microsoft — windows_10
  Microsoft is investigating reports of a series of remote code execution vulnerabilities impacting Windows and Office products. Microsoft is aware of targeted attacks that attempt to exploit these vulnerabilities by using specially-crafted Microsoft Office documents. An attacker could create a specially crafted Microsoft Office document that enables them to perform remote code execution in the context of the victim. However, an attacker would have to convince the victim to open the malicious file. Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This might include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs. Please see the Microsoft Threat Intelligence Blog https://aka.ms/Storm-0978  Entry for important information about steps you can take to protect your system from this vulnerability. This CVE will be updated with new information and links to security updates when they become available. 2023-07-11 not yet calculated CVE-2023-36884
MISC dynacase — webdesk A vulnerability was found in Dynacase Webdesk and classified as critical. Affected by this issue is the function freedomrss_search of the file freedomrss_search.php. The manipulation leads to sql injection. Upgrading to version 3.2-20180305 is able to address this issue. The patch is identified as 750a9b35af182950c952faf6ddfdcc50a2b25f8b. It is recommended to upgrade the affected component. VDB-233366 is the identifier assigned to this vulnerability. 2023-07-10 not yet calculated CVE-2016-15034
MISC
MISC
MISC
MISC mikrotik — router_v6.46.3 An issue discovered in MikroTik Router v6.46.3 and earlier allows attacker to cause denial of service via misconfiguration in the SSH daemon. 2023-07-12 not yet calculated CVE-2020-20021
MISC
MISC
MISC avast — antivirus Buffer Overflow vulnerability in Avast AntiVirus before v.19.7 allows a local attacker to cause a denial of service via a crafted request to the aswSnx.sys driver. 2023-07-11 not yet calculated CVE-2020-20118
MISC
MISC google — android The PVRSRVBridgeGetMultiCoreInfo ioctl in the PowerVR kernel driver can return uninitialized kernel memory to user space. The contents of this memory could contain sensitive information. 2023-07-13 not yet calculated CVE-2021-0948
MISC redis — redis Redis before 6cbea7d allows a replica to cause an assertion failure in a primary server by sending a non-administrative command (specifically, a SET command). NOTE: this was fixed for Redis 6.2.x and 7.x in 2021. Versions before 6.2 were not intended to have safety guarantees related to this. 2023-07-15 not yet calculated CVE-2021-31294
MISC
MISC
MISC osnexus — quantastor An authenticated administrator is allowed to remotely execute arbitrary shell commands via the API. 2023-07-10 not yet calculated CVE-2021-42081
MISC
MISC
MISC
MISC fortinet — fortigate/fortiauthenticator A clear text storage of sensitive information (CWE-312) vulnerability in both FortiGate version 6.4.0 through 6.4.1, 6.2.0 through 6.2.9 and 6.0.0 through 6.0.13 and FortiAuthenticator version 5.5.0 and all versions of 6.1 and 6.0 may allow a local unauthorized party to retrieve the Fortinet private keys used to establish secure communication with both Apple Push Notification and Google Cloud Messaging services, via accessing the files on the filesystem. 2023-07-11 not yet calculated CVE-2022-22302
MISC fortinet — fortiextender An improper limitation of a pathname to a restricted directory (‘Path Traversal’) vulnerability [CWE-22] in FortiExtender management interface 7.0.0 through 7.0.3, 4.2.0 through 4.2.4, 4.1.1 through 4.1.8, 4.0.0 through 4.0.2, 3.3.0 through 3.3.2, 3.2.1 through 3.2.3, 5.3 all versions may allow an unauthenticated and remote attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests. 2023-07-11 not yet calculated CVE-2022-23447
MISC redis — redis Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. 2023-07-13 not yet calculated CVE-2022-24834
MISC siemens — multiple_products A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user. 2023-07-11 not yet calculated CVE-2022-29561
MISC siemens — multiple_products A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). Affected devices do not properly handle malformed HTTP packets. This could allow an unauthenticated remote attacker to send a malformed HTTP packet causing certain functions to fail in a controlled manner. 2023-07-11 not yet calculated CVE-2022-29562
MISC siemens — sipass_integrated A vulnerability has been identified in SiPass integrated (All versions < V2.90.3.8). Affected server applications improperly check the size of data packets received for the configuration client login, causing a stack-based buffer overflow. This could allow an unauthenticated remote attacker to crash the server application, creating a denial of service condition. 2023-07-11 not yet calculated CVE-2022-31810
MISC oracle — apache_ambari
  SpringEL injection in the server agent in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to 2.7.7. 2023-07-12 not yet calculated CVE-2022-42009
MISC zemana — watchdog_anti-malware/zemana_antimalware Certain Zemana products are vulnerable to Arbitrary code injection. This affects Watchdog Anti-Malware 4.1.422 and Zemana AntiMalware 3.2.28. 2023-07-13 not yet calculated CVE-2022-42045
MISC oracle — apache_ambari SpringEL injection in the metrics source in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to 2.7.7. 2023-07-12 not yet calculated CVE-2022-45855
MISC oracle — apache_airflow Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an unauthorized actor to gain access to sensitive information in Connection edit view. This vulnerability is considered low since it requires someone with access to Connection resources specifically updating the connection to exploit it. Users should upgrade to version 2.6.3 or later which has removed the vulnerability. 2023-07-12 not yet calculated CVE-2022-46651
MISC
MISC unisoc_technologies_co._ltd. — multiple_products In bluetooth service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed. 2023-07-12 not yet calculated CVE-2022-48450
MISC unisoc_technologies_co._ltd. — multiple_products In bluetooth service, there is a possible out of bounds write due to race condition. This could lead to local denial of service with System execution privileges needed. 2023-07-12 not yet calculated CVE-2022-48451
MISC opendkim — opendkim An issue was discovered in OpenDKIM through 2.10.3, and 2.11.x through 2.11.0-Beta2. It fails to keep track of ordinal numbers when removing fake Authentication-Results header fields, which allows a remote attacker to craft an e-mail message with a fake sender address such that programs that rely on Authentication-Results from OpenDKIM will treat the message as having a valid DKIM signature when in fact it has none. 2023-07-11 not yet calculated CVE-2022-48521
MISC wordpress — wordpress The WP-Optimize WordPress plugin before 3.2.13, SrbTransLatin WordPress plugin through 2.4 use a third-party library that removes the escaping on some HTML characters, leading to a Cross-Site Scripting vulnerability. 2023-07-10 not yet calculated CVE-2023-1119
MISC libreoffice — libreoffice_for_linux A flaw was found in the Libreoffice package. An attacker can craft an odb containing a “database/script” file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker. 2023-07-10 not yet calculated CVE-2023-1183
MISC
MISC
MISC wordpress — wordpress The tagDiv Cloud Library WordPress plugin before 2.7 does not have authorisation and CSRF in an AJAX action accessible to both unauthenticated and authenticated users, allowing unauthenticated users to change arbitrary user metadata, which could lead to privilege escalation by setting themselves as an admin of the blog. 2023-07-10 not yet calculated CVE-2023-1597
MISC tang — tang_for_linux A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same host. 2023-07-11 not yet calculated CVE-2023-1672
MISC
MISC
MISC
MISC zephyrproject — zephyr The bluetooth HCI host layer logic not clearing a global reference to a state pointer after handling connection events may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer. 2023-07-10 not yet calculated CVE-2023-1902
MISC gitlab — gitlab_ce/ee An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to leak the email address of a user who created a service desk issue. 2023-07-11 not yet calculated CVE-2023-1936
MISC
MISC unitronics — vision1210 Embedded malicious code vulnerability in Vision1210, in the build 5 of operating system version 4.3, which could allow a remote attacker to store base64-encoded malicious code in the device’s data tables via the PCOM protocol, which can then be retrieved by a client and executed on the device. 2023-07-13 not yet calculated CVE-2023-2003
MISC cisco — duo_authentication_proxy
  A vulnerability in the logging component of Cisco Duo Authentication Proxy could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability exists because certain unencrypted credentials are stored. An attacker could exploit this vulnerability by accessing the logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to view sensitive information in clear text. 2023-07-12 not yet calculated CVE-2023-20207
MISC cisco — broadworks
  A vulnerability in Cisco BroadWorks could allow an authenticated, local attacker to elevate privileges to the root user on an affected device. The vulnerability is due to insufficient input validation by the operating system CLI. An attacker could exploit this vulnerability by issuing a crafted command to the affected system. A successful exploit could allow the attacker to execute commands as the root user. To exploit this vulnerability, an attacker must have valid BroadWorks administrative privileges on the affected device. 2023-07-12 not yet calculated CVE-2023-20210
MISC amd — multiple_processors A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive information. 2023-07-11 not yet calculated CVE-2023-20575
MISC rockwell_automation — powermonitor_1000 The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product.  The vulnerable pages do not require privileges to access and can be injected with code by an attacker which could be used to leverage an attack on an authenticated user resulting in remote code execution and potentially the complete loss of confidentiality, integrity, and availability of the product. 2023-07-11 not yet calculated CVE-2023-2072
MISC google — android In getPendingIntentLaunchFlags of ActivityOptions.java, there is a possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-20918
MISC
MISC
MISC
MISC google — android In openMmapStream of AudioFlinger.cpp, there is a possible way to record audio without displaying the microphone privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-20942
MISC
MISC
MISC
MISC google — android In updatePictureInPictureMode of ActivityRecord.java, there is a possible bypass of background launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21145
MISC
MISC google — android In visitUris of RemoteViews.java, there is a possible leak of images between users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21238
MISC
MISC google — android In visitUris of Notification.java, there is a possible way to leak image data across user boundaries due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21239
MISC
MISC google — android In Policy of Policy.java, there is a possible boot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21240
MISC
MISC google — android In rw_i93_send_to_upper of rw_i93.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21241
MISC
MISC google — android In validateForCommonR1andR2 of PasspointConfiguration.java, there is a possible way to inflate the size of a config file with no limits due to a buffer overflow. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21243
MISC
MISC google — android In showNextSecurityScreenOrFinish of KeyguardSecurityContainerController.java, there is a possible way to access the lock screen during device setup due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21245
MISC
MISC google — android In ShortcutInfo of ShortcutInfo.java, there is a possible way for an app to retain notification listening access due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21246
MISC
MISC google — android In getAvailabilityStatus of BluetoothScanningMainSwitchPreferenceController.java, there is a possible way to bypass a device policy restriction due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21247
MISC
MISC google — android In getAvailabilityStatus of WifiScanningMainSwitchPreferenceController.java, there is a possible way to bypass a device policy restriction due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21248
MISC
MISC google — android In multiple functions of OneTimePermissionUserManager.java, there is a possible one-time permission retention due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21249
MISC
MISC google — android In gatt_end_operation of gatt_utils.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21250
MISC
MISC google — android In onCreate of ConfirmDialog.java, there is a possible way to connect to VNP bypassing user’s consent due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21251
MISC
MISC google — android In getCurrentState of OneTimePermissionUserManager.java, there is a possible way to hold one-time permissions after the app is being killed due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21254
MISC
MISC google — android In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21255
MISC
MISC google — android In SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities via Settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21256
MISC
MISC google — android In updateSettingsInternalLI of InstallPackageHelper.java, there is a possible way to sideload an app in the work profile due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21257
MISC
MISC google — android In notification access permission dialog box, malicious application can embedded a very long service label that overflow the original user prompt and possibly contains mis-leading information to be appeared as a system message for user confirmation. 2023-07-13 not yet calculated CVE-2023-21260
MISC google — android In ft_open_face_internal of ftobjs.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21261
MISC
MISC google — android In startInput of AudioPolicyInterfaceImpl.cpp, there is a possible way of erroneously displaying the microphone privacy indicator due to a race condition. This could lead to false user expectations. User interaction is needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21262
MISC
MISC google — android there is a possible way to bypass cryptographic assurances due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21399
MISC google — android In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-21400
MISC
MISC gitlab — gitlab_ce/ee An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.10 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. It may be possible for users to view new commits to private projects in a fork created while the project was public. 2023-07-13 not yet calculated CVE-2023-2190
MISC
MISC gitlab — gitlab_ce/ee An issue has been discovered in GitLab CE/EE affecting all versions starting from 7.14 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to inject HTML in an email address field. 2023-07-13 not yet calculated CVE-2023-2200
MISC
MISC zephyrproject-rtos — zephyr Union variant confusion allows any malicious BT controller to execute arbitrary code on the Zephyr host. 2023-07-10 not yet calculated CVE-2023-2234
MISC honeywell_international — mulitple_products Experion server may experience a DoS due to a stack overflow when handling a specially crafted message. 2023-07-13 not yet calculated CVE-2023-22435
MISC plane — plane_for_linux Plane version 0.7.1 allows an unauthenticated attacker to view all stored server files of all users. 2023-07-15 not yet calculated CVE-2023-2268
MISC
MISC palantir — foundry_issues/foundry_frontend A security defect was identified that enabled a user of Foundry Issues to perform a Denial of Service attack by submitting malformed data in an Issue that caused loss of frontend functionality to all issue participants. This defect was resolved with the release of Foundry Issues 2.510.0 and Foundry Frontend 6.228.0. 2023-07-10 not yet calculated CVE-2023-22835
MISC oracle — apache_airflow Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an attacker to perform unauthorized file access outside the intended directory structure by manipulating the run_id parameter. This vulnerability is considered low since it requires an authenticated user to exploit it. It is recommended to upgrade to a version that is not affected 2023-07-12 not yet calculated CVE-2023-22887
MISC
MISC oracle — apache_airflow Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an attacker to cause a service disruption by manipulating the run_id parameter. This vulnerability is considered low since it requires an authenticated user to exploit it. It is recommended to upgrade to a version that is not affected 2023-07-12 not yet calculated CVE-2023-22888
MISC
MISC hcl — launch HCL Launch could disclose sensitive information if a manual edit of a configuration file has been performed. 2023-07-10 not yet calculated CVE-2023-23348
MISC honeywell_international — mulitple_products Experion server DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation. 2023-07-13 not yet calculated CVE-2023-23585
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Muneeb Layer Slider plugin <= 1.1.9.7 versions. 2023-07-11 not yet calculated CVE-2023-23671
MISC joomla! — onevote Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in advcomsys.com oneVote component for Joomla. It allows XSS Targeting Non-Script Elements. 2023-07-11 not yet calculated CVE-2023-23756
