jetbrains — teamcity |
JetBrains TeamCity 8 and 9 before 9.0.2 allows bypass of account-creation restrictions via a crafted request because the required request data can be deduced by reading HTML and JavaScript files that are returned to the web browser after an initial unauthenticated request. |
2023-06-29 |
not yet calculated |
CVE-2015-1313 MISC MISC |
gnu_c_library — gnu_c_library |
end_pattern (called from internal_fnmatch) in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash), as demonstrated by use of the fnmatch library function with the **(!() pattern. NOTE: this is not the same as CVE-2015-8984; also, some Linux distributions have fixed CVE-2015-8984 but have not fixed this additional fnmatch issue. |
2023-06-25 |
not yet calculated |
CVE-2015-20109 MISC |
espcms — espcms |
An issue was discovered in espcms version P8.18101601. There is a cross site scripting (XSS) vulnerability that allows arbitrary code to be executed via the title parameter. |
2023-06-27 |
not yet calculated |
CVE-2020-18404 MISC |
cmseasy — cmseasy |
An issue was discovered in cmseasy v7.0.0 that allows user credentials to be sent in clear text due to no encryption of form data. |
2023-06-27 |
not yet calculated |
CVE-2020-18406 MISC |
catfishcms — catfishcms |
Cross Site Request Forgery (CSRF) vulnerability was discovered in CatfishCMS 4.8.63 that would allow attackers to obtain administrator permissions via /index.php/admin/index/modifymanage.html. |
2023-06-27 |
not yet calculated |
CVE-2020-18409 MISC |
chaoji_cms — chaoji_cms |
A stored cross site scripting (XSS) vulnerability in /index.php?admin-master-article-edit of Chaoji CMS v2.18 that allows attackers to obtain administrator privileges. |
2023-06-27 |
not yet calculated |
CVE-2020-18410 MISC |
chaoji_cms — chaoji_cms |
Stored cross site scripting (XSS) vulnerability in /index.php?admin-master-navmenu-add of Chaoji CMS v2.18 that allows attackers to execute arbitrary code. |
2023-06-27 |
not yet calculated |
CVE-2020-18413 MISC |
chaoji_cms — chaoji_cms |
Stored cross site scripting (XSS) vulnerability in Chaoji CMS v2.18 that allows attackers to execute arbitrary code via /index.php?admin-master-webset. |
2023-06-27 |
not yet calculated |
CVE-2020-18414 MISC |
jymusic — jymusic |
An cross site request forgery (CSRF) vulnerability discovered in Jymusic v2.0.0.,that allows attackers to execute arbitrary code via /admin.php?s=/addons/config.html&id=6 to modify payment information. |
2023-06-27 |
not yet calculated |
CVE-2020-18416 MISC |
feifeicms — feifeicms |
A Cross site request forgery (CSRF) vulnerability was discovered in FeiFeiCMS v4.1.190209, which allows attackers to create administrator accounts via /index.php?s=Admin-Admin-Insert. |
2023-06-27 |
not yet calculated |
CVE-2020-18418 MISC MISC |
semcms_php — semcms_php |
File Upload vulnerability in SEMCMS PHP 3.7 allows remote attackers to upload arbitrary files and gain escalated privileges. |
2023-06-30 |
not yet calculated |
CVE-2020-18432 MISC |
cryptoprof_wcms — cryptoprof_wcms |
Directory Traversal vulnerability found in Cryptoprof WCMS v.0.3.2 allows a remote attacker to execute arbitrary code via the wex/cssjs.php parameter. |
2023-06-27 |
not yet calculated |
CVE-2020-19902 MISC |
bludit — bludit |
Bludit 3.9.2 is vulnerable to Remote Code Execution (RCE) via /admin/ajax/upload-images. |
2023-06-26 |
not yet calculated |
CVE-2020-20210 MISC |
jquery — jquery |
Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element. |
2023-06-26 |
not yet calculated |
CVE-2020-23064 MISC MISC |
ez_systems — as_ezpublish_platform/ez_publish_legacy |
Cross Site Scripting vulnerabiltiy in eZ Systems AS eZPublish Platform v.5.4 and eZ Publish Legacy v.5.4 allows a remote authenticated attacker to execute arbitrary code via the video-js.swf. |
2023-06-26 |
not yet calculated |
CVE-2020-23065 MISC |
tinycme — tinycme |
Cross Site Scripting vulnerability in TinyMCE v.4.9.6 and before and v.5.0.0 thru v.5.1.4 allows an attacker to execute arbitrary code via the editor function. |
2023-06-26 |
not yet calculated |
CVE-2020-23066 MISC MISC |
requests-xml — requests-xml |
requests-xml v0.2.3 was discovered to contain an XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file. |
2023-06-29 |
not yet calculated |
CVE-2020-26708 MISC |
py-xml — py-xml |
py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file. |
2023-06-29 |
not yet calculated |
CVE-2020-26709 MISC |
easy-parse — easy-parse |
