmpro_rest_api_get_permissions_check function in all versions up to 2.12.5 (inclusive).

5.3
2024-01-10 CVE-2024-0333 Google
Fedoraproject
Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page.
5.3
2024-01-10 CVE-2023-29447 PTC Insufficiently Protected Credentials vulnerability in PTC products

An insufficiently protected credentials vulnerability in KEPServerEX could allow an adversary to capture user credentials as the web server uses basic authentication.

5.3
2024-01-10 CVE-2023-50172 Wwbn Weak Password Recovery Mechanism for Forgotten Password vulnerability in Wwbn Avideo 15Fed957Fb

A recovery notification bypass vulnerability exists in the userRecoverPass.php captcha validation functionality of WWBN AVideo dev master commit 15fed957fb.

5.3
2024-01-10 CVE-2023-41603 Dlink Unspecified vulnerability in Dlink R15 Firmware

D-Link R15 before v1.08.02 was discovered to contain no firewall restrictions for IPv6 traffic.

5.3
2024-01-09 CVE-2024-0349 Engineers Online Portal Project Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability was found in SourceCodester Engineers Online Portal 1.0.

5.3
2024-01-09 CVE-2024-21313 Microsoft Unspecified vulnerability in Microsoft products

Windows TCP/IP Information Disclosure Vulnerability

5.3
2024-01-08 CVE-2024-21645 Pyload Injection vulnerability in Pyload

pyLoad is the free and open-source Download Manager written in pure Python.

5.3
2024-01-11 CVE-2024-21337 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

5.2
2024-01-10 CVE-2020-26627 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a crafted payload entered into the 'Admin Remark' parameter under the 'Contact Us Queries -> Unread Query' tab.

4.9
2024-01-10 CVE-2020-26630 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.

4.9
2024-01-09 CVE-2024-21668 Mrousavy Information Exposure Through Log Files vulnerability in Mrousavy React-Native-Mmkv

react-native-mmkv is a library that allows easy use of MMKV inside React Native applications.

4.9
2024-01-09 CVE-2024-20662 Microsoft Unspecified vulnerability in Microsoft products

Windows Online Certificate Status Protocol (OCSP) Information Disclosure Vulnerability

4.9
2024-01-09 CVE-2023-46906 Juzaweb Unspecified vulnerability in Juzaweb CMS

juzaweb <= 3.4 is vulnerable to Incorrect Access Control, resulting in an application outage after a 500 HTTP status code.

4.9
2024-01-08 CVE-2024-21747 Wedevs SQL Injection vulnerability in Wedevs WP ERP

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting.This issue affects WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting: from n/a through 1.12.8.

4.9
2024-01-13 CVE-2024-0501 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 House Rental Management System 1.0

A vulnerability has been found in SourceCodester House Rental Management System 1.0 and classified as problematic.

4.8
2024-01-13 CVE-2024-0499 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 House Rental Management System 1.0

A vulnerability, which was classified as problematic, has been found in SourceCodester House Rental Management System 1.0.

4.8
2024-01-13 CVE-2024-0500 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 House Rental Management System 1.0

A vulnerability, which was classified as problematic, was found in SourceCodester House Rental Management System 1.0.

4.8
2024-01-13 CVE-2024-0476 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Blood Bank & Donor Management System 1.0

A vulnerability, which was classified as problematic, was found in Blood Bank & Donor Management 1.0.

4.8
2024-01-11 CVE-2023-5691 Collect Chat Cross-site Scripting vulnerability in Collect.Chat Chatbot

The Chatbot for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in version 2.3.9 due to insufficient input sanitization and output escaping.

4.8
2024-01-11 CVE-2023-6924 10Web Cross-site Scripting vulnerability in 10Web Photo Gallery

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes.

4.8
2024-01-11 CVE-2023-6446 Dwbooster Cross-site Scripting vulnerability in Dwbooster Calculated Fields Form

The Calculated Fields Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.40 due to insufficient input sanitization and output escaping.

4.8
2024-01-10 CVE-2023-42941 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved checks.

4.8
2024-01-09 CVE-2023-6842 Strategy11 Cross-site Scripting vulnerability in Strategy11 Formidable Form Builder

The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name field label and description field label parameter in all versions up to 6.7 (inclusive) due to insufficient input sanitization and output escaping.

4.8
2024-01-09 CVE-2023-6594 Maxfoundry Cross-site Scripting vulnerability in Maxfoundry Maxbuttons

The WordPress Button Plugin MaxButtons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 9.7.4 due to insufficient input sanitization and output escaping.

