ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2023-32000 | A Cross-Site Scripting (XSS) vulnerability found in UniFi Network (Version 7.3.83 and earlier) allow... | | |
CVE-2023-32001 | Rejected reason: We issued this CVE pre-maturely, as we have subsequently realized that this issue p... | R | |
CVE-2023-32002 | The use of `Module._load()` can bypass the policy mechanism and require modules outside of the polic... | | |
CVE-2023-32003 | `fs.mkdtemp()` and `fs.mkdtempSync()` can be used to bypass the permission model check using a path ... | | |
CVE-2023-32004 | A vulnerability has been discovered in Node.js version 20, specifically within the experimental perm... | | |
CVE-2023-32005 | A vulnerability has been identified in Node.js version 20, affecting users of the experimental permi... | E | |
CVE-2023-32006 | The use of `module.constructor.createRequire()` can bypass the policy mechanism and require modules ... | | |
CVE-2023-32007 | Apache Spark: Shell command injection via Spark UI | | |
CVE-2023-32008 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability | S | |
CVE-2023-32009 | Windows Collaborative Translation Framework Elevation of Privilege Vulnerability | S | |
CVE-2023-32010 | Windows Bus Filter Driver Elevation of Privilege Vulnerability | S | |
CVE-2023-32011 | Windows iSCSI Discovery Service Denial of Service Vulnerability | S | |
CVE-2023-32012 | Windows Container Manager Service Elevation of Privilege Vulnerability | S | |
CVE-2023-32013 | Windows Hyper-V Denial of Service Vulnerability | S | |
CVE-2023-32014 | Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | S | |
CVE-2023-32015 | Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | S | |
CVE-2023-32016 | Windows Installer Information Disclosure Vulnerability | S | |
CVE-2023-32017 | Microsoft PostScript Printer Driver Remote Code Execution Vulnerability | S | |
CVE-2023-32018 | Windows Hello Remote Code Execution Vulnerability | S | |
CVE-2023-32019 | Windows Kernel Information Disclosure Vulnerability | S | |
CVE-2023-32020 | Windows DNS Spoofing Vulnerability | S | |
CVE-2023-32021 | Windows SMB Witness Service Security Feature Bypass Vulnerability | S | |
CVE-2023-32022 | Windows Server Service Security Feature Bypass Vulnerability | S | |
CVE-2023-32024 | Microsoft Power Apps Spoofing Vulnerability | S | |
CVE-2023-32025 | Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | S | |
CVE-2023-32026 | Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | S | |
CVE-2023-32027 | Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | S | |
CVE-2023-32028 | Microsoft SQL OLE DB Remote Code Execution Vulnerability | S | |
CVE-2023-32029 | Microsoft Excel Remote Code Execution Vulnerability | S | |
CVE-2023-32030 | .NET and Visual Studio Denial of Service Vulnerability | S | |
CVE-2023-32031 | Microsoft Exchange Server Remote Code Execution Vulnerability | S | |
CVE-2023-32032 | .NET and Visual Studio Elevation of Privilege Vulnerability | S | |
CVE-2023-32033 | Microsoft Failover Cluster Remote Code Execution Vulnerability | S | |
CVE-2023-32034 | Remote Procedure Call Runtime Denial of Service Vulnerability | S | |
CVE-2023-32035 | Remote Procedure Call Runtime Denial of Service Vulnerability | S | |
CVE-2023-32037 | Windows Layer-2 Bridge Network Driver Information Disclosure Vulnerability | S | |
CVE-2023-32038 | Microsoft ODBC Driver Remote Code Execution Vulnerability | S | |
CVE-2023-32039 | Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | S | |
CVE-2023-32040 | Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | S | |
CVE-2023-32041 | Windows Update Orchestrator Service Information Disclosure Vulnerability | S | |
CVE-2023-32042 | OLE Automation Information Disclosure Vulnerability | S | |
CVE-2023-32043 | Windows Remote Desktop Security Feature Bypass Vulnerability | S | |
CVE-2023-32044 | Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | S | |
CVE-2023-32045 | Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | S | |
CVE-2023-32046 | Windows MSHTML Platform Elevation of Privilege Vulnerability | KEV S | |
CVE-2023-32047 | Paint 3D Remote Code Execution Vulnerability | S | |
CVE-2023-32049 | Windows SmartScreen Security Feature Bypass Vulnerability | KEV S | |
CVE-2023-32050 | Windows Installer Elevation of Privilege Vulnerability | S | |
CVE-2023-32051 | Raw Image Extension Remote Code Execution Vulnerability | S | |
CVE-2023-32052 | Microsoft Power Apps (online) Spoofing Vulnerability | S | |
CVE-2023-32053 | Windows Installer Elevation of Privilege Vulnerability | S | |
CVE-2023-32054 | Volume Shadow Copy Elevation of Privilege Vulnerability | S | |
CVE-2023-32055 | Active Template Library Elevation of Privilege Vulnerability | S | |
CVE-2023-32056 | Windows Server Update Service (WSUS) Elevation of Privilege Vulnerability | S | |
CVE-2023-32057 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | S | |
CVE-2023-32058 | Vyper vulnerable to integer overflow in loop | E S | |
CVE-2023-32059 | Vyper vulnerable to incorrect ordering of arguments for kwargs passed to internal calls | E S | |
CVE-2023-32060 | DHIS2 Core Improper Access Control with Category Option Combination sharing in /api/trackedEntityInstance and /api/events | | |
CVE-2023-32061 | Discourse Topic Creation Page Allows iFrame Tag without Restrictions | | |
CVE-2023-32062 | OroCalendarBundle has incorrect system calendar events visibility | S | |
CVE-2023-32063 | OroCRMCallBundle has incorrect call view page visibility | S | |
CVE-2023-32064 | OroCommerce Customer Portal Incorrect Customer and Customer Group Frontend Menus pages visibility | | |
CVE-2023-32065 | OroCommerce get-totals-for-checkout API endpoint returns unwanted data | | |
CVE-2023-32066 | Time Tracker has Stored XSS vulnerability in Week View plugin | S | |
CVE-2023-32067 | 0-byte UDP payload DoS in c-ares | | |
CVE-2023-32068 | URL Redirection to Untrusted Site in XWiki | S | |
CVE-2023-32069 | XWiki Platform privilege escalation (PR)/RCE from account through class sheet | S | |
CVE-2023-32070 | Improper Neutralization of Script in Attributes in XWiki (X)HTML renderers | S | |
CVE-2023-32071 | XWiki Platform vulnerable to RXSS via editor parameter - importinline template | S | |
CVE-2023-32072 | Tuleap vulnerable toXSS via the triggered job URL of a Jenkins job | S | |
CVE-2023-32073 | AVideo command injection vulnerability | E S | |
CVE-2023-32074 | Nextcloud user_oidc app is missing brute force protection | S | |
CVE-2023-32075 | Pimcore vulnerable to Business Logic Errors in Customer automation rules | E S | |
CVE-2023-32076 | in-toto vulnerable to Configuration Read From Local Directory | S | |
CVE-2023-32077 | Netmaker has Hardcoded DNS Secret Key | S | |
CVE-2023-32078 | Netmaker IDOR Vulnerability Allows User to Update Other User's Password | S | |
CVE-2023-32079 | Netmaker Privilige Escalation Vulnerability | | |
CVE-2023-32080 | Wings vulnerable to escape to host from installation container | | |
CVE-2023-32081 | Vert.x STOMP server process client frames that would not send initially a connect frame | S | |
CVE-2023-32082 | etcd key name can be accessed via LeaseTimeToLive API | S | |
CVE-2023-32083 | Microsoft Failover Cluster Information Disclosure Vulnerability | S | |
CVE-2023-32084 | HTTP.sys Denial of Service Vulnerability | S | |
CVE-2023-32085 | Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | S | |
CVE-2023-32086 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.... | R | |
CVE-2023-32087 | Pega Platform versions 8.1 to Infinity 23.1.0 are affected by an XSS issue with task creation ... | | |
CVE-2023-32088 | Pega Platform versions 8.1 to Infinity 23.1.0 are affected by an XSS issue with ad-hoc case creatio... | | |
CVE-2023-32089 | Pega Platform versions 8.1 to 8.8.2 are affected by an XSS issue with Pin description ... | | |
CVE-2023-32090 | Pega platform clients who are using versions 6.1 through 7.3.1 may be utilizing default credentials ... | | |
CVE-2023-32091 | WordPress POEditor Plugin <= 0.9.4 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32092 | WordPress Community by PeepSo Plugin <= 6.0.9.0 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32093 | WordPress TPG Redirect Plugin <= 1.0.7 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32094 | WordPress Extended Post Status plugin <= 1.0.19 - Broken Access Control vulnerability | S | |
CVE-2023-32095 | WordPress Rename Media Files Plugin <= 1.0.1 is vulnerable to Remote Code Execution (RCE) | | |
CVE-2023-32096 | Key duplication in GSDK | S | |
CVE-2023-32097 | Key duplication in GSDK | S | |
CVE-2023-32098 | Key duplication in GSDK | S | |
CVE-2023-32099 | Key duplication in GSDK | S | |
CVE-2023-32100 | Key duplication in GSDK | S | |
CVE-2023-32101 | WordPress Library Viewer Plugin <= 2.0.6 is vulnerable to Open Redirection | S | |
CVE-2023-32102 | WordPress Library Viewer Plugin <= 2.0.6 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32103 | WordPress TP Education Plugin <= 4.4 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32104 | WordPress MyCurator Content Curation Plugin <= 3.74 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32105 | WordPress WPPizza Plugin <= 3.17.1 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32106 | WordPress WP Docs Plugin <= 1.9.9 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32107 | WordPress Photo Gallery by Ays Plugin <= 5.1.3 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32108 | WordPress Albo Pretorio Online Plugin <= 4.6.3 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32109 | WordPress Albo Pretorio Online Plugin <= 4.6.3 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32110 | WordPress JupiterX theme <= 3.0.0 - Auth. Local File Inclusion vulnerability | S | |
CVE-2023-32111 | Memory Corruption vulnerability in SAP PowerDesigner (Proxy) | | |
CVE-2023-32112 | Missing Authorization Check in Vendor Master Hierarchy | | |
CVE-2023-32113 | Information Disclosure vulnerability in SAP GUI for Windows | | |
CVE-2023-32114 | Denial of Service in SAP NetWeaver | | |
CVE-2023-32115 | SQL Injection in Master Data Synchronization (MDS COMPARE TOOL) | | |
CVE-2023-32116 | WordPress Custom post types Plugin <= 4.0.12 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32117 | WordPress Integrate Google Drive plugin <= 1.1.99 - Unauthenticated Broken Access Control vulnerability | S | |
CVE-2023-32118 | WordPress SALERT Plugin <= 1.2.1 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32119 | WordPress WPO365 | Mail Integration for Office 365 / Outlook Plugin <= 1.9.0 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32121 | WordPress Zero Spam Plugin <= 5.4.4 is vulnerable to SQL Injection | S | |
CVE-2023-32122 | WordPress Spiffy Calendar Plugin <= 4.9.3 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32123 | WordPress The7 Theme <= 11.7.3 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32124 | WordPress Publish Confirm Message Plugin <= 1.3.1 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32125 | WordPress Multi Rating Plugin <= 5.0.6 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32126 | WordPress SALERT plugin <= 1.2.1 - Broken Access Control vulnerability | S | |
CVE-2023-32127 | WordPress Multi Rating plugin <= 5.0.6 - Unauth Arbitrary rating value change | | |
