Vulnerability Summary for the Week of September 11, 2023

admin

Vulnerability Summary for the Week of September 11, 2023 The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week.NVD is sponsored by CISA.In some cases, the vulnerabilities in the bulletin may not yet have…

Vulnerability Summary for the Week of September 11, 2023

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the

National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week.NVD is sponsored by CISA.In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores.Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

Vulnerabilities are based on the

Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard.The division of high, medium, and low severities correspond to the following scores: [High](#high_v_title): vulnerabilities with a CVSS base score of 7.0–10.0 [Medium](#medium_v_title): vulnerabilities with a CVSS base score of 4.0–6.9 [Low](#low_v_title): vulnerabilities with a CVSS base score of 0.0–3.9

Entries may include additional information provided by organizations and efforts sponsored by CISA.

This information may include identifying information, values, definitions, and related links.Patch information is provided when available.

Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis.

High Vulnerabilities

|Primary|

Vendor — Product

|Description||Published||CVSS Score||Source & Patch Info|

|wibu — codemeter_runtime||A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.||2023-09-13|CVE-2023-3935 MISC https://cert.vde.com/en/advisories/VDE-2023-031/ 9.9 CVE-2023-40622 https://me.sap.com/notes/3320355 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html 9.8 CVE-2020-19319 https://github.com/hhhhu8045759/dir_619l-buffer-overflow https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2020-19320&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-19320 https://www.dlink.com/en/security-bulletin/ https://github.com/hhhhu8045759/dlink-619l-buffer_overflow https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2021-27715&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-27715 https://www.nagarro.com/services/security/mofi-cve-security-advisory http://mofi.com https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-2071&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-2071 https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140724 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-30058&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-30058 https://github.com/201206030/novel-plus https://github.com/Rabb1tQ/HillstoneCVEs/tree/main/CVE-2023-30058 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-31067&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-31067 https://www.exploit-db.com/exploits/51679 http://packetstormsecurity.com/files/174275/TSPlus-16.0.2.14-Insecure-Permissions.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-31068&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-31068 https://www.exploit-db.com/exploits/51680 http://packetstormsecurity.com/files/174272/TSPlus-16.0.0.0-Insecure-Permissions.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35681&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-35681 https://android.googlesource.com/platform/packages/modules/Bluetooth/+/d8d95291f16a8f18f8ffbd6322c14686897c5730 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36140&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-36140 https://medium.com/@blakehodder/additional-vulnerabilities-in-php-jabbers-scripts-c6bbd89b24bb https://www.phpjabbers.com/cleaning-business-software/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-37759&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-37759 https://packetstormsecurity.com/files/174240/Crypto-Currency-Tracker-CCT-9.5-Add-Administrator.html https://tregix.com/ https://codecanyon.net/item/crypto-currency-tracker-prices-charts-news-icos-info-and-more/21588008 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38204&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-38204 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39150&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-39150 https://github.com/Maximus5/ConEmu/commit/60683a186628ffaa7689fcb64b3c38ced69287c1 https://gist.github.com/dgl/081cf503dc635df39d844e058a6d4c88 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39320&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-39320 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://go.dev/cl/526158 https://pkg.go.dev/vuln/GO-2023-2042 https://go.dev/issue/62198 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39637&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-39637 https://www.dlink.com/en/security-bulletin/ http://d-link.com http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-816 https://github.com/mmmmmx1/dlink/blob/main/DIR-816/readme.md https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40039&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-40039 https://crypto247.news/wp-content/uploads/2023/10/trendomatic/s-l1600.png https://crypto247.news/wp-content/uploads/2023/10/trendomatic/s-l1600.jpg https://github.com/actuator/cve/blob/main/Arris/CVE-2023-40039 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40784&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-40784 https://www.cnblogs.com/SFYHAC/articles/17619123.html https://vulmon.com/vulnerabilitydetails?qid=CVE-2023-40784 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40834&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-40834 https://packetstormsecurity.com/files/174525/OpenCart-CMS-4.0.2.2-Brute-Force.html https://www.opencart.com/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40944&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-40944 https://github.com/KLSEHB/vulnerability-report/blob/main/Schoolmate_CVE-2023-40944 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40945&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-40945 https://github.com/KLSEHB/vulnerability-report/blob/main/Doctormms_CVE-2023-40945 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40946&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-40946 https://github.com/KLSEHB/vulnerability-report/blob/main/Schoolmate_CVE-2023-40946 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41615&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-41615 https://phpgurukul.com/student-management-system-using-php-and-mysql/ https://medium.com/@guravtushar231/sql-injection-in-login-field-a9073780f7e8 https://portswigger.net/web-security/sql-injection https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-42268&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-42268 https://github.com/jeecgboot/jeecg-boot/issues/5311 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-42276&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-42276 https://github.com/dromara/hutool/issues/3286 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-42277&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-42277 https://github.com/dromara/hutool/issues/3285 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-42470&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-42470 https://github.com/actuator/imou/blob/main/imou-life-6.8.0.md https://github.com/actuator/imou/blob/main/poc.apk https://github.com/actuator/cve/blob/main/CVE-2023-42470 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-42471&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-42471 https://github.com/actuator/wave.ai.browser/blob/main/poc.apk https://github.com/actuator/wave.ai.browser/blob/main/CWE-94.md https://github.com/actuator/cve/blob/main/CVE-2023-42471 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4845&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4845 https://vuldb.com/?ctiid.239254 https://vuldb.com/?id.239254 https://github.com/BigBaos/MemShipVul/blob/main/Simple-Membership-System%20account_edit_query.php%20has%20Sqlinjection.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4848&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4848 https://vuldb.com/?id.239257 https://skypoc.wordpress.com/2023/09/04/sourcecodester-simple-book-catalog-app-v1-0-has-multiple-vulnerabilities/ https://vuldb.com/?ctiid.239257 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4866&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4866 https://blog.csdn.net/weixin_43864034/article/details/132697070 https://vuldb.com/?id.239351 https://vuldb.com/?ctiid.239351 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4871&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4871 https://vuldb.com/?id.239356 https://vuldb.com/?ctiid.239356 https://skypoc.wordpress.com/2023/09/05/vuln1/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4872&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4872 https://vuldb.com/?ctiid.239357 https://vuldb.com/?id.239357 https://skypoc.wordpress.com/2023/09/05/vuln1/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4873&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4873 https://vuldb.com/?ctiid.239358 https://vuldb.com/?id.239358 https://github.com/cugerQDHJ/cve/blob/main/rce.md https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4897&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4897 https://github.com/mintplex-labs/anything-llm/commit/3c88aec034934bcbad30c5ef1cab62cbbdb98e64 https://huntr.dev/bounties/0631af48-84a3-4019-85db-f0f8b12cb0ab 9.1 CVE-2022-24093 https://helpx.adobe.com/security/products/magento/apsb22-13.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-33164&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-33164 https://exchange.xforce.ibmcloud.com/vulnerabilities/228579 https://www.ibm.com/support/pages/node/7031021 8.8 CVE-2020-19318 https://github.com/hhhhu8045759/dir_605L-stack-overflow/blob/master/README.md https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-1415&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1415 https://bugzilla.redhat.com/show_bug.cgi?id=2065505 https://access.redhat.com/errata/RHSA-2022:6813 https://access.redhat.com/security/cve/CVE-2022-1415 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-33136&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-33136 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33136 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35658&vector=CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-35658 https://android.googlesource.com/platform/packages/modules/Bluetooth/+/d03a3020de69143b1fe8129d75e55f14951dd192 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35673&vector=CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-35673 https://android.googlesource.com/platform/packages/modules/Bluetooth/+/8770c07c102c7fdc74626dc717acc8f6dd1c92cc https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35684&vector=CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-35684 https://source.android.com/security/bulletin/2023-09-01 https://android.googlesource.com/platform/packages/modules/Bluetooth/+/668bbca29797728004d88db4c9b69102f3939008 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-3612&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3612 https://www.sk-cert.sk/threat/sk-cert-bezpecnostne-varovanie-v20230811-10 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36764&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-36764 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36764 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38146&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38146 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38146 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38147&vector=CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-38147 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38147 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38148&vector=CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-38148 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38148 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38829&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38829 https://github.com/adhikara13/CVE-2023-38829-NETIS-WF2409E https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40726&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-40726 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40953&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-40953 https://www.icmsdev.com/ https://gist.github.com/ChubbyZ/e1e5c1858c389334dcf581a19c741308 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4153&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4153 https://www.wordfence.com/threat-intel/vulnerabilities/id/af6bd2db-47a4-4381-a881-d5f97a159f8d?source=cve https://plugins.trac.wordpress.org/browser/ban-users/tags/1.5.3/include/ajax.php#L109 https://plugins.trac.wordpress.org/browser/ban-users/tags/1.5.3/include/ajax.php#L199 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4213&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4213 https://www.wordfence.com/threat-intel/vulnerabilities/id/6ddf0452-3afe-4ada-bccc-30c818968a81?source=cve https://plugins.trac.wordpress.org/browser/simplr-registration-form/trunk/lib/profile.php#L148 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4582&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4582 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://bugzilla.mozilla.org/show_bug.cgi?id=1773874 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4584&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4584 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.mozilla.org/security/advisories/mfsa2023-35/ https://bugzilla.mozilla.org/buglist.cgi?bug_id=1843968%2C1845205%2C1846080%2C1846526%2C1847529 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://www.mozilla.org/security/advisories/mfsa2023-37/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4585&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4585 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.mozilla.org/security/advisories/mfsa2023-38/ https://bugzilla.mozilla.org/buglist.cgi?bug_id=1751583%2C1833504%2C1841082%2C1847904%2C1848999 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4701&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-4701 MISC https://cert.vde.com/en/advisories/VDE-2023-031/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4816&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4816 https://images.go.hitachienergy.com/Web/ABBEnterpriseSoftware/%7B70b3d323-4866-42e1-8a75-58996729c1d4%7D_8DBD000172-VU-2023-23_Asset_Suite_Tagout_vulnerability_Rev1.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4865&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4865 https://skypoc.wordpress.com/2023/09/05/sourcecodester-take-note-app-v1-0-has-multiple-vulnerabilities/ https://vuldb.com/?ctiid.239350 https://vuldb.com/?id.239350 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4868&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4868 https://vuldb.com/?ctiid.239353 https://vuldb.com/?id.239353 https://skypoc.wordpress.com/2023/09/05/vuln1/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4869&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4869 https://vuldb.com/?ctiid.239354 https://vuldb.com/?id.239354 https://skypoc.wordpress.com/2023/09/05/vuln1/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4899&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4899 https://github.com/mintplex-labs/anything-llm/commit/dc3dfbf31495fe316b21ee184b9317b38101d30e https://huntr.dev/bounties/70a2fb18-f030-4abb-9ddc-13f94107ac9d https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4916&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4916 https://plugins.trac.wordpress.org/browser/login-with-phone-number/trunk/login-with-phonenumber.php#L2953 https://www.wordfence.com/threat-intel/vulnerabilities/id/71083db7-377b-47a1-ac8b-83d8974a2654?source=cve 8.6 CVE-2023-4576 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.mozilla.org/security/advisories/mfsa2023-35/ https://bugzilla.mozilla.org/show_bug.cgi?id=1846694 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://www.mozilla.org/security/advisories/mfsa2023-37/ 8.2 CVE-2023-38557 https://cert-portal.siemens.com/productcert/pdf/ssa-357182.pdf 8.1 CVE-2022-23382 http://lackylab.pl/articles/CVE-2022-23382.