Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Microsoft April 2023 Patch Tuesday

Published: 2023-04-11

Last Updated: 2023-04-11 17:45:46 UTC

by Renato Marinho (Version: 1)

This month we got patches for 114 vulnerabilities. Of these, 7 are critical, and 1 is already being exploited, according to Microsoft.

The exploited vulnerability is an Elevation of Privilege affecting the Windows Common Log File System Driver (CVE-2023-28252). The advisory says that the vulnerability severity is important, the attack vector is local, and the attack complexity is low. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. As this vulnerability is being exploited, it is recommended that you apply the patch as soon as possible. The CVSS for this vulnerability is 7.8.

Among critical vulnerabilities, there is a Remote Code Execution (RCE) affecting Microsoft Message Queuing (MSMQ) (CVE-2023-21554). MSMQ technology enables applications running at different times to communicate across heterogeneous networks and systems that may be temporarily offline. To exploit this vulnerability, an attacker must send a specially crafted malicious MSMQ packet to an MSMQ server. This could result in remote code execution on the server side. The MSMQ service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. You can check to see if there is a service running named Message Queuing, and TCP port 1801 is listening on the machine. The CVSS for this vulnerability is 9.8.

There is also an RCE affecting DHCP Server Service (CVE-2023-28231). According to the advisory, an authenticated attacker could exploit this vulnerability by leveraging a specially crafted RPC call to the DHCP service. Successful exploitation of this vulnerability requires that an attacker first gain access to the restricted network before running an attack. The CVSS for this vulnerability is 8.8.

Read the full entry:

https://isc.sans.edu/diary/Microsoft+April+2023+Patch+Tuesday/29736/

Apple Patching Two 0-Day Vulnerabilities in iOS and macOS

Published: 2023-04-07

Last Updated: 2023-04-07 19:17:21 UTC

by Johannes Ullrich (Version: 1)

Apple today released updates for iOS and macOS (as well as Safari). The update fixes two vulnerabilities that are already being exploited:

- CVE-2023-28205: This vulnerability could lead to a "zero-click" exploit as a user visits a malicious web page.

- CVE-2023-28206: The first vulnerability "only" provides code execution in the Safari sandbox. But this second vulnerability could be used to escape the sandbox and achieve full system access. We rate this as "important" as it implements a privilege escalation. The full potential of the vulnerability is only realized with a remote code execution vulnerability like CVE-2023-28205.

These two vulnerabilities are likely going to be used together. Both vulnerabilities were reported by the Google TAG and the Amnesty International Security Lab. This indicates that they were used in targeted attacks, likely by state-sponsored spyware. I hope either will provide us with more details.

Read the full entry:

https://isc.sans.edu/diary/Apple+Patching+Two+0Day+Vulnerabilities+in+iOS+and+macOS/29726/

Another Malicious HTA File Analysis - Part 2

Published: 2023-04-10

Last Updated: 2023-04-10 08:13:31 UTC

by Didier Stevens (Version: 1)

The first part in this series can be found here: https://isc.sans.edu/diary/Another+Malicious+HTA+File+Analysis+Part+1/29674

In the first part, we ended with a decoded PowerShell script. We will now start to decrypt the payload found inside this PowerShell script...

Read the full entry:

https://isc.sans.edu/diary/Another+Malicious+HTA+File+Analysis+Part+2/29676/

Internet Storm Center Entries


Recent IcedID (Bokbot) activity (2023.04.12)

https://isc.sans.edu/diary/Recent+IcedID+Bokbot+activity/29740/

Chrome's Download Tab: Dangerous Files (2023.04.09)

https://isc.sans.edu/diary/Chromes+Download+Tab+Dangerous+Files/29730/

Microsoft Netlogon: Potential Upcoming Impacts of CVE-2022-38023 (2023.04.08)

https://isc.sans.edu/diary/Microsoft+Netlogon+Potential+Upcoming+Impacts+of+CVE202238023/29728/

Detecting Suspicious API Usage with YARA Rules (2023.04.07)

https://isc.sans.edu/diary/Detecting+Suspicious+API+Usage+with+YARA+Rules/29724/

Security headers you should add into your application to increase cyber risk protection (2023.04.06)

https://isc.sans.edu/diary/Security+headers+you+should+add+into+your+application+to+increase+cyber+risk+protection/29720/

Recent CVEs




The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.



CVE-2022-38023 - Netlogon RPC Elevation of Privilege Vulnerability.

