Vulnerabilities (CVE)

Total 261571 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38174 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 4.3 MEDIUM
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2023-36880 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 4.8 MEDIUM
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2023-36727 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 6.1 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2023-36559 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 4.2 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2023-36409 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 6.5 MEDIUM
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2023-36029 1 Microsoft 1 Edge 2024-02-03 N/A 4.3 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2023-36022 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 6.6 MEDIUM
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-33145 2024-02-03 N/A 6.5 MEDIUM
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2023-33143 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 7.5 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-29345 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 6.1 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2021-38593 2 Fedoraproject, Qt 2 Fedora, Qt 2024-02-03 5.0 MEDIUM 7.5 HIGH
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
CVE-2020-27619 3 Fedoraproject, Oracle, Python 3 Fedora, Communications Cloud Native Core Network Function Cloud Native Environment, Python 2024-02-03 7.5 HIGH 9.8 CRITICAL
In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.
CVE-2021-41645 1 Budget And Expense Tracker System Project 1 Budget And Expense Tracker System 2024-02-03 6.5 MEDIUM 8.8 HIGH
Remote Code Execution (RCE) vulnerability exists in Sourcecodester Budget and Expense Tracker System 1.0 that allows a remote malicious user to inject arbitrary code via the image upload field. .
CVE-2021-40247 1 Budget And Expense Tracker System Project 1 Budget And Expense Tracker System 2024-02-03 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Sourcecodester Budget and Expense Tracker System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username field.
CVE-2021-33631 1 Huawei 1 Openeuler 2024-02-03 N/A 7.8 HIGH
Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.
CVE-2023-2156 3 Fedoraproject, Linux, Redhat 3 Fedora, Linux Kernel, Enterprise Linux 2024-02-03 N/A 7.5 HIGH
A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.
CVE-2019-15118 1 Linux 1 Linux Kernel 2024-02-03 4.9 MEDIUM 5.5 MEDIUM
check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles recursion, leading to kernel stack exhaustion.
CVE-2023-5943 2024-02-03 N/A 4.8 MEDIUM
The Wp-Adv-Quiz WordPress plugin before 1.0.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.
CVE-2023-45105 1 Servit 1 Affiliate-toolkit - Wordpress Affiliate 2024-02-03 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in SERVIT Software Solutions affiliate-toolkit – WordPress Affiliate Plugin.This issue affects affiliate-toolkit – WordPress Affiliate Plugin: from n/a through 3.3.9.
CVE-2023-3181 2024-02-03 N/A 7.8 HIGH
The C:\Program Files (x86)\Splashtop\Splashtop Software Updater\uninst.exe process creates a folder at C:\Windows\Temp~nsu.tmp and copies itself to it as Au_.exe. The C:\Windows\Temp~nsu.tmp\Au_.exe file is automatically launched as SYSTEM when the system reboots or when a standard user runs an MSI repair using Splashtop Streamer’s Windows Installer. Since the C:\Windows\Temp~nsu.tmp folder inherits permissions from C:\Windows\Temp and Au_.exe is susceptible to DLL hijacking, standard users can write a malicious DLL to it and elevate their privileges.