acronis — agent Local privilege escalation due to improper soft link handling. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29051. 2023-10-04 7.8 CVE-2023-44209
MISC acronis — cyber_protect_home_office Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40713. 2023-10-04 9.1 CVE-2023-44208
MISC afterlogic — aurora_files A deserialization vulnerability in Afterlogic Aurora Files v9.7.3 allows attackers to execute arbitrary code via supplying a crafted .sabredav file. 2023-10-03 8.8 CVE-2023-43176
MISC
MISC
MISC
MISC apple — ipados/ios The issue was addressed with improved checks. This issue is fixed in iOS 17.0.3 and iPadOS 17.0.3. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6. 2023-10-04 7.8 CVE-2023-42824
MISC
MISC
MISC aqua_esolutions — aqua_drive Aqua Drive, in its 2.4 version, is vulnerable to a relative path traversal vulnerability. By exploiting this vulnerability, an authenticated non privileged user could access/modify stored resources of other users. It could also be possible to access and modify the source and configuration files of the cloud disk platform, affecting the integrity and availability of the entire platform. 2023-10-04 8.8 CVE-2023-3701
MISC asyncua — asyncua Versions of the package asyncua before 0.9.96 are vulnerable to Improper Authentication such that it is possible to access Address Space without encryption and authentication. **Note:** This issue is a result of missing checks for services that require an active session. 2023-10-03 7.5 CVE-2023-26150
MISC
MISC
MISC
MISC
MISC
MISC
MISC asyncua — asyncua Versions of the package asyncua before 0.9.96 are vulnerable to Denial of Service (DoS) such that an attacker can send a malformed packet and as a result, the server will enter into an infinite loop and consume excessive memory. 2023-10-03 7.5 CVE-2023-26151
MISC
MISC
MISC
MISC
MISC
MISC baramundi_software_gmbh — enterprise_mobility_management_agent Buffer Overflow vulnerability in baramundi software GmbH EMM Agent 23.1.50 and before allows an attacker to cause a denial of service via a crafted request to the password parameter. 2023-10-02 7.8 CVE-2023-37605
MISC bydemes — airspace_cctv_web_service The web service of ByDemes Group Airspace CCTV Web Service in its 2.616.BY00.11 version, contains a privilege escalation vulnerability, detected in the Camera Control Panel, whose exploitation could allow a low-privileged attacker to gain administrator access. 2023-10-03 8.8 CVE-2023-0506
MISC
MISC cambium_networks — enterprise_wi-fi Cambium Enterprise Wi-Fi System Software before 6.4.2 does not sanitize the ping host argument in device-agent. 2023-09-29 9.8 CVE-2022-35908
CONFIRM
MISC candlepin — candlepin An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant. 2023-10-04 8.1 CVE-2023-1832
MISC
MISC caphyon — advanced_installer A vulnerability classified as critical has been found in Caphyon Advanced Installer 19.7. This affects an unknown part of the component WinSxS DLL Handler. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. Upgrading to version 19.7.1 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-240903. 2023-09-30 7.8 CVE-2022-4956
MISC
MISC
MISC
MISC cashit — cashit! cashIT! – serving solutions. Devices from “PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH” to 03.A06rks 2023.02.37 are affected by an origin bypass via the host header in an HTTP request. This vulnerability can be triggered by an HTTP endpoint exposed to the network. 2023-10-03 9.8 CVE-2023-3654
MISC cashit — cashit! cashIT! – serving solutions. Devices from “PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH” to 03.A06rks 2023.02.37 are affected by an unauthenticated remote code execution vulnerability. This vulnerability can be triggered by an HTTP endpoint exposed to the network. 2023-10-03 9.8 CVE-2023-3656
MISC cashit — cashit! cashIT! – serving solutions. Devices from “PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH” to 03.A06rks 2023.02.37 are affected by a dangerous methods, that allows to leak the database (system settings, user accounts,…). This vulnerability can be triggered by an HTTP endpoint exposed to the network. 2023-10-03 7.5 CVE-2023-3655
MISC cato_networks — cato_client An issue in CatoNetworks CatoClient before v.5.4.0 allows attackers to escalate privileges and winning the race condition (TOCTOU) via the PrivilegedHelperTool component. 2023-10-03 8.1 CVE-2023-43976
MISC
MISC cisco — emergency_responder A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted. This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user. 2023-10-04 9.8 CVE-2023-20101
MISC composer — composer Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice. 2023-09-29 8.8 CVE-2023-43655
MISC
MISC
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the CurrentPassword parameter in the CheckPasswdSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44828
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the AdminPassword parameter in the SetDeviceSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44829
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the EndTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44830
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Type parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44831
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the MacAddress parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44832
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the GuardInt parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44833
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the StartTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44834
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Mac parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44835
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44836
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44837
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the TXPower parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44838
MISC
MISC d-link — dir-823g_firmware D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Encryption parameter in the SetWLanRadioSecurity function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. 2023-10-05 7.5 CVE-2023-44839
MISC
MISC d-link — dir-846_firmware An issue in D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 firmware version 100A53DBR-Retail allows a remote attacker to execute arbitrary code. 2023-10-05 8.8 CVE-2023-43284
MISC
MISC dedecms — dedecms A vulnerability classified as critical was found in DedeCMS 5.7.111. This vulnerability affects the function AddMyAddon of the file album_add.php. The manipulation of the argument albumUploadFiles leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240940. 2023-09-30 8.8 CVE-2023-5301
MISC
MISC
