Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Github Copilot vs. Google: Which code is more secure

Published: 2023-06-06

Last Updated: 2023-06-06 16:18:17 UTC

by Johannes Ullrich (Version: 1)

I played with GitHub Copilot and compared it to simple "Googleing" code snippets to see what is more secure. Please see the video below for a quick recording of the experiment.

The task I selected was pretty trivial: A PHP script/page to collect data from an import form and insert it into a SQL database. There were two specific challenges I looked for:

Cross-site Scripting: I wanted the data the user entered to be "prefilled" into the form as it is returned to the user

SQL Injection: The data should be inserted into a SQL database

Both Copilot, as well as the "Google" solution, ignored the XSS issue. As far as SQL injection went, Copilot did use prepared statements, which is nice. The code was not as "clean" as I would have written it, but not that my code is always that great. When specifically asked to, Copilot did escape the data to avoid XSS.

The "Google" solution came from a random PHP tutorial with SQL injection and XSS vulnerabilities. In that sense, Copilot was better.

One important issue I noticed when using Copilot is that the code it comes up with varies in quality. Some of this may also be related to how "busy" Copilot is, as sometimes it responds slowly or not at all.

I also experimented with some other input validation with Copilot, which went okay if the prompt was done correctly.

Read the full entry:

https://isc.sans.edu/diary/Github+Copilot+vs+Google+Which+code+is+more+secure/29918/

After 28 years, SSLv2 is still not gone from the internet... but we're getting there

Published: 2023-06-01

Last Updated: 2023-06-01 08:38:42 UTC

by Jan Kopriva (Version: 1)

Although the SSL/TLS suite of protocols has been instrumental in making secure communication over computer networks into the (relatively) straightforward affair it is today, the beginnings of these protocols were far from ideal.

The first publicly released version of Secure Sockets Layer protocol, the SSL version 2.0, was published all the way back in 1995 and was quickly discovered to contain a number of security flaws. This has led to the development of a more secure version of the protocol named SSLv3, which was officially published only a year later (and which, as it later turned out, had its own set of issues). It has also led to the official deprecation of SSLv2 in 2011.

Although due to its deprecated status, most web browsers out there have been unable to use SSLv2 for over a decade, the support for this protocol still lingers. Few years ago, one might still have found it supported even on web servers, which one would hope would be as secure as possible - for example, on servers providing access to internet banking services.

Nevertheless, while going over data about open ports and protocol support on the internet, which I have gathered over time from Shodan using my TriOp tool, I have recently noticed that although there is still a not insignificant number of web servers which support SSLv2, the overall trend seems to show that such systems are slowly “dying off”.

Read the full entry:

https://isc.sans.edu/diary/After+28+years+SSLv2+is+still+not+gone+from+the+internet+but+were+getting+there/29908/

Internet Storm Center Entries


Management of DMARC control for email impersonation of domains in the .co TLD - part 2 (2023.06.07)

https://isc.sans.edu/diary/Management+of+DMARC+control+for+email+impersonation+of+domains+in+the+co+TLD+part+2/29922/

Brute Forcing Simple Archive Passwords (2023.06.05)

https://isc.sans.edu/diary/Brute+Forcing+Simple+Archive+Passwords/29914/

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.



CVE-2023-34152 - A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

Product: ImageMagick OpenBlob

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34152

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8520

NVD References: 

- https://access.redhat.com/security/cve/CVE-2023-34152

- https://bugzilla.redhat.com/show_bug.cgi?id=2210659

- https://github.com/ImageMagick/ImageMagick/issues/6339

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2ZUHZXQ2C3JZYKPW4XHCMVVL467MA2V/




CVE-2023-3079 - Chromium: CVE-2023-3079 Type Confusion in V8

Product: Google Chrome

CVSS Score: 0 AtRiskScore 40

** KEV since 2023-06-07 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3079

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3079

NVD References: 

- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html

- https://crbug.com/1450481




CVE-2023-32692 - CodeIgniter allows arbitrary code execution via Validation Placeholders, patched in version 4.3.5.

Product: CodeIgniter 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32692

NVD References: 

- https://github.com/codeigniter4/CodeIgniter4/blob/develop/CHANGELOG.md

- https://github.com/codeigniter4/CodeIgniter4/security/advisories/GHSA-m6m8-6gq8-c9fj




CVE-2023-33189 - Pomerium access proxy may make incorrect authorization decisions with crafted requests (patched in versions 0.17.4 to 0.22.2).