CVE-2023-32128 | WordPress Cryptocurrency Donation Box – Bitcoin & Crypto Donations Plugin <= 2.2.7 is vulnerable to SQL Injection | S | |
CVE-2023-32129 | WordPress Editorialmag theme <= 1.1.9 - Authenticated Arbitrary Plugin Activation | | |
CVE-2023-32130 | WordPress Multi Rating Plugin <= 5.0.6 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32131 | Sante DICOM Viewer Pro DCM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | | |
CVE-2023-32132 | Sante DICOM Viewer Pro DCM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | | |
CVE-2023-32133 | Sante DICOM Viewer Pro J2K File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | | |
CVE-2023-32134 | Sante DICOM Viewer Pro DCM File Parsing Use-After-Free Remote Code Execution Vulnerability | | |
CVE-2023-32135 | Sante DICOM Viewer Pro DCM File Parsing Use-After-Free Information Disclosure Vulnerability | | |
CVE-2023-32136 | D-Link DAP-1360 webproc var:menu Stack-based Buffer Overflow Remote Code Execution Vulnerability | | |
CVE-2023-32137 | D-Link DAP-1360 webproc WEB_DisplayPage Directory Traversal Information Disclosure Vulnerability | S | |
CVE-2023-32138 | D-Link DAP-1360 webproc Heap-based Buffer Overflow Remote Code Execution Vulnerability | S | |
CVE-2023-32139 | D-Link DAP-1360 webproc Stack-based Buffer Overflow Remote Code Execution Vulnerability | S | |
CVE-2023-32140 | D-Link DAP-1360 webproc var:sys_Token Heap-based Buffer Overflow Remote Code Execution Vulnerability | S | |
CVE-2023-32141 | D-Link DAP-1360 webproc WEB_DisplayPage Stack-based Buffer Overflow Remote Code Execution Vulnerability | S | |
CVE-2023-32142 | D-Link DAP-1360 webproc var:page Stack-based Buffer Overflow Remote Code Execution Vulnerability | S | |
CVE-2023-32143 | D-Link DAP-1360 webupg UPGCGI_CheckAuth Numeric Truncation Remote Code Execution Vulnerability | S | |
CVE-2023-32144 | D-Link DAP-1360 webproc COMM_MakeCustomMsg Stack-based Buffer Overflow Remote Code Execution Vulnerability | S | |
CVE-2023-32145 | D-Link DAP-1360 Hardcoded Credentials Authentication Bypass Vulnerability | S | |
CVE-2023-32146 | D-Link DAP-1360 Multiple Parameters Stack-Based Buffer Overflow Remote Code Execution Vulnerability | S | |
CVE-2023-32147 | D-Link DIR-2640 LocalIPAddress Command Injection Remote Code Execution Vulnerability | | |
CVE-2023-32148 | D-Link DIR-2640 HNAP PrivateLogin Authentication Bypass Vulnerability | | |
CVE-2023-32149 | D-Link DIR-2640 prog.cgi Request Handling Stack-based Buffer Overflow Remote Code Execution Vulnerability | | |
CVE-2023-32150 | D-Link DIR-2640 PrefixLen Command Injection Remote Code Execution Vulnerability | | |
CVE-2023-32151 | D-Link DIR-2640 DestNetwork Command Injection Remote Code Execution Vulnerability | | |
CVE-2023-32152 | D-Link DIR-2640 HNAP LoginPassword Authentication Bypass Vulnerability | | |
CVE-2023-32153 | D-Link DIR-2640 EmailFrom Command Injection Remote Code Execution Vulnerability | | |
CVE-2023-32154 | Mikrotik RouterOS RADVD Out-Of-Bounds Write Remote Code Execution Vulnerability | | |
CVE-2023-32155 | Tesla Model 3 bcmdhd Out-Of-Bounds Write Local Privilege Escalation Vulnerability | | |
CVE-2023-32156 | Tesla Model 3 Gateway Firmware Signature Validation Bypass Vulnerability | | |
CVE-2023-32157 | Tesla Model 3 bsa_server BIP Heap-based Buffer Overflow Arbitrary Code Execution Vulnerability | | |
CVE-2023-32158 | PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | | |
CVE-2023-32159 | PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | | |
CVE-2023-32160 | PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | | |
CVE-2023-32161 | PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | | |
CVE-2023-32162 | Wacom Drivers for Windows Incorrect Permission Assignment Local Privilege Escalation Vulnerability | | |
CVE-2023-32163 | Wacom Drivers for Windows Link Following Local Privilege Escalation Vulnerability | | |
CVE-2023-32164 | D-Link D-View TftpSendFileThread Directory Traversal Information Disclosure Vulnerability | | |
CVE-2023-32165 | D-Link D-View TftpReceiveFileHandler Directory Traversal Remote Code Execution Vulnerability | | |
CVE-2023-32166 | D-Link D-View uploadFile Directory Traversal Arbitrary File Creation Vulnerability | | |
CVE-2023-32167 | D-Link D-View uploadMib Directory Traversal Arbitrary File Creation or Deletion Vulnerability | | |
CVE-2023-32168 | D-Link D-View showUser Improper Authorization Privilege Escalation Vulnerability | | |
CVE-2023-32169 | D-Link D-View Use of Hard-coded Cryptographic Key Authentication Bypass Vulnerability | | |
CVE-2023-32170 | Unified Automation UaGateway OPC UA Server Improper Input Validation Denial-of-Service Vulnerability | | |
CVE-2023-32171 | Unified Automation UaGateway OPC UA Server Null Pointer Dereference Denial-of-Service Vulnerability | | |
CVE-2023-32172 | Unified Automation UaGateway OPC UA Server Use-After-Free Denial-of-Service Vulnerability | | |
CVE-2023-32173 | Unified Automation UaGateway AddServer XML Injection Denial-of-Service Vulnerability | | |
CVE-2023-32174 | Unified Automation UaGateway NodeManagerOpcUa Use-After-Free Remote Code Execution Vulnerability | | |
CVE-2023-32175 | VIPRE Antivirus Plus Link Following Local Privilege Escalation Vulnerability | | |
CVE-2023-32176 | VIPRE Antivirus Plus SetPrivateConfig Directory Traversal Local Privilege Escalation Vulnerability | | |
CVE-2023-32177 | VIPRE Antivirus Plus DeleteHistoryFile Directory Traversal Local Privilege Escalation Vulnerability | | |
CVE-2023-32178 | VIPRE Antivirus Plus TelFileTransfer Link Following Local Privilege Escalation Vulnerability | | |
CVE-2023-32179 | VIPRE Antivirus Plus FPQuarTransfer Link Following Local Privilege Escalation Vulnerability | | |
CVE-2023-32181 | Stack buffer overflow in "econf_writeFile" function | | |
CVE-2023-32182 | A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux En... | E | |
CVE-2023-32183 | Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users wi... | E | |
CVE-2023-32184 | A Insecure Storage of Sensitive Information vulnerability in openSUSE opensuse-welcome allows local ... | E S | |
CVE-2023-32186 | A Allocation of Resources Without Limits or Throttling vulnerability in SUSE RKE2 allows attackers ... | M | |
CVE-2023-32187 | An Allocation of Resources Without Limits or Throttling vulnerability in SUSE k3s allows attackers w... | M | |
CVE-2023-32188 | JWT token compromise can allow malicious actions including Remote Code Execution (RCE) | | |
CVE-2023-32189 | Insecure handling SSH key in SUSE Manager when bootstrapping new clients | | |
CVE-2023-32190 | mlocate's %post script allows RUN_UPDATEDB_AS user to make arbitrary files world readable | | |
CVE-2023-32191 | rke's credentials are stored in the RKE1 Cluster state ConfigMap | | |
CVE-2023-32192 | Rancher API Server Cross-site Scripting Vulnerability | | |
CVE-2023-32193 | Norman API Cross-site Scripting Vulnerability | | |
CVE-2023-32194 | Rancher permissions on 'namespaces' in any API group grants 'edit' permissions on namespaces in 'core' | | |
CVE-2023-32196 | Rancher's External RoleTemplates can lead to privilege escalation | | |
CVE-2023-32197 | Rancher's External RoleTemplates can lead to privilege escalation | | |
CVE-2023-32200 | Apache Jena: Exposure of execution in script engine expressions. | | |
CVE-2023-32201 | Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Open... | | |
CVE-2023-32202 | Walchem Intuition Improper Authentication | S | |
CVE-2023-32203 | Horner Automation Cscape Out-of-bounds Write | S | |
CVE-2023-32204 | Improper access control in some Intel(R) OFU software before version 14.1.31 may allow an authentica... | S | |
CVE-2023-32205 | In multiple cases browser prompts could have been obscured by popups controlled by content. These co... | | |
CVE-2023-32206 | An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects... | | |
CVE-2023-32207 | A missing delay in popup notifications could have made it possible for an attacker to trick a user i... | | |
CVE-2023-32208 | Service workers could reveal script base URL due to dynamic `import()`. This vulnerability affects F... | | |
CVE-2023-32209 | A maliciously crafted favicon could have led to an out of memory crash. This vulnerability affects F... | | |
CVE-2023-32210 | Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading a... | | |
CVE-2023-32211 | A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefo... | | |
CVE-2023-32212 | An attacker could have positioned a `datalist` element to obscure the address bar. This vulnerabilit... | | |
CVE-2023-32213 | When reading a file, an uninitialized value could have been used as read limit. This vulnerability a... | | |
CVE-2023-32214 | Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of servic... | | |
CVE-2023-32215 | Mozilla developers and community members Gabriele Svelto, Andrew Osmond, Emily McDonough, Sebastian ... | | |
CVE-2023-32216 | Mozilla developers and community members Ronald Crane, Andrew McCreight, Randell Jesup and the Mozil... | | |
CVE-2023-32217 | SailPoint IdentityIQ Unsafe use of Reflection Vulnerability | | |
CVE-2023-32218 | Avaya IX Workforce Engagement - CWE-601: URL Redirection to Untrusted Site ('Open Redirect') | | |
CVE-2023-32219 | Mazda cars unlocking | | |
CVE-2023-32220 | Milesight NCR/Camera Authentication Bypass | | |
CVE-2023-32221 | EaseUS Todo Backup may allow local privilege escalation | | |
CVE-2023-32222 | D-Link DSL-G256DG firmware version vBZ_1.00.27 Authentication Bypass | S | |
CVE-2023-32223 | D-Link DSL-224 firmware version 3.0.10 post authentication command execution | | |
CVE-2023-32224 | D-Link DSL-224 firmware version 3.0.10 CWE-307: Improper Restriction of Excessive Authentication Attempts | | |
CVE-2023-32225 | Sysaid - CWE-434: Unrestricted Upload of File with Dangerous Type | S | |
CVE-2023-32226 | Sysaid - CWE-552: Files or Directories Accessible to External Parties | S | |
CVE-2023-32227 | Synel SYnergy Fingerprint Terminals - CWE-798: Use of Hard-coded Credentials | S | |
CVE-2023-32228 | A firmware bug which may lead to misinterpretation of data in the AMC2-4WCF and AMC2-2WCF allowing a... | | |
CVE-2023-32229 | Due to an error in the software interface to the secure element chip on Bosch IP cameras of family C... | | |
CVE-2023-32230 | An improper handling of a malformed API request to an API server in Bosch BT software products can a... | | |
CVE-2023-32231 | An issue was discovered in Vasion PrinterLogic Client for Windows before 25.0.0.818. During installa... | | |
CVE-2023-32232 | An issue was discovered in Vasion PrinterLogic Client for Windows before 25.0.0.836. During client i... | | |
CVE-2023-32233 | In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch req... | S | |
CVE-2023-32235 | Ghost before 5.42.1 allows remote attackers to read arbitrary files within the active theme's folder... | S | |
CVE-2023-32236 | WordPress Booking Ultra Pro Plugin <= 1.1.8 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32237 | Auth. Stored Cross-Site Scripting (XSS) vulnerability in TheGem theme by CodexThemes | S | |
CVE-2023-32239 | WordPress WoodMart Theme <= 7.2.1 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32240 | WordPress Woodmart theme <= 7.2.1 - Broken Access Control vulnerability | S | |
