wordpress — wordpress
  A vulnerability was found in wp-donate Plugin up to 1.4 on WordPress. It has been classified as critical. This affects an unknown part of the file includes/donate-display.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. Upgrading to version 1.5 is able to address this issue. The identifier of the patch is 019114cb788d954c5d1b36d6c62418619e93a757. It is recommended to upgrade the affected component. The identifier VDB-234249 was assigned to this vulnerability. 2023-07-18 not yet calculated CVE-2015-10122
MISC
MISC
MISC blue_yonder — postgraas_server
  A vulnerability, which was classified as critical, was found in Blue Yonder postgraas_server up to 2.0.0b2. Affected is the function _create_pg_connection/create_postgres_db of the file postgraas_server/backends/postgres_cluster/postgres_cluster_driver.py of the component PostgreSQL Backend Handler. The manipulation leads to sql injection. Upgrading to version 2.0.0 is able to address this issue. The patch is identified as 7cd8d016edc74a78af0d81c948bfafbcc93c937c. It is recommended to upgrade the affected component. VDB-234246 is the identifier assigned to this vulnerability. 2023-07-18 not yet calculated CVE-2018-25088
MISC
MISC
MISC
MISC evertz — multiple_products
  EVERTZ devices 3080IPX exe-guest-v1.2-r26125, 7801FC 1.3 Build 27, and 7890IXG V494 are vulnerable to Arbitrary File Upload, allowing an authenticated attacker to upload a webshell or overwrite any critical system files. 2023-07-18 not yet calculated CVE-2020-22159
MISC
MISC advancemame — advancemame
  Heap-based buffer over-read in function png_convert_4 in file pngex.cc in AdvanceMAME through 2.1. 2023-07-18 not yet calculated CVE-2020-23909
MISC asn1c — asn1c
  Stack-based buffer overflow vulnerability in asn1c through v0.9.28 via function genhash_get in genhash.c. 2023-07-18 not yet calculated CVE-2020-23910
MISC asn1c — asn1c
  An issue was discovered in asn1c through v0.9.28. A NULL pointer dereference exists in the function _default_error_logger() located in asn1fix.c. It allows an attacker to cause Denial of Service. 2023-07-18 not yet calculated CVE-2020-23911
MISC swoole — swoole
  A HTTP response header injection vulnerability in Swoole v4.5.2 allows attackers to execute arbitrary code via supplying a crafted URL. 2023-07-20 not yet calculated CVE-2020-24275
MISC
MISC
MISC
MISC hitachi — multiple_products
  Incorrect Default Permissions vulnerability in Hitachi Device Manager on Linux (Device Manager Server component), Hitachi Tiered Storage Manager on Linux, Hitachi Replication Manager on Linux, Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager – Agent for RAID, Hitachi Tuning Manager – Agent for NAS components), Hitachi Compute Systems Manager on Linux allows File Manipulation.This issue affects Hitachi Device Manager: before 8.8.5-02; Hitachi Tiered Storage Manager: before 8.8.5-02; Hitachi Replication Manager: before 8.8.5-02; Hitachi Tuning Manager: before 8.8.5-02; Hitachi Compute Systems Manager: before 8.8.3-08. 2023-07-18 not yet calculated CVE-2020-36695
MISC ons_digital — ras_collection_instrument
  A vulnerability was found in ONS Digital RAS Collection Instrument up to 2.0.27 and classified as critical. Affected by this issue is the function jobs of the file .github/workflows/comment.yml. The manipulation of the argument $COMMENT_BODY leads to os command injection. Upgrading to version 2.0.28 is able to address this issue. The name of the patch is dcaad2540f7d50c512ff2e031d3778dd9337db2b. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-234248. 2023-07-18 not yet calculated CVE-2020-36762
MISC
MISC
MISC
MISC
MISC redis — redis
  Redis before 6cbea7d allows a replica to cause an assertion failure in a primary server by sending a non-administrative command (specifically, a SET command). NOTE: this was fixed for Redis 6.2.x and 7.x in 2021. Versions before 6.2 were not intended to have safety guarantees related to this. 2023-07-15 not yet calculated CVE-2021-31294
MISC
MISC
MISC gnu_binutils — gnu_binutils
  An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.36. It is a stack-overflow issue in demangle_type in rust-demangle.c. 2023-07-18 not yet calculated CVE-2021-32256
MISC elfutils — elfutils
  In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file. 2023-07-18 not yet calculated CVE-2021-33294
MISC
MISC htmodoc — htmodoc
  A flaw was discovered in htmodoc 1.9.12 in function parse_paragraph in ps-pdf.cxx ,this flaw possibly allows possible code execution and a denial of service via a crafted file. 2023-07-18 not yet calculated CVE-2021-34119
MISC
MISC htmodoc — htmodoc
  An Out of Bounds flaw was discovered in htmodoc 1.9.12 in function parse_tree() in toc.cxx, this possibly leads to memory layout information leaking in the data. This might be used in a chain of vulnerability in order to reach code execution. 2023-07-18 not yet calculated CVE-2021-34121
MISC
MISC atasm — atasm
  An issue was discovered on atasm, version 1.09. A stack-buffer-overflow vulnerability in function aprintf() in asm.c allows attackers to execute arbitrary code on the system via a crafted file. 2023-07-18 not yet calculated CVE-2021-34123
MISC deskpro — support_desk
  Server Side Request Forgery vulnerability found in Deskpro Support Desk v2021.21.6 allows attackers to execute arbitrary code via a crafted URL. 2023-07-21 not yet calculated CVE-2021-35391
MISC
MISC furukawa_electric_latam_s.a. — multiple_products
  A remote command execution (RCE) vulnerability in the web interface component of Furukawa 423-41W/AC before v1.1.4 and LD421-21W before v1.3.3 allows unauthenticated attackers to send arbitrary commands to the device via unspecified vectors. 2023-07-17 not yet calculated CVE-2021-37384
MISC
MISC
MISC furukawa_electric_latam_s.a. — multiple_products
  Furukawa 423-41W/AC before v1.1.4 and LD421-21W before v1.3.3 were discovered to contain an HTML injection vulnerability via the serial number update function. 2023-07-17 not yet calculated CVE-2021-37386
MISC
MISC
MISC locke-bot — locke-bot
  SQL injection vulnerability in HKing2802 Locke-Bot 2.0.2 allows remote attackers to run arbitrary SQL commands via crafted string to /src/db.js, /commands/mute.js, /modules/event/messageDelete.js. 2023-07-18 not yet calculated CVE-2021-37522
MISC
MISC ibm — sterling_connect:express_for_unix
  IBM Sterling Connect:Direct for UNIX 1.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 210574. 2023-07-19 not yet calculated CVE-2021-38933
MISC
MISC seeddms — seeddms
  SeedDMS v6.0.15 was discovered to contain an open redirect vulnerability. An attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on crafted links. 2023-07-20 not yet calculated CVE-2021-39425
MISC
MISC fortinet — multiple_products
  A buffer copy without checking size of input (‘classic buffer overflow’) in Fortinet FortiAnalyzer version 7.0.2 and below, version 6.4.7 and below, version 6.2.9 and below, version 6.0.11 and below, version 5.6.11 and below, FortiManager version 7.0.2 and below, version 6.4.7 and below, version 6.2.9 and below, version 6.0.11 and below, version 5.6.11 and below, FortiOS version 7.0.0 through 7.0.4, 6.4.0 through 6.4.8, 6.2.0 through 6.2.10, 6.0.x and FortiProxy version 7.0.0 through 7.0.3, 2.0.0 through 2.0.8, 1.2.x, 1.1.x and 1.0.x allows attacker to execute unauthorized code or commands via crafted CLI `execute restore image` and `execute certificate remote` operations with the tFTP protocol. 2023-07-18 not yet calculated CVE-2021-43072
MISC wordpress — wordpress
  A vulnerability has been found in what3words Autosuggest Plugin up to 4.0.0 on WordPress and classified as problematic. Affected by this vulnerability is the function enqueue_scripts of the file w3w-autosuggest/public/class-w3w-autosuggest-public.php of the component Setting Handler. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 4.0.1 is able to address this issue. The patch is named dd59cbac5f86057d6a73b87007c08b8bfa0c32ac. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-234247. 2023-07-18 not yet calculated CVE-2021-4428
MISC
MISC
MISC
MISC
MISC impravata — privileged_access_management
  Imprivata Privileged Access Management (formally Xton Privileged Access Management) 2.3.202112051108 allows XSS. 2023-07-20 not yet calculated CVE-2021-45094
MISC
MISC
MISC samba — samba
  An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manager response length. When Winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in Winbind, possibly resulting in a crash. 2023-07-20 not yet calculated CVE-2022-2127
MISC
MISC
MISC
MISC tildeslash_monit — tildeslash_monit
  An issue was discovered in Tildeslash Monit before 5.31.0, allows remote attackers to gain escalated privileges due to improper PAM-authorization. 2023-07-18 not yet calculated CVE-2022-26563
MISC
MISC gnu_project — gnu_grub_for_linux
  Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer. 2023-07-20 not yet calculated CVE-2022-28733
MISC
MISC gnu_project — gnu_grub
  Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It’s conceivable that an attacker controlled set of packets can lead to corruption of the GRUB2’s internal memory metadata. 2023-07-20 not yet calculated CVE-2022-28734
MISC
MISC gnu_project — gnu_grub
  The GRUB2’s shim_lock verifier allows non-kernel files to be loaded on shim-powered secure boot systems. Allowing such files to be loaded may lead to unverified code and modules to be loaded in GRUB2 breaking the secure boot trust-chain. 2023-07-20 not yet calculated CVE-2022-28735
MISC
MISC gnu_project — gnu_grub
  There’s a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn’t support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2’s memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved. 2023-07-20 not yet calculated CVE-2022-28736
MISC
MISC red_hat — shim_for_linux
  There’s a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario. 2023-07-20 not yet calculated CVE-2022-28737
MISC
MISC ngiflib — ngiflib
  An issue was discovered in ngiflib 0.4. There is SEGV in SDL_LoadAnimatedGif when use SDLaffgif. poc : ./SDLaffgif CA_file2_0 2023-07-17 not yet calculated CVE-2022-30858
MISC
MISC libsndfile — libsndfile
  An off-by-one error in function wav_read_header in src/wav.c in Libsndfile 1.1.0, results in a write out of bound, which allows an attacker to execute arbitrary code, Denial of Service or other unspecified impacts. 2023-07-18 not yet calculated CVE-2022-33064
MISC libsndfile — libsndfile
  Multiple signed integers overflow in function au_read_header in src/au.c and in functions mat4_open and mat4_read_header in src/mat4.c in Libsndfile, allows an attacker to cause Denial of Service or other unspecified impacts. 2023-07-18 not yet calculated CVE-2022-33065
MISC
MISC miniorange — oauth_client
  Improper Authentication vulnerability in miniOrange OAuth Single Sign On – SSO (OAuth Client) plugin allows Authentication Bypass.This issue affects OAuth Single Sign On – SSO (OAuth Client): from n/a through 6.23.3. 2023-07-18 not yet calculated CVE-2022-34155
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Nikola Loncar Easy Appointments plugin <= 3.11.9 versions. 2023-07-17 not yet calculated CVE-2022-36424
MISC open_babel — open_babel
  An out-of-bounds write vulnerability exists in the Gaussian format orientation functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-07-21 not yet calculated CVE-2022-37331
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Download Theme plugin <= 1.0.9 versions. 2023-07-17 not yet calculated CVE-2022-38062
MISC wordpress — wordpress
  The 3DPrint WordPress plugin before 3.5.6.9 does not protect against CSRF attacks in the modified version of Tiny File Manager included with the plugin, allowing an attacker to craft a malicious request that will create an archive of any files or directories on the target server by tricking a logged in admin into submitting a form. Furthermore the created archive has a predictable location and name, allowing the attacker to download the file if they know the time at which the form was submitted, making it possible to leak sensitive files like the WordPress configuration containing database credentials and secrets. 2023-07-17 not yet calculated CVE-2022-4023
MISC
MISC pygments — pygments
  A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via SmithyLexer. 2023-07-19 not yet calculated CVE-2022-40896
MISC
MISC
MISC pcre2test — pcre2test
  Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input. 2023-07-18 not yet calculated CVE-2022-41409
MISC
MISC hitachi — hitachi_vantara_replication_manager
  Expression Language Injection vulnerability in Hitachi Replication Manager on Windows, Linux, Solaris allows Code Injection.This issue affects Hitachi Replication Manager: before 8.8.5-02. 2023-07-18 not yet calculated CVE-2022-4146
MISC open_babel — open_babel
  An out-of-bounds write vulnerability exists in the CSR format title functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-07-21 not yet calculated CVE-2022-41793
MISC open_babel — open_babel
  A use of uninitialized pointer vulnerability exists in the GRO format res functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-07-21 not yet calculated CVE-2022-42885
MISC open_babel — open_babel
  An out-of-bounds write vulnerability exists in the PQS format coord_file functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-07-21 not yet calculated CVE-2022-43467
MISC open_babel — open_babel
  An out-of-bounds write vulnerability exists in the MOL2 format attribute and value functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-07-21 not yet calculated CVE-2022-43607
MISC ibm — security_guardium
  IBM Security Guardium 11.3 could allow an authenticated user to cause a denial of service due to improper input validation. IBM X-Force ID: 240903. 2023-07-19 not yet calculated CVE-2022-43908
MISC
MISC ibm — security_guardium
  IBM Security Guardium 11.3 could allow a local user to escalate their privileges due to improper permission controls. IBM X-Force ID: 240908. 2023-07-19 not yet calculated CVE-2022-43910
MISC
MISC open_babel — open_babel
  A use of uninitialized pointer vulnerability exists in the MSI format atom functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-07-21 not yet calculated CVE-2022-44451
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in NooTheme Noo Timetable plugin <= 2.1.3 versions. 2023-07-18 not yet calculated CVE-2022-45828
MISC open_babel — open_babel
  A use of uninitialized pointer vulnerability exists in the PQS format pFormat functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. 2023-07-21 not yet calculated CVE-2022-46280
MISC open_babel — open_babel
  Multiple out-of-bounds write vulnerabilities exist in the ORCA format nAtoms functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.nAtoms calculation wrap-around, leading to a small buffer allocation 2023-07-21 not yet calculated CVE-2022-46289
MISC open_babel — open_babel
  Multiple out-of-bounds write vulnerabilities exist in the ORCA format nAtoms functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.The loop that stores the coordinates does not check its index against nAtoms 2023-07-21 not yet calculated CVE-2022-46290
MISC open_babel — open_babel
  Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MSI file format 2023-07-21 not yet calculated CVE-2022-46291
MISC open_babel — open_babel
  Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MOPAC file format, inside the Unit Cell Translation section 2023-07-21 not yet calculated CVE-2022-46292
MISC open_babel — open_babel
  Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MOPAC file format, inside the Final Point and Derivatives section 2023-07-21 not yet calculated CVE-2022-46293
MISC open_babel — open_babel
  Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MOPAC Cartesian file format 2023-07-21 not yet calculated CVE-2022-46294
MISC open_babel — open_babel
  Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the Gaussian file format 2023-07-21 not yet calculated CVE-2022-46295
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in SiteAlert plugin <= 1.9.7 versions. 2023-07-18 not yet calculated CVE-2022-46857
MISC ostree — ostree
  An issue was discovered in ostree before 2022.7 allows attackers to cause a denial of service or other unspecified impacts via the print_panic function in repo_checkout_filter.rs. 2023-07-18 not yet calculated CVE-2022-47085
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in StaxWP Visibility Logic for Elementor plugin <= 2.3.4 versions. 2023-07-18 not yet calculated CVE-2022-47169
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in HasThemes ShopLentor plugin <= 2.6.2 versions. 2023-07-17 not yet calculated CVE-2022-47172
MISC repute_info_systems — armember
  Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember (free), Repute InfoSystems ARMember (premium) plugins. 2023-07-18 not yet calculated CVE-2022-47421
MISC
MISC omnisharp — csharp-language-server-protocol
  A vulnerability has been found in OmniSharp csharp-language-server-protocol up to 0.19.6 and classified as problematic. This vulnerability affects the function CreateSerializerSettings of the file src/JsonRpc/Serialization/SerializerBase.cs of the component JSON Serializer. The manipulation leads to resource consumption. Upgrading to version 0.19.7 is able to address this issue. The patch is identified as 7fd2219f194a9ef2a8901bb131c5fa12272305ce. It is recommended to upgrade the affected component. VDB-234238 is the identifier assigned to this vulnerability. 2023-07-17 not yet calculated CVE-2022-4952
MISC
MISC
MISC
MISC
MISC linux — kernel
  A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system. 2023-07-18 not yet calculated CVE-2023-0160
MISC
MISC
MISC
MISC wordpress — wordpress
  The NEX-Forms WordPress plugin before 8.4.4 does not escape its form name, which could lead to Stored Cross-Site Scripting issues. By default only SuperAdmins (in multisite) / admins (in single site) can create forms, however there is a settings allowing them to give lower roles access to such feature. 2023-07-17 not yet calculated CVE-2023-0439
MISC wordpress — wordpress
  The Login Configurator WordPress plugin through 2.1 does not properly escape a URL parameter before outputting it to the page, leading to a reflected cross-site scripting vulnerability targeting site administrators. 2023-07-17 not yet calculated CVE-2023-1893
MISC wordpress — wordpress
  The Enable SVG, WebP & ICO Upload WordPress plugin through 1.0.3 does not sanitize SVG file contents, leading to a Cross-Site Scripting vulnerability. 2023-07-17 not yet calculated CVE-2023-2143
MISC atlassian — confluence
  This High severity RCE (Remote Code Execution) vulnerability known as CVE-2023-22505 was introduced in version 8.0.0 of Confluence Data Center & Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and no user interaction. Atlassian recommends that you upgrade your instance to latest version. If you’re unable to upgrade to latest, upgrade to one of these fixed versions: 8.3.2, 8.4.0. See the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html).|https://confluence.atlassian.com/doc/confluence-release-notes-327.html).] You can download the latest version of Confluence Data Center & Server from the download center ([https://www.atlassian.com/software/confluence/download-archives).|https://www.atlassian.com/software/confluence/download-archives).] This vulnerability was discovered by a private user and reported via our Bug Bounty program. 2023-07-18 not yet calculated CVE-2023-22505
MISC atlassian — bamboo_data_center
  This High severity Injection and RCE (Remote Code Execution) vulnerability known as CVE-2023-22506 was introduced in version 8.0.0 of Bamboo Data Center.   This Injection and RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.5, allows an authenticated attacker to modify the actions taken by a system call and execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and no user interaction.     Atlassian recommends that you upgrade your instance to latest version. If you’re unable to upgrade to latest, upgrade to one of these fixed versions: 9.2.3 and 9.3.1. See the release notes ([https://confluence.atlassian.com/bambooreleases/bamboo-release-notes-1189793869.html|https://confluence.atlassian.com/bambooreleases/bamboo-release-notes-1189793869.html]). You can download the latest version of Bamboo Data Center and Bamboo Server from the download center ([https://www.atlassian.com/software/bamboo/download-archives|https://www.atlassian.com/software/bamboo/download-archives]).   This vulnerability was reported via our Penetration Testing program. 2023-07-19 not yet calculated CVE-2023-22506
MISC atlassian — confluence
  This High severity RCE (Remote Code Execution) vulnerability known as CVE-2023-22508 was introduced in version 7.4.0 of Confluence Data Center & Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and no user interaction. Atlassian recommends that you upgrade your instance to latest version. If you’re unable to upgrade to latest, upgrade to this fixed version: 8.2.0. See the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html|https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). You can download the latest version of Data Center & Server from the download center ([https://www.atlassian.com/software/confluence/download-archives|https://www.atlassian.com/software/confluence/download-archives]). This vulnerability was discovered by a private user and reported via our Bug Bounty program. 2023-07-18 not yet calculated CVE-2023-22508
MISC rockwell_automation — kinetix The Rockwell Automation Kinetix 5700 DC Bus Power Supply Series A is vulnerable to CIP fuzzing.  The new ENIP connections cannot be established if impacted by this vulnerability,  which prohibits operational capabilities of the device resulting in a denial-of-service attack. 2023-07-18 not yet calculated CVE-2023-2263
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Mr.Vibe vSlider Multi Image Slider for WordPress plugin <= 4.1.2 versions. 2023-07-17 not yet calculated CVE-2023-22672
MISC plane — plane_for_linux
  Plane version 0.7.1 allows an unauthenticated attacker to view all stored server files of all users. 2023-07-15 not yet calculated CVE-2023-2268
MISC
MISC wordpress — wordpress
  The WooCommerce Google Sheet Connector WordPress plugin through 1.3.4 does not have CSRF check when updating its Access Code, which could allow attackers to make logged in admin change the access code to an arbitrary one via a CSRF attack 2023-07-17 not yet calculated CVE-2023-2329
MISC wordpress — wordpress
  The Caldera Forms Google Sheets Connector WordPress plugin through 1.2 does not have CSRF check when updating its Access Code, which could allow attackers to make logged in admin change the access code to an arbitrary one via a CSRF attack 2023-07-17 not yet calculated CVE-2023-2330
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in A WP Life Album Gallery – WordPress Gallery plugin <= 1.4.9 versions. 2023-07-17 not yet calculated CVE-2023-23646
MISC wordpress — wordpress
  Auth. (subscriber+) SQL Injection (SQLi) vulnerability in MainWP MainWP Maintenance Extension plugin <= 4.1.1 versions. 2023-07-18 not yet calculated CVE-2023-23660
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Premmerce plugin <= 1.3.17 versions. 2023-07-17 not yet calculated CVE-2023-23719
MISC wordpress — wordpress
  Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WeSecur Security plugin <= 1.2.1 versions. 2023-07-18 not yet calculated CVE-2023-24390
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in akhlesh-nagar, a.Ankit Social Media Icons Widget plugin <= 1.6 versions. 2023-07-18 not yet calculated CVE-2023-25036
MISC clevertap — cordova_plugin
  CleverTap Cordova Plugin version 2.6.2 allows a remote attacker to execute JavaScript code in any application that is opened via a specially constructed deeplink by an attacker. This is possible because the plugin does not correctly validate the data coming from the deeplinks before using them. 2023-07-15 not yet calculated CVE-2023-2507
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Miro Mannino Flickr Justified Gallery plugin <= 3.5 versions. 2023-07-18 not yet calculated CVE-2023-25473
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Vladimir Prelovac Smart YouTube PRO plugin <= 4.3 versions. 2023-07-18 not yet calculated CVE-2023-25475
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Mike Martel WP Tiles plugin <= 1.1.2 versions. 2023-07-18 not yet calculated CVE-2023-25482
MISC wordpress — wordpress
  The InventoryPress WordPress plugin through 1.7 does not sanitise and escape some of its settings, which could allow users with the role of author and above to perform Stored Cross-Site Scripting attacks. 2023-07-17 not yet calculated CVE-2023-2579
MISC
MISC ibm — cognos_analytics
  IBM Cognos Analytics 11.1 and 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 247861. 2023-07-22 not yet calculated CVE-2023-25929
MISC
MISC ibm — planning_analytics_cartridge
  Planning Analytics Cartridge for Cloud Pak for Data 4.0 exposes sensitive information in logs which could lead an attacker to exploit this vulnerability to conduct further attacks. IBM X-Force ID: 247896. 2023-07-19 not yet calculated CVE-2023-26023
MISC
MISC ibm — planning_analytics_cartridge
  Planning Analytics Cartridge for Cloud Pak for Data 4.0 exposes sensitive information in logs which could lead an attacker to exploit this vulnerability to conduct further attacks. IBM X-Force ID: 247896. 2023-07-19 not yet calculated CVE-2023-26026
MISC
MISC tibco_software_inc. — tibco_ex
  The Data Exchange Add-on component of TIBCO Software Inc.’s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged user with import permissions and network access to the EBX server to execute arbitrary SQL statements on the affected system. Affected releases are TIBCO Software Inc.’s TIBCO EBX Add-ons: versions 4.5.17 and below, versions 5.6.2 and below, version 6.1.0. 2023-07-19 not yet calculated CVE-2023-26217
MISC hp_inc. — hp_laserjet_pro
  Certain HP LaserJet Pro print products are potentially vulnerable to an Elevation of Privilege and/or Information Disclosure related to a lack of authentication with certain endpoints. 2023-07-21 not yet calculated CVE-2023-26301
MISC wordpress — wordpress
  The AN_GradeBook WordPress plugin through 5.0.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as subscriber 2023-07-17 not yet calculated CVE-2023-2636
MISC oracle — apache
  CWE-502 Deserialization of Untrusted Data at the rabbitmq-connector plugin module in Apache EventMesh (incubating) V1.7.0V1.8.0 on windowslinuxmac os e.g., platforms allow attackers to send controlled message and remote code execute via rabbitmq messages. Users can use the code under the master branch in project repo to fix this issue, we will release the new version as soon as possible. 2023-07-17 not yet calculated CVE-2023-26512
MISC wordpress — wordpress
  The Gravity Forms WordPress plugin before 2.7.5 does not escape generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting which could be used against high-privileged users such as admin. 2023-07-17 not yet calculated CVE-2023-2701
MISC foxit — pdf_reader
  A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. 2023-07-19 not yet calculated CVE-2023-27379
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Korol Yuriy aka Shra Inactive User Deleter plugin <= 1.59 versions. 2023-07-17 not yet calculated CVE-2023-27424
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Sajjad Hossain WP Reroute Email plugin <= 1.4.6 versions. 2023-07-17 not yet calculated CVE-2023-27606
MISC ibm — planning_analytics_cartridge
  IBM Planning Analytics Cartridge for Cloud Pak for Data 4.0 connects to a CouchDB server. An attacker can exploit an insecure password policy to the CouchDB server and collect sensitive information from the database. IBM X-Force ID: 247905. 2023-07-19 not yet calculated CVE-2023-27877
MISC
MISC hcl_software– hcl_bigfix_webui
  Insufficient validation in Bigfix WebUI API App site version < 14 allows an authenticated WebUI user to issue SQL queries via an unparameterized SQL query. 2023-07-18 not yet calculated CVE-2023-28019
MISC hcl_software– hcl_bigfix_webui
   URL redirection in Login page in HCL BigFix WebUI allows malicious user to redirect the client browser to an external site via redirect URL response header. 2023-07-18 not yet calculated CVE-2023-28020
MISC hcl_software– hcl_bigfix_webui
  The BigFix WebUI uses weak cipher suites. 2023-07-18 not yet calculated CVE-2023-28021
MISC hcl_software– hcl_bigfix_webui
  A cross site request forgery vulnerability in the BigFix WebUI Software Distribution interface site version 44 and before allows an NMO attacker to access files on server-side systems (server machine and all the ones in its network).  2023-07-18 not yet calculated CVE-2023-28023
MISC ibm — mq
  IBM MQ 9.0 LTS, 9.1 LTS, 9.2 LTS, 9.3 LTS, 9.2 CD, and 9.3 CD and IBM MQ Appliance 9.2 LTS, 9.3 LTS, 9.2 CD, and 9.2 LTS, under certain configurations, is vulnerable to a denial of service attack caused by an error processing messages. IBM X-Force ID: 250397. 2023-07-19 not yet calculated CVE-2023-28513
MISC
MISC
MISC ibm — cognos_analytics
  IBM Cognos Analytics 11.1 and 11.2 is vulnerable to stored cross-site scripting, caused by improper validation of SVG Files in Custom Visualizations. A remote attacker could exploit this vulnerability to execute scripts in a victim’s Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials. IBM X-Force ID: 251214. 2023-07-22 not yet calculated CVE-2023-28530
MISC
MISC panasonic — control_fpwin_pro
  A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files. 2023-07-21 not yet calculated CVE-2023-28728
MISC panasonic — control_fpwin_pro
  A type confusion vulnerability in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files. 2023-07-21 not yet calculated CVE-2023-28729
MISC panasonic — control_fpwin_pro
  A memory corruption vulnerability Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files. 2023-07-21 not yet calculated CVE-2023-28730
MISC foxit — pdf_reader
  A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.1.15289. A specially crafted PDF document can trigger the reuse of previously freed memory by manipulating form fields of a specific type. This can lead to memory corruption and arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. 2023-07-19 not yet calculated CVE-2023-28744
MISC oracle — apache
  Deserialization of Untrusted Data vulnerability in Apache ShardingSphere-Agent, which allows attackers to execute arbitrary code by constructing a special YAML configuration file. The attacker needs to have permission to modify the ShardingSphere Agent YAML configuration file on the target machine, and the target machine can access the URL with the arbitrary code JAR. An attacker can use SnakeYAML to deserialize java.net.URLClassLoader and make it load a JAR from a specified URL, and then deserialize javax.script.ScriptEngineManager to load code using that ClassLoader. When the ShardingSphere JVM process starts and uses the ShardingSphere-Agent, the arbitrary code specified by the attacker will be executed during the deserialization of the YAML configuration file by the Agent. This issue affects ShardingSphere-Agent: through 5.3.2. This vulnerability is fixed in Apache ShardingSphere 5.4.0. 2023-07-19 not yet calculated CVE-2023-28754
MISC
MISC progress_chef_infra_server — progress_chef_infra_server
  Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the “chef-server-ctl reconfigure” command. 2023-07-17 not yet calculated CVE-2023-28864
MISC
MISC
MISC secomea — sitemanager_embedded
  Use After Free vulnerability in Secomea SiteManager Embedded allows Obstruction. 2023-07-17 not yet calculated CVE-2023-2912
MISC rockwell_automation — thinmanager_thinserver
  An executable used in Rockwell Automation ThinManager ThinServer can be configured to enable an API feature in the HTTPS Server Settings. This feature is disabled by default. When the API is enabled and handling requests, a path traversal vulnerability exists that allows a remote actor to leverage the privileges of the server’s file system and read arbitrary files stored in it. A malicious user could exploit this vulnerability by executing a path that contains manipulating variables. 2023-07-18 not yet calculated CVE-2023-2913
MISC ibm — sterling_connect:express_for_unix
  IBM Sterling Connect:Express for UNIX 1.5 browser UI is vulnerable to attacks that rely on the use of cookies without the SameSite attribute. IBM X-Force ID: 252055. 2023-07-19 not yet calculated CVE-2023-29259
MISC
MISC ibm — sterling_connect:express_for_unix
  IBM Sterling Connect:Express for UNIX 1.5 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 252135. 2023-07-19 not yet calculated CVE-2023-29260
MISC
MISC openssl — openssl
  Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue. 2023-07-14 not yet calculated CVE-2023-2975
MISC
MISC
MISC
MISC
MISC prestashop — prestashop
  An SQL injection vulnerability in the Payplug (payplug) module for PrestaShop, in versions 3.6.0, 3.6.1, 3.6.2, 3.6.3, 3.7.0 and 3.7.1, allows remote attackers to execute arbitrary SQL commands via the ajax.php front controller. 2023-07-18 not yet calculated CVE-2023-30153
MISC
MISC prestashop — prestashop
  In the module “Image: WebP, Compress, Zoom, Lazy load, Alt & More” (ultimateimagetool) in versions up to 2.1.02 from Advanced Plugins for PrestaShop, a guest can download personal informations without restriction by performing a path traversal attack. 2023-07-20 not yet calculated CVE-2023-30200