MISC dell — common_event_enabler Dell Common Event Enabler 8.9.8.2 for Windows and prior, contain an improper access control vulnerability. A local low-privileged malicious user may potentially exploit this vulnerability to gain elevated privileges. 2023-09-29 7.8 CVE-2023-32477
MISC dell — smartfabric_storage_software Dell SmartFabric Storage Software version 1.3 and lower contain an improper input validation vulnerability. A remote unauthenticated attacker may exploit this vulnerability and escalate privileges up to the highest administration level. This is a critical severity vulnerability affecting user authentication. Dell recommends customers to upgrade at the earliest opportunity. 2023-10-05 9.8 CVE-2023-32485
MISC dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains an OS Command Injection Vulnerability in the restricted shell in SSH. An authenticated remote attacker could potentially exploit this vulnerability, leading to execute arbitrary commands. 2023-10-05 8.8 CVE-2023-43068
MISC dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains an OS Command Injection Vulnerability in the CLI use of the ‘more’ command. A local or remote authenticated attacker could potentially exploit this vulnerability, leading to the ability to gain root-level access. 2023-10-05 8.8 CVE-2023-4401
MISC dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contain(s) an OS Command Injection Vulnerability in the CLI. An authenticated local attacker could potentially exploit this vulnerability, leading to possible injection of parameters to curl or docker. 2023-10-05 7.8 CVE-2023-43069
MISC dell — smartfabric_storage_software Dell SmartFabric Storage Software v1.4 (and earlier) contains an improper access control vulnerability in the CLI. A local possibly unauthenticated attacker could potentially exploit this vulnerability, leading to ability to execute arbritrary shell commands. 2023-10-05 7.8 CVE-2023-43072
MISC deyue_remote_vehicle_management_system — deyue_remote_vehicle_management_system Deyue Remote Vehicle Management System v1.1 was discovered to contain a deserialization vulnerability. 2023-10-02 8.8 CVE-2023-43268
MISC
MISC
MISC dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter port within the SSL Certificate check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33268
MISC dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter options within the WGET check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33269
MISC dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter url within the Curl check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33270
MISC dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter common_name within the SSL Certificate check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33271
MISC dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter ip within the Ping check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33272
MISC dts — monitoring An issue was discovered in DTS Monitoring 3.57.0. The parameter url within the WGET check function is vulnerable to OS command injection (blind). 2023-10-03 9.8 CVE-2023-33273
MISC eclipse — mosquitto In Mosquitto before 2.0.16, a memory leak occurs when clients send v5 CONNECT packets with a will message that contains invalid property types. 2023-10-02 7.5 CVE-2023-3592
MISC ecshop — ecshop A vulnerability has been found in ECshop 4.1.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/order.php. The manipulation of the argument goods_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240925 was assigned to this vulnerability. 2023-09-29 8.8 CVE-2023-5294
MISC
MISC
MISC efs_software — easy_address_book_web_server Buffer overflow vulnerability in Easy Address Book Web Server 1.6 version. The exploitation of this vulnerability could allow an attacker to send a very long username string to /searchbook.ghp, asking for the name via a POST request, resulting in arbitrary code execution on the remote machine. 2023-10-04 9.8 CVE-2023-4491
MISC efs_software — easy_chat_server Stack-based buffer overflow vulnerability in Easy Chat Server 3.1 version. An attacker could send an excessively long username string to the register.ghp file asking for the name via a GET request resulting in arbitrary code execution on the remote machine. 2023-10-04 9.8 CVE-2023-4494
MISC emlog — emlog An arbitrary file upload vulnerability in the component /content/templates/ of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP file. 2023-10-03 9.8 CVE-2023-44973
MISC emlog — emlog An arbitrary file upload vulnerability in the component /admin/plugin.php of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP file. 2023-10-03 9.8 CVE-2023-44974
MISC field_logic — datacube4_firmware A vulnerability classified as problematic was found in Field Logic DataCube4 up to 20231001. This vulnerability affects unknown code of the file /api/ of the component Web API. The manipulation leads to improper authentication. The exploit has been disclosed to the public and may be used. VDB-241030 is the identifier assigned to this vulnerability. 2023-10-02 7.5 CVE-2023-5329
MISC
MISC
MISC free5gc — free5gc Cross-Site Request Forgery vulnerability, whose exploitation could allow an attacker to perform different actions on the platform as an administrator, simply by changing the token value to “admin”. It is also possible to perform POST, GET and DELETE requests without any token value. Therefore, an unprivileged remote user is able to create, delete and modify users within theapplication. 2023-10-02 9.8 CVE-2023-4659
MISC furuno_systems — acera_1210_firmware Cross-site request forgery (CSRF) vulnerability exists in FURUNO SYSTEMS wireless LAN access point devices. If a user views a malicious page while logged in, unintended operations may be performed. Affected products and versions are as follows: ACERA 1210 firmware ver.02.36 and earlier, ACERA 1150i firmware ver.01.35 and earlier, ACERA 1150w firmware ver.01.35 and earlier, ACERA 1110 firmware ver.01.76 and earlier, ACERA 1020 firmware ver.01.86 and earlier, ACERA 1010 firmware ver.01.86 and earlier, ACERA 950 firmware ver.01.60 and earlier, ACERA 850F firmware ver.01.60 and earlier, ACERA 900 firmware ver.02.54 and earlier, ACERA 850M firmware ver.02.06 and earlier, ACERA 810 firmware ver.03.74 and earlier, and ACERA 800ST firmware ver.07.35 and earlier. They are affected when running in ST(Standalone) mode. 2023-10-03 8.8 CVE-2023-41086
MISC
