Weekly Vulnerabilities Reports > February 5 to 11, 2024

Overview

578 new vulnerabilities reported during this period, including 112 critical vulnerabilities and 202 high severity vulnerabilities. This weekly summary report vulnerabilities in 1148 products from 278 vendors including Qualcomm, IBM, Samsung, Google, and Linux. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Out-of-bounds Write", "Unrestricted Upload of File with Dangerous Type", and "Cross-Site Request Forgery (CSRF)".

  • 464 reported vulnerabilities are remotely exploitables.
  • 229 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 316 reported vulnerabilities are exploitable by an anonymous user.
  • Qualcomm has the most reported vulnerabilities, with 26 reported vulnerabilities.
  • Xxyopen has the most reported critical vulnerabilities, with 11 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

112 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-02-09 CVE-2023-6677 Oduyo SQL Injection vulnerability in Oduyo Online Collection 1.0.1

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Oduyo Financial Technology Online Collection allows SQL Injection.This issue affects Online Collection: before v.1.0.2.

9.8
2024-02-09 CVE-2024-25302 Remyandrade SQL Injection vulnerability in Remyandrade Event Student Attendance System 1.0

Sourcecodester Event Student Attendance System 1.0, allows SQL Injection via the 'student' parameter.

9.8
2024-02-09 CVE-2024-25307 Code Projects SQL Injection vulnerability in Code-Projects Cinema Seat Reservation System 1.0

Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at "/Cinema-Reservation/booking.php?id=1."

9.8
2024-02-09 CVE-2024-25314 Hotel Management System Project SQL Injection vulnerability in Hotel Management System Project Hotel Management System 1.0

Code-projects Hotel Managment System 1.0, allows SQL Injection via the 'sid' parameter in Hotel/admin/show.php?sid=2.

9.8
2024-02-09 CVE-2024-25315 Hotel Management System Project SQL Injection vulnerability in Hotel Management System Project Hotel Management System 1.0

Code-projects Hotel Managment System 1.0, allows SQL Injection via the 'rid' parameter in Hotel/admin/roombook.php?rid=2.

9.8
2024-02-09 CVE-2024-25316 Hotel Management System Project SQL Injection vulnerability in Hotel Management System Project Hotel Management System 1.0

Code-projects Hotel Managment System 1.0 allows SQL Injection via the 'eid' parameter in Hotel/admin/usersettingdel.php?eid=2.

9.8
2024-02-09 CVE-2024-25678 Litespeedtech Unspecified vulnerability in Litespeedtech Lsquic

In LiteSpeed QUIC (LSQUIC) Library before 4.0.4, DCID validation is mishandled.

9.8
2024-02-09 CVE-2024-21762 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortios

A out-of-bounds write in Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0.0 through 6.0.17, FortiProxy versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7 allows attacker to execute unauthorized code or commands via specifically crafted requests

9.8
2024-02-09 CVE-2024-25674 Misp Unrestricted Upload of File with Dangerous Type vulnerability in Misp

An issue was discovered in MISP before 2.4.184.

9.8
2024-02-09 CVE-2024-25675 Misp Unspecified vulnerability in Misp

An issue was discovered in MISP before 2.4.184.

9.8
2024-02-09 CVE-2023-46350 Innovadeluxe SQL Injection vulnerability in Innovadeluxe Manufacturer or Supplier Alphabetical Search

SQL injection vulnerability in InnovaDeluxe "Manufacturer or supplier alphabetical search" (idxrmanufacturer) module for PrestaShop versions 2.0.4 and before, allows remote attackers to escalate privileges and obtain sensitive information via the methods IdxrmanufacturerFunctions::getCornersLink, IdxrmanufacturerFunctions::getManufacturersLike and IdxrmanufacturerFunctions::getSuppliersLike.

9.8
2024-02-09 CVE-2023-50026 Presta Monster SQL Injection vulnerability in Presta Monster Multi Accessories PRO

SQL injection vulnerability in Presta Monster "Multi Accessories Pro" (hsmultiaccessoriespro) module for PrestaShop versions 5.1.1 and before, allows remote attackers to escalate privileges and obtain sensitive information via the method HsAccessoriesGroupProductAbstract::getAccessoriesByIdProducts().

9.8
2024-02-09 CVE-2024-24308 Boostmyshop SQL Injection vulnerability in Boostmyshop 1.1.9

SQL Injection vulnerability in Boostmyshop (boostmyshopagent) module for Prestashop versions 1.1.9 and before, allows remote attackers to escalate privileges and obtain sensitive information via changeOrderCarrier.php, relayPoint.php, and shippingConfirmation.php.

9.8
2024-02-09 CVE-2023-46687 Emerson Command Injection vulnerability in Emerson products

In Emerson Rosemount GC370XA, GC700XA, and GC1500XA products, an unauthenticated user with network access could execute arbitrary commands in root context from a remote computer.

9.8
2024-02-09 CVE-2023-49716 Emerson Command Injection vulnerability in Emerson products

In Emerson Rosemount GC370XA, GC700XA, and GC1500XA products, an authenticated user with network access could run arbitrary commands from a remote computer.

9.8
2024-02-09 CVE-2024-1353 Phpems Deserialization of Untrusted Data vulnerability in PHPems

A vulnerability, which was classified as critical, has been found in PHPEMS up to 1.0.

9.8
2024-02-08 CVE-2023-47132 N Able Unspecified vulnerability in N-Able N-Central 2023.4

An issue discovered in N-able N-central before 2023.6 and earlier allows attackers to gain escalated privileges via API calls.

9.8
2024-02-08 CVE-2023-40266 Mitel Path Traversal vulnerability in Mitel Unify Openscape Xpressions Webassistant

An issue was discovered in Atos Unify OpenScape Xpressions WebAssistant V7 before V7R1 FR5 HF42 P911.

9.8
2024-02-08 CVE-2024-24393 Zyx0814 Unrestricted Upload of File with Dangerous Type vulnerability in Zyx0814 Pichome 1.1.01

File Upload vulnerability index.php in Pichome v.1.1.01 allows a remote attacker to execute arbitrary code via crafted POST request.

9.8
2024-02-08 CVE-2024-24495 Remyandrade SQL Injection vulnerability in Remyandrade Daily Habit Tracker 1.0

SQL Injection vulnerability in delete-tracker.php in Daily Habit Tracker v.1.0 allows a remote attacker to execute arbitrary code via crafted GET request.

9.8
2024-02-08 CVE-2024-24496 Remyandrade Improper Authentication vulnerability in Remyandrade Daily Habit Tracker 1.0

An issue in Daily Habit Tracker v.1.0 allows a remote attacker to manipulate trackers via the home.php, add-tracker.php, delete-tracker.php, update-tracker.php components.

9.8
2024-02-08 CVE-2024-0242 Johnsoncontrols Unspecified vulnerability in Johnsoncontrols products

Under certain circumstances IQ Panel4 and IQ4 Hub panel software prior to version 4.4.2 could allow unauthorized access to settings.

9.8
2024-02-08 CVE-2024-22836 Akaunting OS Command Injection vulnerability in Akaunting

An OS command injection vulnerability exists in Akaunting v3.1.3 and earlier.

9.8
2024-02-08 CVE-2023-50061 Store Opart SQL Injection vulnerability in Store-Opart Op'Art Easy Redirect

PrestaShop Op'art Easy Redirect >= 1.3.8 and <= 1.3.12 is vulnerable to SQL Injection via Oparteasyredirect::hookActionDispatcher().

9.8
2024-02-08 CVE-2024-24213 Postgresql SQL Injection vulnerability in Postgresql 15.1

Supabase PostgreSQL v15.1 was discovered to contain a SQL injection vulnerability via the component /pg_meta/default/query.

9.8
2024-02-08 CVE-2024-24321 Dlink Command Injection vulnerability in Dlink Dir-816 Firmware 1.10Cnb05

An issue in Dlink DIR-816A2 v.1.10CNB05 allows a remote attacker to execute arbitrary code via the wizardstep4_ssid_2 parameter in the sub_42DA54 function.

9.8
2024-02-08 CVE-2023-42282 Fedorindutny Server-Side Request Forgery (SSRF) vulnerability in Fedorindutny IP

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

9.8
2024-02-08 CVE-2024-25189 Bencollins Information Exposure Through Discrepancy vulnerability in Bencollins JWT C Library 1.15.3

libjwt 1.15.3 uses strcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side channel.

9.8
2024-02-08 CVE-2024-25190 Glitchedpolygons Information Exposure Through Discrepancy vulnerability in Glitchedpolygons L8W8Jwt 2.2.1

l8w8jwt 2.2.1 uses memcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side channel.

9.8
2024-02-08 CVE-2024-25191 Zihanggao Information Exposure Through Discrepancy vulnerability in Zihanggao PHP-Jwt 1.0.0

php-jwt 1.0.0 uses strcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side channel.

9.8
2024-02-08 CVE-2024-1207 Wpbookingcalendar SQL Injection vulnerability in Wpbookingcalendar Booking Calendar

The WP Booking Calendar plugin for WordPress is vulnerable to SQL Injection via the 'calendar_request_params[dates_ddmmyy_csv]' parameter in all versions up to, and including, 9.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

9.8
2024-02-08 CVE-2024-24202 Easycorp Unrestricted Upload of File with Dangerous Type vulnerability in Easycorp Zentao, Zentao BIZ and Zentao MAX

An arbitrary file upload vulnerability in /upgrade/control.php of ZenTao Community Edition v18.10, ZenTao Biz v8.10, and ZenTao Max v4.10 allows attackers to execute arbitrary code via uploading a crafted .txt file.

9.8
2024-02-08 CVE-2024-22394 Sonicwall Improper Authentication vulnerability in Sonicwall Sonicos 7.1.17040

An improper authentication vulnerability has been identified in SonicWall SonicOS SSL-VPN feature, which in specific conditions could allow a remote attacker to bypass authentication.  This issue affects only firmware version SonicOS 7.1.1-7040.

9.8
2024-02-08 CVE-2024-24003 Jishenghua SQL Injection vulnerability in Jishenghua Jsherp 3.3

jshERP v3.3 is vulnerable to SQL Injection.

9.8
2024-02-08 CVE-2024-24014 Xxyopen SQL Injection vulnerability in Xxyopen Novel-Plus

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions.

9.8
2024-02-08 CVE-2024-24017 Xxyopen SQL Injection vulnerability in Xxyopen Novel-Plus

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions.

9.8
2024-02-08 CVE-2024-24021 Xxyopen SQL Injection vulnerability in Xxyopen Novel-Plus

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior.

9.8
2024-02-08 CVE-2024-24018 Xxyopen SQL Injection vulnerability in Xxyopen Novel-Plus

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions.

9.8
2024-02-08 CVE-2024-24023 Xxyopen SQL Injection vulnerability in Xxyopen Novel-Plus

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior.

9.8
2024-02-08 CVE-2024-24024 Xxyopen Unrestricted Upload of File with Dangerous Type vulnerability in Xxyopen Novel-Plus

An arbitrary File download vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: fileDownload().

9.8
2024-02-08 CVE-2024-24025 Xxyopen Unrestricted Upload of File with Dangerous Type vulnerability in Xxyopen Novel-Plus

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: upload().

9.8
2024-02-08 CVE-2024-24026 Xxyopen Unrestricted Upload of File with Dangerous Type vulnerability in Xxyopen Novel-Plus

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions at com.java2nb.system.controller.SysUserController: uploadImg().

9.8
2024-02-07 CVE-2023-38995 Schuhfried Use of Hard-coded Credentials vulnerability in Schuhfried

An issue in SCHUHFRIED v.8.22.00 allows remote attacker to obtain the database password via crafted curl command.

9.8
2024-02-07 CVE-2023-32328 IBM Cleartext Transmission of Sensitive Information vulnerability in IBM Security Verify Access

IBM Security Verify Access 10.0.0.0 through 10.0.6.1 uses insecure protocols in some instances that could allow an attacker on the network to take control of the server.

9.8
2024-02-07 CVE-2023-32330 IBM Improper Certificate Validation vulnerability in IBM Security Verify Access

IBM Security Verify Access 10.0.0.0 through 10.0.6.1 uses insecure calls that could allow an attacker on the network to take control of the server.

9.8
2024-02-07 CVE-2024-24563 Vyperlang Improper Validation of Array Index vulnerability in Vyperlang Vyper

Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine.

9.8
2024-02-07 CVE-2024-24811 Zope SQL Injection vulnerability in Zope Sqlalchemyda

SQLAlchemyDA is a generic database adapter for ZSQL methods.

9.8
2024-02-07 CVE-2024-24133 Atmail SQL Injection vulnerability in Atmail 6.3.0/6.6.0

Atmail v6.6.0 was discovered to contain a SQL injection vulnerability via the username parameter on the login page.

9.8
2024-02-07 CVE-2024-24186 Jsish Out-of-bounds Write vulnerability in Jsish 3.5.0

Jsish v3.5.0 (commit 42c694c) was discovered to contain a stack-overflow via the component IterGetKeysCallback at /jsish/src/jsiValue.c.

9.8
2024-02-07 CVE-2024-24188 Jsish Out-of-bounds Write vulnerability in Jsish 3.5.0

Jsish v3.5.0 was discovered to contain a heap-buffer-overflow in ./src/jsiUtils.c.

9.8
2024-02-07 CVE-2024-24189 Jsish Use After Free vulnerability in Jsish 3.5.0

Jsish v3.5.0 (commit 42c694c) was discovered to contain a use-after-free via the SplitChar at ./src/jsiUtils.c.

9.8
2024-02-07 CVE-2023-46914 Bookingcalendar Project SQL Injection vulnerability in Bookingcalendar Project Bookingcalendar 2.7.9

SQL Injection vulnerability in RM bookingcalendar module for PrestaShop versions 2.7.9 and before, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via ics_export.php.

9.8
2024-02-07 CVE-2024-24303 Hipresta SQL Injection vulnerability in Hipresta Gift Wrapping PRO

SQL Injection vulnerability in HiPresta "Gift Wrapping Pro" (hiadvancedgiftwrapping) module for PrestaShop before version 1.4.1, allows remote attackers to escalate privileges and obtain sensitive information via the HiAdvancedGiftWrappingGiftWrappingModuleFrontController::addGiftWrappingCartValue() method.

9.8
2024-02-07 CVE-2024-1268 Restaurant POS System Project Unrestricted Upload of File with Dangerous Type vulnerability in Restaurant POS System Project Restaurant POS System 1.0

A vulnerability, which was classified as critical, was found in CodeAstro Restaurant POS System 1.0.

9.8
2024-02-07 CVE-2024-24019 Xxyopen SQL Injection vulnerability in Xxyopen Novel-Plus

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions.

9.8
2024-02-07 CVE-2024-1264 Juanpao Unrestricted Upload of File with Dangerous Type vulnerability in Juanpao Jpshop

A vulnerability has been found in Juanpao JPShop up to 1.5.02 and classified as critical.

9.8
2024-02-07 CVE-2024-1283 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.8
2024-02-07 CVE-2024-1284 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.8
2024-02-07 CVE-2024-24001 Jishenghua SQL Injection vulnerability in Jishenghua Jsherp 3.3

jshERP v3.3 is vulnerable to SQL Injection.

9.8
2024-02-07 CVE-2024-24002 Jishenghua SQL Injection vulnerability in Jishenghua Jsherp 3.3

jshERP v3.3 is vulnerable to SQL Injection.

9.8
2024-02-07 CVE-2024-24004 Jishenghua SQL Injection vulnerability in Jishenghua Jsherp 3.3

jshERP v3.3 is vulnerable to SQL Injection.

9.8
2024-02-06 CVE-2024-1262 Juanpao Unrestricted Upload of File with Dangerous Type vulnerability in Juanpao Jpshop

A vulnerability, which was classified as critical, has been found in Juanpao JPShop up to 1.5.02.

9.8
2024-02-06 CVE-2024-1263 Juanpao Unrestricted Upload of File with Dangerous Type vulnerability in Juanpao Jpshop

A vulnerability, which was classified as critical, was found in Juanpao JPShop up to 1.5.02.

9.8
2024-02-06 CVE-2024-1260 Juanpao Unrestricted Upload of File with Dangerous Type vulnerability in Juanpao Jpshop

A vulnerability classified as critical has been found in Juanpao JPShop up to 1.5.02.

9.8
2024-02-06 CVE-2024-1261 Juanpao Unrestricted Upload of File with Dangerous Type vulnerability in Juanpao Jpshop

A vulnerability classified as critical was found in Juanpao JPShop up to 1.5.02.

9.8
2024-02-06 CVE-2024-24577 Libgit2 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libgit2

libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application.

9.8
2024-02-06 CVE-2024-1259 Juanpao Unrestricted Upload of File with Dangerous Type vulnerability in Juanpao Jpshop

A vulnerability was found in Juanpao JPShop up to 1.5.02.

9.8
2024-02-06 CVE-2023-40545 Pingidentity Missing Authentication for Critical Function vulnerability in Pingidentity Pingfederate 11.3.0

Authentication bypass when an OAuth2 Client is using client_secret_jwt as its authentication method on affected 11.3 versions via specially crafted requests.

9.8
2024-02-06 CVE-2024-1252 Tongda2000 SQL Injection vulnerability in Tongda2000 Tongda Office Anywhere 11.10

A vulnerability classified as critical was found in Tongda OA 2017 up to 11.9.

9.8
2024-02-06 CVE-2024-1251 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017 11.9

A vulnerability classified as critical has been found in Tongda OA 2017 up to 11.10.