easy-parse v0.1.1 was discovered to contain a XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file. |
2023-06-29 |
not yet calculated |
CVE-2020-26710 MISC |
emby — emby_server |
Emby Server < 4.7.12.0 is vulnerable to a login bypass attack by setting the X-Forwarded-For header to a local IP-address. |
2023-06-28 |
not yet calculated |
CVE-2021-25827 MISC MISC CONFIRM |
emby — emby_server |
Emby Server versions < 4.6.0.50 is vulnerable to Cross Site Scripting (XSS) vulnerability via a crafted GET request to /web. |
2023-06-28 |
not yet calculated |
CVE-2021-25828 MISC |
dzzoffice– dzzoffice |
A reflected cross-site scripting (XSS) vulnerability in the zero parameter of dzzoffice 2.02.1_SC_UTF8 allows attackers to execute arbitrary web scripts or HTML. |
2023-06-27 |
not yet calculated |
CVE-2021-30203 MISC |
dzzoffice — dzzoffice |
Incorrect access control in the component /index.php?mod=system&op=orgtree of dzzoffice 2.02.1_SC_UTF8 allows unauthenticated attackers to browse departments and usernames. |
2023-06-27 |
not yet calculated |
CVE-2021-30205 MISC |
jfinal — jfinal |
Server-Side Template Injection (SSTI) vulnerability in jFinal v.4.9.08 allows a remote attacker to execute arbitrary code via the template function. |
2023-06-26 |
not yet calculated |
CVE-2021-31635 MISC |
google — android |
In hasInputInfo of Layer.cpp, there is a possible bypass of user interaction requirements due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-194480991 |
2023-06-28 |
not yet calculated |
CVE-2022-20443 MISC |
ibm — qradar_siem |
IBM QRadar SIEM 7.5.0 is vulnerable to information exposure allowing a delegated Admin tenant user with a specific domain security profile assigned to see data from other domains. IBM X-Force ID: 230403. |
2023-06-27 |
not yet calculated |
CVE-2022-34352 MISC MISC |
tenda — ac6_ac1200 |
Tenda AC6 AC1200 Smart Dual-Band WiFi Router 15.03.06.50_multi was discovered to contain a cross-site scripting (XSS) vulnerability via the deviceId parameter in the Parental Control module. |
2023-06-26 |
not yet calculated |
CVE-2022-40010 MISC |
wordpress — wordpress |
The Editorial Calendar WordPress plugin through 3.7.12 does not sanitise and escape its settings, allowing users with roles as low as contributor to inject arbitrary web scripts in the plugin admin panel, enabling a Stored Cross-Site Scripting vulnerability targeting higher privileged users. |
2023-06-27 |
not yet calculated |
CVE-2022-4115 MISC |
gitlab — gitlab |
An issue has been discovered in GitLab affecting all versions starting from 15.7 before 15.8.5, from 15.9 before 15.9.4, and from 15.10 before 15.10.1 that allows for crafted, unapproved MRs to be introduced and merged without authorization |
2023-06-28 |
not yet calculated |
CVE-2022-4143 CONFIRM MISC MISC |
responsive_filemanager– responsive_filemanager |
In Responsive Filemanager < 9.12.0, an attacker can bypass upload restrictions resulting in RCE. |
2023-06-28 |
not yet calculated |
CVE-2022-44276 MISC |
ucopia — weblib |
An issue was discovered in Weblib Ucopia before 6.0.13. The SSH Server has Insecure Permissions. |
2023-06-29 |
not yet calculated |
CVE-2022-44719 MISC MISC |
ucopia — weblib |
An issue was discovered in Weblib Ucopia before 6.0.13. OS Command Injection injection can occur, related to chroot. |
2023-06-29 |
not yet calculated |
CVE-2022-44720 MISC MISC |
ericsson — network_manager |
Ericsson Network Manager (ENM), versions prior to 22.2, contains a vulnerability in the REST endpoint “editprofile” where Open Redirect HTTP Header Injection can lead to redirection of the submitted request to domain out of control of ENM deployment. The attacker would need admin/elevated access to exploit the vulnerability |
2023-06-29 |
not yet calculated |
CVE-2022-46407 MISC |
ericsson — network_manager |
Ericsson Network Manager (ENM), versions prior to 22.1, contains a vulnerability in the application Network Connectivity Manager (NCM) where improper Neutralization of Formula Elements in a CSV File can lead to remote code execution or data leakage via maliciously injected hyperlinks. The attacker would need admin/elevated access to exploit the vulnerability. |
2023-06-29 |
not yet calculated |
CVE-2022-46408 MISC |
widevine — trusted_application |
Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_save_keys feature_name_len integer overflow and resultant buffer overflow. |
2023-06-26 |
not yet calculated |
CVE-2022-48331 MISC |
widevine — trusted_application |
Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_save_keys file_name_len integer overflow and resultant buffer overflow. |
2023-06-26 |
not yet calculated |
CVE-2022-48332 MISC |
widevine — trusted_application |
Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_verify_keys prefix_len+feature_name_len integer overflow and resultant buffer overflow. |
2023-06-26 |
not yet calculated |
CVE-2022-48333 MISC |
widevine — trusted_application |
Widevine Trusted Application (TA) 5.0.0 through 5.1.1 has a drm_verify_keys total_len+file_name_len integer overflow and resultant buffer overflow. |
2023-06-26 |
not yet calculated |
CVE-2022-48334 MISC |
widevine — trusted_application |
Widevine Trusted Application (TA) 5.0.0 through 7.1.1 has a PRDiagVerifyProvisioning integer overflow and resultant buffer overflow. |
2023-06-26 |
not yet calculated |
CVE-2022-48335 MISC |
widevine — trusted_application |
Widevine Trusted Application (TA) 5.0.0 through 7.1.1 has a PRDiagParseAndStoreData integer overflow and resultant buffer overflow. |
2023-06-26 |
not yet calculated |
CVE-2022-48336 MISC |
apple — macos |
This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system |
2023-06-28 |
not yet calculated |
CVE-2022-48505 MISC |
wordpress — wordpress |
The Catalyst Connect Zoho CRM Client Portal WordPress plugin before 2.1.0 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as admin. |
2023-06-27 |
not yet calculated |
CVE-2023-0588 MISC |
wordpress — wordpress |
The Kanban Boards for WordPress plugin before 2.5.21 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) |
2023-06-27 |
not yet calculated |
CVE-2023-0873 MISC |
wordpress — wordpress |
The USM-Premium WordPress plugin before 16.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). |
2023-06-27 |
not yet calculated |
CVE-2023-1166 MISC |
linux — kernel |
A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%. |
2023-06-30 |
not yet calculated |
CVE-2023-1206 MISC |
linux — kernel |
A time-of-check to time-of-use issue exists in io_uring subsystem’s IORING_OP_CLOSE operation in the Linux kernel’s versions 5.6 – 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in 9eac1904d3364254d622bf2c771c4f85cd435fc2, backported to stable in 788d0824269bef539fe31a785b1517882eafed93. |
2023-06-28 |
not yet calculated |
CVE-2023-1295 MISC MISC MISC MISC MISC |
wordpress — wordpress |
The Accordion & FAQ WordPress plugin before 1.9.9 does not escape various generated URLs, before outputting them in attributes when some notices are displayed, leading to Reflected Cross-Site Scripting |
2023-06-27 |
not yet calculated |
CVE-2023-1891 MISC |
cisco — cisco_adaptive_security_appliance |
A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware. An attacker could exploit this vulnerability by sending a crafted stream of SSL/TLS traffic to an affected device. A successful exploit could allow the attacker to cause an unexpected error in the hardware-based cryptography engine, which could cause the device to reload. |
2023-06-28 |
not yet calculated |
CVE-2023-20006 CISCO |
cisco — cisco_web_security_appliance |
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory. |
2023-06-28 |
not yet calculated |
CVE-2023-20028 CISCO |
tenable — multiple_products |
Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges. |
2023-06-26 |
not yet calculated |
CVE-2023-2005 MISC |
cisco — cisco_telepresence_video_communication_server |
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. Note: “Cisco Expressway Series” refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. For more information about these vulnerabilities, see the Details section of this advisory. |
2023-06-28 |
not yet calculated |
CVE-2023-20105 CISCO |
cisco — cisco_unified_communications_manager |
A vulnerability in the XCP Authentication Service of the Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to cause a temporary service outage for all Cisco Unified CM IM&P users who are attempting to authenticate to the service, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted login message to the affected device. A successful exploit could allow the attacker to cause an unexpected restart of the authentication service, preventing new users from successfully authenticating. Exploitation of this vulnerability does not impact Cisco Unified CM IM&P users who were authenticated prior to an attack. |
2023-06-28 |
not yet calculated |
CVE-2023-20108 CISCO |
cisco — cisco_unified_communications_manager |
