Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-37966 | 3 Fedoraproject, Microsoft, Netapp | 8 Fedora, Windows Server 2008, Windows Server 2012 and 5 more | 2023-03-10 | N/A | 8.1 HIGH |
Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability | |||||
CVE-2023-24752 | 2 Debian, Struktur | 2 Debian Linux, Libde265 | 2023-03-10 | N/A | 5.5 MEDIUM |
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_hevc_epel_pixels_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. | |||||
CVE-2023-0196 | 3 Linux, Microsoft, Nvidia | 3 Linux Kernel, Windows, Cuda Toolkit | 2023-03-10 | N/A | 3.3 LOW |
NVIDIA CUDA Toolkit SDK contains a bug in cuobjdump, where a local user running the tool against an ill-formed binary may cause a null- pointer dereference, which may result in a limited denial of service. | |||||
CVE-2023-1151 | 1 Electronic Medical Records System Project | 1 Electronic Medical Records System | 2023-03-10 | N/A | 9.8 CRITICAL |
A vulnerability was found in SourceCodester Electronic Medical Records System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file administrator.php of the component Cookie Handler. The manipulation of the argument userid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222163. | |||||
CVE-2021-45479 | 1 Yordam | 1 Library Automation System | 2023-03-10 | N/A | 5.4 MEDIUM |
Improper Neutralization of Input During Web Page Generation vulnerability in Yordam Information Technologies Library Automation System allows Stored XSS.This issue affects Library Automation System: before 19.2. | |||||
CVE-2023-22738 | 1 Vantage6 | 1 Vantage6 | 2023-03-10 | N/A | 6.5 MEDIUM |
vantage6 is a privacy preserving federated learning infrastructure for secure insight exchange. Assigning existing users to a different organizations is currently possible. It may lead to unintended access: if a user from organization A is accidentally assigned to organization B, they will retain their permissions and therefore might be able to access stuff they should not be allowed to access. This issue is patched in version 3.8.0. | |||||
CVE-2023-0567 | 1 Php | 1 Php | 2023-03-10 | N/A | 6.2 MEDIUM |
In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid. | |||||
CVE-2022-37938 | 1 Hpe | 1 Serviceguard For Linux | 2023-03-10 | N/A | 9.8 CRITICAL |
Unauthenticated server side request forgery in HPE Serviceguard Manager | |||||
CVE-2022-37937 | 1 Hpe | 1 Serviceguard For Linux | 2023-03-10 | N/A | 9.8 CRITICAL |
Pre-auth memory corruption in HPE Serviceguard | |||||
CVE-2023-22952 | 1 Sugarcrm | 1 Sugarcrm | 2023-03-10 | N/A | 8.8 HIGH |
In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation. | |||||
CVE-2023-22750 | 1 Arubanetworks | 2 Arubaos, Sd-wan | 2023-03-10 | N/A | 9.8 CRITICAL |
There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. | |||||
CVE-2023-20009 | 1 Cisco | 2 Email Security Appliance, Secure Email And Web Manager | 2023-03-10 | N/A | 7.2 HIGH |
A vulnerability in the Web UI and administrative CLI of the Cisco Secure Email Gateway (ESA) and Cisco Secure Email and Web Manager (SMA) could allow an authenticated remote attacker and or authenticated local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a [[privilege of operator - validate actual name]]. The vulnerability is due to the processing of a specially crafted SNMP configuration file. An attacker could exploit this vulnerability by authenticating to the targeted device and uploading a specially crafted SNMP configuration file that when uploaded could allow for the execution of commands as root. An exploit could allow the attacker to gain root access on the device. | |||||
CVE-2022-20952 | 1 Cisco | 4 Asyncos, S195, S395 and 1 more | 2023-03-10 | N/A | 5.3 MEDIUM |
A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been blocked. This vulnerability exists because malformed, encoded traffic is not properly detected. An attacker could exploit this vulnerability by connecting through an affected device to a malicious server and receiving malformed HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device. | |||||
CVE-2023-20053 | 1 Cisco | 1 Nexus Dashboard | 2023-03-10 | N/A | 6.1 MEDIUM |
A vulnerability in the web-based management interface of Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | |||||
CVE-2023-20014 | 1 Cisco | 1 Nexus Dashboard | 2023-03-10 | N/A | 7.5 HIGH |
A vulnerability in the DNS functionality of Cisco Nexus Dashboard Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DNS requests. An attacker could exploit this vulnerability by sending a continuous stream of DNS requests to an affected device. A successful exploit could allow the attacker to cause the coredns service to stop working or cause the device to reload, resulting in a DoS condition. | |||||
CVE-2022-23239 | 1 Netapp | 1 Active Iq Unified Manager | 2023-03-10 | N/A | 4.8 MEDIUM |
Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows administrative users to perform a Stored Cross-Site Scripting (XSS) attack. | |||||
CVE-2022-23240 | 1 Netapp | 1 Active Iq Unified Manager | 2023-03-10 | N/A | 6.5 MEDIUM |
Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows unauthorized users to update EMS Subscriptions via unspecified vectors. | |||||
CVE-2023-20651 | 2 Google, Mediatek | 14 Android, Mt6853, Mt6853t and 11 more | 2023-03-10 | N/A | 4.4 MEDIUM |
In apu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629576; Issue ID: ALPS07629576. | |||||
CVE-2023-20650 | 2 Google, Mediatek | 14 Android, Mt6853, Mt6853t and 11 more | 2023-03-10 | N/A | 6.7 MEDIUM |
In apu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629577; Issue ID: ALPS07629577. | |||||
CVE-2023-20649 | 2 Google, Mediatek | 37 Android, Mt6761, Mt6762 and 34 more | 2023-03-10 | N/A | 4.4 MEDIUM |
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628607; Issue ID: ALPS07628607. |