MISC furuno_systems — acera_1310_firmware OS command injection vulnerability in FURUNO SYSTEMS wireless LAN access point devices allow an authenticated user to execute an arbitrary OS command that is not intended to be executed from the web interface by sending a specially crafted request. Affected products and versions are as follows: ACERA 1320 firmware ver.01.26 and earlier, ACERA 1310 firmware ver.01.26 and earlier, ACERA 1210 firmware ver.02.36 and earlier, ACERA 1150i firmware ver.01.35 and earlier, ACERA 1150w firmware ver.01.35 and earlier, ACERA 1110 firmware ver.01.76 and earlier, ACERA 1020 firmware ver.01.86 and earlier, ACERA 1010 firmware ver.01.86 and earlier, ACERA 950 firmware ver.01.60 and earlier, ACERA 850F firmware ver.01.60 and earlier, ACERA 900 firmware ver.02.54 and earlier, ACERA 850M firmware ver.02.06 and earlier, ACERA 810 firmware ver.03.74 and earlier, and ACERA 800ST firmware ver.07.35 and earlier. They are affected when running in ST(Standalone) mode. 2023-10-03 8.8 CVE-2023-39222
MISC
MISC furuno_systems — acera_1310_firmware Authentication bypass vulnerability in ACERA 1320 firmware ver.01.26 and earlier, and ACERA 1310 firmware ver.01.26 and earlier allows a network-adjacent unauthenticated attacker who can access the affected product to download configuration files and/or log files, and upload configuration files and/or firmware. They are affected when running in ST(Standalone) mode. 2023-10-03 8.8 CVE-2023-42771
MISC
MISC gitlab — gitlab A vulnerability was discovered in GitLab CE and EE affecting all versions starting 16.0 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. An authenticated attacker could perform arbitrary pipeline execution under the context of another user. 2023-09-30 8.8 CVE-2023-5207
MISC
MISC
MISC gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible to read the source code of a project through a fork created before changing visibility to only project members. 2023-09-29 7.5 CVE-2023-3413
MISC
MISC gitlab — gitlab Denial of Service in pipelines affecting all versions of Gitlab EE and CE prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows attacker to cause pipelines to fail. 2023-09-29 7.5 CVE-2023-3917
MISC
MISC gitlab — gitlab An issue has been discovered in Ultimate-licensed GitLab EE affecting all versions starting 13.12 prior to 16.2.8, 16.3.0 prior to 16.3.5, and 16.4.0 prior to 16.4.1 that could allow an attacker to impersonate users in CI pipelines through direct transfer group imports. 2023-10-02 7.5 CVE-2023-5106
MISC gitlab — gitlab An issue has been discovered in GitLab affecting all versions starting from 8.15 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible to hijack some links and buttons on the GitLab UI to a malicious page. 2023-09-29 7.1 CVE-2023-3922
MISC
MISC gnu — glibc A buffer overflow was discovered in the GNU C Library’s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges. 2023-10-03 7.8 CVE-2023-4911
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC google — chrome Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2023-10-05 8.8 CVE-2023-5346
MISC
MISC
MISC gpac — gpac Out-of-bounds Read in GitHub repository gpac/gpac prior to v2.2.2-DEV. 2023-10-04 7.1 CVE-2023-5377
MISC
MISC hashicorp — vault The Vault and Vault Enterprise (“Vault”) Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets. Fixed in Vault 1.13.0. 2023-09-29 7.5 CVE-2023-5077
MISC helpdezk — helpdezk Improper authorization vulnerability in HelpDezk Community affecting version 1.1.10. This vulnerability could allow a remote attacker to access the platform without authentication and retrieve personal data via the jsonGrid parameter. 2023-10-04 8.6 CVE-2023-3037
MISC helpdezk — helpdezk SQL injection vulnerability in HelpDezk Community affecting version 1.1.10. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the rows parameter of the jsonGrid route and extract all the information stored in the application. 2023-10-04 7.5 CVE-2023-3038
MISC hitachi — ops_center_common_services Allocation of Resources Without Limits or Throttling vulnerability in Hitachi Ops Center Common Services on Linux allows DoS.This issue affects Hitachi Ops Center Common Services: before 10.9.3-00. 2023-10-03 7.5 CVE-2023-3967
MISC hospital_management_system — hospital_management_system Hospital Management System thru commit 4770d was discovered to contain a SQL injection vulnerability via the app_contact parameter in appsearch.php. 2023-09-29 9.1 CVE-2023-43909
MISC ibermatica — ibermatica_rps Information exposure vulnerability in IBERMATICA RPS 2019, which exploitation could allow an unauthenticated user to retrieve sensitive information, such as usernames, IP addresses or SQL queries sent to the application. By accessing the URL /RPS2019Service/status.html, the application enables the logging mechanism by generating the log file, which can be downloaded. 2023-10-03 7.5 CVE-2023-3349
MISC ibermatica — ibermatica_rps A Cryptographic Issue vulnerability has been found on IBERMATICA RPS, affecting version 2019. By firstly downloading the log file, an attacker could retrieve the SQL query sent to the application in plaint text. This log file contains the password hashes coded with AES-CBC-128 bits algorithm, which can be decrypted with a .NET function, obtaining the username’s password in plain text. 2023-10-03 7.5 CVE-2023-3350
MISC ibm — disconnected_log_collector IBM Disconnected Log Collector 1.0 through 1.8.2 is vulnerable to potential security misconfigurations that could disclose unintended information. IBM X-Force ID: 224648. 2023-10-04 7.5 CVE-2022-22447
MISC
MISC
MISC ibm — observability_with_instana IBM Observability with Instana 1.0.243 through 1.0.254 could allow an attacker on the network to execute arbitrary code on the host after a successful DNS poisoning attack. IBM X-Force ID: 259789. 2023-10-04 9.8 CVE-2023-37404
MISC
MISC icpdas — et-7060_firmware This vulnerability allows an authenticated attacker to upload malicious files by bypassing the restrictions of the upload functionality, compromising the entire device. 2023-10-03 8.8 CVE-2023-4817
MISC ingeteam — ingepac_da3451_firmware Incorrect data input validation vulnerability, which could allow an attacker with access to the network to implement fuzzing techniques that would allow him to gain knowledge about specially crafted packets that would create a DoS condition through the MMS protocol when initiating communication, achieving a complete system reboot of the device and its services. 2023-10-02 7.5 CVE-2023-3768
MISC ingeteam — ingepac_fc5066_firmware Incorrect data input validation vulnerability, which could allow an attacker with access to the network to implement fuzzing techniques that would allow him to gain knowledge about specially crafted packets that would create a DoS condition through the MMS protocol when initiating communication, achieving a complete system reboot of the device and its services. 2023-10-02 7.5 CVE-2023-3769
MISC jorani — jorani An SQL Injection vulnerability has been found on Jorani version 1.0.0. This vulnerability allows an authenticated remote user, with low privileges, to send queries with malicious SQL code on the “/leaves/validate” path and the “id” parameter, managing to extract arbritary information from the database. 2023-10-03 8.8 CVE-2023-2681
