Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39228 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.5 HIGH
Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2023-22285 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.5 HIGH
Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2023-22448 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.2 HIGH
Improper access control for some Intel Unison software may allow a privileged user to potentially enable escalation of privilege via network access.
CVE-2023-4379 1 Gitlab 1 Gitlab 2023-11-16 N/A 7.5 HIGH
An issue has been discovered in GitLab EE affecting all versions starting from 15.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. Code owner approval was not removed from merge requests when the target branch was updated.
CVE-2023-6076 1 Phpgurukul 1 Restaurant Table Booking System 2023-11-16 N/A 7.5 HIGH
A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file booking-details.php of the component Reservation Status Handler. The manipulation of the argument bid leads to information disclosure. The attack can be launched remotely. The identifier VDB-244945 was assigned to this vulnerability.
CVE-2023-47611 1 Telit 20 Bgs5, Bgs5 Firmware, Ehs5 and 17 more 2023-11-16 N/A 7.8 HIGH
A CWE-269: Improper Privilege Management vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to elevate privileges to "manufacturer" level on the targeted system.
CVE-2023-45875 1 Couchbase 1 Couchbase Server 2023-11-16 N/A 7.5 HIGH
An issue was discovered in Couchbase Server 7.2.0. There is a private key leak in debug.log while adding a pre-7.0 node to a 7.2 cluster.
CVE-2023-47109 1 Prestashop 1 Customer Reassurance Block 2023-11-16 N/A 8.1 HIGH
PrestaShop blockreassurance adds an information block aimed at offering helpful information to reassure customers that the store is trustworthy. When adding a block in blockreassurance module, a BO user can modify the http request and give the path of any file in the project instead of an image. When deleting the block from the BO, the file will be deleted. It is possible to make the website completely unavailable by removing index.php for example. This issue has been patched in version 5.1.4.
CVE-2022-1823 1 Mcafee 1 Consumer Product Removal Tool 2023-11-16 4.6 MEDIUM 7.8 HIGH
Improper privilege management vulnerability in McAfee Consumer Product Removal Tool prior to version 10.4.128 could allow a local user to modify a configuration file and perform a LOLBin (Living off the land) attack. This could result in the user gaining elevated permissions and being able to execute arbitrary code, through not correctly checking the integrity of the configuration file.
CVE-2021-23876 1 Mcafee 1 Total Protection 2023-11-16 7.2 HIGH 7.8 HIGH
Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file modification as the SYSTEM user potentially causing Denial of Service via executing carefully constructed malware.
CVE-2021-23887 1 Mcafee 1 Data Loss Prevention Endpoint 2023-11-15 7.2 HIGH 7.8 HIGH
Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to write to arbitrary controlled kernel addresses. This is achieved by launching applications, suspending them, modifying the memory and restarting them when they are monitored by McAfee DLP through the hdlphook driver.
CVE-2023-32359 1 Apple 2 Ipados, Iphone Os 2023-11-15 N/A 7.5 HIGH
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver.
CVE-2021-31833 1 Mcafee 1 Application And Change Control 2023-11-15 4.6 MEDIUM 7.8 HIGH
Potential product security bypass vulnerability in McAfee Application and Change Control (MACC) prior to version 8.3.4 allows a locally logged in attacker to circumvent the application solidification protection provided by MACC, permitting them to run applications that would usually be prevented by MACC. This would require the attacker to rename the specified binary to match name of any configured updater and perform a specific set of steps, resulting in the renamed binary to be to run.
CVE-2023-5759 1 Perforce 1 Helix Core 2023-11-15 N/A 7.5 HIGH
In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the buffer was identified. Reported by Jason Geffner.  
CVE-2023-45319 1 Perforce 1 Helix Core 2023-11-15 N/A 7.5 HIGH
In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the commit function was identified. Reported by Jason Geffner. 
CVE-2023-20273 1 Cisco 124 Catalyst 3650, Catalyst 3650-12x48fd-e, Catalyst 3650-12x48fd-l and 121 more 2023-11-15 N/A 7.2 HIGH
A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges.