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41915&vector=CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-41915 https://docs.openpmix.org/en/latest/security.html CONFIRM https://github.com/openpmix/openpmix/releases/tag/v4.2.6 8 CVE-2023-36744 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36744 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36745&vector=CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-36745 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36745 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36756&vector=CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-36756 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36756 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36757&vector=CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-36757 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36757 7.8 CVE-2020-24088 https://github.com/rjt-gupta/CVE-2020-24088 http://dronesec.pw/blog/2018/05/17/dell-supportassist-local-privilege-escalation/ http://blog.rewolf.pl/blog/?p=1630 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-28831&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28831 https://helpx.adobe.com/security/products/indesign/apsb22-23.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-28832&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28832 https://helpx.adobe.com/security/products/indesign/apsb22-23.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-28833&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28833 https://helpx.adobe.com/security/products/indesign/apsb22-23.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-28834&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28834 https://helpx.adobe.com/security/products/incopy/apsb22-28.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-28835&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28835 https://helpx.adobe.com/security/products/incopy/apsb22-28.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-28836&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28836 https://helpx.adobe.com/security/products/incopy/apsb22-28.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-34224&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-34224 https://helpx.adobe.com/security/products/acrobat/apsb22-32.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-34227&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-34227 https://helpx.adobe.com/security/products/acrobat/apsb22-32.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-26369&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-26369 https://helpx.adobe.com/security/products/acrobat/apsb23-34.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35355&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35355 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35355 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35665&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35665 https://source.android.com/security/bulletin/2023-09-01 https://android.googlesource.com/platform/packages/services/Telephony/+/674039e70e1c5bf29b808899ac80c709acc82290 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35666&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35666 https://android.googlesource.com/platform/packages/modules/Bluetooth/+/b7ea57f620436c83a9766f928437ddadaa232e3a https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35667&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35667 https://android.googlesource.com/platform/packages/apps/Settings/+/d8355ac47e068ad20c6a7b1602e72f0585ec0085 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35669&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35669 https://android.googlesource.com/platform/frameworks/base/+/f810d81839af38ee121c446105ca67cb12992fc6 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35670&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35670 https://source.android.com/security/bulletin/2023-09-01 https://android.googlesource.com/platform/packages/providers/MediaProvider/+/db3c69afcb0a45c8aa2f333fcde36217889899fe https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35674&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35674 https://android.googlesource.com/platform/frameworks/base/+/7428962d3b064ce1122809d87af65099d1129c9e https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35676&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35676 https://android.googlesource.com/platform/frameworks/base/+/109e58b62dc9fedcee93983678ef9d4931e72afa https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35682&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-35682 https://android.googlesource.com/platform/packages/apps/Launcher3/+/09f8b0e52e45a0b39bab457534ba2e5ae91ffad0 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35687&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35687 https://android.googlesource.com/platform/frameworks/av/+/ea6131efa76a0b2a12724ffd157909e2c6fb4036 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36739&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36739 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36739 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36740&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36740 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36740 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36742&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36742 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36742 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36758&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-36758 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36758 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36760&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36760 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36760 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36765&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-36765 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36765 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36766&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36766 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36766 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36770&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36770 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36770 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36771&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36771 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36771 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36772&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36772 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36772 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36773&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36773 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36773 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36788&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36788 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36788 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36792&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36792 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36792 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36793&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36793 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36793 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36794&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36794 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36794 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36796&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36796 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36802&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-36802 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36804&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-36804 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36804 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38070&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38070 https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38071&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38071 https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38072&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38072 https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38073&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38073 https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38074&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38074 https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38075&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38075 https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38076&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38076 https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38139&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38139 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38139 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38141&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38141 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38141 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38142&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38142 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38142 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38143&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38143 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38143 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38144&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38144 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38144 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38150&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38150 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38150 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38161&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38161 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38161 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38163&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38163 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38163 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38736&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38736 https://exchange.xforce.ibmcloud.com/vulnerabilities/262542 https://www.ibm.com/support/pages/node/7030703 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39063&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-39063 https://github.com/AndreGNogueira/CVE-2023-39063 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40727&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-40727 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41032&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-41032 https://cert-portal.siemens.com/productcert/pdf/ssa-190839.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41033&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-41033 https://cert-portal.siemens.com/productcert/pdf/ssa-190839.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41846&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-41846 https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41990&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-41990 https://support.apple.com/en-us/HT213605 https://support.apple.com/en-us/HT213606 https://support.apple.com/en-us/HT213845 https://support.apple.com/en-us/HT213601 https://support.apple.com/en-us/HT213844 https://support.apple.com/en-us/HT213599 https://support.apple.com/en-us/HT213842 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4782&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4782 https://discuss.hashicorp.com/t/hcsec-2023-27-terraform-allows-arbitrary-file-write-during-init-operation/58082 7.6 CVE-2023-36800 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36800 7.5 CVE-2020-19323 https://github.com/hhhhu8045759/619L_upnpd_heapoverflow https://www.dlink.com/en/security-bulletin/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-22401&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-22401 https://exchange.xforce.ibmcloud.com/vulnerabilities/222567 https://www.ibm.com/support/pages/node/7029681 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-28831&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-28831 https://cert-portal.siemens.com/productcert/pdf/ssa-711309.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-29332&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-29332 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29332 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-30995&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-30995 https://www.ibm.com/support/pages/node/7029681 https://exchange.xforce.ibmcloud.com/vulnerabilities/254268 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-31069&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-31069 http://packetstormsecurity.com/files/174271/TSPlus-16.0.0.0-Insecure-Credential-Storage.html https://www.exploit-db.com/exploits/51681 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36161&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-36161 https://github.com/Yashodhanvivek/Qubo_smart_switch_security_assessment/blob/main/Qubo_Smart_Plug_10A_Security_Assessment.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36184&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-36184 https://github.com/move-language/move/issues/1059 https://medium.com/@Beosin_com/critical-vulnerability-in-move-vm-can-cause-total-network-shutdown-and-potential-hard-fork-in-sui-49d0d942801c https://github.com/MystenLabs/sui/commit/8b681515c0cf435df2a54198a28ab4ef574d202b https://github.com/aptos-labs/aptos-core/commit/47a0391c612407fe0b1051ef658a29e35d986963 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36763&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-36763 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36763 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-37368&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-37368 https://semiconductor.samsung.com/support/quality-support/product-security-updates/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-37377&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-37377 https://semiconductor.samsung.com/support/quality-support/product-security-updates/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38149&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38149 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38149 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38162&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38162 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38162 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38205&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-38205 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39321&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39321 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://go.dev/cl/523039 https://pkg.go.dev/vuln/GO-2023-2044 https://go.dev/issue/62266 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39322&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39322 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://go.dev/cl/523039 https://go.dev/issue/62266 https://pkg.go.dev/vuln/GO-2023-2045 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39584&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-39584 https://github.com/hexojs/hexo/blob/a3e68e7576d279db22bd7481914286104e867834/lib/plugins/tag/include_code.js#L49 https://github.com/hexojs/hexo/issues/5250 https://www.gem-love.com/2023/07/25/hexo%E5%8D%9A%E5%AE%A2%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E5%92%8C%E4%BB%A3%E7%A0%81%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E/#undefined https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39620&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-39620 https://github.com/bcross520/bcross520.github.io/wiki/Buffalo-Terastation-NAS-Disabled-guest-built%E2%80%90in-account-allows-for-SMB%5CRPC-device-enumeration.

