Weekly Vulnerabilities Reports > February 12 to 18, 2024
Overview
395 new vulnerabilities reported during this period, including 41 critical vulnerabilities and 160 high severity vulnerabilities. This weekly summary report vulnerabilities in 488 products from 121 vendors including Intel, Google, Dell, Siemens, and SAP. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "OS Command Injection", "Out-of-bounds Write", and "Uncontrolled Search Path Element".
- 218 reported vulnerabilities are remotely exploitables.
- 105 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 170 reported vulnerabilities are exploitable by an anonymous user.
- Intel has the most reported vulnerabilities, with 62 reported vulnerabilities.
- Github has the most reported critical vulnerabilities, with 6 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
41 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-02-18 | CVE-2023-52378 | Huawei | Unspecified vulnerability in Huawei Emui and Harmonyos Vulnerability of incorrect service logic in the WindowManagerServices module.Successful exploitation of this vulnerability may cause features to perform abnormally. | 9.8 |
2024-02-16 | CVE-2024-0031 | Out-of-bounds Write vulnerability in Google Android In attp_build_read_by_type_value_cmd of att_protocol.cc , there is a possible out of bounds write due to improper input validation. | 9.8 | |
2024-02-15 | CVE-2024-23113 | Fortinet | Unspecified vulnerability in Fortinet products A use of externally-controlled format string in Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, FortiProxy versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14, FortiPAM versions 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiSwitchManager versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.3 allows attacker to execute unauthorized code or commands via specially crafted packets. | 9.8 |
2024-02-14 | CVE-2024-25209 | Rems | SQL Injection vulnerability in Rems Barangay Population Monitoring System 1.0 Barangay Population Monitoring System 1.0 was discovered to contain a SQL injection vulnerability via the resident parameter at /endpoint/delete-resident.php. | 9.8 |
2024-02-14 | CVE-2024-25210 | Rems | SQL Injection vulnerability in Rems Simple Expense Tracker APP 1.0 Simple Expense Tracker v1.0 was discovered to contain a SQL injection vulnerability via the expense parameter at /endpoint/delete_expense.php. | 9.8 |
2024-02-14 | CVE-2024-25211 | Rems | SQL Injection vulnerability in Rems Simple Expense Tracker APP 1.0 Simple Expense Tracker v1.0 was discovered to contain a SQL injection vulnerability via the category parameter at /endpoint/delete_category.php. | 9.8 |
2024-02-14 | CVE-2024-25214 | Sherlock | SQL Injection vulnerability in Sherlock Employee Management System 1.0 An issue in Employee Managment System v1.0 allows attackers to bypass authentication via injecting a crafted payload into the E-mail and Password parameters at /alogin.html. | 9.8 |
2024-02-14 | CVE-2024-25215 | Sherlock | SQL Injection vulnerability in Sherlock Employee Management System 1.0 Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the pwd parameter at /aprocess.php. | 9.8 |
2024-02-14 | CVE-2024-25216 | Sherlock | SQL Injection vulnerability in Sherlock Employee Management System 1.0 Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the mailud parameter at /aprocess.php. | 9.8 |
2024-02-14 | CVE-2024-25217 | Oretnom23 | SQL Injection vulnerability in Oretnom23 Online Medicine Ordering System 1.0 Online Medicine Ordering System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /omos/?p=products/view_product. | 9.8 |
2024-02-14 | CVE-2024-25220 | Task Manager IN PHP With Source Code Project | SQL Injection vulnerability in Task Manager in PHP With Source Code Project Task Manager in PHP With Source Code 1.0 Task Manager App v1.0 was discovered to contain a SQL injection vulnerability via the taskID parameter at /TaskManager/EditTask.php. | 9.8 |
2024-02-14 | CVE-2024-25222 | Task Manager IN PHP With Source Code Project | SQL Injection vulnerability in Task Manager in PHP With Source Code Project Task Manager in PHP With Source Code 1.0 Task Manager App v1.0 was discovered to contain a SQL injection vulnerability via the projectID parameter at /TaskManager/EditProject.php. | 9.8 |
2024-02-14 | CVE-2024-25223 | Code Projects | SQL Injection vulnerability in Code-Projects Simple Admin Panel 1.0 Simple Admin Panel App v1.0 was discovered to contain a SQL injection vulnerability via the orderID parameter at /adminView/viewEachOrder.php. | 9.8 |
2024-02-14 | CVE-2024-24691 | Zoom | Unspecified vulnerability in Zoom products Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access. | 9.8 |
2024-02-13 | CVE-2024-24142 | Rems | SQL Injection vulnerability in Rems School Task Manager 1.0 Sourcecodester School Task Manager 1.0 allows SQL Injection via the 'subject' parameter. | 9.8 |
2024-02-13 | CVE-2024-22923 | Advradius | SQL Injection vulnerability in Advradius ADV Radius 2.2.5 SQL injection vulnerability in adv radius v.2.2.5 allows a local attacker to execute arbitrary code via a crafted script. | 9.8 |
2024-02-13 | CVE-2024-23810 | Siemens | Unspecified vulnerability in Siemens Sinec NMS 1.0/1.0.3/2.0 A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1). | 9.8 |
2024-02-13 | CVE-2024-23813 | Siemens | Improper Authentication vulnerability in Siemens Polarion ALM 21.0/2304.0 A vulnerability has been identified in Polarion ALM (All versions < V2404.0). | 9.8 |
2024-02-13 | CVE-2024-23816 | Siemens | Unspecified vulnerability in Siemens Location Intelligence A vulnerability has been identified in Location Intelligence Perpetual Large (9DE5110-8CA13-1AX0) (All versions < V4.3), Location Intelligence Perpetual Medium (9DE5110-8CA12-1AX0) (All versions < V4.3), Location Intelligence Perpetual Non-Prod (9DE5110-8CA10-1AX0) (All versions < V4.3), Location Intelligence Perpetual Small (9DE5110-8CA11-1AX0) (All versions < V4.3), Location Intelligence SUS Large (9DE5110-8CA13-1BX0) (All versions < V4.3), Location Intelligence SUS Medium (9DE5110-8CA12-1BX0) (All versions < V4.3), Location Intelligence SUS Non-Prod (9DE5110-8CA10-1BX0) (All versions < V4.3), Location Intelligence SUS Small (9DE5110-8CA11-1BX0) (All versions < V4.3). | 9.8 |
2024-02-13 | CVE-2023-42374 | Mystenlabs | Code Injection vulnerability in Mystenlabs SUI 1.2.1 An issue in mystenlabs Sui Blockchain before v.1.6.3 allow a remote attacker to execute arbitrary code and cause a denial of service via a crafted compressed script to the Sui node component. | 9.8 |
2024-02-12 | CVE-2024-23759 | Gambio | Unrestricted Upload of File with Dangerous Type vulnerability in Gambio 4.9.2.0 Deserialization of Untrusted Data in Gambio through 4.9.2.0 allows attackers to run arbitrary code via "search" parameter of the Parcelshopfinder/AddAddressBookEntry" function. | 9.8 |
2024-02-12 | CVE-2024-23761 | Gambio | Server-Side Request Forgery (SSRF) vulnerability in Gambio 4.9.2.0 Server Side Template Injection in Gambio 4.9.2.0 allows attackers to run arbitrary code via crafted smarty email template. | 9.8 |
2024-02-12 | CVE-2024-23763 | Gambio | SQL Injection vulnerability in Gambio 4.9.2.0 SQL Injection vulnerability in Gambio through 4.9.2.0 allows attackers to run arbitrary SQL commands via crafted GET request using modifiers[attribute][] parameter. | 9.8 |
2024-02-12 | CVE-2023-6036 | Miniorange | Incorrect Authorization vulnerability in Miniorange Web3 - Crypto Wallet Login & NFT Token Gating The Web3 WordPress plugin before 3.0.0 is vulnerable to an authentication bypass due to incorrect authentication checking in the login flow in functions 'handle_auth_request' and 'hadle_login_request'. | 9.8 |
2024-02-12 | CVE-2023-46615 | Kallidan | Unspecified vulnerability in Kallidan KD Coming Soon Deserialization of Untrusted Data vulnerability in Kalli Dan. | 9.8 |
2024-02-12 | CVE-2024-23512 | Wpxpo | Unspecified vulnerability in Wpxpo Wowstore Deserialization of Untrusted Data vulnerability in wpxpo ProductX – WooCommerce Builder & Gutenberg WooCommerce Blocks.This issue affects ProductX – WooCommerce Builder & Gutenberg WooCommerce Blocks: from n/a through 3.1.4. | 9.8 |
2024-02-12 | CVE-2024-23513 | WP Property Hive | Unspecified vulnerability in Wp-Property-Hive Propertyhive Deserialization of Untrusted Data vulnerability in PropertyHive.This issue affects PropertyHive: from n/a through 2.0.5. | 9.8 |
2024-02-12 | CVE-2024-24797 | G5Plus | Unspecified vulnerability in G5Plus ERE Recently Viewed Deserialization of Untrusted Data vulnerability in G5Theme ERE Recently Viewed – Essential Real Estate Add-On.This issue affects ERE Recently Viewed – Essential Real Estate Add-On: from n/a through 1.3. | 9.8 |
2024-02-12 | CVE-2024-25100 | Wpswings | Unspecified vulnerability in Wpswings Coupon Referral Program 1.7.2 Deserialization of Untrusted Data vulnerability in WP Swings Coupon Referral Program.This issue affects Coupon Referral Program: from n/a through 1.7.2. | 9.8 |
2024-02-15 | CVE-2024-23477 | Solarwinds | Path Traversal vulnerability in Solarwinds Access Rights Manager The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. | 9.6 |
2024-02-14 | CVE-2024-23786 | Sharp | Cross-site Scripting vulnerability in Sharp Jh-Rv11 Firmware and Jh-Rvb1 Firmware Cross-site scripting vulnerability in Energy Management Controller with Cloud Services JH-RVB1 /JH-RV11 Ver.B0.1.9.1 and earlier allows a network-adjacent unauthenticated attacker to execute an arbitrary script on the web browser of the user who is accessing the management page of the affected product. | 9.3 |
2024-02-14 | CVE-2024-1485 | Redhat Devfile | Path Traversal vulnerability in multiple products A flaw was found in the decompression function of registry-support. | 9.3 |
2024-02-18 | CVE-2023-52369 | Huawei | Out-of-bounds Write vulnerability in Huawei Emui and Harmonyos Stack overflow vulnerability in the NFC module.Successful exploitation of this vulnerability may affect service availability and integrity. | 9.1 |
2024-02-15 | CVE-2024-20719 | Adobe | Cross-site Scripting vulnerability in Adobe Commerce 2.4.4/2.4.5/2.4.6 Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin attacker to inject malicious scripts into every admin page. | 9.1 |
2024-02-13 | CVE-2024-1355 | Github | Command Injection vulnerability in Github Enterprise Server A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the actions-console docker container while setting a service URL. | 9.1 |
2024-02-13 | CVE-2024-1359 | Github | Command Injection vulnerability in Github Enterprise Server A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting up an HTTP proxy. | 9.1 |
2024-02-13 | CVE-2024-1369 | Github | Command Injection vulnerability in Github Enterprise Server A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting the username and password for collectd configurations. | 9.1 |
2024-02-13 | CVE-2024-1372 | Github | Command Injection vulnerability in Github Enterprise Server A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when configuring SAML settings. | 9.1 |
2024-02-13 | CVE-2024-1374 | Github | Command Injection vulnerability in Github Enterprise Server A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring audit log forwarding. | 9.1 |
2024-02-13 | CVE-2024-1378 | Github | Command Injection vulnerability in Github Enterprise Server A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring SMTP options. | 9.1 |
2024-02-13 | CVE-2022-48623 | Rurban | Out-of-bounds Read vulnerability in Rurban Cpanel::Json::Xs The Cpanel::JSON::XS package before 4.33 for Perl performs out-of-bounds accesses in a way that allows attackers to obtain sensitive information or cause a denial of service. | 9.1 |
160 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-02-16 | CVE-2024-21915 | Rockwellautomation | Incorrect Permission Assignment for Critical Resource vulnerability in Rockwellautomation Factorytalk Services Platform A privilege escalation vulnerability exists in Rockwell Automation FactoryTalk® Service Platform (FTSP). | 8.8 |