CVE-2023-32241 | WordPress Essential Addons for Elementor Pro Plugin <= 5.4.8 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32242 | WordPress Woodmart Core Plugin <= 1.0.36 is vulnerable to PHP Object Injection | S | |
CVE-2023-32243 | WordPress Essential Addons for Elementor Plugin 5.4.0-5.7.1 is vulnerable to Privilege Escalation | E S | |
CVE-2023-32244 | WordPress Woodmart Core plugin <= 1.0.36 - Privilege Escalation | S | |
CVE-2023-32245 | WordPress Essential Addons for Elementor Pro Plugin <= 5.4.8 is vulnerable to Server Side Request Forgery (SSRF) | S | |
CVE-2023-32247 | Session setup memory exhaustion denial-of-service vulnerability | S | |
CVE-2023-32248 | Tree connection null pointer dereference denial-of-service vulnerability | S | |
CVE-2023-32250 | Session race condition remote code execution vulnerability | S | |
CVE-2023-32252 | Session null pointer dereference denial-of-service vulnerability | S | |
CVE-2023-32254 | Tree connection race condition remote code execution vulnerability | S | |
CVE-2023-32257 | Session race condition remote code execution vulnerability | S | |
CVE-2023-32258 | Session race condition remote code execution vulnerability | S | |
CVE-2023-32259 | Potential Insufficient Access Control vulnerability has been identified in OpenText™ SMAX/AMX products. | S | |
CVE-2023-32260 | A potential Misinterpretation of Input vulnerability has been identified in SMAX, AMX, and HCMX products. | S | |
CVE-2023-32261 | Dimensions CM Plugin for Jenkins 0.8.17 – 0.9.3 | S | |
CVE-2023-32262 | Dimensions CM Plugin for Jenkins 0.8.17 – 0.9.3 | S | |
CVE-2023-32263 | Dimensions CM Plugin for Jenkins 0.8.17 – 0.9.3 | S | |
CVE-2023-32264 | CWE-1385 vulnerability in OpenText Documentum D2 affecting versions16.5.1 to CE 23.2. The vulnerabil... | S | |
CVE-2023-32265 | Mitigations and availability of updates relating to security vulnerability in ESCWA component CVE-2023-32265. | S | |
CVE-2023-32266 | Code injection vulnerability found in OpenText Application Lifecycle Management (ALM),Quality Center. | S | |
CVE-2023-32267 | OpenText / Micro Focus ArcSight Management Center Remote Vulnerability | | |
CVE-2023-32268 | Administrator equivalent Filr user can access proxy administrator credentials | S | |
CVE-2023-32269 | An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use... | S | |
CVE-2023-32270 | Access of memory location after end of buffer issue exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.... | | |
CVE-2023-32271 | An information disclosure vulnerability exists in the OAS Engine configuration management functional... | E | |
CVE-2023-32272 | Uncontrolled search path in some Intel NUC Pro Software Suite Configuration Tool software installers... | | |
CVE-2023-32273 | Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Open... | | |
CVE-2023-32274 | Enphase Installer Toolkit Android App Use of Hard-coded Credentials | M | |
CVE-2023-32275 | An information disclosure vulnerability exists in the CtEnumCa() functionality of SoftEther VPN 4.41... | E | |
CVE-2023-32276 | Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Open... | | |
CVE-2023-32277 | Untrusted Pointer Dereference in I/O subsystem for some Intel(R) QAT software before version 2.0.5 m... | | |
CVE-2023-32278 | Path transversal in some Intel(R) NUC Uniwill Service Driver for Intel(R) NUC M15 Laptop Kits - LAPR... | S | |
CVE-2023-32279 | Improper access control in user mode driver for some Intel(R) Connectivity Performance Suite before ... | | |
CVE-2023-32280 | Insufficiently protected credentials in some Intel(R) Server Product OpenBMC firmware before version... | | |
CVE-2023-32281 | The affected application lacks proper validation of user-supplied data when parsing project... | S | |
CVE-2023-32282 | Race condition in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentia... | | |
CVE-2023-32283 | Insertion of sensitive information into log file in some Intel(R) On Demand software before versions... | | |
CVE-2023-32284 | An out-of-bounds write vulnerability exists in the tiff_planar_adobe functionality of Accusoft Image... | E | |
CVE-2023-32285 | Improper access control in some Intel(R) NUC BIOS firmware may allow a privileged user to potentiall... | S | |
CVE-2023-32288 | Out-of-bounds read vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a spe... | | |
CVE-2023-32289 | The affected application lacks proper validation of user-supplied data when parsing proje... | S | |
CVE-2023-32290 | The myMail app through 14.30 for iOS sends cleartext credentials in a situation where STARTTLS is ex... | | |
CVE-2023-32291 | WordPress MonsterInsights Pro Plugin <= 8.14.1 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32292 | WordPress Chat Button Plugin <= 1.8.9.4 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32293 | WordPress WRC Pricing Tables plugin <= 2.3.7 - Broken Access Control vulnerability | S | |
CVE-2023-32294 | WordPress GDPR Cookie Consent Notice Box Plugin <= 1.1.6 is vulnerable to Cross Site Scripting (XSS) | E S | |
CVE-2023-32295 | WordPress Easy!Appointments plugin <= 1.3.3 - Arbitrary File Deletion vulnerability | S | |
CVE-2023-32296 | WordPress Kangu para WooCommerce Plugin <= 2.2.9 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32297 | WordPress LWS Affiliation plugin <= 2.2.6 - Local File Inclusion vulnerability | S | |
CVE-2023-32298 | WordPress Simple User Listing Plugin <= 1.9.2 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32299 | WordPress Ni WooCommerce Sales Report plugin <= 3.7.3 - Broken Access Control vulnerability | S | |
CVE-2023-32300 | WordPress Yoast SEO: Local Plugin <= 14.8 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32301 | Discourse's canonical url not being used for topic embeddings | | |
CVE-2023-32302 | Rejected reason: Authoritative user requested CVE rejection https://github.com/github/advisory-data... | R | |
CVE-2023-32303 | Planet's secret file is created with excessive permissions | S | |
CVE-2023-32305 | aiven-extras PostgreSQL Privilege Escalation Through Overloaded Search Path | S | |
CVE-2023-32306 | Time Tracker has Blind SQL Injection Vulnerability in Reports | | |
CVE-2023-32307 | heap-over-flow and integer-overflow in sofia-sip | | |
CVE-2023-32308 | SQL Injection Vulnerability in anuko timetracker | S | |
CVE-2023-32309 | Arbitrary file inclusion with the pymdowm-snippets extension | E S | |
CVE-2023-32310 | DataEase API interface has IDOR vulnerability | E S | |
CVE-2023-32311 | The CloudExplorer Lite missing permissions check | | |
CVE-2023-32312 | Client secret not mandatory in UmbracoIdentityExtensions | S | |
CVE-2023-32313 | Inspect method manipulation in vm2 | S | |
CVE-2023-32314 | Sandbox Escape | E S | |
CVE-2023-32315 | Openfire administration console authentication bypass | KEV E S | |
CVE-2023-32316 | Users can add themselves to any organization in CloudExplorer Lite | | |
CVE-2023-32317 | Autolab tar slip in cheat checker functionality (`GHSL-2023-082`) | S | |
CVE-2023-32318 | User session not correctly destroyed on logout | S | |
CVE-2023-32319 | Basic auth header on WebDAV requests is not brute-force protected in Nextcloud | S | |
CVE-2023-32320 | Nextcloud Server's brute force protection allows someone to send more requests than intended | S | |
CVE-2023-32321 | CKAN remote code execution and private information access via crafted resource ids | | |
CVE-2023-32322 | Arbitrary file read in Ombi | E S | |
CVE-2023-32323 | Synapse Outgoing federation to specific hosts can be disabled by sending malicious invites | E S | |
CVE-2023-32324 | OpenPrinting CUPS vulnerable to heap buffer overflow | E | |
CVE-2023-32325 | Cross-site scripting in PostHog-js | S | |
CVE-2023-32327 | IBM Security Access Manager Container XML external entity injection | S | |
CVE-2023-32328 | IBM Security Verify Access information disclosure | S | |
CVE-2023-32329 | IBM Security Access Manager Container improper file validation | S | |
CVE-2023-32330 | IBM Security Verify Access man in the middle | S | |
CVE-2023-32331 | IBM Connect:Express for UNIX denial of service | | |
CVE-2023-32332 | IBM Maximo Application Suite and IBM Maximo Asset Management HTML injection | | |
CVE-2023-32333 | IBM Maximo Asset Management improper access control | S | |
CVE-2023-32334 | IBM Maximo Asset Management information disclosure | S | |
CVE-2023-32335 | IBM Maximo Application Suite information disclosure | | |
CVE-2023-32336 | IBM InfoSphere Information Server code execution | | |
CVE-2023-32337 | IBM Maximo Spatial Asset Management server-side request forgery | S | |
CVE-2023-32338 | IBM Sterling Secure Proxy information disclosure | | |
CVE-2023-32339 | IBM Business Automation Workflow cross-site scripting | S | |
CVE-2023-32340 | IBM Sterling B2B Integrator cross-site scripting | | |
CVE-2023-32341 | IBM Sterling B2B Integrator denial of service | S | |
CVE-2023-32342 | IBM GSKit information disclosure | | |
CVE-2023-32344 | IBM Cognos Analytics cross-site request forgery | | |
CVE-2023-32346 | Teltonika’s Remote Management System versions prior to 4.10.0 contain a function that allows users ... | | |
CVE-2023-32347 | Teltonika’s Remote Management System versions prior to 4.10.0 use device serial numbers and MAC add... | | |
CVE-2023-32348 | Teltonika’s Remote Management System versions prior to 4.10.0 contain a virtual private network (VP... | | |
CVE-2023-32349 | Version 00.07.03.4 and prior of Teltonika’s RUT router firmware contain a packet dump utility that ... | | |
CVE-2023-32350 | Versions 00.07.00 through 00.07.03 of Teltonika’s RUT router firmware contain an operating system (... | | |
CVE-2023-32351 | A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows.... | | |
CVE-2023-32352 | A logic issue was addressed with improved checks. This issue is fixed in watchOS 9.5, macOS Ventura ... | | |
CVE-2023-32353 | A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows.... | | |
CVE-2023-32354 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9... | | |
CVE-2023-32355 | A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.... | | |
CVE-2023-32356 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ve... | | |
CVE-2023-32357 | An authorization issue was addressed with improved state management. This issue is fixed in watchOS ... | | |
CVE-2023-32358 | A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.4 and iPadO... | | |
CVE-2023-32359 | This issue was addressed with improved redaction of sensitive information. This issue is fixed in iO... | | |
CVE-2023-32360 | An authentication issue was addressed with improved state management. This issue is fixed in macOS B... | | |
CVE-2023-32361 | The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and... | | |
CVE-2023-32362 | Error handling was changed to not reveal sensitive information. This issue is fixed in macOS Ventura... | | |
CVE-2023-32363 | A permissions issue was addressed by removing vulnerable code and adding additional checks. This iss... | | |
CVE-2023-32364 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.5. A... | | |
CVE-2023-32365 | The issue was addressed with improved checks. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, i... | | |
CVE-2023-32366 | An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in ma... | | |
CVE-2023-32367 | This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5... | | |
