Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27544 1 Foldingathome 1 Client Advanced Control 2023-08-18 N/A 9.8 CRITICAL
An issue was discovered in FoldingAtHome Client Advanced Control GUI before commit 9b619ae64443997948a36dda01b420578de1af77, allows remote attackers to execute arbitrary code via crafted payload to function parse_message in file Connection.py.
CVE-2023-39385 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 9.1 CRITICAL
Vulnerability of configuration defects in the media module of certain products.. Successful exploitation of this vulnerability may cause unauthorized access.
CVE-2021-46895 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 9.1 CRITICAL
Vulnerability of defects introduced in the design process in the Multi-Device Task Center. Successful exploitation of this vulnerability will cause the hopped app to bypass the app lock and reset the device that initiates the hop.
CVE-2023-39401 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2023-39398 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2023-39400 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2023-39399 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2023-39402 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2023-39403 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2021-27523 1 Open-falcon 1 Dashboard 2023-08-16 N/A 9.8 CRITICAL
An issue was discovered in open-falcon dashboard version 0.2.0, allows remote attackers to gain, modify, and delete sensitive information via crafted POST request to register interface.
CVE-2023-32566 1 Ivanti 1 Avalanche 2023-08-15 N/A 9.1 CRITICAL
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack. Fixed in version 6.4.1.
CVE-2023-32565 1 Ivanti 1 Avalanche 2023-08-15 N/A 9.1 CRITICAL
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack. Fixed in version 6.4.1.
CVE-2023-26309 1 Oneplus 1 Store 2023-08-15 N/A 9.8 CRITICAL
A remote code execution vulnerability in the webview component of OnePlus Store app.
CVE-2023-26311 1 Oppo 1 Oppo Store 2023-08-15 N/A 9.8 CRITICAL
A remote code execution vulnerability in the webview component of OPPO Store app.
CVE-2023-39532 1 Agoric 1 Ses 2023-08-15 N/A 9.8 CRITICAL
SES is a JavaScript environment that allows safe execution of arbitrary programs in Compartments. In version 0.18.0 prior to 0.18.7, 0.17.0 prior to 0.17.1, 0.16.0 prior to 0.16.1, 0.15.0 prior to 0.15.24, 0.14.0 prior to 0.14.5, an 0.13.0 prior to 0.13.5, there is a hole in the confinement of guest applications under SES that may manifest as either the ability to exfiltrate information or execute arbitrary code depending on the configuration and implementation of the surrounding host. Guest program running inside a Compartment with as few as no endowments can gain access to the surrounding host’s dynamic import by using dynamic import after the spread operator, like `{...import(arbitraryModuleSpecifier)}`. On the web or in web extensions, a Content-Security-Policy following ordinary best practices likely mitigates both the risk of exfiltration and execution of arbitrary code, at least limiting the modules that the attacker can import to those that are already part of the application. However, without a Content-Security-Policy, dynamic import can be used to issue HTTP requests for either communication through the URL or for the execution of code reachable from that origin. Within an XS worker, an attacker can use the host’s module system to the extent that the host has been configured. This typically only allows access to module code on the host’s file system and is of limited use to an attacker. Within Node.js, the attacker gains access to Node.js’s module system. Importing the powerful builtins is not useful except insofar as there are side-effects and tempered because dynamic import returns a promise. Spreading a promise into an object renders the promises useless. However, Node.js allows importing data URLs, so this is a clear path to arbitrary execution. Versions 0.18.7, 0.17.1, 0.16.1, 0.15.24, 0.14.5, and 0.13.5 contain a patch for this issue. Some workarounds are available. On the web, providing a suitably constrained Content-Security-Policy mitigates most of the threat. With XS, building a binary that lacks the ability to load modules at runtime mitigates the entirety of the threat. That will look like an implementation of `fxFindModule` in a file like `xsPlatform.c` that calls `fxRejectModuleFile`.
CVE-2023-34034 1 Vmware 1 Spring Security 2023-08-14 N/A 9.8 CRITICAL
Using "**" as a pattern in Spring Security configuration for WebFlux creates a mismatch in pattern matching between Spring Security and Spring WebFlux, and the potential for a security bypass.
CVE-2023-38704 1 Datadoghq 1 Import-in-the-middle 2023-08-11 N/A 9.8 CRITICAL
import-in-the-middle is a module loading interceptor specifically for ESM modules. The import-in-the-middle loader works by generating a wrapper module on the fly. The wrapper uses the module specifier to load the original module and add some wrapping code. Prior to version 1.4.2, it allows for remote code execution in cases where an application passes user-supplied input directly to the `import()` function. This vulnerability has been patched in import-in-the-middle version 1.4.2. Some workarounds are available. Do not pass any user-supplied input to `import()`. Instead, verify it against a set of allowed values. If using import-in-the-middle, directly or indirectly, and support for EcmaScript Modules is not needed, ensure that no options are set, either via command-line or the `NODE_OPTIONS` environment variable, that would enable loader hooks.
