Vulnerabilities (CVE)

Filtered by CWE-74
Total 1008 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-1619 2024-02-29 N/A 6.1 MEDIUM
Kaspersky has fixed a security issue in the Kaspersky Security 8.0 for Linux Mail Server. The issue was that an attacker could potentially force an administrator to click on a malicious link to perform unauthorized actions.
CVE-2023-52081 1 Ewen-lbh 1 Firefox Css 2024-02-29 N/A 5.3 MEDIUM
ffcss is a CLI interface to apply and configure Firefox CSS themes. Prior to 0.2.0, the function `lookupPreprocess()` is meant to apply some transformations to a string by disabling characters in the regex `[-_ .]`. However, due to the use of late Unicode normalization of type NFKD, it is possible to bypass that validation and re-introduce all the characters in the regex `[-_ .]`. The `lookupPreprocess()` can be easily bypassed with equivalent Unicode characters like U+FE4D (﹍), which would result in the omitted U+005F (_), for instance. The `lookupPreprocess()` function is only ever used to search for themes loosely (case insensitively, while ignoring dashes, underscores and dots), so the actual security impact is classified as low. This vulnerability is fixed in 0.2.0. There are no known workarounds.
CVE-2024-23830 2024-02-22 N/A 8.3 HIGH
MantisBT is an open source issue tracker. Prior to version 2.26.1, an unauthenticated attacker who knows a user's email address and username can hijack the user's account by poisoning the link in the password reset notification message. A patch is available in version 2.26.1. As a workaround, define `$g_path` as appropriate in `config_inc.php`.
CVE-2023-51653 2024-02-22 N/A 9.8 CRITICAL
Hertzbeat is a real-time monitoring system. In the implementation of `JmxCollectImpl.java`, `JMXConnectorFactory.connect` is vulnerable to JNDI injection. The corresponding interface is `/api/monitor/detect`. If there is a URL field, the address will be used by default. When the URL is `service:jmx:rmi:///jndi/rmi://xxxxxxx:1099/localHikari`, it can be exploited to cause remote code execution. Version 1.4.1 contains a fix for this issue.
CVE-2023-51388 2024-02-22 N/A 9.8 CRITICAL
Hertzbeat is a real-time monitoring system. In `CalculateAlarm.java`, `AviatorEvaluator` is used to directly execute the expression function, and no security policy is configured, resulting in AviatorScript (which can execute any static method by default) script injection. Version 1.4.1 fixes this vulnerability.
CVE-2024-25625 2024-02-20 N/A 8.1 HIGH
Pimcore's Admin Classic Bundle provides a Backend UI for Pimcore. A potential security vulnerability has been discovered in `pimcore/admin-ui-classic-bundle` prior to version 1.3.4. The vulnerability involves a Host Header Injection in the `invitationLinkAction` function of the UserController, specifically in the way `$loginUrl` trusts user input. The host header from incoming HTTP requests is used unsafely when generating URLs. An attacker can manipulate the HTTP host header in requests to the /admin/user/invitationlink endpoint, resulting in the generation of URLs with the attacker's domain. In fact, if a host header is injected in the POST request, the $loginURL parameter is constructed with this unvalidated host header. It is then used to send an invitation email to the provided user. This vulnerability can be used to perform phishing attacks by making the URLs in the invitation links emails point to an attacker-controlled domain. Version 1.3.4 contains a patch for the vulnerability. The maintainers recommend validating the host header and ensuring it matches the application's domain. It would also be beneficial to use a default trusted host or hostname if the incoming host header is not recognized or is absent.
CVE-2023-6134 1 Redhat 2 Keycloak, Single Sign-on 2024-02-14 N/A 5.4 MEDIUM
A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.
CVE-2023-44373 1 Siemens 142 6ag1206-2bb00-7ac2, 6ag1206-2bb00-7ac2 Firmware, 6ag1206-2bs00-7ac2 and 139 more 2024-02-13 N/A 9.1 CRITICAL
Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of CVE-2022-36323.
CVE-2023-6174 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-02-11 N/A 6.5 MEDIUM
SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file
CVE-2021-41232 1 Thunderdome 1 Planning Poker 2024-02-08 7.5 HIGH 9.8 CRITICAL
Thunderdome is an open source agile planning poker tool in the theme of Battling for points. In affected versions there is an LDAP injection vulnerability which affects instances with LDAP authentication enabled. The provided username is not properly escaped. This issue has been patched in version 1.16.3. If users are unable to update they should disable the LDAP feature if in use.
CVE-2023-51939 1 Relic Project 1 Relic 2024-02-08 N/A 8.8 HIGH
An issue in the cp_bbs_sig function in relic/src/cp/relic_cp_bbs.c of Relic relic-toolkit 0.6.0 allows a remote attacker to obtain sensitive information and escalate privileges via the cp_bbs_sig function.
CVE-2024-23828 1 Nginxui 1 Nginx Ui 2024-02-08 N/A 8.8 HIGH
Nginx-UI is a web interface to manage Nginx configurations. It is vulnerable to an authenticated arbitrary command execution via CRLF attack when changing the value of test_config_cmd or start_cmd. This vulnerability exists due to an incomplete fix for CVE-2024-22197 and CVE-2024-22198. This vulnerability has been patched in version 2.0.0.beta.12.
CVE-2023-51446 1 Glpi-project 1 Glpi 2024-02-07 N/A 8.1 HIGH
GLPI is a Free Asset and IT Management Software package. When authentication is made against a LDAP, the authentication form can be used to perform LDAP injection. Upgrade to 10.0.12.
CVE-2023-4157 1 Omeka 1 Omeka S 2024-02-05 N/A 4.8 MEDIUM
Improper Input Validation in GitHub repository omeka/omeka-s prior to 4.0.3.
CVE-2023-39659 1 Langchain 1 Langchain 2024-02-05 N/A 9.8 CRITICAL
An issue in langchain langchain-ai v.0.0.232 and before allows a remote attacker to execute arbitrary code via a crafted script to the PythonAstREPLTool._run component.
CVE-2023-38896 1 Langchain 1 Langchain 2024-02-05 N/A 9.8 CRITICAL
An issue in Harrison Chase langchain v.0.0.194 and before allows a remote attacker to execute arbitrary code via the from_math_prompt and from_colored_object_prompt functions.
CVE-2023-31025 1 Nvidia 2 Dgx A100, Dgx A100 Firmware 2024-02-05 N/A 7.5 HIGH
NVIDIA DGX A100 BMC contains a vulnerability where an attacker may cause an LDAP user injection. A successful exploit of this vulnerability may lead to information disclosure.
CVE-2023-48830 1 Phpjabbers 1 Shuttle Booking Software 2024-02-05 N/A 8.8 HIGH
Shuttle Booking Software 2.0 is vulnerable to CSV Injection in the Languages section via an export.
CVE-2023-43364 1 Arjunsharda 1 Searchor 2024-02-05 N/A 9.8 CRITICAL
main.py in Searchor before 2.4.2 uses eval on CLI input, which may cause unexpected code execution.
CVE-2024-21623 2024-02-05 N/A 9.8 CRITICAL
OTCLient is an alternative tibia client for otserv. Prior to commit db560de0b56476c87a2f967466407939196dd254, the /mehah/otclient "`Analysis - SonarCloud`" workflow is vulnerable to an expression injection in Actions, allowing an attacker to run commands remotely on the runner, leak secrets, and alter the repository using this workflow. Commit db560de0b56476c87a2f967466407939196dd254 contains a fix for this issue.