https://github.com/bcross520/bcross520.github.io/wiki/Buffalo-Terastation-NAS-Disabled-guest-built%E2%80%90in-account-allows-for-SMB%5CRPC-device-enumeration https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40271&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-40271 https://git.trustedfirmware.org/TF-M/trusted-firmware-m.git/tree/docs/security/security_advisories/cc3xx_partial_tag_compare_on_chacha20_poly1305.rst https://tf-m-user-guide.trustedfirmware.org/releases/index.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40440&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-40440 https://support.apple.com/en-us/HT213844 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41578&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-41578 https://github.com/Snakinya/Bugs/issues/1 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41594&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-41594 https://www.acunetix.com/vulnerabilities/web/sql-injection/ https://github.com/MATRIXDEVIL/CVE/blob/main/CVE-2023-41594 https://portswigger.net/web-security/sql-injection https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-42278&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-42278 https://github.com/dromara/hutool/issues/3289 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4583&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-4583 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://bugzilla.mozilla.org/show_bug.cgi?id=1842030 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4844&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-4844 https://vuldb.com/?id.239253 https://vuldb.com/?ctiid.239253 https://github.com/Meizhi-hua/cve/blob/main/Simple-Membership-System%20club_edit_query.php%20has%20Sqlinjection.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4846&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-4846 https://vuldb.com/?ctiid.239255 https://github.com/Swpan2018/Vulhub/blob/main/Simple-Membership-System%20delete_member.php%20has%20Sqlinjection.pdf https://vuldb.com/?id.239255 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4876&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-4876 https://huntr.dev/bounties/f729d2c8-a62e-4f30-ac24-e187b0a7892a https://github.com/hamza417/inure/commit/7db5511753089c3cf477475f1f3b62a6e6ede4a8 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4877&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-4877 https://github.com/hamza417/inure/commit/09762e8c059be5983ca55e6424b2b5992fa740e7 https://huntr.dev/bounties/168e9299-f8ff-40d6-9def-d097b38bad84 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4898&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-4898 https://huntr.dev/bounties/a3dda692-7e8a-44a9-bd96-24cfd3f721d2 https://github.com/mintplex-labs/anything-llm/commit/dc3dfbf31495fe316b21ee184b9317b38101d30e https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4914&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-4914 https://huntr.dev/bounties/cdd995b2-c983-428b-a73a-827b61b7c06b https://github.com/cecilapp/cecil/commit/00dc79f10ce723034b7140d79f4ac731d1d902eb 7.3 CVE-2019-16470 https://helpx.adobe.com/security/products/acrobat/apsb19-55.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2019-16471&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-16471 https://helpx.adobe.com/security/products/acrobat/apsb19-55.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36762&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2023-36762 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36762 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40724&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L CVE-2023-40724 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40728&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2023-40728 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40729&vector=CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2023-40729 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-42472&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2023-42472 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://me.sap.com/notes/3370490

microsoft — azure_hdinsights

7.2 CVE-2023-38156 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38156 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38743&vector=CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-38743 https://www.manageengine.com/products/ad-manager/admanager-kb/cve-2023-38743.html 7.1 CVE-2021-33834 https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2021004 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40623&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2023-40623 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://me.sap.com/notes/3317702 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40730&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L CVE-2023-40730 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4881&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2023-4881 https://access.redhat.com/security/cve/CVE-2023-4881 https://bugzilla.redhat.com/show_bug.cgi?id=2238312 7 CVE-2023-27470 https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2023/MNDT-2023-0011.md https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36805&vector=CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36805 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36805 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38155&vector=CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38155 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38155