2024-02-16 | CVE-2024-21775 | Zohocorp | SQL Injection vulnerability in Zohocorp Manageengine Exchange Reporter Plus Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting feature. | 8.8 |
2024-02-15 | CVE-2024-1530 | Shopex | Unspecified vulnerability in Shopex Ecshop 4.1.8 A vulnerability, which was classified as critical, has been found in ECshop 4.1.8. | 8.8 |
2024-02-15 | CVE-2022-23087 | Freebsd | Out-of-bounds Write vulnerability in Freebsd The e1000 network adapters permit a variety of modifications to an Ethernet packet when it is being transmitted. | 8.8 |
2024-02-14 | CVE-2024-0008 | Paloaltonetworks | Insufficient Session Expiration vulnerability in Paloaltonetworks Pan-Os Web sessions in the management interface in Palo Alto Networks PAN-OS software do not expire in certain situations, making it susceptible to unauthorized access. | 8.8 |
2024-02-14 | CVE-2024-0568 | SE | Unspecified vulnerability in SE Renf22R2Mmw Firmware and Rmnf22Tb30 Firmware CWE-287: Improper Authentication vulnerability exists that could cause unauthorized tampering of device configuration over NFC communication. | 8.8 |
2024-02-14 | CVE-2024-23783 | Sharp | Missing Authentication for Critical Function vulnerability in Sharp Jh-Rv11 Firmware and Jh-Rvb1 Firmware Improper authentication vulnerability in Energy Management Controller with Cloud Services JH-RVB1 /JH-RV11 Ver.B0.1.9.1 and earlier allows a network-adjacent unauthenticated attacker to access the affected product without authentication. | 8.8 |
2024-02-13 | CVE-2024-24751 | Derhansen | Incorrect Authorization vulnerability in Derhansen Event Management and Registration 7.0.0 sf_event_mgt is an event management and registration extension for the TYPO3 CMS based on ExtBase and Fluid. | 8.8 |
2024-02-13 | CVE-2024-23811 | Siemens | Unspecified vulnerability in Siemens Sinec NMS 1.0/1.0.3/2.0 A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1). | 8.8 |
2024-02-13 | CVE-2024-23812 | Siemens | Unspecified vulnerability in Siemens Sinec NMS 1.0/1.0.3/2.0 A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1). | 8.8 |
2024-02-13 | CVE-2024-22454 | Dell | Unspecified vulnerability in Dell Powerprotect Data Manager Dell PowerProtect Data Manager, version 19.15 and prior versions, contain a weak password recovery mechanism for forgotten passwords. | 8.8 |
2024-02-13 | CVE-2023-52431 | Plack | Cross-Site Request Forgery (CSRF) vulnerability in Plack::Middleware::Xsrfblock Project Plack::Middleware::Xsrfblock The Plack::Middleware::XSRFBlock package before 0.0.19 for Perl allows attackers to bypass a CSRF protection mechanism via an empty form value and an empty cookie (if signed cookies are disabled). | 8.8 |
2024-02-13 | CVE-2024-25914 | Photoboxone | Unspecified vulnerability in Photoboxone Smtp Mail 1.2.16 Cross-Site Request Forgery (CSRF) vulnerability in Photoboxone SMTP Mail.This issue affects SMTP Mail: from n/a through 1.3.20. | 8.8 |
2024-02-13 | CVE-2024-22126 | SAP | Unspecified vulnerability in SAP Netweaver Application Server Java 7.50 The User Admin application of SAP NetWeaver AS for Java - version 7.50, insufficiently validates and improperly encodes the incoming URL parameters before including them into the redirect URL. | 8.8 |
2024-02-12 | CVE-2024-25108 | Pixelfed | Incorrect Authorization vulnerability in Pixelfed Pixelfed is an open source photo sharing platform. | 8.8 |
2024-02-12 | CVE-2024-24875 | Ylefebvre | Unspecified vulnerability in Ylefebvre Link Library Cross-Site Request Forgery (CSRF) vulnerability in Yannick Lefebvre Link Library.This issue affects Link Library: from n/a through 7.5.13. | 8.8 |
2024-02-12 | CVE-2024-24884 | ARI Soft | Unspecified vulnerability in Ari-Soft Contact Form 7 Connector Cross-Site Request Forgery (CSRF) vulnerability in ARI Soft Contact Form 7 Connector.This issue affects Contact Form 7 Connector: from n/a through 1.2.2. | 8.8 |
2024-02-12 | CVE-2024-24887 | Contest Gallery | Unspecified vulnerability in Contest-Gallery Contest Gallery Cross-Site Request Forgery (CSRF) vulnerability in Contest Gallery Photos and Files Contest Gallery – Contact Form, Upload Form, Social Share and Voting Plugin for WordPress.This issue affects Photos and Files Contest Gallery – Contact Form, Upload Form, Social Share and Voting Plugin for WordPress: from n/a through 21.2.8.4. | 8.8 |
2024-02-12 | CVE-2024-24929 | Ftwr | Unspecified vulnerability in Ftwr WP Contact Form Cross-Site Request Forgery (CSRF) vulnerability in Ryan Duff, Peter Westwood WP Contact Form.This issue affects WP Contact Form: from n/a through 1.6. | 8.8 |
2024-02-12 | CVE-2024-24935 | Wpsimpletools | Unspecified vulnerability in Wpsimpletools Basic LOG Viewer Cross-Site Request Forgery (CSRF) vulnerability in WpSimpleTools Basic Log Viewer.This issue affects Basic Log Viewer: from n/a through 1.0.4. | 8.8 |
2024-02-12 | CVE-2024-24796 | Mage People | Unspecified vulnerability in Mage-People Event Manager and Tickets Selling for Woocommerce Deserialization of Untrusted Data vulnerability in MagePeople Team Event Manager and Tickets Selling Plugin for WooCommerce – WpEvently – WordPress Plugin.This issue affects Event Manager and Tickets Selling Plugin for WooCommerce – WpEvently – WordPress Plugin: from n/a through 4.1.1. | 8.8 |
2024-02-12 | CVE-2024-24926 | Unitedthemes | Unspecified vulnerability in Unitedthemes Brooklyn 4.9.7.6 Deserialization of Untrusted Data vulnerability in UnitedThemes Brooklyn | Creative Multi-Purpose Responsive WordPress Theme.This issue affects Brooklyn | Creative Multi-Purpose Responsive WordPress Theme: from n/a through 4.9.7.6. | 8.8 |
2024-02-12 | CVE-2024-25744 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel before 6.6.7, an untrusted VMM can trigger int80 syscall handling at any given point. | 8.8 |
2024-02-13 | CVE-2024-22024 | Ivanti | XXE vulnerability in Ivanti Connect Secure, Policy Secure and Zero Trust Access An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication. | 8.3 |
2024-02-15 | CVE-2022-23085 | Freebsd | Out-of-bounds Write vulnerability in Freebsd A user-provided integer option was passed to nmreq_copyin() without checking if it would overflow. | 8.2 |
2024-02-14 | CVE-2023-22293 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper access control in the Intel(R) Thunderbolt(TM) DCH drivers for Windows may allow an authenticated user to potentially enable escalation of privilege via local access. | 8.2 |
2024-02-14 | CVE-2024-23788 | Sharp | Server-Side Request Forgery (SSRF) vulnerability in Sharp Jh-Rv11 Firmware and Jh-Rvb1 Firmware Server-side request forgery vulnerability in Energy Management Controller with Cloud Services JH-RVB1 /JH-RV11 Ver.B0.1.9.1 and earlier allows a network-adjacent unauthenticated attacker to send an arbitrary HTTP request (GET) from the affected product. | 8.1 |
2024-02-12 | CVE-2024-25110 | Microsoft | Use After Free vulnerability in Microsoft Azure Uamqp The UAMQP is a general purpose C library for AMQP 1.0. | 8.1 |
2024-02-13 | CVE-2024-1354 | Github | Command Injection vulnerability in Github Enterprise Server A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the `syslog-ng` configuration file. | 8.0 |
2024-02-12 | CVE-2024-24337 | Koha | Improper Neutralization of Formula Elements in a CSV File vulnerability in Koha CSV Injection vulnerability in '/members/moremember.pl' and '/admin/aqbudgets.pl' endpoints in Koha Library Management System version 23.05.05 and earlier allows attackers to to inject DDE commands into csv exports via the 'Budget' and 'Patrons Member' components. | 8.0 |
2024-02-14 | CVE-2023-25777 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.9 |
2024-02-16 | CVE-2024-0018 | Out-of-bounds Write vulnerability in Google Android In convertYUV420Planar16ToY410 of ColorConverter.cpp, there is a possible out of bounds write due to a heap buffer overflow. | 7.8 | |
2024-02-16 | CVE-2024-0021 | Unspecified vulnerability in Google Android 13.0/14.0 In onCreate of NotificationAccessConfirmationActivity.java, there is a possible way for an app in the work profile to enable notification listener services due to a logic error in the code. | 7.8 | |
2024-02-16 | CVE-2024-0023 | Out-of-bounds Write vulnerability in Google Android In ConvertRGBToPlanarYUV of Codec2BufferUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. | 7.8 | |
2024-02-16 | CVE-2023-21165 | Use After Free vulnerability in Google Android In DevmemIntUnmapPMR of devicemem_server.c, there is a possible arbitrary code execution due to a use after free. | 7.8 | |
2024-02-16 | CVE-2024-0015 | Unspecified vulnerability in Google Android In convertToComponentName of DreamService.java, there is a possible way to launch arbitrary protected activities due to intent redirection. | 7.8 | |
2024-02-16 | CVE-2024-0014 | Unspecified vulnerability in Google Android In startInstall of UpdateFetcher.java, there is a possible way to trigger a malicious config update due to a logic error. | 7.8 | |
2024-02-16 | CVE-2024-0029 | Unspecified vulnerability in Google Android 13.0 In multiple files, there is a possible way to capture the device screen when disallowed by device policy due to a logic error in the code. | 7.8 | |
2024-02-16 | CVE-2024-0033 | Out-of-bounds Write vulnerability in Google Android In multiple functions of ashmem-dev.cpp, there is a possible missing seal due to a heap buffer overflow. | 7.8 | |
2024-02-16 | CVE-2024-0034 | Unspecified vulnerability in Google Android In BackgroundLaunchProcessController, there is a possible way to launch arbitrary activity from the background due to BAL Bypass. | 7.8 | |
2024-02-16 | CVE-2024-0035 | NULL Pointer Dereference vulnerability in Google Android In onNullBinding of TileLifecycleManager.java, there is a possible way to launch an activity from the background due to a missing null check. | 7.8 | |
2024-02-16 | CVE-2024-0036 | Unspecified vulnerability in Google Android In startNextMatchingActivity of ActivityTaskManagerService.java, there is a possible way to bypass the restrictions on starting activities from the background due to a logic error in the code. | 7.8 | |
2024-02-16 | CVE-2024-0038 | Missing Authorization vulnerability in Google Android 14.0 In injectInputEventToInputFilter of AccessibilityManagerService.java, there is a possible arbitrary input event injection due to a missing permission check. | 7.8 | |
2024-02-15 | CVE-2023-40100 | Use After Free vulnerability in Google Android In discovery_thread of Dns64Configuration.cpp, there is a possible memory corruption due to a use after free. | 7.8 | |
2024-02-15 | CVE-2023-40106 | Unspecified vulnerability in Google Android In sanitizeSbn of NotificationManagerService.java, there is a possible way to launch an activity from the background due to BAL Bypass. | 7.8 | |
2024-02-15 | CVE-2023-40107 | Use After Free vulnerability in Google Android In ARTPWriter of ARTPWriter.cpp, there is a possible use after free due to uninitialized data. | 7.8 | |
2024-02-15 | CVE-2023-40109 | Unspecified vulnerability in Google Android In createFromParcel of UsbConfiguration.java, there is a possible background activity launch (BAL) due to a permissions bypass. | 7.8 | |
2024-02-15 | CVE-2023-40110 | Out-of-bounds Write vulnerability in Google Android In multiple functions of MtpPacket.cpp, there is a possible out of bounds write due to a heap buffer overflow. | 7.8 | |
2024-02-15 | CVE-2023-40111 | Unspecified vulnerability in Google Android 14.0 In setMediaButtonReceiver of MediaSessionRecord.java, there is a possible way to send a pending intent on behalf of system_server due to a confused deputy. | 7.8 | |
2024-02-15 | CVE-2023-40114 | Use After Free vulnerability in Google Android In multiple functions of MtpFfsHandle.cpp , there is a possible out of bounds write due to a use after free. | 7.8 | |
2024-02-15 | CVE-2023-40115 | Use After Free vulnerability in Google Android In readLogs of StatsService.cpp, there is a possible memory corruption due to a use after free. | 7.8 | |