Product: Microsoft Windows_Server_2022 -

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-38023

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8446




CVE-2023-28268 - Netlogon RPC Elevation of Privilege Vulnerability

Product: Netlogon RPC

CVSS Score: 8.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28268

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28268




CVE-2023-28252 - Windows Common Log File System Driver Elevation of Privilege Vulnerability

Product: Windows Common Log File System Driver

CVSS Score: 7.8

** KEV since 2023-04-11 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28252

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28252




CVE-2023-21554 - Microsoft Message Queuing Remote Code Execution Vulnerability

Product: Microsoft Message Queuing

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21554

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21554




CVE-2023-21769 - Microsoft Message Queuing Denial of Service Vulnerability

Product: Microsoft Message Queuing

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21769

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21769




CVE-2023-28302 - Microsoft Message Queuing Denial of Service Vulnerability

Product: Microsoft Message Queuing

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28302

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28302




CVE-2023-28231 - DHCP Server Service Remote Code Execution Vulnerability

Product: DHCP Server Service

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28231

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28231




CVE-2023-28250 - Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

Product: Windows Pragmatic General Multicast (PGM)

CVSS Score: 9.8 AtRiskScore 50

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28250

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28250




CVE-2023-28205 - Apple's use after free issue allows arbitrary code execution when processing malicious web content, fixed in various updates, but may have been actively exploited.

Product: Apple Safari

CVSS Score: 8.8

** KEV since 2023-04-10 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28205

NVD References: 

- https://seclists.org/fulldisclosure/2023/Apr/1

- https://seclists.org/fulldisclosure/2023/Apr/2

- https://seclists.org/fulldisclosure/2023/Apr/3

- https://seclists.org/fulldisclosure/2023/Apr/5

- https://support.apple.com/en-us/HT213720

- https://support.apple.com/en-us/HT213721

- https://support.apple.com/en-us/HT213722

- https://support.apple.com/en-us/HT213723




CVE-2023-28206 - Apple iOS, iPadOS, and macOS are vulnerable to an out-of-bounds write, allowing app execution of arbitrary code with kernel privileges that may have been actively exploited.

Product: Apple iPadOS 

CVSS Score: 8.6

** KEV since 2023-04-10 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28206

NVD References: 

- https://seclists.org/fulldisclosure/2023/Apr/1

- https://seclists.org/fulldisclosure/2023/Apr/2

- https://seclists.org/fulldisclosure/2023/Apr/4

- https://seclists.org/fulldisclosure/2023/Apr/5

- https://seclists.org/fulldisclosure/2023/Apr/6

- https://support.apple.com/en-us/HT213720

- https://support.apple.com/en-us/HT213721

- https://support.apple.com/en-us/HT213723

- https://support.apple.com/en-us/HT213724

- https://support.apple.com/en-us/HT213725




CVE-2023-26083 - Mali GPU Kernel Driver in multiple versions has a memory leak vulnerability that exposes sensitive kernel metadata.

Product: Arm Avalon GPU Kernel Driver

CVSS Score: 5.5

** KEV since 2023-04-07 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26083

NVD References: 

- https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities

- https://www.cybersecurity-help.cz/vdb/SB2023033049

- https://www.cybersecurity-help.cz/vulnerabilities/74210/




CVE-2023-1728 - Fernus Informatics LMS is vulnerable to OS Command Injection and SSI Injection due to unrestricted upload of dangerous file types, affecting versions before 23.04.03.

Product: Fernus Learning Management Systems

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1728

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0194




CVE-2023-1826 - SourceCodester Online Computer and Laptop Store 1.0 allows for remote attackers to execute unrestricted file uploads through the manipulation of the "img" argument in the file index.php.

Product: Online Computer And Laptop Store Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1826

NVD References: 

- http://packetstormsecurity.com/files/171790/Online-Computer-And-Laptop-Store-1.0-Shell-Upload.html

- https://vuldb.com/?ctiid.224841

- https://vuldb.com/?id.224841




CVE-2023-1671 - Sophos Web Appliance older than version 4.3.10.4 is vulnerable to pre-auth command injection allowing arbitrary code execution in the warn-proceed handler.

Product: Sophos Web Appliance

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1671

NVD References: https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce




CVE-2023-1827 - SourceCodester Centralized Covid Vaccination Records System 1.0 is vulnerable to remote SQL injection via the GET Parameter Handler in manage_location.php (id parameter).

Product: Centralized Covid Vaccination Records System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1827

NVD References: 

- https://github.com/ZERO-XX-ONE/bug_report/blob/main/SQLi.md

- https://vuldb.com/?ctiid.224842

- https://vuldb.com/?id.224842




CVE-2023-26866 - GreenPacket OH736's WR-1200 and OT-235 with certain firmware versions are vulnerable to remote command injection, allowing complete takeover with root privileges.

Product: GreenPacket WR-1200

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26866

NVD References: https://github.com/lionelmusonza/CVE-2023-26866




CVE-2020-19279 - Directory Traversal vulnerability found in B3log Wide allows a an attacker to escalate privileges via symbolic links.