A vulnerability in the Administrative XML Web Service (AXL) API of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of user-supplied input to the web UI of the Self Care Portal. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device. |
2023-06-28 |
not yet calculated |
CVE-2023-20116 CISCO |
cisco — cisco_web_security_appliance |
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory. |
2023-06-28 |
not yet calculated |
CVE-2023-20119 CISCO |
cisco — cisco_web_security_appliance |
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory. |
2023-06-28 |
not yet calculated |
CVE-2023-20120 CISCO |
cisco — cisco_secure_workload |
A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials. This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels. |
2023-06-28 |
not yet calculated |
CVE-2023-20136 CISCO |
cisco — cisco_anyconnect_secure_mobility_client |
A vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM. The client update process is executed after a successful VPN connection is established. This vulnerability exists because improper permissions are assigned to a temporary directory that is created during the update process. An attacker could exploit this vulnerability by abusing a specific function of the Windows installer process. A successful exploit could allow the attacker to execute code with SYSTEM privileges. |
2023-06-28 |
not yet calculated |
CVE-2023-20178 CISCO |
cisco — cisco_small_business_smart_and_managed_switches |
A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need to have valid credentials to access the web-based management interface of the affected device. Cisco has not released software updates to address this vulnerability. |
2023-06-28 |
not yet calculated |
CVE-2023-20188 CISCO |
cisco — cisco_telepresence_video_communication_server_expressway |
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. Note: “Cisco Expressway Series” refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. For more information about these vulnerabilities, see the Details section of this advisory. |
2023-06-28 |
not yet calculated |
CVE-2023-20192 CISCO |
cisco — cisco_duo |
A vulnerability in Cisco Duo Two-Factor Authentication for macOS could allow an authenticated, physical attacker to bypass secondary authentication and access an affected macOS device. This vulnerability is due to the incorrect handling of responses from Cisco Duo when the application is configured to fail open. An attacker with primary user credentials could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the affected device without valid permission. |
2023-06-28 |
not yet calculated |
CVE-2023-20199 CISCO |
wordpress — wordpress |
The Custom 404 Pro WordPress plugin before 3.8.1 does not properly sanitize database inputs, leading to multiple SQL Injection vulnerabilities. |
2023-06-27 |
not yet calculated |
CVE-2023-2032 MISC |
wordpress — wordpress |
The File Manager Advanced Shortcode WordPress plugin through 2.3.2 does not adequately prevent uploading files with disallowed MIME types when using the shortcode. This leads to RCE in cases where the allowed MIME type list does not include PHP files. In the worst case, this is available to unauthenticated users. |
2023-06-27 |
not yet calculated |
CVE-2023-2068 MISC |
google — android |
In encode of miscdata.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783635References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21158 MISC |
google — android |
In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783565References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21159 MISC |
google — android |
In BuildSetTcsFci of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263784118References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21160 MISC |
google — android |
In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-263783702References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21161 MISC |
google — android |
In setProfileName of DevicePolicyManagerService.java, there is a possible way to crash the SystemUI menu due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-259942964 |
2023-06-28 |
not yet calculated |
CVE-2023-21167 MISC |
google — android |
In xmlParseTryOrFinish of parser.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-261365944 |
2023-06-28 |
not yet calculated |
CVE-2023-21180 MISC |
google — android |
In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-264880969 |
2023-06-28 |