MISC
MISC tp-link — multiple_products
  TP-LINK Archer C50v2 Archer C50(US)_V2_160801, TP-LINK Archer C20v1 Archer_C20_V1_150707, and TP-LINK Archer C2v1 Archer_C2_US__V1_170228 were discovered to contain a buffer overflow which may lead to a Denial of Service (DoS) when parsing crafted data. 2023-07-18 not yet calculated CVE-2023-30383
MISC
MISC
MISC
MISC
MISC wordpress — wordpress
  The Autochat Automatic Conversation WordPress plugin through 1.1.7 does not sanitize and escape user input before outputting it back on the page, leading to a cross-site Scripting attack. 2023-07-17 not yet calculated CVE-2023-3041
MISC ibm — security_verify_access
  IBM Security Verify Access 10.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 252186. 2023-07-19 not yet calculated CVE-2023-30433
MISC
MISC hashicorp — nomad/nomad_enterprise
  HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11. 2023-07-20 not yet calculated CVE-2023-3072
MISC plane — plane_for_linux
  Plane version 0.7.1-dev allows an attacker to change the avatar of his profile, which allows uploading files with HTML extension that interprets both HTML and JavaScript. 2023-07-15 not yet calculated CVE-2023-30791
MISC
MISC mikrotik — routeros
  MikroTik RouterOS stable before 6.49.7 and long-term through 6.48.6 are vulnerable to a privilege escalation issue. A remote and authenticated attacker can escalate privileges from admin to super-admin on the Winbox or HTTP interface. The attacker can abuse this vulnerability to execute arbitrary code on the system. 2023-07-19 not yet calculated CVE-2023-30799
MISC
MISC hewlett_packard_enterprise — hpe_intelligent_provisioning
  The vulnerability could be locally exploited to allow escalation of privilege. 2023-07-18 not yet calculated CVE-2023-30906
MISC ibm — i
  The IBM i 7.2, 7.3, 7.4, and 7.5 product Facsimile Support for i contains a local privilege escalation vulnerability. A malicious actor with command line access to the host operating system can elevate privileges to gain root access to the host operating system. IBM X-Force ID: 254016. 2023-07-16 not yet calculated CVE-2023-30988
MISC
MISC ibm — i
  IBM Performance Tools for i 7.2, 7.3, 7.4, and 7.5 contains a local privilege escalation vulnerability. A malicious actor with command line access to the host operating system can elevate privileges to gain all object access to the host operating system. IBM X-Force ID: 254017. 2023-07-16 not yet calculated CVE-2023-30989
MISC
MISC gitlab — gitlab
  A sensitive information leak issue has been discovered in GitLab EE affecting all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows access to titles of private issue and MR. 2023-07-21 not yet calculated CVE-2023-3102
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Ultimate Member plugin <= 2.6.0 versions. 2023-07-17 not yet calculated CVE-2023-31216
MISC nato_communications_and_information_agency– advisor_network
  In NATO Communications and Information Agency anet (aka Advisor Network) through 3.3.0, an attacker can provide a crafted JSON file to sanitizeJson and cause an exception. This is related to the U+FFFD Unicode replacement character. A for loop does not consider that a data structure is being modified during loop execution. 2023-07-18 not yet calculated CVE-2023-31441
MISC
MISC steelseries — gg_36.0.0
  Attackers can exploit an open API listener on SteelSeries GG 36.0.0 to create a sub-application that will be executed automatically from a controlled location, because of a path traversal vulnerability. 2023-07-20 not yet calculated CVE-2023-31461
MISC
MISC steelseries — gg_36.0.0
  An issue was discovered in SteelSeries GG 36.0.0. An attacker can change values in an unencrypted database that is writable for all users on the computer, in order to trigger code execution with higher privileges. 2023-07-20 not yet calculated CVE-2023-31462
MISC
MISC endonesia_8.7 — endonesia_8.7
  SQL injection vulnerability in diskusi.php in eNdonesia 8.7, allows an attacker to execute arbitrary SQL commands via the “rid=” parameter. 2023-07-20 not yet calculated CVE-2023-31753
MISC wordpress — wordpress
  The POST SMTP Mailer WordPress plugin before 2.5.7 does not have proper CSRF checks in some AJAX actions, which could allow attackers to make logged in users with the manage_postman_smtp capability resend an email to an arbitrary address (for example a password reset email could be resent to an attacker controlled email and allow them to take over an account). 2023-07-17 not yet calculated CVE-2023-3179
MISC wordpress — wordpress
  The Membership WordPress plugin before 3.2.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin 2023-07-17 not yet calculated CVE-2023-3182
MISC cudy_technology — lt400
  Cudy LT400 1.13.4 is has a cross-site scripting (XSS) vulnerability in /cgi-bin/luci/admin/network/wireless/status via the iface parameter. 2023-07-17 not yet calculated CVE-2023-31851
MISC
MISC cudy_technology — lt400
  Cudy LT400 1.13.4 is vulnerable to Cross Site Scripting (XSS) in cgi-bin/luci/admin/network/wireless/config via the iface parameter. 2023-07-17 not yet calculated CVE-2023-31852
MISC
MISC cudy_techno

Cudy LT400 1.13.4 is vulnerable Cross Site Scripting (XSS) in /cgi-bin/luci/admin/network/bandwidth via the icon parameter. 2023-07-17 not yet calculated CVE-2023-31853
MISC
MISC wordpress — wordpress
  The Popup by Supsystic WordPress plugin before 1.10.19 has a prototype pollution vulnerability that could allow an attacker to inject arbitrary properties into Object.prototype. 2023-07-17 not yet calculated CVE-2023-3186
MISC ubiquiti — edgerouters/aircube
  A heap overflow vulnerability found in EdgeRouters and Aircubes allows a malicious actor to interrupt UPnP service to said devices. 2023-07-18 not yet calculated CVE-2023-31998
MISC micro_focus — dimensions_cm
  A potential vulnerability has been identified in the Micro Focus Dimensions CM Plugin for Jenkins. The vulnerability allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. See the following Jenkins security advisory for details: * https://www.jenkins.io/security/advisory/2023-06-14/ https://www.jenkins.io/security/advisory/2023-06-14/ 2023-07-19 not yet calculated CVE-2023-32261
MISC
MISC
MISC micro_focus — dimensions_cm
  A potential vulnerability has been identified in the Micro Focus Dimensions CM Plugin for Jenkins. The vulnerability allows attackers with Item/Configure permission to access and capture credentials they are not entitled to. See the following Jenkins security advisory for details: * https://www.jenkins.io/security/advisory/2023-06-14/ https://www.jenkins.io/security/advisory/2023-06-14/ 2023-07-19 not yet calculated CVE-2023-32262
MISC
MISC
MISC micro_focus — dimensions_cm
  A potential vulnerability has been identified in the Micro Focus Dimensions CM Plugin for Jenkins. The vulnerability could be exploited to retrieve a login certificate if an authenticated user is duped into using an attacker-controlled Dimensions CM server. This vulnerability only applies when the Jenkins plugin is configured to use login certificate credentials. https://www.jenkins.io/security/advisory/2023-06-14/ 2023-07-19 not yet calculated CVE-2023-32263
MISC
MISC micro_focus — directory_server
  A potential security vulnerability has been identified in the Enterprise Server Common Web Administration (ESCWA) component used in Enterprise Server, Enterprise Test Server, Enterprise Developer, Visual COBOL, and COBOL Server. An attacker would need to be authenticated into ESCWA to attempt to exploit this vulnerability. As described in the hardening guide in the product documentation, other mitigations including restricting network access to ESCWA and restricting users’ permissions in the Micro Focus Directory Server also reduce the exposure to this issue. Given the right conditions this vulnerability could be exploited to expose a service account password. The account corresponding to the exposed credentials usually has limited privileges and, in many cases would only be useful for extracting details of other user accounts and similar information. 2023-07-20 not yet calculated CVE-2023-32265
MISC dell — wyse_proprietary_os
  Dell Wyse ThinOS versions prior to 2303 (9.4.1141) contain a sensitive information disclosure vulnerability. An unauthenticated malicious user with local access to the device could exploit this vulnerability to read sensitive information written to the log files. 2023-07-20 not yet calculated CVE-2023-32446
MISC dell — wyse_proprietary_os
  Dell Wyse ThinOS versions prior to 2306 (9.4.2103) contain a sensitive information disclosure vulnerability. A malicious user with local access to the device could exploit this vulnerability to read sensitive information written to the log files. 2023-07-20 not yet calculated CVE-2023-32447
MISC wordpress — wordpress
  The Floating Chat Widget WordPress plugin before 3.1.2 does not sanitize and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) 2023-07-17 not yet calculated CVE-2023-3245
MISC dell — wyse_thinos
  Dell Wyse ThinOS versions prior to 2208 (9.3.2102) contain a sensitive information disclosure vulnerability. An unauthenticated malicious user with local access to the device could exploit this vulnerability to read sensitive information written to the log files. 2023-07-20 not yet calculated CVE-2023-32455
MISC php_group — php
  In PHP versions 8.0.* before 8.0.29, 8.1.* before 8.1.20, 8.2.* before 8.2.7 when using SOAP HTTP Digest Authentication, random value generator was not checked for failure, and was using narrower range of values than it should have. In case of random generator failure, it could lead to a disclosure of 31 bits of uninitialized memory from the client to the server, and it also made easier to a malicious server to guess the client’s nonce.  2023-07-22 not yet calculated CVE-2023-3247
MISC dell — dell_hybrid_client
  Dell Hybrid Client version 2.0 contains a Sensitive Data Exposure vulnerability. An unauthenticated malicious user on the device can access hard coded secrets in javascript files. 2023-07-20 not yet calculated CVE-2023-32476
MISC dell — powerstore
  Dell PowerStore versions prior to 3.5.0.1 contain an insertion of sensitive information into log file vulnerability. A high privileged malicious user could potentially exploit this vulnerability, leading to sensitive information disclosure. 2023-07-21 not yet calculated CVE-2023-32478
MISC dell — wyse_management_suite
  Wyse Management Suite versions prior to 4.0 contain a denial-of-service vulnerability. An authenticated malicious user can flood the configured SMTP server with numerous requests in order to deny access to the system. 2023-07-20 not yet calculated CVE-2023-32481
MISC dell — wyse_management_suite
  Wyse Management Suite versions prior to 4.0 contain an improper authorization vulnerability. An authenticated malicious user with privileged access can push policies to unauthorized tenant group. 2023-07-20 not yet calculated CVE-2023-32482
MISC dell — wyse_management_suite
  Wyse Management Suite versions prior to 4.0 contain a sensitive information disclosure vulnerability. An authenticated malicious user having local access to the system running the application could exploit this vulnerability to read sensitive information written to log files. 2023-07-20 not yet calculated CVE-2023-32483
MISC wordpress — wordpress
  Cross-site scripting vulnerability in TS Webfonts for SAKURA 3.1.0 and earlier allows a remote unauthenticated attacker to inject an arbitrary script. 2023-07-21 not yet calculated CVE-2023-32624
MISC
MISC wordpress — wordpress
  Cross-site request forgery (CSRF) vulnerability in TS Webfonts for SAKURA 3.1.2 and earlier allows a remote unauthenticated attacker to hijack the authentication of a user and to change settings by having a user view a malicious page. 2023-07-21 not yet calculated CVE-2023-32625
MISC
MISC financial_services_agency — xbrl_data-create_application
  XBRL data create application version 7.0 and earlier improperly restricts XML external entity references (XXE). By processing a specially crafted XBRL file, arbitrary files on the system may be read by an attacker. 2023-07-19 not yet calculated CVE-2023-32635
MISC
MISC weintek — weincloud
  Weintek Weincloud v0.13.6 could allow an attacker to efficiently develop a brute force attack on credentials with authentication hints from error message responses. 2023-07-19 not yet calculated CVE-2023-32657
MISC foxit — reader
  A type confusion vulnerability exists in the Javascript checkThisBox method as implemented in Foxit Reader 12.1.2.15332. A specially crafted Javascript code inside a malicious PDF document can cause memory corruption and lead to remote code execution. User would need to open a malicious file to trigger the vulnerability. 2023-07-19 not yet calculated CVE-2023-32664
MISC wordpress — wordpress
  Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CRUDLab Jazz Popups plugin <= 1.8.7 versions. 2023-07-18 not yet calculated CVE-2023-32965
MISC hashicorp — nomad_enterprise
  HashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11. 2023-07-20 not yet calculated CVE-2023-3299
MISC hashicorp — nomad/nomad_enterprise
  HashiCorp Nomad and Nomad Enterprise 0.11.0 up to 1.5.6 and 1.4.1 HTTP search API can reveal names of available CSI plugins to unauthenticated users or users without the plugin:read policy. Fixed in 1.6.0, 1.5.7, and 1.4.1. 2023-07-20 not yet calculated CVE-2023-3300
MISC solarwinds — dpa_for_windows
  XSS attack was possible in DPA 2023.2 due to insufficient input validation 2023-07-18 not yet calculated CVE-2023-33231
MISC
MISC hazelcast — hazelcast
  In Hazelcast through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, executor services don’t check client permissions properly, allowing authenticated users to execute tasks on members without the required permissions granted. 2023-07-18 not yet calculated CVE-2023-33265
MISC
MISC wordpress — wordpress
  Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in wppal Easy Captcha plugin <= 1.0 versions. 2023-07-18 not yet calculated CVE-2023-33312
MISC wordpress — wordpress
  Auth. (admin+) Reflected Cross-Site Scripting (XSS) vulnerability in Hijiri Custom Post Type Generator plugin <= 2.4.2 versions. 2023-07-18 not yet calculated CVE-2023-33329
MISC samba — samba
  A vulnerability was found in Samba’s SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured “server signing = required” or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such as a man-in-the-middle attack, by intercepting the network traffic and modifying the SMB2 messages between client and server, affecting the integrity of the data. 2023-07-20 not yet calculated CVE-2023-3347
MISC
MISC
MISC
MISC ibm — spectrum_protect
  IBM Spectrum Protect 8.1.0.0 through 8.1.17.0 could allow a local user to cause a denial of service due to due to improper time-of-check to time-of-use functionality. IBM X-Force ID: 256012. 2023-07-19 not yet calculated CVE-2023-33832
MISC
MISC ibm — infosphere_information_server
  IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain system information using a specially crafted query that could aid in further attacks against the system. IBM X-Force ID: 257695. 2023-07-17 not yet calculated CVE-2023-33857
MISC
MISC foxit — pdf_reader
  A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. 2023-07-19 not yet calculated CVE-2023-33866
MISC iagona — scrutisweb
  Iagona ScrutisWeb versions 2.1.37 and prior are vulnerable to a directory traversal vulnerability that could allow an unauthenticated user to directly access any file outside the webroot. 2023-07-18 not yet calculated CVE-2023-33871
MISC foxit — reader
  A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15332 handles destroying annotations. A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object which can lead to memory corruption and result in arbitrary code execution. A specially crafted Javascript code inside a malicious PDF document can cause memory corruption and lead to remote code execution. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. 2023-07-19 not yet calculated CVE-2023-33876
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Etoile Web Design Front End Users plugin <= 3.2.24 versions. 2023-07-17 not yet calculated CVE-2023-34005
MISC spring — security
  Using “**” as a pattern in Spring Security configuration for WebFlux creates a mismatch in pattern matching between Spring Security and Spring WebFlux, and the potential for a security bypass. 2023-07-19 not yet calculated CVE-2023-34034
MISC spring -security