Product: Wide Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-19279

NVD References: https://github.com/advisories/GHSA-g277-4m9p-49hv




CVE-2020-19692 - Nginx NJS v.0feca92 is vulnerable to remote code execution through buffer overflow via njs_module_read in njs_module.c.

Product: Nginx NJS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-19692

NVD References: https://github.com/nginx/njs/issues/187




CVE-2020-19695 - Nginx NJS allows remote code execution via buffer overflow in njs/njs_vm.c function.

Product: Nginx NJS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-19695

NVD References: https://github.com/nginx/njs/issues/188




CVE-2020-19693 - Espruino Espruino 6ea4c0a allows arbitrary code execution via jswrap_function_replacewith's oldFunc parameter.

Product: Espruino 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-19693

NVD References: https://github.com/espruino/Espruino/issues/1684




CVE-2020-20913 - SQL Injection vulnerability found in Ming-Soft MCMS v.4.7.2 allows a remote attacker to execute arbitrary code via basic_title parameter.

Product: Mingsoft MCMS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-20913

NVD References: https://github.com/ming-soft/MCMS/issues/27




CVE-2020-20914 - PublicCMS v.4.0 is vulnerable to SQL injection, enabling remote code execution through the sql parameter.

Product: PublicCMS 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-20914

NVD References: https://github.com/sanluan/PublicCMS/issues/29




CVE-2020-20915 - PublicCMS v.4.0 is vulnerable to SQL injection, which allows remote attackers to execute code through the sql parameter of SysSiteAdminControl.

Product: PublicCMS 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-20915

NVD References: https://github.com/sanluan/PublicCMS/issues/29




CVE-2020-21487 - Netgate pfSense 2.4.4 and ACME package v.0.6.3 suffer from a Cross Site Scripting vulnerability that enables the execution of arbitrary code via the RootFolder field.

Product: Netgate Pfsense

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-21487

NVD References: 

- https://github.com/pfsense/FreeBSD-ports/commit/a6f443cde51e7fcf17e51f16014d3589253284d8

- https://redmine.pfsense.org/issues/9888




CVE-2020-29312 - Zend Framework v.3.1.3 and earlier versions can be exploited by a remote attacker to execute arbitrary code using the unserialize function.

Product:  Zend Framework

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-29312

NVD References: 

- http://zend.com

- https://github.com/zendframework/zendframework




CVE-2021-28235 - Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.

Product: Etcd 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-28235

NVD References: 

- https://github.com/etcd-io/etcd

- https://github.com/etcd-io/etcd/pull/15648

- https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png

- https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png




CVE-2021-31707 - Permissions vulnerability found in KiteCMS allows a remote attacker to execute arbitrary code via the upload file type.

Product: Kitesky Kitecms

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-31707

NVD References: 

- https://github.com/Kitesky/KiteCMS/issues/8

- https://vuldb.com/?id.224929




CVE-2023-26750 - Yii Framework's runAction function in versions prior to v.2.0.47 is susceptible to SQL injection, allowing remote attackers to execute their own code.

Product: Yiiframework 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26750

NVD References: https://github.com/yiisoft/yii2/issues/19755




CVE-2023-26921 - OS Command Injection vulnerability in quectel AG550QCN allows attackers to execute arbitrary commands via ql_atfwd.

Product: Quectel Ag550Qcn

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26921

NVD References: https://github.com/closethe/AG550QCN_CommandInjection_ql_atfwd/blob/main/README.md




CVE-2023-27487 - Envoy versions prior to 1.26.0 are vulnerable to a JSON Web Token (JWT) bypass attack via a faked "x-envoy-original-path" header.

Product: Envoyproxy 

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27487

NVD References: https://github.com/envoyproxy/envoy/security/advisories/GHSA-5375-pq35-hf2g




CVE-2023-27488 - Envoy prior to versions 1.26.0 is vulnerable to privilege escalation and invalid protobuf message generation when receiving non-UTF-8 data with certain configured filters.

Product: Envoyproxy 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27488

NVD References: https://github.com/envoyproxy/envoy/security/advisories/GHSA-9g5w-hqr3-w2ph




CVE-2023-27491 - Envoy edge and service proxy versions prior to 1.26.0 may allow bypass of security policies through potentially malformed requests.

Product: Envoyproxy 

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27491

NVD References: 

- https://datatracker.ietf.org/doc/html/rfc9113#section-8.3

- https://datatracker.ietf.org/doc/html/rfc9114#section-4.3.1

- https://github.com/envoyproxy/envoy/security/advisories/GHSA-5jmv-cw9p-f9rp

- https://www.rfc-editor.org/rfc/rfc9110#section-5.6.2




CVE-2023-27493 - Envoy edge and service proxy prior to versions 1.26.0 can generate request headers that contain illegal characters due to unsanitized request properties, potentially bypassing security policies.