Product: Pomerium 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33189

NVD References: 

- https://github.com/pomerium/pomerium/commit/d315e683357a9b587ba9ef399a8813bcc52fdebb

- https://github.com/pomerium/pomerium/releases/tag/v0.17.4

- https://github.com/pomerium/pomerium/releases/tag/v0.18.1

- https://github.com/pomerium/pomerium/releases/tag/v0.19.2

- https://github.com/pomerium/pomerium/releases/tag/v0.20.1

- https://github.com/pomerium/pomerium/releases/tag/v0.21.4

- https://github.com/pomerium/pomerium/releases/tag/v0.22.2

- https://github.com/pomerium/pomerium/security/advisories/GHSA-pvrc-wvj2-f59p




CVE-2023-33193 - Emby Server is vulnerable to administrative access via spoofing certain headers, allowing login without a password or viewing a list of users without passwords, on systems where the administrator hasn't tightened the account login configuration for administrative users.

Product: Emby.Releases

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33193

NVD References: https://github.com/EmbySupport/security/security/advisories/GHSA-fffj-6fr6-3fgf




CVE-2023-2972 - Prototype Pollution in GitHub repository antfu/utils prior to 0.7.3.

Product: Utils Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-2972

NVD References: 

- https://github.com/antfu/utils/commit/7f8b16c6181c988bdb96613fbb2533b345f68682

- https://huntr.dev/bounties/009f1cd9-401c-49a7-bd08-be35cff6faef




CVE-2023-2978 - Abstrium Pydio Cells 4.2.0 has an authorization bypass vulnerability in its Change Subscription Handler, fixed in version 4.2.1 (VDB-230210).

Product: Abstrium Pydio Cells

CVSS Score: 9.8

NVD References: 

- https://pydio.com/en/community/releases/pydio-cells/pydio-cells-enterprise-421

- https://vuldb.com/?ctiid.230210

- https://vuldb.com/?id.230210




CVE-2023-2979 - Abstrium Pydio Cells 4.2.0 allows remote attackers to gain improper access through User Creation Handler, with an upgrade to version 4.2.1 recommended to address this critical vulnerability (VDB-230211).

Product: Abstrium Pydio Cells

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-2979

NVD References: 

- https://pydio.com/en/community/releases/pydio-cells/pydio-cells-enterprise-421

- https://vuldb.com/?ctiid.230211

- https://vuldb.com/?id.230211




CVE-2023-2980 - Abstrium Pydio Cells 4.2.0 is vulnerable to remote code execution due to improper control of resource identifiers in the User Creation Handler component.

Product: Abstrium Pydio Cells

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-2980

NVD References: 

- https://pydio.com/en/community/releases/pydio-cells/pydio-cells-enterprise-421

- https://vuldb.com/?ctiid.230212

- https://vuldb.com/?id.230212




CVE-2023-33975 - RIOT-OS contains a network stack vulnerability allowing an attacker to execute arbitrary code by sending a crafted 6LoWPAN frame.

Product: RIOT-OS, an operating system for Internet of Things (IoT) devices

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33975

NVD References: 

- https://github.com/RIOT-OS/RIOT/blob/f41b4b67b6affca0a8b32edced7f51088696869a/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L320

- https://github.com/RIOT-OS/RIOT/blob/f41b4b67b6affca0a8b32edced7f51088696869a/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L388

- https://github.com/RIOT-OS/RIOT/blob/f41b4b67b6affca0a8b32edced7f51088696869a/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L463

- https://github.com/RIOT-OS/RIOT/blob/f41b4b67b6affca0a8b32edced7f51088696869a/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L467

- https://github.com/RIOT-OS/RIOT/blob/f41b4b67b6affca0a8b32edced7f51088696869a/sys/net/gnrc/network_layer/sixlowpan/frag/rb/gnrc_sixlowpan_frag_rb.c#L480

- https://github.com/RIOT-OS/RIOT/commit/1aeb90ee5555ae78b567a6365ae4ab71bfd1404b

- https://github.com/RIOT-OS/RIOT/pull/19680

- https://github.com/RIOT-OS/RIOT/security/advisories/GHSA-f6ff-g7mh-58q4




CVE-2022-36246 - Shop Beat Solutions (Pty) LTD Shop Beat Media Player 2.5.95 up to 3.2.57 is vulnerable to Insecure Permissions.