MISC libvpx — libvpx VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. 2023-09-30 7.5 CVE-2023-44488
MISC
MISC
MISC
MISC
MLIST
MLIST
MISC
GENTOO
DEBIAN linux — kernel An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. 2023-09-29 8.8 CVE-2023-44466
MISC
MISC
MISC
MISC linux — kernel An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel. 2023-10-04 8.2 CVE-2023-39191
MISC
MISC
MISC linux — kernel A use-after-free vulnerability in the Linux kernel’s fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705. 2023-10-03 7.8 CVE-2023-5345
MISC
MISC
MISC
MISC
MISC mediatek,_inc. — lr11 In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID: ALPS08010003. 2023-10-02 9.8 CVE-2023-20819
MISC mediatek,_inc. — multiple_products In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID: ALPS07932637. 2023-10-02 7.5 CVE-2023-32820
MISC microweber — microweber Use of Hard-coded Credentials in GitHub repository microweber/microweber prior to 2.0. 2023-09-30 7.5 CVE-2023-5318
MISC
MISC mojoportal — mojoportal File Upload vulnerability in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via the File Manager function. 2023-10-02 9.8 CVE-2023-44008
MISC mojoportal — mojoportal File Upload vulnerability in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via the Skin Management function. 2023-10-02 9.8 CVE-2023-44009
MISC
MISC mojoportal — mojoportal An issue in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via a crafted script to the layout.master skin file at the Skin management component. 2023-10-02 9.8 CVE-2023-44011
MISC moxa — nport_5150ai-m12-ct-t_firmware All firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of devices. 2023-10-03 8.8 CVE-2023-4929
MISC netis_systems — n3m_firmware Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability in the Changing Username and Password function. This vulnerability is exploited via a crafted payload. 2023-10-02 9.8 CVE-2023-43891
MISC netis_systems — n3m_firmware Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the Hostname parameter within the WAN settings. This vulnerability is exploited via a crafted payload. 2023-10-02 9.8 CVE-2023-43892
MISC netis_systems — n3m_firmware Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the wakeup_mac parameter in the Wake-On-LAN (WoL) function. This vulnerability is exploited via a crafted payload. 2023-10-02 9.8 CVE-2023-43893
MISC netis_systems — n3m_firmware Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability in the diagnostic tools page. This vulnerability is exploited via a crafted HTTP request. 2023-10-02 8.8 CVE-2023-43890
MISC nodebb_inc. — nodebb Denial-of-service in NodeBB <= v2.8.10 allows unauthenticated attackers to trigger a crash, when invoking `eventName.startsWith()` or `eventName.toString()`, while processing Socket.IO messages via crafted Socket.IO messages containing array or object type for the event name respectively. 2023-09-29 7.5 CVE-2023-30591
MISC
MISC
MISC
MISC nokia — wavelite_metro_200_and_fan_firmware If Security Hardening guide rules are not followed, then Nokia WaveLite products allow a local user to create new users with administrative privileges by manipulating a web request. This affects (for example) WaveLite Metro 200 and Fan, WaveLite Metro 200 OPS and Fans, WaveLite Metro 200 and F2B fans, WaveLite Metro 200 OPS and F2B fans, WaveLite Metro 200 NE and F2B fans, and WaveLite Metro 200 NE OPS and F2B fans. 2023-10-04 7.8 CVE-2023-22618
MISC
MISC open5gs — open5gs DOS vulnerability that could allow an attacker to register a new VNF (Virtual Network Function) value. This action could trigger the args_assets() function defined in the arg-log.php file, which would then execute the args-abort.c file, causing the service to crash. 2023-10-03 7.5 CVE-2023-4882
MISC open5gs — open5gs Invalid pointer release vulnerability. Exploitation of this vulnerability could allow an attacker to interrupt the correct operation of the service by sending a specially crafted json string to the VNF (Virtual Network Function) and triggering the ogs_sbi_message_free function, which could cause a service outage. 2023-10-03 7.5 CVE-2023-4883
MISC open5gs — open5gs An attacker could send an HTTP request to an Open5GS endpoint and retrieve the information stored on the device due to the lack of Authentication. 2023-10-03 7.5 CVE-2023-4884
MISC optipng — optipng OptiPNG v0.7.7 was discovered to contain a global buffer overflow via the ‘buffer’ variable at gifread.c. 2023-10-01 7.8 CVE-2023-43907
MISC
MISC
MISC oracle — apache_avro When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2. Users should update to apache-avro version 1.11.3 which addresses this issue. 2023-09-29 7.5 CVE-2023-39410
MISC
MISC pandora_fms — pandora_fms A Cross-site Request Forgery (CSRF) vulnerability in Pandora FMS allows an attacker to force authenticated users to send a request to a web application they are currently authenticated against. This issue affects Pandora FMS version 767 and earlier versions on all platforms. 2023-10-03 7.1 CVE-2023-24518
MISC personal_management_system — personal_management_system An arbitrary file upload vulnerability in Personal Management System v1.4.64 allows attackers to execute arbitrary code via uploading a crafted SVG file into a user profile’s avatar. 2023-10-04 7.8 CVE-2023-43838
MISC
MISC
MISC
MISC
MISC
MISC phpipam — phpipam Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST request. 2023-10-02 7.5 CVE-2023-41580
MISC
MISC phpmyfaq — phpmyfaq Unrestricted Upload of File with Dangerous Type in GitHub repository thorsten/phpmyfaq prior to 3.1.8. 2023-09-30 9.8 CVE-2023-5227
MISC
MISC pjsip — pjsip PJSIP is a free and open source multimedia communication library written in C with high level API in C, C++, Java, C#, and Python languages. SRTP is a higher level media transport which is stacked upon a lower level media transport such as UDP and ICE. Currently a higher level transport is not synchronized with its lower level transport that may introduce use-after-free issue. This vulnerability affects applications that have SRTP capability (`PJMEDIA_HAS_SRTP` is set) and use underlying media transport other than UDP. This vulnerability’s impact may range from unexpected application termination to control flow hijack/memory corruption. The patch is available as a commit in the master branch. 2023-10-06 9.8 CVE-2023-38703
MISC
MISC prestashop — prestashop SQL injection vulnerability in KnowBand Module One Page Checkout, Social Login & Mailchimp (supercheckout) v.8.0.3 and before allows a remote attacker to execute arbitrary code via a crafted request to the updateCheckoutBehaviour function in the supercheckout.php component. 2023-10-05 9.8 CVE-2023-44024
