Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Microsoft August 2023 Patch Tuesday

Published: 2023-08-08

Last Updated: 2023-08-08 17:55:38 UTC

by Renato Marinho (Version: 1)

This month we got patches for 88 vulnerabilities. Of these, 6 are critical, and 2 are already being exploited, according to Microsoft.

One of the exploited vulnerabilities is .NET and Visual Studio Denial of Service Vulnerability (CVE-2023-38180). The max severity for the vulnerability is important and the CVSS is 7.5.

The other exploited vulnerability is Microsoft Office Defense in Depth Update (ADV230003). According to the advisory this defense in depth update is not a vulnerability, but installing this update stops the attack chain leading to the Windows Search security feature bypass vulnerability (CVE-2023-36884). Microsoft recommends installing the Office updates discussed in this advisory as well as installing the Windows updates from August 2023.

Moving to critical vulnerabilities, there are Remote Code Execution (RCE) vulnerabilities affecting Microsoft Message Queuing (CVE-2023-35385, CVE-2023-36910, and CVE-2023-36911). According to the advisory, the Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Successful exploitation of this vulnerability could allow an unauthenticated attacker to remotely execute code on the target server. The attack complexity is low, no privileges and no user interaction are required. The CVSS for this vulnerability is 9.8.

Read the full entry:

https://isc.sans.edu/diary/Microsoft+August+2023+Patch+Tuesday/30106/

From small LNK to large malicious BAT file with zero VT score

Published: 2023-08-03

Last Updated: 2023-08-03 15:49:44 UTC

by Jan Kopriva (Version: 1)

Last week, my spam trap caught an e-mail with LNK attachment, which turned out to be quite interesting.

The e-mail message was the usual malspam fare trying to appear as a purchase order sent to the recipient, however, the attachment, named “Purchase%20Order%20PO007289.pdf.zip”, was somewhat more intriguing. As you have probably guessed, it did not contain a PDF file, as its name might have suggested, but instead a 15 kB LNK.

If one were to look at the LNKs properties using the standard Windows dialog, one would only see the following string as the “target” for the shortcut, given that the textbox in the dialog supports only a fairly short string.

Since the “target” string begins with the ComSpec variable, we can clearly see that the LNK is pointing at cmd.exe (at least on any Windows system with usual configuration), but that is about all we can be certain about at this point. To get to further details, we might take advantage of some specialized tool for analyzing LNK files, however, any hex editor can serve us just as well.

Even if one didn’t understand the internal structure of the Shell Link file format, one would only have to locate a string in the file containing multiple “/shakir” substrings to be able to get to the entire command that the file is supposed to execute.

Read the full entry:

https://isc.sans.edu/diary/From+small+LNK+to+large+malicious+BAT+file+with+zero+VT+score/30094/

Are Leaked Credentials Dumps Used by Attackers?

Published: 2023-08-04

Last Updated: 2023-08-04 07:46:31 UTC

by Xavier Mertens (Version: 1)

Leaked credentials are a common thread for a while. Popular services like “Have I Been Pwned”[1] help everyone know if some emails and passwords have been leaked. This is a classic problem: One day, you create an account on a website (ex: an online shop), and later, this website is compromised. All credentials are collected and shared by the attacker. To reduce this risk, a best practice is to avoid password re-use (as well as to not use your corporate email address for non-business-related stuff).

I’ve been watching dumps of leaked credentials for a long time. My goal is not to compete with the service above. I do this for research purposes and to track potential leaks for juicy domains. Most of the "combo" files that you can find on the Internet are compilations of old leaks but presented as "fresh", "verified" or "valid" by the attacker:

250K-belgium-Combolist.txt

300kusa.txt

310k-yahoo-combos.txt

75k HQ Valid mail access.txt

83k mail_access.txt

50K Combo private BY AmrNet1 All Site.txt

...

The quality of these dumps is very poor. Most verifications I performed with 3rd parties always gave the same results: the account has not existed for a long time, our password policy has changed, etc.

Read the full entry:

https://isc.sans.edu/diary/Are+Leaked+Credentials+Dumps+Used+by+Attackers/30098/

Internet Storm Center Entries


Update: Researchers scanning the Internet (2023.08.07)

https://isc.sans.edu/diary/Update+Researchers+scanning+the+Internet/30102/

Zeek and Defender Endpoint (2023.08.02)

https://isc.sans.edu/diary/Zeek+and+Defender+Endpoint/30088/

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.


CVE-2023-38180 - .NET and Visual Studio Denial of Service Vulnerability

Product: Microsoft .NET and Visual Studio

CVSS Score: 7.5

** KEV since 2023-08-09 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38180

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180




CVE-2023-35385, CVE-2023-36910, CVE-2023-36911 - Microsoft Message Queuing Remote Code Execution Vulnerabilities

Product: Microsoft Message Queuing

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35385

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36910

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36911

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35385

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36910

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36911




CVE-2023-35081 - Ivanti EPMM versions (11.10.x < 11.10.0.3, 11.9.x < 11.9.1.2 and 11.8.x < 11.8.1.2) allows authenticated administrator to write arbitrary files through path traversal vulnerability.

Product: Ivanti Endpoint Manager Mobile

CVSS Score: 7.2

** KEV since 2023-07-31 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35081

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8596

NVD References: https://forums.ivanti.com/s/article/CVE-2023-35081-Arbitrary-File-Write?language=en_US




CVE-2023-39143 - PaperCut NG and PaperCut MF before 22.1.3 allow path traversal leading to unauthorized file access and manipulation.