Medium Vulnerabilities

|Primary|

Vendor — Product

|Description||Published||CVSS Score||Source & Patch Info|

|solarwinds — solarwinds_platform||The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability.This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.||2023-09-13|CVE-2023-23840 https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-23840 https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-3-1_release_notes.htm 6.8 CVE-2023-23845 https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-23845 https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-3-1_release_notes.htm 6.7 CVE-2023-36759 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36759 6.5 CVE-2023-27169 https://www.xpand-it.com https://balwurk.com https://writeback4t.com https://balwurk.com/cve-use-of-hard-coded-cryptographic-key/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36799&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-36799 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40712&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-40712 https://github.com/apache/airflow/pull/33516 https://github.com/apache/airflow/pull/33512 https://lists.apache.org/thread/jw1yv4lt6hpowqbb0x4o3tdp0jhx2bts https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4573&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4573 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.mozilla.org/security/advisories/mfsa2023-35/ https://bugzilla.mozilla.org/show_bug.cgi?id=1846687 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://www.mozilla.org/security/advisories/mfsa2023-37/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4574&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4574 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.mozilla.org/security/advisories/mfsa2023-35/ https://bugzilla.mozilla.org/show_bug.cgi?id=1846688 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://www.mozilla.org/security/advisories/mfsa2023-37/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4575&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4575 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.mozilla.org/security/advisories/mfsa2023-35/ https://bugzilla.mozilla.org/show_bug.cgi?id=1846689 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://www.mozilla.org/security/advisories/mfsa2023-37/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4577&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4577 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://bugzilla.mozilla.org/show_bug.cgi?id=1847397 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4578&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4578 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://bugzilla.mozilla.org/show_bug.cgi?id=1839007 https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.mozilla.org/security/advisories/mfsa2023-38/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4580&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-4580 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://bugzilla.mozilla.org/show_bug.cgi?id=1843046 https://www.mozilla.org/security/advisories/mfsa2023-38/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4874&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4874 https://gitlab.com/muttmua/mutt/-/commit/a4752eb0ae0a521eec02e59e51ae5daedf74fda0.patch https://gitlab.com/muttmua/mutt/-/commit/452ee330e094bfc7c9a68555e5152b1826534555.patch https://www.debian.org/security/2023/dsa-5494 6.4 CVE-2023-4841 https://www.wordfence.com/threat-intel/vulnerabilities/id/376e2638-a873-4142-ad7d-067ae3333709?source=cve https://plugins.trac.wordpress.org/changeset/2966017/feeds-for-youtube#file564 https://plugins.trac.wordpress.org/browser/feeds-for-youtube/tags/2.1/templates/feed.php#L33 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4893&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2023-4893 https://www.wordfence.com/threat-intel/vulnerabilities/id/527f75f1-6361-4e16-8ae4-d38ca4589811?source=cve https://plugins.trac.wordpress.org/browser/crayon-syntax-highlighter/trunk/crayon_highlighter.class.php#L83 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4944&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2023-4944 https://plugins.trac.wordpress.org/browser/awesome-weather/tags/3.0.2/awesome-weather.php#L133 https://www.wordfence.com/threat-intel/vulnerabilities/id/3bf77988-370b-437f-83a0-18a147e3e087?source=cve https://plugins.trac.wordpress.org/browser/awesome-weather/tags/3.0.2/awesome-weather.php#L117 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4945&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2023-4945 https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/tags/7.1.0/includes/shortcodes/class-wcj-general-shortcodes.php#L1035 https://plugins.trac.wordpress.org/changeset/2966325/woocommerce-jetpack https://www.wordfence.com/threat-intel/vulnerabilities/id/981639a3-63c4-4b3f-827f-4d770bd44806?source=cve 6.3 CVE-2023-40621 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://me.sap.com/notes/3357163 6.2 CVE-2023-36761 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36761 6.1 CVE-2023-29305 https://helpx.adobe.com/security/products/connect/apsb23-33.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-29306&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-29306 https://helpx.adobe.com/security/products/connect/apsb23-33.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-3169&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-3169 https://wpscan.com/vulnerability/e6d8216d-ace4-48ba-afca-74da0dc5abb5 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38878&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-38878 https://github.com/devcode-it/openstamanager https://github.com/dub-flow/vulnerability-research/tree/main/CVE-2023-38878 https://openstamanager.com/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39318&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-39318 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://pkg.go.dev/vuln/GO-2023-2041 https://go.dev/cl/526156 https://go.dev/issue/62196 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39319&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-39319 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://pkg.go.dev/vuln/GO-2023-2043 https://go.dev/cl/526157 https://go.dev/issue/62197 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39676&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-39676 https://themeforest.net/user/fieldthemes https://blog.sorcery.ie/posts/fieldpopupnewsletter_xss/ https://sorcery.ie https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-39712&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-39712 https://www.sourcecodester.com/ https://www.sourcecodester.com/php/16741/free-and-open-source-inventory-management-system-php-source-code.html https://gist.github.com/Arajawat007/836b586cfb8faeb4edbe57ff1c5dc457#file-cve-2023-39712 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40306&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-40306 https://me.sap.com/notes/3156972 https://https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41013&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-41013 http://icewrap.com https://medium.com/@katikitala.sushmitha078/cve-2023-41013-789841dcad91 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41564&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-41564 https://github.com/LongHair00/Mitre_opensource_report/blob/main/CockpitCMS-StoredXSS.md https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4847&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-4847 https://vuldb.com/?id.239256 https://skypoc.wordpress.com/2023/09/04/sourcecodester-simple-book-catalog-app-v1-0-has-multiple-vulnerabilities/ https://vuldb.com/?ctiid.239256 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4864&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-4864 https://vuldb.com/?ctiid.239349 https://skypoc.wordpress.com/2023/09/05/sourcecodester-take-note-app-v1-0-has-multiple-vulnerabilities/ https://vuldb.com/?id.239349 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4870&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-4870 https://vuldb.com/?id.239355 https://vuldb.com/?ctiid.239355 https://skypoc.wordpress.com/2023/09/05/vuln1/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4913&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-4913 https://huntr.dev/bounties/d2a9ec4d-1b4b-470b-87da-ec069f5925ae https://github.com/cecilapp/cecil/commit/00dc79f10ce723034b7140d79f4ac731d1d902eb 5.9 CVE-2022-22405 https://exchange.xforce.ibmcloud.com/vulnerabilities/222576 https://www.ibm.com/support/pages/node/7029681 5.7 CVE-2023-36777 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36777 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40731&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2023-40731 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4875&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-4875 https://gitlab.com/muttmua/mutt/-/commit/4cc3128abdf52c615911589394a03271fddeefc6.patch https://gitlab.com/muttmua/mutt/-/commit/452ee330e094bfc7c9a68555e5152b1826534555.patch https://www.debian.org/security/2023/dsa-5494 5.5 CVE-2019-7819 https://helpx.adobe.com/security/products/acrobat/apsb19-17.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2022-34238&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-34238 https://helpx.adobe.com/security/products/acrobat/apsb22-32.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-32470&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-32470 https://www.dell.com/support/kbdoc/en-us/000216243/dsa-2023-224 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35664&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-35664 https://android.googlesource.com/platform/packages/modules/NeuralNetworks/+/47299fd978258e67a8eebc361cb7a4dd2936205e https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35671&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-35671 https://source.android.com/security/bulletin/2023-09-01 https://android.googlesource.com/platform/packages/apps/Nfc/+/745632835f3d97513a9c2a96e56e1dc06c4e4176 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35675&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-35675 https://android.googlesource.com/platform/frameworks/base/+/c1cf4b9746c9641190730172522324ccd5b8c914 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35677&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-35677 https://source.android.com/security/bulletin/2023-09-01 https://android.googlesource.com/platform/packages/apps/Settings/+/846180c19f68f6fb1b0653356401d3235fef846e https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35679&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-35679 https://android.googlesource.com/platform/frameworks/av/+/ea6131efa76a0b2a12724ffd157909e2c6fb4036 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35680&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-35680 https://source.android.com/security/bulletin/2023-09-01 https://android.googlesource.com/platform/packages/services/Telephony/+/674039e70e1c5bf29b808899ac80c709acc82290 