Product: Shopbeat Shop Beat Media Player

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-36246

NVD References: https://www.shopbeat.co.za




CVE-2022-36247 - Shop Beat Solutions (Pty) LTD Shop Beat Media Player 2.5.95 up to 3.2.57 is vulnerable to IDOR via controlpanel.shopbeat.co.za.

Product: Shopbeat Shop Beat Media Player

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-36247

NVD References: https://www.shopbeat.co.za




CVE-2023-29732 - SoLive for Android allows attackers to modify SharedPreference files resulting in various attack consequences, such as ad display exceptions.

Product: Loka SoLive

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29732

NVD References: https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29732/CVE%20detail.md




CVE-2023-29734 - Edjing Mix v.7.09.01 for Android has a vulnerability that allows unauthorized apps to perform escalation of privilege attacks through database manipulation.

Product: MWM Edjing Mix

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29734

NVD References: https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29734/CVE%20detail.md




CVE-2023-33734 - BlueCMS v1.6 was discovered to contain a SQL injection vulnerability via the keywords parameter at search.php.

Product: BlueCMS Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33734

NVD References: https://github.com/Peanuts-s/BlueCms




CVE-2023-29727 - Call Blocker for Android allows an escalation of privilege attack through unauthorized access to its database.

Product: Applika Call Blocker

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29727

NVD References: 

- https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29727/CVE%20detail.md

- https://play.google.com/store/apps/details?id=com.cuiet.blockCalls

- https://www.call-blocker.info/




CVE-2023-29728 - Call Blocker application 6.6.3 for Android is vulnerable to severe privilege escalation attacks due to tampering with feature-related data.

Product: Applika Call Blocker

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29728

NVD References: 

- https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29728/CVE%20detail.md

- https://play.google.com/store/apps/details?id=com.cuiet.blockCalls

- https://www.call-blocker.info/




CVE-2023-29739 - Alarm Clock for Heavy Sleepers v.5.3.2 for Android is vulnerable to escalation of privilege attacks due to unauthorized apps manipulating its component.

Product: Amdroidapp Alarm Clock For Heavy Sleepers

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29739

NVD References: 

- http://amdroidapp.com/

- https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29739/CVE%20detail.md

- https://play.google.com/store/apps/details?id=com.amdroidalarmclock.amdroid




CVE-2023-29741 - BestWeather v.7.3.1 for Android allows unauthorized apps to perform an escalation of privileges attack by manipulating the database.

Product: Bestweather Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29741

NVD References: 

- http://www.zmtqsh.com/

- https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29741/CVE%20detail.md

- https://play.google.com/store/apps/details?id=com.icoolme.android.weather




CVE-2023-28347 - Faronics Insight 10.0.19045 on Windows allows unauthenticated attackers to achieve remote code execution via XSS vulnerabilities in the Teacher Console.

Product: Faronics Insight

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28347

NVD References: 

- https://research.nccgroup.com/2023/05/30/technical-advisory-multiple-vulnerabilities-in-faronics-insight/

- https://research.nccgroup.com/?research=Technical%20advisories




CVE-2023-3003 - SourceCodester Train Station Ticketing System 1.0 is vulnerable to remote SQL injection via the manage_prices.php file's id argument.

Product: Train Station Ticketing System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3003

NVD References: 

- https://github.com/shiyur14/bugReport/blob/main/SQL.md

- https://vuldb.com/?ctiid.230347

- https://vuldb.com/?id.230347




CVE-2023-3004 - SourceCodester Simple Chat System 1.0 is vulnerable to remote SQL injection via manipulation of the convo_id parameter in ajax.php.

Product: Simple Chat System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3004

NVD References: 

- https://github.com/sikii7/CVE/blob/main/SQL.md

- https://vuldb.com/?ctiid.230348

-  https://vuldb.com/?id.230348




CVE-2023-3007 - Ningzichun Student Management System 1.0 allows remote attackers to manipulate the argument sid in resetPassword.php, resulting in weak password recovery.

Product: Student Management System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3007

NVD References: 

- https://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/student-management-system/password_reset.md

- https://vuldb.com/?ctiid.230354

- https://vuldb.com/?id.230354




CVE-2023-3008 - Ningzichun Student Management System 1.0 is vulnerable to remote SQL injection via login.php with user/pass arguments, identified as VDB-230355.

Product: Student Management System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3008

NVD References: 

- https://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/student-management-system/sql_inject.md

- https://vuldb.com/?ctiid.230355

- https://vuldb.com/?id.230355




CVE-2023-33486 - TOTOLINK X5000R versions V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 are vulnerable to command insertion via the "hostName" parameter in setOpModeCfg.

