Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21294 3 Debian, Netapp, Oracle 19 Debian Linux, 7-mode Transition Tool, Active Iq Unified Manager and 16 more 2024-01-12 5.0 MEDIUM 5.3 MEDIUM
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2023-42663 1 Apache 1 Airflow 2024-01-12 N/A 6.5 MEDIUM
Apache Airflow, versions before 2.7.2, has a vulnerability that allows an authorized user who has access to read specific DAGs only, to read information about task instances in other DAGs. Users of Apache Airflow are advised to upgrade to version 2.7.2 or newer to mitigate the risk associated with this vulnerability.
CVE-2023-38201 3 Fedoraproject, Keylime, Redhat 9 Fedora, Keylime, Enterprise Linux and 6 more 2024-01-12 N/A 6.5 MEDIUM
A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.
CVE-2022-20531 1 Google 1 Android 2024-01-12 N/A 5.5 MEDIUM
In Telecom, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-20662 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2024-01-12 N/A 4.9 MEDIUM
Windows Online Certificate Status Protocol (OCSP) Information Disclosure Vulnerability
CVE-2024-20663 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-01-12 N/A 6.5 MEDIUM
Windows Message Queuing Client (MSMQC) Information Disclosure
CVE-2024-20664 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-01-12 N/A 6.5 MEDIUM
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2023-4753 1 Openharmony 1 Openharmony 2024-01-12 N/A 5.5 MEDIUM
OpenHarmony v3.2.1 and prior version has a system call function usage error. Local attackers can crash kernel by the error input.
CVE-2023-41603 1 Dlink 2 R15, R15 Firmware 2024-01-12 N/A 5.3 MEDIUM
D-Link R15 before v1.08.02 was discovered to contain no firewall restrictions for IPv6 traffic. This allows attackers to arbitrarily access any services running on the device that may be inadvertently listening via IPv6.
CVE-2024-21305 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-01-12 N/A 4.4 MEDIUM
Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
CVE-2024-21306 1 Microsoft 7 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 4 more 2024-01-12 N/A 5.7 MEDIUM
Microsoft Bluetooth Driver Spoofing Vulnerability
CVE-2023-50121 1 Autelrobotics 2 Evo Nano Drone, Evo Nano Drone Firmware 2024-01-12 N/A 5.7 MEDIUM
Autel EVO NANO drone flight control firmware version 1.6.5 is vulnerable to denial of service (DoS).
CVE-2024-21311 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-01-12 N/A 5.5 MEDIUM
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2024-21316 1 Microsoft 10 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 7 more 2024-01-12 N/A 6.1 MEDIUM
Windows Server Key Distribution Service Security Feature Bypass
CVE-2024-21314 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-01-12 N/A 6.5 MEDIUM
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2024-21313 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-01-12 N/A 5.3 MEDIUM
Windows TCP/IP Information Disclosure Vulnerability
CVE-2024-21320 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-01-12 N/A 6.5 MEDIUM
Windows Themes Spoofing Vulnerability
CVE-2023-46906 1 Juzaweb 1 Cms 2024-01-12 N/A 4.9 MEDIUM
juzaweb <= 3.4 is vulnerable to Incorrect Access Control, resulting in an application outage after a 500 HTTP status code. The payload in the timezone field was not correctly validated.
CVE-2023-40430 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access removable volumes without user consent.
CVE-2023-41987 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data.
CVE-2023-42929 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access protected user data.
CVE-2023-41994 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
A logic issue was addressed with improved checks This issue is fixed in macOS Sonoma 14. A camera extension may be able to access the camera view from apps other than the app for which it was granted permission.
CVE-2023-40411 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
This issue was addressed with improved data protection. This issue is fixed in macOS Sonoma 14. An app may be able to access user-sensitive data.
CVE-2023-26432 1 Open-xchange 1 Open-xchange Appsuite Backend 2024-01-12 N/A 4.3 MEDIUM
When adding an external mail account, processing of SMTP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue SMTP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted SMTP server response to reasonable length/size. No publicly available exploits are known.