Product: Envoyproxy 

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27493

NVD References: https://github.com/envoyproxy/envoy/security/advisories/GHSA-w5w5-487h-qv8q




CVE-2023-28613 - Samsung Exynos processors are vulnerable to an integer overflow in IPv4 fragment handling.

Product: Samsung Exynos 1280

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28613

NVD References: 

- https://semiconductor.samsung.com/processor/mobile-processor/

- https://semiconductor.samsung.com/processor/modem/

- https://semiconductor.samsung.com/support/quality-support/product-security-updates/




CVE-2023-1748 - Nexx Smart Home devices have hard-coded credentials, allowing remote access and control for garage doors and smart plugs by attackers with unauthenticated access to the mobile application or affected firmware.

Product: Nexx Smart Home devices

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1748

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-094-01




CVE-2023-1810 - Chromium: CVE-2023-1810 Heap buffer overflow in Visuals

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1810

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1810

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1414018

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1811 - Chromium: CVE-2023-1811 Use after free in Frames

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1811

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1811

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1420510

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1812 - Chromium: CVE-2023-1812 Out of bounds memory access in DOM Bindings

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1812

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1812

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1418224

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1813 - Chromium: CVE-2023-1813 Inappropriate implementation in Extensions

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1813

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1813

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1423258

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1814 - Chromium: CVE-2023-1814 Insufficient validation of untrusted input in Safe Browsing

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1814

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1814

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1417325

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1815 - Chromium: CVE-2023-1815 Use after free in Networking APIs

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1815

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1815

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1278708

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1816 - Chromium: CVE-2023-1816 Incorrect security UI in Picture In Picture

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1816

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1816

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1413919

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1817 - Chromium: CVE-2023-1817 Insufficient policy enforcement in Intents

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1817

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1817

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1418061

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1818 - Chromium: CVE-2023-1818 Use after free in Vulkan

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1818

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1818

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1223346

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1819 - Chromium: CVE-2023-1819 Out of bounds read in Accessibility

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1819

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1819

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- NVD References: https://crbug.com/1406588

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1820 - Chromium: CVE-2023-1820 Heap buffer overflow in Browser History

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1820

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: 

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1820

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1408120

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1821 - Chromium: CVE-2023-1821 Inappropriate implementation in WebShare

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1821

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1821

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1413618

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1822 - Chromium: CVE-2023-1822 Incorrect security UI in Navigation

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1822

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1822

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1066555

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1823 - Chromium: CVE-2023-1823 Inappropriate implementation in FedCM

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1823

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1823

NVD References: 

- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html

- https://crbug.com/1406900

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/




CVE-2023-1845 - SourceCodester Online Payroll System 1.0 is vulnerable to remote SQL injection via the /admin/employee_row.php file.

Product: Online Payroll System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1845

NVD References: 

- https://github.com/E1CHO/cve_hub/blob/main/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide%20-%20vlun%202.pdf

- https://vuldb.com/?ctiid.224985

- https://vuldb.com/?id.224985




CVE-2023-1846 - SourceCodester Online Payroll System 1.0 is vulnerable to sql injection via the manipulation of the id parameter in /admin/deduction_row.php, allowing for remote exploitation.

Product: Online Payroll System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1846

NVD References: 

- https://github.com/E1CHO/cve_hub/blob/main/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide%20-%20vlun%204.pdf

- https://vuldb.com/?ctiid.224986

- https://vuldb.com/?id.224986




CVE-2023-1847 - SourceCodester Online Payroll System 1.0 is vulnerable to remote SQL injection via employee argument manipulation in attendance.php (VDB-224987).

Product: Online Payroll System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1847

NVD References: 

-https://github.com/E1CHO/cve_hub/blob/main/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide%20-%20vlun%201.pdf

- https://vuldb.com/?ctiid.224987

- https://vuldb.com/?id.224987




CVE-2023-1848 - SourceCodester Online Payroll System 1.0 is vulnerable to remote SQL injection via an unknown function in "/admin/attendance_row.php?id" (VDB-224988).

Product: Online Payroll System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1848

NVD References: 

- https://github.com/E1CHO/cve_hub/blob/main/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide%20-%20vlun%203.pdf

- https://vuldb.com/?ctiid.224988

- https://vuldb.com/?id.224988




CVE-2023-1849 - SourceCodester Online Payroll System 1.0 is vulnerable to remote SQL injection via the 'id' parameter in /admin/cashadvance_row.php (VDB-224989).

