Weekly Vulnerabilities Reports > April 8 to 14, 2024
Overview
40 new vulnerabilities reported during this period, including 2 critical vulnerabilities and 14 high severity vulnerabilities. This weekly summary report vulnerabilities in 20 products from 15 vendors including Adobe, Google, Huawei, Linux, and Gitlab. Vulnerabilities are notably categorized as "Out-of-bounds Write", "Out-of-bounds Read", "Use After Free", "Cross-site Scripting", and "NULL Pointer Dereference".
- 20 reported vulnerabilities are remotely exploitables.
- 4 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 24 reported vulnerabilities are exploitable by an anonymous user.
- Adobe has the most reported vulnerabilities, with 9 reported vulnerabilities.
- Google has the most reported critical vulnerabilities, with 1 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
2 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-04-12 | CVE-2024-3400 | Paloaltonetworks | Command Injection vulnerability in Paloaltonetworks Pan-Os A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability. | 10.0 |
2024-04-10 | CVE-2024-3157 | Google Fedoraproject | Out-of-bounds Write vulnerability in multiple products Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. | 9.6 |
14 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-04-09 | CVE-2023-41677 | Fortinet | Unspecified vulnerability in Fortinet Fortiproxy A insufficiently protected credentials in Fortinet FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7, Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0.0 through 6.0.17 allows attacker to execute unauthorized code or commands via targeted social engineering attack | 8.8 |
2024-04-11 | CVE-2024-30271 | Adobe | Out-of-bounds Write vulnerability in Adobe Illustrator Illustrator versions 28.3, 27.9.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-04-11 | CVE-2024-30272 | Adobe | Out-of-bounds Write vulnerability in Adobe Illustrator Illustrator versions 28.3, 27.9.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-04-11 | CVE-2024-30273 | Adobe | Out-of-bounds Write vulnerability in Adobe Illustrator Illustrator versions 28.3, 27.9.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-04-11 | CVE-2024-20795 | Adobe | Integer Overflow or Wraparound vulnerability in Adobe Animate Animate versions 23.0.4, 24.0.1 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2024-04-11 | CVE-2024-20797 | Adobe | Out-of-bounds Read vulnerability in Adobe Animate Animate versions 23.0.4, 24.0.1 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. | 7.8 |
2024-04-10 | CVE-2021-47194 | Linux | Improper Initialization vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: cfg80211: call cfg80211_stop_ap when switch from P2P_GO type If the userspace tools switch from NL80211_IFTYPE_P2P_GO to NL80211_IFTYPE_ADHOC via send_msg(NL80211_CMD_SET_INTERFACE), it does not call the cleanup cfg80211_stop_ap(), this leads to the initialization of in-use data. | 7.8 |
2024-04-10 | CVE-2021-47198 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine An error is detected with the following report when unloading the driver: "KASAN: use-after-free in lpfc_unreg_rpi+0x1b1b" The NLP_REG_LOGIN_SEND nlp_flag is set in lpfc_reg_fab_ctrl_node(), but the flag is not cleared upon completion of the login. This allows a second call to lpfc_unreg_rpi() to proceed with nlp_rpi set to LPFC_RPI_ALLOW_ERROR. | 7.8 |
2024-04-09 | CVE-2024-23662 | Fortinet | Unspecified vulnerability in Fortinet Fortios An exposure of sensitive information to an unauthorized actor in Fortinet FortiOS at least version at least 7.4.0 through 7.4.1 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.15 and 6.4.0 through 6.4.15 allows attacker to information disclosure via HTTP requests. | 7.5 |
2024-04-08 | CVE-2023-52386 | Huawei | Out-of-bounds Write vulnerability in Huawei Emui and Harmonyos Out-of-bounds write vulnerability in the RSMC module. Impact: Successful exploitation of this vulnerability will affect availability. | 7.5 |
2024-04-08 | CVE-2024-27895 | Huawei | Unspecified vulnerability in Huawei Harmonyos 4.0.0 Vulnerability of permission control in the window module. | 7.5 |
2024-04-08 | CVE-2023-52359 | Huawei | Unspecified vulnerability in Huawei Emui and Harmonyos Vulnerability of permission verification in some APIs in the ActivityTaskManagerService module. Impact: Successful exploitation of this vulnerability will affect availability. | 7.5 |
2024-04-08 | CVE-2023-52540 | Huawei | Unspecified vulnerability in Huawei Emui and Harmonyos Vulnerability of improper authentication in the Iaware module. Impact: Successful exploitation of this vulnerability will affect availability. | 7.5 |
2024-04-08 | CVE-2023-52546 | Huawei | Unspecified vulnerability in Huawei Emui and Harmonyos Vulnerability of package name verification being bypassed in the Calendar app. Impact: Successful exploitation of this vulnerability may affect service confidentiality. | 7.5 |