  Spring Security versions 5.8 prior to 5.8.5, 6.0 prior to 6.0.5, and 6.1 prior to 6.1.2 could be susceptible to authorization rule misconfiguration if the application uses requestMatchers(String) and multiple servlets, one of them being Spring MVC’s DispatcherServlet. (DispatcherServlet is a Spring MVC component that maps HTTP endpoints to methods on @Controller-annotated classes.) Specifically, an application is vulnerable when all of the following are true: * Spring MVC is on the classpath * Spring Security is securing more than one servlet in a single application (one of them being Spring MVC’s DispatcherServlet) * The application uses requestMatchers(String) to refer to endpoints that are not Spring MVC endpoints An application is not vulnerable if any of the following is true: * The application does not have Spring MVC on the classpath * The application secures no servlets other than Spring MVC’s DispatcherServlet * The application uses requestMatchers(String) only for Spring MVC endpoints 2023-07-18 not yet calculated CVE-2023-34035
MISC hitachi — hitachi_vantara_device_manager
  Cleartext Transmission of Sensitive Information vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Server, Device Manager Agent, Host Data Collector components) allows Interception.This issue affects Hitachi Device Manager: before 8.8.5-02. 2023-07-18 not yet calculated CVE-2023-34142
MISC hitachi — hitachi_vantara_device_manager
  Improper Validation of Certificate with Host Mismatch vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Server, Device Manager Agent, Host Data Collector components) allows Man in the Middle Attack.This issue affects Hitachi Device Manager: before 8.8.5-02. 2023-07-18 not yet calculated CVE-2023-34143
MISC wordpress — wordpress
  The Querlo Chatbot WordPress plugin through 1.2.4 does not escape or sanitize chat messages, leading to a stored Cross-Site Scripting vulnerability. 2023-07-17 not yet calculated CVE-2023-3418
MISC weave — gitops_terraform_controller
  Weave GitOps Terraform Controller (aka Weave TF-controller) is a controller for Flux to reconcile Terraform resources in a GitOps way. A vulnerability has been identified in Weave GitOps Terraform Controller which could allow an authenticated remote attacker to view sensitive information. This vulnerability stems from Weave GitOps Terraform Runners (`tf-runner`), where sensitive data is inadvertently printed – potentially revealing sensitive user data in their pod logs. In particular, functions `tfexec.ShowPlan`, `tfexec.ShowPlanRaw`, and `tfexec.Output` are implicated when the `tfexec` object set its `Stdout` and `Stderr` to be `os.Stdout` and `os.Stderr`. An unauthorized remote attacker could exploit this vulnerability by accessing these prints of sensitive information, which may contain configurations or tokens that could be used to gain unauthorized control or access to resources managed by the Terraform controller. A successful exploit could allow the attacker to utilize this sensitive data, potentially leading to unauthorized access or control of the system. This vulnerability has been addressed in Weave GitOps Terraform Controller versions `v0.14.4` and `v0.15.0-rc.5`. Users are urged to upgrade to one of these versions to mitigate the vulnerability. As a temporary measure until the patch can be applied, users can add the environment variable `DISABLE_TF_LOGS` to the tf-runners via the runner pod template of the Terraform Custom Resource. This will prevent the logging of sensitive information and mitigate the risk of this vulnerability. 2023-07-14 not yet calculated CVE-2023-34236
MISC
MISC
MISC
MISC
MISC
MISC
MISC ami — megarac_spx12
  AMI MegaRAC SPx12 contains a vulnerability in BMC where a User may cause an authentication bypass by spoofing the HTTP header. A successful exploit of this vulnerability may lead to loss of confidentiality, integrity, and availability. 2023-07-18 not yet calculated CVE-2023-34329
MISC ami — spx
  AMI SPx contains a vulnerability in the BMC where a user may inject code which could be executed via a Dynamic Redfish Extension interface. A successful exploit of this vulnerability may lead to a loss of confidentiality, integrity, and availability.  2023-07-18 not yet calculated CVE-2023-34330
MISC keysight_technologies — geolocation_server
  In Keysight Geolocation Server v2.4.2 and prior, an attacker could upload a specially crafted malicious file or delete any file or directory with SYSTEM privileges due to an improper path validation, which could result in local privilege escalation or a denial-of-service condition. 2023-07-19 not yet calculated CVE-2023-34394
MISC weintek — weincloud
  Weintek Weincloud v0.13.6 could allow an attacker to cause a denial-of-service condition for Weincloud by sending a forged JWT token. 2023-07-19 not yet calculated CVE-2023-34429
MISC openssl — openssl
  Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (‘p’ parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the ‘-check’ option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue. 2023-07-19 not yet calculated CVE-2023-3446
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC showmojo — mojobox_digital_lockbox
  ShowMojo MojoBox Digital Lockbox 1.4 is vulnerable to Authentication Bypass. The implementation of the lock opening mechanism via Bluetooth Low Energy (BLE) is vulnerable to replay attacks. A malicious user is able to intercept BLE requests and replicate them to open the lock at any time. Alternatively, an attacker with physical access to the device on which the Android app is installed, can obtain the latest BLE messages via the app logs and use them for opening the lock. 2023-07-20 not yet calculated CVE-2023-34625
MISC
MISC
MISC ge_digital — cimplicity
  All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer overflows, uninitialized pointers, and a heap-based buffer overflow. Successful exploitation could allow an attacker to execute arbitrary code. 2023-07-19 not yet calculated CVE-2023-3463
MISC citrix — netscaler_adc/gateway
  Reflected Cross-Site Scripting (XSS) 2023-07-19 not yet calculated CVE-2023-3466
MISC totolink — cp300+
  TOTOLINK CP300+ V5.2cu.7594 contains a Denial of Service vulnerability in function RebootSystem of the file lib/cste_modules/system which can reboot the system. 2023-07-17 not yet calculated CVE-2023-34669
MISC citrix — netscaler_adc/gateway
  Privilege Escalation to root administrator (nsroot) 2023-07-19 not yet calculated CVE-2023-3467
MISC gitlab — gitlab
  An issue has been discovered in GitLab EE affecting all versions starting from 12.8 before 15.11.11, all versions starting from 16.0 before 16.0.7, all versions starting from 16.1 before 16.1.2. An attacker could change the name or path of a public top-level group in certain situations. 2023-07-21 not yet calculated CVE-2023-3484
MISC
MISC samba — spotlight
  An infinite loop vulnerability was found in Samba’s mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like structure. By passing 0 as the count value, the attacked function will run in an endless loop consuming 100% CPU. This flaw allows an attacker to issue a malformed RPC request, triggering an infinite loop, resulting in a denial of service condition. 2023-07-20 not yet calculated CVE-2023-34966
MISC
MISC
MISC
MISC samba — spotlight
  A Type Confusion vulnerability was found in Samba’s mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the mdssvc protocol. Due to a lack of type checking in callers of the dalloc_value_for_key() function, which returns the object associated with a key, a caller may trigger a crash in talloc_get_size() when talloc detects that the passed-in pointer is not a valid talloc pointer. With an RPC worker process shared among multiple client connections, a malicious client or attacker can trigger a process crash in a shared RPC mdssvc worker process, affecting all other clients this worker serves. 2023-07-20 not yet calculated CVE-2023-34967
MISC
MISC
MISC
MISC samba — spotlight
  A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the information that is part of the disclosed path. 2023-07-20 not yet calculated CVE-2023-34968
MISC
MISC
MISC
MISC ibm — db2
  IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 with a Federated configuration is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local user with SYSADM privileges could overflow the buffer and execute arbitrary code on the system. IBM X-Force ID: 257763. 2023-07-17 not yet calculated CVE-2023-35012
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in wpexperts.Io WP PDF Generator plugin <= 1.2.2 versions. 2023-07-17 not yet calculated CVE-2023-35038
MISC ivanti — endpoint_manager
  An out-of-bounds write vulnerability on windows operating systems causes the Ivanti AntiVirus Product to crash. Update to Ivanti AV Product version 7.9.1.285 or above. 2023-07-21 not yet calculated CVE-2023-35077
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes plugin <= 8.0.7 versions. 2023-07-17 not yet calculated CVE-2023-35089
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in myCred plugin <= 2.5 versions. 2023-07-17 not yet calculated CVE-2023-35096
MISC weintek — weincloud
  Weintek Weincloud v0.13.6 could allow an attacker to reset a password with the corresponding account’s JWT token only. 2023-07-19 not yet calculated CVE-2023-35134
MISC iagona — scrutisweb
  Iagona ScrutisWeb versions 2.1.37 and prior are vulnerable to a remote code execution vulnerability that could allow an unauthenticated user to upload a malicious payload and execute it. 2023-07-18 not yet calculated CVE-2023-35189
MISC avaya — avaya_call_management_system
  A CSV injection vulnerability was found in the Avaya Call Management System (CMS) Supervisor web application which allows a user with administrative privileges to input crafted data which, when exported to a CSV file, may attempt arbitrary command execution on the system used to open the file by a spreadsheet software such as Microsoft Excel.   2023-07-18 not yet calculated CVE-2023-3527
MISC iagona — scrutisweb
  Iagona ScrutisWeb versions 2.1.37 and prior are vulnerable to a cryptographic vulnerability that could allow an unauthenticated user to decrypt encrypted passwords into plaintext. 2023-07-18 not yet calculated CVE-2023-35763
MISC mattermost — mattermost
  Mattermost fails to properly restrict requests to localhost/intranet during the interactive dialog, which could allow an attacker to perform a limited blind SSRF. 2023-07-17 not yet calculated CVE-2023-3577
MISC extreme_networks_inc — ap_devices
  IQ Engine before 10.6r1 on Extreme Network AP devices has a Buffer Overflow in the implementation of the CAPWAP protocol that may be exploited to obtain elevated privileges to conduct remote code execution. Access to the internal management interface/subnet is required to conduct the exploit. 2023-07-15 not yet calculated CVE-2023-35802
CONFIRM mattermost — mattermost
  Mattermost fails to properly validate the origin of a websocket connection allowing a MITM attacker on Mattermost to access the websocket APIs. 2023-07-17 not yet calculated CVE-2023-3581
MISC espressif_systems — esp32
  An issue was discovered on Espressif ESP32 3.0 (ESP32_rev300 ROM) devices. An EMFI attack on ECO3 provides the attacker with a capability to influence the PC value at the CPU context level, regardless of Secure Boot and Flash Encryption status. By using this capability, the attacker can exploit another behavior in the chip to gain unauthorized access to the ROM download mode. Access to ROM download mode may be further exploited to read the encrypted flash content in cleartext format or execute stub code. 2023-07-17 not yet calculated CVE-2023-35818
MISC
MISC mattermost — mattermost
  Mattermost fails to verify channel membership when linking a board to a channel allowing a low-privileged authenticated user to link a Board to a private channel they don’t have access to,  2023-07-17 not yet calculated CVE-2023-3582
MISC mattermost — mattermost
  Mattermost fails to properly check the authorization of POST /api/v4/teams when passing a team override scheme ID in the request, allowing an authenticated attacker with knowledge of a Team Override Scheme ID to create a new team with said team override scheme. 2023-07-17 not yet calculated CVE-2023-3584
MISC mattermost — mattermost
  Mattermost Boards fail to properly validate a board link, allowing an attacker to crash a channel by posting a specially crafted boards link. 2023-07-17 not yet calculated CVE-2023-3585
MISC mattermost — mattermost
  Mattermost fails to disable public Boards after the “Enable Publicly-Shared Boards” configuration option is disabled, resulting in previously-shared public Boards to remain accessible. 2023-07-17 not yet calculated CVE-2023-3586
MISC mattermost — mattermost
  Mattermost fails to properly show information in the UI, allowing a system admin to modify a board state allowing any user with a valid sharing link to join the board with editor access, without the UI showing the updated permissions. 2023-07-17 not yet calculated CVE-2023-3587
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Brands plugin <= 1.6.49 versions. 2023-07-17 not yet calculated CVE-2023-35880
MISC ibm — infosphere_information_server
  IBM InfoSphere Information Server 11.7 could allow an authenticated user to obtain sensitive information due to an insecure security configuration in InfoSphere Data Flow Designer. IBM X-Force ID: 259352. 2023-07-19 not yet calculated CVE-2023-35898
MISC
MISC mattermost — mattermost
  Mattermost fails to delete card attachments in Boards, allowing an attacker to access deleted attachments. 2023-07-17 not yet calculated CVE-2023-3590
MISC ibm — robotic_process_automation
  IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.4 and 23.0.0 through 23.0.5 is vulnerable to disclosing server version information which may be used to determine software vulnerabilities at the operating system level. IBM X-Force ID: 259368. 2023-07-19 not yet calculated CVE-2023-35900
MISC
MISC ibm — robotic_process_automation
  IBM Robotic Process Automation 21.0.0 through 21.0.7.6 and 23.0.0 through 23.0.6 is vulnerable to client side validation bypass which could allow invalid changes or values in some fields. IBM X-Force ID: 259380. 2023-07-17 not yet calculated CVE-2023-35901
MISC
MISC mattermost — mattermost
  Mattermost fails to invalidate previously generated password reset tokens when a new reset token was created. 2023-07-17 not yet calculated CVE-2023-3591
MISC mattermost — mattermost
  Mattermost fails to properly validate markdown, allowing an attacker to crash the server via a specially crafted markdown input. 2023-07-17 not yet calculated CVE-2023-3593
MISC red_hat/fedora — multiple_products
  A missing allocation check in sftp server processing read requests may cause a NULL dereference on low-memory conditions. The malicious client can request up to 4GB SFTP reads, causing allocation of up to 4GB buffers, which was not being checked for failure. This will likely crash the authenticated user’s sftp server connection (if implemented as forking as recommended). For thread-based servers, this might also cause DoS for legitimate users. Given this code is not in any released versions, no security releases have been issued. 2023-07-21 not yet calculated CVE-2023-3603
MISC
MISC linux — kernel
  A use-after-free vulnerability in the Linux kernel’s net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. We recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc. 2023-07-21 not yet calculated CVE-2023-3609
MISC
MISC linux — kernel
  A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. 2023-07-21 not yet calculated CVE-2023-3610
MISC
MISC linux — kernel
  An out-of-bounds write vulnerability in the Linux kernel’s net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks. We recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64. 2023-07-21 not yet calculated CVE-2023-3611
MISC
MISC mattermost — mattermost
  Mattermost WelcomeBot plugin fails to to validate the membership status when inviting or adding users to channels allowing guest accounts to be added or invited to channels by default. 2023-07-17 not yet calculated CVE-2023-3613
MISC mattermost — mattermost
  Mattermost fails to properly validate a gif image file, allowing an attacker to consume a significant amount of server resources, making the server unresponsive for an extended period of time by linking to specially crafted image file. 2023-07-17 not yet calculated CVE-2023-3614
MISC mattermost — mattermost
  Mattermost iOS app fails to properly validate the server certificate while initializing the TLS connection allowing a network attacker to intercept the WebSockets connection. 2023-07-17 not yet calculated CVE-2023-3615
MISC bitdefender — engines_for_windows
  An out-of-bounds write vulnerability in Bitdefender Engines on Windows causes the engine to crash. This issue affects Bitdefender Engines version 7.94791 and lower. 2023-07-14 not yet calculated CVE-2023-3633
