www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-18T18:30:01+00:00 www.secnews.physaphae.fr CVE Liste - Common Vulnerability Exposure CVE-2023-43624 CX-Designer Ver.3.740 and earlier (included in CX-One CXONE-AL[][]D-V4) contains an improper restriction of XML external entity reference (XXE) vulnerability. If a user opens a specially crafted project file created by an attacker, sensitive information in the file system where CX-Designer is installed may be disclosed.]]> 2023-10-23T05:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43624 www.secnews.physaphae.fr/article.php?IdArticle=8399253 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5702 A vulnerability was found in Viessmann Vitogate 300 up to 2.1.3.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /cgi-bin/. The manipulation leads to direct request. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243140. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-10-23T01:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5702 www.secnews.physaphae.fr/article.php?IdArticle=8399172 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46324 pkg/suci/suci.go in free5GC udm before 1.2.0, when Go before 1.19 is used, allows an Invalid Curve Attack because it may compute a shared secret via an uncompressed public key that has not been validated. An attacker can send arbitrary SUCIs to the UDM, which tries to decrypt them via both its private key and the attacker\'s public key.]]> 2023-10-23T01:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46324 www.secnews.physaphae.fr/article.php?IdArticle=8399166 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5701 A vulnerability has been found in vnotex vnote up to 3.17.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Markdown File Handler. The manipulation with the input Click here leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243139. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-10-23T01:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5701 www.secnews.physaphae.fr/article.php?IdArticle=8399171 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5698 alerte (9523) ]]> 2023-10-23T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5698 www.secnews.physaphae.fr/article.php?IdArticle=8399168 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5697 alerte (1234) A vulnerability classified as problematic has been found in CodeAstro Internet Banking System 1.0. This affects an unknown part of the file pages_withdraw_money.php. The manipulation of the argument account_number with the input 287359614-->alert(1234)]]> 2023-10-23T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5697 www.secnews.physaphae.fr/article.php?IdArticle=8399167 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5700 A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/iscgwtunnel/uploadiscgwrouteconf.php. The manipulation of the argument GWLinkId leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-243138 is the identifier assigned to this vulnerability.]]> 2023-10-23T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5700 www.secnews.physaphae.fr/article.php?IdArticle=8399170 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46322 iTermSessionLauncher.m in iTerm2 before 3.5.0beta12 does not sanitize ssh hostnames in URLs. The hostname\'s initial character may be non-alphanumeric. The hostname\'s other characters may be outside the set of alphanumeric characters, dash, and period.]]> 2023-10-23T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46322 www.secnews.physaphae.fr/article.php?IdArticle=8399165 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46321 iTermSessionLauncher.m in iTerm2 before 3.5.0beta12 does not sanitize paths in x-man-page URLs. They may have shell metacharacters for a /usr/bin/man command line.]]> 2023-10-23T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46321 www.secnews.physaphae.fr/article.php?IdArticle=8399164 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5699 A vulnerability, which was classified as problematic, has been found in CodeAstro Internet Banking System 1.0. This issue affects some unknown processing of the file pages_view_client.php. The manipulation of the argument acc_name with the input Johnnie Reyes\'"()&%alert(5646) leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243137 was assigned to this vulnerability.]]> 2023-10-23T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5699 www.secnews.physaphae.fr/article.php?IdArticle=8399169 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46319 WALLIX Bastion 9.x before 9.0.9 and 10.x before 10.0.5 allows unauthenticated access to sensitive information by bypassing access control on a network access administration web interface.]]> 2023-10-23T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46319 www.secnews.physaphae.fr/article.php?IdArticle=8399163 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46317 Knot Resolver before 5.7.0 performs many TCP reconnections upon receiving certain nonsensical responses from servers.]]> 2023-10-22T23:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46317 www.secnews.physaphae.fr/article.php?IdArticle=8399093 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5693 A vulnerability was found in CodeAstro Internet Banking System 1.0 and classified as critical. This issue affects some unknown processing of the file pages_reset_pwd.