Product: Online Payroll System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1849

NVD References: 

- https://github.com/E1CHO/cve_hub/blob/main/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide%20-%20vlun%205.pdf

- https://vuldb.com/?ctiid.224989

- https://vuldb.com/?id.224989




CVE-2023-1850 - SourceCodester Online Payroll System 1.0 is susceptible to critical remote SQL injection via manipulation of the "username" argument in /admin/login.php (VDB-224990).

Product: Online Payroll System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1850

NVD References: 

- https://github.com/E1CHO/cve_hub/blob/main/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide/Online%20Payroll%20System%20in%20PHP%20and%20MySQL%20Free%20Download%20A%20Comprehensive%20Guide%20-%20vlun%206.pdf

- https://vuldb.com/?ctiid.224990

- https://vuldb.com/?id.224990




CVE-2023-1854 - SourceCodester Online Graduate Tracer System 1.0 allows remote attackers to cause session expiration via manipulation of an unknown function in the file admin/.

Product: Online Graduate Tracer System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1854

NVD References: 

- https://github.com/Jlan45/OGTSFCOIA/blob/main/unauthorizedaccess.md

- https://vuldb.com/?ctiid.224994

- https://vuldb.com/?id.224994




CVE-2023-1856 - SourceCodester Air Cargo Management System 1.0 is vulnerable to a critical SQL injection attack via the id parameter in /admin/transactions/track_shipment.php, allowing remote exploitation.

Product: Air Cargo Management System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1856

NVD References: 

- https://github.com/Hackergrave/bug_report/blob/main/SQLi-1.md

- https://vuldb.com/?ctiid.224995

- https://vuldb.com/?id.224995




CVE-2023-1788 - Insufficient Session Expiration in GitHub repository firefly-iii/firefly-iii prior to 6.

Product: Firefly-Iii Firefly Iii

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1788

NVD References: 

- https://github.com/firefly-iii/firefly-iii/commit/68f398f97cbe1870fc098d8460bf903b9c3fab30

- https://huntr.dev/bounties/79323c9e-e0e5-48ef-bd19-d0b09587ccb2




CVE-2023-20073 - Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers' web-based management interface allows unauthenticated, remote attackers to upload arbitrary files due to insufficient authorization enforcement mechanisms.

Product: Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-20073

NVD References: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-afu-EXxwA65V




CVE-2023-1877 - Command Injection in GitHub repository microweber/microweber prior to 1.3.3.

Product: Microweber 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1877

NVD References: 

- https://github.com/microweber/microweber/commit/93a906d0bf096c3ab1674012a90c88d101e76c8d

- https://huntr.dev/bounties/71fe4b3b-20ac-448c-8191-7b99d7ffaf55




CVE-2023-1886 - Authentication Bypass by Capture-replay in GitHub repository thorsten/phpmyfaq prior to 3.1.12.

Product: Phpmyfaq 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1886

NVD References: 

- https://github.com/thorsten/phpmyfaq/commit/27eaaae16850694634ac52416a0bd38b35d7330a

- https://huntr.dev/bounties/b7d244b7-5ac3-4964-81ee-8dbb5bb5e33a




CVE-2023-28838 - GLPI is vulnerable to SQL injection attacks that allow users with access rights to statistics or reports to extract all data from the database and, in some cases, write a webshell on the server, with versions prior to 9.5.13 and 10.0.7 being affected.

Product: GLPI

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28838

NVD References: 

- https://github.com/glpi-project/glpi/releases/tag/10.0.7

- https://github.com/glpi-project/glpi/releases/tag/9.5.13

- https://github.com/glpi-project/glpi/security/advisories/GHSA-2c7r-gf38-358f




CVE-2023-28849 - GLPI asset and IT management software is vulnerable to SQL injection and XSS attacks through its inventory endpoint prior to version 10.0.7, which requires no authentication, but can be mitigated by disabling inventory or updating to the patched version.

Product: GLPI

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28849

NVD References: 

- https://github.com/glpi-project/glpi/releases/tag/10.0.7

- https://github.com/glpi-project/glpi/security/advisories/GHSA-9r84-jpg3-h4m6




CVE-2022-4939 - The WCFM Membership plugin for WordPress is vulnerable to privilege escalation allowing unauthenticated attackers to register as administrators.

Product: WCFM Membership plugin for WordPress

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-4939

NVD References: 

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2633191%40wc-multivendor-membership&new=2633191%40wc-multivendor-membership&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/0870de2d-bca5-4d57-a07f-877a416ce0d5?source=cve




CVE-2023-1782 - HashiCorp Nomad versions 1.5.0 to 1.5.2 allow unauthenticated users to bypass intended ACL authorizations for non-mTLS clusters.

