@RISK

The Consensus Security Vulnerability Alert

September 28, 2023  |  Vol. 23, Num. 38

Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Apple Releases MacOS Sonoma Including Numerous Security Patches

Published: 2023-09-26

Last Updated: 2023-09-26 20:30:09 UTC

by Johannes Ullrich (Version: 1)

As expected, Apple today released macOS Sonoma (14.0). This update, in addition to new features, provides patches for about 60 different vulnerabilities. Older MacOS versions received updates addressing these vulnerabilities last week with the MacOS 13.6. When these updates were released, the security content was not made public, but with today's release of macOS 14, Apple revealed the security content of these prior updates.

The table below includes the updates released on September 21st and today (26th). It does not include CVSS scores. My ChatGPT-driven script to calculate them had too many issues with this set of updates to be helpful.

Also note that some of the "Exploited" vulnerabilities receives specific updates not included in this table...

Read the full entry:

https://isc.sans.edu/diary/Apple+Releases+MacOS+Sonoma+Including+Numerous+Security+Patches/30252/

A new spin on the ZeroFont phishing technique

Published: 2023-09-26

Last Updated: 2023-09-26 09:13:25 UTC

by Jan Kopriva (Version: 1)

Last week, I came across an interesting phishing e-mail, in which a text written in a font with zero-pixel size was used in quite a novel way.

The technique of embedding text with zero font size in phishing e-mails to break up text written in normal, visible way, in order to make detection of suspicious messages by automated means more difficult has been with us for quite some time now. In fact, all the way back in 2018, the team at Avanan coined the term “ZeroFont Phishing” for it.

Nevertheless, the “invisible” text in the e-mail which was delivered to our handler e-mail address last Friday did not serve the usual purpose – it wasn’t intended to hinder automated scanners from identifying the message as potentially fraudulent/malicious, but instead to make the message appear more trustworthy to the recipient.

Before we get to how it did this, let us quickly set the stage.

Modern e-mail clients commonly display received e-mail messages in a layout containing two side-by-side windows – one showing the list of received (or sent, drafted, etc.) messages and the other showing the body of a selected message. As you may see in the following image, Microsoft Outlook displays the name of a sender, its subject and the beginning of a text of each message in the left window, as do many other MUAs...

Read the full entry:

https://isc.sans.edu/diary/A+new+spin+on+the+ZeroFont+phishing+technique/30248/

Apple Patches Three New 0-Day Vulnerabilities Affecting iOS/iPadOS/watchOS/macOS

Published: 2023-09-21

Last Updated: 2023-09-21 18:37:59 UTC

by Johannes Ullrich (Version: 1)

This update patches three already exploited vulnerabilities:

(1) CVE-2023-41993 Remote code execution in WebKit. This could be used as an initial access vector

(2) CVE-2023-41992 Privilege Escalation. A follow-up after the initial access was achieved via the first vulnerability

(3) CVE-2023-41991 Certificate Validation Issue. A malicious app installed via 1 and 2 may be more difficult to detect due to this vulnerability

Patches are available for all currently supported operating systems and Safari to address the WebKit vulnerability.

iOS 17 (just released this week), as well as iOS 16, is vulnerable...

Read the full entry:

https://isc.sans.edu/diary/Apple+Patches+Three+New+0Day+Vulnerabilities+Affecting+iOSiPadOSwatchOSmacOS/30238/

Internet Storm Center Entries


YARA Support for .LNK Files (2023.09.24)

https://isc.sans.edu/diary/YARA+Support+for+LNK+Files/30244/

Scanning for Laravel - a PHP Framework for Web Artisants (2023.09.23)

https://isc.sans.edu/diary/Scanning+for+Laravel+a+PHP+Framework+for+Web+Artisants/30242/

What's Normal? DNS TTL Values (2023.09.20)

https://isc.sans.edu/diary/Whats+Normal+DNS+TTL+Values/30234/

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.


CVE-2023-41993 - iOS, iPadOS, and Safari versions before 16.7, 17.0.1, and 16.6.1 respectively allow arbitrary code execution during web content processing, potentially exploited prior to iOS 16.7.

Product: Apple Safari

CVSS Score: 9.8

** KEV since 2023-09-25 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41993

ISC Diary: https://isc.sans.edu/diary/30252

NVD References: 

- https://support.apple.com/en-us/HT213926

- https://support.apple.com/en-us/HT213927

- https://support.apple.com/en-us/HT213930




CVE-2023-41992 - iOS, iPadOS, watchOS, macOS Ventura, macOS Monterey: A local attacker may be able to elevate their privileges in certain versions before iOS 16.7.

Product: Apple iPadOS

CVSS Score: 7.8

** KEV since 2023-09-25 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41992

ISC Diary: https://isc.sans.edu/diary/30252

NVD References: 

- https://support.apple.com/en-us/HT213926

- https://support.apple.com/en-us/HT213927

- https://support.apple.com/en-us/HT213928

- https://support.apple.com/en-us/HT213929

- https://support.apple.com/en-us/HT213931

- https://support.apple.com/en-us/HT213932

- https://support.apple.com/kb/HT213926




CVE-2023-41991 - iOS, iPadOS, watchOS, macOS Ventura, and watchOS are vulnerable to a certificate validation issue that allows a malicious app to bypass signature validation, and an active exploitation has been reported in versions before iOS 16.7.