MISC fortinet — fortiweb An improper neutralization of special elements used in an OS command (‘OS Command Injection’) vulnerability [CWE-78] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.18 and below may allow a privileged attacker to execute arbitrary bash commands via crafted cli backup parameters. 2023-07-11 not yet calculated CVE-2023-23777
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in tiggersWelt.Net Worthy plugin <= 1.6.5-6497609 versions. 2023-07-11 not yet calculated CVE-2023-24417
MISC honeywell_international — mulitple_products Experion server may experience a DoS due to a heap overflow which could occur when handling a specially crafted message 2023-07-13 not yet calculated CVE-2023-24474
MISC honeywell_international — c300 Controller DoS due to stack overflow when decoding a message from the server 2023-07-13 not yet calculated CVE-2023-24480
MISC citrix — citrix_workspace_app_for_linux A vulnerability has been identified in Citrix Workspace app for Linux that, if exploited, may result in a malicious local user being able to gain access to the Citrix Virtual Apps and Desktops session of another user who is using the same computer from which the ICA session is launched. 2023-07-10 not yet calculated CVE-2023-24486
MISC citrix — adc/gateway Arbitrary file read in Citrix ADC and Citrix Gateway? 2023-07-10 not yet calculated CVE-2023-24487
MISC citrix — sharefile_storage_zones_controller A vulnerability has been discovered in the customer-managed ShareFile storage zones controller which, if exploited, could allow an unauthenticated attacker to remotely compromise the customer-managed ShareFile storage zones controller. 2023-07-10 not yet calculated CVE-2023-24489
MISC citrix — virtual_delivery_agents_for_windows_for_cvad_and_citrix_daas_security/virtual_delivery_agents_for_linux_for_cvad_and_citrix_daas_security Users with only access to launch VDA applications can launch an unauthorized desktop 2023-07-10 not yet calculated CVE-2023-24490
MISC citrix — secure_access_client A vulnerability has been discovered in the Citrix Secure Access client for Windows which, if exploited, could allow an attacker with access to an endpoint with Standard User Account that has the vulnerable client installed to escalate their local privileges to that of NT AUTHORITYSYSTEM. 2023-07-11 not yet calculated CVE-2023-24491
MISC citrix — secure_access_client A vulnerability has been discovered in the Citrix Secure Access client for Ubuntu which, if exploited, could allow an attacker to remotely execute code if a victim user opens an attacker-crafted link and accepts further prompts. 2023-07-11 not yet calculated CVE-2023-24492
MISC wordpress — wordpress The Greeklish-permalink WordPress plugin through 3.3 does not implement correct authorization or nonce checks in the cyrtrans_ajax_old AJAX action, allowing unauthenticated and low-privilege users to trigger the plugin’s functionality to change Post slugs either directly or through CSRF. 2023-07-10 not yet calculated CVE-2023-2495
MISC wordpress — wordpress CleverTap Cordova Plugin version 2.6.2 allows a remote attacker to execute JavaScript code in any application that is opened via a specially constructed deeplink by an attacker. This is possible because the plugin does not correctly validate the data coming from the deeplinks before using them. 2023-07-15 not yet calculated CVE-2023-2507
MISC
MISC honeywell_international — mulitple_products Server or Console Station DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation. 2023-07-13 not yet calculated CVE-2023-25078
MISC honeywell_international — c300 Controller may be loaded with malicious firmware which could enable remote code execution 2023-07-13 not yet calculated CVE-2023-25178
MISC wordpress — wordpress The Enable SVG Uploads WordPress plugin through 2.1.5 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads. 2023-07-10 not yet calculated CVE-2023-2529
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Button Generator – easily Button Builder plugin <= 2.3.5 versions. 2023-07-11 not yet calculated CVE-2023-25443
MISC fortinet — fortianalyzer/fortimanager An improper limitation of a pathname to a restricted directory (‘Path Traversal’) vulnerability [CWE-23] in FortiAnalyzer and FortiManager management interface 7.2.0 through 7.2.1, 7.0.0 through 7.0.5, 6.4  all versions may allow a remote and authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests. 2023-07-11 not yet calculated CVE-2023-25606
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Pagup WordPress Robots.Txt optimization plugin <= 1.4.5 versions. 2023-07-11 not yet calculated CVE-2023-25706
MISC gitlab — gitlab_ce/ee An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. This allowed a developer to remove the CODEOWNERS rules and merge to a protected branch. 2023-07-13 not yet calculated CVE-2023-2576
MISC
MISC honeywell_international — c300 Controller DoS may occur due to buffer overflow when an error is generated in response to a specially crafted message. 2023-07-13 not yet calculated CVE-2023-25770
MISC wordpress — wordpress The Buy Me a Coffee WordPress plugin before 3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). 2023-07-10 not yet calculated CVE-2023-2578
MISC honeywell_international — mulitple_products Server information leak of configuration data when an error is generated in response to a specially crafted message. 2023-07-13 not yet calculated CVE-2023-25948
MISC gitlab — gitlab_ce/ee An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.1 prior to 15.11.10, all versions from 16.0 prior to 16.0.6, all versions from 16.1 prior to 16.1.1. A maintainer could modify a webhook URL to leak masked webhook secrets by manipulating other masked portions. This addresses an incomplete fix for CVE-2023-0838. 2023-07-13 not yet calculated CVE-2023-2620
MISC
MISC wordpress — wordpress
  The Call Now Accessibility Button WordPress plugin before 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-07-10 not yet calculated CVE-2023-2635
MISC syncfusion — ej2_node_file_provider_0102271 The Syncfusion EJ2 Node File Provider 0102271 is vulnerable to filesystem-server.js directory traversal. As a result, an unauthenticated attacker can: – On Windows, list files in any directory, read any file, delete any file, upload any file to any directory accessible by the web server. – On Linux, read any file, download any directory, delete any file, upload any file to any directory accessible by the web server. 2023-07-12 not yet calculated CVE-2023-26563
MISC
MISC
MISC syncfusion — ej2_aspcore_file_provider_3ac357f The Syncfusion EJ2 ASPCore File Provider 3ac357f is vulnerable to Models/PhysicalFileProvider.cs directory traversal. As a result, an unauthenticated attacker can list files within a directory, download any file, or upload any file to any directory accessible by the web server. 2023-07-12 not yet calculated CVE-2023-26564
MISC
MISC
MISC sox — sox A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service. 2023-07-10 not yet calculated CVE-2023-26590
MISC
MISC honeywell_international — c300 Controller DoS due to buffer overflow in the handling of a specially crafted message received by the controller. 2023-07-13 not yet calculated CVE-2023-26597
MISC prestashop — vivawallet v.1.7.10 SQL injection vulnerability found in PrestaShop vivawallet v.1.7.10 and before allows a remote attacker to gain privileges via the vivawallet() module. 2023-07-11 not yet calculated CVE-2023-26861
MISC
MISC
CONFIRM rockwell_automation — enhanced_him The Rockwell Automation Enhanced HIM software contains an API that the application uses that is not protected sufficiently and uses incorrect Cross-Origin Resource Sharing (CORS) settings and, as a result, is vulnerable to a Cross Site Request Forgery (CSRF) attack. To exploit this vulnerability, a malicious user would have to convince a user to click on an untrusted link through a social engineering attack or successfully perform a Cross Site Scripting Attack (XSS). Exploitation of a CSRF could potentially lead to sensitive information disclosure and full remote access to the affected products. 2023-07-11 not yet calculated CVE-2023-2746
MISC dassault_systèmes – solidworks_desktop A Use-After-Free vulnerability in SLDPRT file reading procedure exists in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted SLDPRT file. 2023-07-12 not yet calculated CVE-2023-2762
MISC dassault_systèmes – solidworks_desktop Use-After-Free, Out-of-bounds Write and Heap-based Buffer Overflow vulnerabilities exist in the DWG and DXF file reading procedure in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. These vulnerabilities could allow an attacker to execute arbitrary code while opening a specially crafted DWG or DXF file. 2023-07-12 not yet calculated CVE-2023-2763
MISC fortinet — fortios An insufficient session expiration in Fortinet FortiOS 7.0.0 – 7.0.12 and 7.2.0 – 7.2.4 allows an attacker to execute unauthorized code or commands via reusing the session of a deleted user in the REST API. 2023-07-11 not yet calculated CVE-2023-28001
MISC siemens — simatic_cn_4100 A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.5). Affected device consists of improper access controls in the configuration files that leads to privilege escalation. An attacker could gain admin access with this vulnerability leading to complete device control. 2023-07-11 not yet calculated CVE-2023-29130
MISC siemens — simatic_cn_4100 A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.5). Affected device consists of an incorrect default value in the SSH configuration. This could allow an attacker to bypass network isolation. 2023-07-11 not yet calculated CVE-2023-29131
MISC bluemark_innovations — dronescout_ds230 DroneScout ds230 Remote ID receiver from BlueMark Innovations is affected by an information loss vulnerability through traffic injection. An attacker can exploit this vulnerability by injecting, at the right times, spoofed Open Drone ID (ODID) messages which force the DroneScout ds230 Remote ID receiver to drop real Remote ID (RID) information and, instead, generate and transmit JSON encoded MQTT messages containing crafted RID information. Consequently, the MQTT broker, typically operated by a system integrator, will have no access to the drones’ real RID information. This issue affects DroneScout ds230 in default configuration from firmware version 20211210-1627 through 20230329-1042. 2023-07-11 not yet calculated CVE-2023-29156
MISC
MISC go — net/http The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value. 2023-07-11 not yet calculated CVE-2023-29406
MISC
MISC
MISC
MISC schneider_electric –accutech_manager A CWE-120: Buffer Copy without Checking Size of Input (Classic Buffer Overflow) vulnerability exists that could cause user privilege escalation if a local user sends specific string input to a local function call. 2023-07-12 not yet calculated CVE-2023-29414
MISC zabbix — zabbix JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access. 2023-07-13 not yet calculated CVE-2023-29449
MISC zabbix — zabbix JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user “zabbix”) on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data. 2023-07-13 not yet calculated CVE-2023-29450
MISC zabbix — zabbix Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy. 2023-07-13 not yet calculated CVE-2023-29451
MISC zabbix — zabbix Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile provider. 2023-07-13 not yet calculated CVE-2023-29452
MISC zabbix — zabbix Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages. 2023-07-13 not yet calculated CVE-2023-29454
MISC zabbix — zabbix Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim’s browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious scripts. 2023-07-13 not yet calculated CVE-2023-29455
MISC zabbix — zabbix URL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet standards. 2023-07-13 not yet calculated CVE-2023-29456
MISC zabbix — zabbix Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim’s browser. The script can be activated through Action form fields, which can be sent as request to a website with a vulnerability that enables execution of malicious scripts. 2023-07-13 not yet calculated CVE-2023-29457
MISC zabbix — zabbix Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we use. 2023-07-13 not yet calculated CVE-2023-29458
MISC openssl — openssl Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue. 2023-07-14 not yet calculated CVE-2023-2975
MISC
MISC
MISC
MISC fujifilm — multiple_products Null pointer dereference vulnerability exists in multiple vendors MFPs and printers which implement Debut web server 1.2 or 1.3. Processing a specially crafted request may lead an affected product to a denial-of-service (DoS) condition. As for the affected products/models/versions, see the detailed information provided by each vendor. 2023-07-11 not yet calculated CVE-2023-29984
MISC
MISC
MISC prestashop — boxtal A SQL injection vulnerability in the Boxtal (envoimoinscher) module for PrestaShop, after version 3.1.10, allows remote authenticated users to execute arbitrary SQL commands via the `key` GET parameter. 2023-07-13 not yet calculated CVE-2023-30151
CONFIRM
MISC
MISC rizin — rizin An issue was discovered in function get_gnu_verneed in rizinorg Rizin prior to 0.5.0 verneed_entry allows attackers to cause a denial of service via crafted elf file. 2023-07-12 not yet calculated CVE-2023-30226
MISC
MISC oracle — apache_pulsar Incorrect Authorization vulnerability in Apache Software Foundation Apache Pulsar Broker’s Rest Producer allows authenticated user with a custom HTTP header to produce a message to any topic using the broker’s admin role. This issue affects Apache Pulsar Brokers: from 2.9.0 through 2.9.5, from 2.10.0 before 2.10.4, 2.11.0. The vulnerability is exploitable when an attacker can connect directly to the Pulsar Broker. If an attacker is connecting through the Pulsar Proxy, there is no known way to exploit this authorization vulnerability. There are two known risks for affected users. First, an attacker could produce garbage messages to any topic in the cluster. Second, an attacker could produce messages to the topic level policies topic for other tenants and influence topic settings that could lead to exfiltration and/or deletion of messages for other tenants. 2.8 Pulsar Broker users and earlier are unaffected. 2.9 Pulsar Broker users should upgrade to one of the patched versions. 2.10 Pulsar Broker users should upgrade to at least 2.10.4. 2.11 Pulsar Broker users should upgrade to at least 2.11.1. 3.0 Pulsar Broker users are unaffected. 2023-07-12 not yet calculated CVE-2023-30428
MISC oracle — apache_pulsar Incorrect Authorization vulnerability in Apache Software Foundation Apache Pulsar. This issue affects Apache Pulsar: before 2.10.4, and 2.11.0. When a client connects to the Pulsar Function Worker via the Pulsar Proxy where the Pulsar Proxy uses mTLS authentication to authenticate with the Pulsar Function Worker, the Pulsar Function Worker incorrectly performs authorization by using the Proxy’s role for authorization instead of the client’s role, which can lead to privilege escalation, especially if the proxy is configured with a superuser role. The recommended mitigation for impacted users is to upgrade the Pulsar Function Worker to a patched version. 2.10 Pulsar Function Worker users should upgrade to at least 2.10.4. 2.11 Pulsar Function Worker users should upgrade to at least 2.11.1. 3.0 Pulsar Function Worker users are unaffected. Any users running the Pulsar Function Worker for 2.9.* and earlier should upgrade to one of the above patched versions. 2023-07-12 not yet calculated CVE-2023-30429
MISC becton_dickinson_&_co — bd_alaris_point-of-care_unit The configuration from the PCU can be modified without authentication using physical connection to the PCU. 2023-07-13 not yet calculated CVE-2023-30559
MISC becton_dickinson_&_co — bd_alaris_point-of-care_unit The configuration from the PCU can be modified without authentication using physical connection to the PCU. 2023-07-13 not yet calculated CVE-2023-30560
MISC becton_dickinson_&_co — bd_alaris_point-of-care_unit The data flowing between the PCU and its modules is insecure. A threat actor with physical access could potentially read or modify data by attaching a specially crafted device while an infusion is running. 2023-07-13 not yet calculated CVE-2023-30561
MISC becton_dickinson_&_co — bd_alaris_systems_manager A GRE dataset file within Systems Manager can be tampered with and distributed to PCUs. 2023-07-13 not yet calculated CVE-2023-30562
MISC becton_dickinson_&_co — bd_alaris_systems_manager A malicious file could be uploaded into a System Manager User Import Function resulting in a hijacked session. 2023-07-13 not yet calculated CVE-2023-30563
MISC becton_dickinson_&_co — bd_alaris_systems_manager Alaris Systems Manager does not perform input validation during the Device Import Function. 2023-07-13 not yet calculated CVE-2023-30564
MISC becton_dickinson_&_co — bd_alaris_systems_manager An insecure connection between Systems Manager and CQI Reporter application could expose infusion data to an attacker. 2023-07-13 not yet calculated CVE-2023-30565
MISC wordpress — wordpress The MStore API WordPress plugin before 3.9.9 does not prevent visitors from creating user accounts with the role of their choice via their wholesale REST API endpoint. This is only exploitable if the site owner paid to access the plugin’s pro features. 2023-07-10 not yet calculated CVE-2023-3076
MISC delta_electronics — infrasuite_device_master Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contain improper access controls that could allow an attacker to alter privilege management configurations, resulting in privilege escalation. 2023-07-10 not yet calculated CVE-2023-30765