Product: Totolink X5000R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33486

NVD References: https://github.com/Kazamayc/vuln/tree/main/TOTOLINK/X5000R/3




CVE-2023-33487 - The TOTOLINK X5000R has a command insertion vulnerability in setDiagnosisCfg, allowing for arbitrary command execution through the "ip" parameter.

Product: Totolink X5000R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33487

NVD References: https://github.com/Kazamayc/vuln/tree/main/TOTOLINK/X5000R/4




CVE-2023-33508 - KramerAV VIA GO² < 4.0.1.1326 is vulnerable to unauthenticated file upload resulting in Remote Code Execution (RCE).

Product: KramerAV Via Go2

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33508

NVD References: https://zxsecurity.co.nz/research/advisories/kramer-via-go-2-rce-and-other-vulns/




CVE-2023-33509 - KramerAV VIA GO² < 4.0.1.1326 is vulnerable to SQL Injection.

Product: KramerAV Via Go2

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33509

NVD References: https://zxsecurity.co.nz/research/advisories/kramer-via-go-2-rce-and-other-vulns/




CVE-2023-34218 - In JetBrains TeamCity before 2023.05 bypass of permission checks allowing to perform admin actions was possible

Product: Jetbrains Teamcity

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34218

NVD References: https://www.jetbrains.com/privacy-security/issues-fixed/




CVE-2022-35744 - Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

Product: Microsoft Windows

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-35744

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35744




CVE-2023-33735 - D-Link DIR-846 v1.00A52 has a remote command execution vulnerability through tomography_ping_address on the /HNAP1 interface.

Product: D-Link Dir-846

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33735

NVD References: 

- https://github.com/Tyaoo/IoT-Vuls/blob/main/dlink/DIR-846/vul.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-23952 - Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Command Injection vulnerability.

Product: Broadcom Advanced Secure Gateway

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23952

NVD References: https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/22217




CVE-2022-4333 - Sprecher Automation's SPRECON-E CPU variants have hardcoded credentials allowing remote attackers to take over the device, which can be prevented by deactivating these accounts per Sprecher's hardening guidelines.

Product: Sprecher Automation SPRECON-E CPU variants

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-4333

NVD References: https://www.sprecher-automation.com/fileadmin/itSecurity/PDF/2022-12_Advisories.pdf




CVE-2023-22647 - SUSE Rancher's Improper Privilege Management vulnerability allowed standard users to delete Kubernetes secrets, preserve their read-level permissions, and gain access to service account tokens.

Product: SUSE Rancher

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-22647

NVD References: 

- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-22647

- https://github.com/rancher/rancher/security/advisories/GHSA-p976-h52c-26p6




CVE-2023-33965 - Brook cross-platform programmable network tool is vulnerable to drive-by command injection, allowing remote code execution via the `tproxy` service.

Product: No answer provided as the vulnerability description is outdated and may no longer be relevant. 

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33965

NVD References: 

- https://github.com/txthinking/brook/commit/314d7070c37babf6c38a0fe1eada872bb74bf03e

- https://github.com/txthinking/brook/security/advisories/GHSA-vfrj-fv6p-3cpf




CVE-2023-33963 - DataEase is vulnerable to deserialization attacks prior to version 1.18.7, allowing attackers to execute arbitrary code.

Product: DataEase (prior to version 1.18.7)

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33963

NVD References: 

- https://github.com/dataease/dataease/releases/tag/v1.18.7

- https://github.com/dataease/dataease/security/advisories/GHSA-m26j-gh4m-xh9f




CVE-2023-3000 - ErMon before 230602 allows command line execution through SQL injection and authentication bypass.

Product: Erikoglu Technology ErMon

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3000

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0315




CVE-2023-28698 - Wade Graphic Design FANTSY lacks authorization checks, allowing unauthenticated remote users to gain administrator access and carry out system operations or service disruptions by modifying URLs.

Product: Wade Graphic Design FANTSY

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28698

NVD References: https://www.twcert.org.tw/tw/cp-132-7101-f88db-1.html




CVE-2023-28701 - ELITE TECHNOLOGY CORP. Web Fax is vulnerable to SQL injection, allowing remote attackers to execute arbitrary commands.

Product: ELITE TECHNOLOGY CORP. Web Fax

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28701

NVD References: https://www.twcert.org.tw/tw/cp-132-7145-1a0d4-1.html




CVE-2023-30603 - Hitron Technologies CODA-5310 allows for unauthenticated remote attackers to obtain administrator privileges by exploiting the Telnet function with default login credentials.