Product: Apple iPadOS

CVSS Score: 5.5

** KEV since 2023-09-25 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41991

ISC Diary: https://isc.sans.edu/diary/30252

NVD References: 

- https://support.apple.com/en-us/HT213926

- https://support.apple.com/en-us/HT213927

- https://support.apple.com/en-us/HT213928

- https://support.apple.com/en-us/HT213929

- https://support.apple.com/en-us/HT213931

- https://support.apple.com/kb/HT213926




CVE-2021-3129 - Laravel before 8.4.2 allows unauthenticated remote attackers to execute arbitrary code due to insecure usage of file_get_contents() and file_put_contents().

Product: Facade Ignition 

CVSS Score: 0

** KEV since 2023-09-18 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-3129

ISC Diary: https://isc.sans.edu/diary/30242




CVE-2023-41179 - Trend Micro Apex One, Worry-Free Business Security, and Worry-Free Business Security Services allow an attacker to execute arbitrary commands through the manipulation of their 3rd party AV uninstaller module, but only after obtaining administrative console access.

Product: Trend Micro Apex One

CVSS Score: 7.2

** KEV since 2023-09-21 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41179

NVD References: 

- https://jvn.jp/en/vu/JVNVU90967486/

- https://success.trendmicro.com/jp/solution/000294706

- https://success.trendmicro.com/solution/000294994




CVE-2021-26837 - Fortra (Formerly HelpSystems) DeliverNow before version 1.2.18 is vulnerable to SQL Injection, enabling attackers to execute code, escalate privileges, and gain sensitive information.

Product: Fortra DeliverNow

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-26837

NVD References: 

- https://community.helpsystems.com/knowledge-base/rjs/delivernow/overview/

- https://susos.co/blog/f/cve-disclosure-sedric-louissaints-discovery-of-sql-injection-in




CVE-2022-28357 - NATS nats-server versions 2.2.0 through 2.7.4 allow directory traversal due to an unintended management action path accessible by a management account.

Product: Linux Foundation nats-server

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-28357

NVD References: 

- https://advisories.nats.io/CVE/CVE-2022-28357.txt

- https://github.com/nats-io/nats-server/releases




CVE-2023-26143 - Blamer versions before 1.0.4 allow Arbitrary Argument Injection via the blameByFile() API, bypassing input sanitization and validation of file paths, and mishandling command-line flags.

Product: Blamer Project 

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26143

NVD References: 

- https://gist.github.com/lirantal/14c3686370a86461f555d3f0703e02f9

- https://github.com/kucherenko/blamer/commit/0965877f115753371a2570f10a63c455d2b2cde3

- https://security.snyk.io/vuln/SNYK-JS-BLAMER-5731318




CVE-2023-5009 - GitLab EE versions before 16.3.4 allowed an attacker to run pipeline jobs as an arbitrary user through scheduled security scan policies.

Product: GitLab 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-5009

NVD References: 

- https://gitlab.com/gitlab-org/gitlab/-/issues/425304

- https://hackerone.com/reports/2147126




CVE-2023-41387 - The flutter_downloader component in iOS allows for SQL injection, enabling remote attackers to steal session tokens and overwrite files within the app's container.

Product: Patreon Flutter Downloader

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41387

NVD References: 

- https://pub.dev/packages/flutter_downloader/changelog

- https://seredynski.com/articles/exploiting-ios-apps-to-extract-session-tokens-and-overwrite-user-data




CVE-2023-0773 - Uniview IP Camera is vulnerable to remote attackers gaining complete control of the device due to identification and authentication failure at its web-based management interface.

Product: Uniview IP Camera Model IPC322LB-SF28-A

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-0773

NVD References: 

- https://global.uniview.com/About_Us/Security/Notice/202309/976482_140493_0.htm

- https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2023-0270




CVE-2022-47558 - ekorCCP and ekorRCI devices are vulnerable to unauthorized access via FTP service default credentials, enabling an attacker to tamper with critical files and execute various malicious actions.

Product: Ormazabal Ekorrci

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-47558

NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-ormazabal-products




CVE-2023-4092 - Arconte Áurea 1.5.0.0 version is vulnerable to SQL injection, allowing an attacker to read sensitive data, modify database records, and execute commands on the operating system.

Product: Fujitsu Arconte Áurea

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4092

NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-fujitsu-arconte-aurea




CVE-2023-42793 - In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible

Product: JetBrains TeamCity

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42793

NVD References: https://www.jetbrains.com/privacy-security/issues-fixed/




CVE-2023-25528 - NVIDIA DGX H100 baseboard management controller (BMC) is vulnerable to a stack overflow through a specially crafted network packet, allowing unauthorized remote attackers to achieve arbitrary code execution, denial of service, information disclosure, and data tampering.

Product: NVIDIA DGX H100

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25528

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5473




CVE-2023-25530 - NVIDIA DGX H100 BMC KVM service vulnerability allows an attacker to exploit improper input validation, potentially leading to code execution, denial of service, privileges escalation, and information disclosure.

Product: NVIDIA DGX H100

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25530

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5473




CVE-2023-25531 - NVIDIA DGX H100 BMC allows an attacker to compromise credentials, potentially leading to code execution, denial of service, information disclosure, and privilege escalation.