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-35683&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-35683 https://android.googlesource.com/platform/packages/providers/MediaProvider/+/23d156ed1bed6d2c2b325f0be540d0afca510c49 https://source.android.com/security/bulletin/2023-09-01 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36803&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-36803 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36803 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38140&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-38140 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38140 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38160&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-38160 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38160 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38558&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-38558 https://cert-portal.siemens.com/productcert/pdf/ssa-646240.pdf https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41000&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-41000 https://github.com/gpac/gpac/issues/2550 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4104&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-4104 https://github.com/mozilla-mobile/mozilla-vpn-client/pull/7055 https://github.com/mozilla-mobile/mozilla-vpn-client/pull/7110 https://bugzilla.mozilla.org/show_bug.cgi?id=1831318 https://github.com/mozilla-mobile/mozilla-vpn-client/pull/7151 https://www.mozilla.org/security/advisories/mfsa2023-39/ https://www.openwall.com/lists/oss-security/2023/08/03/1 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41764&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2023-41764 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41764 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-42467&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-42467 https://gitlab.com/thuth/qemu/-/commit/3f91104484e5bf55b56d7e1b039a4a5a17d0c1a7 https://gitlab.com/qemu-project/qemu/-/issues/1813 5.4 CVE-2022-22402 https://exchange.xforce.ibmcloud.com/vulnerabilities/222571 https://www.ibm.com/support/pages/node/7029681 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-32332&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-32332 https://www.ibm.com/support/pages/node/7030367 https://exchange.xforce.ibmcloud.com/vulnerabilities/255072 https://www.ibm.com/support/pages/node/7030926 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-3510&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-3510 https://wpscan.com/vulnerability/76abf4ac-5cc1-41a0-84c3-dff42c659581 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36886&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-36886 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36886 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38164&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-38164 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38164 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38214&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-38214 https://helpx.adobe.com/security/products/experience-manager/apsb23-43.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38215&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-38215 https://helpx.adobe.com/security/products/experience-manager/apsb23-43.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40625&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2023-40625 https://me.sap.com/notes/3326361 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40786&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-40786 https://www.hkcms.cn/index/index/uplogs.html https://gitee.com/Hk_Cms/HkCms/issues/I7S3VC https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41318&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-41318 https://github.com/turt2live/matrix-media-repo/security/advisories/GHSA-5crw-6j7v-xc72 https://developer.mozilla.org/en-US/docs/Web/SVG/Element/script https://github.com/turt2live/matrix-media-repo/commit/bf8abdd7a5371118e280c65a8e0ec2b2e9bdaf59 https://github.com/turt2live/matrix-media-repo/commit/77ec2354e8f46d5ef149d1dcaf25f51c04149137 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41575&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-41575 https://github.com/soundarkutty/Stored-xss/blob/main/poc https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4838&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-4838 https://www.wordfence.com/threat-intel/vulnerabilities/id/aa5f7f2a-c7b7-4339-a608-51fd684c18bf?source=cve https://plugins.trac.wordpress.org/changeset/2963794 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4840&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-4840 https://plugins.trac.wordpress.org/browser/mappress-google-maps-for-wordpress/tags/2.88.5/mappress.php?rev=2965022#L919 https://plugins.trac.wordpress.org/browser/mappress-google-maps-for-wordpress/tags/2.88.4/mappress_map.php#L381 https://www.wordfence.com/threat-intel/vulnerabilities/id/c3d2c9a4-32f7-484f-86ce-a33ef1174b28?source=cve https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4887&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-4887 https://plugins.trac.wordpress.org/browser/intergeo-maps/tags/2.3.2/index.php#L1146 https://www.wordfence.com/threat-intel/vulnerabilities/id/cb6d11ad-0983-4a4b-b52b-824eae8b8e3c?source=cve https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4890&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-4890 https://www.wordfence.com/threat-intel/vulnerabilities/id/b0cf3015-cdc9-4ac9-82f3-e9b4d1203e22?source=cve https://plugins.trac.wordpress.org/browser/jquery-vertical-accordion-menu/tags/3.1.2/dcwp_jquery_accordion.php#L112 https://plugins.trac.wordpress.org/browser/jquery-vertical-accordion-menu/tags/3.1.2/dcwp_jquery_accordion.php#L94 5.3 CVE-2022-22409 https://www.ibm.com/support/pages/node/7029681 https://exchange.xforce.ibmcloud.com/vulnerabilities/222592 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-24965&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-24965 https://www.ibm.com/support/pages/node/7029681 https://exchange.xforce.ibmcloud.com/vulnerabilities/246713 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-28010&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-28010 https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0107388 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36801&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-36801 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36801 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-37367&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-37367 https://semiconductor.samsung.com/support/quality-support/product-security-updates/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-37489&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-37489 https://me.sap.com/notes/3352453 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38152&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-38152 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38152 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-38206&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-38206 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40040&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-40040 https://github.com/actuator/cve/blob/main/CVE-2023-40040 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41338&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-41338 https://github.com/gofiber/fiber/security/advisories/GHSA-3q5p-3558-364f https://docs.gofiber.io/api/ctx#isfromlocal https://github.com/gofiber/fiber/commit/b8c9ede6efa231116c4bd8bb9d5e03eac1cb76dc https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-For https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41367&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-41367 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://me.sap.com/notes/3348142 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41368&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-41368 https://me.sap.com/notes/3355675 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4915&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-4915 https://www.wordfence.com/threat-intel/vulnerabilities/id/f4ca1736-7b99-49db-9367-586dbc14df41?source=cve https://plugins.trac.wordpress.org/browser/wp-user-control/tags/1.5.3/inc/WPUserControlWidget.php#L893 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4917&vector=CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-4917 https://plugins.trac.wordpress.org/browser/leyka/tags/3.30.3/inc/leyka-ajax.php#L393 https://www.wordfence.com/threat-intel/vulnerabilities/id/dcd24b90-94ff-4625-8e3e-9c90e38683f9?source=cve 4.8 CVE-2023-3170 https://wpscan.com/vulnerability/e95ff3c6-283b-4e5e-bea0-1f1375da08da https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4843&vector=CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N CVE-2023-4843 https://support.pega.com/support-doc/pega-security-advisory-%E2%80%93-d23-vulnerability-remediation-note? 4.7 CVE-2023-35845 https://uponfurtherinvestigation.blogspot.com/2023/06/cve-2023-35845-anaconda3-creates.html 4.6 CVE-2023-39076 https://blog.jhyeon.dev/posts/vuln/202307/gm-chevrolet/ 4.4 CVE-2022-27599 https://www.qnap.com/en/security-advisory/qsa-23-08 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-36736&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2023-36736 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36736 4.3 CVE-2023-36767 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36767 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40611&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-40611 https://lists.apache.org/thread/8y9xk1s3j4qr36yzqn8ogbn9fl7pxrn0 https://github.com/apache/airflow/pull/33413 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-41369&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-41369 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html https://me.sap.com/notes/3369680 https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4581&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2023-4581 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://bugzilla.mozilla.org/show_bug.cgi?id=1843758 https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.mozilla.org/security/advisories/mfsa2023-35/ https://www.mozilla.org/security/advisories/mfsa2023-38/ https://www.mozilla.org/security/advisories/mfsa2023-37/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4630&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-4630 https://gitlab.com/gitlab-org/gitlab/-/issues/415117 https://about.gitlab.com/releases/2023/08/31/security-release-gitlab-16-3-1-released/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4777&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-4777 https://www.qualys.com/security-advisories/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-4948&vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-4948 https://plugins.yanco.dk/product/woocommerce-cvr-payment-gateway/ https://www.wordfence.com/threat-intel/vulnerabilities/id/f72ba0e2-a9c4-43b0-a01f-185554090162?source=cve 4 CVE-2023-40725 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf

Low Vulnerabilities

|Primary|

Vendor — Product

|Description||Published||CVSS Score||Source & Patch Info|

|siemens — qms_automotive||A vulnerability has been identified in QMS Automotive (All versions < V12.39).The QMS.Mobile module of the affected application does not invalidate the session token on logout.This could allow an attacker to perform session hijacking attacks.||2023-09-12|CVE-2023-40732 https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf 3.3 CVE-2023-40218 https://semiconductor.samsung.com/support/quality-support/product-security-updates/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40353&vector=CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-40353 https://semiconductor.samsung.com/support/quality-support/product-security-updates/ https://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2023-40442&vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-40442 https://support.apple.com/en-us/HT213845 https://support.apple.com/en-us/HT213844 https://support.apple.com/en-us/HT213842 3.1 CVE-2023-4579 https://www.mozilla.org/security/advisories/mfsa2023-34/ https://bugzilla.mozilla.org/show_bug.cgi?id=1842766

Severity Not Yet Assigned

|Primary|

Vendor — Product

|Description||Published||CVSS Score||Source & Patch Info|

|tripodworks_co._ltd.– gigapod||GIGAPOD file servers (Appliance model and Software model) provide two web interfaces, 80/tcp and 443/tcp for user operation, and 8001/tcp for administrative operation.8001/tcp is served by a version of Apache HTTP server containing a flaw in handling HTTP requests (CVE-2011-3192), which may lead to a denial-of-service (DoS) condition.||2023-09-08||not yet calculated|CVE-2020-19559 https://medium.com/nightst0rm/t%E1%BA%A3n-m%E1%BA%A1n-v%E1%BB%81-l%E1%BB%97-h%E1%BB%95ng-trong-atm-diebold-f1040a70f2c9 CVE-2021-44172 https://fortiguard.com/psirt/FG-IR-21-244 CVE-2022-35849 https://fortiguard.com/psirt/FG-IR-22-310 CVE-2022-47637 https://shinnai.altervista.org/exploits/DVRT-2023-0001_CVE-2022-47637.pdf CVE-2022-48474 https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-control-de-ciber CVE-2022-48475 https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-control-de-ciber CVE-2022-4896 https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-control-de-ciber CVE-2023-0119 https://bugzilla.redhat.com/show_bug.cgi?id=2159104 https://access.redhat.com/errata/RHSA-2023:3387 https://access.redhat.com/security/cve/CVE-2023-0119 CVE-2023-20135 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-L9zOkBz5 CVE-2023-20190 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3 CVE-2023-20191 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnx-acl-PyzDkeYF CVE-2023-20233 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xr-cfm-3pWN8MKt CVE-2023-20236 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB CVE-2023-21520 https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406 CVE-2023-21521 https://support.blackberry.com/kb/articleDetail?articleNumber=000112406 CVE-2023-21522 https://support.blackberry.com/kb/articleDetail?articleNumber=000112406 CVE-2023-21523 https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406 CVE-2023-25519 https://https://nvidia.custhelp.com/app/answers/detail/a_id/5479 CVE-2023-25608 https://fortiguard.com/psirt/FG-IR-22-120 CVE-2023-26141 https://gist.github.com/keeganparr1/1dffd3c017339b7ed5371ed3d81e6b2a https://github.com/sidekiq/sidekiq/blob/6-x/web/assets/javascripts/dashboard.js%23L6 https://github.com/sidekiq/sidekiq/commit/62c90d7c5a7d8a378d79909859d87c2e0702bf89 https://security.snyk.io/vuln/SNYK-RUBY-SIDEKIQ-5885107 CVE-2023-26142 https://security.snyk.io/vuln/SNYK-UNMANAGED-CROW-5665556 https://gist.github.com/dellalibera/9247769cc90ed96c0d72ddbcba88c65c CVE-2023-2680 https://bugzilla.redhat.com/show_bug.cgi?id=2203387 https://access.redhat.com/security/cve/CVE-2023-2680 CVE-2023-2705 https://wpscan.com/vulnerability/0b3c83ad-d490-4ca3-8589-39163ea5e24b CVE-2023-27998 https://fortiguard.com/psirt/FG-IR-22-288 CVE-2023-2848 https://github.com/movim/movim/commit/49e2012aecdf918bb1d16f278fa9ff42fad29a9d https://mov.im/node/pubsub.movim.eu/Movim/a2d05925-0427-4f3f-b777-d20571ddddff https://github.com/movim/movim/commit/96372082acd3e5d778a2522a60a1805bf2af31f6 CVE-2023-29183 https://fortiguard.com/psirt/FG-IR-23-106 CVE-2023-29463 https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140590 CVE-2023-3039 https://www.dell.com/support/kbdoc/en-us/000216282/dsa-2023-274 CVE-2023-30962 https://palantir.safebase.us/?tcuUid=92dd599a-07e2-43a8-956a-9c9566794be0 CVE-2023-31468 http://packetstormsecurity.com/files/174268/Inosoft-VisiWin-7-2022-2.1-Insecure-Permissions-Privilege-Escalation.html https://www.exploit-db.com/exploits/51682 CVE-2023-32005 https://hackerone.com/reports/2051224 CVE-2023-3255 https://access.redhat.com/security/cve/CVE-2023-3255 https://bugzilla.redhat.com/show_bug.cgi?id=2218486 CVE-2023-32558 https://hackerone.com/reports/2051257 CVE-2023-3280 https://security.paloaltonetworks.com/CVE-2023-3280 CVE-2023-3301 https://bugzilla.redhat.com/show_bug.cgi?id=2215784 https://access.redhat.com/security/cve/CVE-2023-3301 CVE-2023-34041 https://www.cloudfoundry.org/blog/abuse-of-http-hop-by-hop-headers-in-cloud-foundry-gorouter/ CVE-2023-34469 https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023007.pdf CVE-2023-34470 https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023007.pdf CVE-2023-34984 https://fortiguard.com/psirt/FG-IR-23-068 CVE-2023-3588 https://www.3ds.com/vulnerability/advisories CVE-2023-36497 https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-01 CVE-2023-36551 https://fortiguard.com/psirt/FG-IR-23-126 CVE-2023-36634 https://fortiguard.com/psirt/FG-IR-23-123 CVE-2023-36638 https://fortiguard.com/psirt/FG-IR-22-522 CVE-2023-36642 https://fortiguard.com/psirt/FG-IR-22-501 CVE-2023-36980 https://github.com/WayneLi12/CVEs/tree/master/CVE-2023-36980 https://etherscan.io/ CVE-2023-3710 https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwarexasignedP1019050004A https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwaresignedP1019050004 https://www.honeywell.com/us/en/product-security CVE-2023-3711 https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwarexasignedP1019050004A https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwaresignedP1019050004 https://www.honeywell.com/us/en/product-security CVE-2023-3712 https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwarexasignedP1019050004A https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwaresignedP1019050004 https://www.honeywell.com/us/en/product-security CVE-2023-37875 https://www.wftpserver.com/serverhistory.htm CVE-2023-37878 https://www.wftpserver.com/serverhistory.htm CVE-2023-37879 https://www.wftpserver.com/serverhistory.htm CVE-2023-37881 https://www.wftpserver.com/serverhistory.htm CVE-2023-38256 https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-01 CVE-2023-39067 https://github.com/Yao-ruo/CVE-ZLMediaKit/blob/main/README.md https://github.com/Yao-ruo/CVE-FIND/blob/main/CVE-2023-39067 CVE-2023-39068 https://www.xiongmaitech.com/en/index.php/service/notice_info/51/3 CVE-2023-39069 https://github.com/StrangeBeeCorp/Security/blob/main/Security%20advisories/SB-SEC-ADV-2022-001%3A%20Authentication%20bypass%20due%20to%20incomplete%20checks%20in%20the%20Active%20Directory%20authentication%20module.md CVE-2023-39070 https://sourceforge.net/p/cppcheck/discussion/general/thread/fa43fb8ab1/ CVE-2023-39073 https://gist.github.com/ph4nt0mbyt3/9456312e867c10de8f808250ec0b12d3 CVE-2023-39201 https://explore.zoom.us/en/trust/security/security-bulletin/ CVE-2023-39208 https://explore.zoom.us/en/trust/security/security-bulletin/ CVE-2023-39215 https://explore.zoom.us/en/trust/security/security-bulletin/ CVE-2023-39227 https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-248-01 CVE-2023-39780 https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.md https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.md https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.md https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.md https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.md https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.md CVE-2023-39914 https://nlnetlabs.nl/downloads/bcder/CVE-2023-39914.txt CVE-2023-39915 https://nlnetlabs.nl/downloads/routinator/CVE-2023-39915.txt CVE-2023-39916 https://nlnetlabs.nl/downloads/routinator/CVE-2023-39916.txt CVE-2023-40032 https://github.com/libvips/libvips/commit/e091d65835966ef56d53a4105a7362cafdb1582b https://github.com/libvips/libvips/security/advisories/GHSA-33qp-9pq7-9584 https://github.com/libvips/libvips/pull/3604 CVE-2023-40150 https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-248-01 CVE-2023-4022 https://wpscan.com/vulnerability/c4ac0b19-58b1-4620-b3b7-fbe6dd6c8dd5 CVE-2023-40308 https://me.sap.com/notes/3327896 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html CVE-2023-40309 https://me.sap.com/notes/3340576 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html CVE-2023-4039 https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64 CVE-2023-4060 https://wpscan.com/vulnerability/88745c9b-1c20-4004-89f6-d9ee223651f2 CVE-2023-40617 https://github.com/dub-flow/vulnerability-research/tree/main/CVE-2023-40617 