9.8
2024-02-06 CVE-2024-24000 Huaxiaerp Unrestricted Upload of File with Dangerous Type vulnerability in Huaxiaerp Jsherp 3.3

jshERP v3.3 is vulnerable to Arbitrary File Upload.

9.8
2024-02-06 CVE-2024-24013 Xxyopen SQL Injection vulnerability in Xxyopen Novel-Plus

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions.

9.8
2024-02-06 CVE-2024-24015 Xxyopen SQL Injection vulnerability in Xxyopen Novel-Plus

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions.

9.8
2024-02-06 CVE-2024-24592 Clear Improper Authentication vulnerability in Clear Clearml

Lack of authentication in all versions of the fileserver component of Allegro AI’s ClearML platform allows a remote attacker to arbitrarily access, create, modify and delete files.

9.8
2024-02-06 CVE-2024-23917 Jetbrains Missing Authentication for Critical Function vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible

9.8
2024-02-06 CVE-2024-25140 Rustdesk Improper Certificate Validation vulnerability in Rustdesk 1.2.3

A default installation of RustDesk 1.2.3 on Windows places a WDKTestCert certificate under Trusted Root Certification Authorities with Enhanced Key Usage of Code Signing (1.3.6.1.5.5.7.3.3), valid from 2023 until 2033.

9.8
2024-02-06 CVE-2024-22433 Dell Unspecified vulnerability in Dell Data Protection Search

Dell Data Protection Search 19.2.0 and above contain an exposed password opportunity in plain text when using LdapSettings.get_ldap_info in DP Search.

9.8
2024-02-06 CVE-2023-43518 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in video while parsing invalid mp2 clip.

9.8
2024-02-06 CVE-2023-43519 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption in video while parsing the Videoinfo, when the size of atom is greater than the videoinfo size.

9.8
2024-02-06 CVE-2023-43520 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption when AP includes TID to link mapping IE in the beacons and STA is parsing the beacon TID to link mapping IE.

9.8
2024-02-06 CVE-2023-43534 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption while validating the TID to Link Mapping action request frame, when a station connects to an access point.

9.8
2024-02-06 CVE-2024-22852 Dlink Out-of-bounds Write vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03

D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a stack-based buffer overflow via the function genacgi_main.

9.8
2024-02-06 CVE-2024-22853 Dlink Use of Hard-coded Credentials vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03

D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet session.

9.8
2024-02-06 CVE-2023-46359 Hardy Barth OS Command Injection vulnerability in Hardy-Barth Cph2 Echarge Firmware

An OS command injection vulnerability in Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.

9.8
2024-02-06 CVE-2023-6229 Canon Out-of-bounds Write vulnerability in Canon products

Buffer overflow in CPCA PDL Resource Download process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan.

9.8
2024-02-06 CVE-2023-6230 Canon Out-of-bounds Write vulnerability in Canon products

Buffer overflow in the Address Book password process in authentication of Mobile Device Function of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan.

9.8
2024-02-06 CVE-2023-6231 Canon Out-of-bounds Write vulnerability in Canon products

Buffer overflow in WSD probe request process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan.

9.8
2024-02-06 CVE-2023-6232 Canon Out-of-bounds Write vulnerability in Canon products

Buffer overflow in the Address Book username process in authentication of Mobile Device Function of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan.

9.8
2024-02-06 CVE-2023-6233 Canon Out-of-bounds Write vulnerability in Canon products

Buffer overflow in SLP attribute request process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan.

9.8
2024-02-06 CVE-2023-6234 Canon Out-of-bounds Write vulnerability in Canon products

Buffer overflow in CPCA Color LUT Resource Download process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan.

9.8
2024-02-06 CVE-2024-0244 Canon Out-of-bounds Write vulnerability in Canon products

Buffer overflow in CPCA PCFAX number process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*:Satera MF750C Series firmware v03.07 and earlier sold in Japan.

9.8
2024-02-06 CVE-2024-24112 Exrick SQL Injection vulnerability in Exrick Xmall 1.1

xmall v1.1 was discovered to contain a SQL injection vulnerability via the orderDir parameter.

9.8
2024-02-06 CVE-2024-24398 Stimulsoft Path Traversal vulnerability in Stimulsoft Dashboards.PHP

Directory Traversal vulnerability in Stimulsoft GmbH Stimulsoft Dashboard.JS before v.2024.1.2 allows a remote attacker to execute arbitrary code via a crafted payload to the fileName parameter of the Save function.

9.8
2024-02-05 CVE-2024-23049 B3Log Command Injection vulnerability in B3Log Symphony

An issue in symphony v.3.6.3 and before allows a remote attacker to execute arbitrary code via the log4j component.

9.8
2024-02-05 CVE-2023-6933 Wpengine Deserialization of Untrusted Data vulnerability in Wpengine Better Search Replace

The Better Search Replace plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.4 via deserialization of untrusted input.

9.8
2024-02-05 CVE-2023-6989 Getshieldsecurity Path Traversal vulnerability in Getshieldsecurity Shield Security

The Shield Security – Smart Bot Blocking & Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter.

9.8
2024-02-05 CVE-2023-51951 Stock Management System Project SQL Injection vulnerability in Stock Management System Project Stock Management System 1.0

SQL Injection vulnerability in Stock Management System 1.0 allows a remote attacker to execute arbitrary code via the id parameter in the manage_bo.php file.

9.8
2024-02-05 CVE-2024-24543 Tenda Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.06.42Multi

Buffer Overflow vulnerability in the function setSchedWifi in Tenda AC9 v.3.0, firmware version v.15.03.06.42_multi allows a remote attacker to cause a denial of service or run arbitrary code via crafted overflow data.

9.8
2024-02-05 CVE-2024-0323 BR Automation Use of a Broken or Risky Cryptographic Algorithm vulnerability in Br-Automation Automation Runtime 2.96/3.00

Use of a Broken or Risky Cryptographic Algorithm vulnerability in B&R Industrial Automation Automation Runtime (SDM modules). The FTP server used on the B&R Automation Runtime supports unsecure encryption mechanisms, such as SSLv3, TLSv1.0 and TLS1.1.

9.8
2024-02-05 CVE-2024-23054 Plone Uncontrolled Search Path Element vulnerability in Plone Docker Official Image 5.2.13

An issue in Plone Docker Official Image 5.2.13 (5221) open-source software that could allow for remote code execution due to a package listed in ++plone++static/components not existing in the public package index (npm).

9.8
2024-02-05 CVE-2024-23108 Fortinet OS Command Injection vulnerability in Fortinet Fortisiem

An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via via crafted API requests.

9.8
2024-02-05 CVE-2024-23109 Fortinet OS Command Injection vulnerability in Fortinet Fortisiem

An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via via crafted API requests.

9.8
2024-02-05 CVE-2024-1225 Qibosoft Deserialization of Untrusted Data vulnerability in Qibosoft Qibocms X1 1.0.6

A vulnerability classified as critical was found in QiboSoft QiboCMS X1 up to 1.0.6.

9.8
2024-02-05 CVE-2021-4436 Wp3Dprinting Unrestricted Upload of File with Dangerous Type vulnerability in Wp3Dprinting 3Dprint Lite

The 3DPrint Lite WordPress plugin before 1.9.1.5 does not have any authorisation and does not check the uploaded file in its p3dlite_handle_upload AJAX action , allowing unauthenticated users to upload arbitrary file to the web server.

9.8
2024-02-05 CVE-2023-7077 Sharp Path Traversal vulnerability in Sharp products

Sharp NEC Displays (P403, P463, P553, P703, P801, X554UN, X464UN, X554UNS, X464UNV, X474HB, X464UNS, X554UNV, X555UNS, X555UNV, X754HB, X554HB, E705, E805, E905, UN551S, UN551VS, X551UHD, X651UHD, X841UHD, X981UHD, MD551C8) allows an attacker execute remote code by sending unintended parameters in http request.

9.8
2024-02-05 CVE-2024-20011 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 11.0/12.0/13.0

In alac decoder, there is a possible information disclosure due to an incorrect bounds check.

9.8
2024-02-08 CVE-2023-48974 Axigen Cross-site Scripting vulnerability in Axigen Mail Server

Cross Site Scripting vulnerability in Axigen WebMail prior to 10.3.3.61 allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter.

9.6
2024-02-05 CVE-2023-52138 Mate Desktop Link Following vulnerability in Mate-Desktop Engrampa

Engrampa is an archive manager for the MATE environment.

9.6
2024-02-05 CVE-2024-0964 Gradio Project Path Traversal vulnerability in Gradio Project Gradio

A local file include could be remotely triggered in Gradio due to a vulnerable user-supplied JSON value in an API request.

9.4
2024-02-09 CVE-2023-43609 Emerson Unspecified vulnerability in Emerson products

In Emerson Rosemount GC370XA, GC700XA, and GC1500XA products, an unauthenticated user with network access could obtain access to sensitive information or cause a denial-of-service condition.

9.1
2024-02-07 CVE-2024-24822 Pimcore Missing Authorization vulnerability in Pimcore Admin Classic Bundle

Pimcore's Admin Classic Bundle provides a backend user interface for Pimcore.

9.1
2024-02-06 CVE-2023-33058 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure in Modem while processing SIB5.

9.1

202 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-02-11 CVE-2024-25417 Flusity Cross-Site Request Forgery (CSRF) vulnerability in Flusity 2.33

flusity-CMS v2.33 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /core/tools/add_translation.php.

8.8
2024-02-11 CVE-2024-25418 Flusity Cross-Site Request Forgery (CSRF) vulnerability in Flusity 2.33

flusity-CMS v2.33 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /core/tools/delete_menu.php.

8.8
2024-02-11 CVE-2024-25419 Flusity Cross-Site Request Forgery (CSRF) vulnerability in Flusity 2.33

flusity-CMS v2.33 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /core/tools/update_menu.php.

8.8
2024-02-10 CVE-2024-0594 Getawesomesupport SQL Injection vulnerability in Getawesomesupport Awesome Support

The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to union-based SQL Injection via the 'q' parameter of the wpas_get_users action in all versions up to, and including, 6.1.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2024-02-09 CVE-2023-50349 Hcltech Cross-Site Request Forgery (CSRF) vulnerability in Hcltech Sametime 11.6/12.0

Sametime is impacted by a Cross Site Request Forgery (CSRF) vulnerability.

8.8
2024-02-09 CVE-2023-50386 Apache Unrestricted Upload of File with Dangerous Type vulnerability in Apache Solr

Improper Control of Dynamically-Managed Code Resources, Unrestricted Upload of File with Dangerous Type, Inclusion of Functionality from Untrusted Control Sphere vulnerability in Apache Solr.This issue affects Apache Solr: from 6.0.0 through 8.11.2, from 9.0.0 before 9.4.1. In the affected versions, Solr ConfigSets accepted Java jar and class files to be uploaded through the ConfigSets API. When backing up Solr Collections, these configSet files would be saved to disk when using the LocalFileSystemRepository (the default for backups). If the backup was saved to a directory that Solr uses in its ClassPath/ClassLoaders, then the jar and class files would be available to use with any ConfigSet, trusted or untrusted. When Solr is run in a secure way (Authorization enabled), as is strongly suggested, this vulnerability is limited to extending the Backup permissions with the ability to add libraries. Users are recommended to upgrade to version 8.11.3 or 9.4.1, which fix the issue. In these versions, the following protections have been added: * Users are no longer able to upload files to a configSet that could be executed via a Java ClassLoader. * The Backup API restricts saving backups to directories that are used in the ClassLoader.

8.8
2024-02-09 CVE-2024-25447 Enlightenment Out-of-bounds Write vulnerability in Enlightenment Imlib2 1.9.1

An issue in the imlib_load_image_with_error_return function of imlib2 v1.9.1 allows attackers to cause a heap buffer overflow via parsing a crafted image.

8.8
2024-02-09 CVE-2024-25448 Enlightenment Out-of-bounds Write vulnerability in Enlightenment Imlib2 1.9.1

An issue in the imlib_free_image_and_decache function of imlib2 v1.9.1 allows attackers to cause a heap buffer overflow via parsing a crafted image.

8.8
2024-02-09 CVE-2024-25450 Enlightenment Unspecified vulnerability in Enlightenment Imlib2 1.9.1

imlib2 v1.9.1 was discovered to mishandle memory allocation in the function init_imlib_fonts().

8.8
2024-02-09 CVE-2024-25310 Code Projects SQL Injection vulnerability in Code-Projects Simple School Management System 1.0

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at "School/delete.php?id=5."

8.8
2024-02-09 CVE-2024-25318 Hotel Management System Project SQL Injection vulnerability in Hotel Management System Project Hotel Management System 1.0

Code-projects Hotel Managment System 1.0 allows SQL Injection via the 'pid' parameter in Hotel/admin/print.php?pid=2.

8.8
2024-02-09 CVE-2023-6724 Simgesel Authorization Bypass Through User-Controlled Key vulnerability in Simgesel Hearing Tracking System

Authorization Bypass Through User-Controlled Key vulnerability in Software Engineering Consultancy Machine Equipment Limited Company Hearing Tracking System allows Authentication Abuse.This issue affects Hearing Tracking System: before for IOS 7.0, for Android Latest release 1.0.

8.8
2024-02-09 CVE-2024-25304 Code Projects SQL Injection vulnerability in Code-Projects Simple School Management System 1.0

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'apass' parameter at "School/index.php."

8.8
2024-02-09 CVE-2024-25305 Code Projects SQL Injection vulnerability in Code-Projects Simple School Management System 1.0

Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/index.php.

8.8
2024-02-09 CVE-2024-25306 Code Projects SQL Injection vulnerability in Code-Projects Simple School Management System 1.0

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'aname' parameter at "School/index.php".

8.8
2024-02-09 CVE-2024-25308 Code Projects SQL Injection vulnerability in Code-Projects Simple School Management System 1.0

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'name' parameter at School/teacher_login.php.

8.8
2024-02-09 CVE-2024-25309 Code Projects SQL Injection vulnerability in Code-Projects Simple School Management System 1.0

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'pass' parameter at School/teacher_login.php.

8.8
2024-02-09 CVE-2024-25312 Code Projects SQL Injection vulnerability in Code-Projects Simple School Management System 1.0

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at "School/sub_delete.php?id=5."

8.8
2024-02-09 CVE-2024-25313 Code Projects Improper Authentication vulnerability in Code-Projects Simple School Management System 1.0

Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/teacher_login.php.

8.8
2024-02-09 CVE-2024-25677 Minbrowser Unspecified vulnerability in Minbrowser MIN 1.29.0

In Min before 1.31.0, local files are not correctly treated as unique security origins, which allows them to improperly request cross-origin resources.

8.8
2024-02-09 CVE-2023-45187 IBM Insufficient Session Expiration vulnerability in IBM Engineering Lifecycle Optimization 7.0.2/7.0.3

IBM Engineering Lifecycle Optimization - Publishing 7.0.2 and 7.0.3 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.

8.8
2024-02-09 CVE-2024-24819 Icinga Cross-Site Request Forgery (CSRF) vulnerability in Icinga Icingaweb2-Module-Incubator

icingaweb2-module-incubator is a working project of bleeding edge Icinga Web 2 libraries.

8.8
2024-02-08 CVE-2023-40263 Unify Command Injection vulnerability in Unify Openscape Voice Trace Manager V8

An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11.

8.8
2024-02-08 CVE-2024-24830 Openobserve Least Privilege Violation vulnerability in Openobserve

OpenObserve is a observability platform built specifically for logs, metrics, traces, analytics, designed to work at petabyte scale.

8.8
2024-02-08 CVE-2023-27001 Egerie Unspecified vulnerability in Egerie 4.0.5

An issue discovered in Egerie Risk Manager v4.0.5 allows attackers to bypass the signature mechanism and tamper with the values inside the JWT payload resulting in privilege escalation.

8.8
2024-02-08 CVE-2023-40265 Mitel Unrestricted Upload of File with Dangerous Type vulnerability in Mitel Unify Openscape Xpressions Webassistant

An issue was discovered in Atos Unify OpenScape Xpressions WebAssistant V7 before V7R1 FR5 HF42 P911.

8.8
2024-02-08 CVE-2023-47020 Ncratleos Cross-Site Request Forgery (CSRF) vulnerability in Ncratleos Terminal Handler 1.5.1

Multiple Cross-Site Request Forgery (CSRF) chaining in NCR Terminal Handler v.1.5.1 allows privileges to be escalated by an attacker through a crafted request involving user account creation and adding the user to an administrator group.

8.8
2024-02-08 CVE-2024-24113 Xuxueli Server-Side Request Forgery (SSRF) vulnerability in Xuxueli Xxl-Job

xxl-job =< 2.4.1 has a Server-Side Request Forgery (SSRF) vulnerability, which causes low-privileged users to control executor to RCE.

8.8
2024-02-08 CVE-2023-6515 Miateknoloji Authorization Bypass Through User-Controlled Key vulnerability in Miateknoloji Mia-Med 1.0.0.58

Authorization Bypass Through User-Controlled Key vulnerability in Mia Technology Inc.

8.8
2024-02-08 CVE-2024-24350 Softwarepublico Unrestricted Upload of File with Dangerous Type vulnerability in Softwarepublico E-Sic Livre

File Upload vulnerability in Software Publico e-Sic Livre v.2.0 and before allows a remote attacker to execute arbitrary code via the extension filtering component.

8.8
2024-02-07 CVE-2024-24824 Graylog Incorrect Authorization vulnerability in Graylog

Graylog is a free and open log management platform.

8.8
2024-02-07 CVE-2024-20252 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco Expressway 14.0/14.0.7

Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device.