2024-02-15 | CVE-2024-20726 | Adobe | Unspecified vulnerability in Adobe products Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-02-15 | CVE-2024-20727 | Adobe | Unspecified vulnerability in Adobe products Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-02-15 | CVE-2024-20728 | Adobe | Unspecified vulnerability in Adobe products Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-02-15 | CVE-2024-20729 | Adobe | Unspecified vulnerability in Adobe products Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-02-15 | CVE-2024-20730 | Adobe | Unspecified vulnerability in Adobe products Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-02-15 | CVE-2024-20731 | Adobe | Unspecified vulnerability in Adobe products Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-02-15 | CVE-2024-20723 | Adobe | Unspecified vulnerability in Adobe Substance 3D Painter Substance3D - Painter versions 9.1.1 and earlier are affected by a Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-02-15 | CVE-2022-23086 | Freebsd | Out-of-bounds Write vulnerability in Freebsd Handlers for *_CFG_PAGE read / write ioctls in the mpr, mps, and mpt drivers allocated a buffer of a caller-specified size, but copied to it a fixed size header. | 7.8 |
2024-02-14 | CVE-2023-35769 | Intel | Uncontrolled Search Path Element vulnerability in Intel Computing Improvement Program Uncontrolled search path in some Intel(R) CIP software before version 2.4.10577 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-36493 | Intel | Uncontrolled Search Path Element vulnerability in Intel Software Development KIT for Opencl Uncontrolled search path in some Intel(R) SDK for OpenCL(TM) Applications software may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-38561 | Intel | Unspecified vulnerability in Intel Extreme Tuning Utility Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-38566 | Intel | Uncontrolled Search Path Element vulnerability in Intel Implicit Spmd Program Compiler Uncontrolled search path in some Intel(R) ISPC software before version 1.21.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-39425 | Intel | Unspecified vulnerability in Intel Driver & Support Assistant Improper access control in some Intel(R) DSA software before version 23.4.33 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-39432 | Intel | Unspecified vulnerability in Intel Ethernet Adapter Complete Driver Improper access control element in some Intel(R) Ethernet tools and driver install software, before versions 28.2, may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-40154 | Intel | Unspecified vulnerability in Intel System Usage Report Incorrect default permissions in the Intel(R) SUR for Gameplay Software before version 2.0.1901 may allow privillaged user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-40156 | Intel | Uncontrolled Search Path Element vulnerability in Intel System Support Utility 2.5.0.15 Uncontrolled search path element in some Intel(R) SSU software before version 3.0.0.2 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-40161 | Intel | Unspecified vulnerability in Intel Unite Improper access control in some Intel Unite(R) Client software before version 4.2.35041 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-41091 | Intel | Uncontrolled Search Path Element vulnerability in Intel MPI Library Uncontrolled search path for some Intel(R) MPI Library Software before version 2021.11 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-41231 | Intel | Incorrect Default Permissions vulnerability in Intel Assistive Context-Aware Toolkit Incorrect default permissions in some ACAT software maintained by Intel(R) before version 2.0.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-24591 | Intel | Uncontrolled Search Path Element vulnerability in Intel Binary Configuration Tool Uncontrolled search path in some Intel(R) Binary Configuration Tool software before version 3.4.4 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-25945 | Intel | Unspecified vulnerability in Intel ONE Boot Flash Update Protection mechanism failure in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-28407 | Intel | Uncontrolled Search Path Element vulnerability in Intel Extreme Tuning Utility Uncontrolled search path in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-31271 | Intel | Unspecified vulnerability in Intel Virtual Raid on CPU 8.0.0.4035 Improper access control in some Intel(R) VROC software before version 8.0.8.1001 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-32618 | Intel | Uncontrolled Search Path Element vulnerability in Intel Oneapi Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.2 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-32647 | Intel | Unspecified vulnerability in Intel Extreme Tuning Utility Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-33870 | Intel | Incorrect Permission Assignment for Critical Resource vulnerability in Intel products Insecure inherited permissions in some Intel(R) Ethernet tools and driver install software may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-34315 | Intel | Incorrect Default Permissions vulnerability in Intel Virtual Raid on CPU 8.0.0.4035 Incorrect default permissions in some Intel(R) VROC software before version 8.0.8.1001 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-35003 | Intel | Path Traversal vulnerability in Intel Virtual Raid on CPU 8.0.0.4035 Path transversal in some Intel(R) VROC software before version 8.0.8.1001 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-35060 | Intel | Uncontrolled Search Path Element vulnerability in Intel Battery Life Diagnostic Tool 1.0.7/2.2.0/2.2.1 Uncontrolled search path in some Intel(R) Battery Life Diagnostic Tool software before version 2.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.8 |
2024-02-14 | CVE-2023-44283 | Dell | Unspecified vulnerability in Dell products In Dell SupportAssist for Home PCs (between v3.0 and v3.14.1) and SupportAssist for Business PCs (between v3.0 and v3.4.1), a security concern has been identified, impacting locally authenticated users on their respective PCs. | 7.8 |
2024-02-14 | CVE-2024-24697 | Zoom | Untrusted Search Path vulnerability in Zoom products Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access. | 7.8 |
2024-02-13 | CVE-2021-46757 | AMD | Unspecified vulnerability in AMD products Insufficient checking of memory buffer in ASP Secure OS may allow an attacker with a malicious TA to read/write to the ASP Secure OS kernel virtual address space potentially leading to privilege escalation. | 7.8 |
2024-02-13 | CVE-2024-21315 | Microsoft | Unspecified vulnerability in Microsoft Defender for Endpoint Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability | 7.8 |
2024-02-13 | CVE-2024-21363 | Microsoft | Unspecified vulnerability in Microsoft products Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.8 |
2024-02-13 | CVE-2023-49125 | Siemens | Unspecified vulnerability in Siemens Parasolid, Solid Edge Se2023 and Solid Edge Se2024 A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.263), Parasolid V35.1 (All versions < V35.1.252), Parasolid V36.0 (All versions < V36.0.198), Solid Edge SE2023 (All versions < V223.0 Update 11), Solid Edge SE2024 (All versions < V224.0 Update 3). | 7.8 |
2024-02-13 | CVE-2023-50236 | Siemens | Unspecified vulnerability in Siemens Polarion ALM 21.0/2304.0 A vulnerability has been identified in Polarion ALM (All versions < V2404.0). | 7.8 |
2024-02-13 | CVE-2024-22042 | Siemens | Unspecified vulnerability in Siemens Unicam FX A vulnerability has been identified in Unicam FX (All versions). | 7.8 |
2024-02-13 | CVE-2024-24920 | Siemens | Unspecified vulnerability in Siemens Simcenter Femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). | 7.8 |
2024-02-13 | CVE-2024-24921 | Siemens | Out-of-bounds Write vulnerability in Siemens Simcenter Femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). | 7.8 |
2024-02-13 | CVE-2024-24922 | Siemens | Unspecified vulnerability in Siemens Simcenter Femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). | 7.8 |
2024-02-13 | CVE-2024-24923 | Siemens | Unspecified vulnerability in Siemens Simcenter Femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000), Simcenter Femap (All versions < V2306.0001). | 7.8 |
2024-02-13 | CVE-2024-24924 | Siemens | Unspecified vulnerability in Siemens Simcenter Femap A vulnerability has been identified in Simcenter Femap (All versions < V2306.0000). | 7.8 |
2024-02-13 | CVE-2024-24925 | Siemens | Unspecified vulnerability in Siemens Simcenter Femap A vulnerability has been identified in Simcenter Femap (All versions < V2306.0000). | 7.8 |
2024-02-12 | CVE-2024-23762 | Gambio | Unrestricted Upload of File with Dangerous Type vulnerability in Gambio 4.9.2.0 Unrestricted File Upload vulnerability in Content Manager feature in Gambio 4.9.2.0 allows attackers to execute arbitrary code via upload of crafted PHP file. | 7.8 |
2024-02-12 | CVE-2024-0164 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contain an OS Command Injection Vulnerability in its svc_topstats utility. | 7.8 |
2024-02-12 | CVE-2024-0165 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_acldb_dump utility. | 7.8 |
2024-02-12 | CVE-2024-0166 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_tcpdump utility. | 7.8 |
2024-02-12 | CVE-2024-0167 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in the svc_topstats utility. | 7.8 |
2024-02-12 | CVE-2024-0168 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains a Command Injection Vulnerability in svc_oscheck utility. | 7.8 |
2024-02-12 | CVE-2024-0170 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cava utility. | 7.8 |
2024-02-12 | CVE-2024-22222 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_udoctor utility. | 7.8 |
2024-02-12 | CVE-2024-22223 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_cbr utility. | 7.8 |
2024-02-12 | CVE-2024-22224 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_nas utility. | 7.8 |
2024-02-12 | CVE-2024-22225 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_supportassist utility. | 7.8 |
2024-02-12 | CVE-2024-22227 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_dc utility. | 7.8 |
2024-02-12 | CVE-2024-22228 | Dell | OS Command Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cifssupport utility. | 7.8 |
2024-02-14 | CVE-2023-6409 | Schneider Electric | Unspecified vulnerability in Schneider-Electric products CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause unauthorized access to a project file protected with application password when opening the file with EcoStruxure Control Expert. | 7.7 |
2024-02-14 | CVE-2023-22342 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper input validation in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.7 |
2024-02-16 | CVE-2024-25628 | ALF | Insufficient Session Expiration vulnerability in ALF 2.0M42304 Alf.io is a free and open source event attendance management system. | 7.6 |
2024-02-13 | CVE-2024-22129 | SAP | Unspecified vulnerability in SAP Companion SAP Companion - version <3.1.38, has a URL with parameter that could be vulnerable to XSS attack. | 7.6 |
2024-02-18 | CVE-2022-48621 | Huawei | Missing Authentication for Critical Function vulnerability in Huawei Emui and Harmonyos Vulnerability of missing authentication for critical functions in the Wi-Fi module.Successful exploitation of this vulnerability may affect service confidentiality. | 7.5 |
2024-02-18 | CVE-2023-52375 | Huawei | Unspecified vulnerability in Huawei Emui and Harmonyos Permission control vulnerability in the WindowManagerServices module.Successful exploitation of this vulnerability may affect availability. | 7.5 |
2024-02-18 | CVE-2023-52373 | Huawei | Improper Preservation of Permissions vulnerability in Huawei Emui and Harmonyos Vulnerability of permission verification in the content sharing pop-up module.Successful exploitation of this vulnerability may cause unauthorized file sharing. | 7.5 |