MISC prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Payment Icon module for PrestaShop. In the module “Theme Volty CMS Payment Icon” (tvcmspaymenticon) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39645
MISC prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Category Chain Slider module for PrestaShop. In the module “Theme Volty CMS Category Chain Slide”(tvcmscategorychainslider) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39646
MISC prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Category Product module for PrestaShop. In the module “Theme Volty CMS Category Product” (tvcmscategoryproduct) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39647
MISC prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Testimonial module for PrestaShop. In the module “Theme Volty CMS Testimonial” (tvcmstestimonial) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39648
MISC prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS Category Slider module for PrestaShop. In the module “Theme Volty CMS Category Slider” (tvcmscategoryslider) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39649
MISC prestashop — prestashop Improper neutralization of SQL parameter in Theme Volty CMS BrandList module for PrestaShop In the module “Theme Volty CMS BrandList” (tvcmsbrandlist) up to version 4.0.1 from Theme Volty for PrestaShop, a guest can perform SQL injection in affected versions. 2023-10-03 9.8 CVE-2023-39651
MISC presto_changeo — attribute_grid Presto Changeo attributegrid up to 2.0.3 was discovered to contain a SQL injection vulnerability via the component disable_json.php. 2023-10-05 9.8 CVE-2023-43983
MISC presto_changeo — test_site_creator Presto Changeo testsitecreator up to 1.1.1 was discovered to contain a deserialization vulnerability via the component delete_excluded_folder.php. 2023-10-05 9.8 CVE-2023-43981
MISC presto_changeo — testsitecreator Presto Changeo testsitecreator up to v1.1.1 was discovered to contain a SQL injection vulnerability via the component disable_json.php. 2023-10-02 9.8 CVE-2023-43980
MISC
MISC pretix — pretix pretix before 2023.7.2 allows Pillow to parse EPS files. 2023-09-29 7.8 CVE-2023-44464
MISC
MISC
MISC
MISC
CONFIRM prointegra — uptime_dc Improper authorisation of regular users in ProIntegra Uptime DC software (versions below 2.0.0.33940) allows them to change passwords of all other users including administrators leading to a privilege escalation. 2023-10-04 8.8 CVE-2023-4997
MISC
MISC puppet — puppet_server For certificates that utilize the auto-renew feature in Puppet Server, a flaw exists which prevents the certificates from being revoked. 2023-10-03 7.5 CVE-2023-5255
MISC pure_storage — flasharray_purity A flaw exists in VASA which allows users with access to a vSphere/ESXi VMware admin on a FlashArray to gain root access through privilege escalation. 2023-10-03 8.8 CVE-2023-36628
MISC qsige — qsige The file upload functionality is not implemented correctly and allows uploading of any type of file. As a prerequisite, it is necessary for the attacker to log into the application with a valid username. 2023-10-03 8.8 CVE-2023-4097
MISC qsige — qsige It has been identified that the web application does not correctly filter input parameters, allowing SQL injections, DoS or information disclosure. As a prerequisite, it is necessary to log into the application. 2023-10-03 8.8 CVE-2023-4098
MISC qsige — qsige Allows an attacker to perform XSS attacks stored on certain resources. Exploiting this vulnerability can lead to a DoS condition, among other actions. 2023-10-03 8.2 CVE-2023-4100
MISC qualcomm — 315_5g_iot_modem_firmware Memory Corruption in Data Modem while making a MO call or MT VOLTE call. 2023-10-03 9.8 CVE-2023-22385
MISC qualcomm — 315_5g_iot_modem_firmware Transient DOS in Modem while triggering a camping on an 5G cell. 2023-10-03 7.5 CVE-2023-24843
MISC qualcomm — 315_5g_iot_modem_firmware Transient DOS in Modem while allocating DSM items. 2023-10-03 7.5 CVE-2023-24847
MISC qualcomm — 315_5g_iot_modem_firmware Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value. 2023-10-03 7.5 CVE-2023-24848
MISC qualcomm — 315_5g_iot_modem_firmware Information Disclosure in data Modem while parsing an FMTP line in an SDP message. 2023-10-03 7.5 CVE-2023-24849
MISC qualcomm — 315_5g_iot_modem_firmware Cryptographic issue in Data Modem due to improper authentication during TLS handshake. 2023-10-03 7.5 CVE-2023-28540
MISC qualcomm — 315_5g_iot_modem_firmware Transient DOS in WLAN Firmware while parsing rsn ies. 2023-10-03 7.5 CVE-2023-33027
MISC qualcomm — apq8017_firmware Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application. 2023-10-03 7.8 CVE-2023-24850
MISC qualcomm — apq8064au_firmware Weak configuration in Automotive while VM is processing a listener request from TEE. 2023-10-03 8.2 CVE-2023-22382
MISC qualcomm — aqt1000_firmware Improper Access to the VM resource manager can lead to Memory Corruption. 2023-10-03 7.8 CVE-2023-21673
MISC qualcomm — ar8035_firmware Memory corruption in Modem while processing security related configuration before AS Security Exchange. 2023-10-03 9.8 CVE-2023-24855
MISC qualcomm — ar8035_firmware Memory corruption in WLAN Firmware while doing a memory copy of pmk cache. 2023-10-03 9.8 CVE-2023-33028
MISC qualcomm — ar8035_firmware Memory Corruption in Core while invoking a call to Access Control core library with hardware protected address range. 2023-10-03 7.8 CVE-2023-24844
MISC qualcomm — ar8035_firmware Memory Corruption in HLOS while registering for key provisioning notify. 2023-10-03 7.8 CVE-2023-24853
MISC qualcomm — ar8035_firmware Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command. 2023-10-03 7.8 CVE-2023-28539
MISC qualcomm — ar8035_firmware Memory corruption in DSP Service during a remote call from HLOS to DSP. 2023-10-03 7.8 CVE-2023-33029
MISC qualcomm — ar8035_firmware Memory corruption while invoking callback function of AFE from ADSP. 2023-10-03 7.8 CVE-2023-33035
MISC qualcomm — ar8035_firmware Transient DOS in WLAN Firmware while parsing a NAN management frame. 2023-10-03 7.5 CVE-2023-33026
MISC qualcomm — csra6620_firmware Memory corruption while parsing the ADSP response command. 2023-10-03 7.8 CVE-2023-33034
MISC qualcomm — qam8295p_firmware Memory corruption in Automotive Display while destroying the image handle created using connected display driver. 2023-10-03 7.8 CVE-2023-33039
MISC qualcomm — qca6574au_firmware Memory Corruption in VR Service while sending data using Fast Message Queue (FMQ). 2023-10-03 7.8 CVE-2023-22384
MISC rdiffweb — rdiffweb Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.8.4. 2023-09-29 8.8 CVE-2023-5289
MISC