not yet calculated |
CVE-2023-21181 MISC |
google — android |
In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13Android ID: A-252764175 |
2023-06-28 |
not yet calculated |
CVE-2023-21182 MISC |
google — android |
In ForegroundUtils of ForegroundUtils.java, there is a possible way to read NFC tag data while the app is still in the background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-235863754 |
2023-06-28 |
not yet calculated |
CVE-2023-21183 MISC |
google — android |
In getCurrentPrivilegedPackagesForAllUsers of CarrierPrivilegesTracker.java, there is a possible permission bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-267809568 |
2023-06-28 |
not yet calculated |
CVE-2023-21184 MISC |
google — android |
In multiple functions of WifiNetworkFactory.java, there is a missing permission check. This could lead to local escalation of privilege from the guest user with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-266700762 |
2023-06-28 |
not yet calculated |
CVE-2023-21185 MISC |
google — android |
In LogResponse of Dns.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-261079188 |
2023-06-28 |
not yet calculated |
CVE-2023-21186 MISC |
google — android |
In onCreate of UsbAccessoryUriActivity.java, there is a possible way to escape the Setup Wizard due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-246542917 |
2023-06-28 |
not yet calculated |
CVE-2023-21187 MISC |
google — android |
In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-264624283 |
2023-06-28 |
not yet calculated |
CVE-2023-21188 MISC |
google — android |
In startLockTaskMode of LockTaskController.java, there is a possible bypass of lock task mode due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-13 Android ID: A-213942596 |
2023-06-28 |
not yet calculated |
CVE-2023-21189 MISC |
google — android |
In btm_acl_encrypt_change of btm_acl.cc, there is a possible way for a remote device to turn off encryption without resulting in a terminated connection due to an unusual root cause. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-13 Android ID: A-251436534 |
2023-06-28 |
not yet calculated |
CVE-2023-21190 MISC |
google — android |
In fixNotification of NotificationManagerService.java, there is a possible bypass of notification hide preference due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-269738057 |
2023-06-28 |
not yet calculated |
CVE-2023-21191 MISC |
google — android |
In setInputMethodWithSubtypeIdLocked of InputMethodManagerService.java, there is a possible way to setup input methods that are not enabled due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-227207653 |
2023-06-28 |
not yet calculated |
CVE-2023-21192 MISC |
google — android |
In VideoFrame of VideoFrame.h, there is a possible abort due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-233006499 |
2023-06-28 |
not yet calculated |
CVE-2023-21193 MISC |
google — android |
In gatt_dbg_op_name of gatt_utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-260079141 |
2023-06-28 |
not yet calculated |
CVE-2023-21194 MISC |
google — android |
In btm_ble_periodic_adv_sync_tx_rcvd of btm_ble_gap.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth, if the firmware were compromised with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-233879420 |
2023-06-28 |
not yet calculated |
CVE-2023-21195 MISC |
google — android |
In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-261857395 |
2023-06-28 |
not yet calculated |
CVE-2023-21196 MISC |
google — android |
In btm_acl_process_sca_cmpl_pkt of btm_acl.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-251427561 |
2023-06-28 |
not yet calculated |
CVE-2023-21197 MISC |
google — android |
In remove_sdp_record of btif_sdp_server.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-245517503 |
2023-06-28 |
not yet calculated |
CVE-2023-21198 MISC |
google — android |
In btu_ble_proc_ltk_req of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-254445961 |
2023-06-28 |
not yet calculated |
CVE-2023-21199 MISC |
google — android |
In on_remove_iso_data_path of btm_iso_impl.h, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-236688764 |
2023-06-28 |
not yet calculated |
CVE-2023-21200 MISC |
google — android |
In on_create_record_event of btif_sdp_server.cc, there is a possible out of bounds read due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-263545186 |
2023-06-28 |
not yet calculated |
CVE-2023-21201 MISC |
google — android |