8.8
2024-02-07 CVE-2024-20254 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco Expressway 14.0/14.0.7

Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device.

8.8
2024-02-07 CVE-2024-1118 Podlove SQL Injection vulnerability in Podlove Subscribe Button

The Podlove Subscribe button plugin for WordPress is vulnerable to UNION-based SQL Injection via the 'button' attribute of the podlove-subscribe-button shortcode in all versions up to, and including, 1.3.10 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2024-02-07 CVE-2024-22022 Veeam Unspecified vulnerability in Veeam Recovery Orchestrator

Vulnerability CVE-2024-22022 allows a Veeam Recovery Orchestrator user that has been assigned a low-privileged role to access the NTLM hash of the service account used by the Veeam Orchestrator Server Service.

8.8
2024-02-06 CVE-2023-38579 Westermo Cross-Site Request Forgery (CSRF) vulnerability in Westermo L206-F2G Firmware 4.24

The cross-site request forgery token in the request may be predictable or easily guessable allowing attackers to craft a malicious request, which could be triggered by a victim unknowingly.

8.8
2024-02-06 CVE-2024-22514 Ispyconnect Path Traversal vulnerability in Ispyconnect Agent DVR 5.1.6.0

An issue discovered in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to run arbitrary files by restoring a crafted backup file.

8.8
2024-02-06 CVE-2024-22515 Ispyconnect Unrestricted Upload of File with Dangerous Type vulnerability in Ispyconnect Agent DVR 5.1.6.0

Unrestricted File Upload vulnerability in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to upload arbitrary files via the upload audio component.

8.8
2024-02-06 CVE-2023-35188 Solarwinds SQL Injection vulnerability in Solarwinds Platform

SQL Injection Remote Code Execution Vulnerability was found using a create statement in the SolarWinds Platform.

8.8
2024-02-06 CVE-2023-50395 Solarwinds SQL Injection vulnerability in Solarwinds Platform

SQL Injection Remote Code Execution Vulnerability was found using an update statement in the SolarWinds Platform.

8.8
2024-02-06 CVE-2024-24590 Clear Deserialization of Untrusted Data vulnerability in Clear Clearml

Deserialization of untrusted data can occur in versions 0.17.0 to 1.14.2 of the client SDK of Allegro AI’s ClearML platform, enabling a maliciously uploaded artifact to run arbitrary code on an end user’s system when interacted with.

8.8
2024-02-06 CVE-2024-24591 Clear Path Traversal vulnerability in Clear Clearml 1.14.1/1.4.0

A path traversal vulnerability in versions 1.4.0 to 1.14.1 of the client SDK of Allegro AI’s ClearML platform enables a maliciously uploaded dataset to write local or remote files to an arbitrary location on an end user’s system when interacted with.

8.8
2024-02-06 CVE-2024-24593 Clear Cross-Site Request Forgery (CSRF) vulnerability in Clear Clearml 0.17.0/1.14.1/1.4.0

A cross-site request forgery (CSRF) vulnerability in all versions up to 1.14.1 of the api server component of Allegro AI’s ClearML platform allows a remote attacker to impersonate a user by sending API requests via maliciously crafted html.

8.8
2024-02-06 CVE-2023-46360 Hardy Barth Unspecified vulnerability in Hardy-Barth Cph2 Echarge Firmware

Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier is vulnerable to Execution with Unnecessary Privileges.

8.8
2024-02-06 CVE-2023-47353 Imoulife Download of Code Without Integrity Check vulnerability in Imoulife Imou GO 1.0.11

An issue in the com.oneed.dvr.service.DownloadFirmwareService component of IMOU GO v1.0.11 allows attackers to force the download of arbitrary files.

8.8
2024-02-05 CVE-2024-0428 Kobzarev Cross-Site Request Forgery (CSRF) vulnerability in Kobzarev Index NOW

The Index Now plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.3.

8.8
2024-02-05 CVE-2023-6700 Cookieinformation Missing Authorization vulnerability in Cookieinformation Wp-Gdpr-Compliance

The Cookie Information | Free GDPR Consent Solution plugin for WordPress is vulnerable to arbitrary option updates due to a missing capability check on its AJAX request handler in versions up to, and including, 2.0.22.

8.8
2024-02-05 CVE-2023-6846 Filemanagerpro Unrestricted Upload of File with Dangerous Type vulnerability in Filemanagerpro File Manager PRO

The File Manager Pro plugin for WordPress is vulnerable to Arbitrary File Upload in all versions up to, and including, 8.3.4 via the mk_check_filemanager_php_syntax AJAX function.

8.8
2024-02-05 CVE-2023-6985 10Web Missing Authorization vulnerability in 10Web AI Assistant

The 10Web AI Assistant – AI content writing assistant plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the install_plugin AJAX action in all versions up to, and including, 1.0.18.

8.8
2024-02-05 CVE-2023-6996 Vegacorp Code Injection vulnerability in Vegacorp Display Custom Fields in the Frontend - Post and User Profile Fields

The Display custom fields in the frontend – Post and User Profile Fields plugin for WordPress is vulnerable to Code Injection via the plugin's vg_display_data shortcode in all versions up to, and including, 1.2.1 due to insufficient input validation and restriction on access to that shortcode.

8.8
2024-02-05 CVE-2024-22567 Mingsoft Unrestricted Upload of File with Dangerous Type vulnerability in Mingsoft Mcms 5.3.5

File Upload vulnerability in MCMS 5.3.5 allows attackers to upload arbitrary files via crafted POST request to /ms/file/upload.do.

8.8
2024-02-05 CVE-2024-24468 Flusity Cross-Site Request Forgery (CSRF) vulnerability in Flusity 2.33

Cross Site Request Forgery vulnerability in flusity-CMS v.2.33 allows a remote attacker to execute arbitrary code via the add_customblock.php.

8.8
2024-02-05 CVE-2024-24469 Flusity Cross-Site Request Forgery (CSRF) vulnerability in Flusity 2.33

Cross Site Request Forgery vulnerability in flusity-CMS v.2.33 allows a remote attacker to execute arbitrary code via the delete_post .php.

8.8
2024-02-05 CVE-2023-5677 Axis Code Injection vulnerability in Axis products

Brandon Rothel from QED Secure Solutions has found that the VAPIX API tcptest.cgi did not have a sufficient input validation allowing for a possible remote code execution.

8.8
2024-02-05 CVE-2023-5800 Axis Code Injection vulnerability in Axis OS

Vintage, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API create_overlay.cgi did not have a sufficient input validation allowing for a possible remote code execution.

8.8
2024-02-05 CVE-2024-20009 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0/14.0

In alac decoder, there is a possible out of bounds write due to an incorrect error handling.

8.8
2024-02-09 CVE-2024-24820 Icinga Cross-Site Request Forgery (CSRF) vulnerability in Icinga

Icinga Director is a tool designed to make Icinga 2 configuration handling easy.

8.3
2024-02-06 CVE-2024-22519 Sorenfriis Authentication Bypass by Spoofing vulnerability in Sorenfriis Opendroneid OSM 3.5.1

An issue discovered in OpenDroneID OSM 3.5.1 allows attackers to impersonate other drones via transmission of crafted data packets.

8.2
2024-02-06 CVE-2024-22520 Dronetag Authentication Bypass by Spoofing vulnerability in Dronetag Drone Scanner 1.5.2

An issue discovered in Dronetag Drone Scanner 1.5.2 allows attackers to impersonate other drones via transmission of crafted data packets.

8.2
2024-02-09 CVE-2023-51761 Emerson Improper Authentication vulnerability in Emerson products

In Emerson Rosemount GC370XA, GC700XA, and GC1500XA products, an unauthenticated user with network access could bypass authentication and acquire admin capabilities.

8.1
2024-02-08 CVE-2024-25148 Liferay Unspecified vulnerability in Liferay DXP and Liferay Portal

In Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 15, and older unsupported versions the `doAsUserId` URL parameter may get leaked when creating linked content using the WYSIWYG editor and while impersonating a user.

8.1
2024-02-06 CVE-2024-22773 Intelbras Insecure Storage of Sensitive Information vulnerability in Intelbras Action RF 1200 Firmware 1.2.2

Intelbras Action RF 1200 routers 1.2.2 and earlier and Action RG 1200 routers 2.1.7 and earlier expose the Password in Cookie resulting in Login Bypass.

8.1
2024-02-08 CVE-2024-0985 Postgresql Unspecified vulnerability in Postgresql

Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer.

8.0
2024-02-06 CVE-2023-45735 Westermo Code Injection vulnerability in Westermo L206-F2G Firmware 4.24

A potential attacker with access to the Westermo Lynx device may be able to execute malicious code that could affect the correct functioning of the device.

8.0
2024-02-05 CVE-2024-1052 Hashicorp Improper Certificate Validation vulnerability in Hashicorp Boundary

Boundary and Boundary Enterprise (“Boundary”) is vulnerable to session hijacking through TLS certificate tampering.

8.0
2024-02-10 CVE-2024-22313 IBM Use of Hard-coded Credentials vulnerability in IBM Storage Defender Resiliency Service 2.0

IBM Storage Defender - Resiliency Service 2.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

7.8
2024-02-09 CVE-2024-24828 Vercel Unspecified vulnerability in Vercel PKG

pkg is tool design to bundle Node.js projects into an executables.

7.8
2024-02-09 CVE-2024-25442 Hugin Project Out-of-bounds Write vulnerability in Hugin Project Hugin 2022.0.0

An issue in the HuginBase::PanoramaMemento::loadPTScript function of Hugin v2022.0.0 allows attackers to cause a heap buffer overflow via parsing a crafted image.

7.8
2024-02-09 CVE-2024-25443 Hugin Project Use After Free vulnerability in Hugin Project Hugin 2022.0.0

An issue in the HuginBase::ImageVariable<double>::linkWith function of Hugin v2022.0.0 allows attackers to cause a heap-use-after-free via parsing a crafted image.

7.8
2024-02-09 CVE-2024-25445 Hugin Project Reachable Assertion vulnerability in Hugin Project Hugin 2022.0.0

Improper handling of values in HuginBase::PTools::Transform::transform of Hugin 2022.0.0 leads to an assertion failure.

7.8
2024-02-09 CVE-2024-25446 Hugin Project Out-of-bounds Write vulnerability in Hugin Project Hugin 2022.0.0

An issue in the HuginBase::PTools::setDestImage function of Hugin v2022.0.0 allows attackers to cause a heap buffer overflow via parsing a crafted image.

7.8
2024-02-09 CVE-2024-23749 9Bis Command Injection vulnerability in 9Bis Kitty

KiTTY versions 0.76.1.13 and before is vulnerable to command injection via the filename variable, occurs due to insufficient input sanitization and validation, failure to escape special characters, and insecure system calls (at lines 2369-2390).

7.8
2024-02-09 CVE-2024-25003 9Bis Out-of-bounds Write vulnerability in 9Bis Kitty

KiTTY versions 0.76.1.13 and before is vulnerable to a stack-based buffer overflow via the hostname, occurs due to insufficient bounds checking and input sanitization.

7.8
2024-02-09 CVE-2024-25004 9Bis Out-of-bounds Write vulnerability in 9Bis Kitty

KiTTY versions 0.76.1.13 and before is vulnerable to a stack-based buffer overflow via the username, occurs due to insufficient bounds checking and input sanitization (at line 2600).

7.8
2024-02-09 CVE-2024-23639 Objectcomputing External Control of System or Configuration Setting vulnerability in Objectcomputing Micronaut

Micronaut Framework is a modern, JVM-based, full stack Java framework designed for building modular, easily testable JVM applications with support for Java, Kotlin and the Groovy language.

7.8
2024-02-09 CVE-2024-24821 Getcomposer Inclusion of Functionality from Untrusted Control Sphere vulnerability in Getcomposer Composer

Composer is a dependency Manager for the PHP language.

7.8
2024-02-08 CVE-2023-25365 Octobercms Unrestricted Upload of File with Dangerous Type vulnerability in Octobercms October 3.2.0

Cross Site Scripting vulnerability found in October CMS v.3.2.0 allows local attacker to execute arbitrary code via the file type .mp3

7.8
2024-02-07 CVE-2024-22012 Google Out-of-bounds Write vulnerability in Google Android

there is a possible out of bounds write due to a missing bounds check.

7.8
2024-02-07 CVE-2024-24810 Firegiant Untrusted Search Path vulnerability in Firegiant WIX Toolset

WiX toolset lets developers create installers for Windows Installer, the Windows installation engine.

7.8
2024-02-06 CVE-2024-22388 Hidglobal Unspecified vulnerability in Hidglobal products

Certain configuration available in the communication channel for encoders could expose sensitive data when reader configuration cards are programmed.

7.8
2024-02-06 CVE-2024-22237 Vmware Improper Privilege Management vulnerability in VMWare Aria Operations for Networks

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain root access to the system.

7.8
2024-02-06 CVE-2024-22239 Vmware Improper Privilege Management vulnerability in VMWare Aria Operations for Networks

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain regular shell access.

7.8
2024-02-06 CVE-2023-32451 Dell Improper Privilege Management vulnerability in Dell Display Manager 2.0.0/2.1.0/2.1.1

Dell Display Manager application, version 2.1.1.17, contains a vulnerability that low privilege user can execute malicious code during installation and uninstallation

7.8
2024-02-06 CVE-2023-32479 Dell Unspecified vulnerability in Dell products

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versions prior to 11.9.0 contain privilege escalation vulnerability due to improper ACL of the non-default installation directory.

7.8
2024-02-06 CVE-2023-25543 Dell Improper Handling of Exceptional Conditions vulnerability in Dell Power Manager 3.10/3.11/3.3

Dell Power Manager, versions prior to 3.14, contain an Improper Authorization vulnerability in DPM service.

7.8
2024-02-06 CVE-2023-33067 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap points.

7.8
2024-02-06 CVE-2023-33068 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption in Audio while processing IIR config data from AFE calibration block.

7.8
2024-02-06 CVE-2023-33069 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption in Audio while processing the calibration data returned from ACDB loader.

7.8
2024-02-06 CVE-2023-33072 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption in Core while processing control functions.

7.8
2024-02-06 CVE-2023-33076 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in Core when updating rollback version for TA and OTA feature is enabled.

7.8
2024-02-06 CVE-2023-33077 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption in HLOS while converting from authorization token to HIDL vector.

7.8
2024-02-06 CVE-2023-43513 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.

7.8
2024-02-06 CVE-2023-43516 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption when malformed message payload is received from firmware.

7.8
2024-02-06 CVE-2023-43517 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in Automotive Multimedia due to improper access control in HAB.

7.8
2024-02-06 CVE-2023-43532 Qualcomm Release of Invalid Pointer or Reference vulnerability in Qualcomm products

Memory corruption while reading ACPI config through the user mode app.

7.8
2024-02-06 CVE-2023-43535 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption when negative display IDs are sent as input while processing DISPLAYESCAPE event trigger.

7.8
2024-02-06 CVE-2024-20812 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0

Out-of-bounds Write in padmd_vld_htbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.

7.8
2024-02-06 CVE-2024-20813 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0

Out-of-bounds Write in padmd_vld_qtbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.

7.8
2024-02-06 CVE-2024-20817 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0

Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.

7.8
2024-02-06 CVE-2024-20818 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0

Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.

7.8
2024-02-06 CVE-2024-20819 Samsung Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0

Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.

7.8
2024-02-06 CVE-2023-47889 Binhdrm26 Unspecified vulnerability in Binhdrm26 Super Reboot 1.0.3

The Android application BINHDRM26 com.bdrm.superreboot 1.0.3, exposes several critical actions through its exported broadcast receivers.

7.8
2024-02-06 CVE-2023-47354 Binhdrm26 Unspecified vulnerability in Binhdrm26 Super Reboot 1.0.3

An issue in the PowerOffWidgetReceiver function of Super Reboot (Root) Recovery v1.0.3 allows attackers to arbitrarily reset or power off the device via a crafted intent

7.8
2024-02-05 CVE-2023-5643 ARM Out-of-bounds Write vulnerability in ARM products

Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations.

7.8
2024-02-05 CVE-2024-22667 VIM Out-of-bounds Write vulnerability in VIM

Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.

7.8
2024-02-05 CVE-2024-20015 Google Unspecified vulnerability in Google Android 12.0/13.0/14.0

In telephony, there is a possible escalation of privilege due to a permissions bypass.

7.8
2024-02-11 CVE-2023-52427 Objectcomputing Allocation of Resources Without Limits or Throttling vulnerability in Objectcomputing Opendds 3.23.1

In OpenDDS through 3.27, there is a segmentation fault for a DataWriter with a large value of resource_limits.max_samples.

7.5
2024-02-10 CVE-2024-22361 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Semeru Runtime

IBM Semeru Runtime 8.0.302.0 through 8.0.392.0, 11.0.12.0 through 11.0.21.0, 17.0.1.0 - 17.0.9.0, and 21.0.1.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

7.5
2024-02-10 CVE-2024-21490 Angular Unspecified vulnerability in Angular

This affects versions of the package angular from 1.3.0.

7.5
2024-02-09 CVE-2024-1404 Linksys Unspecified vulnerability in Linksys Wrt54Gl Firmware 4.30.18

A vulnerability was found in Linksys WRT54GL 4.30.18 and classified as problematic.

7.5
2024-02-09 CVE-2024-23322 Envoyproxy Use After Free vulnerability in Envoyproxy Envoy

Envoy is a high-performance edge/middle/service proxy.

7.5
2024-02-09 CVE-2024-23324 Envoyproxy Unspecified vulnerability in Envoyproxy Envoy

Envoy is a high-performance edge/middle/service proxy.