MISC webboss — webboss.io_cms
  An access control issue in WebBoss.io CMS v3.7.0 allows attackers to access the Website Backup Tool via a crafted GET request. 2023-07-21 not yet calculated CVE-2023-36339
MISC
MISC geovision — gv-adr2701
  In GeoVision GV-ADR2701 cameras, an attacker could edit the login response to access the web application. 2023-07-19 not yet calculated CVE-2023-3638
MISC wordpress — wordpress
  Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in MagePeople Team Event Manager and Tickets Selling Plugin for WooCommerce plugin <= 3.9.5 versions. 2023-07-18 not yet calculated CVE-2023-36383
MISC wordpress — wordpress
  Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodePeople Booking Calendar Contact Form plugin <= 1.2.40 versions. 2023-07-18 not yet calculated CVE-2023-36384
MISC discourse — discourse
  Discourse is an open source discussion platform. When editing a topic, there is a vulnerability that enables a user to bypass the topic title validations for things like title length, number of emojis in title and blank topic titles. The issue is patched in the latest stable, beta and tests-passed version of Discourse. 2023-07-14 not yet calculated CVE-2023-36466
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Order Barcodes plugin <= 1.6.4 versions. 2023-07-17 not yet calculated CVE-2023-36511
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce AutomateWoo plugin <= 5.7.5 versions. 2023-07-17 not yet calculated CVE-2023-36513
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Shipping Multiple Addresses plugin <= 3.8.5 versions. 2023-07-17 not yet calculated CVE-2023-36514
MISC jaegertracing — jaeger_ui
  Cross Site Scripting (XSS) vulnerability in Jaegertracing Jaeger UI before v.1.31.0 allows a remote attacker to execute arbitrary code via the KeyValuesTable component. 2023-07-17 not yet calculated CVE-2023-36656
MISC
CONFIRM
MISC kratos — ngc_indoor_unit
  Missing Authentication for a Critical Function within the Kratos NGC Indoor Unit (IDU) before 11.4 allows remote attackers to obtain arbitrary control of the IDU/ODU system. Any attacker with layer-3 network access to the IDU can impersonate the Touch Panel Unit (TPU) within the IDU by sending crafted TCP requests to the IDU. 2023-07-18 not yet calculated CVE-2023-36669
MISC
MISC kratos — ngc_indoor_unit
  A remotely exploitable command injection vulnerability was found on the Kratos NGC-IDU 9.1.0.4. An attacker can execute arbitrary Linux commands as root by sending crafted TCP requests to the device. 2023-07-18 not yet calculated CVE-2023-36670
MISC
MISC red_hat/fedora — multiple_products
  A flaw was found in the keylime attestation verifier, which fails to flag a device’s submitted TPM quote as faulty when the quote’s signature does not validate for some reason. Instead, it will only emit an error in the log without flagging the device as untrusted. 2023-07-19 not yet calculated CVE-2023-3674
MISC
MISC
MISC sourcecodester — ac_repair_and_services_system
  A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-234223. 2023-07-15 not yet calculated CVE-2023-3678
MISC
MISC sourcecodester — lost_and_found_information_system
  A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-234224. 2023-07-15 not yet calculated CVE-2023-3679
MISC
MISC sourcecodester — lost_and_found_information_system
  A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_item of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-234225 was assigned to this vulnerability. 2023-07-15 not yet calculated CVE-2023-3680
MISC
MISC campcodes — retro_cellphone_online_store
  A vulnerability classified as problematic was found in Campcodes Retro Cellphone Online Store 1.0. This vulnerability affects unknown code of the file /admin/modal_add_product.php. The manipulation of the argument description leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-234226 is the identifier assigned to this vulnerability. 2023-07-15 not yet calculated CVE-2023-3681
MISC
MISC
MISC discourse — discourse
  Discourse is an open source discussion platform. In affected versions a request to create or update custom sidebar section can cause a denial of service. This issue has been patched in commit `52b003d915`. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-14 not yet calculated CVE-2023-36818
MISC
MISC nesote — inout_blockchain_easypayments
  A vulnerability, which was classified as critical, was found in Nesote Inout Blockchain EasyPayments 1.0. Affected is an unknown function of the file /index.php/payment/getcoinaddress of the component POST Parameter Handler. The manipulation of the argument coinid leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-234228. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-15 not yet calculated CVE-2023-3682
MISC
MISC livelyworks — articart
  A vulnerability has been found in LivelyWorks Articart 2.0.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /items/search. The manipulation of the argument search_term leads to cross site scripting. The attack can be launched remotely. The identifier VDB-234229 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-16 not yet calculated CVE-2023-3683
MISC
MISC livelyworks — articart
  A vulnerability was found in LivelyWorks Articart 2.0.1 and classified as problematic. Affected by this issue is some unknown functionality of the file /change-language/de_DE of the component Base64 Encoding Handler. The manipulation of the argument redirectTo leads to open redirect. The attack may be launched remotely. VDB-234230 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-16 not yet calculated CVE-2023-3684
MISC
MISC nesote — inout_search_engine_ai_edition
  A vulnerability was found in Nesote Inout Search Engine AI Edition 1.1. It has been classified as problematic. This affects an unknown part of the file /index.php. The manipulation of the argument page leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-234231. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-16 not yet calculated CVE-2023-3685
MISC
MISC keysight_technologies — geolocation_server
  ?In Keysight Geolocation Server v2.4.2 and prior, a low privileged attacker could create a local ZIP file containing a malicious script in any location. The attacker could abuse this to load a DLL with SYSTEM privileges. 2023-07-19 not yet calculated CVE-2023-36853
MISC bylancer — quickai_openai
  A vulnerability was found in Bylancer QuickAI OpenAI 3.8.1. It has been declared as critical. This vulnerability affects unknown code of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack can be initiated remotely. The identifier of this vulnerability is VDB-234232. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-16 not yet calculated CVE-2023-3686
MISC
MISC bylancer — quickvcard
  A vulnerability was found in Bylancer QuickVCard 2.1. It has been rated as critical. This issue affects some unknown processing of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack may be initiated remotely. The identifier VDB-234233 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-16 not yet calculated CVE-2023-3687
MISC
MISC bylancer — quickjob
  A vulnerability classified as critical has been found in Bylancer QuickJob 6.1. Affected is an unknown function of the component GET Parameter Handler. The manipulation of the argument keywords/gender leads to sql injection. It is possible to launch the attack remotely. VDB-234234 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-16 not yet calculated CVE-2023-3688
MISC
MISC bylancer — quickqr
  A vulnerability classified as critical was found in Bylancer QuickQR 6.3.7. Affected by this vulnerability is an unknown functionality of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-234235. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-16 not yet calculated CVE-2023-3689
MISC
MISC bylancer — quickorder
  A vulnerability, which was classified as critical, has been found in Bylancer QuickOrder 6.3.7. Affected by this issue is some unknown functionality of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-234236. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-16 not yet calculated CVE-2023-3690
MISC
MISC layui — layui
  A vulnerability, which was classified as problematic, was found in layui up to v2.8.0-rc.16. This affects an unknown part of the component HTML Attribute Handler. The manipulation of the argument title leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.8.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-234237 was assigned to this vulnerability. 2023-07-16 not yet calculated CVE-2023-3691
MISC
MISC
MISC
MISC admidio — admidio
  Unrestricted Upload of File with Dangerous Type in GitHub repository admidio/admidio prior to 4.2.10. 2023-07-16 not yet calculated CVE-2023-3692
MISC
MISC sourcecodester — life_insurance_management_system
  A vulnerability classified as critical was found in SourceCodester Life Insurance Management System 1.0. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-234244. 2023-07-16 not yet calculated CVE-2023-3693
MISC
MISC
MISC sourcecodester — house_rental_and_property_listing
  A vulnerability, which was classified as critical, has been found in SourceCodester House Rental and Property Listing 1.0. This issue affects some unknown processing of the file index.php. The manipulation of the argument keywords/location leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-234245 was assigned to this vulnerability. 2023-07-17 not yet calculated CVE-2023-3694
MISC
MISC
MISC campcodes — beauty_salon_management_system
  A vulnerability classified as critical has been found in Campcodes Beauty Salon Management System 1.0. Affected is an unknown function of the file add-product.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-234252. 2023-07-17 not yet calculated CVE-2023-3695
MISC
MISC
MISC automattic — automattic/mongoose
  Prototype Pollution in GitHub repository automattic/mongoose prior to 7.3.4. 2023-07-17 not yet calculated CVE-2023-3696
MISC
MISC easyappointments — easyappointments
  Improper Access Control in GitHub repository alextselegidis/easyappointments prior to 1.5.0. 2023-07-17 not yet calculated CVE-2023-3700
MISC
MISC chakracore — chakracore
  ChakraCore branch master cbb9b was discovered to contain a stack overflow vulnerability via the function Js::ScopeSlots::IsDebuggerScopeSlotArray(). 2023-07-18 not yet calculated CVE-2023-37139
MISC chakracore — chakracore
  ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function Js::DiagScopeVariablesWalker::GetChildrenCount(). 2023-07-18 not yet calculated CVE-2023-37140
MISC chakracore — chakracore
  ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function Js::ProfilingHelpers::ProfiledNewScArray(). 2023-07-18 not yet calculated CVE-2023-37141
MISC chakracore — chakracore
  ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function Js::EntryPointInfo::HasInlinees(). 2023-07-18 not yet calculated CVE-2023-37142
MISC chakracore — chakracore
  ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function BackwardPass::IsEmptyLoopAfterMemOp(). 2023-07-18 not yet calculated CVE-2023-37143
MISC diafan_cms — diafan_cms
  Diafan CMS v6.0 was discovered to contain a reflected cross-site scripting via the cat_id parameter at /shop/?module=shop&action=search. 2023-07-20 not yet calculated CVE-2023-37164
MISC millhouse-project — millhouse-project
  Millhouse-Project v1.414 was discovered to contain a remote code execution (RCE) vulnerability via the component /add_post_sql.php. 2023-07-20 not yet calculated CVE-2023-37165
MISC avaya — aura_device_services
  An OS command injection vulnerability was found in the Avaya Aura Device Services Web application which could allow remote code execution as the Web server user via a malicious uploaded file. This issue affects Avaya Aura Device Services version 8.1.4.0 and earlier. 2023-07-19 not yet calculated CVE-2023-3722
MISC wolfssl — wolfssl
  If a TLS 1.3 client gets neither a PSK (pre shared key) extension nor a KSE (key share extension) when connecting to a malicious server, a default predictable buffer gets used for the IKM (Input Keying Material) value when generating the session master secret. Using a potentially known IKM value when generating the session master secret key compromises the key generated, allowing an eavesdropper to reconstruct it and potentially allowing access to or meddling with message contents in the session. This issue does not affect client validation of connected servers, nor expose private key information, but could result in an insecure TLS 1.3 session when not controlling both sides of the connection. wolfSSL recommends that TLS 1.3 client side users update the version of wolfSSL used.  2023-07-17 not yet calculated CVE-2023-3724
MISC
MISC matrix-react-sd — matrix-react-sd
  matrix-react-sdk is a react-based SDK for inserting a Matrix chat/voip client into a web page. The Export Chat feature includes certain attacker-controlled elements in the generated document without sufficient escaping, leading to stored Cross site scripting (XSS). Since the Export Chat feature generates a separate document, an attacker can only inject code run from the `null` origin, restricting the impact. However, the attacker can still potentially use the XSS to leak message contents. A malicious homeserver is a potential attacker since the affected inputs are controllable server-side. This issue has been addressed in commit `22fcd34c60` which is included in release version 3.76.0. Users are advised to upgrade. The only known workaround for this issue is to disable or to not use the Export Chat feature. 2023-07-18 not yet calculated CVE-2023-37259
MISC
MISC casaos — casaos
  CasaOS is an open-source Personal Cloud system. Due to a lack of IP address verification an unauthenticated attackers can execute arbitrary commands as `root` on CasaOS instances. The problem was addressed by improving the detection of client IP addresses in `391dd7f`. This patch is part of CasaOS 0.4.4. Users should upgrade to CasaOS 0.4.4. If they can’t, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly. 2023-07-17 not yet calculated CVE-2023-37265
MISC
MISC casaos — casaos
  CasaOS is an open-source Personal Cloud system. Unauthenticated attackers can craft arbitrary JWTs and access features that usually require authentication and execute arbitrary commands as `root` on CasaOS instances. This problem was addressed by improving the validation of JWTs in commit `705bf1f`. This patch is part of CasaOS 0.4.4. Users should upgrade to CasaOS 0.4.4. If they can’t, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly. 2023-07-17 not yet calculated CVE-2023-37266
MISC
MISC warp-tech — warpgate
  Warpgate is an SSH, HTTPS and MySQL bastion host for Linux that doesn’t need special client apps. When logging in as a user with SSO enabled an attacker may authenticate as another user. Any user account which does not have a second factor enabled could be compromised. This issue has been addressed in commit `8173f6512a` and in releases starting with version 0.7.3. Users are advised to upgrade. Users unable to upgrade should require their users to use a second factor in authentication. 2023-07-14 not yet calculated CVE-2023-37268
MISC
MISC aiohttp — aiohttp
  aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. aiohttp v3.8.4 and earlier are bundled with llhttp v6.0.6. Vulnerable code is used by aiohttp for its HTTP request parser when available which is the default case when installing from a wheel. This vulnerability only affects users of aiohttp as an HTTP server (ie `aiohttp.Application`), you are not affected by this vulnerability if you are using aiohttp as an HTTP client library (ie `aiohttp.ClientSession`). Sending a crafted HTTP request will cause the server to misinterpret one of the HTTP header values leading to HTTP request smuggling. This issue has been addressed in version 3.8.5. Users are advised to upgrade. Users unable to upgrade can reinstall aiohttp using `AIOHTTP_NO_EXTENSIONS=1` as an environment variable to disable the llhttp HTTP request parser implementation. The pure Python implementation isn’t vulnerable. 2023-07-19 not yet calculated CVE-2023-37276
MISC
MISC
MISC
MISC weintek — weincloud
  Weintek Weincloud v0.13.6 could allow an attacker to abuse the registration functionality to login with testing credentials to the official website. 2023-07-19 not yet calculated CVE-2023-37362
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Media Library Helper plugin <= 1.2.0 versions. 2023-07-18 not yet calculated CVE-2023-37386
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in RadiusTheme Classified Listing plugin <= 2.4.5 versions. 2023-07-18 not yet calculated CVE-2023-37387
