Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Interesting large and small malspam attachments from 2023

Published: 2024-01-03

Last Updated: 2024-01-03 13:17:51 UTC

by Jan Kopriva (Version: 1)

At the end of a year, or at the beginning of a new one, I like to go over all malicious attachments that were caught in my e-mail trap over the last 12 months, since this can provide a good overview of long-term malspam trends and may sometimes lead to other interesting discoveries. Over the years, I found that, at a minimum, it is usually instructive to look at what the largest and the smallest pieces of malware that one managed to catch were. This held true even for 2023, as both the smallest and the largest sample I had turned out to be interesting in their own right. But let’s start at the beginning…

Over the last 12 months, 1152 potentially malicious attachments of various types were caught by my malspam trap. When I decompressed and/or unpacked all the images and archives, removed all duplicates and eliminated all the non-malicious files, I was left with 525 unique malicious samples – 285 of these were PE files with various extensions, and the rest were a wide assortment of scripts, Office files, PDFs, help files, shortcut links, etc.

The smallest malicious file among all of these was a VBE (an encoded VBScript file), which was quite surprising, since these are not too common in the wild – in fact, among all the “2023 malspam files”, there were only 2 VBEs (compared to 43 “traditional” VBS files).

Read the full entry:

https://isc.sans.edu/diary/Interesting+large+and+small+malspam+attachments+from+2023/30524/

Shall We Play a Game?

Published: 2023-12-22

Last Updated: 2023-12-22 06:05:22 UTC

by Xavier Mertens (Version: 1)

Our youngest readers won’t probably not get the point with this quote, it’s from the 1983 movie “WarGames”. I used this subject because I found yesterday a small game in Python that offers not only some fun but also malicious code that will exfiltrate your browser data!

The file is called “Dimension_Lands_10 (1)<dot>py” (SHA256: 8b9f750310115110cad2716ab7496344d543dd437e4452c5eafbe11aee28f492).

In a previous diary, I mentioned a malicious Python script based on a Tk interface. It seems to become popular because this new one does the same with a nice window. Compared to the other one, it has a great advantage: it’s a game and will attract more potential victims. People like small games to spend time during meetings.

And the game is properly working!

Read the full entry:

https://isc.sans.edu/diary/Shall+We+Play+a+Game/30510/

Unveiling the Mirai: Insights into Recent DShield Honeypot Activity [Guest Diary]

Published: 2023-12-27

Last Updated: 2023-12-28 01:03:42 UTC

by Guy Bruneau (Version: 1)

[This is a Guest Diary by Elias Bou Zeid, an ISC intern as part of the SANS.edu BACS program]

Introduction

In this digital age, as our dependence on technology grows, understanding which devices are connected to our networks and keeping track of their security updates is critically important. In this post, I dig into my instance of the DShield honeypot to see what attack vectors malicious actors are trying to exploit. What I found were several attempts to upload the Mirai family of malware. This finding serves as a stark reminder of the vast amounts of vulnerabilities available in the wild.

Description of Mirai

Mirai, a notorious malware strain, has caused a disruption since its inception. Designed to exploit the security weaknesses in IoT (Internet of Things) devices, it converts these devices into a network of bots, or a 'botnet,' used to launch large-scale network attacks. The fact that malicious actors are still leveraging Mirai is a showcase of Mirai's capabilities and its evolving threat landscape.

Mirai Overview

The method in which Mirai infiltrated numerous IoT devices was through common vulnerabilities, such as weak and default username and password combinations. Once Mirai gains access to a system, it carries out its primary function – to enslave devices and coordinate them for massive Distributed Denial of Service (DDoS) attacks. Mirai’s evasion & persistence mechanisms include but are not limited to the following ...

Read the full entry:

https://isc.sans.edu/diary/Unveiling+the+Mirai+Insights+into+Recent+DShield+Honeypot+Activity+Guest+Diary/30514/

Internet Storm Center Entries


Fingerprinting SSH Identification Strings (2024.01.02)

https://isc.sans.edu/diary/Fingerprinting+SSH+Identification+Strings/30520/

Pi-Hole Pi4 Docker Deployment (2023.12.31)

https://isc.sans.edu/diary/PiHole+Pi4+Docker+Deployment/30516/

Python Keylogger Using Mailtrap.io (2023.12.23)

https://isc.sans.edu/diary/Python+Keylogger+Using+Mailtrapio/30512/

How to Protect your Webserver from Directory Enumeration Attack ? Apache2 [Guest Diary] (2023.12.20)

https://isc.sans.edu/diary/How+to+Protect+your+Webserver+from+Directory+Enumeration+Attack+Apache2+Guest+Diary/30504/

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.