7.5
2024-02-09 CVE-2024-23325 Envoyproxy Improper Handling of Exceptional Conditions vulnerability in Envoyproxy Envoy

Envoy is a high-performance edge/middle/service proxy.

7.5
2024-02-09 CVE-2024-23327 Envoyproxy NULL Pointer Dereference vulnerability in Envoyproxy Envoy

Envoy is a high-performance edge/middle/service proxy.

7.5
2024-02-09 CVE-2023-50291 Apache Insufficiently Protected Credentials vulnerability in Apache Solr

Insufficiently Protected Credentials vulnerability in Apache Solr. This issue affects Apache Solr: from 6.0.0 through 8.11.2, from 9.0.0 before 9.3.0. One of the two endpoints that publishes the Solr process' Java system properties, /admin/info/properties, was only setup to hide system properties that had "password" contained in the name. There are a number of sensitive system properties, such as "basicauth" and "aws.secretKey" do not contain "password", thus their values were published via the "/admin/info/properties" endpoint. This endpoint populates the list of System Properties on the home screen of the Solr Admin page, making the exposed credentials visible in the UI. This /admin/info/properties endpoint is protected under the "config-read" permission. Therefore, Solr Clouds with Authorization enabled will only be vulnerable through logged-in users that have the "config-read" permission. Users are recommended to upgrade to version 9.3.0 or 8.11.3, which fixes the issue. A single option now controls hiding Java system property for all endpoints, "-Dsolr.hiddenSysProps". By default all known sensitive properties are hidden (including "-Dbasicauth"), as well as any property with a name containing "secret" or "password". Users who cannot upgrade can also use the following Java system property to fix the issue:   '-Dsolr.redaction.system.pattern=.*(password|secret|basicauth).*'

7.5
2024-02-09 CVE-2023-50292 Apache Incorrect Permission Assignment for Critical Resource vulnerability in Apache Solr

Incorrect Permission Assignment for Critical Resource, Improper Control of Dynamically-Managed Code Resources vulnerability in Apache Solr. This issue affects Apache Solr: from 8.10.0 through 8.11.2, from 9.0.0 before 9.3.0. The Schema Designer was introduced to allow users to more easily configure and test new Schemas and configSets. However, when the feature was created, the "trust" (authentication) of these configSets was not considered. External library loading is only available to configSets that are "trusted" (created by authenticated users), thus non-authenticated users are unable to perform Remote Code Execution. Since the Schema Designer loaded configSets without taking their "trust" into account, configSets that were created by unauthenticated users were allowed to load external libraries when used in the Schema Designer. Users are recommended to upgrade to version 9.3.0, which fixes the issue.

7.5
2024-02-09 CVE-2023-50298 Apache Unspecified vulnerability in Apache Solr

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Solr.This issue affects Apache Solr: from 6.0.0 through 8.11.2, from 9.0.0 before 9.4.1. Solr Streaming Expressions allows users to extract data from other Solr Clouds, using a "zkHost" parameter. When original SolrCloud is setup to use ZooKeeper credentials and ACLs, they will be sent to whatever "zkHost" the user provides. An attacker could setup a server to mock ZooKeeper, that accepts ZooKeeper requests with credentials and ACLs and extracts the sensitive information, then send a streaming expression using the mock server's address in "zkHost". Streaming Expressions are exposed via the "/streaming" handler, with "read" permissions. Users are recommended to upgrade to version 8.11.3 or 9.4.1, which fix the issue. From these versions on, only zkHost values that have the same server address (regardless of chroot), will use the given ZooKeeper credentials and ACLs when connecting.

7.5
2024-02-09 CVE-2024-0842 Softaculous Excessive Iteration vulnerability in Softaculous Backuply

The Backuply – Backup, Restore, Migrate and Clone plugin for WordPress is vulnerable to Denial of Service in all versions up to, and including, 1.2.5.

7.5
2024-02-09 CVE-2023-45191 IBM Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Engineering Lifecycle Optimization 7.0.2/7.0.3

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.

7.5
2024-02-09 CVE-2024-24825 Diracgrid Information Exposure vulnerability in Diracgrid Dirac

DIRAC is a distributed resource framework.

7.5
2024-02-08 CVE-2023-47131 N Able Information Exposure Through Log Files vulnerability in N-Able Passportal

The N-able PassPortal extension before 3.29.2 for Chrome inserts sensitive information into a log file.

7.5
2024-02-08 CVE-2024-23756 Plone Unspecified vulnerability in Plone 5.2.13

The HTTP PUT and DELETE methods are enabled in the Plone official Docker version 5.2.13 (5221), allowing unauthenticated attackers to execute dangerous actions such as uploading files to the server or deleting them.

7.5
2024-02-08 CVE-2024-1329 Hashicorp Externally Controlled Reference to a Resource in Another Sphere vulnerability in Hashicorp Nomad 1.5.13/1.6.6/1.7.3.

HashiCorp Nomad and Nomad Enterprise 1.5.13 up to 1.6.6, and 1.7.3 template renderer is vulnerable to arbitrary file write on the host as the Nomad client user through symlink attacks.

7.5
2024-02-08 CVE-2024-23660 Binance Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Binance Trust Wallet 0.0.4

The Binance Trust Wallet app for iOS in commit 3cd6e8f647fbba8b5d8844fcd144365a086b629f, git tag 0.0.4 misuses the trezor-crypto library and consequently generates mnemonic words for which the device time is the only entropy source, leading to economic losses, as exploited in the wild in July 2023.

7.5
2024-02-08 CVE-2023-6517 Miateknoloji Intentional Information Exposure vulnerability in Miateknoloji Mia-Med 1.0.0.58

Exposure of Sensitive Information Due to Incompatible Policies vulnerability in Mia Technology Inc.

7.5
2024-02-08 CVE-2023-6518 Miateknoloji Unprotected Storage of Credentials vulnerability in Miateknoloji Mia-Med 1.0.0.58

Plaintext Storage of a Password vulnerability in Mia Technology Inc.

7.5
2024-02-08 CVE-2023-6519 Miateknoloji Exposure of Data Element to Wrong Session vulnerability in Miateknoloji Mia-Med 1.0.0.58

Exposure of Data Element to Wrong Session vulnerability in Mia Technology Inc.

7.5
2024-02-08 CVE-2024-23452 Apache HTTP Request Smuggling vulnerability in Apache Brpc

Request smuggling vulnerability in HTTP server in Apache bRPC 0.9.5~1.7.0 on all platforms allows attacker to smuggle request. Vulnerability Cause Description: The http_parser does not comply with the RFC-7230 HTTP 1.1 specification. Attack scenario: If a message is received with both a Transfer-Encoding and a Content-Length header field, such a message might indicate an attempt to perform request smuggling or response splitting. One particular attack scenario is that a bRPC made http server on the backend receiving requests in one persistent connection from frontend server that uses TE to parse request with the logic that 'chunk' is contained in the TE field.

7.5
2024-02-07 CVE-2024-23448 Elastic Information Exposure Through Log Files vulnerability in Elastic APM Server

An issue was discovered whereby APM Server could log at ERROR level, a response from Elasticsearch indicating that indexing the document failed and that response would contain parts of the original document.

7.5
2024-02-07 CVE-2023-6356 Linux
Redhat
NULL Pointer Dereference vulnerability in multiple products

A flaw was found in the Linux kernel's NVMe driver.

7.5
2024-02-07 CVE-2023-6535 Linux
Redhat
NULL Pointer Dereference vulnerability in multiple products

A flaw was found in the Linux kernel's NVMe driver.

7.5
2024-02-07 CVE-2023-6536 Linux
Redhat
NULL Pointer Dereference vulnerability in multiple products

A flaw was found in the Linux kernel's NVMe driver.

7.5
2024-02-07 CVE-2023-38369 IBM Weak Password Requirements vulnerability in IBM Security Access Manager Container

IBM Security Access Manager Container 10.0.0.0 through 10.0.6.1 does not require that docker images should have strong passwords by default, which makes it easier for attackers to compromise user accounts.

7.5
2024-02-07 CVE-2023-47700 IBM Improper Certificate Validation vulnerability in IBM Storage Virtualize 8.6

IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage Virtualize 8.6 products could allow a remote attacker to spoof a trusted system that would not be correctly validated by the Storwize server.

7.5
2024-02-07 CVE-2024-20290 Cisco
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read.

7.5
2024-02-07 CVE-2024-25200 Espruino Out-of-bounds Write vulnerability in Espruino 2.20

Espruino 2v20 (commit fcc9ba4) was discovered to contain a Stack Overflow via the jspeFactorFunctionCall at src/jsparse.c.

7.5
2024-02-07 CVE-2024-25201 Espruino Out-of-bounds Read vulnerability in Espruino 2.20

Espruino 2v20 (commit fcc9ba4) was discovered to contain an Out-of-bounds Read via jsvStringIteratorPrintfCallback at src/jsvar.c.

7.5
2024-02-07 CVE-2024-24304 Sinch Unspecified vulnerability in Sinch Mailjet

In the module "Mailjet" (mailjet) from Mailjet for PrestaShop before versions 3.5.1, a guest can download technical information without restriction.

7.5
2024-02-07 CVE-2024-24311 Lineagrafica Path Traversal vulnerability in Lineagrafica Multilingual and Multistore Sitemap PRO

Path Traversal vulnerability in Linea Grafica "Multilingual and Multistore Sitemap Pro - SEO" (lgsitemaps) module for PrestaShop before version 1.6.6, a guest can download personal information without restriction.

7.5
2024-02-06 CVE-2024-24575 Libgit2 Resource Exhaustion vulnerability in Libgit2

libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application.

7.5
2024-02-06 CVE-2024-24680 Djangoproject Unspecified vulnerability in Djangoproject Django

An issue was discovered in Django 3.2 before 3.2.24, 4.2 before 4.2.10, and Django 5.0 before 5.0.2.

7.5
2024-02-06 CVE-2024-1255 Sepidz Information Exposure vulnerability in Sepidz Sepidzdigitalmenu

A vulnerability has been found in sepidz SepidzDigitalMenu up to 7.1.0728.1 and classified as problematic.

7.5
2024-02-06 CVE-2024-23673 Apache Path Traversal vulnerability in Apache Sling Servlets Resolver

Malicious code execution via path traversal in Apache Software Foundation Apache Sling Servlets Resolver.This issue affects all version of Apache Sling Servlets Resolver before 2.11.0.

7.5
2024-02-06 CVE-2023-4503 Redhat Improper Initialization vulnerability in Redhat products

An improper initialization vulnerability was found in Galleon.

7.5
2024-02-06 CVE-2023-43522 Qualcomm NULL Pointer Dereference vulnerability in Qualcomm products

Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.

7.5
2024-02-06 CVE-2023-43523 Qualcomm Reachable Assertion vulnerability in Qualcomm products

Transient DOS while processing 11AZ RTT management action frame received through OTA.

7.5
2024-02-06 CVE-2023-43533 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon frame.

7.5
2024-02-06 CVE-2023-43536 Qualcomm Unspecified vulnerability in Qualcomm products

Transient DOS while parse fils IE with length equal to 1.

7.5
2024-02-06 CVE-2023-33049 Qualcomm Memory Leak vulnerability in Qualcomm products

Transient DOS in Multi-Mode Call Processor due to UE failure because of heap leakage.

7.5
2024-02-06 CVE-2023-33057 Qualcomm Improper Input Validation vulnerability in Qualcomm products

Transient DOS in Multi-Mode Call Processor while processing UE policy container.

7.5
2024-02-06 CVE-2024-23304 Cybozu Untrusted Search Path vulnerability in Cybozu Kunai 3.0.20/3.0.21

Cybozu KUNAI for Android 3.0.20 to 3.0.21 allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by performing certain operations.

7.5
2024-02-05 CVE-2024-0709 Coolplugins SQL Injection vulnerability in Coolplugins Cryptocurrency Widgets

The Cryptocurrency Widgets – Price Ticker & Coins List plugin for WordPress is vulnerable to SQL Injection via the 'coinslist' parameter in versions 2.0 to 2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

7.5
2024-02-05 CVE-2024-0761 Webdesi9 Use of Insufficiently Random Values vulnerability in Webdesi9 File Manager

The File Manager plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.2.1 due to insufficient randomness in the backup filenames, which use a timestamp plus 4 random digits.

7.5
2024-02-05 CVE-2024-1072 Seedprod Missing Authorization vulnerability in Seedprod Website Builder BY Seedprod

The Website Builder by SeedProd — Theme Builder, Landing Page Builder, Coming Soon Page, Maintenance Mode plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the seedprod_lite_new_lpage function in all versions up to, and including, 6.15.21.

7.5
2024-02-05 CVE-2023-7014 Amitzy Exposure of Resource to Wrong Sphere vulnerability in Amitzy Molongui Authorship

The Author Box, Guest Author and Co-Authors for Your Posts – Molongui plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.7.4 via the 'ma_debu' parameter.

7.5
2024-02-05 CVE-2024-0324 Cozmoslabs Missing Authorization vulnerability in Cozmoslabs Profile Builder

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and including, 3.10.8.

7.5
2024-02-05 CVE-2023-27318 Netapp Unspecified vulnerability in Netapp Storagegrid 11.6.0

StorageGRID (formerly StorageGRID Webscale) versions 11.6.0 through 11.6.0.13 are susceptible to a Denial of Service (DoS) vulnerability.

7.5
2024-02-05 CVE-2023-50781 Redhat
M2Crypto Project
Information Exposure Through Discrepancy vulnerability in multiple products

A flaw was found in m2crypto.

7.5
2024-02-05 CVE-2023-50782 Redhat
Python Cryptography Project
Information Exposure Through Discrepancy vulnerability in multiple products

A flaw was found in the python-cryptography package.

7.5
2024-02-05 CVE-2023-6874 Silabs Improper Check for Unusual or Exceptional Conditions vulnerability in Silabs Gecko Software Development KIT 4.1.2/4.1.3/4.2.4

Prior to v7.4.0, Ember ZNet is vulnerable to a denial of service attack through manipulation of the NWK sequence number

7.5
2024-02-05 CVE-2024-24258 Artifex Memory Leak vulnerability in Artifex Mupdf 1.23.9

freeglut 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddSubMenu function.

7.5
2024-02-05 CVE-2024-24259 Artifex Memory Leak vulnerability in Artifex Mupdf 1.23.9

freeglut through 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddMenuEntry function.

7.5
2024-02-05 CVE-2024-24260 Ireader Use After Free vulnerability in Ireader Media-Server 1.0.0

media-server v1.0.0 was discovered to contain a Use-After-Free (UAF) vulnerability via the sip_subscribe_remove function at /uac/sip-uac-subscribe.c.

7.5
2024-02-05 CVE-2024-24262 Ireader Use After Free vulnerability in Ireader Media-Server 1.0.0

media-server v1.0.0 was discovered to contain a Use-After-Free (UAF) vulnerability via the sip_uac_stop_timer function at /uac/sip-uac-transaction.c.

7.5
2024-02-05 CVE-2024-24263 Chendotjs Use After Free vulnerability in Chendotjs Lotos Webserver 0.1.1

Lotos WebServer v0.1.1 was discovered to contain a Use-After-Free (UAF) vulnerability via the response_append_status_line function at /lotos/src/response.c.

7.5
2024-02-05 CVE-2024-24265 Gpac Memory Leak vulnerability in Gpac 2.2.1

gpac v2.2.1 was discovered to contain a memory leak via the dst_props variable in the gf_filter_pid_merge_properties_internal function.

7.5
2024-02-05 CVE-2024-24266 Gpac Use After Free vulnerability in Gpac 2.2.1

gpac v2.2.1 was discovered to contain a Use-After-Free (UAF) vulnerability via the dasher_configure_pid function at /src/filters/dasher.c.

7.5
2024-02-05 CVE-2024-24267 Gpac Memory Leak vulnerability in Gpac 2.2.1

gpac v2.2.1 was discovered to contain a memory leak via the gfio_blob variable in the gf_fileio_from_blob function.

7.5
2024-02-05 CVE-2023-47355 Eyuepcanyilmaz Unspecified vulnerability in Eyuepcanyilmaz Root Quick Reboot 1.0.8

The com.eypcnnapps.quickreboot (aka Eyuep Can Yilmaz {ROOT] Quick Reboot) application 1.0.8 for Android has exposed broadcast receivers for PowerOff, Reboot, and Recovery (e.g., com.eypcnnapps.quickreboot.widget.PowerOff) that are susceptible to unauthorized broadcasts because of missing input validation.

7.5
2024-02-05 CVE-2024-24762 Tiangolo Unspecified vulnerability in Tiangolo Fastapi

`python-multipart` is a streaming multipart parser for Python.

7.5
2024-02-05 CVE-2024-24768 Fit2Cloud Missing Encryption of Sensitive Data vulnerability in Fit2Cloud 1Panel 1.9.5

1Panel is an open source Linux server operation and maintenance management panel.

7.5
2024-02-05 CVE-2024-20003 Mediatek Improper Input Validation vulnerability in Mediatek Nr15

In Modem NL1, there is a possible system crash due to an improper input validation.

7.5
2024-02-05 CVE-2024-20004 Mediatek Improper Input Validation vulnerability in Mediatek Nr15

In Modem NL1, there is a possible system crash due to an improper input validation.

7.5
2024-02-05 CVE-2024-20007 Google Out-of-bounds Write vulnerability in Google Android 12.0/13.0/14.0

In mp3 decoder, there is a possible out of bounds write due to a race condition.