Product: Papercut NG/MF

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39143

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8604

NVD References: 

- https://www.horizon3.ai/cve-2023-39143-papercut-path-traversal-file-upload-rce-vulnerability/

- https://www.papercut.com/kb/Main/securitybulletinjuly2023/




CVE-2023-21709 - Microsoft Exchange Server Elevation of Privilege Vulnerability

Product: Microsoft Exchange Server

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21709

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21709




CVE-2023-34960 - Chamilo v1.11.* up to v1.11.18 enables command injections via a SOAP API call to wsConvertPpt with a manipulated PowerPoint name.

Product: Chamilo 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34960

NVD References: 

- http://chamilo.com

- https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-112-2023-04-20-Critical-impact-High-risk-Remote-Code-Execution




CVE-2023-37478 - Pnpm package manager is susceptible to a malicious tarball vulnerability that allows compromised or malicious versions to be installed when using pnpm, despite appearing safe on npm registry.

Product: Pnpm 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-37478

NVD References: 

- https://github.com/pnpm/pnpm/releases/tag/v7.33.4

- https://github.com/pnpm/pnpm/releases/tag/v8.6.8

- https://github.com/pnpm/pnpm/security/advisories/GHSA-5r98-f33j-g8h7




CVE-2022-39986 - RaspAP versions 2.8.0 through 2.8.7, an unauthenticated command injection vulnerability allows attackers to execute arbitrary commands via the cfg_id parameter in certain PHP files.

Product: RaspAP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-39986

NVD References: 

- https://github.com/RaspAP/raspap-webgui/blob/master/ajax/openvpn/activate_ovpncfg.php

- https://medium.com/@ismael0x00/multiple-vulnerabilities-in-raspap-3c35e78809f2




CVE-2023-31710 - TP-Link Archer AX21(US)_V3_1.1.4 Build 20230219 and AX21(US)_V3.6_1.1.4 Build 20230219 are vulnerable to Buffer Overflow.

Product: TP-Link Archer Ax21

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-31710

NVD References: https://github.com/xiaobye-ctf/My-CVE/tree/main/TP-Link/CVE-2023-31710




CVE-2023-34634 - Greenshot 1.2.10 and below allows arbitrary code execution because .NET content is insecurely deserialized when a .greenshot file is opened.

Product: Greenshot 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34634

NVD References: 

- http://packetstormsecurity.com/files/173825/GreenShot-1.2.10-Arbitrary-Code-Execution.html

- https://github.com/greenshot/greenshot/commit/a152e2883fca7f78051b3bd6b1e5cc57355cb44c

- https://greenshot.atlassian.net/browse/BUG-3061

- https://www.exploit-db.com/exploits/51633




CVE-2023-4056 - Firefox, Firefox ESR, and Thunderbird versions prior to 116, 102.14, and 115.1 respectively suffer from memory safety bugs that could potentially allow arbitrary code execution through memory corruption.

Product: Mozilla Firefox

CVSS Score: 9.8 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4056

NVD References: 

- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1820587%2C1824634%2C1839235%2C1842325%2C1843847

- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html

- https://www.debian.org/security/2023/dsa-5464

- https://www.debian.org/security/2023/dsa-5469

- https://www.mozilla.org/security/advisories/mfsa2023-29/

- https://www.mozilla.org/security/advisories/mfsa2023-30/

- https://www.mozilla.org/security/advisories/mfsa2023-31/




CVE-2023-4057 - Firefox, Firefox ESR, and Thunderbird versions 115.0 suffer from memory safety bugs that could potentially lead to arbitrary code execution, affecting Firefox versions below 116 and Firefox ESR versions below 115.1.

Product: Mozilla Firefox

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4057

NVD References: 

- https://bugzilla.mozilla.org/show_bug.cgi?id=1841682

- https://www.mozilla.org/security/advisories/mfsa2023-29/

- https://www.mozilla.org/security/advisories/mfsa2023-31/

- https://www.mozilla.org/security/advisories/mfsa2023-33/




CVE-2023-4058 - Firefox versions prior to 116 contain memory safety bugs that could allow potential hackers to run arbitrary code by exploiting the memory corruption.

Product: Mozilla Firefox

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4058

NVD References: 

- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1819160%2C1828024

- https://www.mozilla.org/security/advisories/mfsa2023-29/




CVE-2023-33493 - PrestaShop through 2.3.0 allows remote attackers to upload dangerous files without restrictions.

Product: Ajaxmanager Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33493

NVD References: https://security.friendsofpresta.org/module/2023/07/28/ajaxmanager.html




CVE-2023-36210 - MotoCMS Version 3.4.3 Store Category Template was discovered to contain a Server-Side Template Injection (SSTI) vulnerability via the keyword parameter.

Product: Motocms 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36210

NVD References: 

- https://vulners.com/zdt/1337DAY-ID-38750

- https://www.exploit-db.com/exploits/51499




CVE-2023-33561 - Improper input validation of password parameter in PHP Jabbers Time Slots Booking Calendar v 3.3 results in insecure passwords.