MISC wordpress — wordpress The MStore API WordPress plugin before 3.9.8 does not sanitise and escape a parameter before using it in a SQL statement, leading to a Blind SQL injection exploitable by unauthenticated users. This is only exploitable if the site owner elected to pay to get access to the plugins’ pro features, and uses the woocommerce-appointments plugin. 2023-07-10 not yet calculated CVE-2023-3077
MISC plane — plane_for_linux
  Plane version 0.7.1-dev allows an attacker to change the avatar of his profile, which allows uploading files with HTML extension that interprets both HTML and JavaScript. 2023-07-15 not yet calculated CVE-2023-30791
MISC
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30913
MISC unisoc_technologies_co._ltd. — multiple_products
  In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. 2023-07-12 not yet calculated CVE-2023-30916
MISC unisoc_technologies_co._ltd. — multiple_products
  In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. 2023-07-12 not yet calculated CVE-2023-30917
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30918
MISC unisoc_technologies_co._ltd. — multiple_products
  In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30919
MISC unisoc_technologies_co._ltd. — multiple_products
  In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30920
MISC unisoc_technologies_co._ltd. — multiple_products
  In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30921
MISC unisoc_technologies_co._ltd. — multiple_products
  In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30922
MISC unisoc_technologies_co._ltd. — multiple_products
  In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30923
MISC unisoc_technologies_co._ltd. — multiple_products
  In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30924
MISC unisoc_technologies_co._ltd. — multiple_products
  In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30925
MISC unisoc_technologies_co._ltd. — multiple_products
  In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30926
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30927
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. 2023-07-12 not yet calculated CVE-2023-30928
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. 2023-07-12 not yet calculated CVE-2023-30929
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30930
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30931
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30932
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30933
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30934
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30935
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30936
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30937
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30938
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30939
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30940
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30941
MISC unisoc_technologies_co._ltd. — multiple_products
  In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-30942
MISC palantir — foundry_comments A security defect was identified in Foundry Comments that enabled a user to discover the contents of an attachment submitted to another comment if they knew the internal UUID of the target attachment. This defect was resolved with the release of Foundry Comments 2.267.0. 2023-07-10 not yet calculated CVE-2023-30956
MISC palantir — foundry_job-tracker A security defect was discovered in Foundry job-tracker that enabled users to query metadata related to builds on resources they did not have access to. This defect was resolved with the release of job-tracker 4.645.0. The service was rolled out to all affected Foundry instances. No further intervention is required. 2023-07-10 not yet calculated CVE-2023-30960
MISC palantir — foundry_frontend A security defect was discovered in Foundry Frontend which enabled users to perform Stored XSS attacks in Slate if Foundry’s CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.229.0. The service was rolled out to all affected Foundry instances. No further intervention is required. 2023-07-10 not yet calculated CVE-2023-30963
MISC oracle — apache_pulsar Improper Authentication vulnerability in Apache Software Foundation Apache Pulsar Broker allows a client to stay connected to a broker after authentication data expires if the client connected through the Pulsar Proxy when the broker is configured with authenticateOriginalAuthData=false or if a client connects directly to a broker with a specially crafted connect command when the broker is configured with authenticateOriginalAuthData=false. This issue affects Apache Pulsar: through 2.9.4, from 2.10.0 through 2.10.3, 2.11.0. 2.9 Pulsar Broker users should upgrade to at least 2.9.5. 2.10 Pulsar Broker users should upgrade to at least 2.10.4. 2.11 Pulsar Broker users should upgrade to at least 2.11.1. 3.0 Pulsar Broker users are unaffected. Any users running the Pulsar Broker for 2.8.* and earlier should upgrade to one of the above patched versions. 2023-07-12 not yet calculated CVE-2023-31007
MISC linux — kernel A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. 2023-07-12 not yet calculated CVE-2023-3106
MISC
MISC
MISC linux — kernel A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the system. 2023-07-11 not yet calculated CVE-2023-3108
MISC
MISC
MISC wordpress — wordpress The Export All URLs WordPress plugin before 4.6 does not sanitise and escape a parameter before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-07-10 not yet calculated CVE-2023-3118
MISC bluemark_innovations — dronescout_ds230_remote_id DroneScout ds230 Remote ID receiver from BlueMark Innovations is affected by an Improper Authentication vulnerability during the firmware update procedure. Specifically, the firmware update procedure ignores and does not check the validity of the TLS certificate of the HTTPS endpoint from which the firmware update package (.tar.bz2 file) is downloaded. An attacker with the ability to put himself in a Man-in-the-Middle situation (e.g., DNS poisoning, ARP poisoning, control of a node on the route to the endpoint, etc.) can trick the DroneScout ds230 to install a crafted malicious firmware update containing arbitrary files (e.g., executable and configuration) and gain administrative (root) privileges on the underlying Linux operating system. This issue affects DroneScout ds230 firmware from version 20211210-1627 through 20230329-1042. 2023-07-11 not yet calculated CVE-2023-31190
MISC
MISC bluemark_innovations — dronescout_ds230_remote_id DroneScout ds230 Remote ID receiver from BlueMark Innovations is affected by an information loss vulnerability through traffic injection. An attacker can exploit this vulnerability by injecting, on carefully selected channels, high power spoofed Open Drone ID (ODID) messages which force the DroneScout ds230 Remote ID receiver to drop real Remote ID (RID) information and, instead, generate and transmit JSON encoded MQTT messages containing crafted RID information. Consequently, the MQTT broker, typically operated by a system integrator, will have no access to the drones’ real RID information. This issue affects the adjacent channel suppression algorithm present in DroneScout ds230 firmware from version 20211210-1627 through 20230329-1042. 2023-07-11 not yet calculated CVE-2023-31191
MISC
MISC sensormatic_electronics — multiple_products An unauthenticated user could log into iSTAR Ultra, iSTAR Ultra LT, iSTAR Ultra G2, and iSTAR Edge G2 with administrator rights. 2023-07-11 not yet calculated CVE-2023-3127
MISC
MISC wordpress — wordpress The URL Shortify WordPress plugin before 1.7.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-07-10 not yet calculated CVE-2023-3129
MISC wordpress — wordpress The MStore API WordPress plugin before 3.9.7 does not secure most of its AJAX actions by implementing privilege checks, nonce checks, or a combination of both. 2023-07-10 not yet calculated CVE-2023-3131
MISC sap_se — sap_netweaver_as_for_java_(log_viewer) SAP NetWeaver AS for Java – versions ENGINEAPI 7.50, SERVERCORE 7.50, J2EE-APPS 7.50, allows an unauthenticated attacker to craft a request over the network which can result in unwarranted modifications to a system log without user interaction. There is no ability to view any information or any effect on availability. 2023-07-11 not yet calculated CVE-2023-31405
MISC
MISC sourecodester — online_computer_and_laptop_store Sourcecodester Online Computer and Laptop Store 1.0 is vulnerable to Incorrect Access Control, which allows remote attackers to elevate privileges to the administrator’s role. 2023-07-13 not yet calculated CVE-2023-31704
MISC
MISC sourcecodester — task_reminder_system A Reflected Cross-site scripting (XSS) vulnerability in Sourcecodester Task Reminder System 1.0 allows an authenticated user to inject malicious javascript into the page parameter. 2023-07-13 not yet calculated CVE-2023-31705
MISC
MISC wordpress — wordpress The AI ChatBot WordPress plugin before 4.6.1 does not adequately escape some settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. 2023-07-10 not yet calculated CVE-2023-3175
MISC marukyu — line An issue found in Marukyu Line v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function. 2023-07-11 not yet calculated CVE-2023-31818
CONFIRM
MISC keisei_store — livre_keisei An issue found in KEISEI STORE Co, Ltd. LIVRE KEISEI v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function. 2023-07-13 not yet calculated CVE-2023-31819
MISC
MISC
MISC shizutetsu_store –shizutetsu_store An issue found in Shizutetsu Store v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function. 2023-07-13 not yet calculated CVE-2023-31820
MISC
MISC albis — albis An issue found in ALBIS Co. ALBIS v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp ALBIS function. 2023-07-13 not yet calculated CVE-2023-31821
MISC
MISC entetsu_store –entetsu_store An issue found in Entetsu Store v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Entetsu Store function. 2023-07-13 not yet calculated CVE-2023-31822
MISC
MISC marui — marui_official An issue found in Marui Co Marui Official app v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Marui Official Store function. 2023-07-13 not yet calculated CVE-2023-31823
MISC
MISC dericia — delicia An issue found in DERICIA Co. Ltd, DELICIA v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp DELICIA function. 2023-07-13 not yet calculated CVE-2023-31824
MISC
MISC
MISC inageya –inageya An issue found in Inageya v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Inageya function. 2023-07-13 not yet calculated CVE-2023-31825
MISC
MISC wordpress — wordpress The MStore API WordPress plugin before 3.9.7 does not secure most of its AJAX actions by implementing privilege checks, nonce checks, or a combination of both. 2023-07-10 not yet calculated CVE-2023-3209
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Mark Tilly MyCurator Content Curation plugin <= 3.74 versions. 2023-07-11 not yet calculated CVE-2023-32104
MISC wordpress — wordpress The EventON WordPress plugin before 2.1.2 does not validate that the event_id parameter in its eventon_ics_download ajax action is a valid Event, allowing unauthenticated visitors to access any Post (including unpublished or protected posts) content via the ics export functionality by providing the numeric id of the post. 2023-07-10 not yet calculated CVE-2023-3219
MISC oracle — apache_jena There is insufficient restrictions of called script functions in Apache Jena versions 4.8.0 and earlier. It allows a remote user to execute javascript via a SPARQL query. This issue affects Apache Jena: from 3.7.0 through 4.8.0. 2023-07-12 not yet calculated CVE-2023-32200
MISC
MISC wordpress — wordpress The Float menu WordPress plugin before 5.0.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-07-10 not yet calculated CVE-2023-3225
MISC linux — kernel A flaw was found in the Linux kernel’s ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel. 2023-07-10 not yet calculated CVE-2023-32250
MISC
MISC
MISC linux — kernel A flaw was found in the Linux kernel’s ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel. 2023-07-10 not yet calculated CVE-2023-32254
MISC
MISC
MISC sox — sox A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service. 2023-07-10 not yet calculated CVE-2023-32627
MISC
MISC linux — kernel A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges. 2023-07-11 not yet calculated CVE-2023-3269
MISC
MISC
MISC
MISC decidim — decidim Decidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. The external link feature is susceptible to cross-site scripting. This allows a remote attacker to execute JavaScript code in the context of a currently logged-in user. An attacker could use this vulnerability to make other users endorse or support proposals they have no intention of supporting or endorsing. The problem was patched in versions 0.27.3 and 0.26.6. 2023-07-11 not yet calculated CVE-2023-32693
MISC
MISC
MISC sick_ag — icr890-4 Exposure of Sensitive Information to an Unauthorized Actor in the SICK ICR890-4 could allow an unauthenticated remote attacker to retrieve sensitive information about the system. 2023-07-10 not yet calculated CVE-2023-3270
MISC
MISC
MISC sick_ag — icr890-4 Improper Access Control in the SICK ICR890-4 could allow an unauthenticated remote attacker to gather information about the system and download data via the REST API by accessing unauthenticated endpoints. 2023-07-10 not yet calculated CVE-2023-3271
MISC
MISC
MISC sick_ag — icr890-4 Cleartext Transmission of Sensitive Information in the SICK ICR890-4 could allow a remote attacker to gather sensitive information by intercepting network traffic that is not encrypted. 2023-07-10 not yet calculated CVE-2023-3272
MISC
MISC
MISC sick_ag — icr890-4 Improper Access Control in the SICK ICR890-4 could allow an unauthenticated remote attacker to affect the availability of the device by changing settings of the device such as the IP address based on missing access control. 2023-07-10 not yet calculated CVE-2023-3273
MISC
MISC
MISC archer — platform An issue in Archer Platform before v.6.13 and fixed in 6.12.0.6 and 6.13.0 allows an authenticated attacker to obtain sensitive information via a crafted URL. 2023-07-14 not yet calculated CVE-2023-32759
CONFIRM
MISC archer — platform An issue in Archer Platform before v.6.13 fixed in v.6.12.0.6 and v.6.13.0 allows an authenticated attacker to obtain sensitive information via API calls related to data feeds and data publication. 2023-07-14 not yet calculated CVE-2023-32760
CONFIRM
MISC archer — platform Cross Site Request Forgery (CSRF) vulnerability in Archer Platform before v.6.13 and fixed in v.6.12.0.6 and v.6.13.0 allows an authenticated attacker to execute arbitrary code via a crafted request. 2023-07-14 not yet calculated CVE-2023-32761
CONFIRM
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-32788
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-32789
MISC powershield_snmp_web_pro — powershield_snmp_web_pro The authentication mechanism in PowerShield SNMP Web Pro 1.1 contains a vulnerability that allows unauthenticated users to directly access Common Gateway Interface (CGI) scripts without proper identification or authorization. This vulnerability arises from a lack of proper cookie verification and affects all instances of SNMP Web Pro 1.1 without HTTP Digest authentication enabled, regardless of the password used for the web interface. 2023-07-12 not yet calculated CVE-2023-33274
MISC qemu –qemu A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service. 2023-07-11 not yet calculated CVE-2023-3354
MISC
MISC gitlab — gitlab_ce/ee An information disclosure issue in GitLab CE/EE affecting all versions from 16.0 prior to 16.0.6, and version 16.1.0 allows unauthenticated actors to access the import error information if a project was imported from GitHub. 2023-07-13 not yet calculated CVE-2023-3362
MISC gitlab — gitlab_ce/ee An information disclosure issue in Gitlab CE/EE affecting all versions from 13.6 prior to 15.11.10, all versions from 16.0 prior to 16.0.6, all versions from 16.1 prior to 16.1.1, resulted in the Sidekiq log including webhook tokens when the log format was set to `default`. 2023-07-13 not yet calculated CVE-2023-3363
MISC digiexam — digiexam DigiExam up to v14.0.2 lacks integrity checks for native modules, allowing attackers to access PII and takeover accounts on shared computers. 2023-07-12 not yet calculated CVE-2023-33668
MISC
MISC belkin — wemo_smart_plug_wsp080 Incorrect signature verification of the firmware during the Device Firmware Update process of Belkin Wemo Smart Plug WSP080 v1.2 allows attackers to cause a Denial of Service (DoS) via a crafted firmware file. 2023-07-13 not yet calculated CVE-2023-33768
MISC
MISC
MISC unisoc_technologies_co._ltd. — multiple_products In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33879
MISC unisoc_technologies_co._ltd. — multiple_products In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33880
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33881
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33882
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33883
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33884
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33885
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33886
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33887
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33888
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33889
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33890
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33891
MISC unisoc_technologies_co._ltd. — multiple_products In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33892
MISC unisoc_technologies_co._ltd. — multiple_products In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33893
MISC unisoc_technologies_co._ltd. — multiple_products In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33894