CVE-2023-39216 1 Zoom 1 Zoom 2023-08-11 N/A 9.8 CRITICAL
Improper input validation in Zoom Desktop Client for Windows before 5.14.7 may allow an unauthenticated user to enable an escalation of privilege via network access.
CVE-2023-38186 1 Microsoft 5 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 2 more 2023-08-10 N/A 9.8 CRITICAL
Windows Mobile Device Management Elevation of Privilege Vulnerability
CVE-2023-36910 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2023-08-10 N/A 9.8 CRITICAL
Microsoft Message Queuing Remote Code Execution Vulnerability
CVE-2023-35385 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2023-08-10 N/A 9.8 CRITICAL
Microsoft Message Queuing Remote Code Execution Vulnerability
CVE-2023-36911 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2023-08-10 N/A 9.8 CRITICAL
Microsoft Message Queuing Remote Code Execution Vulnerability
CVE-2023-36903 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2023-08-10 N/A 9.8 CRITICAL
Windows System Assessment Tool Elevation of Privilege Vulnerability
CVE-2023-33379 1 Connectedio 2 Er2000t-vz-cat1, Er2000t-vz-cat1 Firmware 2023-08-10 N/A 9.8 CRITICAL
Connected IO v2.1.0 and prior has a misconfiguration in their MQTT broker used for management and device communication, which allows devices to connect to the broker and issue commands to other device, impersonating Connected IO management platform and sending commands to all of Connected IO's devices.
CVE-2023-39529 1 Prestashop 1 Prestashop 2023-08-09 N/A 9.1 CRITICAL
PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, it is possible to delete a file from the server by using the Attachments controller and the Attachments API. Version 8.1.1 contains a patch for this issue. There are no known workarounds.
CVE-2023-38646 1 Metabase 1 Metabase 2023-08-09 N/A 9.8 CRITICAL
Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.
CVE-2022-39007 1 Huawei 2 Emui, Harmonyos 2023-08-08 N/A 9.8 CRITICAL
The location module has a vulnerability of bypassing permission verification.Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-22972 2 Linux, Vmware 6 Linux Kernel, Cloud Foundation, Identity Manager and 3 more 2023-08-08 7.5 HIGH 9.8 CRITICAL
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate.
CVE-2022-24305 1 Zohocorp 1 Manageengine Sharepoint Manager Plus 2023-08-08 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine SharePoint Manager Plus before 4329 is vulnerable to a sensitive data leak that leads to privilege escalation.
CVE-2022-31656 3 Linux, Microsoft, Vmware 6 Linux Kernel, Windows, Access Connector and 3 more 2023-08-08 N/A 9.8 CRITICAL
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate.
CVE-2022-31686 1 Vmware 1 Workspace One Assist 2023-08-08 N/A 9.8 CRITICAL
VMware Workspace ONE Assist prior to 22.10 contains a Broken Authentication Method vulnerability. A malicious actor with network access to Workspace ONE Assist may be able to obtain administrative access without the need to authenticate to the application.
CVE-2021-45915 1 Luxsoft 1 Luxcal 2023-08-08 7.5 HIGH 9.8 CRITICAL
In LuxSoft LuxCal Web Calendar before 5.2.0, an unauthenticated attacker can manipulate a cookie value. This allows the attacker's session to be authenticated as any registered LuxCal user, including the site administrator.
CVE-2022-0540 1 Atlassian 3 Jira Data Center, Jira Server, Jira Service Management 2023-08-08 6.8 MEDIUM 9.8 CRITICAL
A vulnerability in Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request. This affects Atlassian Jira Server and Data Center versions before 8.13.18, versions 8.14.0 and later before 8.20.6, and versions 8.21.0 and later before 8.22.0. This also affects Atlassian Jira Service Management Server and Data Center versions before 4.13.18, versions 4.14.0 and later before 4.20.6, and versions 4.21.0 and later before 4.22.0.
CVE-2022-37176 1 Tendacn 2 Ac6, Ac6 Firmware 2023-08-08 N/A 9.8 CRITICAL
Tenda AC6(AC1200) v5.0 Firmware v02.03.01.114 and below contains a vulnerability which allows attackers to remove the Wi-Fi password and force the device into open security mode via a crafted packet sent to goform/setWizard.
CVE-2022-23657 1 Arubanetworks 1 Clearpass Policy Manager 2023-08-08 10.0 HIGH 10.0 CRITICAL
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
CVE-2022-47697 1 Comfast Project 2 Cf-wr623n, Cf-wr623n Firmware 2023-08-08 N/A 9.8 CRITICAL
COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 and before is vulnerable to Account takeover. Anyone can reset the password of the admin accounts.
CVE-2022-31685 1 Vmware 1 Workspace One Assist 2023-08-08 N/A 9.8 CRITICAL
VMware Workspace ONE Assist prior to 22.10 contains an Authentication Bypass vulnerability. A malicious actor with network access to Workspace ONE Assist may be able to obtain administrative access without the need to authenticate to the application.