Product: Phpjabbers Time Slots Booking Calendar

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33561

NVD References: 

- https://medium.com/@bcksec/multiple-vulnerabilities-in-php-jabbers-scripts-25af4afcadd4

- https://www.phpjabbers.com/time-slots-booking-calendar/




CVE-2023-33562 - PHP Jabbers Time Slots Booking Calendar v3.3 is susceptible to user enumeration, as an attacker can leverage password recovery to differentiate valid and invalid users, facilitating a potential brute force attack.

Product: Phpjabbers Time Slots Booking Calendar

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33562

NVD References: 

- https://medium.com/@bcksec/multiple-vulnerabilities-in-php-jabbers-scripts-25af4afcadd4

- https://www.phpjabbers.com/time-slots-booking-calendar/




CVE-2023-26443 - The vulnerable product, Full-text autocomplete search, allows user-provided SQL syntax to be injected, posing a potential malicious SQL injection vulnerability when existing sanitization measures are bypassed, but now resolves the issue by encoding single quotes for SQL FULLTEXT queries and no known public exploits exist.

Product: Open-Xchange Appsuite Backend

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26443

NVD References: 

- http://packetstormsecurity.com/files/173943/OX-App-Suite-SSRF-SQL-Injection-Cross-Site-Scripting.html

- http://seclists.org/fulldisclosure/2023/Aug/8

- https://documentation.open-xchange.com/security/advisories/csaf/oxas-adv-2023-0003.json

- https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6230_7.10.6_2023-05-02.pdf




CVE-2023-26317 - Xiaomi routers are susceptible to command injection through an external interface, potentially resulting in remote code execution and complete compromise of the device.

Product: Mi Xiaomi Router

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26317

NVD References: https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=529




CVE-2022-40609 - IBM SDK, Java Technology Edition versions 7.1.5.18 and 8.0.8.0 suffer from an unsafe deserialization flaw, allowing remote attackers to execute arbitrary code on the system.

Product: IBM SDK

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-40609

NVD References: 

- https://exchange.xforce.ibmcloud.com/vulnerabilities/236069

- https://www.ibm.com/support/pages/node/7017032




CVE-2023-1437 - Advantech WebAccess/SCADA versions prior to 9.1.4 allows untrusted pointers, enabling remote access to files, execution of commands, and file overwrite.

Product: Advantech Webaccess/Scada

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1437

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-02




CVE-2023-1935 - The ROC800-Series RTU devices can be exploited by an attacker to bypass authentication and gain unauthorized access, potentially leading to data compromise, device control, and denial-of-service.

Product: Emerson Roc809

CVSS Score: 9.4

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1935

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-206-03




CVE-2023-33369 - Control ID IDSecure 4.7.26.0 and prior allows attackers to delete arbitrary files on IDSecure filesystem, causing a denial of service due to a path traversal vulnerability.

Product: Assaabloy Control ID IDSecure

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33369

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33369

- https://www.controlid.com.br/en/access-control/idsecure/




CVE-2023-33371 - IDSecure 4.7.26.0 and prior uses a hardcoded cryptographic key in order to sign and verify JWT session tokens, allowing attackers to bypass authentication.

Product: Assaabloy Control ID IDSecure

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33371

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33371

- https://www.controlid.com.br/en/access-control/idsecure/




CVE-2023-36082 - GatesAir Flexiva FM Transmitter/Exiter Fax 150W is vulnerable to remote privilege escalation through LDAP and SMTP credentials.

Product: GatesAir Flexiva Fax 150W

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36082

NVD References: 

- http://flexiva.com

- http://gatesair.com

- https://strik3r.gitbook.io/strik3r-blog/security-research/cves-pocs/cve-2023-36082




CVE-2023-4068, CVE-2023-4069, CVE-2023-4070 - Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4068

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4069

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4070

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4068

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4069

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4070

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1466183

- https://crbug.com/1465326

- https://crbug.com/1462951

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-4071 - Chromium: CVE-2023-4071 Heap buffer overflow in Visuals

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4071

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4071

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1458819

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-4072 - Chromium: CVE-2023-4072 Out of bounds read and write in WebGL

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4072

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4072

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1464038

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-4073 - Chromium: CVE-2023-4073 Out of bounds memory access in ANGLE

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4073

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4073

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1456243

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-4074 - Chromium: CVE-2023-4074 Use after free in Blink Task Scheduling

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4074

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4074

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1464113

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-4075 - Chromium: CVE-2023-4075 Use after free in Cast

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4075

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4075

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1457757

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-4076 - Chromium: CVE-2023-4076 Use after free in WebRTC

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4076

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4076

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1459124

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-4077 - Chromium: CVE-2023-4077 Insufficient data validation in Extensions

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4077

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4077

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1451146

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-4078 - Chromium: CVE-2023-4078 Inappropriate implementation in Extensions

Product: Google Chrome

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4078

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4078

NVD References: 

- https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html

- https://crbug.com/1461895

- https://www.debian.org/security/2023/dsa-5467




CVE-2023-38954 - ZKTeco BioAccess IVS v3.3.1 was discovered to contain a SQL injection vulnerability.

Product: Zkteco BioSccess IVS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38954

NVD References: 

- http://zkteco.com

- https://claroty.com/team82/disclosure-dashboard/cve-2023-38954




CVE-2023-37364 - WS-Inc J WBEM Server 4.7.4 before 4.7.5 allows context-dependent attackers to read arbitrary files or cause a denial of service via the CIM-XML protocol adapter's entity resolution feature.