Product: NVIDIA DGX H100

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25531

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5473




CVE-2023-25533 - NVIDIA DGX H100 BMC web UI vulnerability allows attackers to execute code, disclose information, and escalate privileges due to improper input validation.

Product: NVIDIA DGX H100

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25533

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5473




CVE-2023-25534 - NVIDIA DGX H100 BMC IPMI vulnerability allows an attacker to execute code, cause denial of service, escalate privileges, and tamper with data via improper input validation.

Product: NVIDIA DGX H100

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25534

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5473




CVE-2023-31009 - NVIDIA DGX H100 BMC is vulnerable to improper input validation in its REST service, enabling attackers to execute code, deny service, escalate privileges, or disclose information.

Product: NVIDIA DGX H100

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-31009

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5473




CVE-2023-38888 - Dolibarr ERP CRM v.17.0.1 and before is vulnerable to cross-site scripting, leading to information disclosure and arbitrary code execution through the REST API module.

Product:  Dolibarr ERP CRM

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38888

NVD References: 

- http://dolibarr.com

- https://akerva.com/wp-content/uploads/2023/09/AKERVA_Security-Advisory_CVE-2023-38888_Dolibarr_XSS.pdf




CVE-2023-4853 - Quarkus allows attackers to bypass security policies, enabling unauthorized endpoint access and potential denial of service.

Product: Quarkus 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4853

NVD References: 

- https://access.redhat.com/errata/RHSA-2023:5170

- https://access.redhat.com/errata/RHSA-2023:5310

- https://access.redhat.com/errata/RHSA-2023:5337

- https://access.redhat.com/security/cve/CVE-2023-4853

- https://access.redhat.com/security/vulnerabilities/RHSB-2023-002

- https://bugzilla.redhat.com/show_bug.cgi?id=2238034




CVE-2023-0829 - Plesk versions 17.0 through 18.0.31 are vulnerable to Cross-Site Scripting, allowing a malicious subscription owner to compromise the server by tricking an administrator into visiting a specific page.

Product: Plesk 

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-0829

NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-xss-vulnerability-plesk




CVE-2019-19450 - ReportLab before 3.5.31, a paraparser vulnerability, enables remote code execution through untrusted user input in a crafted XML document.

Product: ReportLab 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2019-19450

NVD References: 

- https://github.com/MrBitBucket/reportlab-mirror/blob/master/CHANGES.md

- https://pastebin.com/5MicRrr4




CVE-2023-0118 - Foreman allows admin users to execute arbitrary code through a flaw in safe mode bypass and template execution.

Product: Foreman

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-0118

NVD References: 

- https://access.redhat.com/errata/RHSA-2023:4466

- https://access.redhat.com/security/cve/CVE-2023-0118

- https://bugzilla.redhat.com/show_bug.cgi?id=2159291




CVE-2023-0462 - Foreman is vulnerable to arbitrary code execution due to a YAML payload in global parameter settings by an admin user.

Product: Foreman

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-0462

NVD References: 

- https://access.redhat.com/security/cve/CVE-2023-0462

- https://bugzilla.redhat.com/show_bug.cgi?id=2162970




CVE-2022-3874 - Foreman is susceptible to command injection, enabling an authorized admin user to execute arbitrary commands on the underlying OS through CoreOS and Fedora CoreOS configurations in templates.

Product: Redhat Satellite

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-3874

NVD References: 

- https://access.redhat.com/security/cve/CVE-2022-3874

- https://bugzilla.redhat.com/show_bug.cgi?id=2140577




CVE-2022-4039 - Red Hat Single Sign-On for OpenShift container images allows an attacker to deploy malicious code and access sensitive information via an unsecured management interface.

Product: Red Hat Single Sign-On

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-4039

NVD References: 

- https://access.redhat.com/errata/RHSA-2023:1047

- https://access.redhat.com/security/cve/CVE-2022-4039

- https://bugzilla.redhat.com/show_bug.cgi?id=2143416




CVE-2023-43196 - D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the zn_jb parameter in the arp_sys.asp function.

Product: D-Link DI-7200G

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43196

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7200GV2/bug4.md




CVE-2023-43197 - D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the fn parameter in the tgfile.asp function.

Product: D-Link DI-7200G

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43197

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7200GV2/bug1.md




CVE-2023-43198 - D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the popupId parameter in the H5/hi_block.asp function.

Product: D-Link DI-7200G

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43198

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7200GV2/bug5.md




CVE-2023-43199 - D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the prev parameter in the H5/login.cgi function.

Product: D-Link DI-7200G

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43199

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7200GV2/bug6.md




CVE-2023-43200 - D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the id parameter in the yyxz.data function.

Product: D-Link DI-7200G

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43200

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7200GV2/bug3.md




CVE-2023-43201 - D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the hi_up parameter in the qos_ext.asp function.

Product: D-Link DI-7200G

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43201

NVD References: 

- https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7200GV2/bug2.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43202 - D-LINK DWL-6610 FW_v_4.3.0.8B003C is vulnerable to command injection, allowing attackers to execute arbitrary commands via the update.device.packet-capture.tftp-file-name parameter.

Product: D-LINK DWL-6610AP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43202

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DWL-6610/bug4.md




CVE-2023-43203 - D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered to contain a stack overflow vulnerability in the function update_users.