CVE-2022-37932 1 Hpe 38 Officeconnect 1820 J9979a, Officeconnect 1820 J9979a Firmware, Officeconnect 1820 J9980a and 35 more 2023-08-08 N/A 9.8 CRITICAL
A potential security vulnerability has been identified in Hewlett Packard Enterprise OfficeConnect 1820, 1850, and 1920S Network switches. The vulnerability could be remotely exploited to allow authentication bypass. HPE has made the following software updates to resolve the vulnerability in Hewlett Packard Enterprise OfficeConnect 1820, 1850 and 1920S Network switches versions: Prior to PT.02.14; Prior to PC.01.22; Prior to PO.01.21; Prior to PD.02.22;
CVE-2022-37913 1 Arubanetworks 1 Aruba Edgeconnect Enterprise Orchestrator 2023-08-08 N/A 9.8 CRITICAL
Vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an unauthenticated remote attacker to bypass authentication. Successful exploitation of these vulnerabilities could allow an attacker to gain administrative privileges leading to a complete compromise of the Aruba EdgeConnect Enterprise Orchestrator with versions 9.1.2.40051 and below, 9.0.7.40108 and below, 8.10.23.40009 and below, and any older branches of Orchestrator not specifically mentioned.
CVE-2021-45914 1 Luxsoft 1 Luxcal 2023-08-08 7.5 HIGH 9.8 CRITICAL
In LuxSoft LuxCal Web Calendar before 5.2.0, an unauthenticated attacker can manipulate a POST request. This allows the attacker's session to be authenticated as any registered LuxCal user, including the site administrator.
CVE-2022-37914 1 Arubanetworks 1 Aruba Edgeconnect Enterprise Orchestrator 2023-08-08 N/A 9.8 CRITICAL
Vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an unauthenticated remote attacker to bypass authentication. Successful exploitation of these vulnerabilities could allow an attacker to gain administrative privileges leading to a complete compromise of the Aruba EdgeConnect Enterprise Orchestrator with versions 9.1.2.40051 and below, 9.0.7.40108 and below, 8.10.23.40009 and below, and any older branches of Orchestrator not specifically mentioned.
CVE-2022-27336 1 Seacms 1 Seacms 2023-08-08 7.5 HIGH 9.8 CRITICAL
Seacms v11.6 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/weixin.php.
CVE-2022-34113 1 Dataease 1 Dataease 2023-08-08 N/A 9.8 CRITICAL
An issue in the component /api/plugin/upload of Dataease v1.11.1 allows attackers to execute arbitrary code via a crafted plugin.
CVE-2022-39184 1 Exfo 2 Bv-10, Bv-10 Firmware 2023-08-08 N/A 9.8 CRITICAL
EXFO - BV-10 Performance Endpoint Unit authentication bypass User can manually manipulate access enabling authentication bypass.
CVE-2022-23660 1 Arubanetworks 1 Clearpass Policy Manager 2023-08-08 10.0 HIGH 10.0 CRITICAL
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
CVE-2022-43969 1 Ricoh 154 Im 2500, Im 2500 Firmware, Im 2702 and 151 more 2023-08-08 N/A 9.1 CRITICAL
Ricoh mp_c4504ex devices with firmware 1.06 mishandle credentials.
CVE-2022-31692 2 Netapp, Vmware 2 Active Iq Unified Manager, Spring Security 2023-08-08 N/A 9.8 CRITICAL
Spring Security, versions 5.7 prior to 5.7.5 and 5.6 prior to 5.6.9 could be susceptible to authorization rules bypass via forward or include dispatcher types. Specifically, an application is vulnerable when all of the following are true: The application expects that Spring Security applies security to forward and include dispatcher types. The application uses the AuthorizationFilter either manually or via the authorizeHttpRequests() method. The application configures the FilterChainProxy to apply to forward and/or include requests (e.g. spring.security.filter.dispatcher-types = request, error, async, forward, include). The application may forward or include the request to a higher privilege-secured endpoint.The application configures Spring Security to apply to every dispatcher type via authorizeHttpRequests().shouldFilterAllDispatcherTypes(true)
CVE-2022-0735 1 Gitlab 1 Gitlab 2023-08-08 7.5 HIGH 9.8 CRITICAL
An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.10 before 14.6.5, all versions starting from 14.7 before 14.7.4, all versions starting from 14.8 before 14.8.2. An unauthorised user was able to steal runner registration tokens through an information disclosure vulnerability using quick actions commands.
CVE-2021-45983 1 Netscout 1 Ngeniusone 2023-08-08 7.5 HIGH 9.8 CRITICAL
NetScout nGeniusONE 6.3.2 allows Java RMI Code Execution.
CVE-2022-23658 1 Arubanetworks 1 Clearpass Policy Manager 2023-08-08 10.0 HIGH 10.0 CRITICAL
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.