2024-02-18 | CVE-2023-52357 | Huawei | Deserialization of Untrusted Data vulnerability in Huawei Emui and Harmonyos Vulnerability of serialization/deserialization mismatch in the vibration framework.Successful exploitation of this vulnerability may affect availability. | 7.5 |
2024-02-18 | CVE-2023-52361 | Huawei | Unspecified vulnerability in Huawei Harmonyos 4.0.0 The VerifiedBoot module has a vulnerability that may cause authentication errors.Successful exploitation of this vulnerability may affect integrity. | 7.5 |
2024-02-18 | CVE-2023-52387 | Huawei | Unspecified vulnerability in Huawei Emui and Harmonyos Resource reuse vulnerability in the GPU module. | 7.5 |
2024-02-17 | CVE-2022-41738 | IBM | Unspecified vulnerability in IBM Spectrum Scale Container Native Storage Access 5.1.2.1/5.1.4.1/5.1.6.0 IBM Storage Scale Container Native Storage Access 5.1.2.1 -through 5.1.7.0 could allow an attacker to initiate connections to containers from external networks. | 7.5 |
2024-02-17 | CVE-2024-25468 | Totolink | OS Command Injection vulnerability in Totolink X5000R Firmware 9.1.0U.6369B20230113 An issue in TOTOLINK X5000R V.9.1.0u.6369_B20230113 allows a remote attacker to cause a denial of service via the host_time parameter of the NTPSyncWithHost component. | 7.5 |
2024-02-16 | CVE-2024-0040 | Out-of-bounds Write vulnerability in Google Android In setParameter of MtpPacket.cpp, there is a possible out of bounds read due to a heap buffer overflow. | 7.5 | |
2024-02-15 | CVE-2023-40104 | Improper Certificate Validation vulnerability in Google Android In ca-certificates, there is a possible way to read encrypted TLS data due to untrusted cryptographic certificates. | 7.5 | |
2024-02-15 | CVE-2022-23084 | Freebsd | Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Freebsd The total size of the user-provided nmreq to nmreq_copyin() was first computed and then trusted during the copyin. | 7.5 |
2024-02-14 | CVE-2024-21763 | F5 | NULL Pointer Dereference vulnerability in F5 Big-Ip Advanced Firewall Manager When BIG-IP AFM Device DoS or DoS profile is configured with NXDOMAIN attack vector and bad actor detection, undisclosed queries can cause the Traffic Management Microkernel (TMM) to terminate. NOTE: Software versions which have reached End of Technical Support (EoTS) are not evaluated | 7.5 |
2024-02-14 | CVE-2024-21789 | F5 | Missing Release of Resource after Effective Lifetime vulnerability in F5 products When a BIG-IP ASM/Advanced WAF security policy is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated | 7.5 |
2024-02-14 | CVE-2024-21849 | F5 | Unspecified vulnerability in F5 products When an Advanced WAF/ASM security policy and a Websockets profile are configured on a virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) process to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | 7.5 |
2024-02-14 | CVE-2024-23308 | F5 | NULL Pointer Dereference vulnerability in F5 products When a BIG-IP Advanced WAF or BIG-IP ASM policy with a Request Body Handling option is attached to a virtual server, undisclosed requests can cause the BD process to terminate. | 7.5 |
2024-02-14 | CVE-2024-23982 | F5 | Out-of-bounds Write vulnerability in F5 Big-Ip Policy Enforcement Manager When a BIG-IP PEM classification profile is configured on a UDP virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. | 7.5 |
2024-02-14 | CVE-2023-50387 | Redhat Microsoft Fedoraproject Thekelleys NIC Powerdns ISC Nlnetlabs | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. | 7.5 |
2024-02-14 | CVE-2023-46186 | IBM | Unspecified vulnerability in IBM Jazz for Service Management 1.1.3.20 IBM Jazz for Service Management 1.1.3.20 could allow an unauthorized user to obtain sensitive file information using forced browsing due to improper access controls. | 7.5 |
2024-02-14 | CVE-2023-34351 | Intel | Out-of-bounds Write vulnerability in Intel Performance Counter Monitor Buffer underflow in some Intel(R) PCM software before version 202307 may allow an unauthenticated user to potentially enable denial of service via network access. | 7.5 |
2024-02-14 | CVE-2023-48987 | Cusg | SQL Injection vulnerability in Cusg Content Management System Blind SQL Injection vulnerability in CU Solutions Group (CUSG) Content Management System (CMS) before v.7.75 allows a remote attacker to execute arbitrary code, escalate privileges, and obtain sensitive information via a crafted script to the pages.php component. | 7.5 |
2024-02-13 | CVE-2024-24814 | Openidc Debian Fedoraproject | mod_auth_openidc is an OpenID Certified™ authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. | 7.5 |
2024-02-13 | CVE-2024-21343 | Microsoft | Unspecified vulnerability in Microsoft products Windows Network Address Translation (NAT) Denial of Service Vulnerability | 7.5 |
2024-02-13 | CVE-2024-1309 | Honeywell | Unspecified vulnerability in Honeywell Niagara Framework Uncontrolled Resource Consumption vulnerability in Honeywell Niagara Framework on Windows, Linux, QNX allows Content Spoofing.This issue affects Niagara Framework: before Niagara AX 3.8.1, before Niagara 4.1. | 7.5 |
2024-02-13 | CVE-2023-51440 | Siemens | Unspecified vulnerability in Siemens products A vulnerability has been identified in SIMATIC CP 343-1 (6GK7343-1EX30-0XE0) (All versions), SIMATIC CP 343-1 Lean (6GK7343-1CX10-0XE0) (All versions), SIPLUS NET CP 343-1 (6AG1343-1EX30-7XE0) (All versions), SIPLUS NET CP 343-1 Lean (6AG1343-1CX10-2XE0) (All versions). | 7.5 |
2024-02-13 | CVE-2024-24743 | SAP | Unspecified vulnerability in SAP Netweaver Application Server Java 7.50 SAP NetWeaver AS Java (CAF - Guided Procedures) - version 7.50, allows an unauthenticated attacker to submit a malicious request with a crafted XML file over the network, which when parsed will enable him to access sensitive files and data but not modify them. | 7.5 |
2024-02-13 | CVE-2024-25407 | Steve Project | Insufficient Entropy vulnerability in Steve Project Steve 3.6.0 SteVe v3.6.0 was discovered to use predictable transaction ID's when receiving a StartTransaction request. | 7.5 |
2024-02-12 | CVE-2024-23833 | Openrefine | Incorrect Authorization vulnerability in Openrefine OpenRefine is a free, open source power tool for working with messy data and improving it. | 7.5 |
2024-02-12 | CVE-2022-34309 | IBM | Unspecified vulnerability in IBM Cics TX 11.1 IBM CICS TX Standard and Advanced 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. | 7.5 |
2024-02-12 | CVE-2022-34310 | IBM | Unspecified vulnerability in IBM Cics TX 11.1/11.1.0.0 IBM CICS TX Standard and Advanced 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. | 7.5 |
2024-02-14 | CVE-2024-25618 | Joinmastodon | Missing Authentication for Critical Function vulnerability in Joinmastodon Mastodon Mastodon is a free, open-source social network server based on ActivityPub. | 7.4 |
2024-02-13 | CVE-2024-25642 | SAP | Unspecified vulnerability in SAP Cloud Connector 2.0 Due to improper validation of certificate in SAP Cloud Connector - version 2.0, attacker can impersonate the genuine servers to interact with SCC breaking the mutual authentication. | 7.4 |
2024-02-14 | CVE-2023-32646 | Intel | Uncontrolled Search Path Element vulnerability in Intel Virtual Raid on CPU 8.0.0.4035 Uncontrolled search path element in some Intel(R) VROC software before version 8.0.8.1001 may allow an authenticated user to potentially enable escalation of privilege via local access. | 7.3 |
2024-02-13 | CVE-2023-38960 | Raidenftpd | Incorrect Default Permissions vulnerability in Raidenftpd 2.4.4005 Insecure Permissions issue in Raiden Professional Server RaidenFTPD v.2.4 build 4005 allows a local attacker to gain privileges and execute arbitrary code via crafted executable running from the installation directory. | 7.3 |
2024-02-17 | CVE-2024-25298 | Redaxo | Code Injection vulnerability in Redaxo 5.15.1 An issue was discovered in REDAXO version 5.15.1, allows attackers to execute arbitrary code and obtain sensitive information via modules.modules.php. | 7.2 |
2024-02-15 | CVE-2023-45581 | Fortinet | Unspecified vulnerability in Fortinet Forticlient Enterprise Management Server An improper privilege management vulnerability [CWE-269] in Fortinet FortiClientEMS version 7.2.0 through 7.2.2 and before 7.0.10 allows an Site administrator with Super Admin privileges to perform global administrative operations affecting other sites via crafted HTTP or HTTPS requests. | 7.2 |
2024-02-14 | CVE-2024-1367 | Tenable | OS Command Injection vulnerability in Tenable Security Center 6.3.0 A command injection vulnerability exists where an authenticated, remote attacker with administrator privileges on the Security Center application could modify Logging parameters, which could lead to the execution of arbitrary code on the Security Center host. | 7.2 |
2024-02-14 | CVE-2024-25301 | Redaxo | Code Injection vulnerability in Redaxo 5.15.1 Redaxo v5.15.1 was discovered to contain a remote code execution (RCE) vulnerability via the component /pages/templates.php. | 7.2 |
2024-02-14 | CVE-2024-25212 | Sherlock | SQL Injection vulnerability in Sherlock Employee Management System 1.0 Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /delete.php. | 7.2 |
2024-02-14 | CVE-2024-25213 | Sherlock | SQL Injection vulnerability in Sherlock Employee Management System 1.0 Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /edit.php. | 7.2 |
2024-02-13 | CVE-2024-22445 | Dell | Unspecified vulnerability in Dell Powerprotect Data Manager Dell PowerProtect Data Manager, version 19.15 and prior versions, contain an OS command injection vulnerability. | 7.2 |
2024-02-13 | CVE-2024-22131 | SAP | Unspecified vulnerability in SAP Abap Platform In SAP ABA (Application Basis) - versions 700, 701, 702, 731, 740, 750, 751, 752, 75C, 75I, an attacker authenticated as a user with a remote execution authorization can use a vulnerable interface. | 7.2 |
2024-02-12 | CVE-2023-6294 | Sygnoos | Server-Side Request Forgery (SSRF) vulnerability in Sygnoos Popup Builder The Popup Builder WordPress plugin before 4.2.6 does not validate a parameter before making a request to it, which could allow users with the administrator role to perform SSRF attack in Multisite WordPress configurations. | 7.2 |
2024-02-12 | CVE-2024-0566 | Storeapps | SQL Injection vulnerability in Storeapps Smart Manager The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. | 7.2 |
2024-02-14 | CVE-2023-27975 | Schneider Electric | Unspecified vulnerability in Schneider-Electric products CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause unauthorized access to the project file in EcoStruxure Control Expert when a local user tampers with the memory of the engineering workstation. | 7.1 |
2024-02-13 | CVE-2024-25121 | Typo3 | Unspecified vulnerability in Typo3 TYPO3 is an open source PHP based web content management system released under the GNU GPL. | 7.1 |
2024-02-13 | CVE-2024-1163 | Mapshaper | Path Traversal vulnerability in Mapshaper The attacker may exploit a path traversal vulnerability leading to information disclosure. | 7.1 |
2024-02-13 | CVE-2024-23439 | Anti Virus | Unspecified vulnerability in Anti-Virus Vba32 3.36.0 Vba32 Antivirus v3.36.0 is vulnerable to an Arbitrary Memory Read vulnerability by triggering the 0x22201B, 0x22201F, 0x222023, 0x222027 ,0x22202B, 0x22202F, 0x22203F, 0x222057 and 0x22205B IOCTL codes of the Vba32m64.sys driver. | 7.1 |
2024-02-13 | CVE-2024-23440 | Anti Virus | Unspecified vulnerability in Anti-Virus Vba32 3.36.0 Vba32 Antivirus v3.36.0 is vulnerable to an Arbitrary Memory Read vulnerability. The 0x22200B IOCTL code of the Vba32m64.sys driver allows to read up to 0x802 of memory from ar arbitrary user-supplied pointer. | 7.1 |
2024-02-16 | CVE-2024-0041 | Race Condition vulnerability in Google Android 14.0 In removePersistentDot of SystemStatusAnimationSchedulerImpl.kt, there is a possible race condition due to a logic error in the code. | 7.0 |
182 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-02-16 | CVE-2024-21984 | Netapp | Cross-site Scripting vulnerability in Netapp Storagegrid StorageGRID (formerly StorageGRID Webscale) versions prior to 11.8 are susceptible to a difficult to exploit Reflected Cross-Site Scripting (XSS) vulnerability. | 6.9 |