In btm_delete_stored_link_key_complete of btm_devctl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure over Bluetooth with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-260568359 |
2023-06-28 |
not yet calculated |
CVE-2023-21202 MISC |
google — android |
In startWpsPbcInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262246082 |
2023-06-28 |
not yet calculated |
CVE-2023-21203 MISC |
google — android |
In multiple files, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262246231 |
2023-06-28 |
not yet calculated |
CVE-2023-21204 MISC |
google — android |
In startWpsPinDisplayInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262245376 |
2023-06-28 |
not yet calculated |
CVE-2023-21205 MISC |
google — android |
In initiateVenueUrlAnqpQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262245630 |
2023-06-28 |
not yet calculated |
CVE-2023-21206 MISC |
google — android |
In initiateTdlsSetupInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262236670 |
2023-06-28 |
not yet calculated |
CVE-2023-21207 MISC |
google — android |
In setCountryCodeInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262245254 |
2023-06-28 |
not yet calculated |
CVE-2023-21208 MISC |
google — android |
In multiple functions of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262236273 |
2023-06-28 |
not yet calculated |
CVE-2023-21209 MISC |
google — android |
In initiateHs20IconQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262236331 |
2023-06-28 |
not yet calculated |
CVE-2023-21210 MISC |
google — android |
In multiple files, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262235998 |
2023-06-28 |
not yet calculated |
CVE-2023-21211 MISC |
google — android |
In multiple files, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262236031 |
2023-06-28 |
not yet calculated |
CVE-2023-21212 MISC |
google — android |
In initiateTdlsTeardownInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262235951 |
2023-06-28 |
not yet calculated |
CVE-2023-21213 MISC |
google — android |
In addGroupWithConfigInternal of p2p_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-262235736 |
2023-06-28 |
not yet calculated |
CVE-2023-21214 MISC |
google — android |
there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-264698379References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21219 MISC |
google — android |
there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-264590585References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21220 MISC |
google — android |
In load_dt_data of storage.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-266977723References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21222 MISC |
google — android |
In LPP_ConvertGNSS_DataBitAssistance of LPP_CommonUtil.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-256047000References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21223 MISC |
google — android |
In ss_ProcessReturnResultComponent of ss_MmConManagement.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-265276966References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21224 MISC |
google — android |
there is a possible way to bypass the protected confirmation screen due to Failure to lock display power. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android kernel Android ID: A-270403821References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21225 MISC |
google — android |
In SAEMM_RetrieveTaiList of SAEMM_ContextManagement.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-240728187References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21226 MISC |
google — android |
In aoc_service_set_read_blocked of aoc.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-270148537References: N/A |
2023-06-28 |
not yet calculated |
CVE-2023-21236 MISC |
google — android |
In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground service notification due to misleading or insufficient UI. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-13 Android ID: A-251586912 |
2023-06-28 |
not yet calculated |
CVE-2023-21237 MISC |
samsung_mobile — multiple_products |
Improper Knox ID validation logic in notification framework prior to SMR Jun-2023 Release 1 allows local attackers to read work profile notifications without proper access permission. |
2023-06-28 |
not yet calculated |
CVE-2023-21512 MISC |
samsung_mobile — multiple_products |