MISC unisoc_technologies_co._ltd. — multiple_products In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33895
MISC libimpl-ril –libimpl-ril In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33896
MISC libimpl-ril –libimpl-ril In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33897
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33898
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33899
MISC unisoc_technologies_co._ltd. — multiple_products In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33900
MISC unisoc_technologies_co._ltd. — multiple_products In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33901
MISC unisoc_technologies_co._ltd. — multiple_products In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33902
MISC unisoc_technologies_co._ltd. — multiple_products In FM service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33903
MISC unisoc_technologies_co._ltd. — multiple_products In hci_server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33904
MISC unisoc_technologies_co._ltd. — multiple_products In iwnpi server, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. 2023-07-12 not yet calculated CVE-2023-33905
MISC sap_se — sap_web_dispatcher An unauthenticated attacker in SAP Web Dispatcher – versions WEBDISP 7.49, WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.81, WEBDISP 7.85, WEBDISP 7.88, WEBDISP 7.89, WEBDISP 7.90, KERNEL 7.49, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.81, KERNEL 7.85, KERNEL 7.88, KERNEL 7.89, KERNEL 7.90, KRNL64NUC 7.49, KRNL64UC 7.49, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1, can submit a malicious crafted request over a network to a front-end server which may, over several attempts, result in a back-end server confusing the boundaries of malicious and legitimate messages. This can result in the back-end server executing a malicious payload which can be used to read or modify information on the server or make it temporarily unavailable. 2023-07-11 not yet calculated CVE-2023-33987
MISC
MISC sap_se — enable_now In SAP Enable Now – versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the Content-Security-Policy and X-XSS-Protection response headers are not implemented, allowing an unauthenticated attacker to attempt reflected cross-site scripting, which could result in disclosure or modification of information. 2023-07-11 not yet calculated CVE-2023-33988
MISC
MISC sap_se — netweaver An attacker with non-administrative authorizations in SAP NetWeaver (BI CONT ADD ON) – versions 707, 737, 747, 757, can exploit a directory traversal flaw to over-write system files. Data from confidential files cannot be read but potentially some OS files can be over-written leading to system compromise. 2023-07-11 not yet calculated CVE-2023-33989
MISC
MISC sap_se — sap_sql_anywhere
  SAP SQL Anywhere – version 17.0, allows an attacker to prevent legitimate users from accessing the service by crashing the service. An attacker with low privileged account and access to the local system can write into the shared memory objects. This can be leveraged by an attacker to perform a Denial of Service. Further, an attacker might be able to modify sensitive data in shared memory objects.This issue only affects SAP SQL Anywhere on Windows. Other platforms are not impacted. 2023-07-11 not yet calculated CVE-2023-33990
MISC
MISC sap_se — multiple_products The SAP BW BICS communication layer in SAP Business Warehouse and SAP BW/4HANA – version SAP_BW 730, SAP_BW 731, SAP_BW 740, SAP_BW 730, SAP_BW 750, DW4CORE 100, DW4CORE 200, DW4CORE 300, may expose unauthorized cell values to the data response. To be able to exploit this, the user still needs authorizations on the query as well as on the keyfigure/measure level. The missing check only affects the data level. 2023-07-11 not yet calculated CVE-2023-33992
MISC
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in PI Websolution Conditional shipping & Advanced Flat rate shipping rates / Flexible shipping for WooCommerce shipping plugin <= 1.6.4.4 versions. 2023-07-11 not yet calculated CVE-2023-34015
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Prem Tiwari Disable WordPress Update Notifications and auto-update Email Notifications plugin <= 2.3.3 versions. 2023-07-11 not yet calculated CVE-2023-34029
MISC decidim — decidim Decidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. The processes filter feature is susceptible to Cross-site scripting. This allows a remote attacker to execute JavaScript code in the context of a currently logged-in user. An attacker could use this vulnerability to make other users endorse or support proposals they have no intention of supporting or endorsing. The problem was patched in version 0.27.3 and 0.26.6. 2023-07-11 not yet calculated CVE-2023-34089
MISC
MISC
MISC decidim — decidim Decidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. Decidim uses a third-party library named Ransack for filtering certain database collections (e.g., public meetings). By default, this library allows filtering on all data attributes and associations. This allows an unauthenticated remote attacker to exfiltrate non-public data from the underlying database of a Decidim instance (e.g., exfiltrating data from the user table). This issue may lead to Sensitive Data Disclosure. The problem was patched in version 0.27.3. 2023-07-11 not yet calculated CVE-2023-34090
MISC
MISC
MISC zoom — desktop_client_for_windows Improper input validation in the Zoom Desktop Client for Windows before version 5.15.0 may allow an unauthorized user to enable an escalation of privilege via network access. 2023-07-11 not yet calculated CVE-2023-34116
MISC zoom– client_sdk Relative path traversal in the Zoom Client SDK before version 5.15.0 may allow an unauthorized user to enable information disclosure via local access. 2023-07-11 not yet calculated CVE-2023-34117
MISC zoom — rooms_for_windows Improper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access. 2023-07-11 not yet calculated CVE-2023-34118
MISC zoom — rooms_for_windows Insecure temporary file in the installer for Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access. 2023-07-11 not yet calculated CVE-2023-34119
MISC sonicwall — gms Use of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34123
MISC
MISC sonicwall — gms
  The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34124
MISC
MISC sonicwall — gms
  Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34125
MISC
MISC sonicwall — gms
  Vulnerability in SonicWall GMS and Analytics allows an authenticated attacker to upload files on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34126
MISC
MISC sonicwall — gms
  Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) vulnerability in SonicWall GMS, SonicWall Analytics enables an authenticated attacker to execute arbitrary code with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34127
MISC
MISC sonicwall — gms
  Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34128
MISC
MISC sonicwall — gms
  Improper limitation of a pathname to a restricted directory (‘Path Traversal’) vulnerability in SonicWall GMS and Analytics allows an authenticated remote attacker to traverse the directory and extract arbitrary files using Zip Slip method to any location on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34129
MISC
MISC sonicwall — gms
  SonicWall GMS and Analytics use outdated Tiny Encryption Algorithm (TEA) with a hardcoded key to encrypt sensitive data. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34130
MISC
MISC sonicwall — gms
  Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34131
MISC
MISC sonicwall — gms
  Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34132
MISC
MISC sonicwall — gms
  Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34133
MISC
MISC sonicwall — gms
  Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics allows authenticated attacker to read administrator password hash via a web service call. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34134
MISC
MISC sonicwall — gms
  Path Traversal vulnerability in SonicWall GMS and Analytics allows a remote authenticated attacker to read arbitrary files from the underlying file system via web service. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34135
MISC
MISC sonicwall — gms
  Vulnerability in SonicWall GMS and Analytics allows unauthenticated attacker to upload files to a restricted location not controlled by the attacker. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34136
MISC
MISC sonicwall — gms
  SonicWall GMS and Analytics CAS Web Services application use static values for authentication without proper checks leading to authentication bypass vulnerability. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. 2023-07-13 not yet calculated CVE-2023-34137
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in John Brien WordPress NextGen GalleryView plugin <= 0.5.5 versions. 2023-07-11 not yet calculated CVE-2023-34185
MISC weaveworks — tf-controller Weave GitOps Terraform Controller (aka Weave TF-controller) is a controller for Flux to reconcile Terraform resources in a GitOps way. A vulnerability has been identified in Weave GitOps Terraform Controller which could allow an authenticated remote attacker to view sensitive information. This vulnerability stems from Weave GitOps Terraform Runners (`tf-runner`), where sensitive data is inadvertently printed – potentially revealing sensitive user data in their pod logs. In particular, functions `tfexec.ShowPlan`, `tfexec.ShowPlanRaw`, and `tfexec.Output` are implicated when the `tfexec` object set its `Stdout` and `Stderr` to be `os.Stdout` and `os.Stderr`. An unauthorized remote attacker could exploit this vulnerability by accessing these prints of sensitive information, which may contain configurations or tokens that could be used to gain unauthorized control or access to resources managed by the Terraform controller. A successful exploit could allow the attacker to utilize this sensitive data, potentially leading to unauthorized access or control of the system. This vulnerability has been addressed in Weave GitOps Terraform Controller versions `v0.14.4` and `v0.15.0-rc.5`. Users are urged to upgrade to one of these versions to mitigate the vulnerability. As a temporary measure until the patch can be applied, users can add the environment variable `DISABLE_TF_LOGS` to the tf-runners via the runner pod template of the Terraform Custom Resource. This will prevent the logging of sensitive information and mitigate the risk of this vulnerability. 2023-07-14 not yet calculated CVE-2023-34236
MISC
MISC
MISC
MISC
MISC
MISC
MISC gitlab — gitlab_ce/ee An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.3 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint. 2023-07-13 not yet calculated CVE-2023-3424
MISC
MISC delta_electronics — infrasuite_device_master An attacker could bypass the latest Delta Electronics InfraSuite Device Master (versions prior to 1.0.7) patch, which could allow an attacker to retrieve file contents. 2023-07-10 not yet calculated CVE-2023-34316
MISC sox — sox A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure. 2023-07-10 not yet calculated CVE-2023-34318
MISC
MISC savoir-faire_linux — jami The “nickname” field within Savoir-faire Linux’s Jami application is susceptible to a failed state when a user inserts special characters into the field. When present, these special characters, make it so the application cannot create the signature for the user and results in a local denial of service to the application.  2023-07-14 not yet calculated CVE-2023-3433
MISC
MISC
MISC savoir-faire_linux — jami Improper Input Validation in the hyperlink interpretation in Savoir-faire Linux’s Jami (version 20222284) on Windows. This allows an attacker to send a custom HTML anchor tag to pass a string value to the Windows QRC Handler through the Jami messenger. 2023-07-14 not yet calculated CVE-2023-3434
MISC
MISC
MISC delta_electronics — infrasuite_device_master
  ?Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contains classes that cannot be deserialized, which could allow an attack to remotely execute arbitrary code. 2023-07-10 not yet calculated CVE-2023-34347
MISC sox — sox
  A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure. 2023-07-10 not yet calculated CVE-2023-34432
MISC
MISC gitlab — gitlab_ce/ee An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.3 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to merge arbitrary code into protected branches. 2023-07-13 not yet calculated CVE-2023-3444
MISC
MISC oracle — apache_camel
  Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Camel.This issue affects Apache Camel: from 3.X through <=3.14.8, from 3.18.X through <=3.18.7, from 3.20.X through <= 3.20.5, from 4.X through <= 4.0.0-M3. Users should upgrade to 3.14.9, 3.18.8, 3.20.6 or 3.21.0 and for users on Camel 4.x update to 4.0.0-M1 2023-07-10 not yet calculated CVE-2023-34442
MISC multiversx — mx-chain-go mx-chain-go is the official implementation of the MultiversX blockchain protocol, written in golang. When executing a relayed transaction, if the inner transaction failed, it would have increased the inner transaction’s sender account nonce. This could have contributed to a limited DoS attack on a targeted account. The fix is a breaking change so a new flag `RelayedNonceFixEnableEpoch` was needed. This was a strict processing issue while validating blocks on a chain. This vulnerability has been patched in version 1.4.17. 2023-07-13 not yet calculated CVE-2023-34458
MISC
MISC
MISC
MISC robtop_games — ab_geometry_dash A buffer overflow in the level parsing code of RobTop Games AB Geometry Dash v2.113 allows attackers to execute arbitrary code via entering a Geometry Dash level. 2023-07-11 not yet calculated CVE-2023-34561
MISC
MISC
MISC
MISC
MISC
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Drew Phillips Securimage-WP plugin <= 3.6.16 versions. 2023-07-11 not yet calculated CVE-2023-35044
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in AREOI All Bootstrap Blocks plugin <= 1.3.6 versions. 2023-07-11 not yet calculated CVE-2023-35047
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in StoreApps Stock Manager for WooCommerce plugin <= 2.10.0 versions. 2023-07-11 not yet calculated CVE-2023-35091
MISC razer — razercentral Improper Privilege Control in RazerCentralSerivce Named Pipe in Razer RazerCentral <=7.11.0.558 on Windows allows a malicious actor with local access to gain SYSTEM privilege via communicating with the named pipe as a low-privilege user and triggering an insecure .NET deserialization. 2023-07-14 not yet calculated CVE-2023-3513
MISC razer — razercentral Improper Privilege Control in RazerCentralSerivce Named Pipe in Razer RazerCentral <=7.11.0.558 on Windows allows a malicious actor with local access to gain SYSTEM privilege via communicating with the named pipe as a low-privilege user and calling “AddModule” or “UninstallModules” command to execute arbitrary executable file. 2023-07-14 not yet calculated CVE-2023-3514
MISC teampass– teampass
  Cross-site Scripting (XSS) – Generic in GitHub repository nilsteampassnet/teampass prior to 3.0.10. 2023-07-10 not yet calculated CVE-2023-3565
MISC
MISC wallabag — wallabag
  A vulnerability was found in wallabag 2.5.4. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /config of the component Profile Config. The manipulation of the argument Name leads to allocation of resources. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233359. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-10 not yet calculated CVE-2023-3566
MISC
MISC
MISC
MISC fossbilling — fossbilling
  Improper Input Validation in GitHub repository fossbilling/fossbilling prior to 0.5.4. 2023-07-10 not yet calculated CVE-2023-3568
MISC
MISC google — android
  There is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-35691
MISC geolocation.java — geolocation.java
  In getLocationCache of GeoLocation.java, there is a possible way to send a mock location during an emergency call due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-14 not yet calculated CVE-2023-35692
MISC google — android
  In incfs_kill_sb of fs/incfs/vfs.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-35693
MISC
MISC google — android
  In DMPixelLogger_ProcessDmCommand of DMPixelLogger.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. 2023-07-13 not yet calculated CVE-2023-35694
MISC sick_ag — icr890-4
  Unauthenticated endpoints in the SICK ICR890-4 could allow an unauthenticated remote attacker to retrieve sensitive information about the device via HTTP requests. 2023-07-10 not yet calculated CVE-2023-35696
MISC
MISC
MISC sick_ag — icr890-4
  Improper Restriction of Excessive Authentication Attempts in the SICK ICR890-4 could allow a remote attacker to brute-force user credentials. 2023-07-10 not yet calculated CVE-2023-35697
MISC
MISC
MISC sick_ag — icr890-4
  Observable Response Discrepancy in the SICK ICR890-4 could allow a remote attacker to identify valid usernames for the FTP server from the response given during a failed login attempt. 2023-07-10 not yet calculated CVE-2023-35698
MISC
MISC
MISC sick_ag — icr890-4
  Cleartext Storage on Disk in the SICK ICR890-4 could allow an unauthenticated attacker with local access to the device to disclose sensitive information by accessing a SD card. 2023-07-10 not yet calculated CVE-2023-35699
MISC
MISC
MISC pimcore — pimcore
  Improper Authorization in GitHub repository pimcore/customer-data-framework prior to 3.4.1. 2023-07-10 not yet calculated CVE-2023-3574
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Danny Hearnah – ChubbyNinjaa Template Debugger plugin <= 3.1.2 versions. 2023-07-11 not yet calculated CVE-2023-35773
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Neha Goel Recent Posts Slider plugin <= 1.1 versions. 2023-07-11 not yet calculated CVE-2023-35778