CVE-2023-7111 - Code-projects Library Management System 2.0 is vulnerable to SQL injection via the argument category in file index.php, allowing remote attackers to exploit it with a critical impact (CVE-2021-249006).

Product: Fabianros Library Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7111

NVD References: 

- https://github.com/h4md153v63n/CVEs/blob/main/Library-Management-System/Library-Management-System_SQL_Injection-3.md

- https://vuldb.com/?ctiid.249006

- https://vuldb.com/?id.249006




CVE-2023-51090 through CVE-2023-51093, CVE-2023-51095 - Tenda M3 V1.0.0.12(4856) was discovered to contain multiple stack overflow vulnerabilities.

Product: Tenda M3

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51090

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51091

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51092

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51093

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51095

NVD References: https://github.com/GD008/TENDA/blob/main/M3/delWlPolicyData/M3_delWlPolicyData.md

NVD References: https://github.com/GD008/TENDA/blob/main/M3/getWeiXinConfig/M3_getWeiXinConfig.md

NVD References: https://github.com/GD008/TENDA/blob/main/M3/cookie/M3_cookie.md

NVD References: https://github.com/GD008/TENDA/blob/main/M3/upgrade/M3_upgrade.md

NVD References: https://github.com/GD008/TENDA/blob/main/M3/setVlanInfo/M3_setVlanInfo.md




CVE-2023-51094 - Tenda M3 V1.0.0.12(4856) was discovered to contain a Command Execution vulnerability via the function TendaTelnet.

Product: Tenda M3

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51094

NVD References: https://github.com/GD008/TENDA/blob/main/M3/telnet/M3_telnet.md




CVE-2023-51097, CVE-2023-51101, CVE-2023-51102 - Tenda W9 V1.0.0.7(4456)_CN was discovered to contain multiple stack overflow vulnerabilities.

Product: Tenda W9

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51097

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51101

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51102

NVD References: https://github.com/GD008/TENDA/blob/main/W9/W9_setAutoPing/W9_setAutoPing.md

NVD References: https://github.com/GD008/TENDA/blob/main/W9/W9_setUplinkInfo/W9_setUplinkInfo.md

NVD References: https://github.com/GD008/TENDA/blob/main/W9/W9_WifiMacFilterSet/W9_WifiMacFilterSet.md




CVE-2023-51098, CVE-2023-51099, CVE-2023-51100 - Tenda W9 V1.0.0.7(4456)_CN was discovered to contain multiple command injection vulnerabilities.

Product: Tenda W9

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51098

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51099

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51100

NVD References: https://github.com/GD008/TENDA/blob/main/W9/W9_setDiagnoseInfo/W9_setDiagnoseInfo.md

NVD References: https://github.com/GD008/TENDA/blob/main/W9/W9_execommand/W9_execommand.md

NVD References: https://github.com/GD008/TENDA/blob/main/W9/W9_getDiagnoseInfo/W9_getDiagnoseInfo.md




CVE-2023-5991 - The Hotel Booking Lite WordPress plugin before 4.8.5 allows unauthenticated users to download and delete arbitrary files on the server due to lack of input validation, CSRF, and authorization checks.

Product: Motopress Hotel Booking Lite

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-5991

NVD References: https://wpscan.com/vulnerability/e9d35e36-1e60-4483-b8b3-5cbf08fcd49e




CVE-2023-50255 - Deepin-Compressor prior to version 5.12.21 allows remote attackers to execute arbitrary commands via a path traversal vulnerability in crafted archives.

Product: Deepin-Compressor

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50255

NVD References: 

- https://github.com/linuxdeepin/deepin-compressor/commit/82f668c78c133873f5094cfab6e4eabc0b70e4b6

- https://github.com/linuxdeepin/developer-center/security/advisories/GHSA-rw5r-8p9h-3gp2




CVE-2023-6879 - Increasing the resolution of video frames, while performing a multi-threaded encode, can result in a heap overflow in av1_loop_restoration_dealloc().