CVE-2023-40624 https://me.sap.com/notes/3323163 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html CVE-2023-40715 https://fortiguard.com/psirt/FG-IR-22-465 CVE-2023-40717 https://fortiguard.com/psirt/FG-IR-22-245 CVE-2023-40850 https://github.com/flyyue2001/cve/blob/main/NS-ASG-bak-leakage.md CVE-2023-41081 https://lists.apache.org/thread/rd1r26w7271jyqgzr4492tooyt583d8b http://www.openwall.com/lists/oss-security/2023/09/13/2 CVE-2023-41103 https://excellium-services.com/cert-xlm-advisory/CVE-2023-41103 https://www.interactsoftware.com/ CVE-2023-41152 https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41152 https://webmin.com/tags/webmin-changelog/ CVE-2023-41154 https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41154 https://webmin.com/tags/webmin-changelog/ CVE-2023-41155 https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41155 https://webmin.com/tags/webmin-changelog/ CVE-2023-41158 https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41158 https://webmin.com/tags/webmin-changelog/ CVE-2023-41162 https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41162 https://webmin.com/tags/webmin-changelog/ CVE-2023-41256 https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-01 CVE-2023-41267 https://github.com/apache/airflow/pull/33813 https://lists.apache.org/thread/ggthr5pn42bn6wcr25hxnykjzh4ntw7z CVE-2023-41331 https://github.com/sofastack/sofa-rpc/security/advisories/GHSA-chv2-7hxj-2j86 https://github.com/sofastack/sofa-rpc/releases/tag/v5.11.0 CVE-2023-41336 https://symfony.com/bundles/ux-autocomplete/current/index.html#usage-in-a-form-with-ajax https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/ux-autocomplete/CVE-2023-41336.yaml https://github.com/symfony/ux-autocomplete/security/advisories/GHSA-4cpv-669c-r79x https://github.com/symfony/ux-autocomplete/commit/fabcb2eee14b9e84a45b276711853a560b5d770c CVE-2023-41423 https://github.com/terrylinooo/githuber-md/issues/316 CVE-2023-4155 https://access.redhat.com/security/cve/CVE-2023-4155 https://bugzilla.redhat.com/show_bug.cgi?id=2213802 CVE-2023-41593 https://portswigger.net/web-security/cross-site-scripting https://github.com/MATRIXDEVIL/CVE/blob/main/CVE-2023-41593 https://www.acunetix.com/websitesecurity/cross-site-scripting/ https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting_Prevention_Cheat_Sheet) CVE-2023-41609 https://github.com/CouchCMS/CouchCMS/issues/190 CVE-2023-41775 https://jvn.jp/en/jp/JVN42691027/ https://status.direct4b.com/2023/08/31/2023083101/ CVE-2023-41879 https://github.com/OpenMage/magento-lts/releases/tag/v19.5.1 https://github.com/OpenMage/magento-lts/commit/31e74ac5d670b10001f88f038046b62367f15877 https://github.com/OpenMage/magento-lts/commit/2a2a2fb504247e8966f8ffc2e17d614be5d43128 https://github.com/OpenMage/magento-lts/security/advisories/GHSA-9358-cpvx-c2qp https://github.com/OpenMage/magento-lts/releases/tag/v20.1.1 CVE-2023-41885 https://github.com/piccolo-orm/piccolo/security/advisories/GHSA-h7cm-mrvq-wcfr https://github.com/piccolo-orm/piccolo/commit/edcfe3568382922ba3e3b65896e6e7272f972261 CVE-2023-41892 https://github.com/craftcms/cms/commit/c0a37e15cc925c473e60e27fe64054993b867ac1#diff-47dd43d86f85161944dfcce2e41d31955c4184672d9bd9d82b948c6b01b86476 https://github.com/craftcms/cms/commit/a270b928f3d34ad3bd953b81c304424edd57355e https://github.com/craftcms/cms/security/advisories/GHSA-4w8r-3xrw-v25g https://github.com/craftcms/cms/commit/7359d18d46389ffac86c2af1e0cd59e37c298857 https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#4415—2023-07-03-critical https://github.com/craftcms/cms/commit/c0a37e15cc925c473e60e27fe64054993b867ac1 CVE-2023-42468 https://crypto247.news/wp-content/uploads/2023/10/trendomatic/dial.gif https://github.com/actuator/cve/blob/main/CVE-2023-42468 https://github.com/actuator/com.cutestudio.colordialer/blob/main/CWE-284.md https://github.com/actuator/com.cutestudio.colordialer/blob/main/dialerPOC.apk CVE-2023-42469 https://github.com/actuator/cve/blob/main/CVE-2023-42469 https://github.com/actuator/com.full.dialer.top.secure.encrypted/blob/main/poc.apk https://crypto247.news/wp-content/uploads/2023/10/trendomatic/dial.gif652dcde870459.jpg https://github.com/actuator/com.full.dialer.top.secure.encrypted CVE-2023-42503 https://lists.apache.org/thread/5xwcyr600mn074vgxq92tjssrchmc93c CVE-2023-4270 https://wpscan.com/vulnerability/04560bf1-676b-46fb-9344-4150862f2686 CVE-2023-4278 https://wpscan.com/vulnerability/cb3173ec-9891-4bd8-9d05-24fe805b5235 CVE-2023-4294 https://wpscan.com/vulnerability/1fc71fc7-861a-46cc-a147-1c7ece9a7776 CVE-2023-4307 https://wpscan.com/vulnerability/06f7aa45-b5d0-4afb-95cc-8f1c82f6f8b3 CVE-2023-4314 https://wpscan.com/vulnerability/1ab192d7-72ac-4f12-8a51-f28ee4db91bc CVE-2023-4318 https://wpscan.com/vulnerability/93b40030-3706-4063-bf59-4ec983afdbb6 CVE-2023-4400 https://kcm.trellix.com/corporate/index?page=content&id=SB10406 CVE-2023-4501 https://portal.microfocus.com/s/article/KM000021287 CVE-2023-4516 https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-255-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-255-01.pdf CVE-2023-4568 https://www.tenable.com/security/research/tra-2023-31 CVE-2023-4759 https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1 https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11 CVE-2023-4785 https://github.com/grpc/grpc/pull/33670 https://github.com/grpc/grpc/pull/33672 https://github.com/grpc/grpc/pull/33656 https://github.com/grpc/grpc/pull/33667 https://github.com/grpc/grpc/pull/33669 CVE-2023-4801 https://www.proofpoint.com/us/security/security-advisories/pfpt-sa-2023-006 CVE-2023-4802 https://www.proofpoint.com/us/security/security-advisories/pfpt-sa-2023-007 CVE-2023-4803 https://www.proofpoint.com/us/security/security-advisories/pfpt-sa-2023-007 CVE-2023-4807 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a632d534c73eeb3e3db8c7540d811194ef7c79ff https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=4bfac4471f53c4f74c8d81020beb938f92d84ca5 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6754de4a121ec7f261b16723180df6592cbb4508 https://www.openssl.org/news/secadv/20230908.txt CVE-2023-4813 https://bugzilla.redhat.com/show_bug.cgi?id=2237798 https://access.redhat.com/security/cve/CVE-2023-4813 CVE-2023-4814 https://kcm.trellix.com/corporate/index?page=content&id=SB10407 CVE-2023-4828 https://www.proofpoint.com/us/security/security-advisories/pfpt-sa-2023-008 CVE-2023-4849 https://vuldb.com/?ctiid.239258 https://github.com/TinkAnet/cve/blob/main/sql.md https://vuldb.com/?id.239258 CVE-2023-4850 https://vuldb.com/?ctiid.239259 https://vuldb.com/?id.239259 https://github.com/RCEraser/cve/blob/main/sql_inject_2.md CVE-2023-4851 https://github.com/liuqiba12345678/cve/blob/main/sql.md https://vuldb.com/?id.239260 https://vuldb.com/?ctiid.239260 CVE-2023-4852 https://vuldb.com/?ctiid.239261 https://vuldb.com/?id.239261 https://github.com/r1pte/cve/blob/main/sql.md CVE-2023-4863 https://crbug.com/1479274 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html https://bugzilla.suse.com/show_bug.cgi?id=1215231 https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/ https://security-tracker.debian.org/tracker/CVE-2023-4863 https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/ https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/ https://en.bandisoft.com/honeyview/history/ https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863 https://news.ycombinator.com/item?id=37478403 CVE-2023-4867 https://vuldb.com/?id.239352 https://github.com/fortunate888/cve/blob/main/sql_inject_1.md https://vuldb.com/?ctiid.239352 CVE-2023-4878 https://github.com/instantsoft/icms2/commit/d0aeeaf5979fbdbf80dc3a3227d6c58442ab7487 https://huntr.dev/bounties/655c4f77-04b2-4220-bfaf-a4d99fe86703 CVE-2023-4879 https://github.com/instantsoft/icms2/commit/d0aeeaf5979fbdbf80dc3a3227d6c58442ab7487 https://huntr.dev/bounties/7df6b167-3c39-4563-9b8a-33613e25cf27 CVE-2023-4900 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://crbug.com/1430867 CVE-2023-4901 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://crbug.com/1459281 CVE-2023-4902 https://crbug.com/1454515 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html CVE-2023-4903 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://crbug.com/1446709 CVE-2023-4904 https://crbug.com/1453501 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html CVE-2023-4905 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://crbug.com/1441228 CVE-2023-4906 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://crbug.com/1449874 CVE-2023-4907 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://crbug.com/1462104 CVE-2023-4908 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://crbug.com/1451543 CVE-2023-4909 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://crbug.com/1463293 CVE-2023-4918 https://access.redhat.com/security/cve/CVE-2023-4918 https://bugzilla.redhat.com/show_bug.cgi?id=2238588 https://github.com/keycloak/keycloak/security/advisories/GHSA-5q66-v53q-pm35 CVE-2023-4921 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8 https://kernel.dance/8fc134fee27f2263988ae38920bc03da416b03d8 CVE-2023-4928 https://github.com/instantsoft/icms2/commit/3a6b148fa2c943ee7647e0cd14bf68e026b15548 https://huntr.dev/bounties/cb72cc17-5a0d-4392-9a5f-a13aa773de9e