Product: D-LINK DWL-6610AP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43203

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DWL-6610/bug1.md




CVE-2023-43204 - D-LINK DWL-6610 FW_v_4.3.0.8B003C is vulnerable to command injection through the manual-time-string parameter, enabling execution of arbitrary commands.

Product: D-LINK DWL-6610AP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43204

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DWL-6610/bug2.md




CVE-2023-43206 - D-LINK DWL-6610 FW_v_4.3.0.8B003C allows attackers to execute arbitrary commands through a command injection vulnerability in the function web_cert_download_handler.

Product: D-LINK DWL-6610AP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43206

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DWL-6610/bug6.md




CVE-2023-43207 - D-LINK DWL-6610 FW_v_4.3.0.8B003C is susceptible to command injection through the configRestore parameter, enabling arbitrary command execution by attackers.

Product: D-LINK DWL-6610AP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43207

NVD References: https://github.com/Archerber/bug_submit/blob/main/D-Link/DWL-6610/bug3.md




CVE-2023-5074 - D-Link D-View 8 v2.0.1.28 suffers from an authentication bypass due to the use of a static key for JWT token protection.

Product: D-Link D-View 8

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-5074

NVD References: https://www.tenable.com/security/research/tra-2023-32




CVE-2023-43235 -  D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter StartTime and EndTime in SetWifiDownSettings.

Product: D-Link DIR-823G_Firmware 1.0.2b05

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43235

NVD References: 

- https://github.com/peris-navince/founded-0-days/blob/main/Dlink/823G/SetWifiDownSettings/1.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43236 - D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter statuscheckpppoeuser in dir_setWanWifi.

Product: D-Link DIR-816 A2_Firmware 1.10cnb05

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43236

NVD References: 

- https://github.com/peris-navince/founded-0-days/blob/main/Dlink/816/dir_setWanWifi/1.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43237 - D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter macCloneMac in setMAC.

Product: D-Link DIR-816 A2_Firmware 1.10cnb05

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43237

NVD References: 

- https://github.com/peris-navince/founded-0-days/blob/main/Dlink/816/setMAC/1.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43238 - D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter nvmacaddr in form2Dhcpip.cgi.

Product: D-Link DIR-816 A2_Firmware 1.10cnb05

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43238

NVD References: 

- https://github.com/peris-navince/founded-0-days/blob/main/Dlink/816/form2Dhcpip_cgi/1.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43239 - D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter flag_5G in showMACfilterMAC.

Product: D-Link DIR-816 A2_Firmware 1.10cnb05

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43239

NVD References: 

- https://github.com/peris-navince/founded-0-days/blob/main/Dlink/816/showMACfilterMAC/1.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43240 - D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter sip_address in ipportFilter.

Product: D-Link DIR-816 A2_Firmware 1.10cnb05

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43240

NVD References: 

- https://github.com/peris-navince/founded-0-days/blob/main/Dlink/816/ipportFilter/1.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43241 - D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter TXPower and GuardInt in SetWLanRadioSecurity.

Product: D-Link DIR-816 A2_Firmware 1.10cnb05

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43241

NVD References: 

- https://github.com/peris-navince/founded-0-days/blob/main/Dlink/823G/SetWLanRadioSecurity/1.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43242 - D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter removeRuleList in form2IPQoSTcDel.

Product: D-Link DIR-816 A2_Firmware 1.10cnb05

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43242

NVD References: 

- https://github.com/peris-navince/founded-0-days/blob/main/Dlink/816/form2IPQoSTcDel/1.md

- https://www.dlink.com/en/security-bulletin/




CVE-2023-43128 - D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of HTTP_ST parameters.

Product: D-LINK DIR-806

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43128

NVD References: 

- http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806

- https://github.com/mmmmmx1/dlink/blob/main/DIR-806/1/readme.md




CVE-2023-43129 - D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of REMOTE_PORT parameters.

Product: D-LINK DIR-806

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43129

NVD References: 

- http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806

- https://github.com/mmmmmx1/dlink/blob/main/DIR-806/2/readme.md




CVE-2023-43130 - D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection.

Product: D-LINK DIR-806

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43130

NVD References: 

- http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806

- https://github.com/mmmmmx1/dlink/tree/main/DIR-806/3




CVE-2023-5143 - D-Link DAR-7000 up to 20151231 is vulnerable to an unsupported vulnerability when assigned.

Product: D-Link DAR-7000

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-5143

NVD References: 

- https://github.com/ggg48966/cve/blob/main/D-LINK%20-DAR-7000_rce_%20webmailattach.md

- https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10354

- https://vuldb.com/?ctiid.240239

- https://vuldb.com/?id.240239




CVE-2023-43478 - The Telstra Smart Modem Gen 2 (Arcadyan LH1000), firmware versions < 0.18.15r, allows unauthenticated attackers to upload firmware images and configuration backups, potentially enabling them to modify the firmware or configuration, leading to code execution as root.

Product: Telstra Arcadyan Lh1000

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43478

NVD References: https://www.tenable.com/security/research/tra-2023-19




CVE-2023-42464 - Netatalk's afpd in versions 3.1.x before 3.1.17 is susceptible to a Type Confusion vulnerability in the Spotlight RPC functions, which may lead to potential Remote Code Execution by allowing control of the pointer's value.