Product: Hitron Technologies CODA-5310

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-30603

NVD References: https://www.twcert.org.tw/tw/cp-132-7085-13321-1.html




CVE-2023-30604 - Hitron Technologies CODA-5310 allows unauthorized remote access to its configuration interface, leading to potential system disruption or unauthorized system operations.

Product: Hitron Technologies CODA-5310

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-30604

NVD References: https://www.twcert.org.tw/tw/cp-132-7086-35622-1.html




CVE-2023-34362 - MOVEit Transfer before versions 2021.0.6, 2021.1.4, 2022.0.4, 2022.1.5, and 2023.0.1 is vulnerable to SQL injection, allowing an unauthenticated attacker to gain access to its database.

Product: Progress MOVEit Transfer

CVSS Score: 0

** KEV since 2023-06-02 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34362

NVD References: https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023




CVE-2023-32217 - IdentityIQ allows an authenticated user to invoke certain Java constructors, leading to potential security issues in various versions.

Product: SailPoint IdentityIQ

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32217

NVD References: https://www.sailpoint.com/security-advisories/sailpoint-identityiq-unsafe-use-of-reflection-vulnerability-cve-2023-32217/




CVE-2023-3065 - Improper Authentication vulnerability in Mobatime mobile application AMXGT100 allows Authentication Bypass.This issue affects Mobatime mobile application AMXGT100 through 1.3.20.

Product: Mobatime AMXGT100

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3065

NVD References: https://borelenzo.github.io/stuff/2023/06/02/cve-2023-3064_65_66.html




CVE-2023-29629 - PrestaShop jmsthemelayout 2.5.5 is vulnerable to SQL Injection via ajax_jmsvermegamenu.php.

Product: PrestaShop jmsthemelayout

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29629

NVD References: https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsthemelayout.html




CVE-2023-29630 - PrestaShop jmsmegamenu 1.1.x and 2.0.x is vulnerable to SQL Injection via ajax_jmsmegamenu.php.

Product: PrestaShop jmsmegamenu

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29630

NVD References: https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsvermegamenu.html




CVE-2023-29631 - PrestaShop jmsslider 1.6.0 is vulnerable to Incorrect Access Control via ajax_jmsslider.php.

Product: PrestaShop jmsslider

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29631

NVD References: https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsslider.html




CVE-2023-29632 - PrestaShop jmspagebuilder 3.x is vulnerable to SQL Injection via ajax_jmspagebuilder.php.

Product: PrestaShop jmspagebuilder

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29632

NVD References: https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmspagebuilder.html




CVE-2023-32550 - Landscape's server-status page exposes sensitive system information through GET requests, allowing for potential attackers to exploit and access further information from the API.

Product: Landscape API

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32550

NVD References: https://bugs.launchpad.net/landscape/+bug/1929037




CVE-2023-2987 - The Wordapp plugin for WordPress allows unauthenticated attackers to access remote control functionalities through an authorization bypass vulnerability in versions up to 1.5.0.

Product: Wordapp plugin for WordPress

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-2987

NVD References: 

- https://plugins.trac.wordpress.org/browser/wordapp/trunk/includes/access.php#L28

- https://plugins.trac.wordpress.org/browser/wordapp/trunk/includes/config.php#L59

- https://plugins.trac.wordpress.org/browser/wordapp/trunk/includes/pdx.php#L64

- https://www.wordfence.com/threat-intel/vulnerabilities/id/80440bfa-4a02-4441-bbdb-52d7dd065a9d?source=cve




CVE-2016-15033 - The WordPress Delete All Comments plugin before version 2.1 allows unauthenticated remote code execution via arbitrary file uploads.

Product: WordPress Delete All Comments plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2016-15033

NVD References: 

- http://blog.nintechnet.com/arbitrary-file-upload-vulnerability-in-wordpress-delete-all-comments-plugin/

- https://wordpress.org/plugins/delete-all-comments/#developers

- https://www.wordfence.com/threat-intel/vulnerabilities/id/b1e98d2d-20b1-4fff-96d4-0fb8e0d2615a?source=cve




CVE-2019-25138 - The User Submitted Posts plugin for WordPress allows unauthenticated attackers to upload arbitrary files, leading to possible remote code execution.