4.8
2024-01-08 CVE-2023-52197 Impactpixel Cross-site Scripting vulnerability in Impactpixel ADS Invalid Click Protection 1.0

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Impactpixel Ads Invalid Click Protection allows Stored XSS.This issue affects Ads Invalid Click Protection: from n/a through 1.0.

4.8
2024-01-08 CVE-2023-52203 Cformsii Project Cross-site Scripting vulnerability in Cformsii Project Cformsii

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Oliver Seidel, Bastian Germann cformsII allows Stored XSS.This issue affects cformsII: from n/a through 15.0.5.

4.8
2024-01-08 CVE-2023-5911 Hamidrezasepehr Cross-site Scripting vulnerability in Hamidrezasepehr WP Custom Cursors | Wordpress Cursor Plugin

The WP Custom Cursors | WordPress Cursor Plugin WordPress plugin through 3.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2024-01-10 CVE-2022-32919 Apple Improper Restriction of Rendered UI Layers or Frames vulnerability in Apple Ipados and Iphone OS

The issue was addressed with improved UI handling.

4.7
2024-01-10 CVE-2023-29446 PTC Improper Input Validation vulnerability in PTC products

An improper input validation vulnerability has been discovered that could allow an adversary to inject a UNC path via a malicious project file.

4.7
2024-01-09 CVE-2024-20691 Microsoft Unspecified vulnerability in Microsoft products

Windows Themes Information Disclosure Vulnerability

4.7
2024-01-11 CVE-2023-51750 Scalefusion Unspecified vulnerability in Scalefusion 10.5.2

ScaleFusion 10.5.2 does not properly limit users to the Edge application because file downloads can occur.

4.6
2024-01-09 CVE-2024-21305 Microsoft Unspecified vulnerability in Microsoft products

Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability

4.4
2024-01-12 CVE-2022-4962 Apolloconfig Improper Authorization vulnerability in Apolloconfig Apollo 2.0.0/2.0.1

A vulnerability was found in Apollo 2.0.0/2.0.1 and classified as problematic.

4.3
2024-01-12 CVE-2023-49099 Discourse Improper Access Control vulnerability in Discourse

Discourse is a platform for community discussion.

4.3
2024-01-12 CVE-2024-21655 Discourse Allocation of Resources Without Limits or Throttling vulnerability in Discourse

Discourse is a platform for community discussion.

4.3
2024-01-12 CVE-2023-40362 Centralsquare Missing Authorization vulnerability in Centralsquare Click2Gov Building Permit

An issue was discovered in CentralSquare Click2Gov Building Permit before October 2023.

4.3
2024-01-11 CVE-2023-6242 Myeventon Cross-Site Request Forgery (CSRF) vulnerability in Myeventon Eventon

The EventON - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.5.4 (for Pro) & 2.2.7 (for Free).

4.3
2024-01-11 CVE-2023-6244 Myeventon Cross-Site Request Forgery (CSRF) vulnerability in Myeventon Eventon

The EventON - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.5.4 (Pro) & 2.2.8 (Free).

4.3
2024-01-11 CVE-2023-4246 Givewp Cross-Site Request Forgery (CSRF) vulnerability in Givewp

The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3.

4.3
2024-01-11 CVE-2023-4248 Givewp Cross-Site Request Forgery (CSRF) vulnerability in Givewp

The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3.

4.3
2024-01-11 CVE-2023-6504 Cozmoslabs Missing Authorization vulnerability in Cozmoslabs Profile Builder

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the wppb_toolbox_usermeta_handler function in all versions up to, and including, 3.10.7.

4.3
2024-01-11 CVE-2023-6598 Softaculous Missing Authorization vulnerability in Softaculous Speedycache

The SpeedyCache plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the speedycache_save_varniship, speedycache_img_update_settings, speedycache_preloading_add_settings, and speedycache_preloading_delete_resource functions in all versions up to, and including, 1.1.3.

4.3
2024-01-11 CVE-2023-6742 Enviragallery Improper Check for Unusual or Exceptional Conditions vulnerability in Enviragallery Envira Gallery

The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'envira_gallery_insert_images' function in all versions up to, and including, 1.8.7.1.

4.3
2024-01-11 CVE-2023-7019 Themeisle Missing Authorization vulnerability in Themeisle Lightstart

The LightStart – Maintenance Mode, Coming Soon and Landing Page Builder plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the insert_template function in all versions up to, and including, 2.6.8.

4.3
2024-01-11 CVE-2023-7048 Premio Cross-Site Request Forgery (CSRF) vulnerability in Premio MY Sticky BAR

The My Sticky Bar plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.6.

4.3
2024-01-11 CVE-2023-6223 Thimpress Authorization Bypass Through User-Controlled Key vulnerability in Thimpress Learnpress

The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key.