Product: Netatalk 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42464

NVD References: 

- https://github.com/Netatalk/netatalk/issues/486

- https://lists.debian.org/debian-lts-announce/2023/09/msg00031.html

- https://netatalk.sourceforge.io/

- https://netatalk.sourceforge.io/2.0/htmldocs/afpd.8.html

- https://www.debian.org/security/2023/dsa-5503




CVE-2023-2262 - Rockwell Automation select 1756-EN* communication devices are susceptible to a buffer overflow vulnerability allowing threat actors to execute remote code by sending a malicious CIP request to the device.

Product: Rockwell Automation 1756-EN2T Series A

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-2262

NVD References: https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140786




CVE-2023-40619 - phpPgAdmin 7.14.4 and earlier is vulnerable to remote code execution due to untrusted data deserialization in multiple places, including the 'ma[]' POST parameter in 'tables.php'.

Product: PhpPgAdmin Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-40619

NVD References: https://github.com/dub-flow/vulnerability-research/tree/main/CVE-2023-40619




CVE-2023-43371, CVE-2023-43373, CVE-2023-43374, CVE-2023-43375 - Hoteldruid v3.0.5 was discovered to contain multiple SQL injection vulnerabilities.

Product: Digitaldruid Hoteldruid

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43371

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43373

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43374

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43375

NVD References: https://flashy-lemonade-192.notion.site/SQL-injection-in-hoteldruid-version-3-0-5-via-numcaselle-parameter-e1e3d6938a464a8db1ca18ee66b7e66e?pvs=4

NVD References: https://flashy-lemonade-192.notion.site/SQL-injection-in-hoteldruid-version-3-0-5-via-n_utente_agg-parameter-948a6d724b5348f3867ee6d780f98f1a?pvs=4

NVD References: https://flashy-lemonade-192.notion.site/SQL-injection-in-hoteldruid-version-3-0-5-via-id_utente_log-parameter-8b89f014004947e7bd2ecdacf1610cf9?pvs=4

NVD References: https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-hoteldruid-version-3-0-5-via-multiple-post-parameter-ddbd9a9011744ed2b8fc995bbc9de56d?pvs=4




CVE-2023-43134 - Netis 360RAC1200 v1.3.4517 has an unauthorized access vulnerability that enables attackers to retrieve sensitive information, exploit user tokens, and gain unauthorized access to the device backend management.

Product: Netis-Systems 360R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43134

NVD References: https://github.com/7R4C4R/CVE/blob/main/Netis-360R-AC1200/unauthorized%20access/readme.md




CVE-2023-42322 - Insecure Permissions vulnerability in icmsdev iCMS v.7.0.16 allows a remote attacker to obtain sensitive information.

Product: icmsdev 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42322

NVD References: 

- https://gist.github.com/ChubbyZ/0ddb9772231d9a8c5b5345883abcb0a6

- https://www.icmsdev.com/




CVE-2023-34575 - PrestaShop opartsavecart through 2.0.7 is vulnerable to SQL injection, allowing remote attackers to execute arbitrary SQL commands.

Product: Op\\'Art Save Cart Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34575

NVD References: https://security.friendsofpresta.org/modules/2023/09/19/opartsavecart.html




CVE-2023-36109 - Buffer Overflow vulnerability in JerryScript version 3.0, allows remote attackers to execute arbitrary code via ecma_stringbuilder_append_raw component at /jerry-core/ecma/base/ecma-helpers-string.c.

Product: JerryScript 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36109

NVD References: 

- https://github.com/Limesss/CVE-2023-36109/tree/main

- https://github.com/jerryscript-project/jerryscript/issues/5080




CVE-2023-39675 - SimpleImportProduct Prestashop Module v6.2.9 was discovered to contain a SQL injection vulnerability via the key parameter at send.php.

Product: SimpleImportProduct Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39675

NVD References: 

- https://blog.sorcery.ie/posts/simpleimportproduct_sqli/

- https://sorcery.ie




CVE-2023-43135 - TP-LINK ER5120G 4.0 2.0.0 Build 210817 Rel.80868n allows unauthorized access, leading to the retrieval of sensitive information, user tokens, and back-end management login.

Product: TP-LINK TL-ER5120G

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43135

NVD References: https://github.com/7R4C4R/CVE/blob/main/TPLINK-TL-ER5120G/unauthorized%20access/Unauthorized%20Access%20Vulnerability.md




CVE-2015-5467 - Yii2 before 2.0.5 allows attackers to execute local .php files through relative path manipulation in the view parameter.

Product: Yiiframework 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2015-5467

NVD References: 

- https://github.com/FriendsOfPHP/security-advisories/blob/master/yiisoft/yii2-dev/CVE-2015-5467.yaml

- https://www.yiiframework.com/news/87/yii-2-0-5-is-released-security-fix




CVE-2023-4291 - Frauscher Sensortechnik GmbH FDS101 is vulnerable to a remote code execution (RCE) vulnerability, allowing a full compromise of the device without authentication, through manipulated parameters of the web interface. 