Product: WordPress User Submitted Posts plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2019-25138

NVD References: 

- https://blog.nintechnet.com/arbitrary-file-upload-vulnerability-in-wordpress-user-submitted-posts-plugin/

- https://wordpress.org/plugins/user-submitted-posts/#developers

- https://www.wordfence.com/threat-intel/vulnerabilities/id/5a97877b-fb4d-4e87-bcff-56be65fee6ce?source=cve




CVE-2019-25141 - Easy WP SMTP plugin for WordPress <= 1.3.9 allows unauthenticated attackers to inject new admin accounts and modify plugin settings due to missing capability checks and insufficient input validation.

Product: WordPress Easy WP SMTP plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2019-25141

NVD References: 

- https://blog.nintechnet.com/critical-0day-vulnerability-fixed-in-wordpress-easy-wp-smtp-plugin/

- https://plugins.trac.wordpress.org/changeset?old_path=%2Feasy-wp-smtp&old=2052057&new_path=%2Feasy-wp-smtp&new=2052058&sfp_email=&sfph_mail=

- https://wordpress.org/support/topic/vulnerability-26/

- https://www.wordfence.com/threat-intel/vulnerabilities/id/84b75f7d-7258-46f6-aee6-b96d70bee264?source=cve




CVE-2020-36708 - Multiple WordPress themes are vulnerable to function injections, allowing remote code execution, due to epsilon_framework_ajax_action in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4.

Product: WordPress multiple themes

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-36708

NVD References: 

- https://blog.nintechnet.com/unauthenticated-function-injection-vulnerability-fixed-in-15-wordpress-themes/

- https://blog.nintechnet.com/unauthenticated-function-injection-vulnerability-in-wordpress-sparkling-theme/

- https://wpscan.com/vulnerability/bec52a5b-c892-4763-a962-05da7100eca5

- https://www.wordfence.com/blog/2020/11/large-scale-attacks-target-epsilon-framework-themes/

- https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=cve




CVE-2020-36713 - The MStore API plugin for WordPress allows unauthenticated attackers to create and escalate privileges on administrator accounts due to an authentication bypass vulnerability.

Product: WordPress MStore API plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-36713

NVD References: 

- https://blog.nintechnet.com/critical-vulnerability-fixed-in-wordpress-mstore-api-plugin/

- https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-mstore-api-security-bypass-2-1-5/

- https://www.wordfence.com/threat-intel/vulnerabilities/id/934c3ce9-cf2d-4bf6-9a34-f448cb2e5a1d?source=cve




CVE-2020-36718 - GDPR CCPA Compliance Support plugin for WordPress is vulnerable to PHP Object Injection in versions up to 2.3 via deserialization of untrusted input, allowing unauthenticated attackers to inject a PHP Object.

Product: WordPress GDPR CCPA Compliance Support plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-36718

NVD References: 

- https://blog.nintechnet.com/gdpr-ccpa-compliance-support-plugin-fixed-insecure-deserialization-vulnerability/

- https://plugins.trac.wordpress.org/changeset/2408938

- https://plugins.trac.wordpress.org/changeset/2411356/ninja-gdpr-compliance

- https://wordpress.org/plugins/ninja-gdpr-compliance/#developers

- https://wpscan.com/vulnerability/92f1d6fb-c665-419e-a13b-688b1df6c395

- https://www.wordfence.com/threat-intel/vulnerabilities/id/a2871261-3231-4a52-9a38-bb3caf461e7d?source=cve




CVE-2020-36719 - ListingPro WordPress Directory & Listing Theme is vulnerable to unauthenticated arbitrary plugin installation, activation, and deactivation due to a missing capability check on the lp_cc_addons_actions function in versions prior to 2.6.1.

Product: ListingPro WordPress Directory & Listing Theme

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-36719

NVD References: 

- https://blog.nintechnet.com/wordpress-listingpro-theme-fixed-a-critical-vulnerability/

- https://themeforest.net/item/listingpro-multipurpose-directory-theme/19386460

- https://www.wordfence.com/threat-intel/vulnerabilities/id/a08fa649-3092-4c26-a009-2dd576b9b1ac?source=cve




CVE-2020-36724 - Wordable plugin for WordPress versions up to 3.1.1 allows unauthenticated attackers to gain administrator privileges due to an authentication bypass vulnerability.