MISC leotheme — ap_page_builder
  Ap Page Builder, in versions lower than 1.7.8.2, could allow a remote attacker to send a specially crafted SQL query to the product_one_img parameter to retrieve the information stored in the database. 2023-07-18 not yet calculated CVE-2023-3743
MISC metersphere — metersphere
  Metersphere is an opensource testing framework. Files uploaded to Metersphere may define a `belongType` value with a relative path like `../../../../` which may cause metersphere to attempt to overwrite an existing file in the defined location or to create a new file. Attackers would be limited to overwriting files that the metersphere process has access to. This issue has been addressed in version 2.10.3. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-17 not yet calculated CVE-2023-37461
MISC xwiki — xwiki-platform
  XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Improper escaping in the document `SkinsCode.XWikiSkinsSheet` leads to an injection vector from view right on that document to programming rights, or in other words, it is possible to execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. The attack works by opening a non-existing page with a name crafted to contain a dangerous payload. It is possible to check if an existing installation is vulnerable. See the linked GHSA for instructions on testing an installation. This issue has been patched in XWiki 14.4.8, 14.10.4 and 15.0-rc-1. Users are advised to upgrade. The fix commit `d9c88ddc` can also be applied manually to the impacted document `SkinsCode.XWikiSkinsSheet` and users unable to upgrade are advised to manually patch their installations. 2023-07-14 not yet calculated CVE-2023-37462
MISC
MISC
MISC zmartzone — mod_auth_openidc
  OpenIDC/cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. The spec says that a fixed length of 16 octets must be applied. Therefore, this bug allows an attacker to provide a truncated Authentication Tag and to modify the JWE accordingly. Users should upgrade to a version >= 0.6.2.2. Users unable to upgrade should avoid using AES GCM encryption and replace it with another encryption algorithm (e.g., AES CBC). 2023-07-14 not yet calculated CVE-2023-37464
MISC
MISC
MISC
MISC open_identity_platform — open_access_management
  Open Access Management (OpenAM) is an access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security. OpenAM up to version 14.7.2 does not properly validate the signature of SAML responses received as part of the SAMLv1.x Single Sign-On process. Attackers can use this fact to impersonate any OpenAM user, including the administrator, by sending a specially crafted SAML response to the SAMLPOSTProfileServlet servlet. This problem has been patched in OpenAM 14.7.3-SNAPSHOT and later. User unable to upgrade should comment servlet `SAMLPOSTProfileServlet` from their pom file. See the linked GHSA for details. 2023-07-20 not yet calculated CVE-2023-37471
MISC
MISC
MISC knowage_labs — knowage_server
  Knowage is an open source suite for business analytics. The application often use user supplied data to create HQL queries without prior sanitization. An attacker can create specially crafted HQL queries that will break subsequent SQL queries generated by the Hibernate engine. The endpoint `_/knowage/restful-services/2.0/documents/listDocument_` calls the `_countBIObjects_` method of the `_BIObjectDAOHibImpl_` object with the user supplied `_label_` parameter without prior sanitization. This can lead to SQL injection in the backing database. Other injections have been identified in the application as well. An authenticated attacker with low privileges could leverage this vulnerability in order to retrieve sensitive information from the database, such as account credentials or business information. This issue has been addressed in version 8.1.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-14 not yet calculated CVE-2023-37472
MISC zenstruck — collections
  zenstruck/collections is a set of helpers for iterating/paginating/filtering collections. Passing _callable strings_ (ie `system`) caused the function to be executed. This would result in a limited subset of specific user input being executed as if it were code. This issue has been addressed in commit `f4b1c48820` and included in release version 0.2.1. Users are advised to upgrade. Users unable to upgrade should ensure that user input is not passed to either `EntityRepository::find()` or `query()`. 2023-07-14 not yet calculated CVE-2023-37473
MISC
MISC
MISC copyparty — copyparty
  Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-14 not yet calculated CVE-2023-37474
MISC
MISC hamba — avro
  Hamba avro is a go lang encoder/decoder implementation of the avro codec specification. In affected versions a well-crafted string passed to avro’s `github.com/hamba/avro/v2.Unmarshal()` can throw a `fatal error: runtime: out of memory` which is unrecoverable and can cause denial of service of the consumer of avro. The root cause of the issue is that avro uses part of the input to `Unmarshal()` to determine the size when creating a new slice and hence an attacker may consume arbitrary amounts of memory which in turn may cause the application to crash. This issue has been addressed in commit `b4a402f4` which has been included in release version `2.13.0`. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-17 not yet calculated CVE-2023-37475
MISC
MISC openrefine — openrefine
  OpenRefine is a free, open source tool for data processing. A carefully crafted malicious OpenRefine project tar file can be used to trigger arbitrary code execution in the context of the OpenRefine process if a user can be convinced to import it. The vulnerability exists in all versions of OpenRefine up to and including 3.7.3. Users should update to OpenRefine 3.7.4 as soon as possible. Users unable to upgrade should only import OpenRefine projects from trusted sources. 2023-07-17 not yet calculated CVE-2023-37476
MISC
MISC 1panel-dev — 1panel
  1Panel is an open source Linux server operation and maintenance management panel. An OS command injection vulnerability exists in 1Panel firewall functionality. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. 1Panel firewall functionality `/hosts/firewall/ip` endpoint read user input without validation, the attacker extends the default functionality of the application, which execute system commands. An attacker can execute arbitrary code on the target system, which can lead to a complete compromise of the system. This issue has been addressed in commit `e17b80cff49` which is included in release version `1.4.3`. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-18 not yet calculated CVE-2023-37477
MISC
MISC openenclave — openenclave
  Open Enclave is a hardware-agnostic open source library for developing applications that utilize Hardware-based Trusted Execution Environments, also known as Enclaves. There are two issues that are mitigated in version 0.19.3. First, Open Enclave SDK does not properly sanitize the `MXCSR` register on enclave entry. This makes applications vulnerable to MXCSR Configuration Dependent Timing (MCDT) attacks, where incorrect `MXCSR` values can impact instruction retirement by at most one cycle, depending on the (secret) data operand value. Please find more details in the guidance from Intel in the references. Second, Open Enclave SDK does not sanitize x86’s alignment check flag `RFLAGS.AC` on enclave entry. This opens up the possibility for a side-channel attacker to be notified for every unaligned memory access performed by the enclave. The issue has been addressed in version 0.19.3 and the current master branch. Users will need to recompile their applications against the patched libraries to be protected from this vulnerability. There are no known workarounds for this vulnerability. 2023-07-17 not yet calculated CVE-2023-37479
MISC
MISC
MISC fides — fides
  Fides is an open-source privacy engineering platform for managing data privacy requests and privacy regulations. The Fides webserver is vulnerable to a type of Denial of Service (DoS) attack. Attackers can exploit a weakness in the connector template upload feature to upload a malicious zip bomb file, resulting in resource exhaustion and service unavailability for all users of the Fides webserver. This vulnerability affects Fides versions `2.11.0` through `2.15.1`. Exploitation is limited to users with elevated privileges with the `CONNECTOR_TEMPLATE_REGISTER` scope, which includes root users and users with the owner role. The vulnerability has been patched in Fides version `2.16.0`. Users are advised to upgrade to this version or later to secure their systems against this threat. There is no known workaround to remediate this vulnerability without upgrading. If an attack occurs, the impact can be mitigated by manually or automatically restarting the affected container. 2023-07-18 not yet calculated CVE-2023-37480
MISC
MISC fides — fides
  Fides is an open-source privacy engineering platform for managing data privacy requests and privacy regulations. The Fides webserver is vulnerable to a type of Denial of Service (DoS) attack. Attackers can exploit this vulnerability to upload zip files containing malicious SVG bombs (similar to a billion laughs attack), causing resource exhaustion in Admin UI browser tabs and creating a persistent denial of service of the ‘new connector’ page (`datastore-connection/new`). This vulnerability affects Fides versions `2.11.0` through `2.15.1`. Exploitation is limited to users with elevated privileges with the `CONNECTOR_TEMPLATE_REGISTER` scope, which includes root users and users with the owner role. The vulnerability has been patched in Fides version `2.16.0`. Users are advised to upgrade to this version or later to secure their systems against this threat. There is no known workaround to remediate this vulnerability without upgrading. 2023-07-18 not yet calculated CVE-2023-37481
MISC
MISC super_store_finder — super_store_finder
  A vulnerability was found in Super Store Finder 3.6. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php of the component POST Parameter Handler. The manipulation of the argument products leads to sql injection. The attack can be launched remotely. The identifier VDB-234421 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3751
MISC
MISC creativeitem — academy_lms
  A vulnerability was found in Creativeitem Academy LMS 5.15. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /home/courses. The manipulation of the argument sort_by leads to cross site scripting. The attack may be launched remotely. VDB-234422 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3752
MISC
MISC creativeitem — mastery_lms
  A vulnerability classified as problematic has been found in Creativeitem Mastery LMS 1.2. This affects an unknown part of the file /browse. The manipulation of the argument search/featured/recommended/skill leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-234423. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3753
MISC
MISC creativeitem — ekushey_project_manager_crm
  A vulnerability, which was classified as problematic, was found in Creativeitem Ekushey Project Manager CRM 5.0. Affected is an unknown function of the file /index.php/client/message/message_read/xxxxxxxx[random-msg-hash]. The manipulation of the argument message leads to cross site scripting. It is possible to launch the attack remotely. VDB-234426 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3754
MISC
MISC creativeitem — atlas_business_directory_listing
  A vulnerability has been found in Creativeitem Atlas Business Directory Listing 2.13 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /home/filter_listings. The manipulation of the argument price-range leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-234427. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3755
MISC
MISC creativeitem — atlas_business_directory_listing
  A vulnerability was found in Creativeitem Atlas Business Directory Listing 2.13 and classified as problematic. Affected by this issue is some unknown functionality of the file /home/search. The manipulation of the argument search_string leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-234428. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3756
MISC
MISC gz_script — car_rental_script
  A vulnerability classified as problematic has been found in GZ Script Car Rental Script 1.8. Affected is an unknown function of the file /EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-234432. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3757
MISC
MISC intergard — sgs
  A vulnerability, which was classified as critical, was found in Intergard SGS 8.7.0. Affected is an unknown function. The manipulation leads to permission issues. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-234444. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3759
MISC
MISC
MISC intergard — sgs
  A vulnerability has been found in Intergard SGS 8.7.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Change Password Handler. The manipulation leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-234445 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3760
MISC
MISC
MISC mobisystems — officesuite_premium
  Office Suite Premium Version v10.9.1.42602 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the id parameter at /api?path=profile. 2023-07-20 not yet calculated CVE-2023-37600
MISC mobisystems — officesuite_premium
  Office Suite Premium v10.9.1.42602 was discovered to contain a local file inclusion (LFI) vulnerability via the component /etc/hosts. 2023-07-20 not yet calculated CVE-2023-37601
MISC alkacon — open_cms
  An arbitrary file upload vulnerability in the component /workplace#!explorer of Alkacon OpenCMS v15.0 allows attackers to execute arbitrary code via uploading a crafted PNG file. 2023-07-20 not yet calculated CVE-2023-37602
MISC intergard — sgs
  A vulnerability was found in Intergard SGS 8.7.0 and classified as problematic. Affected by this issue is some unknown functionality of the component Password Change Handler. The manipulation leads to cleartext transmission of sensitive information. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. VDB-234446 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3761
MISC
MISC
MISC intergard — sgs
  A vulnerability was found in Intergard SGS 8.7.0. It has been classified as problematic. This affects an unknown part. The manipulation leads to cleartext storage of sensitive information in memory. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-234447. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3762
MISC
MISC
MISC intergard — sgs
  A vulnerability was found in Intergard SGS 8.7.0. It has been declared as problematic. This vulnerability affects unknown code of the component SQL Query Handler. The manipulation leads to cleartext transmission of sensitive information. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-234448. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-19 not yet calculated CVE-2023-3763
MISC
MISC
MISC eyoucms — eyoucms
  eyoucms v1.6.3 was discovered to contain an information disclosure vulnerability via the component /custom_model_path/recruit.filelist.txt. 2023-07-20 not yet calculated CVE-2023-37645
MISC cockpit-hq — cockpit_cms
  Incorrect access control in the component /models/Content of Cockpit CMS v2.5.2 allows unauthorized attackers to access sensitive data. 2023-07-20 not yet calculated CVE-2023-37649
MISC
MISC mlflow — mlflow
  Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0. 2023-07-19 not yet calculated CVE-2023-3765
MISC
MISC cockpit-hq — cockpit_cms
  A Cross-Site Request Forgery (CSRF) in the Admin portal of Cockpit CMS v2.5.2 allows attackers to execute arbitrary Administrator commands. 2023-07-20 not yet calculated CVE-2023-37650
MISC
MISC icewarp — icearp
  Icewarp Icearp v10.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter. 2023-07-20 not yet calculated CVE-2023-37728
MISC
MISC
MISC tduck-platform — tduck-platform
  An arbitrary file upload vulnerability in tduck-platform v4.0 allows attackers to execute arbitrary code via a crafted HTML file. 2023-07-19 not yet calculated CVE-2023-37733
MISC
MISC
MISC webboss — webboss.io_cms
  WebBoss.io CMS before v3.6.8.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability. 2023-07-21 not yet calculated CVE-2023-37742
MISC
MISC
MISC ngiflib — ngiflib
  ngiflib commit 5e7292 was discovered to contain an infinite loop via the function DecodeGifImg at ngiflib.c. 2023-07-19 not yet calculated CVE-2023-37748
MISC
MISC d-link — dir-815
  D-LINK DIR-815 v1.01 was discovered to contain a buffer overflow via the component /web/captcha.cgi. 2023-07-18 not yet calculated CVE-2023-37758
MISC
MISC
MISC linux — kernel
