Total
10018 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-21284 | 1 Google | 1 Android | 2024-02-05 | N/A | 5.5 MEDIUM |
In multiple functions of DevicePolicyManager.java, there is a possible way to prevent enabling the Find my Device feature due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-27373 | 1 Insyde | 1 Insydeh2o | 2024-02-05 | N/A | 5.5 MEDIUM |
An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. Due to insufficient input validation, an attacker can tamper with a runtime-accessible EFI variable to cause a dynamic BAR setting to overlap SMRAM. | |||||
CVE-2023-3955 | 2 Kubernetes, Microsoft | 2 Kubernetes, Windows | 2024-02-05 | N/A | 8.8 HIGH |
A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes. | |||||
CVE-2023-3676 | 2 Kubernetes, Microsoft | 2 Kubernetes, Windows | 2024-02-05 | N/A | 8.8 HIGH |
A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes. | |||||
CVE-2023-39530 | 1 Prestashop | 1 Prestashop | 2024-02-05 | N/A | 9.1 CRITICAL |
PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, it is possible to delete files from the server via the CustomerMessage API. Version 8.1.1 contains a patch for this issue. There are no known workarounds. | |||||
CVE-2022-4925 | 1 Google | 1 Chrome | 2024-02-05 | N/A | 6.5 MEDIUM |
Insufficient validation of untrusted input in QUIC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform header splitting via malicious network traffic. (Chromium security severity: Low) | |||||
CVE-2022-34657 | 1 Intel | 31 Pcsd Bios, R1208wfqysr, R1208wftys and 28 more | 2024-02-05 | N/A | 4.4 MEDIUM |
Improper input validation in firmware for some Intel(R) PCSD BIOS before version 02.01.0013 may allow a privileged user to potentially enable information disclosure via local access. | |||||
CVE-2023-20168 | 1 Cisco | 84 Mds 9000, Mds 9100, Mds 9132t and 81 more | 2024-02-05 | N/A | 6.5 MEDIUM |
A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. | |||||
CVE-2023-21251 | 1 Google | 1 Android | 2024-02-05 | N/A | 7.3 HIGH |
In onCreate of ConfirmDialog.java, there is a possible way to connect to VNP bypassing user's consent due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. | |||||
CVE-2023-26587 | 1 Intel | 1 Easy Streaming Wizard | 2024-02-05 | N/A | 7.8 HIGH |
Improper input validation for the Intel(R) Easy Streaming Wizard software may allow an authenticated user to potentially enable escalation of privilege via local access. | |||||
CVE-2023-37948 | 1 Jenkins | 1 Cloud Infrastructure Compute | 2024-02-05 | N/A | 3.7 LOW |
Jenkins Oracle Cloud Infrastructure Compute Plugin 1.0.16 and earlier does not validate SSH host keys when connecting OCI clouds, enabling man-in-the-middle attacks. | |||||
CVE-2023-4435 | 2024-02-05 | N/A | 5.5 MEDIUM | ||
Improper Input Validation in GitHub repository hamza417/inure prior to build88. | |||||
CVE-2022-43908 | 2 Ibm, Linux | 2 Security Guardium, Linux Kernel | 2024-02-05 | N/A | 6.5 MEDIUM |
IBM Security Guardium 11.3 could allow an authenticated user to cause a denial of service due to improper input validation. IBM X-Force ID: 240903. | |||||
CVE-2023-39950 | 1 Siemens | 1 Efibootguard | 2024-02-05 | N/A | 5.2 MEDIUM |
efibootguard is a simple UEFI boot loader with support for safely switching between current and updated partition sets. Insufficient or missing validation and sanitization of input from untrustworthy bootloader environment files can cause crashes and probably also code injections into `bg_setenv`) or programs using `libebgenv`. This is triggered when the affected components try to modify a manipulated environment, in particular its user variables. Furthermore, `bg_printenv` may crash over invalid read accesses or report invalid results. Not affected by this issue is EFI Boot Guard's bootloader EFI binary. EFI Boot Guard release v0.15 contains required patches to sanitize and validate the bootloader environment prior to processing it in userspace. Its library and tools should be updated, so should programs statically linked against it. An update of the bootloader EFI executable is not required. The only way to prevent the issue with an unpatched EFI Boot Guard version is to avoid accesses to user variables, specifically modifications to them. | |||||
CVE-2023-40061 | 1 Solarwinds | 1 Solarwinds Platform | 2024-02-05 | N/A | 8.8 HIGH |
Insecure job execution mechanism vulnerability. This vulnerability can lead to other attacks as a result. | |||||
CVE-2023-20232 | 1 Cisco | 1 Unified Contact Center Express | 2024-02-05 | N/A | 5.3 MEDIUM |
A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device. This vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific API endpoint on the Unified CCX Finesse Portal. A successful exploit could allow the attacker to cause the internal WebProxy to redirect users to an attacker-controlled host. | |||||
CVE-2023-38495 | 2024-02-05 | N/A | 9.8 CRITICAL | ||
Crossplane is a framework for building cloud native control planes without needing to write code. In versions prior to 1.11.5, 1.12.3, and 1.13.0, Crossplane's image backend does not validate the byte contents of Crossplane packages. As such, Crossplane does not detect if an attacker has tampered with a Package. The problem has been fixed in 1.11.5, 1.12.3 and 1.13.0. As a workaround, only use images from trusted sources and keep Package editing/creating privileges to administrators only. | |||||
CVE-2023-37581 | 1 Apache | 1 Roller | 2024-02-05 | N/A | 5.4 MEDIUM |
Insufficient input validation and sanitation in Weblog Category name, Website About and File Upload features in all versions of Apache Roller on all platforms allows an authenticated user to perform an XSS attack. Mitigation: if you do not have Roller configured for untrusted users, then you need to do nothing because you trust your users to author raw HTML and other web content. If you are running with untrusted users then you should upgrade to Roller 6.1.2 and you should disable Roller's File Upload feature.? | |||||
CVE-2023-26388 | 3 Adobe, Apple, Microsoft | 3 Substance 3d Stager, Macos, Windows | 2024-02-04 | N/A | 7.8 HIGH |
Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2022-47391 | 1 Codesys | 14 Control For Beaglebone Sl, Control For Empc-a\/imx6 Sl, Control For Iot2000 Sl and 11 more | 2024-02-04 | N/A | 7.5 HIGH |
In multiple CODESYS products in multiple versions an unauthorized, remote attacker may use a improper input validation vulnerability to read from invalid addresses leading to a denial of service. |