MISC red_hat — openshift A flaw was found in Red Hat OpenShift Data Science. When exporting a pipeline from the Elyra notebook pipeline editor as Python DSL or YAML, it reads S3 credentials from the cluster (ds pipeline server) and saves them in plain text in the generated output instead of an ID for a Kubernetes secret. 2023-10-04 7.5 CVE-2023-3361
MISC
MISC
MISC riello-ups — netman_204_firmware All versions of NetMan 204 allow an attacker that knows the MAC and serial number of the device to reset the administrator password via the legitimate recovery function. 2023-10-03 8.8 CVE-2022-47891
MISC riello-ups — netman_204_firmware All versions of NetMan 204 could allow an unauthenticated remote attacker to read a file (config.cgi) containing sensitive information, like credentials. 2023-10-03 7.5 CVE-2022-47892
MISC riello_ups — netman_204_firmware There is a remote code execution vulnerability that affects all versions of NetMan 204. A remote attacker could upload a firmware file containing a webshell, that could allow him to execute arbitrary code as root. 2023-10-03 9.8 CVE-2022-47893
MISC rockoa — rockoa A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic. Affected by this issue is some unknown functionality of the file api.php?m=reimplat&a=index of the component Password Handler. The manipulation leads to weak password recovery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240926 is the identifier assigned to this vulnerability. 2023-09-29 7.5 CVE-2023-5296
MISC
MISC
MISC rockoa — rockoa A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240927. 2023-09-29 7.5 CVE-2023-5297
MISC
MISC
MISC sage — sage_200_spain Plaintext credential usage vulnerability in Sage 200 Spain 2023.38.001 version, the exploitation of which could allow a remote attacker to extract SQL database credentials from the DLL application. This vulnerability could be linked to known techniques to obtain remote execution of MS SQL commands and escalate privileges on Windows systems because the credentials are stored in plaintext. 2023-10-04 9.8 CVE-2023-2809
MISC salesagility — suitecrm SQL Injection in GitHub repository salesagility/suitecrm prior to 7.14.1. 2023-10-03 9.1 CVE-2023-5350
MISC
MISC samsung — android Stack-based Buffer Overflow in vulnerability HDCP trustlet prior to SMR Oct-2023 Release 1 allows attacker to perform code execution. 2023-10-04 9.8 CVE-2023-30733
MISC samsung — android Improper input validation vulnerability in Evaluator prior to SMR Oct-2023 Release 1 allows local attackers to launch privileged activities. 2023-10-04 7.8 CVE-2023-30692
MISC samsung — android Improper access control vulnerability in SecSettings prior to SMR Oct-2023 Release 1 allows attackers to enable Wi-Fi and connect arbitrary Wi-Fi without User Interaction. 2023-10-04 7.5 CVE-2023-30727
MISC samsung — galaxy_book_firmware An improper input validation in UEFI Firmware prior to Firmware update Oct-2023 Release in Galaxy Book, Galaxy Book Pro, Galaxy Book Pro 360 and Galaxy Book Odyssey allows local attacker to execute SMM memory corruption. 2023-10-04 7.8 CVE-2023-30738
MISC sato — cl4nx-j_plus_firmware A vulnerability was found in SATO CL4NX-J Plus 1.13.2-u455_r2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component WebConfig. The manipulation leads to improper authentication. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241027. 2023-10-01 8.8 CVE-2023-5326
MISC
MISC
MISC sato — cl4nx-j_plus_firmware A vulnerability classified as critical has been found in SATO CL4NX-J Plus 1.13.2-u455_r2. This affects an unknown part of the component Cookie Handler. The manipulation with the input auth=user,level1,settings; web=true leads to improper authentication. Access to the local network is required for this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-241029 was assigned to this vulnerability. 2023-10-02 8.8 CVE-2023-5328
MISC
MISC
MISC setelsa_security — conacwin Relative path traversal vulnerability in Setelsa Security’s ConacWin CB, in its 3.8.2.2 version and earlier, the exploitation of which could allow an attacker to perform an arbitrary download of files from the system via the “Download file” parameter. 2023-10-04 7.5 CVE-2023-3512
MISC
MISC sick — sim1012-0p0g200_firmware A remote unauthorized attacker may connect to the SIM1012, interact with the device and change configuration settings. The adversary may also reset the SIM and in the worst case upload a new firmware version to the device. 2023-09-29 9.8 CVE-2023-5288
MISC
MISC
MISC slims — slims Server-Side Request Forgery vulnerability in SLims version 9.6.0. This vulnerability could allow an authenticated attacker to send requests to internal services or upload the contents of relevant files via the “scrape_image.php” file in the imageURL parameter. 2023-10-02 8.8 CVE-2023-3744
MISC soflyy — oxygen_builder Cross-Site Request Forgery (CSRF) vulnerability in Soflyy Oxygen Builder plugin <= 4.4 versions. 2023-10-03 8.8 CVE-2022-46841
MISC sonicwall — net_extender A local privilege escalation vulnerability in SonicWall Net Extender MSI client for Windows 10.2.336 and earlier versions allows a local low-privileged user to gain system privileges through running repair functionality. 2023-10-03 7.8 CVE-2023-44217
MISC
MISC sonicwall — net_extender A flaw within the SonicWall NetExtender Pre-Logon feature enables an unauthorized user to gain access to the host Windows operating system with ‘SYSTEM’ level privileges, leading to a local privilege escalation (LPE) vulnerability. 2023-10-03 7.8 CVE-2023-44218
MISC sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been classified as critical. Affected is an unknown function of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-240882 is the identifier assigned to this vulnerability. 2023-09-29 8.8 CVE-2023-5269
MISC
MISC
MISC sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_parcel.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240883. 2023-09-29 8.8 CVE-2023-5270
MISC
MISC
MISC sourcecodester — best_courier_management_system A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file edit_parcel.php. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240884. 2023-09-29 8.8 CVE-2023-5271
MISC
MISC
MISC sourcecodester — best_courier_management_system A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0. This affects an unknown part of the file edit_parcel.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-240885 was assigned to this vulnerability. 2023-09-29 8.8 CVE-2023-5272
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability classified as critical was found in SourceCodester Engineers Online Portal 1.0. This vulnerability affects unknown code of the file downloadable_student.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The identifier of this vulnerability is VDB-240904. 2023-09-29 9.8 CVE-2023-5276