  A use-after-free vulnerability in the Linux kernel’s net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. We recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f. 2023-07-21 not yet calculated CVE-2023-3776
MISC
MISC pixman — pixman
  stress-test master commit e4c878 was discovered to contain a FPE vulnerability via the component combine_inner at /pixman-combine-float.c. 2023-07-17 not yet calculated CVE-2023-37769
MISC faust — faust
  faust commit ee39a19 was discovered to contain a stack overflow via the component boxppShared::print() at /boxes/ppbox.cpp. 2023-07-17 not yet calculated CVE-2023-37770
MISC emqx — emqx
  An issue in the emqx_sn plugin of EMQX v4.3.8 allows attackers to execute a directory traversal via uploading a crafted .txt file. 2023-07-17 not yet calculated CVE-2023-37781
MISC goproxy — goproxy
  goproxy v1.1 was discovered to contain an issue which can lead to a Denial of service (DoS) via unspecified vectors. 2023-07-18 not yet calculated CVE-2023-37788
MISC
MISC d-link — dir-619l
  D-Link DIR-619L v2.04(TW) was discovered to contain a stack overflow via the curTime parameter at /goform/formLogin. 2023-07-17 not yet calculated CVE-2023-37791
MISC
MISC wayos — fbm-291w
  WAYOS FBM-291W 19.09.11V was discovered to contain a buffer overflow via the component /upgrade_filter.asp. 2023-07-14 not yet calculated CVE-2023-37793
MISC wayos — fbm-291w
  WAYOS FBM-291W 19.09.11V was discovered to contain a command injection vulnerability via the component /upgrade_filter.asp. 2023-07-14 not yet calculated CVE-2023-37794
MISC okhttp — okhttp
  DoS of the OkHttp client when using a BrotliInterceptor and surfing to a malicious web server, or when an attacker can perform MitM to inject a Brotli zip-bomb into an HTTP response 2023-07-19 not yet calculated CVE-2023-3782
MISC
MISC webile — webile
  A vulnerability was found in Webile 1.0.1. It has been classified as problematic. Affected is an unknown function of the component HTTP POST Request Handler. The manipulation of the argument new_file_name/c leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-235050 is the identifier assigned to this vulnerability. 2023-07-20 not yet calculated CVE-2023-3783
MISC
MISC
MISC
MISC dooblou — wifi_file_explorer
  A vulnerability was found in Dooblou WiFi File Explorer 1.13.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument search/order/download/mode leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235051. 2023-07-20 not yet calculated CVE-2023-3784
MISC
MISC
MISC
MISC paulprinting_cms — paulprinting_cms
  A vulnerability was found in PaulPrinting CMS 2018. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation of the argument firstname/lastname/address/city/state leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235052. 2023-07-20 not yet calculated CVE-2023-3785
MISC
MISC
MISC
MISC aures — komet
  A vulnerability classified as problematic has been found in Aures Komet up to 20230509. This affects an unknown part of the component Kiosk Mode. The manipulation leads to improper access controls. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier VDB-235053 was assigned to this vulnerability. 2023-07-20 not yet calculated CVE-2023-3786
MISC
MISC
MISC
MISC codecanyon — tiva_events_calender
  A vulnerability classified as problematic was found in Codecanyon Tiva Events Calender 1.4. This vulnerability affects unknown code. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235054 is the identifier assigned to this vulnerability. 2023-07-20 not yet calculated CVE-2023-3787
MISC
MISC
MISC
MISC activeitzone — active_super_shop_cms
  A vulnerability, which was classified as problematic, has been found in ActiveITzone Active Super Shop CMS 2.5. This issue affects some unknown processing of the component Manage Details Page. The manipulation of the argument name/phone/address leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235055. 2023-07-20 not yet calculated CVE-2023-3788
MISC
MISC
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in WPAdmin WPAdmin AWS CDN plugin <= 2.0.13 versions. 2023-07-18 not yet calculated CVE-2023-37889
MISC paulprinting_cms — paulprinting_cms
  A vulnerability, which was classified as problematic, was found in PaulPrinting CMS 2018. Affected is an unknown function of the file /account/delivery of the component Search. The manipulation of the argument s leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235056. 2023-07-20 not yet calculated CVE-2023-3789
MISC
MISC
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Kemal YAZICI – PluginPress Shortcode IMDB plugin <= 6.0.8 versions. 2023-07-18 not yet calculated CVE-2023-37892
MISC getgrav — GRAV Grav is a file-based Web-platform built in PHP. Grav is subject to a server side template injection (SSTI) vulnerability. The fix for another SSTI vulnerability using `|map`, `|filter` and `|reduce` twigs implemented in the commit `71bbed1` introduces bypass of the denylist due to incorrect return value from `isDangerousFunction()`, which allows to execute the payload prepending double backslash (`\`). The `isDangerousFunction()` check in version 1.7.42 and onwards retuns `false` value instead of `true` when the “ symbol is found in the `$name`. This vulnerability can be exploited if the attacker has access to: 1. an Administrator account, or 2. a non-administrator, user account that has Admin panel access and Create/Update page permissions. A fix for this vulnerability has been introduced in commit `b4c6210` and is included in release version `1.7.42.2`. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-18 not yet calculated CVE-2023-37897
MISC
MISC
MISC feathersjs — feathersjs
  Feathersjs is a framework for creating web APIs and real-time applications with TypeScript or JavaScript. Feathers socket handler did not catch invalid string conversion errors like `const message = ${{ toString: ” }}` which would cause the NodeJS process to crash when sending an unexpected Socket.io message like `socket.emit(‘find’, { toString: ” })`. A fix has been released in versions 5.0.8 and 4.5.18. Users are advised to upgrade. There is no known workaround for this vulnerability. 2023-07-19 not yet calculated CVE-2023-37899
MISC
MISC
MISC
MISC
MISC boom_cms — boom_cms
  A vulnerability has been found in Boom CMS 8.0.7 and classified as problematic. Affected by this vulnerability is the function add of the component assets-manager. The manipulation of the argument title/description leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235057 was assigned to this vulnerability. 2023-07-20 not yet calculated CVE-2023-3790
MISC
MISC
MISC
MISC indico — indico
  Indico is an open source a general-purpose, web based event management tool. There is a Cross-Site-Scripting vulnerability in confirmation prompts commonly used when deleting content from Indico. Exploitation requires someone with at least submission privileges (such as a speaker) and then someone else to attempt to delete this content. Considering that event organizers may want to delete suspicious-looking content when spotting it, there is a non-negligible risk of such an attack to succeed. The risk of this could be further increased when combined with some some social engineering pointing the victim towards this content. Users need to update to Indico 3.2.6 as soon as possible. See the docs for instructions on how to update. Users who cannot upgrade should only let trustworthy users manage categories, create events or upload materials (“submission” privileges on a contribution/event). This should already be the case in a properly-configured setup when it comes to category/event management. Note that a conference doing a Call for Abstracts actively invites external speakers (who the organizers may not know and thus cannot fully trust) to submit content, hence the need to update to a a fixed version ASAP in particular when using such workflows. 2023-07-21 not yet calculated CVE-2023-37901
MISC
MISC
MISC
MISC vm2 — vm2_for_node.js
  vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software. 2023-07-21 not yet calculated CVE-2023-37903
MISC ckeditor — ckeditor
  ckeditor-wordcount-plugin is an open source WordCount Plugin for CKEditor. It has been discovered that the `ckeditor-wordcount-plugin` plugin for CKEditor4 is susceptible to cross-site scripting when switching to the source code mode. This issue has been addressed in version 1.17.12 of the `ckeditor-wordcount-plugin` plugin and users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-21 not yet calculated CVE-2023-37905
MISC
MISC
MISC ibos — oa
  A vulnerability was found in IBOS OA 4.5.5 and classified as critical. Affected by this issue is the function actionExport of the file ?r=contact/default/export of the component Personal Office Address Book. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-235058 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3791
MISC
MISC
MISC opendds — opendds
  OpenDDS is an open source C++ implementation of the Object Management Group (OMG) Data Distribution Service (DDS). OpenDDS crashes while parsing a malformed `PID_PROPERTY_LIST` in a DATA submessage during participant discovery. Attackers can remotely crash OpenDDS processes by sending a DATA submessage containing the malformed parameter to the known multicast port. This issue has been addressed in version 3.25. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-21 not yet calculated CVE-2023-37915
MISC
MISC kubepi — kubepi
  KubePi is an opensource kubernetes management panel. The endpoint /kubepi/api/v1/users/search?pageNum=1&&pageSize=10 leak password hash of any user (including admin). A sufficiently motivated attacker may be able to crack leaded password hashes. This issue has been addressed in version 1.6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-21 not yet calculated CVE-2023-37916
MISC kubepi — kubepi
  KubePi is an opensource kubernetes management panel. A normal user has permission to create/update users, they can become admin by editing the `isadmin` value in the request. As a result any user may take administrative control of KubePi. This issue has been addressed in version 1.6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability. 2023-07-21 not yet calculated CVE-2023-37917
MISC dapr — dapr
  Dapr is a portable, event-driven, runtime for building distributed applications across cloud and edge. A vulnerability has been found in Dapr that allows bypassing API token authentication, which is used by the Dapr sidecar to authenticate calls coming from the application, with a well-crafted HTTP request. Users who leverage API token authentication are encouraged to upgrade Dapr to 1.10.9 or to 1.11.2. This vulnerability impacts Dapr users who have configured API token authentication. An attacker could craft a request that is always allowed by the Dapr sidecar over HTTP, even if the `dapr-api-token` in the request is invalid or missing. The issue has been fixed in Dapr 1.10.9 or to 1.11.2. There are no known workarounds for this vulnerability. 2023-07-21 not yet calculated CVE-2023-37918
MISC
MISC
MISC beijing_netcon — ns-asg
  A vulnerability was found in Beijing Netcon NS-ASG 6.3. It has been classified as problematic. This affects an unknown part of the file /admin/test_status.php. The manipulation leads to direct request. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235059. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3792
MISC
MISC
MISC weaver — e-cology
  A vulnerability was found in Weaver e-cology. It has been rated as critical. This issue affects some unknown processing of the file filelFileDownloadForOutDoc.class of the component HTTP POST Request Handler. The manipulation of the argument fileid with the input 1+WAITFOR+DELAY leads to sql injection. Upgrading to version 10.58.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-235061 was assigned to this vulnerability. 2023-07-20 not yet calculated CVE-2023-3793
MISC
MISC bug_finder — chaincity_real_estate_investment_platform
  A vulnerability classified as problematic has been found in Bug Finder ChainCity Real Estate Investment Platform 1.0. Affected is an unknown function of the file /chaincity/user/ticket/create of the component New Ticket Handler. The manipulation of the argument subject leads to cross site scripting. It is possible to launch the attack remotely. VDB-235062 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3794
MISC
MISC bug_finder — chaincity_real_estate_investment_platform
  A vulnerability classified as critical was found in Bug Finder ChainCity Real Estate Investment Platform 1.0. Affected by this vulnerability is an unknown functionality of the file /property of the component GET Parameter Handler. The manipulation of the argument name leads to sql injection. The associated identifier of this vulnerability is VDB-235063. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3795
MISC
MISC bug_finder — foody_friend
  A vulnerability, which was classified as problematic, has been found in Bug Finder Foody Friend 1.0. Affected by this issue is some unknown functionality of the file /user/profile of the component Profile Picture Handler. The manipulation of the argument profile_picture leads to unrestricted upload. The attack may be launched remotely. The identifier of this vulnerability is VDB-235064. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3796
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Faboba Falang multilanguage for WordPress plugin <= 1.3.39 versions. 2023-07-17 not yet calculated CVE-2023-37968
MISC gen_technology — four_mountain_torrent_disaster_prevention_and_control_of_monitoring_and_early_warning_system
  A vulnerability, which was classified as critical, was found in Gen Technology Four Mountain Torrent Disaster Prevention and Control of Monitoring and Early Warning System up to 20230712. This affects an unknown part of the file /Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx. The manipulation of the argument Filedata leads to unrestricted upload. The exploit has been disclosed to the public and may be used. The identifier VDB-235065 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3797
MISC
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in David Pokorny Replace Word plugin <= 2.1 versions. 2023-07-18 not yet calculated CVE-2023-37973
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in Justin Klein WP Social AutoConnect plugin <= 4.6.1 versions. 2023-07-17 not yet calculated CVE-2023-37974
MISC chengdu — flash_flood_disaster_monitoring_and_warning_system
  A vulnerability has been found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0 and classified as critical. This vulnerability affects unknown code of the file /App_Resource/UEditor/server/upload.aspx. The manipulation of the argument file leads to unrestricted upload. The exploit has been disclosed to the public and may be used. VDB-235066 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3798
MISC
MISC
MISC wordpress — wordpress
  Cross-Site Request Forgery (CSRF) vulnerability in FiveStarPlugins Restaurant Menu and Food Ordering plugin <= 2.4.6 versions. 2023-07-17 not yet calculated CVE-2023-37985
MISC ibos — oa
  A vulnerability was found in IBOS OA 4.5.5 and classified as critical. This issue affects some unknown processing of the file ?r=article/category/del of the component Delete Category Handler. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235067. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3799
MISC
MISC
MISC easyadmin8 — easyadmin8
  A vulnerability was found in EasyAdmin8 2.0.2.2. It has been classified as problematic. Affected is an unknown function of the file /admin/index/index.html#/admin/mall.goods/index.html of the component File Upload Module. The manipulation leads to unrestricted upload. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235068. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-20 not yet calculated CVE-2023-3800
MISC
MISC
MISC ibos — oa A vulnerability was found in IBOS OA 4.5.5. It has been declared as critical. Affected by this vulnerability is the function actionEdit of the file ?r=officialdoc/officialdoc/edit of the component Mobile Notification Handler. The manipulation leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-235069 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-21 not yet calculated CVE-2023-3801
MISC
MISC
MISC
MISC
MISC chengdu — flash_flood_disaster_monitoring_and_warning_system
  A vulnerability was found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /Controller/Ajaxfileupload.ashx. The manipulation of the argument file leads to unrestricted upload. The exploit has been disclosed to the public and may be used. VDB-235070 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-21 not yet calculated CVE-2023-3802
MISC
MISC