Product: Frauscher Diagnostic System 101

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4291

NVD References: https://cert.vde.com/en/advisories/VDE-2023-038




CVE-2023-4760 - Eclipse RAP versions from 3.0.0 up to and including 3.25.0 are vulnerable to Remote Code Execution on Windows due to insecure extraction of file names in the FileUpload component.

Product: Eclipse Remote Application Platform

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4760

NVD References: 

- https://github.com/eclipse-rap/org.eclipse.rap/pull/141

- https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/160




CVE-2023-43632 - The "VTPM" server in EVE is vulnerable to a stack overflow vulnerability, allowing an attacker to crash the system or gain control over the highly privileged "vtpm_server" process.

Product: Linux Foundation Edge Virtualization Engine

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43632

NVD References: https://asrg.io/security-advisories/freely-allocate-buffer-on-the-stack-with-data-from-socket/




CVE-2023-34577 - QL injection vulnerability in Prestashop opartplannedpopup 1.4.11 and earlier allows remote attackers to run arbitrary SQL commands via OpartPlannedPopupModuleFrontController::prepareHook() method.

Product: Planned Popup Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34577

NVD References: https://security.friendsofpresta.org/modules/2023/09/19/opartplannedpopup.html




CVE-2023-42807 - Frappe LMS before version 1.0.0 had an SQL Injection vulnerability on the People Page, which has been resolved in the latest main branch.

Product: Frappe LMS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42807

NVD References: https://github.com/frappe/lms/security/advisories/GHSA-wvq3-3wvp-6x63




CVE-2023-42279 - Dreamer CMS 4.1.3 is vulnerable to SQL Injection.

Product: Iteachyou Dreamer CMS

CVSS Score: 9.8 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42279

NVD References: https://github.com/zaizainani/-Vulnerability-recurrence-sorting/blob/main/sqlattack-en.pdf




CVE-2023-42810 - Systeminformation is vulnerable to a SSID Command Injection in versions 5.0.0 through 5.21.6, but the issue is resolved in version 5.21.7; to mitigate, validate or sanitize input strings for `wifiConnections()` and `wifiNetworks()` functions.

Product: Systeminformation 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42810

NVD References: 

- https://github.com/sebhildebrandt/systeminformation/commit/7972565812ccb2a610a22911c54c3446f4171392

- https://github.com/sebhildebrandt/systeminformation/security/advisories/GHSA-gx6r-qc2v-3p3v

- https://systeminformation.io/security.html




CVE-2023-34576 - PrestaShop opartfaq through 1.0.3 is vulnerable to SQL injection, enabling remote attackers to execute arbitrary SQL commands.

Product: Opartfaq Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34576

NVD References: https://security.friendsofpresta.org/modules/2023/09/19/opartfaq.html




CVE-2023-31719 - FUXA <= 1.1.12 is vulnerable to SQL Injection via /api/signin.

Product: Frangoteam FUXA

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-31719

NVD References: 

- https://github.com/MateusTesser/CVE-2023-31719

- https://github.com/frangoteam/FUXA

- https://youtu.be/cjb2KYpV6dY




CVE-2023-23363 - QNAP operating system is vulnerable to a buffer copy without checking size of input vulnerability, which could allow remote code execution via unspecified vectors; however, the vulnerability has been fixed in QTS 4.3.6.2441 build 20230621 and later, QTS 4.3.3.2420 build 20230621 and later, QTS 4.2.6 build 20230621 and later, and QTS 4.3.4.2451 build 20230621 and later.

Product: QNAP QTS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23363

NVD References: https://www.qnap.com/en/security-advisory/qsa-23-25




CVE-2023-23364 - QNAP operating systems are vulnerable to a buffer copy without size checking, possibly enabling remote code execution, with fixes available in Multimedia Console versions 2.1.1 (2023/03/29) and 1.4.7 (2023/03/20) onwards.

Product: QNAP Multimedia Console

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23364

NVD References: https://www.qnap.com/en/security-advisory/qsa-23-29




CVE-2023-43762 - WithSecure's Policy Manager 15 and Policy Manager Proxy 15 allow Unauthenticated Remote Code Execution via the web server (backend).

Product: WithSecure F-Secure Policy Manager

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43762

NVD References: 

- https://www.withsecure.com/en/support/security-advisories

- https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn511




CVE-2023-43764 - WithSecure Policy Manager 15 on Windows and Linux allows unauthenticated remote code execution via the web server backend.

Product: WithSecure F-Secure Policy Manager

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43764

NVD References: 

- https://www.withsecure.com/en/support/security-advisories

- https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn511




CVE-2023-43144 - Projectworldsl Assets-management-system-in-php 1.0 is vulnerable to SQL Injection via the "id" parameter in delete.php.

Product: Projectworlds Asset Management System Project In Php

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43144

NVD References: https://github.com/projectworldsofficial/Assets-management-system-in-php/issues/2




CVE-2023-42798 - AutomataCI versions 1.4.1 and below allow a release job to reset the git root repository to the first commit, but version 1.5.0 has a patch and a temporary workaround is to manually clone `PROJECT_PATH_RELEASE` directory as a separate git repository.

Product: Hollowaykeanho Automataci

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42798

NVD References: 

- https://github.com/ChewKeanHo/AutomataCI/issues/93

- https://github.com/ChewKeanHo/AutomataCI/security/advisories/GHSA-6q23-vhhg-8h89




CVE-2023-43270 - dst-admin v1.5.0 was discovered to contain a remote command execution (RCE) vulnerability via the userId parameter at /home/playerOperate.