7.5
2024-02-07 CVE-2023-51437 Apache Information Exposure Through Discrepancy vulnerability in Apache Pulsar

Observable timing discrepancy vulnerability in Apache Pulsar SASL Authentication Provider can allow an attacker to forge a SASL Role Token that will pass signature verification. Users are recommended to upgrade to version 2.11.3, 3.0.2, or 3.1.1 which fixes the issue.

7.4
2024-02-07 CVE-2024-24806 Libuv Server-Side Request Forgery (SSRF) vulnerability in Libuv

libuv is a multi-platform support library with a focus on asynchronous I/O.

7.3
2024-02-10 CVE-2023-50957 IBM Improper Privilege Management vulnerability in IBM Storage Defender Resiliency Service 2.0

IBM Storage Defender - Resiliency Service 2.0 could allow a privileged user to perform unauthorized actions after obtaining encrypted data from clear text key storage.

7.2
2024-02-07 CVE-2023-43017 IBM Improper Certificate Validation vulnerability in IBM Security Verify Access

IBM Security Verify Access 10.0.0.0 through 10.0.6.1 could allow a privileged user to install a configuration file that could allow remote access.

7.2
2024-02-06 CVE-2024-1254 Byzoro SQL Injection vulnerability in Byzoro Smart S20 Firmware 20231120

A vulnerability, which was classified as critical, was found in Byzoro Smart S20 Management Platform up to 20231120.

7.2
2024-02-06 CVE-2023-36498 TP Link OS Command Injection vulnerability in Tp-Link Er7206 Firmware 1.3.0

A post-authentication command injection vulnerability exists in the PPTP client functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591.

7.2
2024-02-06 CVE-2023-42664 TP Link OS Command Injection vulnerability in Tp-Link Er7206 Firmware 1.3.0

A post authentication command injection vulnerability exists when setting up the PPTP global configuration of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591.

7.2
2024-02-06 CVE-2023-43482 TP Link OS Command Injection vulnerability in Tp-Link Er7206 Firmware 1.3.0

A command execution vulnerability exists in the guest resource functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591.

7.2
2024-02-06 CVE-2023-46683 TP Link OS Command Injection vulnerability in Tp-Link Er7206 Firmware 1.3.0

A post authentication command injection vulnerability exists when configuring the wireguard VPN functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591.

7.2
2024-02-06 CVE-2023-47167 TP Link OS Command Injection vulnerability in Tp-Link Er7206 Firmware 1.3.0

A post authentication command injection vulnerability exists in the GRE policy functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591.

7.2
2024-02-06 CVE-2023-47209 TP Link OS Command Injection vulnerability in Tp-Link Er7206 Firmware 1.3.0

A post authentication command injection vulnerability exists in the ipsec policy functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591.

7.2
2024-02-06 CVE-2023-47617 TP Link OS Command Injection vulnerability in Tp-Link Er7206 Firmware 1.3.0

A post authentication command injection vulnerability exists when configuring the web group member of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591.

7.2
2024-02-06 CVE-2023-47618 TP Link OS Command Injection vulnerability in Tp-Link Er7206 Firmware 1.3.0

A post authentication command execution vulnerability exists in the web filtering functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591.

7.2
2024-02-06 CVE-2024-1253 Byzoro Unrestricted Upload of File with Dangerous Type vulnerability in Byzoro Smart S40 Firmware 20240126

A vulnerability, which was classified as critical, has been found in Byzoro Smart S40 Management Platform up to 20240126.

7.2
2024-02-05 CVE-2024-0668 Sigmaplugin Deserialization of Untrusted Data vulnerability in Sigmaplugin Advanced Database Cleaner

The Advanced Database Cleaner plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.1.3 via deserialization of untrusted input in the 'process_bulk_action' function.

7.2
2024-02-05 CVE-2024-0699 Meowapps Unrestricted Upload of File with Dangerous Type vulnerability in Meowapps AI Engine

The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'add_image_from_url' function in all versions up to, and including, 2.1.4.

7.2
2024-02-05 CVE-2023-6635 Extendify Unrestricted Upload of File with Dangerous Type vulnerability in Extendify Editorskit

The EditorsKit plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation on the 'import_styles' function in versions up to, and including, 1.40.3.

7.2
2024-02-05 CVE-2023-6925 Unitecms Unrestricted Upload of File with Dangerous Type vulnerability in Unitecms Unlimited Addons for Wpbakery Page Builder

The Unlimited Addons for WPBakery Page Builder plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'importZipFile' function in versions up to, and including, 1.0.42.

7.2
2024-02-05 CVE-2024-0221 10Web Path Traversal vulnerability in 10Web Photo Gallery

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function.

7.2
2024-02-07 CVE-2024-20255 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco Expressway 14.0/14.0.7

A vulnerability in the SOAP API of Cisco Expressway Series and Cisco TelePresence Video Communication Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system.

7.1
2024-02-06 CVE-2023-32454 Dell Link Following vulnerability in Dell Update Package Framework 3.8.3.67

DUP framework version 4.9.4.36 and prior contains insecure operation on Windows junction/Mount point vulnerability.

7.1
2024-02-06 CVE-2023-28049 Dell Improper Privilege Management vulnerability in Dell Command | Monitor 10.9

Dell Command | Monitor, versions prior to 10.9, contain an arbitrary folder deletion vulnerability.

7.1
2024-02-06 CVE-2023-33065 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure in Audio while accessing AVCS services from ADSP payload.

7.1
2024-02-06 CVE-2024-20820 Samsung Out-of-bounds Read vulnerability in Samsung Android 11.0/12.0

Improper input validation in bootloader prior to SMR Feb-2024 Release 1 allows local privileged attackers to cause an Out-Of-Bounds read.

7.1
2024-02-05 CVE-2024-24595 Clear Insufficiently Protected Credentials vulnerability in Clear Clearml

Allegro AI’s open-source version of ClearML stores passwords in plaintext within the MongoDB instance, resulting in a compromised server leaking all user emails and passwords.

7.1
2024-02-08 CVE-2024-22795 Forescout Improper Privilege Management vulnerability in Forescout Secureconnector 11.3.06.0063

Insecure Permissions vulnerability in Forescout SecureConnector v.11.3.06.0063 allows a local attacker to escalate privileges via the Recheck Compliance Status component.

7.0
2024-02-06 CVE-2023-33046 Qualcomm Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products

Memory corruption in Trusted Execution Environment while deinitializing an object used for license validation.

7.0
2024-02-05 CVE-2023-5249 ARM Use After Free vulnerability in ARM products

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper memory processing operations to exploit a software race condition.

7.0

259 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-02-08 CVE-2024-22464 Dell Information Exposure Through Log Files vulnerability in Dell EMC Appsync

Dell EMC AppSync, versions from 4.2.0.0 to 4.6.0.0 including all Service Pack releases, contain an exposure of sensitive information vulnerability in AppSync server logs.

6.8
2024-02-05 CVE-2024-24857 Linux Integer Overflow or Wraparound vulnerability in Linux Kernel

A race condition was found in the Linux kernel's net/bluetooth device driver in conn_info_{min,max}_age_set() function.

6.8
2024-02-08 CVE-2024-23764 Withsecure Improper Privilege Management vulnerability in Withsecure products

Certain WithSecure products allow Local Privilege Escalation.

6.7
2024-02-07 CVE-2023-6840 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions from 16.4 prior to 16.6.7, 16.7 prior to 16.7.5, and 16.8 prior to 16.8.2 which allows a maintainer to change the name of a protected branch that bypasses the security policy added to block MR.

6.7
2024-02-05 CVE-2024-20001 Google Out-of-bounds Write vulnerability in Google Android

In TVAPI, there is a possible out of bounds write due to a missing bounds check.

6.7
2024-02-05 CVE-2024-20002 Google Out-of-bounds Write vulnerability in Google Android

In TVAPI, there is a possible out of bounds write due to a missing bounds check.

6.7
2024-02-05 CVE-2024-20006 Rdkcentral
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In da, there is a possible out of bounds write due to a missing bounds check.

6.7
2024-02-05 CVE-2024-20010 Google Type Confusion vulnerability in Google Android 11.0/12.0/13.0

In keyInstall, there is a possible escalation of privilege due to type confusion.

6.7
2024-02-05 CVE-2024-20012 Google Type Confusion vulnerability in Google Android 12.0/13.0

In keyInstall, there is a possible escalation of privilege due to type confusion.

6.7
2024-02-05 CVE-2024-20013 Google Out-of-bounds Write vulnerability in Google Android

In keyInstall, there is a possible out of bounds write due to a missing bounds check.

6.7
2024-02-06 CVE-2023-32474 Dell Link Following vulnerability in Dell Display Manager 2.0.0/2.1.0/2.1.1

Dell Display Manager application, version 2.1.1.17 and prior, contain an insecure operation on windows junction/mount point.

6.6
2024-02-11 CVE-2024-1431 Netgear Unspecified vulnerability in Netgear R7000 Firmware 1.0.11.13610.2.120

A vulnerability was found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic.

6.5
2024-02-11 CVE-2024-1430 Netgear Unspecified vulnerability in Netgear R7000 Firmware 1.0.11.13610.2.120

A vulnerability has been found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic.

6.5
2024-02-09 CVE-2024-21624 Nonebot Unspecified vulnerability in Nonebot

nonebot2 is a cross-platform Python asynchronous chatbot framework written in Python.

6.5
2024-02-09 CVE-2024-25451 Axiosys Resource Exhaustion vulnerability in Axiosys Bento4 1.6.0640

Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer() function.

6.5
2024-02-09 CVE-2024-25679 Pquic Unspecified vulnerability in Pquic

In PQUIC before 5bde5bb, retention of unused initial encryption keys allows attackers to disrupt a connection with a PSK configuration by sending a CONNECTION_CLOSE frame that is encrypted via the initial key computed.

6.5
2024-02-09 CVE-2023-32341 IBM Resource Exhaustion vulnerability in IBM Sterling B2B Integrator

IBM Sterling B2B Integrator 6.0.0.0 through 6.0.3.8 and 6.1.0.0 through 6.1.2.3 could allow an authenticated user to cause a denial of service due to uncontrolled resource consumption.

6.5
2024-02-09 CVE-2024-22332 IBM Resource Exhaustion vulnerability in IBM Integration BUS 10.1

The IBM Integration Bus for z/OS 10.1 through 10.1.0.2 AdminAPI is vulnerable to a denial of service due to file system exhaustion.

6.5
2024-02-08 CVE-2024-25106 Openobserve Least Privilege Violation vulnerability in Openobserve

OpenObserve is a observability platform built specifically for logs, metrics, traces, analytics, designed to work at petabyte scale.

6.5
2024-02-08 CVE-2023-6564 Gitlab Unspecified vulnerability in Gitlab 16.4.3/16.5.3/16.6.1

An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1.

6.5
2024-02-08 CVE-2024-25144 Liferay Excessive Iteration vulnerability in Liferay DXP 7.2/7.3/7.4

The IFrame widget in Liferay Portal 7.2.0 through 7.4.3.26, and older unsupported versions, and Liferay DXP 7.4 before update 27, 7.3 before update 6, 7.2 before fix pack 19, and older unsupported versions does not check the URL of the IFrame, which allows remote authenticated users to cause a denial-of-service (DoS) via a self referencing IFrame.

6.5
2024-02-07 CVE-2023-6736 Gitlab Resource Exhaustion vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 11.3 before 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1.

6.5
2024-02-07 CVE-2024-1066 Gitlab Resource Exhaustion vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions from 13.3.0 prior to 16.6.7, 16.7 prior to 16.7.5, and 16.8 prior to 16.8.2 which allows an attacker to do a resource exhaustion using GraphQL `vulnerabilitiesCountByDay`

6.5
2024-02-07 CVE-2024-23446 Elastic Unspecified vulnerability in Elastic Kibana

An issue was discovered by Elastic, whereby the Detection Engine Search API does not respect Document-level security (DLS) or Field-level security (FLS) when querying the .alerts-security.alerts-{space_id} indices.

6.5
2024-02-07 CVE-2024-23447 Elastic Unspecified vulnerability in Elastic Network Drive Connector

An issue was discovered in the Windows Network Drive Connector when using Document Level Security to assign permissions to a file, with explicit allow write and deny read.

6.5
2024-02-07 CVE-2024-0971 Tenable SQL Injection vulnerability in Tenable Nessus

A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content.

6.5
2024-02-06 CVE-2023-45213 Westermo Incorrect Comparison vulnerability in Westermo L206-F2G Firmware 4.24

A potential attacker with access to the Westermo Lynx device would be able to execute malicious code that could affect the correct functioning of the device.

6.5
2024-02-06 CVE-2024-23344 Enalean Unspecified vulnerability in Enalean Tuleap

Tuleap is an Open Source Suite to improve management of software developments and collaboration.

6.5
2024-02-06 CVE-2023-52239 Magicsoftware XXE vulnerability in Magicsoftware Magic XPI Integration Platform 4.13.4

The XML parser in Magic xpi Integration Platform 4.13.4 allows XXE attacks, e.g., via onItemImport.

6.5
2024-02-06 CVE-2024-20815 Samsung Improper Authentication vulnerability in Samsung Android 11.0/12.0

Improper authentication vulnerability in onCharacteristicReadRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim&#39;s mobile hotspot without user awareness.

6.5
2024-02-06 CVE-2024-20816 Samsung Improper Authentication vulnerability in Samsung Android 11.0/12.0

Improper authentication vulnerability in onCharacteristicWriteRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim&#39;s mobile hotspot without user awareness.

6.5
2024-02-06 CVE-2023-47022 NCR Improper Neutralization of Formula Elements in a CSV File vulnerability in NCR Terminal Handler 1.5.1

Insecure Direct Object Reference in NCR Terminal Handler v.1.5.1 allows an unprivileged user to edit the audit logs for any user and can lead to CSV injection.

6.5
2024-02-05 CVE-2024-0869 Connekthq Unspecified vulnerability in Connekthq Instant Images - ONE Click Unsplash Uploads

The Instant Images – One Click Image Uploads from Unsplash, Openverse, Pixabay and Pexels plugin for WordPress is vulnerable to unauthorized arbitrary options update due to an insufficient check that neglects to verify whether the updated option belongs to the plugin on the instant-images/license REST API endpoint in all versions up to, and including, 6.1.0.

6.5
2024-02-05 CVE-2024-22208 Phpmyfaq Incorrect Authorization vulnerability in PHPmyfaq

phpMyFAQ is an Open Source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases.

6.5
2024-02-05 CVE-2024-22202 Phpmyfaq Improper Access Control vulnerability in PHPmyfaq

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases.

6.5
2024-02-05 CVE-2024-24861 Linux Race Condition vulnerability in Linux Kernel

A race condition was found in the Linux kernel's media/xc4000 device driver in xc4000 xc4000_get_frequency() function.

6.3
2024-02-11 CVE-2024-25715 Glewlwyd SSO Server Project Open Redirect vulnerability in Glewlwyd SSO Server Project Glewlwyd SSO Server

Glewlwyd SSO server 2.x through 2.7.6 allows open redirection via redirect_uri.

6.1
2024-02-10 CVE-2023-51488 Automattic Cross-site Scripting vulnerability in Automattic Crowdsignal Dashboard

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic, Inc.

6.1
2024-02-09 CVE-2023-39683 Zalify Cross-site Scripting vulnerability in Zalify Easy Email

Cross Site Scripting (XSS) vulnerability in EasyEmail v.4.12.2 and before allows a local attacker to execute arbitrary code via the user input parameter(s).

6.1
2024-02-09 CVE-2023-45190 IBM Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Engineering Lifecycle Optimization 7.0.2/7.0.3

IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers.

6.1
2024-02-08 CVE-2023-40262 Unify Cross-site Scripting vulnerability in Unify Openscape Voice Trace Manager V8

An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11.

6.1
2024-02-08 CVE-2023-51630 Paessler Cross-site Scripting vulnerability in Paessler Prtg Network Monitor

Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability.

6.1
2024-02-08 CVE-2024-25107 Miraheze Cross-site Scripting vulnerability in Miraheze Wikidiscover

WikiDiscover is an extension designed for use with a CreateWiki managed farm to display wikis.

6.1
2024-02-08 CVE-2023-49101 Axigen Cross-site Scripting vulnerability in Axigen Mobile Webmail

WebAdmin in Axigen 10.3.x before 10.3.3.61, 10.4.x before 10.4.24, and 10.5.x before 10.5.10 allows XSS attacks against admins because of mishandling of viewing the usage of SSL certificates.

6.1
2024-02-08 CVE-2024-24877 Wonderplugin Cross-site Scripting vulnerability in Wonderplugin Wonder Slider Lite

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through 13.9.

6.1
2024-02-08 CVE-2024-24878 Webdados Cross-site Scripting vulnerability in Webdados Portugal CTT Tracking for Woocommerce

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PT Woo Plugins (by Webdados) Portugal CTT Tracking for WooCommerce allows Reflected XSS.This issue affects Portugal CTT Tracking for WooCommerce: from n/a through 2.1.

6.1
2024-02-07 CVE-2024-24816 Ckeditor Cross-site Scripting vulnerability in Ckeditor

CKEditor4 is an open source what-you-see-is-what-you-get HTML editor.

6.1
2024-02-07 CVE-2024-24815 Ckeditor Cross-site Scripting vulnerability in Ckeditor 4.23.0

CKEditor4 is an open source what-you-see-is-what-you-get HTML editor.

6.1
2024-02-07 CVE-2024-24130 Mail2World Cross-site Scripting vulnerability in Mail2World 12

Mail2World v12 Business Control Center was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Usr parameter at resellercenter/login.asp.