2024-02-14 | CVE-2023-38135 | Intel | Unspecified vulnerability in Intel Performance Maximizer Improper authorization in some Intel(R) PM software may allow a privileged user to potentially enable escalation of privilege via local access. | 6.7 |
2024-02-14 | CVE-2023-39932 | Intel | Uncontrolled Search Path Element vulnerability in Intel System Usage Report for Gameplay Uncontrolled search path in the Intel(R) SUR for Gameplay Software before version 2.0.1901 may allow a privillaged user to potentially enable escalation of privilege via local access. | 6.7 |
2024-02-14 | CVE-2023-24542 | Intel | Unquoted Search Path or Element vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Unquoted search path or element in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access. | 6.7 |
2024-02-14 | CVE-2023-25779 | Intel | Uncontrolled Search Path Element vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Uncontrolled search path element in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access. | 6.7 |
2024-02-14 | CVE-2023-25951 | Intel | Unspecified vulnerability in Intel Killer and Proset/Wireless Improper input validation for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow a privileged user to potentially enable escalation of privilege via local access. | 6.7 |
2024-02-14 | CVE-2023-35062 | Intel | Unspecified vulnerability in Intel Driver & Support Assistant Improper access control in some Intel(R) DSA software before version 23.4.33 may allow a privileged user to potentially enable escalation of privilege via local access. | 6.7 |
2024-02-17 | CVE-2022-41737 | IBM | Unspecified vulnerability in IBM Spectrum Scale Container Native Storage Access 5.1.2.1/5.1.4.1/5.1.6.0 IBM Storage Scale Container Native Storage Access 5.1.2.1 through 5.1.7.0 could allow a local attacker to initiate connections from a container outside the current namespace. | 6.5 |
2024-02-16 | CVE-2024-21983 | Netapp | Unspecified vulnerability in Netapp Storagegrid StorageGRID (formerly StorageGRID Webscale) versions prior to 11.8 are susceptible to a Denial of Service (DoS) vulnerability. | 6.5 |
2024-02-16 | CVE-2024-24750 | Nodejs | Memory Leak vulnerability in Nodejs Undici Undici is an HTTP/1.1 client, written from scratch for Node.js. | 6.5 |
2024-02-16 | CVE-2024-0032 | Unspecified vulnerability in Google Android In queryChildDocuments of FileSystemProvider.java, there is a possible way to request access to directories that should be hidden due to improper input validation. | 6.5 | |
2024-02-15 | CVE-2024-20718 | Adobe | Unspecified vulnerability in Adobe Commerce 2.4.4/2.4.5/2.4.6 Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could result in a Security feature bypass. | 6.5 |
2024-02-14 | CVE-2023-39941 | Intel | Unspecified vulnerability in Intel System Usage Report for Gameplay Improper access control in some Intel(R) SUR software before version 2.4.10587 may allow an unauthenticated user to potentially enable denial of service via adjacent access. | 6.5 |
2024-02-14 | CVE-2023-41252 | Intel | Out-of-bounds Read vulnerability in Intel Quickassist Technology Driver 1.0 Out-of-bounds read in some Intel(R) QAT software drivers for Windows before version QAT1.7-W-1.11.0 may allow an authenticated user to potentially enable denial of service via local access. | 6.5 |
2024-02-14 | CVE-2023-22390 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access. | 6.5 |
2024-02-14 | CVE-2023-26586 | Intel | Unspecified vulnerability in Intel Killer and Proset/Wireless Uncaught exception for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access. | 6.5 |
2024-02-14 | CVE-2023-28374 | Intel | Unspecified vulnerability in Intel Killer and Proset/Wireless Improper input validation for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access. | 6.5 |
2024-02-14 | CVE-2023-28720 | Intel | Improper Initialization vulnerability in Intel Killer and Proset/Wireless Improper initialization for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access.. | 6.5 |
2024-02-14 | CVE-2023-32642 | Intel | Unspecified vulnerability in Intel Killer and Proset/Wireless Insufficient adherence to expected conventions for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access. | 6.5 |
2024-02-14 | CVE-2023-32644 | Intel | Unspecified vulnerability in Intel Killer and Proset/Wireless Protection mechanism failure for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access. | 6.5 |
2024-02-14 | CVE-2023-32651 | Intel | Unspecified vulnerability in Intel Killer and Proset/Wireless Improper validation of specified type of input for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access. | 6.5 |
2024-02-14 | CVE-2023-34983 | Intel | Unspecified vulnerability in Intel Killer and Proset/Wireless Improper input validation for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access. | 6.5 |
2024-02-14 | CVE-2024-23952 | Apache | Unspecified vulnerability in Apache Superset This is a duplicate for CVE-2023-46104. | 6.5 |
2024-02-14 | CVE-2024-23784 | Sharp | Unspecified vulnerability in Sharp Jh-Rv11 Firmware and Jh-Rvb1 Firmware Improper access control vulnerability exists in Energy Management Controller with Cloud Services JH-RVB1 /JH-RV11 Ver.B0.1.9.1 and earlier, which may allow a network-adjacent unauthenticated attacker to obtain a username and its hashed password displayed on the management page of the affected product. | 6.5 |
2024-02-14 | CVE-2024-23785 | Sharp | Cross-Site Request Forgery (CSRF) vulnerability in Sharp Jh-Rv11 Firmware and Jh-Rvb1 Firmware Cross-site request forgery vulnerability in Energy Management Controller with Cloud Services JH-RVB1 /JH-RV11 Ver.B0.1.9.1 and earlier allows a remote unauthenticated attacker to change the product settings. | 6.5 |
2024-02-14 | CVE-2024-23787 | Sharp | Path Traversal vulnerability in Sharp Jh-Rv11 Firmware and Jh-Rvb1 Firmware Path traversal vulnerability in Energy Management Controller with Cloud Services JH-RVB1 /JH-RV11 Ver.B0.1.9.1 and earlier allows a network-adjacent unauthenticated attacker to obtain an arbitrary file in the affected product. | 6.5 |
2024-02-14 | CVE-2023-44294 | Dell | Unspecified vulnerability in Dell Secure Connect Gateway In Dell Secure Connect Gateway Application and Secure Connect Gateway Appliance (between v5.10.00.00 and v5.18.00.00), a security concern has been identified, where a malicious user with a valid User session may inject malicious content in filters of Collection Rest API. | 6.5 |
2024-02-14 | CVE-2023-25535 | Dell | Unspecified vulnerability in Dell Supportassist for Home PCS Dell SupportAssist for Home PCs Installer Executable file version prior to 3.13.2.19 used for initial installation has a high vulnerability that can result in local privilege escalation (LPE). | 6.5 |
2024-02-14 | CVE-2023-44293 | Dell | Unspecified vulnerability in Dell Secure Connect Gateway In Dell Secure Connect Gateway Application and Secure Connect Gateway Appliance (between v5.10.00.00 and v5.18.00.00), a security concern has been identified, where a malicious user with a valid User session may inject malicious content in filters of IP Range Rest API. This issue may potentially lead to unintentional information disclosure from the product database. | 6.5 |
2024-02-14 | CVE-2024-24690 | Zoom | Improper Validation of Specified Quantity in Input vulnerability in Zoom products Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access. | 6.5 |
2024-02-14 | CVE-2024-24695 | Zoom | Unspecified vulnerability in Zoom Meeting Software Development KIT and Zoom Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access. | 6.5 |
2024-02-14 | CVE-2024-24696 | Zoom | Unspecified vulnerability in Zoom Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access. | 6.5 |
2024-02-14 | CVE-2024-24699 | Zoom | Unspecified vulnerability in Zoom products Business logic error in some Zoom clients may allow an authenticated user to conduct information disclosure via network access. | 6.5 |
2024-02-13 | CVE-2024-25118 | Typo3 | Unspecified vulnerability in Typo3 TYPO3 is an open source PHP based web content management system released under the GNU GPL. | 6.5 |
2024-02-13 | CVE-2024-1082 | Github | Path Traversal vulnerability in Github Enterprise Server A path traversal vulnerability was identified in GitHub Enterprise Server that allowed an attacker to gain unauthorized read permission to files by deploying arbitrary symbolic links to a GitHub Pages site with a specially crafted artifact tarball. | 6.5 |
2024-02-13 | CVE-2024-20679 | Microsoft | Unspecified vulnerability in Microsoft Azure Stack HUB Azure Stack Hub Spoofing Vulnerability | 6.5 |
2024-02-13 | CVE-2023-26562 | Zimbra | Missing Authorization vulnerability in Zimbra Collaboration 8.8.15/9.0.0 In Zimbra Collaboration (ZCS) 8.8.15 and 9.0, a closed account (with 2FA and generated passwords) can send e-mail messages when configured for Imap/smtp. | 6.5 |
2024-02-13 | CVE-2023-48363 | Siemens | Unspecified vulnerability in Siemens products A vulnerability has been identified in OpenPCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC BATCH V9.1 (All versions < V9.1 SP2 UC05), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC Route Control V9.1 (All versions < V9.1 SP2 UC05), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 15), SIMATIC WinCC V8.0 (All versions < V8.0 Update 4). | 6.5 |
2024-02-13 | CVE-2023-48364 | Siemens | Unspecified vulnerability in Siemens products A vulnerability has been identified in OpenPCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC BATCH V9.1 (All versions < V9.1 SP2 UC05), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC Route Control V9.1 (All versions < V9.1 SP2 UC05), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 15), SIMATIC WinCC V8.0 (All versions < V8.0 Update 4). | 6.5 |
2024-02-13 | CVE-2023-6815 | Mitsubishielectric | Unspecified vulnerability in Mitsubishielectric products Incorrect Privilege Assignment vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series Safety CPU R08/16/32/120SFCPU all versions and MELSEC iQ-R Series SIL2 Process CPU R08/16/32/120PSFCPU all versions allows a remote authenticated attacker who has logged into the product as a non-administrator user to disclose the credentials (user ID and password) of a user with a lower access level than the attacker by sending a specially crafted packet. | 6.5 |
2024-02-13 | CVE-2024-21491 | Svix | Improper Verification of Cryptographic Signature vulnerability in Svix Versions of the package svix before 1.17.0 are vulnerable to Authentication Bypass due to an issue in the verify function where signatures of different lengths are incorrectly compared. | 6.5 |
2024-02-13 | CVE-2023-49339 | Ellucian | Authorization Bypass Through User-Controlled Key vulnerability in Ellucian Banner Ellucian Banner 9.17 allows Insecure Direct Object Reference (IDOR) via a modified bannerId to the /StudentSelfService/ssb/studentCard/retrieveData endpoint. | 6.5 |
2024-02-12 | CVE-2023-28018 | Hcltech | Unspecified vulnerability in Hcltech Connections 6.5/7.0/8.0 HCL Connections is vulnerable to a denial of service, caused by improper validation on certain requests. | 6.5 |
2024-02-12 | CVE-2024-1250 | Gitlab | Unspecified vulnerability in Gitlab 16.8.0/16.8.1 An issue has been discovered in GitLab EE affecting all versions starting from 16.8 before 16.8.2. | 6.5 |
2024-02-12 | CVE-2021-4437 | Dbartholomae | Unspecified vulnerability in Dbartholomae Lambda-Middleware A vulnerability, which was classified as problematic, has been found in dbartholomae lambda-middleware frameguard up to 1.0.4. | 6.5 |
2024-02-12 | CVE-2024-22221 | Dell | SQL Injection vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains SQL Injection vulnerability. | 6.5 |
2024-02-12 | CVE-2024-22226 | Dell | Path Traversal vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contain a path traversal vulnerability in its svc_supportassist utility. | 6.5 |