CVE-2023-26434 1 Open-xchange 1 Open-xchange Appsuite Backend 2024-01-12 N/A 4.3 MEDIUM
When adding an external mail account, processing of POP3 "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue POP3 service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted POP3 server response to reasonable length/size. No publicly available exploits are known.
CVE-2023-26433 1 Open-xchange 1 Open-xchange Appsuite Backend 2024-01-12 N/A 4.3 MEDIUM
When adding an external mail account, processing of IMAP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue IMAP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted IMAP server response to reasonable length/size. No publicly available exploits are known.
CVE-2023-52271 1 Topazevolution 1 Antifraud 2024-01-11 N/A 6.5 MEDIUM
The wsftprm.sys kernel driver 2.0.0.0 in Topaz Antifraud allows low-privileged attackers to kill any (Protected Process Light) process via an IOCTL (which will be named at a later time).
CVE-2023-6139 1 G5plus 1 Essential Real Estate 2024-01-11 N/A 6.5 MEDIUM
The Essential Real Estate WordPress plugin before 4.4.0 does not apply proper capability checks on its AJAX actions, which among other things, allow attackers with a subscriber account to conduct Denial of Service attacks.
CVE-2023-46836 1 Xen 1 Xen 2024-01-11 N/A 4.7 MEDIUM
The fixes for XSA-422 (Branch Type Confusion) and XSA-434 (Speculative Return Stack Overflow) are not IRQ-safe. It was believed that the mitigations always operated in contexts with IRQs disabled. However, the original XSA-254 fix for Meltdown (XPTI) deliberately left interrupts enabled on two entry paths; one unconditionally, and one conditionally on whether XPTI was active. As BTC/SRSO and Meltdown affect different CPU vendors, the mitigations are not active together by default. Therefore, there is a race condition whereby a malicious PV guest can bypass BTC/SRSO protections and launch a BTC/SRSO attack against Xen.
CVE-2023-34328 1 Xen 1 Xen 2024-01-11 N/A 5.5 MEDIUM
[This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] AMD CPUs since ~2014 have extensions to normal x86 debugging functionality. Xen supports guests using these extensions. Unfortunately there are errors in Xen's handling of the guest state, leading to denials of service. 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of a previous vCPUs debug mask state. 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT. This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock up the CPU entirely.
CVE-2023-46835 1 Xen 1 Xen 2024-01-11 N/A 5.5 MEDIUM
The current setup of the quarantine page tables assumes that the quarantine domain (dom_io) has been initialized with an address width of DEFAULT_DOMAIN_ADDRESS_WIDTH (48) and hence 4 page table levels. However dom_io being a PV domain gets the AMD-Vi IOMMU page tables levels based on the maximum (hot pluggable) RAM address, and hence on systems with no RAM above the 512GB mark only 3 page-table levels are configured in the IOMMU. On systems without RAM above the 512GB boundary amd_iommu_quarantine_init() will setup page tables for the scratch page with 4 levels, while the IOMMU will be configured to use 3 levels only, resulting in the last page table directory (PDE) effectively becoming a page table entry (PTE), and hence a device in quarantine mode gaining write access to the page destined to be a PDE. Due to this page table level mismatch, the sink page the device gets read/write access to is no longer cleared between device assignment, possibly leading to data leaks.
CVE-2023-34327 1 Xen 1 Xen 2024-01-11 N/A 5.5 MEDIUM
[This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] AMD CPUs since ~2014 have extensions to normal x86 debugging functionality. Xen supports guests using these extensions. Unfortunately there are errors in Xen's handling of the guest state, leading to denials of service. 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of a previous vCPUs debug mask state. 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT. This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock up the CPU entirely.
CVE-2023-51079 1 Mvel 1 Mvel 2024-01-10 N/A 5.3 MEDIUM
A long execution time can occur in the ParseTools.subCompileExpression method in MVEL 2.5.0.Final because of many Java class lookups. NOTE: the vendor disputes this because "the only thing that you could expect is that the parser will take a crazy amount of time to complete its task."
CVE-2023-52148 1 Wpaffiliatemanager 1 Affiliates Manager 2024-01-10 N/A 5.3 MEDIUM
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager.This issue affects Affiliates Manager: from n/a through 2.9.30.