6.1
2024-02-07 CVE-2024-24131 Superwebmailer Cross-site Scripting vulnerability in Superwebmailer 9.31.0.01799

SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.

6.1
2024-02-07 CVE-2024-1037 Updraftplus Cross-site Scripting vulnerability in Updraftplus All-In-One Security

The All-In-One Security (AIOS) – Security and Firewall plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 5.2.5 due to insufficient input sanitization and output escaping.

6.1
2024-02-07 CVE-2024-1269 Remyandrade Cross-site Scripting vulnerability in Remyandrade Product Management System 1.0

A vulnerability has been found in SourceCodester Product Management System 1.0 and classified as problematic.

6.1
2024-02-07 CVE-2024-1266 Codeastro Cross-site Scripting vulnerability in Codeastro University Management System 1.0

A vulnerability classified as problematic was found in CodeAstro University Management System 1.0.

6.1
2024-02-07 CVE-2024-1267 Codeastro Cross-site Scripting vulnerability in Codeastro Restaurant POS System 1.0

A vulnerability, which was classified as problematic, has been found in CodeAstro Restaurant POS System 1.0.

6.1
2024-02-06 CVE-2024-1257 Ujcms Cross-site Scripting vulnerability in Ujcms Jspxcms 10.2.0

A vulnerability was found in Jspxcms 10.2.0.

6.1
2024-02-06 CVE-2024-24291 Yzmcms Open Redirect vulnerability in Yzmcms 7.0

An issue in the component /member/index/login of yzmcms v7.0 allows attackers to direct users to malicious sites via a crafted URL.

6.1
2024-02-06 CVE-2024-24808 Pyload Open Redirect vulnerability in Pyload

pyLoad is an open-source Download Manager written in pure Python.

6.1
2024-02-05 CVE-2024-0509 HWK Cross-site Scripting vulnerability in HWK WP 404 Auto Redirect to Similar Post

The WP 404 Auto Redirect to Similar Post plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘request’ parameter in all versions up to, and including, 1.0.3 due to insufficient input sanitization and output escaping.

6.1
2024-02-05 CVE-2024-0678 Tychesoftwares Cross-site Scripting vulnerability in Tychesoftwares Order Delivery Date for WP E-Commerce 1.2

The Order Delivery Date for WP e-Commerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'available-days-tf' parameter in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping.

6.1
2024-02-05 CVE-2024-24574 Phpmyfaq Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in PHPmyfaq

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases.

6.1
2024-02-05 CVE-2024-24396 Stimulsoft Cross-site Scripting vulnerability in Stimulsoft Dashboard.Js

Cross Site Scripting vulnerability in Stimulsoft GmbH Stimulsoft Dashboard.JS before v.2024.1.2 allows a remote attacker to execute arbitrary code via a crafted payload to the search bar component.

6.1
2024-02-05 CVE-2023-6028 BR Automation Cross-site Scripting vulnerability in Br-Automation Automation Runtime

A reflected cross-site scripting (XSS) vulnerability exists in the SVG version of System Diagnostics Manager of B&R Automation Runtime versions <= G4.93 that enables a remote attacker to execute arbitrary JavaScript code in the context of the attacked user’s browser session.

6.1
2024-02-05 CVE-2024-0953 Mozilla Open Redirect vulnerability in Mozilla Firefox

When a user scans a QR Code with the QR Code Scanner feature, the user is not prompted before being navigated to the page specified in the code.

6.1
2024-02-05 CVE-2024-24846 Mightythemes Cross-site Scripting vulnerability in Mightythemes Mighty Addons

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MightyThemes Mighty Addons for Elementor allows Reflected XSS.This issue affects Mighty Addons for Elementor: from n/a through 1.9.3.

6.1
2024-02-05 CVE-2024-24847 Jgadbois Cross-site Scripting vulnerability in Jgadbois Calculatorpro Calculators

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in jgadbois CalculatorPro Calculators allows Reflected XSS.This issue affects CalculatorPro Calculators: from n/a through 1.1.7.

6.1
2024-02-05 CVE-2024-24848 Mjssoftware Cross-site Scripting vulnerability in Mjssoftware Sign UPS

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MJS Software PT Sign Ups – Beautiful volunteer sign ups and management made easy allows Stored XSS.This issue affects PT Sign Ups – Beautiful volunteer sign ups and management made easy: from n/a through 1.0.4.

6.1
2024-02-05 CVE-2024-24866 Biteship Cross-site Scripting vulnerability in Biteship

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Biteship Biteship: Plugin Ongkos Kirim Kurir Instant, Reguler, Kargo allows Reflected XSS.This issue affects Biteship: Plugin Ongkos Kirim Kurir Instant, Reguler, Kargo: from n/a through 2.2.24.

6.1
2024-02-07 CVE-2024-24771 Maykinmedia Reliance on a Single Factor in a Security Decision vulnerability in Maykinmedia Open Forms

Open Forms allows users create and publish smart forms.

5.9
2024-02-06 CVE-2024-1258 Juanpao Use of Hard-coded Cryptographic Key vulnerability in Juanpao Jpshop 1.5.02

A vulnerability was found in Juanpao JPShop up to 1.5.02.

5.9
2024-02-05 CVE-2024-0202 Cryptlib Information Exposure Through Discrepancy vulnerability in Cryptlib 3.4.4

A security vulnerability has been identified in the cryptlib cryptographic library when cryptlib is compiled with the support for RSA key exchange ciphersuites in TLS (by setting the USE_RSA_SUITES define), it will be vulnerable to the timing variant of the Bleichenbacher attack.

5.9
2024-02-06 CVE-2023-40544 Westermo Cleartext Transmission of Sensitive Information vulnerability in Westermo L206-F2G Firmware 4.24

An attacker with access to the network where the affected devices are located could maliciously actions to obtain, via a sniffer, sensitive information exchanged via TCP communications.

5.7
2024-02-10 CVE-2024-22312 IBM Insufficiently Protected Credentials vulnerability in IBM Storage Defender Resiliency Service 2.0

IBM Storage Defender - Resiliency Service 2.0 stores user credentials in plain clear text which can be read by a local user.

5.5
2024-02-09 CVE-2024-25452 Axiosys Resource Exhaustion vulnerability in Axiosys Bento4 1.6.0640

Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_UrlAtom::AP4_UrlAtom() function.

5.5
2024-02-09 CVE-2024-25453 Axiosys NULL Pointer Dereference vulnerability in Axiosys Bento4 1.6.0640

Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_StszAtom::GetSampleSize() function.

5.5
2024-02-09 CVE-2024-25454 Axiosys NULL Pointer Dereference vulnerability in Axiosys Bento4 1.6.0640

Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_DescriptorFinder::Test() function.

5.5
2024-02-09 CVE-2024-22318 IBM Session Fixation vulnerability in IBM I Access Client Solutions

IBM i Access Client Solutions (ACS) 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.4 is vulnerable to NT LAN Manager (NTLM) hash disclosure by an attacker modifying UNC capable paths within ACS configuration files to point to a hostile server.

5.5
2024-02-08 CVE-2023-7169 Snowsoftware Authentication Bypass by Spoofing vulnerability in Snowsoftware Snow Inventory Agent

Authentication Bypass by Spoofing vulnerability in Snow Software Snow Inventory Agent on Windows allows Signature Spoof.This issue affects Snow Inventory Agent: through 6.14.5.

5.5
2024-02-08 CVE-2024-1149 Snowsoftware Improper Verification of Cryptographic Signature vulnerability in Snowsoftware Snow Inventory Agent

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on MacOS, Snow Software Inventory Agent on Windows, Snow Software Inventory Agent on Linux allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through 6.12.0; Inventory Agent: through 6.14.5; Inventory Agent: through 6.7.2.

5.5
2024-02-08 CVE-2024-1150 Snowsoftware Improper Verification of Cryptographic Signature vulnerability in Snowsoftware Snow Inventory Agent

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on Unix allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through 7.3.1.

5.5
2024-02-07 CVE-2024-24488 Tendacn Cleartext Storage of Sensitive Information vulnerability in Tendacn CP3 Firmware 11.10.00.2311090948

An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component.

5.5
2024-02-07 CVE-2024-23769 Samsung Unspecified vulnerability in Samsung Magician 8.0.0

Improper privilege control for the named pipe in Samsung Magician PC Software 8.0.0 (for Windows) allows a local attacker to read privileged data.

5.5
2024-02-07 CVE-2023-31002 IBM Cleartext Storage of Sensitive Information vulnerability in IBM Security Access Manager Container

IBM Security Access Manager Container 10.0.0.0 through 10.0.6.1 temporarily stores sensitive information in files that could be accessed by a local user.

5.5
2024-02-07 CVE-2024-0849 Leanote Path Traversal vulnerability in Leanote Desktop 2.7.0

Leanote version 2.7.0 allows obtaining arbitrary local files.

5.5
2024-02-06 CVE-2024-22331 IBM Information Exposure vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.19, 7.1 through 7.1.2.15, 7.2 through 7.2.3.8, 7.3 through 7.3.2.3, and IBM UrbanCode Deploy (UCD) - IBM DevOps Deploy 8.0.0.0 could disclose sensitive user information when installing the Windows agent.

5.5
2024-02-06 CVE-2024-0911 GNU Out-of-bounds Write vulnerability in GNU Indent 2.2.13

A flaw was found in indent, a program for formatting C code.

5.5
2024-02-06 CVE-2024-0690 Redhat
Fedoraproject
Improper Encoding or Escaping of Output vulnerability in multiple products

An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios.

5.5
2024-02-06 CVE-2024-24943 Jetbrains Resource Exhaustion vulnerability in Jetbrains Toolbox

In JetBrains Toolbox App before 2.2 a DoS attack was possible via a malicious SVG image

5.5
2024-02-06 CVE-2024-0684 GNU Out-of-bounds Write vulnerability in GNU Coreutils 9.2/9.3/9.4

A flaw was found in the GNU coreutils "split" program.

5.5
2024-02-06 CVE-2024-22365 Linux PAM Unspecified vulnerability in Linux-Pam

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

5.5
2024-02-06 CVE-2023-33060 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS in Core when DDR memory check is called while DDR is not initialized.

5.5
2024-02-06 CVE-2023-33064 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS in Audio when invoking callback function of ASM driver.

5.5
2024-02-06 CVE-2024-20814 Samsung Out-of-bounds Read vulnerability in Samsung Android 11.0/12.0

Out-of-bounds Read in padmd_vld_ac_prog_refine of libpadm.so prior to SMR Feb-2024 Release 1 allows local attackers access unauthorized information.

5.5
2024-02-06 CVE-2024-20822 Samsung Unspecified vulnerability in Samsung Galaxy Store 4.5.32.4/4.5.36.4/4.5.41.8

Implicit intent hijacking vulnerability in AccountActivity of Galaxy Store prior to version 4.5.63.6 allows local attackers to access sensitive information via implicit intent.

5.5
2024-02-06 CVE-2024-20823 Samsung Unspecified vulnerability in Samsung Galaxy Store 4.5.32.4/4.5.36.4/4.5.41.8

Implicit intent hijacking vulnerability in SamsungAccount of Galaxy Store prior to version 4.5.63.6 allows local attackers to access sensitive information via implicit intent.

5.5
2024-02-06 CVE-2024-20824 Samsung Unspecified vulnerability in Samsung Galaxy Store 4.5.32.4/4.5.36.4/4.5.41.8

Implicit intent hijacking vulnerability in VoiceSearch of Galaxy Store prior to version 4.5.63.6 allows local attackers to access sensitive information via implicit intent.

5.5
2024-02-06 CVE-2024-20825 Samsung Unspecified vulnerability in Samsung Galaxy Store 4.5.32.4/4.5.36.4/4.5.41.8

Implicit intent hijacking vulnerability in IAP of Galaxy Store prior to version 4.5.63.6 allows local attackers to access sensitive information via implicit intent.

5.5
2024-02-06 CVE-2024-20826 Samsung Unspecified vulnerability in Samsung Uphelper Library 3.0.12

Implicit intent hijacking vulnerability in UPHelper library prior to version 4.0.0 allows local attackers to access sensitive information via implicit intent.

5.5
2024-02-05 CVE-2023-22817 Westerndigital Server-Side Request Forgery (SSRF) vulnerability in Westerndigital products

Server-side request forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL using another DNS address to point back to the loopback adapter.

5.5
2024-02-05 CVE-2023-34042 Vmware Incorrect Permission Assignment for Critical Resource vulnerability in VMWare Spring Security

The spring-security.xsd file inside the spring-security-config jar is world writable which means that if it were extracted it could be written by anyone with access to the file system. While there are no known exploits, this is an example of “CWE-732: Incorrect Permission Assignment for Critical Resource” and could result in an exploit.

5.5
2024-02-10 CVE-2023-51404 Myagileprivacy Cross-site Scripting vulnerability in Myagileprivacy MY Agile Privacy

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MyAgilePrivacy My Agile Privacy – The only GDPR solution for WordPress that you can truly trust allows Stored XSS.This issue affects My Agile Privacy – The only GDPR solution for WordPress that you can truly trust: from n/a through 2.1.7.

5.4
2024-02-10 CVE-2023-51415 Givewp Cross-site Scripting vulnerability in Givewp

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform allows Stored XSS.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through 3.2.2.

5.4
2024-02-10 CVE-2023-51480 Pluginus Cross-site Scripting vulnerability in Pluginus Woot

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 Active Products Tables for WooCommerce.

5.4
2024-02-10 CVE-2023-51485 WP Hosting Cross-site Scripting vulnerability in Wp-Hosting PAY With Vipps and Mobilepay for Woocommerce

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Hosting Pay with Vipps and MobilePay for WooCommerce allows Stored XSS.This issue affects Pay with Vipps and MobilePay for WooCommerce: from n/a through 1.14.13.

5.4
2024-02-10 CVE-2023-51492 IF SO Cross-site Scripting vulnerability in If-So Dynamic Content Personalization

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in If So Plugin If-So Dynamic Content Personalization allows Stored XSS.This issue affects If-So Dynamic Content Personalization: from n/a through 1.6.3.1.

5.4
2024-02-10 CVE-2023-51493 Howardehrenberg Cross-site Scripting vulnerability in Howardehrenberg Custom Post Carousels With OWL

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Howard Ehrenberg Custom Post Carousels with Owl allows Stored XSS.This issue affects Custom Post Carousels with Owl: from n/a through 1.4.6.

5.4
2024-02-10 CVE-2024-23514 Clicktotweet Cross-site Scripting vulnerability in Clicktotweet Click to Tweet

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ClickToTweet.Com Click To Tweet allows Stored XSS.This issue affects Click To Tweet: from n/a through 2.0.14.

5.4
2024-02-10 CVE-2024-23516 Calculatorsworld Cross-site Scripting vulnerability in Calculatorsworld CC BMI Calculator 0.1.0/1.0.0/2.0.1

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Calculators World CC BMI Calculator allows Stored XSS.This issue affects CC BMI Calculator: from n/a through 2.0.1.

5.4
2024-02-10 CVE-2024-23517 Startbooking Cross-site Scripting vulnerability in Startbooking Scheduling Plugin

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Start Booking Scheduling Plugin – Online Booking for WordPress allows Stored XSS.This issue affects Scheduling Plugin – Online Booking for WordPress: from n/a through 3.5.10.

5.4
2024-02-10 CVE-2024-24712 Heateor Cross-site Scripting vulnerability in Heateor Social Login

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Heateor Heateor Social Login WordPress allows Stored XSS.This issue affects Heateor Social Login WordPress: from n/a through 1.1.30.

5.4
2024-02-10 CVE-2024-24713 Wpautolistings Cross-site Scripting vulnerability in Wpautolistings Auto Listings

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Auto Listings Auto Listings – Car Listings & Car Dealership Plugin for WordPress allows Stored XSS.This issue affects Auto Listings – Car Listings & Car Dealership Plugin for WordPress: from n/a through 2.6.5.

5.4
2024-02-10 CVE-2024-24801 Logichunt Cross-site Scripting vulnerability in Logichunt OWL Carousel

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LogicHunt OWL Carousel – WordPress Owl Carousel Slider allows Stored XSS.This issue affects OWL Carousel – WordPress Owl Carousel Slider: from n/a through 1.4.0.

5.4
2024-02-10 CVE-2024-24803 Wpoperation Cross-site Scripting vulnerability in Wpoperation Ultra Companion

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPoperation Ultra Companion – Companion plugin for WPoperation Themes allows Stored XSS.This issue affects Ultra Companion – Companion plugin for WPoperation Themes: from n/a through 1.1.9.

5.4
2024-02-10 CVE-2024-24804 WEB Soudan Cross-site Scripting vulnerability in Web-Soudan MW WP Form

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in websoudan MW WP Form allows Stored XSS.This issue affects MW WP Form: from n/a through 5.0.6.

5.4
2024-02-10 CVE-2024-24831 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons for Elementor

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through 4.10.16.

5.4
2024-02-09 CVE-2024-22119 Zabbix Cross-site Scripting vulnerability in Zabbix

The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items section.

5.4
2024-02-09 CVE-2023-31506 Getgrav Cross-site Scripting vulnerability in Getgrav Grav

A cross-site scripting (XSS) vulnerability in Grav versions 1.7.44 and before, allows remote authenticated attackers to execute arbitrary web scripts or HTML via the onmouseover attribute of an ISINDEX element.

5.4
2024-02-08 CVE-2024-24115 Cotonti Cross-site Scripting vulnerability in Cotonti Siena 0.9.24

A stored cross-site scripting (XSS) vulnerability in the Edit Page function of Cotonti CMS v0.9.24 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2024-02-08 CVE-2024-24836 Whodunit Cross-site Scripting vulnerability in Whodunit Gdpr Data Request Form

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Audrasjb GDPR Data Request Form allows Stored XSS.This issue affects GDPR Data Request Form: from n/a through 1.6.