2024-02-12 | CVE-2023-41705 | Open Xchange | Unspecified vulnerability in Open-Xchange Appsuite Processing of user-defined DAV user-agent strings is not limited. | 6.5 |
2024-02-12 | CVE-2023-41706 | Open Xchange | Unspecified vulnerability in Open-Xchange Appsuite Processing time of drive search expressions now gets monitored, and the related request is terminated if a resource threshold is reached. | 6.5 |
2024-02-12 | CVE-2023-41707 | Open Xchange | Unspecified vulnerability in Open-Xchange Appsuite Processing of user-defined mail search expressions is not limited. | 6.5 |
2024-02-14 | CVE-2023-41090 | Intel | Race Condition vulnerability in Intel Memory and Storage Tool Race condition in some Intel(R) MAS software before version 2.3 may allow a privileged user to potentially enable escalation of privilege via local access. | 6.4 |
2024-02-14 | CVE-2024-0009 | Paloaltonetworks | Origin Validation Error vulnerability in Paloaltonetworks Pan-Os An improper verification vulnerability in the GlobalProtect gateway feature of Palo Alto Networks PAN-OS software enables a malicious user with stolen credentials to establish a VPN connection from an unauthorized IP address. | 6.3 |
2024-02-14 | CVE-2023-24481 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access. | 6.3 |
2024-02-13 | CVE-2024-22132 | SAP | Unspecified vulnerability in SAP Ides ECC SAP IDES ECC-systems contain code that permits the execution of arbitrary program code of user's choice.An attacker can therefore control the behaviour of the system by executing malicious code which can potentially escalate privileges with low impact on confidentiality, integrity and availability of the system. | 6.3 |
2024-02-13 | CVE-2024-24739 | SAP | Unspecified vulnerability in SAP Bank Account Management SAP Bank Account Management (BAM) allows an authenticated user with restricted access to use functions which can result in escalation of privileges with low impact on confidentiality, integrity and availability of the application. | 6.3 |
2024-02-15 | CVE-2023-6123 | Opentext | Cross-site Scripting vulnerability in Opentext ALM Octane Improper Neutralization vulnerability affects OpenText ALM Octane version 16.2.100 and above. The vulnerability could result in a remote code execution attack. | 6.1 |
2024-02-15 | CVE-2023-26206 | Fortinet | Unspecified vulnerability in Fortinet Fortinac An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiNAC 9.4.0 - 9.4.2, 9.2.0 - 9.2.8, 9.1.0 - 9.1.10 and 7.2.0 allows an attacker to execute unauthorized code or commands via the name fields observed in the policy audit logs. | 6.1 |
2024-02-14 | CVE-2024-0010 | Paloaltonetworks | Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os A reflected cross-site scripting (XSS) vulnerability in the GlobalProtect portal feature of Palo Alto Networks PAN-OS software enables execution of malicious JavaScript (in the context of a user’s browser) if a user clicks on a malicious link, allowing phishing attacks that could lead to credential theft. | 6.1 |
2024-02-14 | CVE-2024-0011 | Paloaltonetworks | Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software enables execution of malicious JavaScript (in the context of an authenticated Captive Portal user’s browser) if a user clicks on a malicious link, allowing phishing attacks that could lead to credential theft. | 6.1 |
2024-02-14 | CVE-2024-25218 | Task Manager IN PHP With Source Code Project | Cross-site Scripting vulnerability in Task Manager in PHP With Source Code Project Task Manager in PHP With Source Code 1.0 A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Project Name parameter /TaskManager/Projects.php. | 6.1 |
2024-02-14 | CVE-2024-25219 | Task Manager IN PHP With Source Code Project | Cross-site Scripting vulnerability in Task Manager in PHP With Source Code Project Task Manager in PHP With Source Code 1.0 A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Task Name parameter /TaskManager/Task.php. | 6.1 |
2024-02-14 | CVE-2024-25221 | Task Manager IN PHP With Source Code Project | Cross-site Scripting vulnerability in Task Manager in PHP With Source Code Project Task Manager in PHP With Source Code 1.0 A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Note Section parameter at /TaskManager/Tasks.php. | 6.1 |
2024-02-14 | CVE-2024-25226 | Code Projects | Cross-site Scripting vulnerability in Code-Projects Simple Admin Panel 1.0 A cross-site scripting (XSS) vulnerability in Simple Admin Panel App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Category Name parameter under the Add Category function. | 6.1 |
2024-02-14 | CVE-2023-24589 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow a privileged user to potentially enable escalation of privilege via local access. | 6.1 |
2024-02-14 | CVE-2023-48985 | Cusg | Cross-site Scripting vulnerability in Cusg Content Management System Cross Site Scripting (XSS) vulnerability in CU Solutions Group (CUSG) Content Management System (CMS) before v.7.75 allows a remote attacker to execute arbitrary code, escalate privileges, and obtain sensitive information via a crafted script to the login.php component. | 6.1 |
2024-02-14 | CVE-2023-48986 | Cusg | Cross-site Scripting vulnerability in Cusg Content Management System Cross Site Scripting (XSS) vulnerability in CU Solutions Group (CUSG) Content Management System (CMS) before v.7.75 allows a remote attacker to execute arbitrary code, escalate privileges, and obtain sensitive information via a crafted script to the users.php component. | 6.1 |
2024-02-13 | CVE-2024-1084 | Github | Cross-site Scripting vulnerability in Github Enterprise Server Cross-site Scripting in the tag name pattern field in the tag protections UI in GitHub Enterprise Server allows a malicious website that requires user interaction and social engineering to make changes to a user account via CSP bypass with created CSRF tokens. | 6.1 |
2024-02-13 | CVE-2024-25122 | Mhenrixon | Cross-site Scripting vulnerability in Mhenrixon Sidekiq-Unique-Jobs sidekiq-unique-jobs is an open source project which prevents simultaneous Sidekiq jobs with the same unique arguments to run. | 6.1 |
2024-02-13 | CVE-2023-50808 | Zimbra | Cross-site Scripting vulnerability in Zimbra Collaboration Zimbra Collaboration before Kepler 9.0.0 Patch 38 GA allows DOM-based JavaScript injection in the Modern UI. | 6.1 |
2024-02-13 | CVE-2023-45206 | Zimbra | Cross-site Scripting vulnerability in Zimbra Collaboration An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15, 9.0, and 10.0. | 6.1 |
2024-02-13 | CVE-2023-45207 | Zimbra | Cross-site Scripting vulnerability in Zimbra Collaboration An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15, 9.0, and 10.0. | 6.1 |
2024-02-13 | CVE-2023-48432 | Zimbra | Cross-site Scripting vulnerability in Zimbra Collaboration An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15, 9.0, and 10.0. | 6.1 |
2024-02-13 | CVE-2024-22128 | SAP | Unspecified vulnerability in SAP Netweaver Business Client for Html SAP NWBC for HTML - versions SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 700, SAP_BASIS 701, SAP_BASIS 702, SAP_BASIS 731, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. | 6.1 |
2024-02-12 | CVE-2023-52430 | Authcrunch | Cross-site Scripting vulnerability in Authcrunch Caddy-Security 1.1.20 The caddy-security plugin 1.1.20 for Caddy allows reflected XSS via a GET request to a URL that contains an XSS payload and begins with either a /admin or /settings/mfa/delete/ substring. | 6.1 |
2024-02-12 | CVE-2024-0250 | Deconf | Open Redirect vulnerability in Deconf Analytics Insights The Analytics Insights for Google Analytics 4 (AIWP) WordPress plugin before 6.3 is vulnerable to Open Redirect due to insufficient validation on the redirect oauth2callback.php file. | 6.1 |
2024-02-12 | CVE-2023-41703 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange Appsuite User ID references at mentions in document comments were not correctly sanitized. | 6.1 |
2024-02-12 | CVE-2023-41704 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange Appsuite Processing of CID references at E-Mail can be abused to inject malicious script code that passes the sanitization engine. | 6.1 |
2024-02-12 | CVE-2024-24889 | Geekcodelab | Unspecified vulnerability in Geekcodelab ALL 404 Pages Redirect to Homepage Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Geek Code Lab All 404 Pages Redirect to Homepage allows Stored XSS.This issue affects All 404 Pages Redirect to Homepage: from n/a through 1.9. | 6.1 |
2024-02-12 | CVE-2024-24927 | Unitedthemes | Cross-site Scripting vulnerability in Unitedthemes Brooklyn 4.9.7.6 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in UnitedThemes Brooklyn | Creative Multi-Purpose Responsive WordPress Theme allows Reflected XSS.This issue affects Brooklyn | Creative Multi-Purpose Responsive WordPress Theme: from n/a through 4.9.7.6. | 6.1 |
2024-02-12 | CVE-2024-24932 | Zixn | Cross-site Scripting vulnerability in Zixn VK Poster Group 2.0.3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Djo VK Poster Group allows Reflected XSS.This issue affects VK Poster Group: from n/a through 2.0.3. | 6.1 |
2024-02-12 | CVE-2024-24933 | Prasidhdamalla | Cross-site Scripting vulnerability in Prasidhdamalla Honeypot for WP Comment 2.2.3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Prasidhda Malla Honeypot for WP Comment allows Reflected XSS.This issue affects Honeypot for WP Comment: from n/a through 2.2.3. | 6.1 |
2024-02-13 | CVE-2023-20579 | AMD | Unspecified vulnerability in AMD products Improper Access Control in the AMD SPI protection feature may allow a user with Ring0 (kernel mode) privileged access to bypass protections potentially resulting in loss of integrity and availability. | 6.0 |
2024-02-13 | CVE-2023-31346 | AMD | Unspecified vulnerability in AMD products Failure to initialize memory in SEV Firmware may allow a privileged attacker to access stale data from other guests. | 6.0 |
2024-02-17 | CVE-2024-22335 | IBM | Unspecified vulnerability in IBM Cloud PAK for Security and Qradar Suite IBM QRadar Suite 1.10.12.0 through 1.10.17.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 stores potentially sensitive information in log files that could be read by a local user. | 5.5 |
2024-02-17 | CVE-2024-22336 | IBM | Unspecified vulnerability in IBM Cloud PAK for Security and Qradar Suite IBM QRadar Suite 1.10.12.0 through 1.10.17.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 stores potentially sensitive information in log files that could be read by a local user. | 5.5 |
2024-02-17 | CVE-2024-22337 | IBM | Unspecified vulnerability in IBM Cloud PAK for Security and Qradar Suite IBM QRadar Suite 1.10.12.0 through 1.10.17.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 stores potentially sensitive information in log files that could be read by a local user. | 5.5 |
2024-02-16 | CVE-2024-0017 | Incorrect Authorization vulnerability in Google Android In shouldUseNoOpLocation of CameraActivity.java, there is a possible confused deputy due to a permissions bypass. | 5.5 | |
2024-02-16 | CVE-2024-0020 | Unspecified vulnerability in Google Android In onActivityResult of NotificationSoundPreference.java, there is a possible way to hear audio files belonging to a different user due to a confused deputy. | 5.5 | |
2024-02-16 | CVE-2023-40085 | Out-of-bounds Read vulnerability in Google Android 12.0/12.1/13.0 In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2024-02-16 | CVE-2023-40093 | Unspecified vulnerability in Google Android In multiple files, there is a possible way that trimmed content could be included in PDF output due to a logic error in the code. | 5.5 | |
2024-02-16 | CVE-2024-0030 | Out-of-bounds Read vulnerability in Google Android In btif_to_bta_response of btif_gatt_util.cc, there is a possible out of bounds read due to an incorrect bounds check. | 5.5 | |
2024-02-15 | CVE-2023-40105 | Missing Authorization vulnerability in Google Android In backupAgentCreated of ActivityManagerService.java, there is a possible way to leak sensitive data due to a missing permission check. | 5.5 | |