CVE-2023-32368 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9... | | |
CVE-2023-32369 | A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.... | | |
CVE-2023-32370 | A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Con... | | |
CVE-2023-32371 | The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS... | | |
CVE-2023-32372 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 ... | | |
CVE-2023-32373 | A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS... | KEV | |
CVE-2023-32375 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Mon... | | |
CVE-2023-32376 | This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5... | | |
CVE-2023-32377 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS So... | | |
CVE-2023-32378 | A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS V... | | |
CVE-2023-32379 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ve... | | |
CVE-2023-32380 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in mac... | | |
CVE-2023-32381 | A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS M... | | |
CVE-2023-32382 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big... | | |
CVE-2023-32383 | This issue was addressed by forcing hardened runtime on the affected binaries at the system level. T... | | |
CVE-2023-32384 | A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 9.5, t... | | |
CVE-2023-32385 | A denial-of-service issue was addressed with improved memory handling. This issue is fixed in iOS 16... | | |
CVE-2023-32386 | A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macO... | | |
CVE-2023-32387 | A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS B... | | |
CVE-2023-32388 | A privacy issue was addressed with improved private data redaction for log entries. This issue is fi... | | |
CVE-2023-32389 | This issue was addressed with improved redaction of sensitive information. This issue is fixed in i... | | |
CVE-2023-32390 | The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watch... | | |
CVE-2023-32391 | The issue was addressed with improved checks. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, w... | | |
CVE-2023-32392 | A privacy issue was addressed with improved private data redaction for log entries. This issue is fi... | | |
CVE-2023-32393 | The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.3, tvOS 16.3... | | |
CVE-2023-32394 | The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watch... | | |
CVE-2023-32395 | A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.... | | |
CVE-2023-32396 | This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10,... | | |
CVE-2023-32397 | A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.6 and iP... | | |
CVE-2023-32398 | A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS... | | |
CVE-2023-32399 | The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.5 and iPadOS... | | |
CVE-2023-32400 | This issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watc... | | |
CVE-2023-32401 | A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey... | | |
CVE-2023-32402 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9... | | |
CVE-2023-32403 | This issue was addressed with improved redaction of sensitive information. This issue is fixed in w... | | |
CVE-2023-32404 | This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5... | | |
CVE-2023-32405 | A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.7.7, macOS... | | |
CVE-2023-32407 | A logic issue was addressed with improved state management. This issue is fixed in watchOS 9.5, tvOS... | | |
CVE-2023-32408 | The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.5, tvOS 1... | | |
CVE-2023-32409 | The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5, ... | KEV | |
CVE-2023-32410 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15.7.... | | |
CVE-2023-32411 | This issue was addressed with improved entitlements. This issue is fixed in tvOS 16.5, macOS Ventura... | | |
CVE-2023-32412 | A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS... | | |
CVE-2023-32413 | A race condition was addressed with improved state handling. This issue is fixed in watchOS 9.5, tvO... | | |
CVE-2023-32414 | The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.4. An app may ... | | |
CVE-2023-32415 | This issue was addressed with improved redaction of sensitive information. This issue is fixed in i... | | |
CVE-2023-32416 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8... | | |
CVE-2023-32417 | This issue was addressed by restricting options offered on a locked device. This issue is fixed in w... | | |
CVE-2023-32418 | The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ve... | | |
CVE-2023-32419 | The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.5 and iPadOS 16.5... | | |
CVE-2023-32420 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 ... | | |
CVE-2023-32421 | A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macO... | | |
CVE-2023-32422 | This issue was addressed by adding additional SQLite logging restrictions. This issue is fixed in iO... | | |
CVE-2023-32423 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS ... | | |
CVE-2023-32424 | The issue was addressed with improved memory handling. This issue is fixed in iOS 16.4 and iPadOS 16... | | |
CVE-2023-32425 | The issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16... | | |
CVE-2023-32426 | A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app ... | | |
CVE-2023-32427 | This issue was addressed by using HTTPS when sending information over the network. This issue is fix... | | |
CVE-2023-32428 | This issue was addressed with improved file handling. This issue is fixed in macOS Ventura 13.4, tvO... | | |
CVE-2023-32429 | The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may ... | | |
CVE-2023-32432 | A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macO... | | |
CVE-2023-32433 | A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS M... | | |
CVE-2023-32434 | An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.5... | KEV | |
CVE-2023-32435 | A memory corruption issue was addressed with improved state management. This issue is fixed in macOS... | KEV | |
CVE-2023-32436 | The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3. An a... | | |
CVE-2023-32437 | The issue was addressed with improvements to the file handling protocol. This issue is fixed in iOS ... | | |
CVE-2023-32438 | This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed i... | | |
CVE-2023-32439 | A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPa... | KEV | |
CVE-2023-32441 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.8,... | | |
CVE-2023-32442 | An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventur... | | |
CVE-2023-32443 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Mon... | | |
CVE-2023-32444 | A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.7.9, m... | | |
CVE-2023-32445 | This issue was addressed with improved checks. This issue is fixed in Safari 16.6, watchOS 9.6, iOS ... | | |
CVE-2023-32446 | Dell Wyse ThinOS versions prior to 2303 (9.4.1141) contain a sensitive information disclosure vulne... | | |
CVE-2023-32447 | Dell Wyse ThinOS versions prior to 2306 (9.4.2103) contain a sensitive information disclosure vulne... | | |
CVE-2023-32448 | PowerPath for Windows, versions 7.0, 7.1 & 7.2 contains License Key Stored in Cleartext vulnerabili... | S | |
CVE-2023-32449 | Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature v... | S | |
CVE-2023-32450 | Dell Power Manager, Versions 3.3 to 3.14 contains an Improper Access Control vulnerability. A low-p... | | |
CVE-2023-32451 | Dell Display Manager application, version 2.1.1.17, contains a vulnerability that low privilege use... | S | |
CVE-2023-32453 | Dell BIOS contains an improper authentication vulnerability. A malicious user with physical access ... | | |
CVE-2023-32454 | DUP framework version 4.9.4.36 and prior contains insecure operation on Windows junction/Mount poin... | | |
CVE-2023-32455 | Dell Wyse ThinOS versions prior to 2208 (9.3.2102) contain a sensitive information disclosure vulne... | | |
CVE-2023-32457 | Dell PowerScale OneFS, versions 8.2.2.x-9.5.0.x, contains an improper privilege management vulnerab... | S | |
CVE-2023-32458 | Dell AppSync, versions 4.4.0.0 to 4.6.0.0 including Service Pack releases, contains an improper acc... | S | |
CVE-2023-32460 | Dell PowerEdge BIOS contains an improper privilege management security vulnerability. An unauthenti... | | |
CVE-2023-32461 | Dell PowerEdge BIOS and Dell Precision BIOS contain a buffer overflow vulnerability. A local malic... | | |
CVE-2023-32462 | Dell OS10 Networking Switches running 10.5.2.x and above contain an OS command injection vulnerabil... | | |
CVE-2023-32463 | Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrad... | | |
CVE-2023-32464 | Dell VxRail, versions prior to 7.0.450, contain an improper certificate validation vulnerability. A... | | |
CVE-2023-32465 | Dell Power Protect Cyber Recovery, contains an Authentication Bypass vulnerability. An attacker cou... | | |
CVE-2023-32466 | Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A loc... | | |
CVE-2023-32467 | Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A loc... | | |
CVE-2023-32468 | Dell ECS Streamer, versions prior to 2.0.7.1, contain an insertion of sensitive information in log ... | S | |
CVE-2023-32469 | Dell Precision Tower BIOS contains an Improper Input Validation vulnerability. A locally authentica... | | |
CVE-2023-32470 | Dell Digital Delivery versions prior to 5.0.82.0 contain an Insecure Operation on Windows Junction ... | S | |
CVE-2023-32471 | Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds read vulnerability. A loca... | | |
CVE-2023-32472 | Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A loc... | | |
CVE-2023-32474 | Dell Display Manager application, version 2.1.1.17 and prior, contain an insecure operation on wind... | | |
CVE-2023-32475 | Dell BIOS contains a missing support for integrity check vulnerability. An attacker with physical ac... | | |
CVE-2023-32476 | Dell Hybrid Client version 2.0 contains a Sensitive Data Exposure vulnerability. An unauthenticated... | | |
CVE-2023-32477 | Dell Common Event Enabler 8.9.8.2 for Windows and prior, contain an improper access control vulnera... | S | |
CVE-2023-32478 | Dell PowerStore versions prior to 3.5.0.1 contain an insertion of sensitive information into log fi... | | |
CVE-2023-32479 | Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versi... | | |
CVE-2023-32480 | Dell BIOS contains an Improper Input Validation vulnerability. An unauthenticated physical attacker... | | |
CVE-2023-32481 | Wyse Management Suite versions prior to 4.0 contain a denial-of-service vulnerability. An authentic... | | |
CVE-2023-32482 | Wyse Management Suite versions prior to 4.0 contain an improper authorization vulnerability. An aut... | | |
CVE-2023-32483 | Wyse Management Suite versions prior to 4.0 contain a sensitive information disclosure vulnerabilit... | | |
CVE-2023-32484 | Dell Networking Switches running Enterprise SONiC versions 4.1.0, 4.0.5, 3.5.4 and below contains a... | | |
CVE-2023-32485 | Dell SmartFabric Storage Software version 1.3 and lower contain an improper input validation vulner... | S | |