Product: Ws-Inc J WBEM

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-37364

NVD References: 

- https://ws-inc.com

- https://ws-inc.com/security.html




CVE-2023-37679 - NextGen Mirth Connect v4.3.0 is vulnerable to remote command execution, enabling attackers to execute arbitrary commands on the hosting server.

Product: NextGen Mirth Connect

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-37679

NVD References: 

- http://mirth.com

- http://nextgen.com

- https://www.ihteam.net/advisory/mirth-connect




CVE-2023-3346 - MITSUBSHI CNC Series is vulnerable to a remote unauthenticated attacker causing a Denial of Service (DoS) condition and executing arbitrary code by sending specially crafted packets, requiring a system reset for recovery.

Product: MITSUBSHI CNC Series

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3346

NVD References: 

- https://jvn.jp/vu/JVNVU90352157/index.html

- https://www.cisa.gov/news-events/ics-advisories/icsa-23-208-03

- https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-007_en.pdf




CVE-2023-21408 - The vulnerable product allows unprivileged users to gain access to unencrypted user credentials used in the integration interface towards 3rd party systems due to insufficient file permissions.

Product: Axis License Plate Verifier

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21408

NVD References: https://www.axis.com/dam/public/0b/1c/96/cve-2023-2140712-en-US-409778.pdf




CVE-2023-21409 -  Due to insufficient file permissions, unprivileged users could gain access to unencrypted administrator

credentials allowing the configuration of the application.

Product: Axis License Plate Verifier

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21409

NVD References: https://www.axis.com/dam/public/0b/1c/96/cve-2023-2140712-en-US-409778.pdf




CVE-2023-4008 - GitLab CE/EE before versions 16.0.8, 16.1.3, and 16.2.2 allows the takeover of GitLab Pages using known random string for unique domain URLs.

Product: Gitlab 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4008

NVD References: https://gitlab.com/gitlab-org/gitlab/-/issues/415942




CVE-2023-4120 - Beijing Baichuo Smart S85F Management Platform up to 20230722 is vulnerable to remote command injection via manipulation of the sql argument in importhtml.php, potentially leading to unauthorized access and attack exploitation.

Product: Byzoro Smart S85F

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4120

NVD References: 

- https://github.com/RCEraser/cve/blob/main/rce.md

- https://vuldb.com/?ctiid.235967

- https://vuldb.com/?id.235967




CVE-2023-4121 - Beijing Baichuo Smart S85F Management Platform up to 20230722 allows remote attackers to execute unrestricted file uploads, classified as critical (VDB-235968).

Product: Byzoro Smart S85F

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4121

NVD References: 

- https://github.com/torres14852/cve/blob/main/upload.md

- https://vuldb.com/?ctiid.235968

- https://vuldb.com/?id.235968




CVE-2023-36213 - MotoCMS v.3.4.3 is vulnerable to SQL injection, allowing remote attackers to gain privileges through the search function's keyword parameter.

Product: MotoCMS 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36213

NVD References: 

- https://packetstormsecurity.com/files/172698/MotoCMS-3.4.3-SQL-Injection.html

- https://www.exploit-db.com/exploits/51504




CVE-2023-36217 - Xoops CMS v.2.5.10 is vulnerable to Cross Site Scripting, allowing remote attackers to execute arbitrary code via the category name field of the image manager function.

Product: Xoops 

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36217

NVD References: 

- https://github.com/XOOPS/XoopsCore25/releases/tag/v2.5.10

- https://www.exploit-db.com/exploits/51520




CVE-2023-33666 - ai-dev aioptimizedcombinations before v0.1.3 was discovered to contain a SQL injection vulnerability via the component /includes/ajax.php.

Product: Ai-Dev Aioptimizedcombinations

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33666

NVD References: 

- https://security.friendsofpresta.org/modules/2023/08/03/aioptimizedcombinations.html

- https://www.boutique.ai-dev.fr/en/ergonomie/59-optimized-combinations.html




CVE-2023-20214 - Cisco SD-WAN vManage software is vulnerable to an unauthenticated remote attacker gaining read or limited write permissions to the configuration through a crafted API request.

Product: Cisco  SD-WAN vManage

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-20214

NVD References: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-unauthapi-sphCLYPA




CVE-2023-38951 - A path traversal vulnerability in ZKTeco BioTime v8.5.5 allows attackers to write arbitrary files via using a malicious SFTP configuration.

Product: ZKTeco Biotime

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38951

NVD References: 

- http://zkteco.com

- https://claroty.com/team82/disclosure-dashboard/cve-2023-38951




CVE-2023-33665 - ai-dev aitable before v0.2.2 was discovered to contain a SQL injection vulnerability via the component /includes/ajax.php.

Product: Ai-Dev Ai-Table

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33665

NVD References: 

- https://security.friendsofpresta.org/modules/2023/08/01/aitable.html

- https://www.boutique.ai-dev.fr/en/ergonomie/56-table-attributes.html




CVE-2023-36131 - PHPJabbers Availability Booking Calendar 5.0 is vulnerable to Incorrect Access Control due to improper input validation of password parameter.

Product: PHPJabbers Availability Booking Calendar

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36131

NVD References: 

- https://medium.com/@bcksec/multiple-vulnerabilities-in-php-jabbers-scripts-25af4afcadd4

- https://www.phpjabbers.com/availability-booking-calendar/




CVE-2023-36132 - PHP Jabbers Availability Booking Calendar 5.0 is vulnerable to Incorrect Access Control.