2024-02-15 | CVE-2023-40112 | Out-of-bounds Read vulnerability in Google Android 11.0 In ippSetValueTag of ipp.c, there is a possible out of bounds read due to a missing bounds check. | 5.5 | |
2024-02-15 | CVE-2023-40113 | Missing Authorization vulnerability in Google Android In multiple locations, there is a possible way for apps to access cross-user message data due to a missing permission check. | 5.5 | |
2024-02-15 | CVE-2023-40124 | Out-of-bounds Read vulnerability in Google Android In multiple locations, there is a possible cross-user read due to a confused deputy. | 5.5 | |
2024-02-15 | CVE-2024-20733 | Adobe | Unspecified vulnerability in Adobe products Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an Improper Input Validation vulnerability that could lead to an application denial-of-service. | 5.5 |
2024-02-15 | CVE-2024-20734 | Adobe | Unspecified vulnerability in Adobe products Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. | 5.5 |
2024-02-14 | CVE-2023-36490 | Intel | Unspecified vulnerability in Intel Memory and Storage Tool Improper initialization in some Intel(R) MAS software before version 2.3 may allow an authenticated user to potentially enable denial of service via local access. | 5.5 |
2024-02-14 | CVE-2023-42776 | Intel | Unspecified vulnerability in Intel SGX Dcap 1.10.100.4 Improper input validation in some Intel(R) SGX DCAP software for Windows before version 1.19.100.3 may allow an authenticateed user to potentially enable information disclosure via local access. | 5.5 |
2024-02-14 | CVE-2023-22848 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access. | 5.5 |
2024-02-14 | CVE-2023-25073 | Intel | Unspecified vulnerability in Intel Driver & Support Assistant Improper access control in some Intel(R) DSA software before version 23.4.33 may allow an authenticated user to potentially enable denial of service via local access. | 5.5 |
2024-02-14 | CVE-2023-25769 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Uncontrolled resource consumption in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access. | 5.5 |
2024-02-14 | CVE-2023-28715 | Intel | Unspecified vulnerability in Intel Oneapi Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.2 may allow an authenticated user to potentially enable denial of service via local access. | 5.5 |
2024-02-14 | CVE-2023-33875 | Intel | Unspecified vulnerability in Intel Killer and Proset/Wireless Improper access control for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via local access.. | 5.5 |
2024-02-13 | CVE-2024-1140 | Filseclab | Unspecified vulnerability in Filseclab Twister Antivirus 8.17 Twister Antivirus v8.17 is vulnerable to an Out-of-bounds Read vulnerability by triggering the 0x801120B8 IOCTL code of the filmfd.sys driver. | 5.5 |
2024-02-13 | CVE-2024-22043 | Siemens | Unspecified vulnerability in Siemens Parasolid A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.251), Parasolid V35.1 (All versions < V35.1.170). | 5.5 |
2024-02-13 | CVE-2024-23799 | Siemens | Unspecified vulnerability in Siemens Tecnomatix Plant Simulation A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007). | 5.5 |
2024-02-13 | CVE-2024-23800 | Siemens | Unspecified vulnerability in Siemens Tecnomatix Plant Simulation A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007). | 5.5 |
2024-02-13 | CVE-2024-23801 | Siemens | Unspecified vulnerability in Siemens Tecnomatix Plant Simulation A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007). | 5.5 |
2024-02-12 | CVE-2023-52429 | Linux Fedoraproject | Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count. | 5.5 |
2024-02-12 | CVE-2024-25739 | Linux | Improper Check for Unusual or Exceptional Conditions vulnerability in Linux Kernel create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel through 6.7.4 can attempt to allocate zero bytes, and crash, because of a missing check for ubi->leb_size. | 5.5 |
2024-02-12 | CVE-2024-25740 | Linux | Memory Leak vulnerability in Linux Kernel A memory leak flaw was found in the UBI driver in drivers/mtd/ubi/attach.c in the Linux kernel through 6.7.4 for UBI_IOCATT, because kobj->name is not released. | 5.5 |
2024-02-12 | CVE-2024-25741 | Linux | Unspecified vulnerability in Linux Kernel printer_write in drivers/usb/gadget/function/f_printer.c in the Linux kernel through 6.7.4 does not properly call usb_ep_queue, which might allow attackers to cause a denial of service or have unspecified other impact. | 5.5 |
2024-02-16 | CVE-2024-21987 | Netapp | Incorrect Authorization vulnerability in Netapp Snapcenter 4.8/4.9 SnapCenter versions 4.8 prior to 5.0 are susceptible to a vulnerability which could allow an authenticated SnapCenter Server user to modify system logging configuration settings | 5.4 |
2024-02-15 | CVE-2024-20717 | Adobe | Unspecified vulnerability in Adobe Commerce 2.4.4/2.4.5/2.4.6 Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. | 5.4 |
2024-02-14 | CVE-2024-25207 | Barangay Management System Project | Cross-site Scripting vulnerability in Barangay Management System Project Barangay Management System 1.0 Barangay Population Monitoring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Resident function at /barangay-population-monitoring-system/masterlist.php. | 5.4 |
2024-02-14 | CVE-2024-25208 | Barangay Management System Project | Cross-site Scripting vulnerability in Barangay Management System Project Barangay Management System 1.0 Barangay Population Monitoring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Resident function at /barangay-population-monitoring-system/masterlist.php. | 5.4 |
2024-02-14 | CVE-2024-25224 | Code Projects | Cross-site Scripting vulnerability in Code-Projects Simple Admin Panel 1.0 A cross-site scripting (XSS) vulnerability in Simple Admin Panel App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Size Number parameter under the Add Size function. | 5.4 |
2024-02-14 | CVE-2024-25225 | Code Projects | Cross-site Scripting vulnerability in Code-Projects Simple Admin Panel 1.0 A cross-site scripting (XSS) vulnerability in Simple Admin Panel App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Category Name parameter under the Add Category function. | 5.4 |
2024-02-13 | CVE-2023-6152 | Grafana | Incorrect Authorization vulnerability in Grafana A user changing their email after signing up and verifying it can change it without verification in profile settings. The configuration option "verify_email_enabled" will only validate email only on sign up. | 5.4 |
2024-02-13 | CVE-2023-6072 | Trellix | Unspecified vulnerability in Trellix Central Management System A cross-site scripting vulnerability in Trellix Central Management (CM) prior to 9.1.3.97129 allows a remote authenticated attacker to craft CM dashboard internal requests causing arbitrary content to be injected into the response when accessing the CM dashboard. | 5.4 |
2024-02-13 | CVE-2024-1159 | Bold Themes | Cross-site Scripting vulnerability in Bold-Themes Bold Page Builder The Bold Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.8.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2024-02-13 | CVE-2024-22130 | SAP | Unspecified vulnerability in SAP CRM - Webclient UI Print preview option in SAP CRM WebClient UI - versions S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, S4FND 108, WEBCUIF 700, WEBCUIF 701, WEBCUIF 730, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability. | 5.4 |
2024-02-13 | CVE-2023-52059 | Gestsup | Cross-site Scripting vulnerability in Gestsup A cross-site scripting (XSS) vulnerability in Gestsup v3.2.46 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description text field. | 5.4 |
2024-02-12 | CVE-2024-0169 | Dell | Unspecified vulnerability in Dell Unity Operating Environment Dell Unity, version(s) 5.3 and prior, contain(s) an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. | 5.4 |
2024-02-12 | CVE-2024-22230 | Dell | Cross-site Scripting vulnerability in Dell Unity Operating Environment Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability. | 5.4 |
2024-02-12 | CVE-2023-6081 | Chartjs Project | Cross-site Scripting vulnerability in Chartjs Project Chartjs 2023.2 The chartjs WordPress plugin through 2023.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | 5.4 |
2024-02-12 | CVE-2023-6082 | Chartjs Project | Cross-site Scripting vulnerability in Chartjs Project Chartjs 2023.2 The chartjs WordPress plugin through 2023.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | 5.4 |
2024-02-12 | CVE-2023-6499 | Calenfretts | Cross-Site Request Forgery (CSRF) vulnerability in Calenfretts Lastunes The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack | 5.4 |
2024-02-12 | CVE-2024-0420 | Mappresspro | Cross-site Scripting vulnerability in Mappresspro Mappress Maps for Wordpress The MapPress Maps for WordPress plugin before 2.88.15 does not sanitize and escape the map title when outputting it back in the admin dashboard, allowing Contributors and above roles to perform Stored Cross-Site Scripting attacks | 5.4 |
2024-02-12 | CVE-2023-41708 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange Appsuite References to the "app loader" functionality could contain redirects to unexpected locations. | 5.4 |
2024-02-12 | CVE-2023-50875 | Automattic | Cross-site Scripting vulnerability in Automattic Sensei LMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Sensei LMS – Online Courses, Quizzes, & Learning allows Stored XSS.This issue affects Sensei LMS – Online Courses, Quizzes, & Learning: from n/a through 4.17.0. | 5.4 |
2024-02-12 | CVE-2023-51403 | Nicdark | Unspecified vulnerability in Nicdark Restaurant Reservations Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nicdark Restaurant Reservations allows Stored XSS.This issue affects Restaurant Reservations: from n/a through 1.8. | 5.4 |
2024-02-12 | CVE-2024-24928 | Content Cards Project | Cross-site Scripting vulnerability in Content Cards Project Content Cards Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Arunas Liuiza Content Cards allows Stored XSS.This issue affects Content Cards: from n/a through 0.9.7. | 5.4 |
2024-02-12 | CVE-2024-24930 | Otwthemes | Cross-site Scripting vulnerability in Otwthemes Buttons Shortcode and Widget Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in OTWthemes.Com Buttons Shortcode and Widget allows Stored XSS.This issue affects Buttons Shortcode and Widget: from n/a through 1.16. | 5.4 |
2024-02-12 | CVE-2024-24931 | Swadeshswain | Cross-site Scripting vulnerability in Swadeshswain Before After Image Slider Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in swadeshswain Before After Image Slider WP allows Stored XSS.This issue affects Before After Image Slider WP: from n/a through 2.2. | 5.4 |
2024-02-18 | CVE-2023-52363 | Huawei | Unspecified vulnerability in Huawei Emui and Harmonyos Vulnerability of defects introduced in the design process in the Control Panel module.Successful exploitation of this vulnerability may cause app processes to be started by mistake. | 5.3 |
2024-02-18 | CVE-2023-52365 | Huawei | Out-of-bounds Read vulnerability in Huawei Emui and Harmonyos Out-of-bounds read vulnerability in the smart activity recognition module.Successful exploitation of this vulnerability may cause features to perform abnormally. | 5.3 |
2024-02-16 | CVE-2024-0016 | Out-of-bounds Read vulnerability in Google Android In multiple locations, there is a possible out of bounds read due to a missing bounds check. | 5.3 | |
2024-02-14 | CVE-2023-5122 | Grafana | Server-Side Request Forgery (SSRF) vulnerability in Grafana Grafana is an open-source platform for monitoring and observability. | 5.3 |
2024-02-14 | CVE-2023-39249 | Dell | Unspecified vulnerability in Dell Supportassist for Home PCS 3.4.0 Dell SupportAssist for Business PCs version 3.4.0 contains a local Authentication Bypass vulnerability that allows locally authenticated non-admin users to gain temporary privilege within the SupportAssist User Interface on their respective PC. | 5.3 |