Product: HashiCorp Nomad and Nomad Enterprise

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1782

NVD References: https://discuss.hashicorp.com/t/hcsec-2023-12-nomad-unauthenticated-client-agent-http-request-privilege-escalation/52375




CVE-2023-0750 - Yellobrik PEC-1864 authentication checks can be bypassed over the network, allowing attackers to change passwords and compromise streaming integrity and confidentiality without a patch available.

Product: Yellobrik PEC-1864

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-0750

NVD References: https://support.lynx-technik.com/support/solutions/articles/1000317081-pec-1864-web-ui-for-configuration




CVE-2023-29017 - vm2 prior to version 3.9.15 allowed threat actors to bypass sandbox protections, resulting in remote code execution.

Product: vm2

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29017

NVD References: 

- https://gist.github.com/seongil-wi/2a44e082001b959bfe304b62121fb76d

- https://github.com/patriksimek/vm2/commit/d534e5785f38307b70d3aac1945260a261a94d50

- https://github.com/patriksimek/vm2/issues/515

- https://github.com/patriksimek/vm2/security/advisories/GHSA-7jxr-cg7f-gpgv




CVE-2023-29473 - Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform 10 R1 before 10 R1.34.4 allow unauthenticated attackers to run arbitrary commands and achieve administrative access.

Product: Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29473

NVD References: 

- https://networks.unify.com/security/advisories/OBSO-2303-01.pdf

- https://www.news.de/technik/856806612/unify-openscape-4000-gefaehrdet-it-sicherheitswarnung-vom-bsi-und-bug-report-betroffene-systeme-und-produkte-neue-versionen-und-updates/1/




CVE-2023-29474 - Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform versions before 10 R1.34.4 allow unauthenticated attackers to gain admin access via arbitrary command execution (OSFOURK-23552).

Product: Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29474

NVD References: 

- https://networks.unify.com/security/advisories/OBSO-2303-01.pdf

- https://www.news.de/technik/856806612/unify-openscape-4000-gefaehrdet-it-sicherheitswarnung-vom-bsi-und-bug-report-betroffene-systeme-und-produkte-neue-versionen-und-updates/1/




CVE-2023-29475 - Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform 10 R1 before 10 R1.34.4 allow unauthenticated attackers to run arbitrary commands and gain administrative access.

Product: Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29475

NVD References: 

- https://networks.unify.com/security/advisories/OBSO-2303-01.pdf

- https://www.news.de/technik/856806612/unify-openscape-4000-gefaehrdet-it-sicherheitswarnung-vom-bsi-und-bug-report-betroffene-systeme-und-produkte-neue-versionen-und-updates/1/




CVE-2023-1951 - SourceCodester Online Computer and Laptop Store 1.0 is vulnerable to remote SQL injection via the delete_brand function in /admin/maintenance/brand.php due to insufficient input validation (VDB-225338).

Product: Online Computer And Laptop Store Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1951

NVD References: 

- https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/Delete%20category%20list%20with%20SQL%20injection.pdf

- https://vuldb.com/?ctiid.225338

- https://vuldb.com/?id.225338




CVE-2023-1952 - SourceCodester Online Computer and Laptop Store 1.0 is susceptible to remote SQL injection via manipulated search arguments in the Product Search component.

Product: Online Computer And Laptop Store Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1952

NVD References: 

- https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20exists%20in%20the%20search%20bar%20on%20the%20homepage.pdf

- https://vuldb.com/?ctiid.225339

- https://vuldb.com/?id.225339




CVE-2023-1955 - SourceCodester Online Computer and Laptop Store 1.0 is vulnerable to SQL injection via login.php, allowing remote attackers to launch attacks using the email parameter (CVE-2021-225342).

Product: Online Computer And Laptop Store Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1955

NVD References: 

- https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/User%20registration%20SQL%20injection.pdf

- https://vuldb.com/?ctiid.225342

- https://vuldb.com/?id.225342




CVE-2023-1958 - SourceCodester Online Computer and Laptop Store 1.0 is vulnerable to remote SQL Injection due to insufficient input validation within /classes/Master.php?f=delete_sub_category, allowing an attacker to manipulate the id argument to execute arbitrary SQL commands.

Product: Online Computer And Laptop Store Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1958

NVD References: 

- https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20present%20at%20subcategory%20deletion.pdf

- https://vuldb.com/?ctiid.225345

- https://vuldb.com/?id.225345




CVE-2022-41976 - "Scada-LTS 2.7.1.1 build 2948559113 allows low-privileged users to escalate their privileges by changing their user profile."