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243131.]]> 2023-10-22T23:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5693 www.secnews.physaphae.fr/article.php?IdArticle=8399094 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5696 alerte (9206) ]]> 2023-10-22T23:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5696 www.secnews.physaphae.fr/article.php?IdArticle=8399097 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5694 A vulnerability was found in CodeAstro Internet Banking System 1.0. It has been classified as problematic. Affected is an unknown function of the file pages_system_settings.php. The manipulation of the argument sys_name with the input alert(991) leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243132.]]> 2023-10-22T23:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5694 www.secnews.physaphae.fr/article.php?IdArticle=8399095 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5695 A vulnerability was found in CodeAstro Internet Banking System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file pages_reset_pwd.php. The manipulation of the argument email with the input testing%40example.com\'%26%25alert(9860) leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243133 was assigned to this vulnerability.]]> 2023-10-22T23:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5695 www.secnews.physaphae.fr/article.php?IdArticle=8399096 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46089 2023-10-22T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46089 www.secnews.physaphae.fr/article.php?IdArticle=8399090 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-46085 2023-10-22T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46085 www.secnews.physaphae.fr/article.php?IdArticle=8399089 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-46315 The zanllp sd-webui-infinite-image-browsing (aka Infinite Image Browsing) extension before 977815a for stable-diffusion-webui (aka Stable Diffusion web UI), if Gradio authentication is enabled without secret key configuration, allows remote attackers to read any local file via /file?path= in the URL, as demonstrated by reading /proc/self/environ to discover credentials.]]> 2023-10-22T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46315 www.secnews.physaphae.fr/article.php?IdArticle=8399092 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46095 2023-10-22T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46095 www.secnews.physaphae.fr/article.php?IdArticle=8399091 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-46306 The web administration interface in NetModule Router Software (NRSW) 4.6 before 4.6.0.106 and 4.8 before 4.8.0.101 executes an OS command constructed with unsanitized user input: shell metacharacters in the /admin/gnssAutoAlign.php device_id parameter. This occurs because another thread can be started before the trap that triggers the cleanup function. A successful exploit could allow an authenticated user to execute arbitrary commands with elevated privileges. NOTE: this is different from CVE-2023-0861 and CVE-2023-0862, which were fixed in version 4.6.0.105.]]> 2023-10-22T21:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46306 www.secnews.physaphae.fr/article.php?IdArticle=8399063 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2021-46898 views/switch.py in django-grappelli (aka Django Grappelli) before 2.15.2 attempts to prevent external redirection with startswith("/") but this does not consider a protocol-relative URL (e.g., //example.com) attack.]]> 2023-10-22T19:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-46898 www.secnews.physaphae.fr/article.php?IdArticle=8399037 False None None None CVE Liste - Common Vulnerability Exposure CVE-2021-46897 views.py in Wagtail CRX CodeRed Extensions (formerly CodeRed CMS or coderedcms) before 0.22.3 allows upward protected/..%2f..%2f path traversal when serving protected media.]]> 2023-10-22T19:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-46897 www.secnews.physaphae.fr/article.php?IdArticle=8399036 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46303 link_to_local_path in ebooks/conversion/plugins/html_input.py in calibre before 6.19.0 can, by default, add resources outside of the document root.]]> 2023-10-22T18:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46303 www.secnews.physaphae.fr/article.php?IdArticle=8399038 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46300 iTerm2 before 3.4.20 allow (potentially remote) code execution because of mishandling of certain escape sequences related to tmux integration.]]> 2023-10-22T04:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46300 www.secnews.physaphae.fr/article.php?IdArticle=8398850 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46301 iTerm2 before 3.4.20 allow (potentially remote) code execution because of mishandling of certain escape sequences related to upload.]]> 2023-10-22T04:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46301 www.secnews.physaphae.fr/article.php?IdArticle=8398851 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46298 Next.js before 13.4.20-canary.13 lacks a cache-control header and thus empty prefetch responses may sometimes be cached by a CDN, causing a denial of service to all users requesting the same URL via that CDN.]]