MISC dedecms — dedecms
  A vulnerability classified as critical was found in DedeCMS 5.7.109. Affected by this vulnerability is an unknown functionality of the file co_do.php. The manipulation of the argument rssurl leads to server-side request forgery. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233371. 2023-07-10 not yet calculated CVE-2023-3578
MISC
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Andy Whalen Galleria plugin <= 1.0.3 versions. 2023-07-11 not yet calculated CVE-2023-35780
MISC hadsky — hadsky
  A vulnerability, which was classified as problematic, has been found in HadSky 7.11.8. Affected by this issue is some unknown functionality of the component User Handler. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-233372. 2023-07-10 not yet calculated CVE-2023-3579
MISC
MISC
MISC squidex — squidex
  Improper Handling of Additional Special Element in GitHub repository squidex/squidex prior to 7.4.0. 2023-07-10 not yet calculated CVE-2023-3580
MISC
MISC extreme network — iq_engine
  IQ Engine before 10.6r1 on Extreme Network AP devices has a Buffer Overflow in the implementation of the CAPWAP protocol that may be exploited to obtain elevated privileges to conduct remote code execution. Access to the internal management interface/subnet is required to conduct the exploit. 2023-07-15 not yet calculated CVE-2023-35802
CONFIRM ysoft — safeq
  An issue was discovered in YSoft SAFEQ 6 Server before 6.0.82. When modifying the URL of the LDAP server configuration from LDAPS to LDAP, the system does not require the password to be (re)entered. This results in exposing cleartext credentials when connecting to a rogue LDAP server. 2023-07-13 not yet calculated CVE-2023-35833
MISC
MISC sap_se — sap_s/4hana
  When creating a journal entry template in SAP S/4HANA (Manage Journal Entry Template) – versions S4CORE 104, 105, 106, 107, an attacker could intercept the save request and change the template, leading to an impact on confidentiality and integrity of the resource. Furthermore, a standard template could be deleted, hence making the resource temporarily unavailable. 2023-07-11 not yet calculated CVE-2023-35870
MISC
MISC sap_se — web_dispatcher
  The SAP Web Dispatcher – versions WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.85, WEBDISP 7.89, WEBDISP 7.91, WEBDISP 7.92, WEBDISP 7.93, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.91, KERNEL 7.92, KERNEL 7.93, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1, has a vulnerability that can be exploited by an unauthenticated attacker to cause memory corruption through logical errors in memory management this may leads to information disclosure or system crashes, which can have low impact on confidentiality and high impact on the integrity and availability of the system. 2023-07-11 not yet calculated CVE-2023-35871
MISC
MISC sap_se — netweaver_process_integration
  The Message Display Tool (MDT) of SAP NetWeaver Process Integration – version SAP_XIAF 7.50, does not perform authentication checks for certain functionalities that require user identity. An unauthenticated user might access technical data about the product status and its configuration. The vulnerability does not allow access to sensitive information or administrative functionalities. On successful exploitation an attacker can cause limited impact on confidentiality and availability of the application. 2023-07-11 not yet calculated CVE-2023-35872
MISC
MISC sap_se — netweaver_process_integration
  The Runtime Workbench (RWB) of SAP NetWeaver Process Integration – version SAP_XITOOL 7.50, does not perform authentication checks for certain functionalities that require user identity. An unauthenticated user might access technical data about the product status and its configuration. The vulnerability does not allow access to sensitive information or administrative functionalities. On successful exploitation an attacker can cause limited impact on confidentiality and availability of the application. 2023-07-11 not yet calculated CVE-2023-35873
MISC
MISC sap_se — multiple_products
  SAP NetWeaver Application Server ABAP and ABAP Platform – version KRNL64NUC, 7.22, KRNL64NUC 7.22EXT, KRNL64UC 7.22, KRNL64UC 7.22EXT, KRNL64UC 7.53, KERNEL 7.22, KERNEL, 7.53, KERNEL 7.77, KERNEL 7.81, KERNEL 7.85, KERNEL 7.89, KERNEL 7.54, KERNEL 7.92, KERNEL 7.93, under some conditions, performs improper authentication checks for functionalities that require user identity. An attacker can perform malicious actions over the network, extending the scope of impact, causing a limited impact on confidentiality, integrity and availability. 2023-07-11 not yet calculated CVE-2023-35874
MISC
MISC oracle — apache_mina
  Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache MINA. In SFTP servers implemented using Apache MINA SSHD that use a RootedFileSystem, logged users may be able to discover “exists/does not exist” information about items outside the rooted tree via paths including parent navigation (“..”) beyond the root, or involving symlinks. This issue affects Apache MINA: from 1.0 before 2.10. Users are recommended to upgrade to 2.10 2023-07-10 not yet calculated CVE-2023-35887
MISC oracle — apache_airflow
  Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows unauthorized read access to a DAG through the URL. It is recommended to upgrade to a version that is not affected 2023-07-12 not yet calculated CVE-2023-35908
MISC
MISC siemens — multiple_products
  A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3.4). Affected devices cannot properly process specially crafted IP packets sent to the devices. This could allow an unauthenticated remote attacker to cause a denial of service condition. The affected devices must be restarted manually. 2023-07-11 not yet calculated CVE-2023-35920
MISC siemens — multiple_products
  A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3.4). Affected devices cannot properly process specially crafted Ethernet frames sent to the devices. This could allow an unauthenticated remote attacker to cause a denial of service condition. The affected devices must be restarted manually. 2023-07-11 not yet calculated CVE-2023-35921
MISC envoyproxy — envoy
  Envoy is a cloud-native high-performance edge/middle/service proxy. Envoy’s HTTP/2 codec may leak a header map and bookkeeping structures upon receiving `RST_STREAM` immediately followed by the `GOAWAY` frames from an upstream server. In nghttp2, cleanup of pending requests due to receipt of the `GOAWAY` frame skips de-allocation of the bookkeeping structure and pending compressed header. The error return [code path] is taken if connection is already marked for not sending more requests due to `GOAWAY` frame. The clean-up code is right after the return statement, causing memory leak. Denial of service through memory exhaustion. This vulnerability was patched in versions(s) 1.26.3, 1.25.8, 1.24.9, 1.23.11. 2023-07-13 not yet calculated CVE-2023-35945
MISC
MISC rockwell_automation– controllogix_communication_products
  Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device. 2023-07-12 not yet calculated CVE-2023-3595
MISC rockwell_automation– controllogix_communication_products
  Where this vulnerability exists in the Rockwell Automation 1756-EN4* Ethernet/IP communication products, it could allow a malicious user to cause a denial of service by asserting the target system through maliciously crafted CIP messages. 2023-07-12 not yet calculated CVE-2023-3596
MISC sourcecodester — best_fee_management_system
  A vulnerability was found in SourceCodester Best Fee Management System 1.0. It has been rated as critical. Affected by this issue is the function save_user of the file admin_class.php of the component Add User Handler. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-233450 is the identifier assigned to this vulnerability. 2023-07-10 not yet calculated CVE-2023-3599
MISC
MISC
MISC mozilla — firefox/firefox_esr
  During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2 and Firefox ESR < 115.0.2. 2023-07-12 not yet calculated CVE-2023-3600
MISC
MISC phpgurukul– online_shopping_portal
  A vulnerability was found in PHPGurukul Online Shopping Portal 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Registration Page. The manipulation leads to improper restriction of excessive authentication attempts. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-233467. 2023-07-10 not yet calculated CVE-2023-3605
MISC
MISC tamronos — tamronos
  A vulnerability was found in TamronOS up to 20230703. It has been classified as critical. This affects an unknown part of the file /api/ping. The manipulation of the argument host leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233475. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-10 not yet calculated CVE-2023-3606
MISC
MISC
MISC kodbox — kodbox
  A vulnerability was found in kodbox 1.26. It has been declared as critical. This vulnerability affects the function Execute of the file webconsole.php.txt of the component WebConsole Plug-In. The manipulation leads to os command injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-233476. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-10 not yet calculated CVE-2023-3607
MISC
MISC
MISC ruijie — bcr810w
  A vulnerability was found in Ruijie BCR810W 2.5.10. It has been rated as critical. This issue affects some unknown processing of the component Tracert Page. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-233477 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-10 not yet calculated CVE-2023-3608
MISC
MISC
MISC phpgurukul — online_security_guards_hiring_system
  File upload vulnerability in PHPGurukul Online Security Guards Hiring System v.1.0 allows a remote attacker to execute arbitrary code via a crafted php file to the osghsadminimages file. 2023-07-14 not yet calculated CVE-2023-36119
MISC
MISC ip-dot — buildagate
  Cross Site Scripting vulnerability in IP-DOT BuildaGate v.BuildaGate5 allows a remote attacker to execute arbitrary code via a crafted script to the mc parameter of the URL. 2023-07-11 not yet calculated CVE-2023-36163
MISC
MISC
MISC
MISC
MISC sourcecodester — best_pos_management_system
  A vulnerability was found in SourceCodester Best POS Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin_class.php of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-233565 was assigned to this vulnerability. 2023-07-11 not yet calculated CVE-2023-3617
MISC
MISC
MISC libtiff — libtiff
  A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service. 2023-07-12 not yet calculated CVE-2023-3618
MISC
MISC sourcecodester — ac_repair_and_services_system
  A vulnerability was found in SourceCodester AC Repair and Services System 1.0 and classified as critical. This issue affects some unknown processing of the file Master.php?f=save_service of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The identifier VDB-233573 was assigned to this vulnerability. 2023-07-11 not yet calculated CVE-2023-3619
MISC
MISC tarteaucitron.js — tarteaucitron.js
  Cross-site Scripting (XSS) – Stored in GitHub repository amauric/tarteaucitron.js prior to v1.13.1. 2023-07-11 not yet calculated CVE-2023-3620
MISC
MISC ibos — oa
  A vulnerability was found in IBOS OA 4.5.5. It has been classified as critical. Affected is the function createDeleteCommand of the file ?r=article/default/delete of the component Delete Packet. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-233574 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-11 not yet calculated CVE-2023-3621
MISC
MISC
MISC suncreate — mountain_flood_disaster_prevention_monitoring_and_early_warning_system
  A vulnerability was found in Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System up to 20230704. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Duty/AjaxHandle/UploadHandler.ashx of the component Duty Module. The manipulation of the argument Filedata leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-233576. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-11 not yet calculated CVE-2023-3623
MISC
MISC
MISC nesote — inout_blockchain_fiatexchanger
  A vulnerability classified as critical has been found in Nesote Inout Blockchain FiatExchanger 3.0. This affects an unknown part of the file /index.php/coins/update_marketboxslider of the component POST Parameter Handler. The manipulation of the argument marketcurrency leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-233577 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-11 not yet calculated CVE-2023-3624
MISC
MISC suncreate — mountain_flood_disaster_prevention_monitoring_and_early_warning_system
  A vulnerability classified as critical was found in Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System up to 20230706. This vulnerability affects unknown code of the file /Duty/AjaxHandle/Write/UploadFile.ashx of the component Duty Write-UploadFile. The manipulation of the argument Filedata leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-233578 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-11 not yet calculated CVE-2023-3625
MISC
MISC
MISC suncreate — mountain_flood_disaster_prevention_monitoring_and_early_warning_system
  A vulnerability, which was classified as critical, has been found in Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System up to 20230706. This issue affects some unknown processing of the file /Duty/AjaxHandle/UpLoadFloodPlanFile.ashx of the component UpLoadFloodPlanFile. The manipulation of the argument Filedata leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233579. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-11 not yet calculated CVE-2023-3626
MISC
MISC
MISC keeper — password_manager
  An issue was discovered in Keeper Password Manager for Desktop version 16.10.2, and the KeeperFill Browser Extensions version 16.5.4, allows local attackers to gain sensitive information via plaintext password storage in memory after the user is already logged in, and may persist after logout. 2023-07-12 not yet calculated CVE-2023-36266
MISC salesagility– salesagility/suitecrm-core
  Cross-Site Request Forgery (CSRF) in GitHub repository salesagility/suitecrm-core prior to 8.3.1. 2023-07-11 not yet calculated CVE-2023-3627
MISC
MISC wmanager_org — wmanger
  SQL injection vulnerability in wmanager v.1.0.7 and before allows a remote attacker to obtain sensitive information via a crafted script to the company.php component. 2023-07-11 not yet calculated CVE-2023-36293
MISC
MISC bitdefender — engines
  An out-of-bounds write vulnerability in Bitdefender Engines on Windows causes the engine to crash. This issue affects Bitdefender Engines version 7.94791 and lower. 2023-07-14 not yet calculated CVE-2023-3633
MISC okio — gzipsource
  GzipSource does not handle an exception that might be raised when parsing a malformed gzip buffer. This may lead to denial of service of the Okio client when handling a crafted GZIP archive, by using the GzipSource class. 2023-07-12 not yet calculated CVE-2023-3635
MISC
MISC hostel_management_system — hostel_management_system
  Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details page. 2023-07-10 not yet calculated CVE-2023-36375
CONFIRM
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected application that could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. The value is reflected in the response without sanitization while throwing an “invalid params element name” error on the get_elements parameters. 2023-07-11 not yet calculated CVE-2023-36386
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected application that could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. The malformed value is reflected directly in the response without sanitization while throwing an “invalid path” error. 2023-07-11 not yet calculated CVE-2023-36389
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected application that could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. The value is reflected in the response without sanitization while throwing an “invalid params element name” error on the action parameters. 2023-07-11 not yet calculated CVE-2023-36390
MISC khodakhah — nodcms
  A vulnerability has been found in khodakhah NodCMS 3.4.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /en/blog-comment-4 of the component POST Request Handler. The manipulation of the argument comment_name/comment_content leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-233887. 2023-07-12 not yet calculated CVE-2023-3641
MISC
MISC gz_scripts — vacation_rental_website
  A vulnerability was found in GZ Scripts Vacation Rental Website 1.8 and classified as problematic. Affected by this issue is some unknown functionality of the file /VacationRentalWebsite/property/8/ad-has-principes/ of the component HTTP POST Request Handler. The manipulation of the argument username/title/comment leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-233888. 2023-07-12 not yet calculated CVE-2023-3642
MISC
MISC boss_mini — boss_mini
  A vulnerability was found in Boss Mini 1.4.0 Build 6221. It has been classified as critical. This affects an unknown part of the file boss/servlet/document. The manipulation of the argument path leads to file inclusion. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-233889 was assigned to this vulnerability. 2023-07-12 not yet calculated CVE-2023-3643
MISC
MISC
MISC sourcecodester — service_provider_management_system
  A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. VDB-233890 is the identifier assigned to this vulnerability. 2023-07-12 not yet calculated CVE-2023-3644
MISC
MISC discourse — discourse
  Discourse is an open source discussion platform. When editing a topic, there is a vulnerability that enables a user to bypass the topic title validations for things like title length, number of emojis in title and blank topic titles. The issue is patched in the latest stable, beta and tests-passed version of Discourse. 2023-07-14 not yet calculated CVE-2023-36466