Product: Scada-LTS

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-41976

NVD References: 

- http://scada-lts.org/

- https://github.com/SCADA-LTS/Scada-LTS/releases

- https://m3n0sd0n4ld.blogspot.com/2022/11/scada-lts-privilege-escalation-cve-2022.html




CVE-2023-27267 - SAP Diagnostics Agent version 720 allows remote code execution by an attacker with system knowledge, compromising system confidentiality, integrity, and availability.

Product: SAP Diagnostics Agent

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27267

NVD References: 

- https://launchpad.support.sap.com/#/notes/3305369

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html




CVE-2023-27497 - SAP Diagnostics Agent version 720 is vulnerable to code injection, allowing attackers to execute malicious scripts and compromise system confidentiality, integrity, and availability.

Product: SAP Diagnostics Agent

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27497

NVD References: 

- https://launchpad.support.sap.com/#/notes/3305369

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html




CVE-2023-28765 - SAP BusinessObjects Business Intelligence Platform (Promotion Management) versions 420, 430 allows attackers to compromise the application by accessing BI user passwords through a decrypted lcmbiar file.

Product: SAP BusinessObjects Business Intelligence Platform

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28765

NVD References: 

- https://launchpad.support.sap.com/#/notes/3298961

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html




CVE-2023-28489 - CP-8031 and CP-8050 MASTER MODULEs before CPCI85 V05 are vulnerable to command injection via port 443/tcp, allowing remote attackers to execute arbitrary code.

Product: CP-8031 and CP-8050 MASTER MODULEs

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28489

NVD References: https://cert-portal.siemens.com/productcert/pdf/ssa-472454.pdf




CVE-2022-41331 -  FortiPresence infrastructure server before version 1.2.1 allows a remote, unauthenticated attacker to access Redis and MongoDB instances via crafted authentication requests due to a missing authentication vulnerability (CWE-306).

Product: FortiGuard FortiPresence

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-41331

NVD References: https://fortiguard.com/psirt/FG-IR-22-355




CVE-2023-21727 - Remote Procedure Call Runtime Remote Code Execution Vulnerability

Product: Remote Procedure Call Runtime

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21727

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21727




CVE-2023-23375CVE-2023-28304 - Microsoft ODBC and OLE DB Remote Code Execution Vulnerabilities

Product: Microsoft ODBC and OLE DB

CVSS Score: 7.8

ISC Diary: https://isc.sans.edu/diary/29736

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23375

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23375

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28304

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28304




CVE-2023-23384 - Microsoft SQL Server Remote Code Execution Vulnerability

Product: Microsoft SQL Server

CVSS Score: 7.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23384

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23384




CVE-2023-24860 - Microsoft Defender Denial of Service Vulnerability

Product: Microsoft Defender

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24860

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24860




CVE-2023-24884, CVE-2023-24885, CVE-2023-24886, CVE-2023-24887, CVE-2023-24924, CVE-2023-24925, CVE-2023-24926, CVE-2023-24927, CVE-2023-24928, CVE-2023-24929, CVE-2023-28243 - Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerabilities

Product: Microsoft PostScript and PCL6 Class Printer Driver

CVSS Score: 8.8

ISC Diary: https://isc.sans.edu/diary/29736

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24884

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24884

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24885

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24885

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24886

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24886

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24887

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24887

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24924

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24924

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24925

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24925

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24926

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24926

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24927

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24927

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24928

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24928

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24929

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24929

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28243

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28243




CVE-2023-24893 - Visual Studio Code Remote Code Execution Vulnerabilities

Product: Visual Studio Code

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24893

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24893




CVE-2023-28296 - Visual Studio Remote Code Execution Vulnerability

Product: Visual Studio

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28296

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28296




CVE-2023-28262 - Visual Studio Elevation of Privilege Vulnerability

Product: Visual Studio

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28262

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28262




CVE-2023-24912 - Windows Graphics Component Elevation of Privilege Vulnerability

Product: Windows Graphics Component

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24912

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24912




CVE-2023-24914 - Win32k Elevation of Privilege Vulnerability

Product: Win32k

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24914

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24914




CVE-2023-24931 - Windows Secure Channel Denial of Service Vulnerability

Product: Windows Secure Channel

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24931

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24931




CVE-2023-28216 - Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Product: Windows Advanced Local Procedure Call (ALPC)

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28216

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28216




CVE-2023-28217 - Windows Network Address Translation (NAT) Denial of Service Vulnerability

Product: Windows Network Address Translation (NAT)

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28217

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28217




CVE-2023-28218 - Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Product: Windows Ancillary Function Driver for WinSock

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28218

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28218




CVE-2023-28219CVE-2023-28220 - Layer 2 Tunneling Protocol Remote Code Execution Vulnerabilities