Improper privilege management vulnerability in CC Mode prior to SMR Jun-2023 Release 1 allows physical attackers to manipulate device to operate in way that results in unexpected behavior in CC Mode under specific condition. |
2023-06-28 |
not yet calculated |
CVE-2023-21513 MISC |
samsung_mobile — multiple_products |
Heap out-of-bound write vulnerability in Exynos baseband prior to SMR Jun-2023 Release 1 allows remote attacker to execute arbitrary code. |
2023-06-28 |
not yet calculated |
CVE-2023-21517 MISC |
samsung_mobile — multiple_products |
Improper access control vulnerability in SearchWidget prior to version 3.3 in China models allows untrusted applications to start arbitrary activity. |
2023-06-28 |
not yet calculated |
CVE-2023-21518 MISC |
wordpress — wordpress |
The Aajoda Testimonials WordPress plugin before 2.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). |
2023-06-27 |
not yet calculated |
CVE-2023-2178 MISC |
gitlab — gitlab |
An issue has been discovered in GitLab affecting all versions starting from 15.10 before 16.1, leading to a ReDoS vulnerability in the Jira prefix |
2023-06-28 |
not yet calculated |
CVE-2023-2232 MISC CONFIRM MISC |
checkmk — checkmk |
User enumeration in Checkmk <=2.2.0p4 allows an authenticated attacker to enumerate usernames. |
2023-06-26 |
not yet calculated |
CVE-2023-22359 MISC |
ibm — robotic_process_automation_for_cloud_pak |
IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to security misconfiguration of the Redis container which may provide elevated privileges. IBM X-Force ID: 244074. |
2023-06-27 |
not yet calculated |
CVE-2023-22593 MISC MISC |
western_digital — my_cloud_os |
An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before 5.26.202. |
2023-07-01 |
not yet calculated |
CVE-2023-22814 MISC |
western_digital — my_cloud_os |
Post-authentication remote command injection vulnerabilities in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This issue affects My Cloud OS 5 devices: before 5.26.300. |
2023-06-30 |
not yet calculated |
CVE-2023-22815 MISC |
western_digital — my_cloud_os |
A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before 5.26.300. |
2023-06-30 |
not yet calculated |
CVE-2023-22816 MISC |
palantir — contour |
The Contour Service was not checking that users had permission to create an analysis for a given dataset. This could allow an attacker to clutter up Compass folders with extraneous analyses, that the attacker would otherwise not have permission to create. |
2023-06-27 |
not yet calculated |
CVE-2023-22834 MISC |
oracle — apache_airflow |
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow JDBC Provider. Airflow JDBC Provider Connection’s [Connection URL] parameters had no restrictions, which made it possible to implement RCE attacks via different type JDBC drivers, obtain airflow server permission. This issue affects Apache Airflow JDBC Provider: before 4.0.0. |
2023-06-29 |
not yet calculated |
CVE-2023-22886 MISC |
lenovo — thinkpad |
A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary code. |
2023-06-26 |
not yet calculated |
CVE-2023-2290 MISC |
wordpress — wordpress |
The Gravity Forms Google Sheet Connector WordPress plugin before 1.3.5, gsheetconnector-gravityforms-pro WordPress plugin through 1.3.5 does not have CSRF check when updating its Access Code, which could allow attackers to make logged in admin change the access code to an arbitrary one via a CSRF attack |
2023-06-27 |
not yet calculated |
CVE-2023-2326 MISC |
ibm — robotic_process_automation_for_cloud_pak |
IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to insufficient security configuration which may allow creation of namespaces within a cluster. IBM X-Force ID: 244500. |
2023-06-27 |
not yet calculated |
CVE-2023-23468 MISC MISC |
wordpress — wordpress |
The Responsive CSS EDITOR WordPress plugin through 1.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high-privilege users such as admin. |
2023-06-27 |
not yet calculated |
CVE-2023-2482 MISC |
autodesk — navisworks |
A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution. |
2023-06-27 |
not yet calculated |
CVE-2023-25001 MISC |
autodesk — multiple_products |
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution. |
2023-06-27 |
not yet calculated |
CVE-2023-25002 MISC |
autodesk — multiple_products |
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution. |
2023-06-27 |
not yet calculated |
CVE-2023-25004 MISC |
quiltmc — quiltmc |
MultiMC Launcher <= 0.6.16 is vulnerable to Directory Traversal. |
2023-06-26 |