23 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-04-12 | CVE-2023-6489 | Gitlab | Unspecified vulnerability in Gitlab A denial of service vulnerability was identified in GitLab CE/EE, versions 16.7.7 prior to 16.8.6, 16.9 prior to 16.9.4 and 16.10 prior to 16.10.2 which allows an attacker to spike the GitLab instance resources usage resulting in service degradation via chat integration feature. | 6.5 |
2024-04-12 | CVE-2023-6678 | Gitlab | Unspecified vulnerability in Gitlab An issue has been discovered in GitLab EE affecting all versions before 16.8.6, all versions starting from 16.9 before 16.9.4, all versions starting from 16.10 before 16.10.2. | 6.5 |
2024-04-10 | CVE-2024-3515 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 6.5 |
2024-04-10 | CVE-2024-3516 | Google Fedoraproject | Out-of-bounds Write vulnerability in multiple products Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 6.5 |
2024-04-09 | CVE-2024-3167 | Oceanwp | Cross-site Scripting vulnerability in Oceanwp Ocean Extra The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘twitter_username’ parameter in versions up to, and including, 2.2.6 due to insufficient input sanitization and output escaping. | 6.4 |
2024-04-08 | CVE-2023-52345 | Unspecified vulnerability in Google Android 12.0/13.0/14.0 In modem driver, there is a possible system crash due to improper input validation. | 6.0 | |
2024-04-11 | CVE-2024-20794 | Adobe | NULL Pointer Dereference vulnerability in Adobe Animate Animate versions 23.0.4, 24.0.1 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service. | 5.5 |
2024-04-11 | CVE-2024-20796 | Adobe | Out-of-bounds Read vulnerability in Adobe Animate Animate versions 23.0.4, 24.0.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. | 5.5 |
2024-04-11 | CVE-2024-20798 | Adobe | Out-of-bounds Read vulnerability in Adobe Illustrator Illustrator versions 28.3, 27.9.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. | 5.5 |
2024-04-10 | CVE-2021-47181 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: usb: musb: tusb6010: check return value after calling platform_get_resource() It will cause null-ptr-deref if platform_get_resource() returns NULL, we need check the return value. | 5.5 |
2024-04-10 | CVE-2021-47193 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: scsi: pm80xx: Fix memory leak during rmmod Driver failed to release all memory allocated. | 5.5 |
2024-04-10 | CVE-2021-47195 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: spi: fix use-after-free of the add_lock mutex Commit 6098475d4cb4 ("spi: Fix deadlock when adding SPI controllers on SPI buses") introduced a per-controller mutex. | 5.5 |
2024-04-10 | CVE-2024-3567 | Qemu Redhat | A flaw was found in QEMU. | 5.5 |
2024-04-10 | CVE-2024-20766 | Adobe | Out-of-bounds Read vulnerability in Adobe Indesign InDesign Desktop versions 18.5.1, 19.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. | 5.5 |
2024-04-08 | CVE-2023-52352 | Missing Authorization vulnerability in Google Android 13.0/14.0 In Network Adapter Service, there is a possible missing permission check. | 5.5 | |
2024-04-12 | CVE-2024-2279 | Gitlab | Cross-site Scripting vulnerability in Gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.7 to 16.8.6 all versions starting from 16.9 before 16.9.4, all versions starting from 16.10 before 16.10.2. | 5.4 |
2024-04-12 | CVE-2024-3092 | Gitlab | Cross-site Scripting vulnerability in Gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 before 16.9.4, all versions starting from 16.10 before 16.10.2. | 5.4 |
2024-04-10 | CVE-2024-31302 | Codepeople | Unspecified vulnerability in Codepeople Contact Form Email Exposure of Sensitive Information to an Unauthorized Actor vulnerability in CodePeople Contact Form Email.This issue affects Contact Form Email: from n/a through 1.3.44. | 5.3 |
2024-04-10 | CVE-2024-31353 | Tribulant | Unspecified vulnerability in Tribulant Slideshow Gallery Insertion of Sensitive Information into Log File vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through 1.7.8. | 5.3 |
2024-04-09 | CVE-2024-3097 | Imagely | Missing Authorization vulnerability in Imagely Nextgen Gallery The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. | 5.3 |
2024-04-08 | CVE-2023-52349 | Out-of-bounds Write vulnerability in Google Android 12.0/13.0/14.0 In ril service, there is a possible out of bounds write due to a missing bounds check. | 4.4 | |
2024-04-08 | CVE-2023-52350 | Out-of-bounds Write vulnerability in Google Android 12.0/13.0/14.0 In ril service, there is a possible out of bounds write due to a missing bounds check. | 4.4 | |
2024-04-08 | CVE-2023-52536 | Out-of-bounds Read vulnerability in Google Android 12.0/13.0/14.0 In faceid service, there is a possible out of bounds read due to a missing bounds check. | 4.4 |
1 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-04-09 | CVE-2024-26251 | Microsoft | Unspecified vulnerability in Microsoft Sharepoint Server 2016/2019 Microsoft SharePoint Server Spoofing Vulnerability | 3.1 |