Product: PHPJabbers Availability Booking Calendar

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36132

NVD References: 

- https://medium.com/@bcksec/multiple-vulnerabilities-in-php-jabbers-scripts-25af4afcadd4

- https://www.phpjabbers.com/availability-booking-calendar/




CVE-2023-36133 - PHPJabbers Availability Booking Calendar 5.0 is vulnerable to User Account Takeover through username/password change.

Product: PHPJabbers Availability Booking Calendar

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36133

NVD References: 

- https://medium.com/@bcksec/multiple-vulnerabilities-in-php-jabbers-scripts-25af4afcadd4

- https://www.phpjabbers.com/availability-booking-calendar/




CVE-2023-36134 - PHP Jabbers Class Scheduling System 1.0 allows remote attackers to take over accounts due to insufficient verification when changing email addresses and/or passwords on the Profile Page.

Product: PHPJabbers Class Scheduling System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36134

NVD References: 

- https://medium.com/@bcksec/multiple-vulnerabilities-in-php-jabbers-scripts-25af4afcadd4

- https://www.phpjabbers.com/class-scheduling-system




CVE-2023-36139 - PHPJabbers Cleaning Business Software 1.0 allows remote attackers to take over accounts by lacking verification when changing an email address and/or password on the Profile Page.

Product: PHPJabbers Cleaning Business Software

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36139

NVD References: 

- https://medium.com/@bcksec/multiple-vulnerabilities-in-php-jabbers-scripts-25af4afcadd4

- https://www.phpjabbers.com/cleaning-business-software/




CVE-2023-36480 - The Aerospike Java client allows remote attackers to execute arbitrary code and take control of the machine by tricking the client into communicating with a malicious server.

Product: Aerospike Java client

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36480

NVD References: https://support.aerospike.com/s/article/CVE-2023-36480-Aerospike-Java-Client-vulnerable-to-unsafe-deserialization-of-server-responses




CVE-2023-37470 - Metabase is vulnerable to remote code execution due to the exposure of the embedded in-memory database H2, allowing users to inject and execute executable code through connection strings.

Product: Metabase

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-37470

NVD References: https://github.com/metabase/metabase/security/advisories/GHSA-p7w3-9m58-rq83




CVE-2023-38686 - Sydent identity server for the Matrix communications protocol (prior to version 2.5.6) is vulnerable to interception of emails via MITM attack due to failure in verifying SMTP server certificates.

Product: Sydent Matrix communications protocol

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38686

NVD References: 

- https://docs.python.org/3/library/ssl.html?highlight=ssl#security-considerations

- https://github.com/matrix-org/sydent/commit/1cd748307c6b168b66154e6c4db715d4b9551261

- https://github.com/matrix-org/sydent/pull/574

- https://github.com/matrix-org/sydent/releases/tag/v2.5.6

- https://github.com/matrix-org/sydent/security/advisories/GHSA-p6hw-wm59-3g5g

- https://github.com/python/cpython/issues/91826

- https://peps.python.org/pep-0476/




CVE-2023-33372 - Connected IO v2.1.0 and prior uses a hard-coded username/password pair embedded in their device's firmware used for device communication using MQTT, allowing attackers to impersonate devices and bypass authentication.

Product: Connected IO

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33372

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33372

- https://www.connectedio.com/products/routers




CVE-2023-33373 - Connected IO v2.1.0 and prior stores passwords and credentials in clear-text format, enabling attackers to steal them and impersonate devices.

Product: Connected IO

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33373

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33373

- https://www.connectedio.com/products/routers




CVE-2023-33374 - Connected IO v2.1.0 and prior allows arbitrary remote command execution through its communication protocol.

Product: Connected IO

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33374

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33374

- https://www.connectedio.com/products/routers




CVE-2023-33375 - Connected IO v2.1.0 and prior: Stack-based buffer overflow vulnerability allows device takeover by attackers.

Product: Connected IO

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33375

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33375

- https://www.connectedio.com/products/routers




CVE-2023-33376 - Connected IO v2.1.0 and prior: Argument injection vulnerability in iptables command allows for execution of arbitrary OS commands.

Product: Connected IO

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33376

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33376

- https://www.connectedio.com/products/routers




CVE-2023-33377 - Connected IO v2.1.0 and prior allows arbitrary OS command execution through an OS command injection vulnerability in its communication protocol during the set firewall command.

Product: Connected IO

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33377

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33377

- https://www.connectedio.com/products/routers




CVE-2023-33378 - Connected IO v2.1.0 and prior allows attackers to execute arbitrary OS commands on devices via an argument injection vulnerability in its AT command message.

Product: Connected IO

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33378

NVD References: 

- https://claroty.com/team82/disclosure-dashboard/cve-2023-33378

- https://www.connectedio.com/products/routers




CVE-2023-38692 - CloudExplorer Lite versions prior to 1.3.1 allow command injection via the installation function, fixed in v1.3.1 with no known workarounds other than upgrading.

Product: CloudExplorer Lite 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38692

NVD References: 

- https://github.com/CloudExplorer-Dev/CloudExplorer-Lite/blob/v1.3.0/framework/management-center/backend/src/main/java/com/fit2cloud/controller/ModuleManageController.java

- https://github.com/CloudExplorer-Dev/CloudExplorer-Lite/releases/tag/v1.3.1

- https://github.com/CloudExplorer-Dev/CloudExplorer-Lite/security/advisories/GHSA-7wrc-f42m-9v5w




CVE-2023-38699 - MindsDB's AI Virtual Database prior to version 23.7.4.0 allows disabling SSL certificate checks through a call to requests with `verify=False`, potentially exposing data to security risks.