MISC chengdu — flash_flood_disaster_monitoring_and_warning_system
  A vulnerability classified as problematic has been found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. This affects an unknown part of the file /Service/ImageStationDataService.asmx of the component File Name Handler. The manipulation leads to insufficiently random values. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235071. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-21 not yet calculated CVE-2023-3803
MISC
MISC
MISC chengdu — flash_flood_disaster_monitoring_and_warning_system
  A vulnerability classified as problematic was found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. This vulnerability affects unknown code of the file /Service/FileHandler.ashx. The manipulation of the argument userFile leads to unrestricted upload. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235072. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-21 not yet calculated CVE-2023-3804
MISC
MISC
MISC xiamen_four_letter — video_surveillance_management_system
  A vulnerability, which was classified as critical, has been found in Xiamen Four Letter Video Surveillance Management System up to 20230712. This issue affects some unknown processing in the library UserInfoAction.class of the component Login. The manipulation leads to improper authorization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235073 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-21 not yet calculated CVE-2023-3805
MISC
MISC
MISC sourcecodester — house_rental_and_property_listing
  A vulnerability, which was classified as critical, was found in SourceCodester House Rental and Property Listing System 1.0. Affected is an unknown function of the file btn_functions.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-235074 is the identifier assigned to this vulnerability. 2023-07-21 not yet calculated CVE-2023-3806
MISC
MISC
MISC campcodes — beauty_salon_management_system
  A vulnerability has been found in Campcodes Beauty Salon Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file edit_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235075. 2023-07-21 not yet calculated CVE-2023-3807
MISC
MISC
MISC hospital_management_system — hospital_management_system
  A vulnerability was found in Hospital Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file patientforgotpassword.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235076. 2023-07-21 not yet calculated CVE-2023-3808
MISC
MISC
MISC hospital_management_system — hospital_management_system
  A vulnerability was found in Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file patient.php. The manipulation of the argument address leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235077 was assigned to this vulnerability. 2023-07-21 not yet calculated CVE-2023-3809
MISC
MISC
MISC hospital_management_system — hospital_management_system
  A vulnerability was found in Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file patientappointment.php. The manipulation of the argument loginid/password/mobileno/appointmentdate/appointmenttime/patiente/dob/doct/city leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235078 is the identifier assigned to this vulnerability. 2023-07-21 not yet calculated CVE-2023-3810
MISC
MISC
MISC hospital_management_system — hospital_management_system
  A vulnerability was found in Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file patientprofile.php. The manipulation of the argument address leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235079. 2023-07-21 not yet calculated CVE-2023-3811
MISC
MISC
MISC y_project — ruoyi
  A vulnerability, which was classified as problematic, has been found in y_project RuoYi up to 4.7.7. Affected by this issue is the function uploadFilesPath of the component File Upload. The manipulation of the argument originalFilenames leads to cross site scripting. The attack may be launched remotely. VDB-235118 is the identifier assigned to this vulnerability. 2023-07-21 not yet calculated CVE-2023-3815
MISC
MISC
MISC pimcore — pimcore
  Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository pimcore/pimcore prior to 10.6.4. 2023-07-21 not yet calculated CVE-2023-3819
MISC
MISC datalust — seq
  Datalust Seq before 2023.2.9489 allows insertion of sensitive information into an externally accessible file or directory. This is exploitable only when external (SQL Server or PostgreSQL) metadata storage is used. Exploitation can only occur from a high-privileged user account. 2023-07-22 not yet calculated CVE-2023-38195
MISC pimcore — pimcore
  SQL Injection in GitHub repository pimcore/pimcore prior to 10.6.4. 2023-07-21 not yet calculated CVE-2023-3820
MISC
MISC pimcore — pimcore
  Cross-site Scripting (XSS) – Stored in GitHub repository pimcore/pimcore prior to 10.6.4. 2023-07-21 not yet calculated CVE-2023-3821
MISC
MISC pimcore — pimcore
  Cross-site Scripting (XSS) – Reflected in GitHub repository pimcore/pimcore prior to 10.6.4. 2023-07-21 not yet calculated CVE-2023-3822
MISC
MISC iagona — scrutisweb
  Iagona ScrutisWeb versions 2.1.37 and prior are vulnerable to an insecure direct object reference vulnerability that could allow an unauthenticated user to view profile information, including user login names and encrypted passwords. 2023-07-18 not yet calculated CVE-2023-38257
MISC ibos — oa
  A vulnerability has been found in IBOS OA 4.5.5 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /?r=recruit/resume/edit&op=status of the component Interview Handler. The manipulation of the argument resumeid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235147. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3826
MISC
MISC
MISC bug_finder — listplace_directory_listing_platform
  A vulnerability was found in Bug Finder Listplace Directory Listing Platform 3.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /listplace/user/ticket/create of the component HTTP POST Request Handler. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-235148. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3827
MISC
MISC bug_finder — listplace_directory_listing_platform
  A vulnerability was found in Bug Finder Listplace Directory Listing Platform 3.0. It has been classified as problematic. This affects an unknown part of the file /listplace/user/coverPhotoUpdate of the component Photo Handler. The manipulation of the argument user_cover_photo leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235149 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3828
MISC
MISC bug_finder — icogenie A vulnerability was found in Bug Finder ICOGenie 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /user/ticket/create of the component Support Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. VDB-235150 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3829
MISC
MISC bug_finder — sass_biller
  A vulnerability was found in Bug Finder SASS BILLER 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /company/store. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-235151. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3830
MISC
MISC bug_finder — finounce
  A vulnerability was found in Bug Finder Finounce 1.0 and classified as problematic. This issue affects some unknown processing of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-235157 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3831
MISC
MISC bug_finder — wedding_wonders
  A vulnerability was found in Bug Finder Wedding Wonders 1.0. It has been classified as problematic. Affected is an unknown function of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. It is possible to launch the attack remotely. VDB-235158 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3832
MISC
MISC python — python
  The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options. 2023-07-14 not yet calculated CVE-2023-38325
MISC
MISC
MISC
MISC bug_finder — montage
  A vulnerability was found in Bug Finder Montage 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235159. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3833
MISC
MISC omnis_studio– omnis_studio
  Omnis Studio 10.22.00 has incorrect access control. It advertises an irreversible feature for locking classes within Omnis libraries: it should be no longer possible to delete, view, change, copy, rename, duplicate, or print a locked class. Due to implementation issues, locked classes in Omnis libraries can be unlocked, and thus further analyzed and modified by Omnis Studio. This allows for further analyzing and also deleting, viewing, changing, copying, renaming, duplicating, or printing previously locked Omnis classes. This violates the expected behavior of an “irreversible operation.” 2023-07-20 not yet calculated CVE-2023-38334
MISC
FULLDISC omnis_studio– omnis_studio
  Omnis Studio 10.22.00 has incorrect access control. It advertises a feature for making Omnis libraries “always private” – this is supposed to be an irreversible operation. However, due to implementation issues, “always private” Omnis libraries can be opened by the Omnis Studio browser by bypassing specific checks. This violates the expected behavior of an “irreversible operation”. 2023-07-20 not yet calculated CVE-2023-38335
MISC
FULLDISC rsh-client — rsh-client
  netkit-rcp in rsh-client 0.17-24 allows command injection via filenames because /bin/sh is used by susystem, a related issue to CVE-2006-0225, CVE-2019-7283, and CVE-2020-15778. 2023-07-14 not yet calculated CVE-2023-38336
MISC rswag — rswag
  rswag before 2.10.1 allows remote attackers to read arbitrary JSON and YAML files via directory traversal, because rswag-api can expose a file that is not the OpenAPI (or Swagger) specification file of a project. 2023-07-14 not yet calculated CVE-2023-38337
MISC
MISC bug_finder — ex-rate
  A vulnerability was found in Bug Finder EX-RATE 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-235160. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3834
MISC
MISC nagios — pnp4nagios
  PNP4Nagios through 81ebfc5 lacks CSRF protection in the AJAX controller. This affects 0.6.26. 2023-07-15 not yet calculated CVE-2023-38349
MISC bug_finder — minestack
  A vulnerability classified as problematic has been found in Bug Finder MineStack 1.0. This affects an unknown part of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235161 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3835
MISC
MISC nagios — pnp4nagios
  PNP4Nagios through 81ebfc5 has stored XSS in the AJAX controller via the basket API and filters. This affects 0.6.26. 2023-07-15 not yet calculated CVE-2023-38350
MISC dahua — smart_park_management
  A vulnerability classified as critical was found in Dahua Smart Park Management up to 20230713. This vulnerability affects unknown code of the file /emap/devicePoint_addImgIco?hasSubsystem=true. The manipulation of the argument upload leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235162 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3836
MISC
MISC
MISC dedebiz — dedebiz
  A vulnerability classified as problematic has been found in DedeBIZ 6.2.10. Affected is an unknown function of the file /admin/sys_sql_query.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235188. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-07-22 not yet calculated CVE-2023-3837
MISC
MISC
MISC rigol — mso5000
  The web interface on the RIGOL MSO5000 digital oscilloscope with firmware 00.01.03.00.03 allows remote attackers to execute arbitrary code via shell metacharacters in pass1 to the webcontrol changepwd.cgi application. 2023-07-16 not yet calculated CVE-2023-38378
MISC
MISC rigol — mso5000
  The web interface on the RIGOL MSO5000 digital oscilloscope with firmware 00.01.03.00.03 allows remote attackers to change the admin password via a zero-length pass0 to the webcontrol changepwd.cgi application, i.e., the entered password only needs to match the first zero characters of the saved password. 2023-07-16 not yet calculated CVE-2023-38379
MISC
MISC iperf3 — iperf3
  iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field. 2023-07-17 not yet calculated CVE-2023-38403
MISC
MISC
MISC
MISC
MISC veritas — veritas_infoscale_operations_manager
  The XPRTLD web application in Veritas InfoScale Operations Manager (VIOM) before 8.0.0.410 allows an authenticated attacker to upload all types of files to the server. An authenticated attacker can then execute the malicious file to perform command execution on the remote server. 2023-07-17 not yet calculated CVE-2023-38404
MISC crestron — 3-series_control_systems
  On Crestron 3-Series Control Systems before 1.8001.0187, crafting and sending a specific BACnet packet can cause a crash. 2023-07-17 not yet calculated CVE-2023-38405
MISC openssh — openssh
  The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009. 2023-07-20 not yet calculated CVE-2023-38408
MISC
CONFIRM
MISC
MISC
MISC
MISC
MISC
CONFIRM
GENTOO
MLIST
MLIST
MISC
FEDORA linux — kernel
  An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old fb_info). 2023-07-17 not yet calculated CVE-2023-38409
MISC
MISC linux — kernel
  An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context’s name_len is larger than the tag length. 2023-07-18 not yet calculated CVE-2023-38426
MISC
MISC linux — kernel
  An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/smb2pdu.c in ksmbd has an integer underflow and out-of-bounds read in deassemble_neg_contexts. 2023-07-18 not yet calculated CVE-2023-38427
MISC
MISC linux — kernel
  An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb2pdu.c in ksmbd does not properly check the UserName value because it does not consider the address of security buffer, leading to an out-of-bounds read. 2023-07-18 not yet calculated CVE-2023-38428
MISC
MISC linux — kernel
  An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/connection.c in ksmbd has an off-by-one error in memory allocation (because of ksmbd_smb2_check_message) that may lead to out-of-bounds access. 2023-07-18 not yet calculated CVE-2023-38429
MISC
MISC linux — kernel
  An issue was discovered in the Linux kernel before 6.3.9. ksmbd does not validate the SMB request protocol ID, leading to an out-of-bounds read. 2023-07-18 not yet calculated CVE-2023-38430
MISC
MISC linux — kernel
  An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/connection.c in ksmbd does not validate the relationship between the NetBIOS header’s length field and the SMB header sizes, via pdu_size in ksmbd_conn_handler_loop, leading to an out-of-bounds read. 2023-07-18 not yet calculated CVE-2023-38431
MISC
MISC linux — kernel
  An issue was discovered in the Linux kernel before 6.3.10. fs/smb/server/smb2misc.c in ksmbd does not validate the relationship between the command payload size and the RFC1002 length specification, leading to an out-of-bounds read. 2023-07-18 not yet calculated CVE-2023-38432
MISC
MISC xhttp.c — xhttp.c
  xHTTP 72f812d has a double free in close_connection in xhttp.c via a malformed HTTP request method. 2023-07-18 not yet calculated CVE-2023-38434
MISC samsung_harman — amx_n-series
  The web interface on multiple Samsung Harman AMX N-Series devices allows directory listing for the /tmp/ directory, without authentication, exposing sensitive information such as the command history and screenshot of the file being processed. This affects N-Series N1115 Wallplate Video Encoder before 1.15.61, N-Series N1x22A Video Encoder/Decoder before 1.15.61, N-Series N1x33A Video Encoder/Decoder before 1.15.61, N-Series N1x33 Video Encoder/Decoder before 1.15.61, N-Series N2x35 Video Encoder/Decoder before 1.15.61, N-Series N2x35A Video Encoder/Decoder before 1.15.61, N-Series N2xx2 Video Encoder/Decoder before 1.15.61, N-Series N2xx2A Video Encoder/Decoder before 1.15.61, N-Series N3000 Video Encoder/Decoder before 2.12.105, and N-Series N4321 Audio Transceiver before 1.00.06. 2023-07-20 not yet calculated CVE-2023-38523
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC mobisystems — officesuite_premium
  Office Suite Premium Version v10.9.1.42602 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the filter parameter at /api?path=files. 2023-07-20 not yet calculated CVE-2023-38617
MISC async-sockets-cpp — async-sockets-cpp
  async-sockets-cpp through 0.3.1 has a stack-based buffer overflow in tcpsocket.hpp when processing malformed TCP packets. 2023-07-21 not yet calculated CVE-2023-38632
MISC librsvg — librsvg
  A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=”.?../../../../../../../../../../etc/passwd” in an xi:include element. 2023-07-22 not yet calculated CVE-2023-38633
CONFIRM
MISC
MISC metabase — metabase
  Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server’s privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2. 2023-07-21 not yet calculated CVE-2023-38646
MISC
MISC
MISC
MISC