5.4
2024-02-08 CVE-2024-24871 Creativethemes Cross-site Scripting vulnerability in Creativethemes Blocksy

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative Themes Blocksy allows Stored XSS.This issue affects Blocksy: from n/a through 2.0.19.

5.4
2024-02-08 CVE-2024-24886 Acowebs Cross-site Scripting vulnerability in Acowebs Product Labels for Woocommerce (Sale Badges)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Acowebs Product Labels For Woocommerce (Sale Badges) allows Stored XSS.This issue affects Product Labels For Woocommerce (Sale Badges): from n/a through 1.5.3.

5.4
2024-02-08 CVE-2023-5665 Paystack Cross-site Scripting vulnerability in Paystack Payment Forms for Paystack

The Payment Forms for Paystack plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-07 CVE-2024-24812 Frappe Cross-site Scripting vulnerability in Frappe

Frappe is a full-stack web application framework that uses Python and MariaDB on the server side and a tightly integrated client side library.

5.4
2024-02-07 CVE-2024-25145 Liferay Cross-site Scripting vulnerability in Liferay DXP

Stored cross-site scripting (XSS) vulnerability in the Portal Search module's Search Result app in Liferay Portal 7.2.0 through 7.4.3.11, and older unsupported versions, and Liferay DXP 7.4 before update 8, 7.3 before update 4, 7.2 before fix pack 17, and older unsupported versions allows remote authenticated users to inject arbitrary web script or HTML into the Search Result app's search result if highlighting is disabled by adding any searchable content (e.g., blog, message board message, web content article) to the application.

5.4
2024-02-07 CVE-2023-40355 Axigen Cross-site Scripting vulnerability in Axigen Mobile Webmail

Cross Site Scripting (XSS) vulnerability in Axigen versions 10.3.3.0 before 10.3.3.59, 10.4.0 before 10.4.19, and 10.5.0 before 10.5.5, allows authenticated attackers to execute arbitrary code and obtain sensitive information via the logic for switching between the Standard and Ajax versions.

5.4
2024-02-07 CVE-2024-0977 Coolplugins Cross-site Scripting vulnerability in Coolplugins Timeline Widget for Elementor

The Timeline Widget For Elementor (Elementor Timeline, Vertical & Horizontal Timeline) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image URLs in the plugin's timeline widget in all versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-07 CVE-2024-1055 Ideabox Cross-site Scripting vulnerability in Ideabox Powerpack Addons for Elementor

The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's buttons in all versions up to, and including, 2.7.14 due to insufficient input sanitization and output escaping on user supplied URL values.

5.4
2024-02-07 CVE-2024-0256 Squirrly Cross-site Scripting vulnerability in Squirrly Starbox

The Starbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Profile Display Name and Social Settings in all versions up to, and including, 3.4.8 due to insufficient input sanitization and output escaping.

5.4
2024-02-06 CVE-2023-40143 Westermo Cross-site Scripting vulnerability in Westermo L206-F2G Firmware 4.24

An attacker with access to the Westermo Lynx web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "forward.0.domain" parameter.

5.4
2024-02-06 CVE-2023-42765 Westermo Cross-site Scripting vulnerability in Westermo L206-F2G Firmware 4.24

An attacker with access to the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "username" parameter in the SNMP configuration.

5.4
2024-02-06 CVE-2023-45222 Westermo Cross-site Scripting vulnerability in Westermo L206-F2G Firmware 4.24

An attacker with access to the web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "autorefresh" parameter.

5.4
2024-02-06 CVE-2023-45227 Westermo Cross-site Scripting vulnerability in Westermo L206-F2G Firmware 4.24

An attacker with access to the web application with vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "dns.0.server" parameter.

5.4
2024-02-06 CVE-2024-24594 Clear Cross-site Scripting vulnerability in Clear Clearml

A cross-site scripting (XSS) vulnerability in all versions of the web server component of Allegro AI’s ClearML platform allows a remote attacker to execute a JavaScript payload when a user views the Debug Samples tab in the web UI.

5.4
2024-02-06 CVE-2024-24937 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.11.2 stored XSS via agent distribution was possible

5.4
2024-02-05 CVE-2024-0382 Bootstrapped Cross-site Scripting vulnerability in Bootstrapped WP Recipe Maker

The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 9.1.0 due to unrestricted use of the 'header_tag' attribute.

5.4
2024-02-05 CVE-2024-0384 Bootstrapped Cross-site Scripting vulnerability in Bootstrapped WP Recipe Maker

The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Recipe Notes in all versions up to, and including, 9.1.0 due to insufficient input sanitization and output escaping.

5.4
2024-02-05 CVE-2024-0448 Livemesh Cross-site Scripting vulnerability in Livemesh Elementor Addons

The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget URL parameters in all versions up to, and including, 8.3.1 due to insufficient input sanitization and output escaping.

5.4
2024-02-05 CVE-2024-0508 Themeisle Cross-site Scripting vulnerability in Themeisle Orbit FOX

The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Pricing Table Elementor Widget in all versions up to, and including, 2.10.27 due to insufficient input sanitization and output escaping on the user supplied link URL.

5.4
2024-02-05 CVE-2024-0585 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery widget in all versions up to, and including, 5.9.4 due to insufficient input sanitization and output escaping on the Image URL.

5.4
2024-02-05 CVE-2024-0586 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Login/Register Element in all versions up to, and including, 5.9.4 due to insufficient input sanitization and output escaping on the custom login URL.

5.4
2024-02-05 CVE-2024-0823 Devscred Cross-site Scripting vulnerability in Devscred Exclusive Addons for Elementor

The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Link To' url in carousels in all versions up to, and including, 2.6.8 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-05 CVE-2024-0834 Webtechstreet Cross-site Scripting vulnerability in Webtechstreet Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the link_to parameter in all versions up to, and including, 1.12.11 due to insufficient input sanitization and output escaping.

5.4
2024-02-05 CVE-2024-0954 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting through editing context via the 'data-eael-wrapper-link' wrapper in all versions up to, and including, 5.9.7 due to insufficient input sanitization and output escaping on user supplied protocols.

5.4
2024-02-05 CVE-2024-0961 Siteorigin Cross-site Scripting vulnerability in Siteorigin Widgets Bundle

The SiteOrigin Widgets Bundle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the code editor in all versions up to, and including, 1.58.1 due to insufficient input sanitization and output escaping.

5.4
2024-02-05 CVE-2024-1046 Properfraction Cross-site Scripting vulnerability in Properfraction Profilepress

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin 'reg-number-field' shortcode in all versions up to, and including, 4.14.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-05 CVE-2023-6526 Metabox Cross-site Scripting vulnerability in Metabox Meta BOX

The Meta Box – WordPress Custom Fields Framework plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom post meta values displayed through the plugin's shortcode in all versions up to, and including, 5.9.2 due to insufficient input sanitization and output escaping.

5.4
2024-02-05 CVE-2023-6701 Advancedcustomfields Cross-site Scripting vulnerability in Advancedcustomfields Advanced Custom Fields

The Advanced Custom Fields (ACF) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a custom text field in all versions up to, and including, 6.2.4 due to insufficient input sanitization and output escaping.

5.4
2024-02-05 CVE-2023-6807 Generatepress Cross-site Scripting vulnerability in Generatepress

The GeneratePress Premium plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom meta output in all versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-05 CVE-2023-6808 TMS Outsource Cross-site Scripting vulnerability in Tms-Outsource Amelia

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.0.93 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-05 CVE-2023-6884 Richplugins Cross-site Scripting vulnerability in Richplugins Plugin for Google Reviews

This plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode in all versions up to, and including, 3.1 due to insufficient input sanitization and output escaping on the 'place_id' attribute.

5.4
2024-02-05 CVE-2023-6953 Wpmanageninja Cross-site Scripting vulnerability in Wpmanageninja PDF Generator for Fluent Forms

The PDF Generator For Fluent Forms – The Contact Form Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the header, PDF body and footer content parameters in all versions up to, and including, 1.1.7 due to insufficient input sanitization and output escaping.

5.4
2024-02-05 CVE-2023-6982 Vegacorp Cross-site Scripting vulnerability in Vegacorp Display Custom Fields in the Frontend - Post and User Profile Fields

The Display custom fields in the frontend – Post and User Profile Fields plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode and postmeta in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-05 CVE-2023-7029 Maxfoundry Cross-site Scripting vulnerability in Maxfoundry Maxbuttons

The WordPress Button Plugin MaxButtons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including 9.7.6 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-05 CVE-2024-0254 Shooflysolutions Cross-site Scripting vulnerability in Shooflysolutions (Simply) Guest Author Name

The (Simply) Guest Author Name plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's post meta in all versions up to, and including, 4.34 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-05 CVE-2024-0255 Bootstrapped Cross-site Scripting vulnerability in Bootstrapped WP Recipe Maker

The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wprm-recipe-text-share' shortcode in all versions up to, and including, 9.1.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-02-05 CVE-2024-24397 Stimulsoft Cross-site Scripting vulnerability in Stimulsoft Dashboards.Js

Cross Site Scripting vulnerability in Stimulsoft GmbH Stimulsoft Dashboard.JS before v.2024.1.2 allows a remote attacker to execute arbitrary code via a crafted payload to the ReportName field.

5.4
2024-02-05 CVE-2024-24838 Fivestarplugins Cross-site Scripting vulnerability in Fivestarplugins Five Star Restaurant Menu

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Five Star Plugins Five Star Restaurant Reviews allows Stored XSS.This issue affects Five Star Restaurant Reviews: from n/a through 2.3.5.

5.4
2024-02-05 CVE-2024-24839 Wpsc Plugin Cross-site Scripting vulnerability in Wpsc-Plugin Structured Content

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Gordon Böhme, Antonio Leutsch Structured Content (JSON-LD) #wpsc allows Stored XSS.This issue affects Structured Content (JSON-LD) #wpsc: from n/a through 1.6.1.

5.4
2024-02-05 CVE-2024-24865 Noahkagan Cross-site Scripting vulnerability in Noahkagan Scroll Triggered BOX

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Noah Kagan Scroll Triggered Box allows Stored XSS.This issue affects Scroll Triggered Box: from n/a through 2.3.

5.4
2024-02-05 CVE-2023-51504 Dandulaney Cross-site Scripting vulnerability in Dandulaney Dan'S Embedder for Google Calendar 1.0/1.1/1.2

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Dan Dulaney Dan's Embedder for Google Calendar allows Stored XSS.This issue affects Dan's Embedder for Google Calendar: from n/a through 1.2.

5.4
2024-02-05 CVE-2024-24870 Tinywebgallery Cross-site Scripting vulnerability in Tinywebgallery Advanced Iframe

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Dempfle Advanced iFrame allows Stored XSS.This issue affects Advanced iFrame: from n/a through 2023.10.

5.4
2024-02-10 CVE-2024-0596 Getawesomesupport Missing Authorization vulnerability in Getawesomesupport Awesome Support

The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the editor_html() function in all versions up to, and including, 6.1.7.

5.3
2024-02-09 CVE-2024-23323 Envoyproxy Resource Exhaustion vulnerability in Envoyproxy Envoy

Envoy is a high-performance edge/middle/service proxy.

5.3
2024-02-09 CVE-2024-1122 Themewinter Missing Authorization vulnerability in Themewinter Eventin

The Event Manager, Events Calendar, Events Tickets for WooCommerce – Eventin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the export_data() function in all versions up to, and including, 3.3.50.

5.3
2024-02-09 CVE-2024-24829 Sentry Server-Side Request Forgery (SSRF) vulnerability in Sentry

Sentry is an error tracking and performance monitoring platform.

5.3
2024-02-08 CVE-2024-24215 Cellinx Unspecified vulnerability in Cellinx NVT web Server 5.0.0.014

An issue in the component /cgi-bin/GetJsonValue.cgi of Cellinx NVT Web Server 5.0.0.014 allows attackers to leak configuration information via a crafted POST request.

5.3
2024-02-08 CVE-2024-0965 Pluginsandsnippets Unspecified vulnerability in Pluginsandsnippets Simple Page Access Restriction

The Simple Page Access Restriction plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.21 via the REST API.

5.3
2024-02-08 CVE-2024-25146 Liferay Information Exposure Through Discrepancy vulnerability in Liferay DXP and Liferay Portal

Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 18, and older unsupported versions returns with different responses depending on whether a site does not exist or if the user does not have permission to access the site, which allows remote attackers to discover the existence of sites by enumerating URLs.

5.3
2024-02-07 CVE-2024-23806 Hidglobal Improper Authentication vulnerability in Hidglobal products

Sensitive data can be extracted from HID iCLASS SE reader configuration cards.

5.3
2024-02-07 CVE-2023-39196 Apache Improper Authentication vulnerability in Apache Ozone 1.2.0/1.2.1/1.3.0

Improper Authentication vulnerability in Apache Ozone. The vulnerability allows an attacker to download metadata internal to the Storage Container Manager service without proper authentication. The attacker is not allowed to do any modification within the Ozone Storage Container Manager service using this vulnerability. The accessible metadata does not contain sensitive information that can be used to exploit the system later on, and the accessible data does not make it possible to gain access to actual user data within Ozone. This issue affects Apache Ozone: 1.2.0 and subsequent releases up until 1.3.0. Users are recommended to upgrade to version 1.4.0, which fixes the issue.

5.3
2024-02-07 CVE-2024-1109 Podlove Missing Authorization vulnerability in Podlove Podcast Publisher

The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the init_download() and init() functions in all versions up to, and including, 4.0.11.

5.3
2024-02-07 CVE-2024-1110 Podlove Missing Authorization vulnerability in Podlove Podcast Publisher

The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the init() function in all versions up to, and including, 4.0.11.

5.3
2024-02-07 CVE-2024-1079 AYS PRO Missing Authorization vulnerability in Ays-Pro Quiz Maker

The Quiz Maker plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ays_show_results() function in all versions up to, and including, 6.5.2.4.

5.3
2024-02-06 CVE-2024-24936 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.11.2 access control at the S3 Artifact Storage plugin endpoint was missed

5.3
2024-02-06 CVE-2024-24938 Jetbrains Path Traversal vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL documentation

5.3
2024-02-06 CVE-2024-24939 Jetbrains Information Exposure Through Log Files vulnerability in Jetbrains Rider

In JetBrains Rider before 2023.3.3 logging of environment variables containing secret values was possible

5.3
2024-02-06 CVE-2024-24941 Jetbrains Improper Input Validation vulnerability in Jetbrains Intellij Idea

In JetBrains IntelliJ IDEA before 2023.3.3 a plugin for JetBrains Space was able to send an authentication token to an inappropriate URL

5.3
2024-02-06 CVE-2024-24942 Jetbrains Path Traversal vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.11.3 path traversal allowed reading data within JAR archives

5.3
2024-02-05 CVE-2024-0701 Userproplugin Unspecified vulnerability in Userproplugin Userpro

The UserPro plugin for WordPress is vulnerable to Security Feature Bypass in all versions up to, and including, 5.1.6.

5.3
2024-02-05 CVE-2024-0969 Reputeinfosystems Unspecified vulnerability in Reputeinfosystems Armember

The ARMember plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.21 via the REST API.

5.3
2024-02-05 CVE-2024-1075 Webfactoryltd Unspecified vulnerability in Webfactoryltd Minimal Coming Soon & Maintenance Mode

The Minimal Coming Soon – Coming Soon Page plugin for WordPress is vulnerable to maintenance mode bypass and information disclosure in all versions up to, and including, 2.37.

5.3
2024-02-05 CVE-2024-1121 Hookturn Missing Authorization vulnerability in Hookturn Advanced Forms for ACF

The Advanced Forms for ACF plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the export_json_file() function in all versions up to, and including, 1.9.3.2.

5.3
2024-02-05 CVE-2024-1177 Wpclubmanager Missing Authorization vulnerability in Wpclubmanager WP Club Manager

The WP Club Manager – WordPress Sports Club Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the settings_save() function in all versions up to, and including, 2.2.10.

5.3
2024-02-05 CVE-2024-1208 Learndash Unspecified vulnerability in Learndash

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API.

5.3
2024-02-05 CVE-2024-1209 Learndash Unspecified vulnerability in Learndash

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments.

5.3
2024-02-05 CVE-2024-1210 Learndash Unspecified vulnerability in Learndash

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API.

5.3
2024-02-05 CVE-2023-4637 Wpvivid Missing Authorization vulnerability in Wpvivid Migration, Backup, Staging

The WPvivid plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the restore() and get_restore_progress() function in versions up to, and including, 0.9.94.

5.3
2024-02-05 CVE-2023-6557 TRI Unspecified vulnerability in TRI the Events Calendar

The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown.

5.3
2024-02-05 CVE-2023-6963 Motopress Incorrect Authorization vulnerability in Motopress Getwid - Gutenberg Blocks 1.8.3/2.0.3

The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to CAPTCHA Bypass in versions up to, and including, 2.0.4.

5.3
2024-02-05 CVE-2024-24559 Vyperlang Use of a Broken or Risky Cryptographic Algorithm vulnerability in Vyperlang Vyper

Vyper is a Pythonic Smart Contract Language for the EVM.

5.3
2024-02-05 CVE-2023-7216 GNU
Redhat
Link Following vulnerability in multiple products

A path traversal vulnerability was found in the CPIO utility.