Product: Layer 2 Tunneling Protocol

CVSS Score: 8.1

ISC Diary: https://isc.sans.edu/diary/29736

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28219

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28219

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28220

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28220




CVE-2023-28221 - Windows Error Reporting Service Elevation of Privilege Vulnerability

Product: Windows Error Reporting Service

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28221

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28221




CVE-2023-28222, CVE-2023-28236, CVE-2023-28248, CVE-2023-28272, CVE-2023-28293 - Windows Kernel Elevation of Privilege Vulnerabilities

Product: Windows Kernel

CVSS Score: 7.1-7.8

ISC Diary: https://isc.sans.edu/diary/29736

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28222

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28222

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28236

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28236

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28248

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28248

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28272

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28272

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28293

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28293




CVE-2023-28237 - Windows Kernel Remote Code Execution Vulnerability

Product: Windows Kernel

CVSS Score: 7.8 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28237

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28237




CVE-2023-28224 - Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability

Product: Windows Point-to-Point Protocol over Ethernet (PPPoE)

CVSS Score: 7.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28224

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28224




CVE-2023-28232 - Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Product: Windows Point-to-Point Tunneling Protocol

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28232

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28232




CVE-2023-28225 - Windows NTLM Elevation of Privilege Vulnerability

Product: Windows NTLM

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28225

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28225




CVE-2023-28227 - Windows Bluetooth Driver Remote Code Execution Vulnerability

Product: Windows Bluetooth Driver

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28227

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28227




CVE-2023-28229 - Windows CNG Key Isolation Service Elevation of Privilege Vulnerability

Product: Windows CNG Key Isolation Service

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28229

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28229




CVE-2023-28233 - Windows Secure Channel Denial of Service Vulnerability

Product: Windows Secure Channel

CVSS Score: 7.5 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28233

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28233




CVE-2023-28234 - Windows Secure Channel Denial of Service Vulnerability

Product: Windows Secure Channel

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28234

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28234




CVE-2023-28238 - Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

Product: Windows Internet Key Exchange (IKE) Protocol Extensions

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28238

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28238




CVE-2023-28240 - Windows Network Load Balancing Remote Code Execution Vulnerability

Product: Windows Network Load Balancin

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28240

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28240




CVE-2023-28241 - Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability

Product: Windows Secure Socket Tunneling Protocol (SSTP)

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28241

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28241




CVE-2023-28244 - Windows Kerberos Elevation of Privilege Vulnerability

Product: Windows Kerberos

CVSS Score: 8.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28244

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28244




CVE-2023-28246 - Windows Registry Elevation of Privilege Vulnerability

Product: Windows Registry

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28246

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28246




CVE-2023-28247 - Windows Network File System Information Disclosure Vulnerability

Product: Windows Network File System

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28247

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28247=




CVE-2023-28254 - Windows DNS Server Remote Code Execution Vulnerability

Product: Windows DNS Server

CVSS Score: 7.2

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28254

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28254




CVE-2023-28260 - .NET DLL Hijacking Remote Code Execution Vulnerability

Product: .NET DLL

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28260

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28260




CVE-2023-28273 - Windows Clip Service Elevation of Privilege Vulnerability

Product: Windows Clip Service

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28273

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28273




CVE-2023-28274 - Windows Win32k Elevation of Privilege Vulnerability

Product: Windows Win32k

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28274

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28274




CVE-2023-28275 - Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Product: Microsoft WDAC OLE DB provider for SQL Server

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28275

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28275




CVE-2023-28285 - Microsoft Office Remote Code Execution Vulnerability

Product: Microsoft Office

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28285

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28285




CVE-2023-28291 - Raw Image Extension Remote Code Execution Vulnerability

Product: Raw Image Extension

CVSS Score: 8.4

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28291

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28291




CVE-2023-28292 - Raw Image Extension Remote Code Execution Vulnerability

Product: Raw Image Extension

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28292

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28292




CVE-2023-28297 - Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability

Product: Windows Remote Procedure Call Service (RPCSS)

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28297

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28297




CVE-2023-28300 - Azure Service Connector Security Feature Bypass Vulnerability

Product: Azure Service Connector

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28300

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28300




CVE-2023-28309 - Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

Product: Microsoft Dynamics 365 (on-premises)

CVSS Score: 7.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28309

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28309




CVE-2023-28311 - Microsoft Word Remote Code Execution Vulnerability

Product: Microsoft Word 

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28311

ISC Diary: https://isc.sans.edu/diary/29736

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28311




CVE-2023-28808 - "Hikvision Hybrid SAN/Cluster Storage products are vulnerable to access control manipulation through crafted messages, enabling unauthorized admin access."

Product: Hikvision Hybrid SAN/Cluster Storage products

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28808

NVD References: https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-cluster-stor/