MISC discourse — discourse
  Discourse is an open source discussion platform. A CSP (Content Security Policy) nonce reuse vulnerability could allow XSS attacks to bypass CSP protection. There are no known XSS vectors at the moment, but should one be discovered, this vulnerability would allow the XSS attack to completely bypass CSP. The vulnerability is patched in the latest tests-passed, beta and stable branches. 2023-07-13 not yet calculated CVE-2023-36473
MISC wireshark — wireshark
  Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 allows denial of service via packet injection or crafted capture file 2023-07-14 not yet calculated CVE-2023-3648
MISC
MISC wireshark — wireshark
  iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file 2023-07-14 not yet calculated CVE-2023-3649
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Kevon Adonis WP Abstracts plugin <= 2.6.2 versions. 2023-07-11 not yet calculated CVE-2023-36517
MISC siemens — multiple_products
  A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3.4), SIMATIC MV540 S (All versions < V3.3.4), SIMATIC MV550 H (All versions < V3.3.4), SIMATIC MV550 S (All versions < V3.3.4), SIMATIC MV560 U (All versions < V3.3.4), SIMATIC MV560 X (All versions < V3.3.4). The result synchronization server of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of all socket-based communication of the affected products if the result server is enabled. 2023-07-11 not yet calculated CVE-2023-36521
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in WePupil Quiz Expert plugin <= 1.5.0 versions. 2023-07-11 not yet calculated CVE-2023-36522
MISC zoom — rooms_for_windows
  Untrusted search path in the installer for Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access. 2023-07-11 not yet calculated CVE-2023-36536
MISC zoom — rooms_for_windows
  Improper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access. 2023-07-11 not yet calculated CVE-2023-36537
MISC zoom — rooms_for_windows
  Improper access control in Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access. 2023-07-11 not yet calculated CVE-2023-36538
MISC oracle — apache_airflow
  Apache Airflow, versions before 2.6.3, has a vulnerability where an authenticated user can use crafted input to make the current request hang. It is recommended to upgrade to a version that is not affected 2023-07-12 not yet calculated CVE-2023-36543
MISC
MISC sourcecodester — ac_repair_and_services_system
  A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. This issue affects some unknown processing of the file Master.php?f=save_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-234011. 2023-07-13 not yet calculated CVE-2023-3657
MISC
MISC sourcecodester — ac_repair_and_services_system
  A vulnerability, which was classified as critical, was found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file Master.php?f=delete_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-234012. 2023-07-13 not yet calculated CVE-2023-3658
MISC
MISC sourcecodester — ac_repair_and_services_system
  A vulnerability has been found in SourceCodester AC Repair and Services System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=user/manage_user. The manipulation of the argument firstname/middlename leads to cross site scripting. The attack can be launched remotely. The identifier VDB-234013 was assigned to this vulnerability. 2023-07-13 not yet calculated CVE-2023-3659
MISC
MISC campcodes — retro_cellphone_online_store
  A vulnerability was found in Campcodes Retro Cellphone Online Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/add_user_modal.php. The manipulation of the argument un leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-234014 is the identifier assigned to this vulnerability. 2023-07-13 not yet calculated CVE-2023-3660
MISC
MISC
MISC sourcecodester — ac_repair_and_services_system
  A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been classified as critical. This affects an unknown part of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-234015. 2023-07-13 not yet calculated CVE-2023-3661
MISC
MISC froxlor — froxlor
  Improper Encoding or Escaping of Output in GitHub repository froxlor/froxlor prior to 2.0.21. 2023-07-14 not yet calculated CVE-2023-3668
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Andrea Tarantini Menubar plugin <= 5.8.2 versions. 2023-07-11 not yet calculated CVE-2023-36687
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in VibeThemes WPLMS theme <= 4.900 versions. 2023-07-11 not yet calculated CVE-2023-36690
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Albert Peschar WebwinkelKeur plugin <= 3.24 versions. 2023-07-10 not yet calculated CVE-2023-36691
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Alain Gonzalez WP RSS Images plugin <= 1.1 versions. 2023-07-11 not yet calculated CVE-2023-36693
MISC plaidweb — plaidweb
  Cross-site Scripting (XSS) – DOM in GitHub repository plaidweb/webmention.js prior to 0.5.5. 2023-07-14 not yet calculated CVE-2023-3672
MISC
MISC pimcore — pimcore
  SQL Injection in GitHub repository pimcore/pimcore prior to 10.5.24. 2023-07-14 not yet calculated CVE-2023-3673
MISC
MISC siemens — multiple_products A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The affected devices are configured to offer weak ciphers by default. This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over to and from the affected device. 2023-07-11 not yet calculated CVE-2023-36748
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The webserver of the affected devices support insecure TLS 1.0 protocol. An attacker could achieve a man-in-the-middle attack and compromise confidentiality and integrity of data. 2023-07-11 not yet calculated CVE-2023-36749
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The software-upgrade Url parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges. 2023-07-11 not yet calculated CVE-2023-36750
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The install-app URL parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges. 2023-07-11 not yet calculated CVE-2023-36751
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The upgrade-app URL parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges. 2023-07-11 not yet calculated CVE-2023-36752
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The uninstall-app App-name parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges. 2023-07-11 not yet calculated CVE-2023-36753
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The SCEP server configuration URL parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges. 2023-07-11 not yet calculated CVE-2023-36754
MISC siemens — multiple_products
  A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The SCEP CA Certificate Name parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges. 2023-07-11 not yet calculated CVE-2023-36755
MISC sourcecodester — ac_repair_and_services_system
  A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-234223. 2023-07-15 not yet calculated CVE-2023-3678
MISC
MISC sourcecodester — lost_and_found_information_system
  A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-234224. 2023-07-15 not yet calculated CVE-2023-3679
MISC
MISC sourcecodester — lost_and_found_information_system
  A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_item of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-234225 was assigned to this vulnerability. 2023-07-15 not yet calculated CVE-2023-3680
MISC
MISC campcodes — retro_cellphone_online_store
  A vulnerability classified as problematic was found in Campcodes Retro Cellphone Online Store 1.0. This vulnerability affects unknown code of the file /admin/modal_add_product.php. The manipulation of the argument description leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-234226 is the identifier assigned to this vulnerability. 2023-07-15 not yet calculated CVE-2023-3681
MISC
MISC
MISC discourse — discourse
  Discourse is an open source discussion platform. In affected versions a request to create or update custom sidebar section can cause a denial of service. This issue has been patched in commit `52b003d915`. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-14 not yet calculated CVE-2023-36818
MISC
MISC nesote — inout_blockchain_easypayments
  A vulnerability, which was classified as critical, was found in Nesote Inout Blockchain EasyPayments 1.0. Affected is an unknown function of the file /index.php/payment/getcoinaddress of the component POST Parameter Handler. The manipulation of the argument coinid leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-234228. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-15 not yet calculated CVE-2023-3682
MISC
MISC redis — redis
  Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenarios that may lead to authenticated users executing a specially crafted `COMMAND GETKEYS` or `COMMAND GETKEYSANDFLAGS`and authenticated users who were set with ACL rules that match key names, executing a specially crafted command that refers to a variadic list of key names. The vulnerability is patched in Redis 7.0.12. 2023-07-11 not yet calculated CVE-2023-36824
MISC
MISC decidim — decidim
  Decidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. This vulnerability is related to the deserialization of untrusted data from the `_state` query parameter, which can result in remote code execution. The issue has been addressed in version `14.5.0`. Users are advised to upgrade their software to this version or any subsequent versions that include the patch. 2023-07-11 not yet calculated CVE-2023-36825
MISC
MISC sap_se — businessobjects_business_intelligence_platform
  SAP BusinessObjects Business Intelligence Platform – version 420, 430, allows an unauthorized attacker who had hijacked a user session, to be able to bypass the victim’s old password via brute force, due to unrestricted rate limit for password change functionality. Although the attack has no impact on integrity loss or system availability, this could lead to an attacker to completely takeover a victim’s account. 2023-07-11 not yet calculated CVE-2023-36917
MISC
MISC sap_se — enable_now
  In SAP Enable Now – versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the X-Content-Type-Options response header is not implemented, allowing an unauthenticated attacker to trigger MIME type sniffing, which leads to Cross-Site Scripting, which could result in disclosure or modification of information. 2023-07-11 not yet calculated CVE-2023-36918
MISC
MISC sap_se — enable_now
  In SAP Enable Now – versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the Referrer-Policy response header is not implemented, allowing an unauthenticated attacker to obtain referrer details, resulting in information disclosure. 2023-07-11 not yet calculated CVE-2023-36919
MISC
MISC sap_se — sap_solution_manager
  SAP Solution Manager (Diagnostics agent) – version 7.20, allows an attacker to tamper with headers in a client request. This misleads SAP Diagnostics Agent to serve poisoned content to the server. On successful exploitation, the attacker can cause a limited impact on confidentiality and availability of the application. 2023-07-11 not yet calculated CVE-2023-36921
MISC
MISC sap_se — netweaver_abap
  Due to programming error in function module or report, SAP NetWeaver ABAP (IS-OIL) – versions 600, 602, 603, 604, 605, 606, 617, 618, 800, 802, 803, 804, 805, 806, 807, allows an authenticated attacker to inject an arbitrary operating system command into an unprotected parameter in a common (default) extension.  On successful exploitation, the attacker can read or modify the system data as well as shut down the system. 2023-07-11 not yet calculated CVE-2023-36922
MISC
MISC sap_se — erp_defense_forces_and_public_security
  While using a specific function, SAP ERP Defense Forces and Public Security – versions 600, 603, 604, 605, 616, 617, 618, 802, 803, 804, 805, 806, 807, allows an authenticated attacker with admin privileges to write arbitrary data to the syslog file. On successful exploitation, an attacker could modify all the syslog data causing a complete compromise of integrity of the application. 2023-07-11 not yet calculated CVE-2023-36924
MISC
MISC sap_se — sap_solution_manager
  SAP Solution Manager (Diagnostics agent) – version 7.20, allows an unauthenticated attacker to blindly execute HTTP requests. On successful exploitation, the attacker can cause a limited impact on confidentiality and availability of the application and other applications the Diagnostics Agent can reach. 2023-07-11 not yet calculated CVE-2023-36925
MISC
MISC phpgurukul — online_security_guards_hiring_system
  Cross-Site Scripting (XSS) vulnerability in PHPGurukul Online Security Guards Hiring System using PHP and MySQL 1.0 allows attackers to execute arbitrary code via a crafted payload to the search booking box. 2023-07-10 not yet calculated CVE-2023-36936
CONFIRM
MISC hostel_management_system — hostel_management_system
  Cross-Site Scripting (XSS) vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the search booking field. 2023-07-10 not yet calculated CVE-2023-36939
CONFIRM
MISC phpgurukul — online_fire_reporting_system
  Cross Site Scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL v.1.2 allows attackers to execute arbitrary code via a crafted payload injected into the search field. 2023-07-10 not yet calculated CVE-2023-36940
CONFIRM
MISC projectworlds — online_art_gallery_project
  Projectworlds Online Art Gallery Project 1.0 allows unauthenticated users to perform arbitrary file uploads via the adminHome.php page. 2023-07-10 not yet calculated CVE-2023-37152
MISC
MISC kodexplorer — kodexplorer
  KodExplorer 4.51 contains a Cross-Site Scripting (XSS) vulnerability in the Description box of the Light App creation feature. An attacker can exploit this vulnerability by injecting XSS syntax into the Description field. 2023-07-10 not yet calculated CVE-2023-37153
MISC
MISC gpac — gpac
  GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the dump_isom_scene function at /mp4box/filedump.c. 2023-07-11 not yet calculated CVE-2023-37174
MISC issabel-pbx — issabel-pbx
  A stored cross site scripting (XSS) vulnerability in index.php?menu=billing_rates of Issabel PBX version 4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the Name or Prefix fields under the Create New Rate module. 2023-07-11 not yet calculated CVE-2023-37189
MISC
MISC issabel-pbx — issabel-pbx
  A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Virtual Fax Name and Caller ID Name parameters under the New Virtual Fax feature. 2023-07-11 not yet calculated CVE-2023-37190
MISC
MISC issabel-pbx — issabel-pbx
  A stored cross-site scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Group and Description parameters. 2023-07-11 not yet calculated CVE-2023-37191
MISC
MISC schneider_electric — struxureware_data_center_expert
  A CWE-89: Improper Neutralization of Special Elements vulnerability used in an SQL Command (‘SQL Injection’) vulnerability exists that could allow a user already authenticated on DCE to access unauthorized content, change, or delete content, or perform unauthorized actions when tampering with the alert settings of endpoints on DCE. 2023-07-12 not yet calculated CVE-2023-37196
MISC schneider_electric — struxureware_data_center_expert
  A CWE-89: Improper Neutralization of Special Elements vulnerability used in an SQL Command (‘SQL Injection’) vulnerability exists that could allow a user already authenticated on DCE to access unauthorized content, change, or delete content, or perform unauthorized actions when tampering with the mass configuration settings of endpoints on DCE. 2023-07-12 not yet calculated CVE-2023-37197
MISC schneider_electric — struxureware_data_center_expert
  A CWE-94: Improper Control of Generation of Code (‘Code Injection’) vulnerability exists that could cause remote code execution when an admin user on DCE uploads or tampers with install packages. 2023-07-12 not yet calculated CVE-2023-37198
MISC schneider_electric — struxureware_data_center_expert
  A CWE-94: Improper Control of Generation of Code (‘Code Injection’) vulnerability exists that could cause remote code execution when an admin user on DCE tampers with backups which are then manually restored. 2023-07-12 not yet calculated CVE-2023-37199
MISC schneider_electric — ecostruxure_opc_ua_server_expert
  A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could cause loss of confidentiality when replacing a project file on the local filesystem and after manual restart of the server. 2023-07-12 not yet calculated CVE-2023-37200
MISC archer — archer_platform
  Cross Site Scripting (XSS) vulnerability in Archer Platform before v.6.13 and fixed in v.6.12.0.6 and v.6.13.0 allows a remote authenticated attacker to execute arbitrary code via a crafted malicious script. 2023-07-14 not yet calculated CVE-2023-37223
CONFIRM
MISC archer — archer_platform
  An issue in Archer Platform before v.6.13 fixed in v.6.12.0.6 and v.6.13.0 allows an authenticated attacker to obtain sensitive information via the log files. 2023-07-14 not yet calculated CVE-2023-37224
CONFIRM
MISC siemens — tecnomatix_plant_simulation
  A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PRT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21109) 2023-07-11 not yet calculated CVE-2023-37246
MISC siemens — tecnomatix_plant_simulation
  A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21138) 2023-07-11 not yet calculated CVE-2023-37247
MISC siemens — tecnomatix_plant_simulation
  A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21155) 2023-07-11 not yet calculated CVE-2023-37248
MISC umbraco — umbraco_cms
  Umbraco is a ASP.NET CMS. Under rare conditions a restart of Umbraco can allow unauthorized users access to admin-level permissions. This vulnerability was patched in versions 10.6.1, 11.4.2 and 12.0.1. 2023-07-13 not yet calculated CVE-2023-37267