5.3
2024-02-05 CVE-2024-24858 Linux Race Condition vulnerability in Linux Kernel

A race condition was found in the Linux kernel's net/bluetooth in {conn,adv}_{min,max}_interval_set() function.

5.3
2024-02-05 CVE-2024-24860 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function.

5.3
2024-02-07 CVE-2023-6388 Salesagility Server-Side Request Forgery (SSRF) vulnerability in Salesagility Suitecrm 7.14.2

Suite CRM version 7.14.2 allows making arbitrary HTTP requests through the vulnerable server.

5.0
2024-02-06 CVE-2024-22240 Vmware Files or Directories Accessible to External Parties vulnerability in VMWare Aria Operations for Networks

Aria Operations for Networks contains a local file read vulnerability. A malicious actor with admin privileges may exploit this vulnerability leading to unauthorized access to sensitive information.

4.9
2024-02-05 CVE-2023-22819 Westerndigital Resource Exhaustion vulnerability in Westerndigital products

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi and Western Digital My Cloud OS 5 devices.

4.9
2024-02-10 CVE-2024-24717 Beds24 Cross-site Scripting vulnerability in Beds24 Online Booking

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mark Kinchin Beds24 Online Booking allows Stored XSS.This issue affects Beds24 Online Booking: from n/a through 2.0.23.

4.8
2024-02-09 CVE-2024-1245 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS

Concrete CMS version 9 before 9.2.5 is vulnerable to stored XSS in file tags and description attributes since administrator entered file attributes are not sufficiently sanitized in the Edit Attributes page.

4.8
2024-02-09 CVE-2024-1246 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS

Concrete CMS in version 9 before 9.2.5 is vulnerable to reflected XSS via the Image URL Import Feature due to insufficient validation of administrator provided data.

4.8
2024-02-09 CVE-2024-1247 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS

Concrete CMS version 9 before 9.2.5 is vulnerable to  stored XSS via the Role Name field since there is insufficient validation of administrator provided data for that field. A rogue administrator could inject malicious code into the Role Name field which might be executed when users visit the affected page.

4.8
2024-02-09 CVE-2024-0657 Internallinkjuicer Cross-site Scripting vulnerability in Internallinkjuicer Internal Link Juicer

The Internal Link Juicer: SEO Auto Linker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings such as 'ilj_settings_field_links_per_page' in all versions up to, and including, 2.23.4 due to insufficient input sanitization and output escaping.

4.8
2024-02-08 CVE-2024-24834 Pluginus Cross-site Scripting vulnerability in Pluginus Bear - Woocommerce Bulk Editor and products Manager Professional

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 BEAR – Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net allows Stored XSS.This issue affects BEAR – Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net: from n/a through 1.1.4.

4.8
2024-02-07 CVE-2024-0955 Tenable Cross-site Scripting vulnerability in Tenable Nessus

A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.

4.8
2024-02-07 CVE-2024-1265 Codeastro Cross-site Scripting vulnerability in Codeastro University Management System 1.0

A vulnerability classified as problematic has been found in CodeAstro University Management System 1.0.

4.8
2024-02-06 CVE-2024-22238 Vmware Cross-site Scripting vulnerability in VMWare Aria Operations for Networks

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges may be able to inject malicious code into user profile configurations due to improper input sanitization.

4.8
2024-02-06 CVE-2024-22241 Vmware Cross-site Scripting vulnerability in VMWare Aria Operations for Networks

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges can inject a malicious payload into the login banner and takeover the user account.

4.8
2024-02-05 CVE-2024-0597 Squirrly Cross-site Scripting vulnerability in Squirrly SEO Plugin BY Squirrly SEO

The SEO Plugin by Squirrly SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 12.3.15 due to insufficient input sanitization and output escaping.

4.8
2024-02-05 CVE-2024-0612 Contentviewspro Cross-site Scripting vulnerability in Contentviewspro Content Views

The Content Views – Post Grid, Slider, Accordion (Gutenberg Blocks and Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping.

4.8
2024-02-05 CVE-2024-0630 Wprssaggregator Cross-site Scripting vulnerability in Wprssaggregator WP RSS Aggregator

The WP RSS Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the RSS feed source in all versions up to, and including, 4.23.4 due to insufficient input sanitization and output escaping.

4.8
2024-02-05 CVE-2024-0659 Sandhillsdev Cross-site Scripting vulnerability in Sandhillsdev Easy Digital Downloads

The Easy Digital Downloads – Sell Digital Files (eCommerce Store & Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the variable pricing option title in all versions up to, and including, 3.2.6 due to insufficient input sanitization and output escaping.

4.8
2024-02-05 CVE-2024-0691 Ninjateam Cross-site Scripting vulnerability in Ninjateam Filebird

The FileBird plugin for WordPress is vulnerable to Stored Cross-Site Scripting via imported folder titles in all versions up to, and including, 5.5.8.1 due to insufficient input sanitization and output escaping.

4.8
2024-02-05 CVE-2024-24807 Sulu Cross-site Scripting vulnerability in Sulu

Sulu is a highly extensible open-source PHP content management system based on the Symfony framework.

4.8
2024-02-05 CVE-2024-24859 Linux Race Condition vulnerability in Linux Kernel

A race condition was found in the Linux kernel's net/bluetooth in sniff_{min,max}_interval_set() function.

4.8
2024-02-05 CVE-2024-24841 DEV Dans ART Cross-site Scripting vulnerability in Dev.Dans-Art ADD Customer for Woocommerce

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Dan's Art Add Customer for WooCommerce allows Stored XSS.This issue affects Add Customer for WooCommerce: from n/a through 1.7.

4.8
2024-02-08 CVE-2024-1312 Linux
Fedoraproject
Use After Free vulnerability in multiple products

A use-after-free flaw was found in the Linux kernel's Memory Management subsystem when a user wins two races at the same time with a fail in the mas_prev_slot function.

4.7
2024-02-05 CVE-2024-22386 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A race condition was found in the Linux kernel's drm/exynos device driver in exynos_drm_crtc_atomic_disable() function.

4.7
2024-02-05 CVE-2024-23196 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A race condition was found in the Linux kernel's sound/hda device driver in snd_hdac_regmap_sync() function.

4.7
2024-02-05 CVE-2024-24855 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A race condition was found in the Linux kernel's scsi device driver in lpfc_unregister_fcf_rescan() function.

4.7
2024-02-05 CVE-2024-24864 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A race condition was found in the Linux kernel's media/dvb-core in dvbdmx_write() function.

4.7
2024-02-06 CVE-2024-20827 Samsung Unspecified vulnerability in Samsung Gallery 14.5.01.2

Improper access control vulnerability in Samsung Gallery prior to version 14.5.04.4 allows physical attackers to access the picture using physical keyboard on the lockscreen.

4.6
2024-02-06 CVE-2024-20828 Samsung Incorrect Authorization vulnerability in Samsung Internet

Improper authorization verification vulnerability in Samsung Internet prior to version 24.0 allows physical attackers to access files downloaded in SecretMode without proper authentication.

4.6
2024-02-10 CVE-2023-28077 Dell Information Exposure vulnerability in Dell Bsafe Ssl-J

Dell BSAFE SSL-J, versions prior to 6.5, and versions 7.0 and 7.1 contain a debug message revealing unnecessary information vulnerability.

4.4
2024-02-07 CVE-2024-24823 Graylog Session Fixation vulnerability in Graylog

Graylog is a free and open log management platform.

4.4
2024-02-06 CVE-2023-46183 IBM Unspecified vulnerability in IBM Powervm Hypervisor

IBM PowerVM Hypervisor FW950.00 through FW950.90, FW1020.00 through FW1020.40, and FW1030.00 through FW1030.30 could allow a system administrator to obtain sensitive partition information.

4.4
2024-02-06 CVE-2023-28063 Dell Incorrect Conversion between Numeric Types vulnerability in Dell products

Dell BIOS contains a Signed to Unsigned Conversion Error vulnerability.

4.4
2024-02-05 CVE-2024-20016 Google Integer Overflow or Wraparound vulnerability in Google Android

In ged, there is a possible out of bounds write due to an integer overflow.

4.4
2024-02-10 CVE-2024-1406 Linksys Unspecified vulnerability in Linksys Wrt54Gl Firmware 4.30.18

A vulnerability was found in Linksys WRT54GL 4.30.18.

4.3
2024-02-10 CVE-2024-0595 Getawesomesupport Missing Authorization vulnerability in Getawesomesupport Awesome Support

The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpas_get_users() function hooked via AJAX in all versions up to, and including, 6.1.7.

4.3
2024-02-10 CVE-2024-1405 Linksys Unspecified vulnerability in Linksys Wrt54Gl Firmware 4.30.18

A vulnerability was found in Linksys WRT54GL 4.30.18.

4.3
2024-02-09 CVE-2024-1402 Mattermost Resource Exhaustion vulnerability in Mattermost Server

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis allowed to be added in a post, allowing an attacker sending a huge amount of non-existent custom emojis in a post to crash the mobile app of a user seeing the post. 

4.3
2024-02-09 CVE-2024-24776 Mattermost Unspecified vulnerability in Mattermost Server 5.23.0

Mattermost fails to check the required permissions in the POST /api/v4/channels/stats/member_count API resulting in channel member counts being leaked to a user without permissions.

4.3
2024-02-09 CVE-2023-42016 IBM Cleartext Transmission of Sensitive Information vulnerability in IBM Sterling B2B Integrator

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.8 and 6.1.0.0 through 6.1.2.3 does not set the secure attribute on authorization tokens or session cookies.

4.3
2024-02-08 CVE-2023-40264 Unify Path Traversal vulnerability in Unify Openscape Voice Trace Manager V8

An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11.

4.3
2024-02-08 CVE-2024-0511 Royal Elementor Addons Cross-Site Request Forgery (CSRF) vulnerability in Royal-Elementor-Addons Royal Elementor Addons

The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.87.

4.3
2024-02-07 CVE-2024-24706 Forumone Cross-Site Request Forgery (CSRF) vulnerability in Forumone Wp-Cfm

Cross-Site Request Forgery (CSRF) vulnerability in Forum One WP-CFM wp-cfm.This issue affects WP-CFM: from n/a through 1.7.8.

4.3
2024-02-07 CVE-2024-1078 AYS PRO Missing Authorization vulnerability in Ays-Pro Quiz Maker

The Quiz Maker plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ays_quick_start() and add_question_rows() functions in all versions up to, and including, 6.5.2.4.

4.3
2024-02-07 CVE-2024-22021 Veeam Unspecified vulnerability in Veeam products

Vulnerability?CVE-2024-22021 allows?a?Veeam Recovery Orchestrator user with a low?privileged?role (Plan?Author)?to retrieve?plans?from?a?Scope other than the one they are assigned to.

4.3
2024-02-06 CVE-2024-1256 Ujcms Cross-site Scripting vulnerability in Ujcms Jspxcms 10.2.0

A vulnerability was found in Jspxcms 10.2.0 and classified as problematic.

4.3
2024-02-06 CVE-2024-24940 Jetbrains Path Traversal vulnerability in Jetbrains Intellij Idea

In JetBrains IntelliJ IDEA before 2023.3.3 path traversal was possible when unpacking archives

4.3
2024-02-05 CVE-2024-0366 Squirrly Authorization Bypass Through User-Controlled Key vulnerability in Squirrly Starbox

The Starbox – the Author Box for Humans plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 3.4.7 via the action function due to missing validation on a user controlled key.

4.3
2024-02-05 CVE-2024-0370 Formviewswp Missing Authorization vulnerability in Formviewswp Views for Wpforms

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_view' function in all versions up to, and including, 3.2.2.

4.3
2024-02-05 CVE-2024-0371 Formviewswp Missing Authorization vulnerability in Formviewswp Views for Wpforms

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'create_view' function in all versions up to, and including, 3.2.2.

4.3
2024-02-05 CVE-2024-0372 Formviewswp Missing Authorization vulnerability in Formviewswp Views for Wpforms

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'get_form_fields' function in all versions up to, and including, 3.2.2.

4.3
2024-02-05 CVE-2024-0373 Formviewswp Cross-Site Request Forgery (CSRF) vulnerability in Formviewswp Views for Wpforms

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.2.

4.3
2024-02-05 CVE-2024-0374 Formviewswp Cross-Site Request Forgery (CSRF) vulnerability in Formviewswp Views for Wpforms

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.2.

4.3
2024-02-05 CVE-2024-0380 Bootstrapped Path Traversal vulnerability in Bootstrapped WP Recipe Maker

The WP Recipe Maker plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 9.1.0 via the 'icon' attribute used in Shortcodes.

4.3
2024-02-05 CVE-2024-0660 Strategy11 Cross-Site Request Forgery (CSRF) vulnerability in Strategy11 Formidable Forms

The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.7.2.

4.3
2024-02-05 CVE-2024-0790 Pluginus Cross-Site Request Forgery (CSRF) vulnerability in Pluginus Wolf - Wordpress Posts Bulk Editor and products Manager Professional

The WOLF – WordPress Posts Bulk Editor and Manager Professional plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.8.1.

4.3
2024-02-05 CVE-2024-0791 Pluginus Missing Authorization vulnerability in Pluginus Wolf - Wordpress Posts Bulk Editor and products Manager Professional

The WOLF – WordPress Posts Bulk Editor and Manager Professional plugin for WordPress is vulnerable to unauthorized access, modification or loss of data due to a missing capability check on the wpbe_create_new_term, wpbe_update_tax_term, and wpbe_delete_tax_term functions in all versions up to, and including, 1.0.8.1.

4.3
2024-02-05 CVE-2024-0796 Pluginus Cross-Site Request Forgery (CSRF) vulnerability in Pluginus Woot

The Active Products Tables for WooCommerce.

4.3
2024-02-05 CVE-2024-0797 Pluginus Missing Authorization vulnerability in Pluginus Woot

The Active Products Tables for WooCommerce.

4.3
2024-02-05 CVE-2024-0835 Royal Elementor Addons Missing Authorization vulnerability in Royal-Elementor-Addons Royal Elementor KIT

The Royal Elementor Kit theme for WordPress is vulnerable to unauthorized arbitrary transient update due to a missing capability check on the dismissed_handler function in all versions up to, and including, 1.0.116.

4.3
2024-02-05 CVE-2024-0859 Wpaffiliatemanager Cross-Site Request Forgery (CSRF) vulnerability in Wpaffiliatemanager Affiliates Manager

The Affiliates Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.9.34.

4.3
2024-02-05 CVE-2024-1092 Themeisle Missing Authorization vulnerability in Themeisle RSS Aggregator BY Feedzy

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the feedzy dashboard in all versions up to, and including, 4.4.1.

4.3
2024-02-05 CVE-2023-6959 Motopress Missing Authorization vulnerability in Motopress Getwid - Gutenberg Blocks 1.8.3/2.0.3

The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the recaptcha_api_key_manage function in all versions up to, and including, 2.0.3.

4.3
2024-02-05 CVE-2023-6983 Josevega Authorization Bypass Through User-Controlled Key vulnerability in Josevega Display Custom Fields in the Frontend - Post and User Profile Fields

The Display custom fields in the frontend – Post and User Profile Fields plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.2.1 via the vg_display_data shortcode due to missing validation on a user controlled key.

4.3
2024-02-06 CVE-2024-24255 Dronecode Race Condition vulnerability in Dronecode PX4 Drone Autopilot

A Race Condition discovered in geofence.cpp and mission_feasibility_checker.cpp in PX4 Autopilot 1.14 and earlier allows attackers to send drones on unintended missions.

4.2
2024-02-06 CVE-2024-24254 Dronecode Race Condition vulnerability in Dronecode PX4 Drone Autopilot

PX4 Autopilot 1.14 and earlier, due to the lack of synchronization mechanism for loading geofence data, has a Race Condition vulnerability in the geofence.cpp and mission_feasibility_checker.cpp.

4.2
2024-02-09 CVE-2023-45716 Hcltech Cleartext Transmission of Sensitive Information vulnerability in Hcltech Sametime 11.6/12.0

Sametime is impacted by sensitive information passed in URL.

4.1
2024-02-09 CVE-2024-24774 Mattermost Incorrect Authorization vulnerability in Mattermost Server 5.23.0

Mattermost Jira Plugin handling subscriptions fails to check the security level of an incoming issue or limit it based on the user who created the subscription resulting in registered users on Jira being able to create webhooks that give them access to all Jira issues.

4.1

5 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-02-07 CVE-2024-0628 Wprssaggregator Server-Side Request Forgery (SSRF) vulnerability in Wprssaggregator WP RSS Aggregator

The WP RSS Aggregator plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.23.5 via the RSS feed source in admin settings.

3.8
2024-02-09 CVE-2024-23319 Mattermost Cross-Site Request Forgery (CSRF) vulnerability in Mattermost Server 5.23.0

Mattermost Jira Plugin fails to protect against logout CSRF allowing an attacker to post a specially crafted message that would disconnect a user's Jira connection in Mattermost only by viewing the message.

3.5
2024-02-06 CVE-2024-1048 GNU
Redhat
Fedoraproject
Incomplete Cleanup vulnerability in multiple products

A flaw was found in the grub2-set-bootflag utility of grub2.

3.3
2024-02-06 CVE-2024-20810 Samsung Improper Restriction of Rendered UI Layers or Frames vulnerability in Samsung Android 12.0/13.0

Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows local attackers to get sensitive information.

3.3
2024-02-06 CVE-2024-20811 Samsung Unspecified vulnerability in Samsung Android 11.0/12.0

Improper caller verification in GameOptimizer prior to SMR Feb-2024 Release 1 allows local attackers to configure GameOptimizer.

3.3