not yet calculated |
CVE-2023-25306 MISC |
quiltmc — quiltmc |
nothub mrpack-install <= v0.16.2 is vulnerable to Directory Traversal. |
2023-06-26 |
not yet calculated |
CVE-2023-25307 MISC MISC |
libtiff — libtiff |
libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV. |
2023-06-29 |
not yet calculated |
CVE-2023-25433 MISC MISC |
wordpress — wordpress |
The AI Engine WordPress plugin before 1.6.83 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). |
2023-06-27 |
not yet calculated |
CVE-2023-2580 MISC |
wordpress — wordpress |
The FormCraft WordPress plugin before 3.9.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. |
2023-06-27 |
not yet calculated |
CVE-2023-2592 MISC |
arm — nn |
A possible out-of-bounds read and write (due to an improper length check of shared memory) was discovered in Arm NN Android-NN-Driver before 23.02. |
2023-06-29 |
not yet calculated |
CVE-2023-26085 MISC CONFIRM |
git-commit-info — git-commit-info |
Versions of the package git-commit-info before 2.0.2 are vulnerable to Command Injection such that the package-exported method gitCommitInfo () fails to sanitize its parameter commit, which later flows into a sensitive command execution API. As a result, attackers may inject malicious commands once they control the hash content. |
2023-06-28 |
not yet calculated |
CVE-2023-26134 MISC MISC MISC |
flatnest — flatnest |
All versions of the package flatnest are vulnerable to Prototype Pollution via the nest() function in flatnest/nest.js file. |
2023-06-30 |
not yet calculated |
CVE-2023-26135 MISC MISC MISC |
tough-cookie — tough-cookie |
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized. |
2023-07-01 |
not yet calculated |
CVE-2023-26136 MISC MISC MISC MISC |
hitachi_energy — txpert_hub_coretec_4 |
A vulnerability exists that can be exploited by an authenticated client that is connected to the same network segment as the CoreTec 4, having any level of access VIEWER to ADMIN. To exploit the vulnerability the attacker can inject shell commands through a particular field of the web user interface that will be executed by the system. |
2023-06-28 |
not yet calculated |
CVE-2023-2625 MISC |
ibm — qradar_siem |
IBM QRadar SIEM 7.5.0 could allow an authenticated user to perform unauthorized actions due to hazardous input validation. IBM X-Force ID: 248134. |
2023-06-27 |
not yet calculated |
CVE-2023-26273 MISC MISC |
ibm — qradar_siem |
IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 248144. |
2023-06-27 |
not yet calculated |
CVE-2023-26274 MISC MISC |
ibm — qradar_siem |
IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 248147. |
2023-06-27 |
not yet calculated |
CVE-2023-26276 MISC MISC |
hp_inc. — hp_pc_products_using_ami_uefi_firmware |
A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS), which might allow arbitrary code execution. AMI has released updates to mitigate the potential vulnerability. |
2023-06-30 |
not yet calculated |
CVE-2023-26299 MISC |
d-link — dir-823 |
D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the HostName field in SetParentsControlInfo. |
2023-06-29 |
not yet calculated |
CVE-2023-26612 MISC MISC |
d-link — dir-823 |
An OS command injection vulnerability in D-Link DIR-823G firmware version 1.02B05 allows unauthorized attackers to execute arbitrary operating system commands via a crafted get request to excu_shel. |
2023-06-29 |
not yet calculated |
CVE-2023-26613 MISC MISC |
d-link — dir-823 |
D-Link DIR-823G firmware version 1.02B05 has a password reset vulnerability, which originates from the SetMultipleActions API, allowing unauthorized attackers to reset the WEB page management password. |
2023-06-28 |
not yet calculated |
CVE-2023-26615 MISC MISC |
d-link — dir-823 |
D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the URL field in SetParentsControlInfo. |
2023-06-29 |
not yet calculated |
CVE-2023-26616 MISC MISC |
libtiff — libtiff |
libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian. |
2023-06-29 |
not yet calculated |
CVE-2023-26966 MISC MISC |
pluck_cms — pluck_cms |
Cross Site Scripting (XSS) vulnerability in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev4 allows remote attackers to run arbitrary code via upload of crafted html file. |
2023-06-26 |
not yet calculated |
CVE-2023-27082 MISC |
malwarebytes — anti-exploit |
Malwarebytes Anti-Exploit 4.4.0.220 is vulnerable to arbitrary file deletion and denial of service via an ALPC message in which FullFileNamePath lacks a ‘ |