CVE-2021-31836 1 Mcafee 1 Mcafee Agent 2023-11-15 3.6 LOW 7.1 HIGH
Improper privilege management vulnerability in maconfig for McAfee Agent for Windows prior to 5.7.4 allows a local user to gain access to sensitive information. The utility was able to be run from any location on the file system and by a low privileged user.
CVE-2023-36024 1 Microsoft 1 Edge Chromium 2023-11-15 N/A 7.1 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-36014 1 Microsoft 1 Edge Chromium 2023-11-15 N/A 7.3 HIGH
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-46757 1 Huawei 1 Harmonyos 2023-11-15 N/A 7.5 HIGH
The remote PIN module has a vulnerability that causes incorrect information storage locations.Successful exploitation of this vulnerability may affect confidentiality.
CVE-2023-44115 1 Huawei 2 Emui, Harmonyos 2023-11-15 N/A 7.5 HIGH
Vulnerability of improper permission control in the Booster module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-42545 1 Samsung 2 Android, Phone 2023-11-15 N/A 7.5 HIGH
Use of implicit intent for sensitive communication vulnerability in Phone prior to versions 12.7.20.12 in Android 11, 13.1.48, 13.5.28 in Android 12, and 14.7.38 in Android 13 allows attackers to access location data.
CVE-2023-46771 1 Huawei 2 Emui, Harmonyos 2023-11-14 N/A 7.5 HIGH
Security vulnerability in the face unlock module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-5847 3 Linux, Microsoft, Tenable 4 Linux Kernel, Windows, Nessus and 1 more 2023-11-14 N/A 7.3 HIGH
Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.
CVE-2023-21671 1 Qualcomm 48 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6900 and 45 more 2023-11-14 N/A 7.8 HIGH
Memory Corruption in Core during syscall for Sectools Fuse comparison feature.
CVE-2023-28556 1 Qualcomm 452 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 449 more 2023-11-14 N/A 7.8 HIGH
Cryptographic issue in HLOS during key management.
CVE-2021-4430 1 Ortussolutions 1 Coldbox Elixir 2023-11-14 N/A 7.5 HIGH
A vulnerability classified as problematic has been found in Ortus Solutions ColdBox Elixir 3.1.6. This affects an unknown part of the file src/defaultConfig.js of the component ENV Variable Handler. The manipulation leads to information disclosure. Upgrading to version 3.1.7 is able to address this issue. The identifier of the patch is a3aa62daea2e44c76d08d1eac63768cd928cd69e. It is recommended to upgrade the affected component. The identifier VDB-244485 was assigned to this vulnerability.
CVE-2023-38407 1 Frrouting 1 Frrouting 2023-11-14 N/A 7.5 HIGH
bgpd/bgp_label.c in FRRouting (FRR) before 8.5 attempts to read beyond the end of the stream during labeled unicast parsing.
CVE-2023-20244 1 Cisco 5 Firepower 2110, Firepower 2120, Firepower 2130 and 2 more 2023-11-14 N/A 8.6 HIGH
A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state.
CVE-2023-47234 1 Frrouting 1 Frrouting 2023-11-14 N/A 7.5 HIGH
An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when processing a crafted BGP UPDATE message with a MP_UNREACH_NLRI attribute and additional NLRI data (that lacks mandatory path attributes).
CVE-2023-47235 1 Frrouting 1 Frrouting 2023-11-14 N/A 7.5 HIGH
An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when a malformed BGP UPDATE message with an EOR is processed, because the presence of EOR does not lead to a treat-as-withdraw outcome.
CVE-2023-45024 1 Bestpractical 1 Request Tracker 2023-11-13 N/A 7.5 HIGH
Best Practical Request Tracker (RT) 5 before 5.0.5 allows Information Disclosure via a transaction search in the transaction query builder.
CVE-2023-31027 2 Microsoft, Nvidia 2 Windows, Virtual Gpu 2023-11-13 N/A 7.3 HIGH
NVIDIA GPU Display Driver for Windows contains a vulnerability that allows Windows users with low levels of privilege to escalate privileges when an administrator is updating GPU drivers, which may lead to escalation of privileges.