Please share your thoughts

We recently updated our anonymous

product survey; we’d welcome your feedback..

Leave a Reply

Next Post

Ennova Holdings Launches Upgrade ‘TIER’ to Empower Africa's Financial Future Through Blockchain Innovation | News Direct

Ennova Holdings Launches Upgrade ‘TIER’ to Empower Africa's Financial Future Through Blockchain Innovation Revolutionary Blockchain Initiative Seeks to Eradicate Financial Inequality in Africa [ Cape Town, South Africa | September 18, 2023 12:48 PM Eastern Daylight Time](mailto:[email protected]?&subject=&body=https://newsdirect.com/news/ennova-holdings-launches-upgrade-tier-to-empower-africas-financial-future-through-blockchain-innovation-153807573) Highlights: · Financial Freedom Vision: Ennova Holdings ' [TIER](https://u.newsdirect.com/-rmpmUXIzmd386e82azRYrEZJSUFxVb6-ql5eflliRn5OSmZeenFesn5ufqJBQU5mcmJJZn5eQx5qeXFGaVJDI __8w1575zMTqcqv_SWkPbMhNqU1mEpYUknbYOiQTw)’ introduces blockchain solutions to empower Africa's unbanked population.·…
Ennova Holdings Launches Upgrade ‘TIER’ to Empower Africa’s Financial Future Through Blockchain Innovation | News Direct

Subscribe US Now