Product: Dst-Admin Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43270

NVD References: https://github.com/Libestor/someCVE/tree/main/dst-admin-RCE




CVE-2023-40989 - Jeecgboot jeecg-boot versions 3.0 and 3.5.3 are vulnerable to SQL injection, allowing remote attackers to execute arbitrary code via a crafted request to the report/jeecgboot/jmreport/queryFieldBySql component.

Product: Jeecg Boot

CVSS Score: 9.8 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-40989

NVD References: https://github.com/Zone1-Z/CVE-2023-40989/blob/main/CVE-2023-40989




CVE-2023-43338 - Cesanta mjs v2.20.0 allows arbitrary code execution via function pointer hijacking in mjs_get_ptr().

Product: Cesanta Mjs

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43338

NVD References: https://github.com/cesanta/mjs/issues/250




CVE-2023-43468 - janobe Online Job Portal v.2020 is vulnerable to a remote SQL injection attack allowing the execution of arbitrary code via login.php.

Product: Online Job Portal Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43468

NVD References: 

- https://gist.github.com/ae6e361b/30d56c116d9f727b91c418d044f42fd3

- https://github.com/ae6e361b/Online-Job-Portal

- https://www.sourcecodester.com/php/14518/online-job-portal-php-full-source-code-2020.html




CVE-2023-43469 - Janobe Online Job Portal v.2020 is vulnerable to SQL injection, allowing remote attackers to execute arbitrary code through the ForPass.php component.

Product: Online Job Portal Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43469

NVD References: 

- https://gist.github.com/ae6e361b/28ffc44d39e406ce1bc627c0c5c3a7de

- https://github.com/ae6e361b/Online-Job-Portal-Forget

- https://www.sourcecodester.com/php/14518/online-job-portal-php-full-source-code-2020.html




CVE-2023-43470 - Janobe Online Voting System v.1.0 is vulnerable to SQL injection, enabling remote attackers to execute arbitrary code through the checklogin.php component.

Product: Janobe Online Voting System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43470

NVD References: 

- https://gist.github.com/ae6e361b/1ed56fbfbbfd368835b8a8089f8ee64a

- https://github.com/ae6e361b/Online-Voting-System

- https://www.sourcecodester.com/php/14690/online-voting-system-phpmysqli-full-source-code.html




CVE-2023-1260 - Kube-apiserver allows a remote, authenticated attacker to bypass authentication and gain control of a privileged pod by exploiting an authentication bypass vulnerability.

Product: Kubernetes Kube-apiserver

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1260

NVD References: 

- https://access.redhat.com/errata/RHSA-2023:3976

- https://access.redhat.com/errata/RHSA-2023:4093

- https://access.redhat.com/errata/RHSA-2023:4312

- https://access.redhat.com/errata/RHSA-2023:4898

- https://access.redhat.com/security/cve/CVE-2023-1260

- https://bugzilla.redhat.com/show_bug.cgi?id=2176267




CVE-2023-39407 - The Watchkit has a risk of unauthorized file access.Successful exploitation of this vulnerability may affect confidentiality and integrity.

Product: Huawei Harmonyos 2.0.0

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39407

NVD References: https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158




CVE-2023-41294 - The DP module has a service hijacking vulnerability.Successful exploitation of this vulnerability may affect some Super Device services.

Product: Huawei Harmonyos 2.1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41294

NVD References: https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158




CVE-2023-41296 - Vulnerability of missing authorization in the kernel module. Successful exploitation of this vulnerability may affect integrity and confidentiality.

Product: Huawei Harmonyos 4.0.0

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41296

NVD References: 

- https://consumer.huawei.com/en/support/bulletin/2023/9/

- https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158




CVE-2023-41297 - The HiviewTunner module is vulnerable to defects in its design process, potentially leading to service hijacking.

Product: Huawei Harmonyos 2.0.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41297

NVD References: 

- https://consumer.huawei.com/en/support/bulletin/2023/9/

- https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158




CVE-2023-41419 - Gevent Gevent before version 23.9.1 allows privilege escalation via a crafted script to the WSGIServer component.

Product: Gevent Gevent 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41419

NVD References: 

- https://github.com/gevent/gevent/commit/2f53c851eaf926767fbac62385615efd4886221c

- https://github.com/gevent/gevent/issues/1989




CVE-2022-48605 - Input verification vulnerability in the fingerprint module. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.

Product: Huawei Emui

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-48605

NVD References: 

- https://consumer.huawei.com/en/support/bulletin/2023/9/

- https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158




CVE-2023-43131 - General Device Manager 2.5.2.2 is vulnerable to Buffer Overflow.

Product: Maxiguvenlik General Device Manager

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43131

NVD References: https://www.exploit-db.com/exploits/51641




CVE-2023-0625 - Docker Desktop before 4.12.0 allows remote code execution through a manipulated extension description or changelog.

Product: Docker Desktop 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-0625

NVD References: https://docs.docker.com/desktop/release-notes/#4120




CVE-2023-0626 - Docker Desktop before 4.12.0 allows remote code execution (RCE) via query parameters in the message-box route.