Product: av1

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6879

NVD References: 

- https://aomedia.googlesource.com/aom/+/refs/tags/v3.7.1

- https://crbug.com/aomedia/3491




CVE-2023-7163 - D-Link D-View 8 v2.0.2.89 and prior versions allow an attacker to manipulate the probe inventory, potentially leading to information disclosure, denial of service, or execution of unauthorized tasks on other probes.

Product: D-Link D-View

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7163

NVD References: https://tenable.com/security/research/tra-2023-43




CVE-2023-50839 - JS Help Desk – Best Help Desk & Support Plugin is vulnerable to SQL injection from n/a through 2.8.1.

Product: JS Help Desk Best Help Desk & Support Plugin

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50839

NVD References: https://patchstack.com/database/vulnerability/js-support-ticket/wordpress-js-help-desk-plugin-2-8-1-unauthenticated-sql-injection-vulnerability?_s_id=cve




CVE-2023-7134 - SourceCodester Medicine Tracking System 1.0 is vulnerable to remote path traversal due to inadequate input validation, allowing attackers to manipulate the argument page and access unauthorized files with the potential for unauthorized actions.

Product: Oretnom23 Medicine Tracker System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7134

NVD References: 

- https://medium.com/@2839549219ljk/medicine-tracking-system-rce-vulnerability-1f009165b915

- https://vuldb.com/?ctiid.249137

- https://vuldb.com/?id.249137




CVE-2023-7139 through CVE-2023-7142 - Code-Projects Client Details System 1.0 multiple  SQL injection vulnerabilities.

Product: Code-Projects Client Details System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7139

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7140

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7141

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7142

NVD References: 

- https://github.com/h4md153v63n/CVEs/blob/main/Client_Details_System/Client_Details_System-SQL_Injection_3.md

- https://github.com/h4md153v63n/CVEs/blob/main/Client_Details_System/Client_Details_System-SQL_Injection_4.md

- https://github.com/h4md153v63n/CVEs/blob/main/Client_Details_System/Client_Details_System-SQL_Injection_5.md

- https://github.com/h4md153v63n/CVEs/blob/main/Client_Details_System/Client_Details_System-SQL_Injection_6.md

- https://vuldb.com/?id.249142

- https://vuldb.com/?id.249143

- https://vuldb.com/?id.249144

- https://vuldb.com/?id.249145




CVE-2023-51434 - Some Honor products are affected by buffer overflow vulnerability, successful exploitation could cause code execution.

Product: Honor products

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51434

NVD References: https://www.hihonor.com/global/security/cve-2023-51434/




CVE-2023-25054 - David F. Carr RSVPMaker is vulnerable to improper control of code generation, allowing code injection, from n/a through 10.6.6.

Product: David F. Carr RSVPMaker

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25054

NVD References: https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-6-6-remote-code-execution-rce-vulnerability?_s_id=cve




CVE-2023-32095 - Rename Media Files from n/a through 1.0.1 allows for improper control of code generation, leading to a code injection vulnerability in Milan Dini.

Product: Milan Dini Rename Media Files

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32095

NVD References: https://patchstack.com/database/vulnerability/rename-media-files/wordpress-rename-media-files-plugin-1-0-1-remote-code-execution-rce-vulnerability?_s_id=cve




CVE-2023-40606 - Kanban for WordPress Kanban Boards for WordPress before version 2.5.21 allows attackers to inject malicious code and gain unauthorized access.

Product: Kanban Boards for WordPress

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-40606

NVD References: https://patchstack.com/database/vulnerability/kanban/wordpress-kanban-boards-for-wordpress-plugin-2-5-21-arbitrary-code-execution-vulnerability?_s_id=cve




CVE-2023-45751 - POSIMYTH Nexter Extension versions up to 2.0.3 are vulnerable to code injection due to improper control over the generation of code.

Product: POSIMYTH Nexter Extension

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-45751

NVD References: https://patchstack.com/database/vulnerability/nexter-extension/wordpress-nexter-extension-plugin-2-0-3-remote-code-execution-rce-vulnerability?_s_id=cve




CVE-2023-46623 - TienCOP WP EXtra is prone to a code injection vulnerability, affecting versions from n/a through 6.2.

Product: TienCOP WP EXtra

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-46623

NVD References: https://patchstack.com/database/vulnerability/wp-extra/wordpress-wp-extra-plugin-6-2-remote-code-execution-rce-via-htaccess-modification-vulnerability?_s_id=cve




CVE-2023-47840 - Qode Essential Addons from n/a through 1.5.2 is vulnerable to code injection due to improper control of code generation.