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability, which was classified as critical, has been found in SourceCodester Engineers Online Portal 1.0. This issue affects some unknown processing of the file student_avatar.php. The manipulation of the argument change leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240905 was assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5277
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability, which was classified as critical, was found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-240906 is the identifier assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5278
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability has been found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file my_classmates.php. The manipulation of the argument teacher_class_student_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240907. 2023-09-29 9.8 CVE-2023-5279
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file my_students.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240908. 2023-09-29 9.8 CVE-2023-5280
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been classified as critical. This affects an unknown part of the file remove_inbox_message.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240909 was assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5281
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been declared as critical. This vulnerability affects unknown code of the file seed_message_student.php. The manipulation of the argument teacher_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-240910 is the identifier assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5282
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file teacher_signup.php. The manipulation of the argument firstname/lastname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240911. 2023-09-29 8.8 CVE-2023-5283
MISC
MISC
MISC sourcecodester — engineers_online_portal A vulnerability classified as critical has been found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file upload_save_student.php. The manipulation of the argument uploaded_file leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240912. 2023-09-29 8.8 CVE-2023-5284
MISC
MISC
MISC sourcecodester — online_computer_and_laptop_store A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function register of the file Master.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-241254 is the identifier assigned to this vulnerability. 2023-10-04 9.8 CVE-2023-5373
MISC
MISC
MISC sourcecodester — online_computer_and_laptop_store A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file products.php. The manipulation of the argument c leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241255. 2023-10-04 9.8 CVE-2023-5374
MISC
MISC
MISC sourcecodester — simple_membership_system A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0. This issue affects some unknown processing of the file group_validator.php. The manipulation of the argument club_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240869 was assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5260
MISC
MISC
MISC static-server — static-server All versions of the package static-server are vulnerable to Directory Traversal due to improper input sanitization passed via the validPath function of server.js. 2023-10-03 7.5 CVE-2023-26152
MISC
MISC
MISC super_store_finder — super_store_finder Super Store Finder 3.7 and below is vulnerable to authenticated Arbitrary PHP Code Injection that could lead to Remote Code Execution when settings overwrite config.inc.php content. 2023-10-02 8.8 CVE-2023-43835
MISC tcman — gim TCMAN GIM v8.0.1 is vulnerable to a SQL injection via the ‘SqlWhere’ parameter inside the function ‘BuscarESM’. The exploitation of this vulnerability might allow a remote attacker to directly interact with the database. 2023-10-04 9.8 CVE-2022-36276
MISC tenda — ac6_firmware Tenda AC6 v15.03.05.19 is vulnerable to Buffer Overflow as the Index parameter does not verify the length. 2023-10-03 9.8 CVE-2023-40830
MISC tibco_software_inc. — nimbus The Web Client component of TIBCO Software Inc.’s TIBCO Nimbus contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker to social engineer a legitimate user with network access to execute scripts targeting the affected system or the victim’s local system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s TIBCO Nimbus: versions 10.6.0 and below. 2023-09-29 9 CVE-2023-26218
MISC tongda — tongda_oa A vulnerability, which was classified as critical, was found in Tongda OA 2017. Affected is an unknown function of the file general/hr/manage/staff_title_evaluation/delete.php. The manipulation of the argument EVALUATION_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240870 is the identifier assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5261
MISC
MISC
MISC tongda — tongda_oa A vulnerability, which was classified as critical, has been found in Tongda OA 2017. Affected by this issue is some unknown functionality of the file general/hr/manage/staff_transfer/delete.php. The manipulation of the argument TRANSFER_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240878 is the identifier assigned to this vulnerability. 2023-09-29 9.8 CVE-2023-5265
MISC
MISC
MISC tongda — tongda_oa A vulnerability has been found in Tongda OA 2017 and classified as critical. This vulnerability affects unknown code of the file general/hr/recruit/hr_pool/delete.php. The manipulation of the argument EXPERT_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-240880. 2023-09-29 9.8 CVE-2023-5267
MISC
MISC
MISC tongda — tongda_oa A vulnerability classified as critical was found in Tongda OA 2017. Affected by this vulnerability is an unknown functionality of the file general/hr/recruit/recruitment/delete.php. The manipulation of the argument RECRUITMENT_ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-240913 was assigned to this vulnerability. 2023-09-29 7.5 CVE-2023-5285
MISC
MISC
MISC tongda — tongda_oa A vulnerability was found in Tongda OA 2017. It has been rated as critical. Affected by this issue is some unknown functionality of the file general/hr/recruit/requirements/delete.php. The manipulation of the argument REQUIREMENTS_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240938 is the identifier assigned to this vulnerability. 2023-09-30 7.5 CVE-2023-5298
MISC
MISC
MISC ttsplanning — ttsplanning A vulnerability classified as critical has been found in TTSPlanning up to 20230925. This affects an unknown part. The manipulation of the argument uid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240939. 2023-09-30 9.8 CVE-2023-5300
MISC
MISC
MISC turna — advertising_administration_panel
  Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Turna Advertising Administration Panel allows SQL Injection.This issue affects Advertising Administration Panel: before 1.1. 2023-10-06 9.8 CVE-2023-4530