Product: Docker Desktop 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-0626

NVD References: https://docs.docker.com/desktop/release-notes/#4120




CVE-2023-32284 - Accusoft ImageGear 20.1 is vulnerable to an out-of-bounds write vulnerability in the tiff_planar_adobe functionality, enabling memory corruption via a specially crafted file.

Product: Accusoft ImageGear 20.1

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32284

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1750




CVE-2023-32614 - Accusoft ImageGear 20.1 is susceptible to a heap-based buffer overflow vulnerability through a specially crafted file, causing memory corruption when the file is opened, enabling remote code execution by an attacker.

Product: Accusoft ImageGear 20.1

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32614

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1749




CVE-2023-35002 - Accusoft ImageGear 20.1 is vulnerable to a heap-based buffer overflow, allowing arbitrary code execution via a specially crafted file.

Product: Accusoft ImageGear 20.1

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-35002

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1760




CVE-2023-39453 - Accusoft ImageGear 20.1 has a use-after-free vulnerability in tif_parse_sub_IFD, allowing arbitrary code execution through a specially crafted file.

Product: Accusoft ImageGear 20.1

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39453

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1830




CVE-2023-40163 - Accusoft ImageGear 20.1 allows an attacker to achieve memory corruption through a specially crafted malformed file, due to an out-of-bounds write vulnerability in the allocate_buffer_for_jpeg_decoding functionality.

Product: Accusoft ImageGear 20.1

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-40163

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1836




CVE-2023-3550 - Mediawiki v1.40.0 allows remote attackers to gain administrator privileges by exploiting the lack of namespace validation in XML file uploads.

Product: Mediawiki 

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3550

NVD References: 

- https://fluidattacks.com/advisories/blondie/

- https://www.mediawiki.org/wiki/MediaWiki/




CVE-2023-43141 - TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 are vulnerable to Incorrect Access Control.

Product: TOTOLINK A3700R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43141

NVD References: 

- http://totolink.com

- https://github.com/Blue-And-White/vul/blob/main/Iot/TOTOLINK/1/readme.md




CVE-2023-4490 - The WP Job Portal WordPress plugin through 2.0.3 is susceptible to unauthenticated SQL injection due to inadequate sanitization of a parameter used in a SQL statement.

Product: WP Job Portal WordPress plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4490

NVD References: https://wpscan.com/vulnerability/986024f0-3c8d-44d8-a9c9-1dd284d7db0d




CVE-2023-4521 - The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to perform remote code execution due to the presence of a web shell.

Product: Mooveagency Import XML And RSS Feeds

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4521

NVD References: https://wpscan.com/vulnerability/de2cdb38-3a9f-448e-b564-a798d1e93481




CVE-2023-39640 - UpLight cookiebanner before 1.5.1 was discovered to contain a SQL injection vulnerability via the component Hook::getHookModuleExecList().

Product: Uplight Cookie Law

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39640

NVD References: https://security.friendsofpresta.org/modules/2023/09/21/cookiebanner.html




CVE-2023-43644 - Sing-box, an open source proxy system, is vulnerable to an authentication bypass when crafted requests are sent, allowing attackers to bypass authentication on all SOCKS5 inbounds with user authentication; users are recommended to update to versions 1.4.4 or 1.5.0-rc.4, and if unable to update, SOCKS5 inbound should not be exposed to insecure environments.

Product: Sagernet Sing-Box

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43644

NVD References: https://github.com/SagerNet/sing-box/security/advisories/GHSA-r5hm-mp3j-285g




CVE-2023-43457 - Service Provider Management System v.1.0 allows remote attackers to gain privileges by exploiting the /php-spms/admin/?page=user/ endpoint.

Product: Oretnom23 Service Provider Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43457

NVD References: 

- https://samh4cks.github.io/posts/cve-2023-43457/

- https://www.sourcecodester.com/php/16501/service-provider-management-system-using-php-and-mysql-source-code-free-download.html

- https://www.sourcecodester.com/users/tips23




CVE-2023-5129 - libwebp allows an out-of-bounds write vulnerability to occur in ReplicateValue when processing a specially crafted WebP lossless file.

Product: libwebp

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-5129

NVD References: 

- https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76

- https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a




CVE-2023-36805 - Windows MSHTML Platform Security Feature Bypass Vulnerability

Product: Microsoft Windows MSHTML Platform

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36805

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36805




CVE-2023-36796, CVE-2023-36794, 2023-36793, CVE-2023-36792 - Visual Studio Remote Code Execution Vulnerabilities

Product: Microsoft Visual Studio

CVSS Score: 7.8 AtRiskScore 20MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36792

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36796

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36794

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36793

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36792

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36794

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36793

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36792




CVE-2023-36788 - .NET Framework Remote Code Execution Vulnerability

Product: Microsoft .NET Framework

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-36788

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36788




The following vulnerability needs a manual review:


CVE-2023-40477 - This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

Vendor: RARLAB

Product: WinRAR

References:

- https://www.win-rar.com/singlenewsview.html?&L=0&tx_ttnews%5Btt_news%5D=232&cHash=c5bf79590657e32554c6683296a8e8aa

- https://www.zerodayinitiative.com/advisories/ZDI-23-1152/   

- https://unit42.paloaltonetworks.com/fake-cve-2023-40477-poc-hides-venomrat/