Product: Qode Interactive Qode Essential Addons

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-47840

NVD References: https://patchstack.com/database/vulnerability/qode-essential-addons/wordpress-qode-essential-addons-plugin-1-5-2-arbitrary-plugin-installation-and-activation-vulnerability?_s_id=cve




CVE-2023-49830 - Brainstorm Force Astra Pro from n/a through 4.3.1 is vulnerable to code injection due to improper control of code generation.

Product: Brainstorm Force Astra Pro

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49830

NVD References: https://patchstack.com/database/vulnerability/astra-addon/wordpress-astra-pro-plugin-4-3-1-contributor-remote-code-execution-rce-vulnerability?_s_id=cve




CVE-2023-51420 - Verge3D Publishing and E-Commerce before version 4.5.2 is vulnerable to code injection due to improper control of code generation.

Product: Soft8Soft LLC Verge3D Publishing and E-Commerce

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51420

NVD References: https://patchstack.com/database/vulnerability/verge3d/wordpress-verge3d-plugin-4-5-2-remote-code-execution-rce-vulnerability?_s_id=cve




CVE-2023-51414 - EnvíaloSimple: Email Marketing y Newsletters version n/a through 2.1 is vulnerable to Deserialization of Untrusted Data.

Product: EnvíaloSimple: Email Marketing y Newsletters

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51414

NVD References: https://patchstack.com/database/vulnerability/envialosimple-email-marketing-y-newsletters-gratis/wordpress-envialosimple-plugin-2-1-unauthenticated-php-object-injection-vulnerability?_s_id=cve




CVE-2023-51422 - Deserialization of Untrusted Data vulnerability in Saleswonder Team Webinar Plugin allows remote attackers to execute arbitrary code via crafted serialized objects in WebinarIgnition plugin versions up to 3.05.0.

Product: Saleswonder Team Webinar Plugin

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51422

NVD References: https://patchstack.com/database/vulnerability/webinar-ignition/wordpress-webinarignition-plugin-3-05-0-authenticated-php-object-injection-vulnerability?_s_id=cve




CVE-2023-51470 - Rencontre – Dating Site is vulnerable to deserialization of untrusted data from n/a through 3.11.1.

Product: Jacques Malgrange Rencontre – Dating Site

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51470

NVD References: https://patchstack.com/database/vulnerability/rencontre/wordpress-rencontre-plugin-3-11-1-authenticated-php-object-injection-vulnerability?_s_id=cve




CVE-2023-51468 - Rencontre – Dating Site allows unrestricted upload of files with dangerous types.

Product: Jacques Malgrange Rencontre – Dating Site

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51468

NVD References: https://patchstack.com/database/vulnerability/rencontre/wordpress-rencontre-plugin-3-10-1-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-51505 - The realmag777 Active Products Tables for WooCommerce plugin before version 1.0.7 allows deserialization of untrusted data.

Product: realmag777 Active Products Tables for WooCommerce

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51505

NVD References: https://patchstack.com/database/vulnerability/profit-products-tables-for-woocommerce/wordpress-active-products-tables-for-woocommerce-plugin-1-0-6-unauthenticated-php-object-injection-vulnerability?_s_id=cve




CVE-2023-51545 - ThemeHigh Job Manager & Career – Manage job board listings, and recruitments is vulnerable to Cross-Site Request Forgery and Deserialization of Untrusted Data from n/a through 1.4.4.

Product: ThemeHigh Job Manager & Career

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51545

NVD References: https://patchstack.com/database/vulnerability/job-manager-career/wordpress-job-manager-career-plugin-1-4-4-cross-site-request-forgery-csrf-to-php-object-injection-vulnerability?_s_id=cve




CVE-2023-51410 - WPVibes WP Mail Log allows for the unrestricted upload of files with dangerous types, exposing the system to potential exploits.

Product: WPVibes WP Mail Log

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51410

NVD References: https://patchstack.com/database/vulnerability/wp-mail-log/wordpress-wp-mail-log-plugin-1-1-2-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-51411 - Frontend Admin by DynamiApps allows the unrestricted upload of files with dangerous types, posing a security risk.