CVE-2023-32486 | Dell PowerScale OneFS 9.5.x version contain a privilege escalation vulnerability. A low privilege l... | | |
CVE-2023-32487 | Dell PowerScale OneFS, 8.2.x - 9.5.0.x, contains an elevation of privilege vulnerability. A low pri... | | |
CVE-2023-32488 | Dell PowerScale OneFS, 8.2.x-9.5.0.x, contains an information disclosure vulnerability in NFS. A lo... | | |
CVE-2023-32489 | Dell PowerScale OneFS 8.2x -9.5x contains a privilege escalation vulnerability. A local attacker wi... | | |
CVE-2023-32490 | Dell PowerScale OneFS 8.2x -9.5x contains an improper privilege management vulnerability. A high pr... | | |
CVE-2023-32491 | Dell PowerScale OneFS 9.5.0.x, contains an insertion of sensitive information into log file vulnera... | | |
CVE-2023-32492 | Dell PowerScale OneFS 9.5.0.x contains an incorrect default permissions vulnerability. A low-privil... | | |
CVE-2023-32493 | Dell PowerScale OneFS, 9.5.0.x, contains a protection mechanism bypass vulnerability. An unprivileg... | | |
CVE-2023-32494 | Dell PowerScale OneFS, 8.0.x-9.5.x, contains an improper handling of insufficient privileges vulner... | | |
CVE-2023-32495 | Dell PowerScale OneFS, 8.2.x-9.5.x, contains a exposure of sensitive information to an unauthorized... | | |
CVE-2023-32496 | WordPress StopBadBots Plugin <= 7.31 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32497 | WordPress Block Referer Spam Plugin <= 1.1.9.4 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32498 | WordPress Easy Form by AYS Plugin <= 1.2.0 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32499 | WordPress Radio Station Plugin <= 2.4.0.9 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32500 | WordPress WoodMart Theme <= 7.1.1 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32501 | WordPress VikBooking Hotel Booking Engine & PMS Plugin <= 1.6.1 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32502 | WordPress Pro Mime Types Plugin <= 1.0.7 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32503 | WordPress GTmetrix for WordPress Plugin <= 0.4.6 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32504 | WordPress Wise Chat Plugin <= 3.1.3 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32505 | WordPress Easy Hide Login Plugin <= 1.0.7 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32506 | WordPress Link Whisper Free plugin <= 0.6.3 - Unauthenticated Broken Access Control vulnerability | S | |
CVE-2023-32507 | WordPress Woo Custom Emails plugin <= 2.2 - Broken Access Control vulnerability | | |
CVE-2023-32508 | WordPress Order Your Posts Manually Plugin <= 2.2.5 is vulnerable to SQL Injection | | |
CVE-2023-32509 | WordPress Order Your Posts Manually Plugin <= 2.2.5 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32510 | WordPress Order Your Posts Manually Plugin <= 2.2.5 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32511 | WordPress Booking Ultra Pro Plugin <= 1.1.8 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32512 | WordPress ShortPixel Adaptive Images Plugin <= 3.7.1 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32513 | WordPress GiveWP Plugin <= 2.25.3 is vulnerable to PHP Object Injection | S | |
CVE-2023-32514 | WordPress Google Site Verification plugin using Meta Tag Plugin <= 1.2 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32515 | WordPress Custom Field Suite Plugin <= 2.6.2.1 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32516 | WordPress Restaurant Menu – Food Ordering System – Table Reservation Plugin <= 2.3.6 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32517 | WordPress MailChimp Subscribe Forms Plugin <= 4.0.9.3 is vulnerable to Open Redirection | S | |
CVE-2023-32518 | WordPress WP Chinese Conversion Plugin <= 1.1.16 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32519 | WordPress WCP Contact Form plugin <= 3.1.0 - Broken Access Control vulnerability | | |
CVE-2023-32520 | WordPress WCP Contact Form plugin <= 3.1.0 - Broken Access Control vulnerability | | |
CVE-2023-32521 | A path traversal exists in a specific service dll of Trend Micro Mobile Security (Enterprise) 9.8 SP... | E S | |
CVE-2023-32522 | A path traversal exists in a specific dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which ... | E S | |
CVE-2023-32523 | Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that woul... | S | |
CVE-2023-32524 | Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that woul... | S | |
CVE-2023-32525 | Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a ... | S | |
CVE-2023-32526 | Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a ... | S | |
CVE-2023-32527 | Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains vulnerable .php files that could allow a r... | S | |
CVE-2023-32528 | Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains vulnerable .php files that could allow a r... | S | |
CVE-2023-32529 | Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allo... | S | |
CVE-2023-32530 | Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allo... | S | |
CVE-2023-32531 | Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scri... | S | |
CVE-2023-32532 | Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scri... | S | |
CVE-2023-32533 | Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scri... | S | |
CVE-2023-32534 | Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scri... | S | |
CVE-2023-32535 | Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scri... | S | |
CVE-2023-32536 | Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated re... | S | |
CVE-2023-32537 | Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated re... | S | |
CVE-2023-32538 | Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Open... | | |
CVE-2023-32539 | Horner Automation Cscape Out-of-bounds Write | S | |
CVE-2023-32540 | In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file overwrite vulnerability, w... | S | |
CVE-2023-32541 | A use-after-free vulnerability exists in the footerr functionality of Hancom Office 2020 HWord 11.0.... | E | |
CVE-2023-32542 | Out-of-bounds read vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a spe... | | |
CVE-2023-32543 | Incorrect default permissions in the Intel(R) ITS sofware before version 3.1 may allow authenticated... | | |
CVE-2023-32544 | Improper access control in some Intel HotKey Services for Windows 10 for Intel NUC P14E Laptop Eleme... | | |
CVE-2023-32545 | The affected application lacks proper validation of user-supplied data when parsing pro... | S | |
CVE-2023-32546 | Code injection vulnerability exists in Chatwork Desktop Application (Mac) 2.6.43 and earlier. If thi... | | |
CVE-2023-32547 | Incorrect default permissions in the MAVinci Desktop Software for Intel(R) Falcon 8+ before version ... | | |
CVE-2023-32548 | OS command injection vulnerability exists in WPS Office version 10.8.0.6186. If a remote attacker wh... | | |
CVE-2023-32549 | Landscape insecure token generation | E | |
CVE-2023-32550 | Landscape's Apache server-status is accessible by default | M | |
CVE-2023-32551 | Landscape Open Redirect | | |
CVE-2023-32552 | An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could all... | S | |
CVE-2023-32553 | An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could all... | S | |
CVE-2023-32554 | A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agen... | S | |
CVE-2023-32555 | A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agen... | S | |
CVE-2023-32556 | A link following vulnerability in the Trend Micro Apex One and Apex One as a Service agent could all... | S | |
CVE-2023-32557 | A path traversal vulnerability in the Trend Micro Apex One and Apex One as a Service could allow an ... | S | |
CVE-2023-32558 | The use of the deprecated API `process.binding()` can bypass the permission model through path trave... | E | |
CVE-2023-32559 | A privilege escalation vulnerability exists in the experimental policy mechanism in all active relea... | E | |
CVE-2023-32560 | An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could resu... | | |
CVE-2023-32561 | A previously generated artifact by an administrator could be accessed by an attacker. The contents o... | | |
CVE-2023-32562 | An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x ... | | |
CVE-2023-32563 | An unauthenticated attacker could achieve the code execution through a RemoteControl server.... | | |
CVE-2023-32564 | An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.4.1 ... | | |
CVE-2023-32565 | An attacker can send a specially crafted request which could lead to leakage of sensitive data or po... | | |
CVE-2023-32566 | An attacker can send a specially crafted request which could lead to leakage of sensitive data or po... | | |
CVE-2023-32567 | Ivanti Avalanche decodeToMap XML External Entity Processing. Fixed in version 6.4.1.236... | | |
CVE-2023-32568 | An issue was discovered in Veritas InfoScale Operations Manager (VIOM) before 7.4.2.800 and 8.x befo... | | |
CVE-2023-32569 | An issue was discovered in Veritas InfoScale Operations Manager (VIOM) before 7.4.2.800 and 8.x befo... | | |
CVE-2023-32570 | VideoLAN dav1d before 1.2.0 has a thread_task.c race condition that can lead to an application crash... | S | |
CVE-2023-32571 | Dynamic Linq 1.0.7.10 through 1.2.25 before 1.3.0 allows attackers to execute arbitrary code and com... | E | |
CVE-2023-32572 | FlashArray pgroup Retention Lock SafeMode Protection | S | |
CVE-2023-32573 | In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg ... | S | |
CVE-2023-32574 | WordPress Injection Guard plugin <= 1.2.1 - Broken Access Control vulnerability | S | |
CVE-2023-32575 | WordPress Product page shipping calculator for WooCommerce Plugin <= 1.3.25 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32576 | WordPress Locatoraid Store Locator Plugin <= 3.9.18 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32577 | WordPress DevBuddy Twitter Feed Plugin <= 4.0.0 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32578 | WordPress Column-Matic Plugin <= 1.3.3 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32579 | WordPress Forget About Shortcode Buttons Plugin <= 2.1.2 is vulnerable to Broken Access Control | S | |
CVE-2023-32580 | WordPress Password Protected Plugin <= 2.6.2 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32581 | WordPress WP-Chatbot for Messenger plugin <= 4.7 - Broken Access Control | S | |
CVE-2023-32582 | WordPress Don8 Plugin <= 0.4 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32583 | WordPress WP All Backup Plugin <= 2.4.3 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32584 | WordPress eBecas Plugin <= 3.1.3 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32585 | WordPress Portfolio Gallery – Responsive Image Gallery plugin <= 1.4.6 - Broken Access Control vulnerability | S | |
CVE-2023-32586 | WordPress SoundCloud Is Gold plugin <= 2.5.1 - Broken Access Control vulnerability | | |
CVE-2023-32587 | WordPress WP Reactions Lite Plugin <= 1.3.8 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32588 | WordPress Post State Tags Plugin <= 2.0.6 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32589 | WordPress Dyslexiefont Free Plugin <= 1.0.0 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32590 | WordPress Subscribe to Category Plugin <= 2.7.4 is vulnerable to SQL Injection | | |