Product: WordPress Wordable plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-36724

NVD References: 

- https://blog.nintechnet.com/wordpress-plugins-and-themes-vulnerabilities-roundup/

- https://plugins.trac.wordpress.org/changeset/2234193/wordable/trunk/wordable.php

- https://www.wordfence.com/threat-intel/vulnerabilities/id/be1ab218-37bd-407a-8cb9-66f761849c21?source=cve




CVE-2020-36726 - The Ultimate Reviews plugin for WordPress up to version 2.1.32 is susceptible to PHP Object Injection via untrusted input, allowing unauthenticated attackers to inject a PHP Object.

Product: WordPress Ultimate Reviews plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-36726

NVD References: 

- https://blog.nintechnet.com/wordpress-ultimate-reviews-plugin-fixed-insecure-deserialization-vulnerability/

- https://plugins.trac.wordpress.org/changeset/2409141

- https://www.wordfence.com/threat-intel/vulnerabilities/id/db30acd7-ce51-45d9-8ff0-6ceea8237a8c?source=cve




CVE-2020-36727 - The WordPress Newsletter Manager plugin up to version 1.5.1 allows unauthenticated attackers to inject a serialized PHP object through the 'customFieldsDetails' parameter, due to insecure deserialization.

Product: WordPress Newsletter Manager plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-36727

NVD References: 

- https://blog.nintechnet.com/insecure-deserialization-vulnerability-in-wordpress-newsletter-manager-plugin-unpatched/

- https://wpscan.com/vulnerability/b82124b1-e5e1-4f1e-9513-90474fd3f066

- https://www.wordfence.com/threat-intel/vulnerabilities/id/dcfd8c4d-d48b-468d-a7d5-1ec05b068f79?source=cve




CVE-2021-4340 - The uListing plugin for WordPress up to version 1.6.6 is vulnerable to SQL Injection via the 'listing_id' parameter, allowing unauthenticated attackers to extract sensitive information.

Product: WordPress uListing plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4340

NVD References: 

- https://blog.nintechnet.com/wordpress-ulisting-plugin-fixed-multiple-critical-vulnerabilities/

- https://www.wordfence.com/threat-intel/vulnerabilities/id/10b7a88f-ce46-42aa-ab5a-81f38288a659?source=cve




CVE-2021-4341 - The uListing plugin for WordPress can be exploited by unauthenticated attackers to change any WordPress option via an authorization bypass vulnerability in versions up to and including 1.6.6.

Product: WordPress uListing plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4341

NVD References: 

- https://blog.nintechnet.com/wordpress-ulisting-plugin-fixed-multiple-critical-vulnerabilities/

- https://www.wordfence.com/threat-intel/vulnerabilities/id/1814537d-8307-4d1f-86c8-801519172be5?source=cve




CVE-2021-4346 - The uListing plugin for WordPress allows unauthenticated attackers to change any account on the blog due to missing login checks on the stm_listing_profile_edit AJAX action.

Product: WordPress uListing plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4346

NVD References: 

- https://blog.nintechnet.com/wordpress-ulisting-plugin-fixed-multiple-critical-vulnerabilities/

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2456786%40ulisting&new=2456786%40ulisting&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/41800ea9-1ace-42fc-9e7f-d760a126342b?source=cve




CVE-2021-4357 - The uListing plugin for WordPress allows unauthenticated attackers to delete site posts and pages due to missing capability checks and a security nonce in versions up to 1.6.6.

Product: WordPress uListing plugin

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4357

NVD References: 

- https://blog.nintechnet.com/wordpress-ulisting-plugin-fixed-multiple-critical-vulnerabilities/

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2456786%40ulisting&new=2456786%40ulisting&sfp_email=&sfph_mail=

- https://wordpress.org/plugins/ulisting/#developers

- https://www.wordfence.com/threat-intel/vulnerabilities/id/71aa14b8-39bc-4b91-a7cf-9d203fdf44ea?source=cve




CVE-2021-4370 - The uListing plugin for WordPress has an authorization bypass vulnerability allowing unauthenticated users to perform administrative actions.

Product: WordPress uListing plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4370

NVD References: 

- https://blog.nintechnet.com/wordpress-ulisting-plugin-fixed-multiple-critical-vulnerabilities/

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2456786%40ulisting&new=2456786%40ulisting&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/c5ada976-03b8-4219-9ae3-9060fb7b9de5?source=cve




CVE-2021-4381 - uListing plugin for WordPress allows unauthenticated attackers to change any WordPress option in the database due to missing capability checks and security nonce in versions up to 1.6.6.