Product: MindsDB AI Virtual Database

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38699

NVD References: 

- https://github.com/mindsdb/mindsdb/commit/083afcf6567cf51aa7d89ea892fd97689919053b

- https://github.com/mindsdb/mindsdb/releases/tag/v23.7.4.0

- https://github.com/mindsdb/mindsdb/security/advisories/GHSA-8hx6-qv6f-xgcw




CVE-2023-38702 - Knowage is an open source analytics and business intelligence suite with an authenticated file upload vulnerability that allows an attacker to achieve code execution on the server.

Product: Knowage

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38702

NVD References: https://github.com/KnowageLabs/Knowage-Server/security/advisories/GHSA-7mjh-73q3-c3fc




CVE-2023-39551 - PHPGurukul Online Security Guards Hiring System v.1.0 is vulnerable to SQL Injection via osghs/admin/search.php.

Product: Online Security Guards Hiring System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39551

NVD References: https://github.com/Trinity-SYT-SECURITY/XSS_vuln_issue/blob/main/Online%20Security%20Guards%20Hiring%20System%201.0.md




CVE-2023-39344 - social-media-skeleton is vulnerable to a SQL injection allowing UNION based injections, indirectly leading to remote code execution, fixed in commit 3cabdd35c3d874608883c9eaf9bf69b2014d25c1.

Product: social-media-skeleton 

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39344

NVD References: 

- https://github.com/fobybus/social-media-skeleton/commit/3cabdd35c3d874608883c9eaf9bf69b2014d25c1

- https://github.com/fobybus/social-media-skeleton/security/advisories/GHSA-857x-p6fq-mgfh




CVE-2023-32090 - Pega platform clients who are using versions 6.1 through 7.3.1 may be utilizing default credentials

Product: Pega Platform

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32090

NVD References: https://support.pega.com/support-doc/pega-security-advisory-%E2%80%93-c23-vulnerability-default-operators




CVE-2023-39526 - PrestaShop, versions prior to 1.7.8.10, 8.0.5, and 8.1.1, allows remote code execution and arbitrary file write through SQL injection in the back office, with no known workarounds.

Product: PrestaShop e-commerce web application

CVSS Score: 9.1 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39526

NVD References: 

- https://github.com/PrestaShop/PrestaShop/commit/817847e2347844a9b6add017581f1932bcd28c09

- https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-gf46-prm4-56pc




CVE-2023-37483 - SAP PowerDesigner version 16.7 allows unauthenticated attackers to run arbitrary queries against the back-end database via Proxy due to improper access control.

Product: SAP PowerDesigner

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-37483

NVD References: 

- https://me.sap.com/notes/3341460

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html




CVE-2023-3526 - PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT versions prior to 2.07.2 and CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 are vulnerable to unauthenticated remote code execution via reflective XSS in the license viewer page.

Product: PHOENIX CONTACT TC ROUTER and TC CLOUD CLIENT

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3526

NVD References: https://cert.vde.com/en/advisories/VDE-2023-017




CVE-2023-3570 - PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 allow remote attackers with low privileges to gain full access via a specific HTTP DELETE request.

Product: PHOENIX CONTACT WP 6xxx series web panels

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3570

NVD References: https://cert.vde.com/en/advisories/VDE-2023-018/




CVE-2023-3571 - PHOENIX CONTACTs WP 6xxx series web panels prior to 4.0.10 allow remote attackers to gain full device access by exploiting a specific HTTP POST related to certificate operations.

Product: PHOENIX CONTACT WP 6xxx series web panels

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3571

NVD References: https://cert.vde.com/en/advisories/VDE-2023-018/




CVE-2023-3572 - PHOENIX CONTACTs WP 6xxx series web panels prior to 4.0.10 allow remote attackers with low privileges to gain full access utilizing a specific HTTP POST request attribute for date/time operations.

Product: PHOENIX CONTACT WP 6xxx series web panels

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3572

NVD References: https://cert.vde.com/en/advisories/VDE-2023-018/




CVE-2023-3573 - PHOENIX CONTACTs WP 6xxx series web panels prior to 4.0.10 allow remote attackers to gain full access to the device through a command injection vulnerability in font configuration operations.

Product: PHOENIX CONTACT WP 6xxx series web panels

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3573

NVD References: https://cert.vde.com/en/advisories/VDE-2023-018/




CVE-2023-3898 - mAyaNet E-Commerce Software before 1.1 is vulnerable to SQL Injection.

Product: mAyaNet E-Commerce Software

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3898

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0440




CVE-2022-40510 - Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

Product: Audio EVS vocoder

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-40510

NVD References: https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin




CVE-2023-21643 - Memory corruption due to untrusted pointer dereference in automotive during system call.

Product: automotive vendor vulnerable product

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21643

NVD References: https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin




CVE-2023-21651 - Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.

Product: Core secure_io_read/write

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21651

NVD References: https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin




CVE-2023-24845 - Multiple RUGGEDCOM ROS devices are vulnerable to an insufficient blocking of mirrored traffic, allowing an attacker to transmit malicious packets to systems in the mirrored network and potentially impact their configuration and behavior.