MISC
MISC
MISC
MISC warp-tech — warpgate
  Warpgate is an SSH, HTTPS and MySQL bastion host for Linux that doesn’t need special client apps. When logging in as a user with SSO enabled an attacker may authenticate as an other user. Any user account which does not have a second factor enabled could be compromised. This issue has been addressed in commit `8173f6512a` and in releases starting with version 0.7.3. Users are advised to upgrade. Users unable to upgrade should require their users to use a second factor in authentication. 2023-07-14 not yet calculated CVE-2023-37268
MISC
MISC restrictedpython — restrictedpython
  RestrictedPython is a tool that helps to define a subset of the Python language which allows users to provide a program input into a trusted environment. RestrictedPython does not check access to stack frames and their attributes. Stack frames are accessible within at least generators and generator expressions, which are allowed inside RestrictedPython. Prior to versions 6.1 and 5.3, an attacker with access to a RestrictedPython environment can write code that gets the current stack frame in a generator and then walk the stack all the way beyond the RestrictedPython invocation boundary, thus breaking out of the restricted sandbox and potentially allowing arbitrary code execution in the Python interpreter. All RestrictedPython deployments that allow untrusted users to write Python code in the RestrictedPython environment are at risk. In terms of Zope and Plone, this would mean deployments where the administrator allows untrusted users to create and/or edit objects of type `Script (Python)`, `DTML Method`, `DTML Document` or `Zope Page Template`. This is a non-default configuration and likely to be extremely rare. The problem has been fixed in versions 6.1 and 5.3. 2023-07-11 not yet calculated CVE-2023-37271
MISC
MISC joc_cockpit –job_scheduler
  JS7 is an Open Source Job Scheduler. Users specify file names when uploading files holding user-generated documentation for JOC Cockpit. Specifically crafted file names allow an XSS attack to inject code that is executed with the browser. Risk of the vulnerability is considered high for branch 1.13 of JobScheduler (JS1). The vulnerability does not affect branch 2.x of JobScheduler (JS7) for releases after 2.1.0. The vulnerability is resolved with release 1.13.19. 2023-07-13 not yet calculated CVE-2023-37272
MISC
MISC significant-gravitas– auto-gpt
  Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. Running Auto-GPT version prior to 0.4.3 by cloning the git repo and executing `docker compose run auto-gpt` in the repo root uses a different docker-compose.yml file from the one suggested in the official docker set up instructions. The docker-compose.yml file located in the repo root mounts itself into the docker container without write protection. This means that if malicious custom python code is executed via the `execute_python_file` and `execute_python_code` commands, it can overwrite the docker-compose.yml file and abuse it to gain control of the host system the next time Auto-GPT is started. The issue has been patched in version 0.4.3. 2023-07-13 not yet calculated CVE-2023-37273
MISC
MISC significant-gravitas– auto-gpt
  Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. When Auto-GPT is executed directly on the host system via the provided run.sh or run.bat files, custom Python code execution is sandboxed using a temporary dedicated docker container which should not have access to any files outside of the Auto-GPT workspace directory. Before v0.4.3, the `execute_python_code` command (introduced in v0.4.1) does not sanitize the `basename` arg before writing LLM-supplied code to a file with an LLM-supplied name. This allows for a path traversal attack that can overwrite any .py file outside the workspace directory by specifying a `basename` such as `../../../main.py`. This can further be abused to achieve arbitrary code execution on the host running Auto-GPT by e.g. overwriting autogpt/main.py which will be executed outside of the docker environment meant to sandbox custom python code execution the next time Auto-GPT is started. The issue has been patched in version 0.4.3. As a workaround, the risk introduced by this vulnerability can be remediated by running Auto-GPT in a virtual machine, or another environment in which damage to files or corruption of the program is not a critical problem. 2023-07-13 not yet calculated CVE-2023-37274
MISC
MISC significant-gravitas– auto-gpt
  Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. The Auto-GPT command line UI makes heavy use of color-coded print statements to signify different types of system messages to the user, including messages that are crucial for the user to review and control which commands should be executed. Before v0.4.3, it was possible for a malicious external resource (such as a website browsed by Auto-GPT) to cause misleading messages to be printed to the console by getting the LLM to regurgitate JSON encoded ANSI escape sequences (`u001b[`). These escape sequences were JSON decoded and printed to the console as part of the model’s “thinking process”. The issue has been patched in release version 0.4.3. 2023-07-13 not yet calculated CVE-2023-37275
MISC
MISC xwiki — xwiki-platform
  XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. The REST API allows executing all actions via POST requests and accepts `text/plain`, `multipart/form-data` or `application/www-form-urlencoded` as content types which can be sent via regular HTML forms, thus allowing cross-site request forgery. With the interaction of a user with programming rights, this allows remote code execution through script macros and thus impacts the integrity, availability and confidentiality of the whole XWiki installation. For regular cookie-based authentication, the vulnerability is mitigated by SameSite cookie restrictions but as of March 2023, these are not enabled by default in Firefox and Safari. The vulnerability has been patched in XWiki 14.10.8 and 15.2 by requiring a CSRF token header for certain request types that are susceptible to CSRF attacks. 2023-07-10 not yet calculated CVE-2023-37277
MISC
MISC
MISC glpi — glpi
  GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An administrator can trigger SQL injection via dashboards administration. This vulnerability has been patched in version 10.0.9. 2023-07-13 not yet calculated CVE-2023-37278
MISC
MISC pimcore — pimcore
  Pimcore Admin Classic Bundle provides a Backend UI for Pimcore based on the ExtJS framework. An admin who has not setup two factor authentication before is vulnerable for this attack, without need for any form of privilege, causing the application to execute arbitrary scripts/HTML content. This vulnerability has been patched in version 1.0.3. 2023-07-11 not yet calculated CVE-2023-37280
MISC
MISC
MISC siemens — tecnomatix_plant_simulation
  A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to stack-based buffer overflow while parsing specially crafted STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21054) 2023-07-11 not yet calculated CVE-2023-37374
MISC siemens — tecnomatix_plant_simulation
  A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to stack-based buffer overflow while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21060) 2023-07-11 not yet calculated CVE-2023-37375
MISC siemens — tecnomatix_plant_simulation
  A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains a type confusion vulnerability while parsing STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21051) 2023-07-11 not yet calculated CVE-2023-37376
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in WPMobilePack.Com WordPress Mobile Pack – Mobile Plugin for Progressive Web Apps & Hybrid Mobile Apps plugin <= 3.4.1 versions. 2023-07-11 not yet calculated CVE-2023-37391
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Deepak Anand WP Dummy Content Generator plugin <= 2.3.0 versions. 2023-07-10 not yet calculated CVE-2023-37392
MISC oracle — apache_airflow/hive_provider
  Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Apache Hive Provider. Patching on top of CVE-2023-35797 Before 6.1.2 the proxy_user option can also inject semicolon. This issue affects Apache Airflow Apache Hive Provider: before 6.1.2. It is recommended updating provider version to 6.1.2 in order to avoid this vulnerability. 2023-07-13 not yet calculated CVE-2023-37415
MISC
MISC mozilla — firefox_for_ios
  The permission request prompt from the site in the background tab was overlaid on top of the site in the foreground tab. This vulnerability affects Firefox for iOS < 115. 2023-07-12 not yet calculated CVE-2023-37455
MISC
MISC mozilla — firefox_for_ios
  The session restore helper crashed whenever there was no parameter sent to the message handler. This vulnerability affects Firefox for iOS < 115. 2023-07-12 not yet calculated CVE-2023-37456
MISC
MISC xwiki — xwiki-platform
  XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Improper escaping in the document `SkinsCode.XWikiSkinsSheet` leads to an injection vector from view right on that document to programming rights, or in other words, it is possible to execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. The attack works by opening a non-existing page with a name crafted to contain a dangerous payload. It is possible to check if an existing installation is vulnerable. See the linked GHSA for instructions on testing an installation. This issue has been patched in XWiki 14.4.8, 14.10.4 and 15.0-rc-1. Users are advised to upgrade. The fix commit `d9c88ddc` can also be applied manually to the impacted document `SkinsCode.XWikiSkinsSheet` and users unable to upgrade are advised to manually patch their installations. 2023-07-14 not yet calculated CVE-2023-37462
MISC
MISC
MISC cmark-gfm — cmark-gfm
  cmark-gfm is an extended version of the C reference implementation of CommonMark, a rationalized version of Markdown syntax with a spec. Three polynomial time complexity issues in cmark-gfm may lead to unbounded resource exhaustion and subsequent denial of service. These vulnerabilities have been patched in 0.29.0.gfm.12. 2023-07-13 not yet calculated CVE-2023-37463
MISC
MISC openidc — cjose
  OpenIDC/cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. The spec says that a fixed length of 16 octets must be applied. Therefore this bug allows an attacker to provide a truncated Authentication Tag and to modify the JWE accordingly. Users should upgrade to a version >= 0.6.2.2. Users unable to upgrade should avoid using AES GCM encryption and replace it with another encryption algorithm (e.g. AES CBC). 2023-07-14 not yet calculated CVE-2023-37464
MISC
MISC
MISC
MISC vm2 — vm2
  vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, `Promise` handler sanitization can be bypassed with `@@species` accessor property allowing attackers to escape the sandbox and run arbitrary code. Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. 2023-07-14 not yet calculated CVE-2023-37466
MISC thm-mni-ii — feedbacksystem
  Feedbacksystem is a personalized feedback system for students using artificial intelligence. Passwords of users using LDAP login are stored in clear text in the database. The LDAP users password is passed unencrypted in the LoginController.scala and stored in the database when logging in for the first time. Users using only local login or the cas login are not affected. This issue has been patched in version 1.19.2. 2023-07-13 not yet calculated CVE-2023-37468
MISC
MISC
MISC knowage — knowage
  Knowage is an open source suite for business analytics. The application often use user supplied data to create HQL queries without prior sanitization. An attacker can create specially crafted HQL queries that will break subsequent SQL queries generated by the Hibernate engine. The endpoint `_/knowage/restful-services/2.0/documents/listDocument_` calls the `_countBIObjects_` method of the `_BIObjectDAOHibImpl_` object with the user supplied `_label_` parameter without prior sanitization. This can lead to SQL injection in the backing database. Other injections have been identified in the application as well. An authenticated attacker with low privileges could leverage this vulnerability in order to retrieve sensitive information from the database, such as account credentials or business information. This issue has been addressed in version 8.1.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-14 not yet calculated CVE-2023-37472
MISC zenstruck — zenstruck/collections
  zenstruck/collections is a set of helpers for iterating/paginating/filtering collections. Passing _callable strings_ (ie `system`) caused the function to be executed. This would result in a limited subset of specific user input being executed as if it were code. This issue has been addressed in commit `f4b1c48820` and included in release version 0.2.1. Users are advised to upgrade. Users unable to upgrade should ensure that user input is not passed to either `EntityRepository::find()` or `query()`. 2023-07-14 not yet calculated CVE-2023-37473
MISC
MISC
MISC copyparty — copyparty
  Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-14 not yet calculated CVE-2023-37474
MISC
MISC elecom_co._ltd. — wrh-300wh-h/wtc-300hwh
  Cross-site scripting vulnerability in WRH-300WH-H v2.12 and earlier, and WTC-300HWH v1.09 and earlier allows a remote unauthenticated attacker to inject an arbitrary script. 2023-07-13 not yet calculated CVE-2023-37560
MISC
MISC elecom_co._ltd. — multiple_products
  Open redirect vulnerability in ELECOM wireless LAN routers and ELECOM wireless LAN repeaters allows a remote unauthenticated attacker to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL. Affected products and versions are as follows: WRH-300WH-H v2.12 and earlier, WTC-300HWH v1.09 and earlier, WTC-C1167GC-B v1.17 and earlier, and WTC-C1167GC-W v1.17 and earlier. 2023-07-13 not yet calculated CVE-2023-37561
MISC
MISC elecom_co._ltd. — wtc-c1167gc-w/wtc-c1167gc-b
  Cross-site request forgery (CSRF) vulnerability in exists in WTC-C1167GC-B v1.17 and earlier, and WTC-C1167GC-W v1.17 and earlier. If a user views a malicious page while logged in, unintended operations may be performed. 2023-07-13 not yet calculated CVE-2023-37562
MISC
MISC elecom_co._ltd. — multiple_products
  Exposure of sensitive information to an unauthorized actor issue exists in ELECOM wireless LAN routers, which allows a network-adjacent attacker to obtain sensitive information. Affected products and versions are as follows: WRC-1167GHBK-S v1.03 and earlier, WRC-1167GEBK-S v1.03 and earlier, WRC-1167FEBK-S v1.04 and earlier, WRC-1167GHBK3-A v1.24 and earlier, and WRC-1167FEBK-A v1.18 and earlier. 2023-07-13 not yet calculated CVE-2023-37563
MISC
MISC elecom_co._ltd. — multiple_products
  OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent authenticated attacker to execute an arbitrary OS command with a root privilege by sending a specially crafted request. Affected products and versions are as follows: WRC-1167GHBK-S v1.03 and earlier, WRC-1167GEBK-S v1.03 and earlier, WRC-1167FEBK-S v1.04 and earlier, WRC-1167GHBK3-A v1.24 and earlier, and WRC-1167FEBK-A v1.18 and earlier. 2023-07-13 not yet calculated CVE-2023-37564
MISC
MISC elecom_co._ltd. — multiple_products
  Code injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent authenticated attacker to execute arbitrary code by sending a specially crafted request. Affected products and versions are as follows: WRC-1167GHBK-S v1.03 and earlier, WRC-1167GEBK-S v1.03 and earlier, WRC-1167FEBK-S v1.04 and earlier, WRC-1167GHBK3-A v1.24 and earlier, and WRC-1167FEBK-A v1.18 and earlier. 2023-07-13 not yet calculated CVE-2023-37565
MISC
MISC elecom_co._ltd. — wrc-1167ghbk3-a/wrc-1167febk-a
  ELECOM wireless LAN routers WRC-1167GHBK3-A v1.24 and earlier, and WRC-1167FEBK-A v1.18 and earlier allow a network-adjacent authenticated attacker to execute an arbitrary command by sending a specially crafted request to the web management page. 2023-07-13 not yet calculated CVE-2023-37566
MISC
MISC elecom_co._ltd. — wrc-1167ghbk3-a
  ELECOM wireless LAN router WRC-1167GHBK3-A v1.24 and earlier allows a remote unauthenticated attacker to execute an arbitrary command by sending a specially crafted request to a certain port of the web management page. 2023-07-13 not yet calculated CVE-2023-37567
MISC
MISC elecom_co._ltd. — wrc-1167ghbk3-s
  ELECOM wireless LAN routers WRC-1167GHBK-S v1.03 and earlier, and WRC-1167GEBK-S v1.03 and earlier allow a network-adjacent authenticated attacker to execute an arbitrary command by sending a specially crafted request to the web management page. 2023-07-13 not yet calculated CVE-2023-37568
MISC
MISC oracle — apache_pulsar
  Incorrect Authorization vulnerability in Apache Software Foundation Apache Pulsar Function Worker. This issue affects Apache Pulsar: before 2.10.4, and 2.11.0. Any authenticated user can retrieve a source’s configuration or a sink’s configuration without authorization. Many sources and sinks contain credentials in the configuration, which could lead to leaked credentials. This vulnerability is mitigated by the fact that there is not a known way for an authenticated user to enumerate another tenant’s sources or sinks, meaning the source or sink name would need to be guessed in order to exploit this vulnerability. The recommended mitigation for impacted users is to upgrade the Pulsar Function Worker to a patched version. 2.10 Pulsar Function Worker users should upgrade to at least 2.10.4. 2.11 Pulsar Function Worker users should upgrade to at least 2.11.1. 3.0 Pulsar Function Worker users are unaffected. Any users running the Pulsar Function Worker for 2.9.* and earlier should upgrade to one of the above patched versions. 2023-07-12 not yet calculated CVE-2023-37579
MISC oracle — apache_rocketmq