2024-02-14 | CVE-2024-25125 | Treasuredata | Path Traversal vulnerability in Treasuredata Digdag Digdag is an open source tool that to build, run, schedule, and monitor complex pipelines of tasks across various platforms. | 5.3 |
2024-02-13 | CVE-2024-24740 | SAP | Unspecified vulnerability in SAP Netweaver Application Server Abap SAP NetWeaver Application Server (ABAP) - versions KERNEL 7.53, KERNEL 7.54, KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.93, KERNEL 7.94, KRNL64UC 7.53, under certain conditions, allows an attacker to access information which could otherwise be restricted with low impact on confidentiality of the application. | 5.3 |
2024-02-12 | CVE-2024-1459 | Redhat | Unspecified vulnerability in Redhat Undertow A path traversal vulnerability was found in Undertow. | 5.3 |
2024-02-12 | CVE-2024-0421 | Mappresspro | Authorization Bypass Through User-Controlled Key vulnerability in Mappresspro Mappress Maps for Wordpress The MapPress Maps for WordPress plugin before 2.88.16 is affected by an IDOR as it does not ensure that posts to be retrieve via an AJAX action is a public map, allowing unauthenticated users to read arbitrary private and draft posts. | 5.3 |
2024-02-12 | CVE-2024-25360 | Motorola | Unspecified vulnerability in Motorola Cx2L Firmware 1.0.1 A hidden interface in Motorola CX2L Router firmware v1.0.1 leaks information regarding the SystemWizardStatus component via sending a crafted request to device_web_ip. | 5.3 |
2024-02-12 | CVE-2023-6681 | Latchset Redhat Fedoraproject | A vulnerability was found in JWCrypto. | 5.3 |
2024-02-16 | CVE-2024-0019 | Unspecified vulnerability in Google Android In setListening of AppOpsControllerImpl.java, there is a possible way to hide the microphone privacy indicator when restarting systemUI due to a missing check for active recordings. | 5.0 | |
2024-02-15 | CVE-2023-44253 | Fortinet | Unspecified vulnerability in Fortinet Fortianalyzer and Fortimanager An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in Fortinet FortiManager version 7.4.0 through 7.4.1 and before 7.2.5, FortiAnalyzer version 7.4.0 through 7.4.1 and before 7.2.5 and FortiAnalyzer-BigData before 7.2.5 allows an adom administrator to enumerate other adoms and device names via crafted HTTP or HTTPS requests. | 5.0 |
2024-02-14 | CVE-2023-26585 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access. | 5.0 |
2024-02-12 | CVE-2024-24826 | Exiv2 | Out-of-bounds Read vulnerability in Exiv2 0.28.0/0.28.1 Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. | 5.0 |
2024-02-12 | CVE-2024-25112 | Exiv2 | Uncontrolled Recursion vulnerability in Exiv2 0.28.0/0.28.1 Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. | 5.0 |
2024-02-13 | CVE-2024-25119 | Typo3 | Unspecified vulnerability in Typo3 TYPO3 is an open source PHP based web content management system released under the GNU GPL. | 4.9 |
2024-02-13 | CVE-2023-31347 | AMD | Unspecified vulnerability in AMD products Due to a code bug in Secure_TSC, SEV firmware may allow an attacker with high privileges to cause a guest to observe an incorrect TSC when Secure TSC is enabled potentially resulting in a loss of guest integrity. | 4.9 |
2024-02-12 | CVE-2022-38714 | IBM | Insufficiently Protected Credentials vulnerability in IBM Datastage IBM DataStage on Cloud Pak for Data 4.0.6 to 4.5.2 stores sensitive credential information that can be read by a privileged user. | 4.9 |
2024-02-17 | CVE-2024-25297 | Bludit | Cross-site Scripting vulnerability in Bludit 3.15.0 Cross Site Scripting (XSS) vulnerability in Bludit CMS version 3.15, allows remote attackers to execute arbitrary code and obtain sensitive information via edit-content.php. | 4.8 |
2024-02-16 | CVE-2024-25627 | ALF | Cross-site Scripting vulnerability in ALF Alf.io is a free and open source event attendance management system. | 4.8 |
2024-02-15 | CVE-2023-47537 | Fortinet | Unspecified vulnerability in Fortinet Fortios An improper certificate validation vulnerability in Fortinet FortiOS 7.0.0 - 7.0.13, 7.2.0 - 7.2.6, 7.4.0 - 7.4.1 and 6.4 all versions allows a remote and unauthenticated attacker to perform a Man-in-the-Middle attack on the FortiLink communication channel between the FortiOS device and FortiSwitch. | 4.8 |
2024-02-14 | CVE-2024-1471 | Tenable | Cross-site Scripting vulnerability in Tenable Security Center 6.3.0 An HTML injection vulnerability exists where an authenticated, remote attacker with administrator privileges on the Security Center application could modify Repository parameters, which could lead to HTML redirection attacks. | 4.8 |
2024-02-14 | CVE-2024-25300 | Redaxo | Cross-site Scripting vulnerability in Redaxo 5.15.1 A cross-site scripting (XSS) vulnerability in Redaxo v5.15.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter in the Template section. | 4.8 |
2024-02-14 | CVE-2024-0007 | Paloaltonetworks | Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface on Panorama appliances. | 4.8 |
2024-02-12 | CVE-2023-6591 | AYS PRO | Cross-site Scripting vulnerability in Ays-Pro Popup BOX 20.8.7/20.8.8/20.8.9 The Popup Box WordPress plugin before 20.9.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed | 4.8 |
2024-02-12 | CVE-2023-7233 | TRI | Cross-site Scripting vulnerability in TRI Gigpress The GigPress WordPress plugin through 2.3.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | 4.8 |
2024-02-12 | CVE-2023-47526 | AYS PRO | Cross-site Scripting vulnerability in Ays-Pro Chartify 2.0.6 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chart Builder Team Chartify – WordPress Chart Plugin allows Stored XSS.This issue affects Chartify – WordPress Chart Plugin: from n/a through 2.0.6. | 4.8 |
2024-02-12 | CVE-2023-51370 | Ninjateam | Unspecified vulnerability in Ninjateam WP Chat APP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NinjaTeam WP Chat App allows Stored XSS.This issue affects WP Chat App: from n/a through 3.4.4. | 4.8 |
2024-02-14 | CVE-2023-27308 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow a privileged user to potentially enable escalation of privilege via local access. | 4.6 |
2024-02-14 | CVE-2024-22455 | Dell | Unspecified vulnerability in Dell E-Lab Navigator 3.1.9/3.2.0 Dell Mobility - E-Lab Navigator, version(s) 3.1.9, 3.2.0, contain(s) an Authorization Bypass Through User-Controlled Key vulnerability. | 4.6 |
2024-02-12 | CVE-2022-22506 | IBM | Unspecified vulnerability in IBM Robotic Process Automation 21.0.2 IBM Robotic Process Automation 21.0.2 contains a vulnerability that could allow user ids may be exposed across tenants. | 4.6 |
2024-02-16 | CVE-2024-24758 | Nodejs | Unspecified vulnerability in Nodejs Undici Undici is an HTTP/1.1 client, written from scratch for Node.js. | 4.5 |
2024-02-14 | CVE-2024-24698 | Zoom | Unspecified vulnerability in Zoom products Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local access. | 4.4 |
2024-02-17 | CVE-2023-50951 | IBM | Unspecified vulnerability in IBM Cloud PAK for Security and Qradar Suite IBM QRadar Suite 1.10.12.0 through 1.10.17.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 in some circumstances will log some sensitive information about invalid authorization attempts. | 4.3 |
2024-02-14 | CVE-2024-25619 | Joinmastodon | Operation on a Resource after Expiration or Release vulnerability in Joinmastodon Mastodon Mastodon is a free, open-source social network server based on ActivityPub. | 4.3 |
2024-02-14 | CVE-2023-24463 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper input validation in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an unauthenticated user to potentially enable information disclosure via adjacent access. | 4.3 |
2024-02-13 | CVE-2024-25120 | Typo3 | Unspecified vulnerability in Typo3 TYPO3 is an open source PHP based web content management system released under the GNU GPL. | 4.3 |
2024-02-13 | CVE-2024-24741 | SAP | Unspecified vulnerability in SAP Master Data Governance for Material Data SAP Master Data Governance for Material Data - versions 618, 619, 620, 621, 622, 800, 801, 802, 803, 804, does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges. | 4.3 |
2024-02-13 | CVE-2024-25643 | SAP | Unspecified vulnerability in SAP Fiori 605 The SAP Fiori app (My Overtime Request) - version 605, does not perform the necessary authorization checks for an authenticated user which may result in an escalation of privileges. | 4.3 |
2024-02-13 | CVE-2023-52060 | Gestsup | Cross-Site Request Forgery (CSRF) vulnerability in Gestsup A Cross-Site Request Forgery (CSRF) in Gestsup v3.2.46 allows attackers to arbitrarily edit user profile information via a crafted request. | 4.3 |
2024-02-12 | CVE-2022-34311 | IBM | Unspecified vulnerability in IBM Cics TX 11.1 IBM CICS TX Standard and Advanced 11.1 could allow a user with physical access to the web browser to gain access to the user's session due to insufficiently protected credentials. | 4.3 |
2024-02-12 | CVE-2023-6501 | Cochinoman | Cross-Site Request Forgery (CSRF) vulnerability in Cochinoman Splashscreen The Splashscreen WordPress plugin through 0.20 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack | 4.3 |
2024-02-12 | CVE-2024-0248 | Spider Themes | Unspecified vulnerability in Spider-Themes Eazydocs The EazyDocs WordPress plugin before 2.4.0 re-introduced CVE-2023-6029 (https://wpscan.com/vulnerability/7a0aaf85-8130-4fd7-8f09-f8edc929597e/) in 2.3.8, allowing any authenticated users, such as subscriber to delete arbitrary posts, as well as add and delete documents/sections. | 4.3 |
2024-02-14 | CVE-2023-27301 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access. | 4.2 |
2024-02-13 | CVE-2024-24742 | SAP | Unspecified vulnerability in SAP CRM - Webclient UI SAP CRM WebClient UI - version S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. | 4.1 |
12 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-02-14 | CVE-2023-26592 | Intel | Deserialization of Untrusted Data vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Deserialization of untrusted data in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable a denial of service via local access. | 3.8 |
2024-02-14 | CVE-2023-27300 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access. | 3.8 |
2024-02-14 | CVE-2023-27303 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access. | 3.8 |
2024-02-14 | CVE-2023-27307 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access. | 3.8 |
2024-02-12 | CVE-2024-1454 | Opensc Project Redhat Fedoraproject | The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. | 3.4 |
2024-02-16 | CVE-2023-40122 | Unspecified vulnerability in Google Android In applyCustomDescription of SaveUi.java, there is a possible way to view other user's images due to a confused deputy. | 3.3 | |
2024-02-16 | CVE-2024-0037 | Missing Authorization vulnerability in Google Android In applyCustomDescription of SaveUi.java, there is a possible way to view images belonging to a different user due to a missing permission check. | 3.3 | |
2024-02-13 | CVE-2023-20570 | AMD | Insufficient Verification of Data Authenticity vulnerability in AMD products Insufficient verification of data authenticity in the configuration state machine may allow a local attacker to potentially load arbitrary bitstreams. | 3.3 |
2024-02-12 | CVE-2024-1439 | Moodle | Unspecified vulnerability in Moodle Inadequate access control in Moodle LMS. | 3.3 |
2024-02-12 | CVE-2024-23760 | Gambio | Information Exposure Through Log Files vulnerability in Gambio 4.9.2.0 Cleartext Storage of Sensitive Information in Gambio 4.9.2.0 allows attackers to obtain sensitive information via error-handler.log.json and legacy-error-handler.log.txt under the webroot. | 2.7 |
2024-02-14 | CVE-2023-26596 | Intel | Unspecified vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access. | 2.5 |
2024-02-14 | CVE-2023-26591 | Intel | Unchecked Return Value vulnerability in Intel Thunderbolt DCH Driver 1.41.1054.0/72 Unchecked return value in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an unauthenticated user to potentially enable denial of service via physical access. | 2.0 |