Product: Siemens RUGGEDCOM 

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24845

NVD References: https://cert-portal.siemens.com/productcert/pdf/ssa-908185.pdf




CVE-2023-37372 - RUGGEDCOM CROSSBOW (All versions < V5.4) is susceptible to SQL injection, permitting unauthenticated remote attackers to execute arbitrary SQL queries on the server database.

Product: RUGGEDCOM CROSSBOW

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-37372

NVD References: https://cert-portal.siemens.com/productcert/pdf/ssa-472630.pdf




CVE-2023-28561 - Memory corruption in QESL while processing payload from external ESL device to firmware.

Product: QESL Memory corruption

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28561

NVD References: https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin




CVE-2023-3717 - Farmakom Remote Administration Console before 1.02 is vulnerable to SQL Injection.

Product: Farmakom Remote Administration Console

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3717

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0441




CVE-2023-4202 - Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are susceptible to Stored Cross-Site Scripting via authenticated users in the device name field of the web-interface.

Product: Advantech EKI-1524

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4202

NVD References: https://cyberdanube.com/en/en-st-polten-uas-multiple-vulnerabilities-in-advantech-eki-15xx-series/




CVE-2023-4203 - Advantech EKI-1524, EKI-1522, and EKI-1521 devices through 1.21 are vulnerable to stored cross-site scripting through the ping tool in the web-interface for authenticated users.

Product: Advantech EKI-1524

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4203

NVD References: https://cyberdanube.com/en/en-st-polten-uas-multiple-vulnerabilities-in-advantech-eki-15xx-series/




CVE-2023-3716 - Oduyo Online Collection Software before 1.0.1 is vulnerable to SQL Injection.

Product: Oduyo Online Collection Software

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3716

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0442




CVE-2023-3651 - Digital Ant E-Commerce Software before 11 is vulnerable to SQL injection, enabling the injection of malicious SQL commands.

Product: Digital Ant E-Commerce Software

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3651

NVD References: https://https://www.usom.gov.tr/bildirim/tr-23-0443




CVE-2023-3386 - The a2 Camera Trap Tracking System before 3.1905 allows SQL Injection.

Product: a2 Camera Trap Tracking System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3386

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0444




CVE-2023-3522 - License Portal System before 1.48 is vulnerable to SQL injection allowing improper neutralization of special elements used in an SQL command.

Product: a2 License Portal System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3522

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0445




CVE-2023-39532 - SES is vulnerable to a confinement hole that allows guest programs to access the host's dynamic import, potentially leading to information exfiltration or execution of arbitrary code.

Product: SES JavaScript environment 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39532

NVD References: 

- https://github.com/endojs/endo/commit/fc90c6429604dc79ce8e3355e236ccce2bada041

- https://github.com/endojs/endo/security/advisories/GHSA-9c4h-3f7h-322r




CVE-2023-20569 - AMD: CVE-2023-20569 Return Address Predictor

Product: AMD CPUs

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-20569

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-20569

NVD References: 

- http://www.openwall.com/lists/oss-security/2023/08/08/4

- http://xenbits.xen.org/xsa/advisory-434.html

- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7005




CVE-2023-29328, CVE-2023-29330 - Microsoft Teams Remote Code Execution Vulnerabilities

Product: Microsoft Teams

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29328

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29330

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29328

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29330




CVE-2023-35359 - Windows Kernel Elevation of Privilege Vulnerability

Product: Microsoft Windows Kernel

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35359

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35359




CVE-2023-35368 - Microsoft Exchange Remote Code Execution Vulnerability

Product: Microsoft Exchange

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35368

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35368




CVE-2023-35371 - Microsoft Office Remote Code Execution Vulnerability

Product: Microsoft Office

CVSS Score: 7.8 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35371

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35371




CVE-2023-35372 - Microsoft Office Visio Remote Code Execution Vulnerability

Product: Microsoft Office Visio

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35372

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35372




CVE-2023-35378 - Windows Projected File System Elevation of Privilege Vulnerability

Product: Microsoft Windows

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35378

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35378




CVE-2023-35379 - Reliability Analysis Metrics Calculation Engine (RACEng) Elevation of Privilege Vulnerability

Product: Reliability Analysis Metrics Calculation Engine (RACEng) 

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35379

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35379




CVE-2023-35380, CVE-2023-35382, CVE-2023-35386, CVE-2023-38154 - Windows Kernel Elevation of Privilege Vulnerabilities

Product: Microsoft Windows Kernel

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35380

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35382

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35386

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38154

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35380

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35382

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35386

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38154




CVE-2023-35381 - Windows Fax Service Remote Code Execution Vulnerability

Product: Microsoft Windows Fax Service

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35381

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35381




CVE-2023-35383 - Microsoft Message Queuing Information Disclosure Vulnerability

Product: Microsoft Message Queuing

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35383

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35383




CVE-2023-35387 - Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability

Product: Microsoft Windows Bluetooth A2DP driver

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35387

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35387




CVE-2023-35388 - Microsoft Exchange Server Remote Code Execution Vulnerability

Product: Microsoft Exchange Server

CVSS Score: 8.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35388

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35388




CVE-2023-35390 - .NET and Visual Studio Remote Code Execution Vulnerability

Product: Microsoft .NET and Visual Studio

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35390

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390




CVE-2023-36534 - Zoom Desktop Client for Windows before 5.14.7 allows unauthenticated users to escalate privileges via network access due to path traversal vulnerability.