CVE-2023-42530 1 Samsung 1 Android 2023-11-13 N/A 7.5 HIGH
Improper access control vulnerability in SecSettings prior to SMR Nov-2023 Release 1 allows attackers to enable Wi-Fi and Wi-Fi Direct without User Interaction.
CVE-2023-41259 1 Bestpractical 1 Request Tracker 2023-11-13 N/A 7.5 HIGH
Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Disclosure via fake or spoofed RT email headers in an email message or a mail-gateway REST API call.
CVE-2023-41260 1 Bestpractical 1 Request Tracker 2023-11-13 N/A 7.5 HIGH
Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Exposure in responses to mail-gateway REST API calls.
CVE-2023-36034 1 Microsoft 1 Edge Chromium 2023-11-13 N/A 7.3 HIGH
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-39057 1 Lycorp 1 Line Mini App 2023-11-10 N/A 7.5 HIGH
An information leak in hirochanKAKIwaiting v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2023-39051 1 Lycorp 1 Line Mini App 2023-11-10 N/A 7.5 HIGH
An information leak in VISION MEAT WORKS Track Diner 10/10mbl v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2023-39054 1 Lycorp 1 Line Mini App 2023-11-10 N/A 7.5 HIGH
An information leak in Tokudaya.ekimae_mc v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2023-39048 1 Lycorp 1 Line Mini App 2023-11-10 N/A 7.5 HIGH
An information leak in Tokudaya.honten v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2023-39053 1 Lycorp 1 Line Mini App 2023-11-10 N/A 7.5 HIGH
An information leak in Hattoriya v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2023-39050 1 Lycorp 1 Line Mini App 2023-11-10 N/A 7.5 HIGH
An information leak in Daiky-value.Fukueten v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2023-39042 1 Lycorp 1 Line Mini App 2023-11-10 N/A 7.5 HIGH
An information leak in Gyouza-newhushimi v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2023-39047 1 Lycorp 1 Line Mini App 2023-11-10 N/A 7.5 HIGH
An information leak in shouzu sweets oz v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
CVE-2023-5625 1 Redhat 6 Enterprise Linux, Openshift Container Platform For Arm64, Openshift Container Platform For Linuxone and 3 more 2023-11-09 N/A 7.5 HIGH
A regression was introduced in the Red Hat build of python-eventlet due to a change in the patch application strategy, resulting in a patch for CVE-2021-21419 not being applied for all builds of all products.
CVE-2022-1353 4 Debian, Linux, Netapp and 1 more 19 Debian Linux, Linux Kernel, H300e and 16 more 2023-11-09 3.6 LOW 7.1 HIGH
A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.
CVE-2023-5363 3 Debian, Netapp, Openssl 12 Debian Linux, H300s, H300s Firmware and 9 more 2023-11-09 N/A 7.5 HIGH
Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the "keylen" parameter or the IV length, via the "ivlen" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB. For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST's SP 800-38D section 8.2.1 guidance for constructing a deterministic IV for AES in GCM mode, truncation of the counter portion could lead to IV reuse. Both truncations and overruns of the key and overruns of the IV will produce incorrect results and could, in some cases, trigger a memory exception. However, these issues are not currently assessed as security critical. Changing the key and/or IV lengths is not considered to be a common operation and the vulnerable API was recently introduced. Furthermore it is likely that application developers will have spotted this problem during testing since decryption would fail unless both peers in the communication were similarly vulnerable. For these reasons we expect the probability of an application being vulnerable to this to be quite low. However if an application is vulnerable then this issue is considered very serious. For these reasons we have assessed this issue as Moderate severity overall. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this because the issue lies outside of the FIPS provider boundary. OpenSSL 3.1 and 3.0 are vulnerable to this issue.
CVE-2023-37427 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2023-08-29 N/A 7.2 HIGH
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability allows an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
CVE-2023-37424 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2023-08-29 N/A 8.1 HIGH
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an unauthenticated remote attacker to run arbitrary commands on the underlying host if certain preconditions outside of the attacker's control are met. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.