CVE-2023-32591 | WordPress DBargain Plugin <= 3.0.0 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32592 | WordPress Sunny Search Plugin <= 1.0.2 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32593 | WordPress GS Pins for Pinterest plugin <= 1.6.7 - Broken Access Control vulnerability | S | |
CVE-2023-32594 | WordPress Hyphenator Plugin <= 5.1.5 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32595 | WordPress Sunny Search Plugin <= 1.0.2 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32596 | WordPress weebotLite Plugin <= 1.0.0 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32597 | WordPress Video Gallery Plugin <= 1.0.10 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32598 | WordPress Featured Image Pro Post Grid Plugin <= 5.14 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32599 | WordPress reCAPTCHA for all plugin <= 1.22 - Broken Access Control vulnerability | S | |
CVE-2023-32600 | WordPress Rank Math SEO Plugin <= 1.0.119 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32601 | WordPress Booking Ultra Pro Appointments Booking Calendar Plugin plugin <= 1.1.12 - Broken Access Control vulnerability | S | |
CVE-2023-32602 | WordPress CALL ME NOW Plugin <= 3.0 is vulnerable to Cross Site Request Forgery (CSRF) | | |
CVE-2023-32603 | WordPress Donations Made Easy – Smart Donations Plugin <= 4.0.12 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32604 | Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated re... | S | |
CVE-2023-32605 | Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated re... | S | |
CVE-2023-32607 | Stored cross-site scripting vulnerability in Pleasanter (Community Edition and Enterprise Edition) ... | | |
CVE-2023-32608 | Directory traversal vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 ... | | |
CVE-2023-32609 | Improper access control in the Intel Unite(R) android application before version 4.2.3504 may allow ... | | |
CVE-2023-32610 | Mailform Pro CGI 4.3.1.2 and earlier allows a remote unauthenticated attacker to cause a denial-of-s... | | |
CVE-2023-32611 | G_variant_byteswap() can take a long time with some non-normal inputs | | |
CVE-2023-32612 | Client-side enforcement of server-side security issue exists in WL-WN531AX2 firmware versions prior ... | S | |
CVE-2023-32613 | Exposure of resource to wrong sphere issue exists in WL-WN531AX2 firmware versions prior to 2023526,... | S | |
CVE-2023-32614 | A heap-based buffer overflow vulnerability exists in the create_png_object functionality of Accusoft... | E | |
CVE-2023-32615 | A file write vulnerability exists in the OAS Engine configuration functionality of Open Automation S... | | |
CVE-2023-32616 | A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles 3D annotations. A... | E | |
CVE-2023-32617 | Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Ele... | | |
CVE-2023-32618 | Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before ve... | | |
CVE-2023-32619 | Archer C50 firmware versions prior to 'Archer C50(JP)_V3_230505' and Archer C55 firmware versions pr... | | |
CVE-2023-32620 | Improper authentication vulnerability in WL-WN531AX2 firmware versions prior to 2023526 allows a net... | S | |
CVE-2023-32621 | WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege t... | S | |
CVE-2023-32622 | Improper neutralization of special elements in WL-WN531AX2 firmware versions prior to 2023526 allows... | S | |
CVE-2023-32623 | Directory traversal vulnerability in Snow Monkey Forms v5.1.1 and earlier allows a remote unauthenti... | | |
CVE-2023-32624 | Cross-site scripting vulnerability in TS Webfonts for SAKURA 3.1.0 and earlier allows a remote unaut... | | |
CVE-2023-32625 | Cross-site request forgery (CSRF) vulnerability in TS Webfonts for SAKURA 3.1.2 and earlier allows a... | | |
CVE-2023-32626 | Hidden functionality vulnerability in LAN-W300N/RS all versions, and LAN-W300N/PR5 all versions allo... | | |
CVE-2023-32627 | Floating point exception in src/voc.c | | |
CVE-2023-32628 | In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability t... | S | |
CVE-2023-32629 | Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data ski... | E S | |
CVE-2023-32632 | A command execution vulnerability exists in the validate.so diag_ping_start functionality of Yifan Y... | | |
CVE-2023-32633 | Improper input validation in the Intel(R) CSME installer software before version 2328.5.5.0 may allo... | | |
CVE-2023-32634 | An authentication bypass vulnerability exists in the CiRpcServerThread() functionality of SoftEther ... | E S | |
CVE-2023-32635 | XBRL data create application version 7.0 and earlier improperly restricts XML external entity refere... | | |
CVE-2023-32636 | A flaw was found in glib, where the gvariant deserialization code is vulnerable to a denial of servi... | | |
CVE-2023-32637 | GBrowse accepts files with any formats uploaded and places them in the area accessible through unaut... | | |
CVE-2023-32638 | Incorrect default permissions in some Intel Arc RGB Controller software before version 1.06 may allo... | | |
CVE-2023-32639 | Applicant Programme Ver.7.06 and earlier improperly restricts XML external entity references (XXE). ... | | |
CVE-2023-32641 | Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may allow... | | |
CVE-2023-32642 | Insufficient adherence to expected conventions for some Intel(R) PROSet/Wireless and Intel(R) Killer... | | |
CVE-2023-32643 | A flaw was found in GLib. The GVariant deserialization code is vulnerable to a heap buffer overflow ... | | |
CVE-2023-32644 | Protection mechanism failure for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi softwar... | | |
CVE-2023-32645 | A leftover debug code vulnerability exists in the httpd debug credentials functionality of Yifan YF3... | | |
CVE-2023-32646 | Uncontrolled search path element in some Intel(R) VROC software before version 8.0.8.1001 may allow ... | | |
CVE-2023-32647 | Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenti... | | |
CVE-2023-32649 | DoS on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 | S | |
CVE-2023-32650 | An integer overflow vulnerability exists in the FST_BL_GEOM parsing maxhandle functionality of GTKWa... | E | |
CVE-2023-32651 | Improper validation of specified type of input for some Intel(R) PROSet/Wireless and Intel(R) Killer... | | |
CVE-2023-32652 | PiiGAB M-Bus Cross-site Scripting | S | |
CVE-2023-32653 | An out-of-bounds write vulnerability exists in the dcm_pixel_data_decode functionality of Accusoft I... | E | |
CVE-2023-32654 | A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.... | | |
CVE-2023-32655 | Path transversal in some Intel(R) NUC Kits & Mini PCs - NUC8i7HVK & NUC8HNK USB Type C power deliver... | S | |
CVE-2023-32656 | Improper buffer restrictions in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 4... | | |
CVE-2023-32657 | Weintek Weincloud Improper Restriction of Excessive Authentication Attempts | S | |
CVE-2023-32658 | Unquoted search path in some Intel(R) NUC Kits NUC7i3DN, NUC7i5DN, NUC7i7DN HDMI firmware update too... | S | |
CVE-2023-32659 | SUBNET PowerSYSTEM Center Cross-site Scripting | S | |
CVE-2023-32660 | Uncontrolled search path in some Intel(R) NUC Kit NUC6i7KYK Thunderbolt(TM) 3 Firmware Update Tool i... | S | |
CVE-2023-32661 | Improper authentication in some Intel(R) NUC Kits NUC7PJYH and NUC7CJYH Realtek* SD Card Reader Driv... | S | |
CVE-2023-32662 | Improper authorization in some Intel Battery Life Diagnostic Tool installation software before versi... | | |
CVE-2023-32663 | Incorrect default permissions in some Intel(R) RealSense(TM) SDKs in version 2.53.1 may allow an aut... | | |
CVE-2023-32664 | A type confusion vulnerability exists in the Javascript checkThisBox method as implemented in Foxit ... | E | |
CVE-2023-32665 | Gvariant deserialisation does not match spec for non-normal data | | |
CVE-2023-32666 | On-chip debug and test interface with improper access control in some 4th Generation Intel(R) Xeon(R... | | |
CVE-2023-32668 | LuaTeX before 1.17.0 allows a document (compiled with the default settings) to make arbitrary networ... | E S | |
CVE-2023-32669 | Authorization Bypass on BuddyBoss | | |
CVE-2023-32670 | BuddyBoss XSS vulnerability | | |
CVE-2023-32671 | BuddyBoss XSS vulnerability | | |
CVE-2023-32672 | Apache Superset: SQL parser edge case bypasses data access authorization | | |
CVE-2023-32673 | Certain versions of HP PC Hardware Diagnostics Windows, HP Image Assistant, and HP Thunderbolt Dock ... | S | |
CVE-2023-32674 | Certain versions of HP PC Hardware Diagnostics Windows are potentially vulnerable to buffer overflow... | | |
CVE-2023-32675 | Nonpayable default functions are sometimes payable in vyper | E S | |
CVE-2023-32676 | Autolab tar slip in Install Assessment functionality (`GHSL-2023-081`) | S | |
CVE-2023-32677 | Users who can send invitations can erroneously add users to streams during invitation in Zulip | S | |
CVE-2023-32678 | Zulip vulnerable to insufficient authorization check for edition/deletion of messages and topics in private streams by former subscribers | | |
CVE-2023-32679 | Remote Code Execution via unrestricted file extension in Craft CMS | E | |
CVE-2023-32680 | Missing SQL permissions check in metabase | S | |
CVE-2023-32681 | Unintended leak of Proxy-Authorization header in requests | S | |
CVE-2023-32682 | Improper checks for deactivated users during login in synapse | S | |
CVE-2023-32683 | URL deny list bypass via oEmbed and image URLs when generating previews in Synapse | S | |
CVE-2023-32684 | In Lima, a malicious disk image could read a single file on the host filesystem as a qcow2/vmdk backing file | S | |
CVE-2023-32685 | Clipboard based cross-site scripting (blocked with default CSP) in Kanboard | S | |
CVE-2023-32686 | kiwitcms vulnerable to stored XSS via unrestricted files upload | | |
CVE-2023-32687 | Insufficiently Protected ChatBot Credentials in tgstation-server | S | |
CVE-2023-32688 | Invalid push request payload crashes Parse Server | S | |
CVE-2023-32689 | Parse Server vulnerable to phishing attack vulnerability that involves uploading malicious HTML file | S | |
CVE-2023-32690 | Responder can Invoke Undefined Behavior in libspdm Requester | S | |
CVE-2023-32691 | ginuerzh/gost vulnerable to Timing Attack | E | |
CVE-2023-32692 | Remote Code Execution Vulnerability in Validation Placeholders | M | |
CVE-2023-32693 | Decidim Cross-site Scripting vulnerability in the external link redirections | | |
CVE-2023-32694 | Non-constant time HMAC comparison in Adyen plugin in Saleor | S | |
CVE-2023-32695 | Insufficient validation when decoding a Socket.IO packet | S | |
CVE-2023-32696 | Excessive permissions for ckan user | S | |
CVE-2023-32697 | Sqlite-jdbc vulnerable to remote code execution when JDBC url is attacker controlled | | |
CVE-2023-32698 | nfpm vulnerable to Incorrect Default Permissions | E S | |
CVE-2023-32699 | MeterSphere denial of service vulnerability | E S | |
CVE-2023-32700 | LuaTeX before 1.17.0 allows execution of arbitrary shell commands when compiling a TeX file obtained... | S | |
CVE-2023-32701 | Vulnerability in Networking Stack Impacts QNX Software Development Platform (SDP) | | |
CVE-2023-32706 | Denial Of Service due to Untrusted XML Tag in XML Parser within SAML Authentication | | |
CVE-2023-32707 | ‘edit_user’ Capability Privilege Escalation | | |