Product: DynamiApps Frontend Admin

CVSS Score: 10.0 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51411

NVD References: https://patchstack.com/database/vulnerability/acf-frontend-form-element/wordpress-frontend-admin-by-dynamiapps-plugin-3-18-3-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-51412 - Unrestricted Upload of File with Dangerous Type vulnerability in Piotnet Piotnet Forms.This issue affects Piotnet Forms: from n/a through 1.0.25.

Product: Piotnet Forms

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51412

NVD References: https://patchstack.com/database/vulnerability/piotnetforms/wordpress-piotnetforms-plugin-1-0-25-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-51417 - JVM Gutenberg Rich Text Icons allows unrestricted upload of files with dangerous types, leading to a vulnerability.

Product: JVM Gutenberg Rich Text Icons

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51417

NVD References: https://patchstack.com/database/vulnerability/jvm-rich-text-icons/wordpress-jvm-rich-text-icons-plugin-1-2-3-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-51419 - BERTHA AI allows for unrestricted upload of potentially dangerous files from n/a through 1.11.10.7.

Product: Bertha.Ai BERTHA AI

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51419

NVD References: https://patchstack.com/database/vulnerability/bertha-ai-free/wordpress-bertha-ai-plugin-1-11-10-7-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-51421 - Verge3D Publishing and E-Commerce allows unrestricted upload of files with dangerous types.

Product: Soft8Soft LLC Verge3D Publishing and E-Commerce

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51421

NVD References: https://patchstack.com/database/vulnerability/verge3d/wordpress-verge3d-plugin-4-5-2-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-51473 - The Pixelemu TerraClassifieds – Simple Classifieds Plugin (from n/a through 2.0.3) is vulnerable to unrestricted upload of dangerous file types.

Product: Pixelemu TerraClassifieds – Simple Classifieds Plugin

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51473

NVD References: https://patchstack.com/database/vulnerability/terraclassifieds/wordpress-terraclassifieds-plugin-2-0-3-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-51475 - The WP MLM SOFTWARE PLUGIN allows unrestricted upload of files with dangerous types, posing a vulnerability from version n/a through 4.0.

Product: IOSS WP MLM SOFTWARE PLUGIN

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51475

NVD References: https://patchstack.com/database/vulnerability/wp-mlm/wordpress-wp-mlm-unilevel-plugin-4-0-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve




CVE-2023-4541 - Ween Software Admin Panel through 20231229 is vulnerable to SQL Injection, allowing attackers to manipulate SQL commands.

Product: Ween Software Admin Panel

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4541

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0740




CVE-2023-4674 - Yaztek Software Technologies and Computer Systems E-Commerce Software through 20231229 is vulnerable to SQL Injection.

Product: Yaztek Software Technologies E-Commerce Software

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4674

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0741




CVE-2023-4675 - GM Information Technologies MDO is vulnerable to SQL Injection through 20231229, allowing attackers to execute unauthorized SQL commands.

Product: GM Information Technologies MDO

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4675

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0742




CVE-2023-52139 - Misskey is an open source, decentralized social media platform that allows unauthorized access to certain endpoints and Websocket APIs, leading to leakage of confidential information and unauthorized actions on non-public content.

Product: Misskey

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52139

NVD References: 

- https://github.com/misskey-dev/misskey/commit/c96bc36fedc804dc840ea791a9355d7df0748e64

- https://github.com/misskey-dev/misskey/security/advisories/GHSA-7pxq-6xx9-xpgm




CVE-2023-39157 - JetElements For Elementor before version 2.6.10 allows code injection due to improper control of code generation.

Product: Crocoblock JetElements For Elementor

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39157

NVD References: https://patchstack.com/database/vulnerability/jet-elements/wordpress-jetelements-for-elementor-plugin-2-6-10-authenticated-remote-code-execution-rce-vulnerability?_s_id=cve




CVE-2023-52181 - Deserialization of Untrusted Data vulnerability in Presslabs Theme per user.This issue affects Theme per user: from n/a through 1.0.1.

Product: Presslabs Theme per user

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52181

NVD References: https://patchstack.com/database/vulnerability/theme-per-user/wordpress-theme-per-user-plugin-1-0-1-unauthenticated-php-object-injection-vulnerability?_s_id=cve




CVE-2023-52182 - ARI Stream Quiz – WordPress Quizzes Builder is vulnerable to deserialization of untrusted data.