  The RocketMQ NameServer component still has a remote command execution vulnerability as the CVE-2023-33246 issue was not completely fixed in version 5.1.1. When NameServer address are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function on the NameServer component to execute commands as the system users that RocketMQ is running as. It is recommended for users to upgrade their NameServer version to 5.1.2 or above for RocketMQ 5.x or 4.9.7 or above for RocketMQ 4.x to prevent these attacks. 2023-07-12 not yet calculated CVE-2023-37582
MISC
MISC issabel-pbx — issabel-pbx
  Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via a crafted script to the deleteuser function. 2023-07-11 not yet calculated CVE-2023-37596
CONFIRM
MISC issabel-pbx — issabel-pbx
  Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete user grouplist function. 2023-07-11 not yet calculated CVE-2023-37597
MISC
CONFIRM issabel-pbx — issabel-pbx
  A Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete new virtual fax function. 2023-07-13 not yet calculated CVE-2023-37598
CONFIRM issabel-pbx — issabel-pbx
  An issue in issabel-pbx v.4.0.0-6 allows a remote attacker to obtain sensitive information via the modules directory 2023-07-13 not yet calculated CVE-2023-37599
CONFIRM code-projects — online_restaurant_management_system
  Code-projects Online Restaurant Management System 1.0 is vulnerable to SQL Injection. Through SQL injection, an attacker can bypass the admin panel and view order records, add items, delete items etc. 2023-07-12 not yet calculated CVE-2023-37627
MISC
MISC online_piggery_management_system — online_piggery_management_system
  Online Piggery Management System 1.0 is vulnerable to SQL Injection. 2023-07-12 not yet calculated CVE-2023-37628
MISC
MISC online_piggery_management_system — online_piggery_management_system
  Online Piggery Management System 1.0 is vulnerable to File Upload. An unauthenticated user can upload a php file by sending a POST request to “add-pig.php.” 2023-07-12 not yet calculated CVE-2023-37629
MISC
MISC online_piggery_management_system — online_piggery_management_system
  Online Piggery Management System 1.0 is vulnerable to Cross Site Scripting (XSS). An unauthenticated user can POST JavaScript code to “manage-breed.php” resulting in Persistent XSS. 2023-07-12 not yet calculated CVE-2023-37630
MISC
MISC websiteguide — websiteguide
  WebsiteGuide v0.2 is vulnerable to Remote Command Execution (RCE) via image upload. 2023-07-11 not yet calculated CVE-2023-37656
MISC twonav — twonav
  TwoNav v2.0.28-20230624 is vulnerable to Cross Site Scripting (XSS). 2023-07-11 not yet calculated CVE-2023-37657
MISC fast-poster — fast-poster
  fast-poster v2.15.0 is vulnerable to Cross Site Scripting (XSS). File upload check binary of img, but without strictly check file suffix at /server/fast.py -> ApiUploadHandler.post causes stored XSS 2023-07-11 not yet calculated CVE-2023-37658
MISC xalpha — xalpha
  xalpha v0.11.4 is vulnerable to Remote Command Execution (RCE). 2023-07-11 not yet calculated CVE-2023-37659
MISC tenda — f1202/fh1202
  Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromRouteStatic. 2023-07-14 not yet calculated CVE-2023-37714
MISC tenda — f1202/fh1202
  Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function frmL7ProtForm. 2023-07-14 not yet calculated CVE-2023-37715
MISC tenda — multiple_products
  Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromNatStaticSetting. 2023-07-14 not yet calculated CVE-2023-37716
MISC tenda — multiple_products
  Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromDhcpListClient. 2023-07-14 not yet calculated CVE-2023-37717
MISC tenda — f1202/fh1202
  Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromSafeClientFilter. 2023-07-14 not yet calculated CVE-2023-37718
MISC tenda — f1202/fh1202
  Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromP2pListFilter. 2023-07-14 not yet calculated CVE-2023-37719
MISC tenda — f1202/fh1202
  Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromSafeMacFilter. 2023-07-14 not yet calculated CVE-2023-37721
MISC tenda — f1202/fh1202
  Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromSafeUrlFilter. 2023-07-14 not yet calculated CVE-2023-37722
MISC tenda — f1202/fh1202
  Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromqossetting. 2023-07-14 not yet calculated CVE-2023-37723
MISC phpgurukul — teacher_subject_allocation_system
  A cross-site scripting (XSS) vulnerability in Teacher Subject Allocation System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search text box. 2023-07-13 not yet calculated CVE-2023-37743
MISC phpgurukul — maid_hiring_management_system
  Maid Hiring Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/search-booking-request.php. 2023-07-13 not yet calculated CVE-2023-37744
MISC phpgurukul — maid_hiring_management_system
  A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page Description of the /admin/aboutus.php component. 2023-07-13 not yet calculated CVE-2023-37745
MISC phpgurukul — maid_hiring_management_system
  A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter of the /admin/contactus.php component. 2023-07-13 not yet calculated CVE-2023-37746
MISC gpac — gpac
  GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the gf_dump_vrml_sffield function at /lib/libgpac.so. 2023-07-11 not yet calculated CVE-2023-37765
MISC gpac — gpac
  GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the gf_isom_remove_user_data function at /lib/libgpac.so. 2023-07-11 not yet calculated CVE-2023-37766
MISC gpac — gpac
  GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a segmentation violation in the BM_ParseIndexValueReplace function at /lib/libgpac.so. 2023-07-11 not yet calculated CVE-2023-37767
MISC impresscms — impresscms
  A cross-site scripting (XSS) vulnerability in ImpressCMS v1.4.5 and before allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the smile_code parameter of the component /editprofile.php. 2023-07-13 not yet calculated CVE-2023-37785
MISC geeklog — geeklog Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Mail Settings[backend], Mail Settings[host], Mail Settings[port] and Mail Settings[auth] parameters of the /admin/configuration.php. 2023-07-13 not yet calculated CVE-2023-37786
MISC geeklog — geeklog
  Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Rule and Route parameters of /admin/router.php. 2023-07-13 not yet calculated CVE-2023-37787
MISC wayos — fbm-291w
  WAYOS FBM-291W 19.09.11V was discovered to contain a buffer overflow via the component /upgrade_filter.asp. 2023-07-14 not yet calculated CVE-2023-37793
MISC wayos — fbm-291w
  WAYOS FBM-291W 19.09.11V was discovered to contain a command injection vulnerability via the component /upgrade_filter.asp. 2023-07-14 not yet calculated CVE-2023-37794
MISC libjpeg — libjpeg
  libjpeg commit db33a6e was discovered to contain a reachable assertion via BitMapHook::BitMapHook at bitmaphook.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. 2023-07-13 not yet calculated CVE-2023-37836
MISC libjpeg — libjpeg
  libjpeg commit db33a6e was discovered to contain a heap buffer overflow via LineBitmapRequester::EncodeRegion at linebitmaprequester.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. 2023-07-13 not yet calculated CVE-2023-37837
MISC dedecms — dedecms
  An arbitrary file upload vulnerability in /dede/file_manage_control.php of DedeCMS v5.7.109 allows attackers to execute arbitrary code via uploading a crafted PHP file. 2023-07-13 not yet calculated CVE-2023-37839
MISC panda_security_vpn– panda_security_vpn
  A DLL hijacking vulnerability in Panda Security VPN for Windows prior to version v15.14.8 allows attackers to execute arbitrary code via placing a crafted DLL file in the same directory as PANDAVPN.exe. 2023-07-13 not yet calculated CVE-2023-37849
MISC
MISC
MISC jenkins — jenkins
  Jenkins External Monitor Job Type Plugin 206.v9a_94ff0b_4a_10 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. 2023-07-12 not yet calculated CVE-2023-37942
MISC
MISC jenkins — jenkins
  Jenkins Active Directory Plugin 2.30 and earlier ignores the “Require TLS” and “StartTls” options and always performs the connection test to Active directory unencrypted, allowing attackers able to capture network traffic between the Jenkins controller and Active Directory servers to obtain Active Directory credentials. 2023-07-12 not yet calculated CVE-2023-37943
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins Datadog Plugin 5.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. 2023-07-12 not yet calculated CVE-2023-37944
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins SAML Single Sign On(SSO) Plugin 2.1.0 through 2.3.0 (both inclusive) allows attackers with Overall/Read permission to download a string representation of the current security realm. 2023-07-12 not yet calculated CVE-2023-37945
MISC
MISC jenkins — jenkins
  Jenkins OpenShift Login Plugin 1.1.0.227.v27e08dfb_1a_20 and earlier does not invalidate the previous session on login. 2023-07-12 not yet calculated CVE-2023-37946
MISC
MISC jenkins — jenkins
  Jenkins OpenShift Login Plugin 1.1.0.227.v27e08dfb_1a_20 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins, allowing attackers to perform phishing attacks. 2023-07-12 not yet calculated CVE-2023-37947
MISC
MISC jenkins — jenkins
  Jenkins Oracle Cloud Infrastructure Compute Plugin 1.0.16 and earlier does not validate SSH host keys when connecting OCI clouds, enabling man-in-the-middle attacks. 2023-07-12 not yet calculated CVE-2023-37948
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins Orka by MacStadium Plugin 1.33 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. 2023-07-12 not yet calculated CVE-2023-37949
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins mabl Plugin 0.0.46 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. 2023-07-12 not yet calculated CVE-2023-37950
MISC
MISC jenkins — jenkins
  Jenkins mabl Plugin 0.0.46 and earlier does not set the appropriate context for credentials lookup, allowing attackers with Item/Configure permission to access and capture credentials they are not entitled to. 2023-07-12 not yet calculated CVE-2023-37951
MISC
MISC jenkins — jenkins
  A cross-site request forgery (CSRF) vulnerability in Jenkins mabl Plugin 0.0.46 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. 2023-07-12 not yet calculated CVE-2023-37952
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins mabl Plugin 0.0.46 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. 2023-07-12 not yet calculated CVE-2023-37953
MISC
MISC jenkins — jenkins
  A cross-site request forgery (CSRF) vulnerability in Jenkins Rebuilder Plugin 320.v5a_0933a_e7d61 and earlier allows attackers to rebuild a previous build. 2023-07-12 not yet calculated CVE-2023-37954
MISC
MISC jenkins — jenkins
  A cross-site request forgery (CSRF) vulnerability in Jenkins Test Results Aggregator Plugin 1.2.13 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials. 2023-07-12 not yet calculated CVE-2023-37955
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins Test Results Aggregator Plugin 1.2.13 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials. 2023-07-12 not yet calculated CVE-2023-37956
MISC
MISC jenkins — jenkins
  A cross-site request forgery (CSRF) vulnerability in Jenkins Pipeline restFul API Plugin 0.11 and earlier allows attackers to connect to an attacker-specified URL, capturing a newly generated JCLI token. 2023-07-12 not yet calculated CVE-2023-37957
MISC
MISC jenkins — jenkins
  A cross-site request forgery (CSRF) vulnerability in Jenkins Sumologic Publisher Plugin 2.2.1 and earlier allows attackers to connect to an attacker-specified URL. 2023-07-12 not yet calculated CVE-2023-37958
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins Sumologic Publisher Plugin 2.2.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL. 2023-07-12 not yet calculated CVE-2023-37959
MISC
MISC jenkins — jenkins
  Jenkins MathWorks Polyspace Plugin 1.0.5 and earlier allows attackers with Item/Configure permission to send emails with arbitrary files from the Jenkins controller file systems. 2023-07-12 not yet calculated CVE-2023-37960
MISC
MISC jenkins — jenkins
  A cross-site request forgery (CSRF) vulnerability in Jenkins Assembla Auth Plugin 1.14 and earlier allows attackers to trick users into logging in to the attacker’s account. 2023-07-12 not yet calculated CVE-2023-37961
MISC
MISC jenkins — jenkins
  A cross-site request forgery (CSRF) vulnerability in Jenkins Benchmark Evaluator Plugin 1.0.1 and earlier allows attackers to connect to an attacker-specified URL and to check for the existence of directories, `.csv`, and `.ycsb` files on the Jenkins controller file system. 2023-07-12 not yet calculated CVE-2023-37962
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins Benchmark Evaluator Plugin 1.0.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL and to check for the existence of directories, `.csv`, and `.ycsb` files on the Jenkins controller file system. 2023-07-12 not yet calculated CVE-2023-37963
MISC
MISC jenkins — jenkins
  A cross-site request forgery (CSRF) vulnerability in Jenkins ElasticBox CI Plugin 5.0.1 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. 2023-07-12 not yet calculated CVE-2023-37964
MISC
MISC jenkins — jenkins
  A missing permission check in Jenkins ElasticBox CI Plugin 5.0.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. 2023-07-12 not yet calculated CVE-2023-37965
MISC
MISC palo_alto_networks — pan-os
  A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated administrator with the privilege to commit a specifically created configuration to read local files and resources from the system. 2023-07-12 not yet calculated CVE-2023-38046
MISC jetbrains — teamcity
  In JetBrains TeamCity before 2023.05.1 stored XSS when using a custom theme was possible 2023-07-12 not yet calculated CVE-2023-38061
MISC jetbrains — teamcity
  In JetBrains TeamCity before 2023.05.1 parameters of the “password” type could be shown in the UI in certain composite build configurations 2023-07-12 not yet calculated CVE-2023-38062
MISC jetbrains — teamcity
  In JetBrains TeamCity before 2023.05.1 stored XSS while running custom builds was possible 2023-07-12 not yet calculated CVE-2023-38063
MISC jetbrains — teamcity
  In JetBrains TeamCity before 2023.05.1 build chain parameters of the “password” type could be written to the agent log 2023-07-12 not yet calculated CVE-2023-38064
MISC jetbrains — teamcity
  In JetBrains TeamCity before 2023.05.1 stored XSS while viewing the build log was possible 2023-07-12 not yet calculated CVE-2023-38065
MISC jetbrains — teamcity
  In JetBrains TeamCity before 2023.05.1 reflected XSS via the Referer header was possible during artifact downloads 2023-07-12 not yet calculated CVE-2023-38066
MISC jetbrains — teamcity
  In JetBrains TeamCity before 2023.05.1 build parameters of the “password” type could be written to the agent log 2023-07-12 not yet calculated CVE-2023-38067
MISC jetbrains — youtrack
  In JetBrains YouTrack before 2023.1.16597 captcha was not properly validated for Helpdesk forms 2023-07-12 not yet calculated CVE-2023-38068
MISC jetbrains — intellij_idea
  In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases 2023-07-12 not yet calculated CVE-2023-38069
MISC qt — qt
  An issue was discovered in Qt before 5.15.15, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3. There are infinite loops in recursive entity expansion. 2023-07-13 not yet calculated CVE-2023-38197
MISC acme.sh — acme.sh
  acme.sh before 3.0.6 runs arbitrary commands from a remote server via eval, as exploited in the wild in June 2023. 2023-07-13 not yet calculated CVE-2023-38198
MISC
MISC
MISC
MISC
MISC
MISC
MLIST coreruleset — coreruleset
  coreruleset (aka OWASP ModSecurity Core Rule Set) through 3.3.4 does not block multiple Content-Type headers, which might allow attackers to bypass a WAF with a crafted payload, aka “Content-Type confusion.” This occurs when the web application relies on only the last Content-Type header. 2023-07-13 not yet calculated CVE-2023-38199
MISC
MISC w3m — w3m
  An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file. 2023-07-14 not yet calculated CVE-2023-38252
MISC
MISC
MISC w3m — w3m
  An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file. 2023-07-14 not yet calculated CVE-2023-38253
MISC
MISC
MISC thymeleaf — thymeleaf
  Thymeleaf through 3.1.1.RELEASE, as used in spring-boot-admin (aka Spring Boot Admin) through 3.1.1 and other products, allows sandbox bypass via crafted HTML. This may be relevant for SSTI (Server Side Template Injection) and code execution in spring-boot-admin if MailNotifier is enabled and there is write access to environment variables via the UI. 2023-07-14 not yet calculated CVE-2023-38286
MISC python_cryptography_package — python_cryptography_package
  The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options. 2023-07-14 not yet calculated CVE-2023-38325
MISC
MISC
MISC
MISC rsh-client — rsh-client
  netkit-rcp in rsh-client 0.17-24 allows command injection via filenames because /bin/sh is used by susystem, a related issue to CVE-2006-0225, CVE-2019-7283, and CVE-2020-15778. 2023-07-14 not yet calculated CVE-2023-38336
MISC rswag — rswag
  rswag before 2.10.1 allows remote attackers to read arbitrary JSON and YAML files via directory traversal, because rswag-api can expose a file that is not the OpenAPI (or Swagger) specification file of a project. 2023-07-14 not yet calculated CVE-2023-38337
MISC
MISC pnp4nagios — pnp4nagios
  PNP4Nagios through 81ebfc5 lacks CSRF protection in the AJAX controller. This affects 0.6.26. 2023-07-15 not yet calculated CVE-2023-38349
MISC pnp4nagios — pnp4nagios
  PNP4Nagios through 81ebfc5 has stored XSS in the AJAX controller via the basket API and filters. This affects 0.6.26. 2023-07-15 not yet calculated CVE-2023-38350
MISC