CVE-2023-32708 | HTTP Response Splitting via the ‘rest’ SPL Command | | |
CVE-2023-32709 | Low-privileged User can View Hashed Default Splunk Password | | |
CVE-2023-32710 | Information Disclosure via the ‘copyresults’ SPL Command | | |
CVE-2023-32711 | Persistent Cross-Site Scripting (XSS) through a URL Validation Bypass within a Dashboard View | | |
CVE-2023-32712 | Unauthenticated Log Injection in Splunk Enterprise | | |
CVE-2023-32713 | Local Privilege Escalation via the ‘streamfwd’ program in Splunk App for Stream | | |
CVE-2023-32714 | Path Traversal in Splunk App for Lookup File Editing | | |
CVE-2023-32715 | Self Cross-Site Scripting (XSS) on Splunk App for Lookup File Editing | | |
CVE-2023-32716 | Denial of Service via the 'dump' SPL command | | |
CVE-2023-32717 | Role-based Access Control (RBAC) Bypass on '/services/indexing/preview' REST Endpoint Can Overwrite Search Results | | |
CVE-2023-32721 | Stored XSS in Maps element | | |
CVE-2023-32722 | Stack-buffer Overflow in library module zbxjson | | |
CVE-2023-32723 | Inefficient permission check in class CControllerAuthenticationUpdate | | |
CVE-2023-32724 | JavaScript engine memory pointers are directly available for Zabbix users for modification | | |
CVE-2023-32725 | Leak of zbx_session cookie when using a scheduled report that includes a dashboard with a URL widget. | | |
CVE-2023-32726 | Possible buffer overread from reading DNS responses | | |
CVE-2023-32727 | Code execution vulnerability in icmpping | | |
CVE-2023-32728 | Code injection in zabbix_agent2 smart.disk.get caused by smartctl plugin | | |
CVE-2023-32731 | Information leak in gRPC | S | |
CVE-2023-32732 | Denial-of-Service in gRPC | S | |
CVE-2023-32734 | The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16... | | |
CVE-2023-32735 | A vulnerability has been identified in SIMATIC STEP 7 Safety V16 (All versions < V16 Update 7), SIMA... | | |
CVE-2023-32736 | A vulnerability has been identified in SIMATIC S7-PLCSIM V16 (All versions), SIMATIC S7-PLCSIM V17 (... | | |
CVE-2023-32737 | A vulnerability has been identified in SIMATIC STEP 7 Safety V18 (All versions < V18 Update 2). Affe... | | |
CVE-2023-32738 | WordPress Eonet Manual User Approve Plugin <= 2.1.3 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32739 | WordPress WP Custom Cursors Plugin < 3.2 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32740 | WordPress Custom 404 Pro Plugin <= 3.8.1 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32741 | WordPress Contact Form to Any API Plugin <= 1.1.2 is vulnerable to SQL Injection | S | |
CVE-2023-32742 | WordPress WP SMS Plugin <= 6.1.4 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32743 | WordPress AutomateWoo Plugin <= 5.7.1 is vulnerable to SQL Injection | S | |
CVE-2023-32744 | WordPress WooCommerce Product Recommendations Plugin < 2.3.0 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32745 | WordPress AutomateWoo Plugin <= 5.7.1 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32746 | WordPress WooCommerce Brands Plugin <= 1.6.45 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32747 | WordPress WooCommerce Bookings Plugin <= 1.15.78 is vulnerable to Insecure Direct Object References (IDOR) | S | |
CVE-2023-32748 | The Linux DVS server component of Mitel MiVoice Connect through 19.3 SP2 (22.24.1500.0) could allow ... | | |
CVE-2023-32749 | Pydio Cells allows users by default to create so-called external users in order to share files with ... | E | |
CVE-2023-32750 | Pydio Cells through 4.1.2 allows SSRF. For longer running processes, Pydio Cells allows for the crea... | E | |
CVE-2023-32751 | Pydio Cells through 4.1.2 allows XSS. Pydio Cells implements the download of files using presigned U... | E | |
CVE-2023-32752 | L7 Networks InstantScan & InstantQoS - Arbitrary File Upload | S | |
CVE-2023-32753 | ITPison OMICARD EDM - Arbitrary File Upload | S | |
CVE-2023-32754 | Thinking Software Efence - SQL injection | S | |
CVE-2023-32755 | e-Excellence U-Office Force - Error Message Leakage | S | |
CVE-2023-32756 | e-Excellence U-Office Force - Path Traversal | S | |
CVE-2023-32757 | e-Excellence U-Office Force - Arbitrary File Upload | S | |
CVE-2023-32758 | giturlparse (aka git-url-parse) through 1.2.2, as used in Semgrep 1.5.2 through 1.24.1, is vulnerabl... | S | |
CVE-2023-32759 | An issue in Archer Platform before v.6.13 and fixed in 6.12.0.6 and 6.13.0 allows an authenticated a... | | |
CVE-2023-32760 | An issue in Archer Platform before v.6.13 fixed in v.6.12.0.6 and v.6.13.0 allows an authenticated a... | | |
CVE-2023-32761 | Cross Site Request Forgery (CSRF) vulnerability in Archer Platform before v.6.13 and fixed in v.6.12... | | |
CVE-2023-32762 | An issue was discovered in Qt before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1... | S | |
CVE-2023-32763 | An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1... | S | |
CVE-2023-32764 | Fabasoft Cloud Enterprise Client 23.3.0.130 allows a user to escalate their privileges to local admi... | M | |
CVE-2023-32766 | Gitpod before 2022.11.3 allows XSS because redirection can occur for some protocols outside of the t... | S | |
CVE-2023-32767 | The web interface of Symcon IP-Symcon before 6.3 (i.e., before 2023-05-12) allows a remote attacker ... | E | |
CVE-2023-32781 | A command injection vulnerability was identified in PRTG 23.2.84.1566 and earlier versions in the HL... | | |
CVE-2023-32782 | A command injection was identified in PRTG 23.2.84.1566 and earlier versions in the Dicom C-ECHO sen... | | |
CVE-2023-32783 | The event analysis component in Zoho ManageEngine ADAudit Plus 7.1.1 allows an attacker to bypass au... | E | |
CVE-2023-32784 | In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory du... | E | |
CVE-2023-32785 | Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-36189. Reason: This record is a du... | R | |
CVE-2023-32786 | In Langchain through 0.0.155, prompt injection allows an attacker to force the service to retrieve d... | | |
CVE-2023-32787 | The OPC UA Legacy Java Stack before 6f176f2 enables an attacker to block OPC UA server applications ... | S | |
CVE-2023-32788 | In telephony service, there is a missing permission check. This could lead to local information disc... | | |
CVE-2023-32789 | In telephony service, there is a missing permission check. This could lead to local information disc... | | |
CVE-2023-32790 | XSS on NXLog Manager | | |
CVE-2023-32791 | Cross-Site Request Forgery on NXLog Manager | | |
CVE-2023-32792 | Cross-Site Request Forgery on NXLog Manager | | |
CVE-2023-32793 | WordPress WooCommerce Pre-Orders Plugin <= 2.0.0 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32794 | WordPress WooCommerce Product Add-ons Plugin <= 6.1.3 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32795 | WordPress WooCommerce Product Add-ons Plugin <= 6.1.3 is vulnerable to PHP Object Injection | S | |
CVE-2023-32796 | WordPress WooCommerce Product Enquiry Plugin <= 2.3.4 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32797 | WordPress video carousel slider with lightbox Plugin <= 1.0.22 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32798 | WordPress Simple Page Ordering plugin <= 2.5.0 - Broken Access Control vulnerability | S | |
CVE-2023-32799 | WordPress WooCommerce Ship to Multiple Addresses Plugin <= 3.8.3 is vulnerable to Insecure Direct Object References (IDOR) | S | |
CVE-2023-32800 | WordPress Rank Math SEO PRO Plugin <= 3.0.35 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32801 | WordPress WooCommerce Composite Products Plugin <= 8.7.5 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32802 | WordPress WooCommerce Pre-Orders Plugin <= 1.9.0 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32804 | Mali GPU Userspace Driver can make an Out-of-Bounds access | S | |
CVE-2023-32805 | In power, there is a possible out of bounds write due to an insecure default value. This could lead ... | | |
CVE-2023-32806 | In wlan driver, there is a possible out of bounds write due to improper input validation. This could... | | |
CVE-2023-32807 | In wlan service, there is a possible out of bounds read due to improper input validation. This could... | | |
CVE-2023-32808 | In bluetooth driver, there is a possible read and write access to registers due to improper access c... | | |
CVE-2023-32809 | In bluetooth driver, there is a possible read and write access to registers due to improper access c... | | |
CVE-2023-32810 | In bluetooth driver, there is a possible out of bounds read due to improper input validation. This c... | | |
CVE-2023-32811 | In connectivity system driver, there is a possible out of bounds write due to improper input validat... | | |
CVE-2023-32812 | In gnss service, there is a possible out of bounds write due to improper input validation. This coul... | | |
CVE-2023-32813 | In gnss service, there is a possible out of bounds write due to improper input validation. This coul... | | |
CVE-2023-32814 | In gnss service, there is a possible out of bounds read due to improper input validation. This could... | | |
CVE-2023-32815 | In gnss service, there is a possible out of bounds read due to improper input validation. This could... | | |
CVE-2023-32816 | In gnss service, there is a possible out of bounds read due to improper input validation. This could... | | |
CVE-2023-32817 | In gnss service, there is a possible out of bounds read due to improper input validation. This could... | | |
CVE-2023-32818 | In vdec, there is a possible out of bounds write due to type confusion. This could lead to local esc... | | |
CVE-2023-32819 | In display, there is a possible information disclosure due to a missing bounds check. This could lea... | | |
CVE-2023-32820 | In wlan firmware, there is a possible firmware assertion due to improper input handling. This could ... | | |
CVE-2023-32821 | In video, there is a possible out of bounds write due to a permissions bypass. This could lead to lo... | | |
CVE-2023-32822 | In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to lo... | | |
CVE-2023-32823 | In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to lo... | | |
CVE-2023-32824 | In rpmb , there is a possible double free due to improper locking. This could lead to local escalati... | | |
CVE-2023-32825 | In bluethooth service, there is a possible out of bounds reads due to improper input validation. Thi... | | |
CVE-2023-32826 | In camera middleware, there is a possible out of bounds write due to a missing input validation. Thi... | | |
CVE-2023-32827 | In camera middleware, there is a possible out of bounds write due to a missing input validation. Thi... | | |
CVE-2023-32828 | In vpu, there is a possible out of bounds write due to an integer overflow. This could lead to local... | | |
CVE-2023-32829 | In apusys, there is a possible out of bounds write due to an integer overflow. This could lead to lo... | | |
CVE-2023-32830 | In TVAPI, there is a possible out of bounds write due to a missing bounds check. This could lead to ... | | |
CVE-2023-32831 | In wlan driver, there is a possible PIN crack due to use of insufficiently random values. This could... | | |
CVE-2023-32832 | In video, there is a possible memory corruption due to a race condition. This could lead to local es... | | |