Product: ARI Soft ARI Stream Quiz – WordPress Quizzes Builder

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52182

NVD References: https://patchstack.com/database/vulnerability/ari-stream-quiz/wordpress-ari-stream-quiz-plugin-1-3-0-php-object-injection-vulnerability?_s_id=cve




CVE-2023-49777 - YITH WooCommerce Product Add-Ons versions up to 4.3.0 are vulnerable to deserialization of untrusted data.

Product: YITH WooCommerce Product Add-Ons

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49777

NVD References: https://patchstack.com/database/vulnerability/yith-woocommerce-product-add-ons/wordpress-yith-woocommerce-product-add-ons-extra-options-plugin-4-3-0-php-object-injection-vulnerability?_s_id=cve




CVE-2023-51423 - Saleswonder Team Webinar Plugin: Create live/evergreen/automated/instant webinars, stream & Zoom Meetings | WebinarIgnition allows SQL injection from n/a through 3.05.0.

Product: Saleswonder Webinar Plugin

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51423

NVD References: https://patchstack.com/database/vulnerability/webinar-ignition/wordpress-webinarignition-plugin-3-05-0-unauthenticated-sql-injection-vulnerability?_s_id=cve




CVE-2023-51469 - Mestres do WP Checkout Mestres WP versions n/a through 7.1.9.6 are prone to an SQL Injection vulnerability.

Product: Mestres do WP Checkout Mestres WP

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51469

NVD References: https://patchstack.com/database/vulnerability/checkout-mestres-wp/wordpress-checkout-mestres-wp-plugin-7-1-9-6-unauthenticated-sql-injection-vulnerability?_s_id=cve




CVE-2023-33025 - Memory corruption in Data Modem when a non-standard SDP body, during a VOLTE call.

Product: Data Modem VOLTE call

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33025

NVD References: https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin




CVE-2023-33030 - Memory corruption in HLOS while running playready use-case.

Product: Qualcomm

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33030

NVD References: https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin




CVE-2023-33032 - Memory corruption in TZ Secure OS while requesting a memory allocation from TA region.

Product: TZ Secure OS Memory corruption

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33032

NVD References: https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin




CVE-2023-6436 - Ekol Informatics Website Template is vulnerable to SQL injection.

Product: Ekol Informatics Website Template

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6436

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0001




CVE-2023-4280 - Silicon Labs TrustZone implementation in v4.3.x and earlier of the Gecko SDK allows unauthorized access to trusted memory.

Product: Silicon Labs Gecko SDK

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4280

NVD References: 

- https://community.silabs.com/069Vm0000004NinIAE

- https://github.com/SiliconLabs/gecko_sdk




CVE-2023-48419 - Google Home devices in the wifi vicinity of an attacker can be exploited to spy on users, leading to Elevation of Privilege.

Product: Google Home

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48419

NVD References: https://support.google.com/product-documentation/answer/14273332?hl=en&ref_topic=12974021&sjid=4533873659772963473-NA#zippy=%2Cspeakers




CVE-2024-21623 - OTClient is vulnerable to expression injection in Actions, allowing an attacker to run remote commands, leak secrets, and alter the repository.

Product: OTClient tibia client

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21623

NVD References: 

- https://github.com/mehah/otclient/blob/72744edc3b9913b920e0fd12e929604f682fda75/.github/workflows/analysis-sonarcloud.yml#L91-L104

- https://github.com/mehah/otclient/commit/db560de0b56476c87a2f967466407939196dd254

- https://github.com/mehah/otclient/security/advisories/GHSA-q6gr-wc79-v589

- https://securitylab.github.com/research/github-actions-preventing-pwn-requests/

- https://securitylab.github.com/research/github-actions-untrusted-input/




CVE-2023-6339 - Google Nest WiFi Pro root code-execution & user-data compromise

Product: Google Nest WiFi 

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6339

NVD References: https://support.google.com/product-documentation/answer/14273332?hl=en&ref_topic=12974021&sjid=4533873659772963473-NA




CVE-2023-48418 - DeviceVersionFragment.java in the vulnerable product has an insecure default value that allows access to adb before SUW completion, enabling local privilege escalation without the need for additional execution privileges or user interaction.

Product: Pixel watch devices

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48418

NVD References: https://source.android.com/docs/security/bulletin/pixel-watch/2023/2023-12-01