Product: Zoom Desktop Client

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36534

NVD References: https://explore.zoom.us/en/trust/security/security-bulletin/




CVE-2023-36865 - Microsoft Office Visio Remote Code Execution Vulnerability

Product: Microsoft Office Visio

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36865

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36865




CVE-2023-36866 - Microsoft Office Visio Remote Code Execution Vulnerability

Product: Microsoft Office Visio

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36866

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36866




CVE-2023-36876 - Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability

Product: Reliability Analysis Metrics Calculation (RacTask)

CVSS Score: 7.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36876

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36876




CVE-2023-36882 - Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Product: Microsoft WDAC OLE DB provider for SQL Server

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36882

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36882




CVE-2023-36891, CVE-2023-36892 - Microsoft SharePoint Server Spoofing Vulnerabilities

Product: Microsoft SharePoint Server

CVSS Score: 8.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36891

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36892

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36891

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36892




CVE-2023-36895 - Microsoft Outlook Remote Code Execution Vulnerability

Product: Microsoft Outlook

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36895

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36895




CVE-2023-36896 - Microsoft Excel Remote Code Execution Vulnerability

Product: Microsoft Excel

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36896

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36896




CVE-2023-36897 - Visual Studio Tools for Office Runtime Spoofing Vulnerability

Product: Microsoft Visual Studio Tools for Office Runtime

CVSS Score: 8.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36897

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36897




CVE-2023-36898 - Tablet Windows User Interface Application Core Remote Code Execution Vulnerability

Product: Microsoft Tablet Windows User Interface Application Core

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36898

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36898




CVE-2023-36900 - Windows Common Log File System Driver Elevation of Privilege Vulnerability

Product: Microsoft Windows Common Log File System Driver

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36900

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36900




CVE-2023-36903 - Windows System Assessment Tool Elevation of Privilege Vulnerability

Product: Microsoft Windows System Assessment Tool

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36903

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36903




CVE-2023-36904 - Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Product: Microsoft Windows Cloud Files Mini Filter Driver

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36904

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36904




CVE-2023-36912, CVE-2023-38172 - Microsoft Message Queuing Denial of Service Vulnerability

Product: Microsoft Message Queuing

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36912

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38172

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36912

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38172




CVE-2023-38167 - Microsoft Dynamics Business Central Elevation Of Privilege Vulnerability

Product: Microsoft Dynamics Business Central

CVSS Score: 7.2

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38167

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38167




CVE-2023-38169 - Microsoft OLE DB Remote Code Execution Vulnerability

Product: Microsoft OLE DB

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38169

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38169




CVE-2023-38170 - HEVC Video Extensions Remote Code Execution Vulnerability

Product: Microsoft HEVC Video Extensions

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38170

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38170




CVE-2023-38172 - Microsoft Message Queuing Denial of Service Vulnerability

Product: Microsoft Message Queuing

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38172

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38172




CVE-2023-38175 - Microsoft Windows Defender Elevation of Privilege Vulnerability

Product: Microsoft Windows Defender

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38175

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38175




CVE-2023-38176 - Azure Arc-Enabled Servers Elevation of Privilege Vulnerability

Product: Microsoft Azure Arc-Enabled Servers

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38176

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38176




CVE-2023-38178 - .NET Core and Visual Studio Denial of Service Vulnerability

Product: Microsoft .NET Core and Visual Studio

CVSS Score: 7.5 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38178

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38178




CVE-2023-38181 - Microsoft Exchange Server Spoofing Vulnerability

Product: Microsoft Exchange Server

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38181

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38181




CVE-2023-38182 - Microsoft Exchange Server Remote Code Execution Vulnerability

Product: Microsoft Exchange Server

CVSS Score: 8.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38182

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38182




CVE-2023-38184 - Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Product: Microsoft Windows Lightweight Directory Access Protocol (LDAP)

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38184

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38184




CVE-2023-38185 - Microsoft Exchange Server Remote Code Execution Vulnerability

Product: Microsoft Exchange Server

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38185

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38185




CVE-2023-38186 - Windows Mobile Device Management Elevation of Privilege Vulnerability

Product: Microsoft Windows Mobile Device Management

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38186

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38186




CVE-2023-39216 - Zoom Desktop Client for Windows before version 5.14.7 allows unauthenticated users to escalate privileges through network access due to improper input validation.

Product: Zoom Desktop Client for Windows

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39216

NVD References: https://explore.zoom.us/en/trust/security/security-bulletin/




CVE-2023-35391 - ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability

Product: Microsoft ASP.NET Core SignalR and Visual Studio

CVSS Score: 7.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35391

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35391




CVE-2023-36873 - .NET Framework Spoofing Vulnerability

Product: Microsoft .NET Framework

CVSS Score: 7.4

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36873

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36873




CVE-2023-36899 - ASP.NET Elevation of Privilege Vulnerability

Product: Microsoft ASP.NET

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36899

ISC Diary: https://isc.sans.edu/diary/30106

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36899




CVE-2023-39213 - The Zoom Desktop and VDI Clients before 5.15.2 allow unauthorized users to escalate privileges via network access.

Product: Zoom Desktop Client for Windows and Zoom VDI Client

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39213

NVD References: https://explore.zoom.us/en/trust/security/security-bulletin/