CVE-2023-32834 | In secmem, there is a possible memory corruption due to type confusion. This could lead to local esc... | | |
CVE-2023-32835 | In keyinstall, there is a possible memory corruption due to type confusion. This could lead to local... | | |
CVE-2023-32836 | In display, there is a possible out of bounds write due to an integer overflow. This could lead to l... | | |
CVE-2023-32837 | In video, there is a possible out of bounds write due to a missing bounds check. This could lead to ... | | |
CVE-2023-32838 | In dpe, there is a possible out of bounds write due to a missing valid range checking. This could le... | | |
CVE-2023-32839 | In dpe, there is a possible out of bounds write due to a missing valid range checking. This could le... | | |
CVE-2023-32840 | In modem CCCI, there is a possible out of bounds write due to a missing bounds check. This could lea... | | |
CVE-2023-32841 | In 5G Modem, there is a possible system crash due to improper error handling. This could lead to rem... | | |
CVE-2023-32842 | In 5G Modem, there is a possible system crash due to improper error handling. This could lead to rem... | | |
CVE-2023-32843 | In 5G Modem, there is a possible system crash due to improper error handling. This could lead to rem... | | |
CVE-2023-32844 | In 5G Modem, there is a possible system crash due to improper error handling. This could lead to rem... | | |
CVE-2023-32845 | In 5G Modem, there is a possible system crash due to improper error handling. This could lead to rem... | | |
CVE-2023-32846 | In 5G Modem, there is a possible system crash due to improper error handling. This could lead to rem... | | |
CVE-2023-32847 | In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to ... | | |
CVE-2023-32848 | In vdec, there is a possible out of bounds write due to type confusion. This could lead to local esc... | | |
CVE-2023-32849 | In cmdq, there is a possible out of bounds write due to type confusion. This could lead to local esc... | | |
CVE-2023-32850 | In decoder, there is a possible out of bounds write due to an integer overflow. This could lead to l... | | |
CVE-2023-32851 | In decoder, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2023-32852 | In cameraisp, there is a possible information disclosure due to improper input validation. This coul... | | |
CVE-2023-32853 | In rpmb, there is a possible out of bounds write due to a missing bounds check. This could lead to l... | | |
CVE-2023-32854 | In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to lo... | | |
CVE-2023-32855 | In aee, there is a possible escalation of privilege due to a missing permission check. This could le... | | |
CVE-2023-32856 | In display, there is a possible out of bounds read due to an incorrect status check. This could lead... | | |
CVE-2023-32857 | In display, there is a possible out of bounds read due to an incorrect status check. This could lead... | | |
CVE-2023-32858 | In GZ, there is a possible information disclosure due to a missing data erasing. This could lead to ... | | |
CVE-2023-32859 | In meta, there is a possible classic buffer overflow due to a missing bounds check. This could lead ... | | |
CVE-2023-32860 | In display, there is a possible classic buffer overflow due to a missing bounds check. This could le... | | |
CVE-2023-32861 | In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead... | | |
CVE-2023-32862 | In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead... | | |
CVE-2023-32863 | In display drm, there is a possible out of bounds read due to a missing bounds check. This could lea... | | |
CVE-2023-32864 | In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could... | | |
CVE-2023-32865 | In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could... | | |
CVE-2023-32866 | In mmp, there is a possible memory corruption due to an incorrect bounds check. This could lead to l... | | |
CVE-2023-32867 | In display drm, there is a possible out of bounds write due to a missing bounds check. This could le... | | |
CVE-2023-32868 | In display drm, there is a possible out of bounds write due to a missing bounds check. This could le... | | |
CVE-2023-32869 | In display drm, there is a possible out of bounds write due to a missing bounds check. This could le... | | |
CVE-2023-32870 | In display drm, there is a possible out of bounds read due to a missing bounds check. This could lea... | | |
CVE-2023-32871 | In DA, there is a possible permission bypass due to an incorrect status check. This could lead to lo... | | |
CVE-2023-32872 | In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lea... | | |
CVE-2023-32873 | In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lea... | | |
CVE-2023-32874 | In Modem IMS Stack, there is a possible out of bounds write due to a missing bounds check. This coul... | | |
CVE-2023-32875 | In keyInstall, there is a possible information disclosure due to a missing bounds check. This could ... | | |
CVE-2023-32876 | In keyInstall, there is a possible information disclosure due to a missing bounds check. This could ... | | |
CVE-2023-32877 | In battery, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2023-32878 | In battery, there is a possible information disclosure due to a missing bounds check. This could lea... | | |
CVE-2023-32879 | In battery, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2023-32880 | In battery, there is a possible information disclosure due to a missing bounds check. This could lea... | | |
CVE-2023-32881 | In battery, there is a possible information disclosure due to an integer overflow. This could lead t... | | |
CVE-2023-32882 | In battery, there is a possible memory corruption due to a missing bounds check. This could lead to ... | | |
CVE-2023-32883 | In Engineer Mode, there is a possible out of bounds write due to a missing bounds check. This could ... | | |
CVE-2023-32884 | In netdagent, there is a possible information disclosure due to an incorrect bounds check. This coul... | | |
CVE-2023-32885 | In display drm, there is a possible memory corruption due to a missing bounds check. This could lead... | | |
CVE-2023-32886 | In Modem IMS SMS UA, there is a possible out of bounds write due to a missing bounds check. This cou... | | |
CVE-2023-32887 | In Modem IMS Stack, there is a possible system crash due to a missing bounds check. This could lead ... | | |
CVE-2023-32888 | In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This co... | | |
CVE-2023-32889 | In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This co... | | |
CVE-2023-32890 | In modem EMM, there is a possible system crash due to improper input validation. This could lead to ... | | |
CVE-2023-32891 | In bluetooth service, there is a possible out of bounds write due to improper input validation. This... | | |
CVE-2023-32955 | Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerabi... | | |
CVE-2023-32956 | Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerabi... | | |
CVE-2023-32957 | WordPress Team Members Showcase Plugin <= 1.3.4 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32958 | WordPress Novelist Plugin <= 1.2.0 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32960 | WordPress UpdraftPlus Plugin <= 1.23.3 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32961 | WordPress Zotpress Plugin <= 7.3.3 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32962 | WordPress WishSuite Plugin <= 1.3.4 is vulnerable to Cross Site Scripting (XSS) | S | |
CVE-2023-32963 | WordPress Predictive Search for WooCommerce plugin <= 5.8.0 - Broken Access Control vulnerability | S | |
CVE-2023-32964 | WordPress Better Notifications for WP Plugin <= 1.9.2 is vulnerable to Cross Site Request Forgery (CSRF) | S | |
CVE-2023-32965 | WordPress Jazz Popups Plugin <= 1.8.7 is vulnerable to Cross Site Scripting (XSS) | | |
CVE-2023-32966 | WordPress Jazz Popups Plugin <= 1.8.7 is vulnerable to Cross Site Request Forgery (CSRF) leading to Stored XSS | | |
CVE-2023-32967 | QTS, QuTScloud | S | |
CVE-2023-32968 | QTS, QuTS hero | S | |
CVE-2023-32969 | Network & Virtual Switch | S | |
CVE-2023-32970 | QTS, QuTS hero, QuTScloud | S | |
CVE-2023-32971 | QTS, QuTS hero, QuTScloud | S | |
CVE-2023-32972 | QTS, QuTS hero, QuTScloud | S | |
CVE-2023-32973 | QTS, QuTS hero, QuTScloud | S | |
CVE-2023-32974 | QTS, QuTS hero, QuTScloud | S | |
CVE-2023-32975 | QTS, QuTS hero | S | |
CVE-2023-32976 | Container Station | S | |
CVE-2023-32977 | Jenkins Pipeline: Job Plugin does not escape the display name of the build that caused an earlier bu... | | |
CVE-2023-32978 | A cross-site request forgery (CSRF) vulnerability in Jenkins LDAP Plugin allows attackers to connect... | | |
CVE-2023-32979 | Jenkins Email Extension Plugin does not perform a permission check in a method implementing form val... | | |
CVE-2023-32980 | A cross-site request forgery (CSRF) vulnerability in Jenkins Email Extension Plugin allows attackers... | | |
CVE-2023-32981 | An arbitrary file write vulnerability in Jenkins Pipeline Utility Steps Plugin 2.15.2 and earlier al... | | |
CVE-2023-32982 | Jenkins Ansible Plugin 204.v8191fd551eb_f and earlier stores extra variables unencrypted in job conf... | | |
CVE-2023-32983 | Jenkins Ansible Plugin 204.v8191fd551eb_f and earlier does not mask extra variables displayed on the... | | |
CVE-2023-32984 | Jenkins TestNG Results Plugin 730.v4c5283037693 and earlier does not escape several values that are ... | | |
CVE-2023-32985 | Jenkins Sidebar Link Plugin 2.2.1 and earlier does not restrict the path of files in a method implem... | | |
CVE-2023-32986 | Jenkins File Parameter Plugin 285.v757c5b_67a_c25 and earlier does not restrict the name (and result... | | |
CVE-2023-32987 | A cross-site request forgery (CSRF) vulnerability in Jenkins Reverse Proxy Auth Plugin 1.7.4 and ear... | | |
CVE-2023-32988 | A missing permission check in Jenkins Azure VM Agents Plugin 852.v8d35f0960a_43 and earlier allows a... | | |
CVE-2023-32989 | A cross-site request forgery (CSRF) vulnerability in Jenkins Azure VM Agents Plugin 852.v8d35f0960a_... | | |
CVE-2023-32990 | A missing permission check in Jenkins Azure VM Agents Plugin 852.v8d35f0960a_43 and earlier allows a... | | |
CVE-2023-32991 | A cross-site request forgery (CSRF) vulnerability in Jenkins SAML Single Sign On(SSO) Plugin 2.0.2 a... | | |
CVE-2023-32992 | Missing permission checks in Jenkins SAML Single Sign On(SSO) Plugin 2.0.2 and earlier allow attacke... | | |
CVE-2023-32993 | Jenkins SAML Single Sign On(SSO) Plugin 2.0.2 and earlier does not perform hostname validation when ... | | |
CVE-2023-32994 | Jenkins SAML Single Sign On(SSO) Plugin 2.1.0 and earlier unconditionally disables SSL/TLS certifica... | | |
CVE-2023-32995 | A cross-site request forgery (CSRF) vulnerability in Jenkins SAML Single Sign On(SSO) Plugin 2.0.0 a... | | |
CVE-2023-32996 | A missing permission check in Jenkins SAML Single Sign On(SSO) Plugin 2.0.0 and earlier allows attac... | | |
CVE-2023-32997 | Jenkins CAS Plugin 1.6.2 and earlier does not invalidate the previous session on login.... | | |
CVE-2023-32998 | A cross-site request forgery (CSRF) vulnerability in Jenkins AppSpider Plugin 1.0.15 and earlier all... | | |
CVE-2023-32999 | A missing permission check in Jenkins AppSpider Plugin 1.0.15 and earlier allows attackers with Over... | |