CVE-2023-52151 1 Uncannyowl 1 Uncanny Automator 2024-01-10 N/A 5.3 MEDIUM
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Uncanny Automator, Uncanny Owl Uncanny Automator – Automate everything with the #1 no-code automation and integration plugin.This issue affects Uncanny Automator – Automate everything with the #1 no-code automation and integration plugin: from n/a through 5.1.0.2.
CVE-2023-52126 1 Sumanbhattarai 1 Send Users Email 2024-01-10 N/A 5.3 MEDIUM
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Suman Bhattarai Send Users Email.This issue affects Send Users Email: from n/a through 1.4.3.
CVE-2023-50346 1 Hcltech 1 Dryice Myxalytics 2024-01-09 N/A 4.3 MEDIUM
HCL DRYiCE MyXalytics is impacted by an information disclosure vulnerability. Certain endpoints within the application disclose detailed file information.
CVE-2023-50348 1 Hcltech 1 Dryice Myxalytics 2024-01-09 N/A 5.3 MEDIUM
HCL DRYiCE MyXalytics is impacted by an improper error handling vulnerability. The application returns detailed error messages that can provide an attacker with insight into the application, system, etc.
CVE-2023-49555 1 Yasm Project 1 Yasm 2024-01-09 N/A 5.5 MEDIUM
An issue in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the expand_smacro function in the modules/preprocs/nasm/nasm-pp.c component.
CVE-2023-49556 1 Yasm Project 1 Yasm 2024-01-09 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the expr_delete_term function in the libyasm/expr.c component.
CVE-2023-49557 1 Yasm Project 1 Yasm 2024-01-09 N/A 5.5 MEDIUM
An issue in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the yasm_section_bcs_first function in the libyasm/section.c component.
CVE-2023-49558 1 Yasm Project 1 Yasm 2024-01-09 N/A 5.5 MEDIUM
An issue in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the expand_mmac_params function in the modules/preprocs/nasm/nasm-pp.c component.
CVE-2023-2541 1 Knime 1 Business Hub 2024-01-09 N/A 5.3 MEDIUM
The Web Frontend of KNIME Business Hub before 1.4.0 allows an unauthenticated remote attacker to access internals about the application such as versions, host names, or IP addresses. No personal information or application data was exposed.
CVE-2023-0004 2 Fedoraproject, Paloaltonetworks 2 Fedora, Pan-os 2024-01-09 N/A 6.5 MEDIUM
A local file deletion vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to delete files from the local file system with elevated privileges. These files can include logs and system components that impact the integrity and availability of PAN-OS software.
CVE-2023-45561 1 Linecorp 1 Line 2024-01-08 N/A 5.3 MEDIUM
An issue in A-WORLD OIRASE BEER_waiting Line v.13.6.1 allows attackers to send crafted notifications via leakage of the channel access token.
CVE-2023-48732 1 Mattermost 1 Mattermost Server 2024-01-08 N/A 4.3 MEDIUM
Mattermost fails to scope the WebSocket response around notified users to a each user separately resulting in the WebSocket broadcasting the information about who was notified about a post to everyone else in the channel.
CVE-2023-5723 1 Mozilla 1 Firefox 2024-01-07 N/A 5.3 MEDIUM
An attacker with temporary script access to a site could have set a cookie containing invalid characters using `document.cookie` that could have led to unknown errors. This vulnerability affects Firefox < 119.
CVE-2023-37210 1 Mozilla 1 Firefox 2024-01-07 N/A 6.5 MEDIUM
A website could prevent a user from exiting full-screen mode via alert and prompt calls. This could lead to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115.
CVE-2023-37205 1 Mozilla 1 Firefox 2024-01-07 N/A 6.5 MEDIUM
The use of RTL Arabic characters in the address bar may have allowed for URL spoofing. This vulnerability affects Firefox < 115.
CVE-2023-37204 1 Mozilla 1 Firefox 2024-01-07 N/A 6.5 MEDIUM
A website could have obscured the fullscreen notification by using an option element by introducing lag via an expensive computational function. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115.