Product: WordPress uListing plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4381

NVD References: 

- https://blog.nintechnet.com/wordpress-ulisting-plugin-fixed-multiple-critical-vulnerabilities/

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2456786%40ulisting&new=2456786%40ulisting&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/ff5755dc-2262-47f6-ac3a-6bca9529d088?source=cve




CVE-2021-4343 - The Unauthenticated Account Creation plugin for WordPress up to version 1.6.6 allows unauthenticated attackers to create administrator accounts due to unprotected AJAX action.

Product: WordPress Unauthenticated Account Creation plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4343

NVD References:

- https://blog.nintechnet.com/wordpress-ulisting-plugin-fixed-multiple-critical-vulnerabilities/

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2456786%40ulisting&new=2456786%40ulisting&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/1c6bf45b-b02d-43bb-b682-7f1ae994e1d3?source=cve




CVE-2021-4347 - Advanced Shipment Tracking for WooCommerce up to version 3.2.6 allows authenticated attackers to update any WordPress option in the database.

Product: WooCommerce Advanced Shipment Tracking

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4347

NVD References: 

- https://blog.nintechnet.com/wordpress-advanced-shipment-tracking-for-woocommerce-fixed-critical-vulnerability/

- https://www.wordfence.com/threat-intel/vulnerabilities/id/4174b47a-75d0-4ada-bd4d-efbaf0b1a049?source=cve




CVE-2021-4356 - The Frontend File Manager plugin for WordPress up to version 18.2 is vulnerable to unauthenticated arbitrary file download through the wpfm_file_meta_update AJAX action, allowing attackers to potentially take over the site.

Product: WordPress Frontend File Manager plugin

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4356

NVD References: 

- https://blog.nintechnet.com/wordpress-frontend-file-manager-plugin-fixed-multiple-critical-vulnerabilities/

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2554359%40nmedia-user-file-uploader&new=2554359%40nmedia-user-file-uploader&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/79e2011c-5e4d-4d02-831f-6b4dcfcaa51e?source=cve




CVE-2021-4368 - The Frontend File Manager plugin for WordPress allows subscriber-level attackers to edit plugin settings and potentially execute remote code.

Product: WordPress Frontend File Manager plugin

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4368

NVD References: 

- https://blog.nintechnet.com/wordpress-frontend-file-manager-plugin-fixed-multiple-critical-vulnerabilities/

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2554359%40nmedia-user-file-uploader&new=2554359%40nmedia-user-file-uploader&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/adb1d8b0-b1d6-40df-b591-f1062ee744fb?source=cve




CVE-2021-4360 - The Controlled Admin Access plugin for WordPress allows for privilege escalation through unrestricted access to the configuration page.

Product: WordPress Controlled Admin Access plugin

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4360

NVD References: 

- https://blog.nintechnet.com/vulnerabilities-fixed-in-wordpress-controlled-admin-access-plugin/

- https://plugins.svn.wordpress.org/controlled-admin-access/trunk/readme.txt

- https://wpscan.com/vulnerability/5ddc0a9d-c081-4bef-aa87-3b10d037379c

- https://www.wordfence.com/threat-intel/vulnerabilities/id/8c57211a-f59d-4379-b09e-7c6049a6b04d?source=cve




CVE-2021-4362 - The Kiwi Social Share plugin for WordPress allows unauthorized access to critical site options, facilitating complete takeover by attackers.

Product: WordPress Kiwi Social Share plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4362

NVD References: 

- https://blog.nintechnet.com/wordpress-kiwi-social-sharing-plugin-fixed-critical-vulnerability/

- https://wordpress.org/plugins/kiwi-social-share/#developers

- https://www.wordfence.com/threat-intel/vulnerabilities/id/8148b6d0-190a-4b97-8af7-edd6943116d1?source=cve




CVE-2021-4374 - The WordPress Automatic Plugin is vulnerable to arbitrary options updates, allowing unauthenticated attackers to compromise the entire site.

Product: WordPress Automatic Plugin

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4374

NVD References: 

- https://blog.nintechnet.com/critical-vulnerability-fixed-in-wordpress-automatic-plugin/

- https://www.wordfence.com/threat-intel/vulnerabilities/id/d0567dc8-7a4c-42f4-bf45-f31a8efaa354?source=cve




CVE-2023-33143 - Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Product: Microsoft Edge (Chromium-based)

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33143

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33143




CVE-2023-33733 - Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file.

Product: Reportlab (up to v3.6.12)

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33733

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8522

NVD References: https://github.com/c53elyas/CVE-2023-33733