4.3
2024-01-11 CVE-2023-6506 Wpwhitesecurity Incorrect Permission Assignment for Critical Resource vulnerability in Wpwhitesecurity WP 2FA

The WP 2FA – Two-factor authentication for WordPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.5.0 via the send_backup_codes_email due to missing validation on a user controlled key.

4.3
2024-01-11 CVE-2023-6520 Melapress Cross-Site Request Forgery (CSRF) vulnerability in Melapress WP 2FA

The WP 2FA – Two-factor authentication for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.5.0.

4.3
2024-01-11 CVE-2023-6883 Easysocialfeed Incorrect Permission Assignment for Critical Resource vulnerability in Easysocialfeed Easy Social Feed

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2.

4.3
2024-01-11 CVE-2023-6630 Rocklobster Authorization Bypass Through User-Controlled Key vulnerability in Rocklobster Contact Form 7

The Contact Form 7 – Dynamic Text Extension plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.1.0 via the CF7_get_custom_field and CF7_get_current_user shortcodes due to missing validation on a user controlled key.

4.3
2024-01-11 CVE-2024-21665 Pimcore Unspecified vulnerability in Pimcore E-Commerce Framework

ecommerce-framework-bundle is the Pimcore Ecommerce Framework Bundle.

4.3
2024-01-09 CVE-2024-22164 Splunk Allocation of Resources Without Limits or Throttling vulnerability in Splunk Enterprise Security 7.1.0/7.1.1

In Splunk Enterprise Security (ES) versions below 7.1.2, an attacker can use investigation attachments to perform a denial of service (DoS) to the Investigation.

4.3
2024-01-10 CVE-2023-42934 Apple Unspecified vulnerability in Apple Macos

An information disclosure issue was addressed by removing the vulnerable code.

4.2

15 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-01-09 CVE-2024-0347 Engineers Online Portal Project Weak Password Requirements vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as problematic.

3.7
2024-01-12 CVE-2023-49098 Discourse Improper Access Control vulnerability in Discourse Reactions 0.1/0.2

Discourse-reactions is a plugin that allows user to add their reactions to the post.

3.5
2024-01-09 CVE-2024-0351 Engineers Online Portal Project Session Fixation vulnerability in Engineers Online Portal Project Engineers Online Portal 1.0

A vulnerability classified as problematic has been found in SourceCodester Engineers Online Portal 1.0.

3.5
2024-01-10 CVE-2022-42839 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

This issue was addressed with improved redaction of sensitive information.

3.3
2024-01-10 CVE-2023-28197 Apple Unspecified vulnerability in Apple Macos

An access issue was addressed with additional sandbox restrictions.

3.3
2024-01-10 CVE-2023-38612 Apple Unspecified vulnerability in Apple Iphone OS and Macos

The issue was addressed with improved checks.

3.3
2024-01-10 CVE-2023-40383 Apple Unspecified vulnerability in Apple Macos

A path handling issue was addressed with improved validation.

3.3
2024-01-10 CVE-2023-40394 Apple Unspecified vulnerability in Apple Ipados

The issue was addressed with improved validation of environment variables.

3.3
2024-01-10 CVE-2023-40439 Apple Unspecified vulnerability in Apple Ipados

A privacy issue was addressed with improved private data redaction for log entries.

3.3
2024-01-10 CVE-2023-42830 Apple Unspecified vulnerability in Apple Iphone OS

A privacy issue was addressed with improved private data redaction for log entries.

3.3
2024-01-11 CVE-2023-20573 AMD Unspecified vulnerability in AMD products

A privileged attacker can prevent delivery of debug exceptions to SEV-SNP guests potentially resulting in guests not receiving expected debug information.

3.2
2024-01-10 CVE-2023-49619 Apache Race Condition vulnerability in Apache Answer

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability in Apache Answer. This issue affects Apache Answer: through 1.2.0. Under normal circumstances, a user can only bookmark a question once, and will only increase the number of questions bookmarked once.

3.1
2024-01-11 CVE-2024-22194 Lfprojects Predictable Seed in Pseudo-Random Number Generator (PRNG) vulnerability in Lfprojects Case Python Utilities and CDO Local Uuid Utility

cdo-local-uuid project provides a specialized UUID-generating function that can, on user request, cause a program to generate deterministic UUIDs.

2.8
2024-01-12 CVE-2024-0230 Apple Unspecified vulnerability in Apple Magic Keyboard Firmware

A session management issue was addressed with improved checks.

2.4
2024-01-10 CVE-2023-40529 Apple Unspecified vulnerability in Apple Iphone OS

This issue was addressed with improved redaction of sensitive information.

2.4