MISC unify — session_border_controller Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of administrative scripts by unauthenticated users. 2023-10-04 9.8 CVE-2023-36619
CONFIRM
MISC
MISC unify — session_border_controller Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of OS commands as root user by low-privileged authenticated users. 2023-10-04 8.8 CVE-2023-36618
CONFIRM
MISC
MISC vim — vim Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. 2023-10-02 7.5 CVE-2023-5344
MISC
MISC
MISC wordpress — wordpress A vulnerability was found in Most Popular Posts Widget Plugin up to 0.8 on WordPress. It has been classified as critical. Affected is the function add_views/show_views of the file functions.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 0.9 is able to address this issue. The patch is identified as a99667d11ac8d320006909387b100e9a8b5c12e1. It is recommended to upgrade the affected component. VDB-241026 is the identifier assigned to this vulnerability. 2023-10-02 9.8 CVE-2015-10124
MISC
MISC
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Chetan Gole WP-CopyProtect [Protect your blog posts] plugin <= 3.1.0 versions. 2023-10-04 8.8 CVE-2023-25025
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Gopi Ramasamy WP tell a friend popup form plugin <= 7.1 versions. 2023-10-03 8.8 CVE-2023-25463
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Jeff Sherk Update Theme and Plugins from Zip File plugin <= 2.0.0 versions. 2023-10-04 8.8 CVE-2023-25489
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Saphali Saphali Woocommerce Lite plugin <= 1.8.13 versions. 2023-10-04 8.8 CVE-2023-25788
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in CAGE Web Design | Rolf van Gelder Optimize Database after Deleting Revisions plugin <= 5.1 versions. 2023-10-04 8.8 CVE-2023-25980
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in YAS Global Team Make Paths Relative plugin <= 1.3.0 versions. 2023-10-04 8.8 CVE-2023-27433
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Sami Ahmed Siddiqui HTTP Auth plugin <= 0.3.2 versions. 2023-10-03 8.8 CVE-2023-27435
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Trustindex.Io WP Testimonials plugin <= 1.4.2 versions. 2023-10-03 8.8 CVE-2023-2830
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Gangesh Matta Simple Org Chart plugin <= 2.3.4 versions. 2023-10-06 8.8 CVE-2023-28791
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Fugu Maintenance Switch plugin <= 1.5.2 versions. 2023-10-06 8.8 CVE-2023-29235
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in POEditor plugin <= 0.9.4 versions. 2023-10-03 8.8 CVE-2023-32091
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in OptiMonk OptiMonk: Popups, Personalization & A/B Testing plugin <= 2.0.4 versions. 2023-10-03 8.8 CVE-2023-37891
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Mike Perelink Pro plugin <= 2.1.4 versions. 2023-10-03 8.8 CVE-2023-37990
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Monchito.Net WP Emoji One plugin <= 0.6.0 versions. 2023-10-03 8.8 CVE-2023-37991
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in PressPage Entertainment Inc. Smarty for WordPress plugin <= 3.1.35 versions. 2023-10-03 8.8 CVE-2023-37992
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Chetan Gole WP-CopyProtect [Protect your blog posts] plugin <= 3.1.0 versions. 2023-10-04 8.8 CVE-2023-37995
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in GTmetrix GTmetrix for WordPress plugin <= 0.4.7 versions. 2023-10-03 8.8 CVE-2023-37996
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Saas Disabler plugin <= 3.0.3 versions. 2023-10-03 8.8 CVE-2023-37998
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Cyle Conoly WP-FlyBox plugin <= 6.46 versions. 2023-10-03 8.8 CVE-2023-38381
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Anshul Labs Mobile Address Bar Changer plugin <= 3.0 versions. 2023-10-03 8.8 CVE-2023-38390
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Alain Gonzalez plugin <= 3.1.2 versions. 2023-10-03 8.8 CVE-2023-38396
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Taboola plugin <= 2.0.1 versions. 2023-10-03 8.8 CVE-2023-38398
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets plugin <= 2.2.8 versions. 2023-10-03 8.8 CVE-2023-39165
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.2.6 versions. 2023-10-03 8.8 CVE-2023-39917
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in RadiusTheme The Post Grid plugin <= 7.2.7 versions. 2023-10-03 8.8 CVE-2023-39923
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in 99robots Header Footer Code Manager plugin <= 1.1.34 versions. 2023-10-03 8.8 CVE-2023-39989
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in CRUDLab WP Like Button plugin <= 1.7.0 versions. 2023-10-03 8.8 CVE-2023-40199
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in FuturioWP Futurio Extra plugin <= 1.8.4 versions leads to activation of arbitrary plugin. 2023-10-03 8.8 CVE-2023-40201
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Hannes Etzelstorfer // codemiq WP HTML Mail plugin <= 3.4.1 versions. 2023-10-03 8.8 CVE-2023-40202
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Sean Barton (Tortoise IT) SB Child List plugin <= 4.5 versions. 2023-10-03 8.8 CVE-2023-40210
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in eMarket Design YouTube Video Gallery by YouTube Showcase plugin <= 3.3.5 versions. 2023-10-03 8.8 CVE-2023-40558
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Dynamic Pricing and Discount Rules for WooCommerce plugin <= 2.4.0 versions. 2023-10-04 8.8 CVE-2023-40559
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Enhanced Ecommerce Google Analytics for WooCommerce plugin <= 3.7.1 versions. 2023-10-04 8.8 CVE-2023-40561
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in CLUEVO CLUEVO LMS, E-Learning Platform plugin <= 1.10.0 versions. 2023-10-06 8.8 CVE-2023-40607
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Buildfail Localize Remote Images plugin <= 1.0.9 versions. 2023-10-03 8.8 CVE-2023-41244
MISC wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in edward_plainview MyCryptoCheckout plugin <= 2.125 versions. 2023-10-03 8.8 CVE-2023-41693
MISC xiph — vorbis-tools Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to execute arbitrary code and cause a denial of service during the conversion of wav files to ogg files. 2023-10-02 7.8 CVE-2023-43361
MISC
MISC
MISC
MISC zzzcms — zzzcms A vulnerability was found in ZZZCMS 2.1.7 and classified as critical. Affected by this issue is the function restore of the file /admin/save.php of the component Database Backup File Handler. The manipulation leads to permission issues. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240872. 2023-09-29 8.8 CVE-2023-5263
MISC
MISC
MISC