> 2023-10-22T03:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46298 www.secnews.physaphae.fr/article.php?IdArticle=8398849 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-38276 IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 exposes sensitive information in environment variables which could aid in further attacks against the system. IBM X-Force ID: 260736.]]> 2023-10-22T02:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38276 www.secnews.physaphae.fr/article.php?IdArticle=8398847 False Cloud None None CVE Liste - Common Vulnerability Exposure CVE-2023-38735 IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a victim to a phishing site. IBM X-Force ID: 262482.]]> 2023-10-22T02:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38735 www.secnews.physaphae.fr/article.php?IdArticle=8398848 False Vulnerability,Threat,Cloud None None CVE Liste - Common Vulnerability Exposure CVE-2023-38275 IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 exposes sensitive information in container images which could lead to further attacks against the system. IBM X-Force ID: 260730.]]> 2023-10-22T01:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38275 www.secnews.physaphae.fr/article.php?IdArticle=8398846 False Cloud None None CVE Liste - Common Vulnerability Exposure CVE-2023-46078 2023-10-21T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46078 www.secnews.physaphae.fr/article.php?IdArticle=8398785 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-46067 2023-10-21T21:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46067 www.secnews.physaphae.fr/article.php?IdArticle=8398760 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-5205 The Add Custom Body Class plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \'add_custom_body_class\' value in versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.]]> 2023-10-21T08:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5205 www.secnews.physaphae.fr/article.php?IdArticle=8398606 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-4939 The SALESmanago plugin for WordPress is vulnerable to Log Injection in versions up to, and including, 3.2.4. This is due to the use of a weak authentication token for the /wp-json/salesmanago/v1/callbackApiV3 API endpoint which is simply a SHA1 hash of the site URL and client ID found in the page source of the website. This makes it possible for unauthenticated attackers to inject arbitrary content into the log files, and when combined with another vulnerability this could have significant consequences.]]> 2023-10-21T08:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4939 www.secnews.physaphae.fr/article.php?IdArticle=8398605 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-4635 The EventON plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \'tab\' parameter in versions up to, and including, 2.2.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.]]> 2023-10-21T08:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4635 www.secnews.physaphae.fr/article.php?IdArticle=8398604 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5684 A vulnerability was found in Beijing Baichuo Smart S85F Management Platform up to 20231012. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /importexport.php. The manipulation leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243061 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-10-21T07:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5684 www.secnews.physaphae.fr/article.php?IdArticle=8398608 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46054 Cross Site Scripting (XSS) vulnerability in WBCE CMS v.1.6.1 and before allows a remote attacker to escalate privileges via a crafted script to the website_footer parameter in the admin/settings/save.php component.]]> 2023-10-21T07:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46054 www.secnews.physaphae.fr/article.php?IdArticle=8398602 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-46055 An issue in ThingNario Photon v.1.0 allows a remote attacker to execute arbitrary code and escalate privileges via a crafted script to the ping function to the "thingnario Logger Maintenance Webpage" endpoint.]]> 2023-10-21T07:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46055 www.secnews.physaphae.fr/article.php?IdArticle=8398603 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5683 A vulnerability was found in Beijing Baichuo Smart S85F Management Platform up to 20231010 and classified as critical. This issue affects some unknown processing of the file /sysmanage/importconf.php. The manipulation of the argument btn_file_renew leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243059. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-10-21T05:16:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5683 www.secnews.physaphae.fr/article.php?IdArticle=8398607 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5132 The Soisy Pagamento Rateale plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the parseRemoteRequest function in versions up to, and including, 6.0.1. This makes it possible for unauthenticated attackers with knowledge of an existing WooCommerce Order ID to expose sensitive WooCommerce order information (e.g., Name, Address, Email Address, and other order metadata).]]> 2023-10-21T02:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5132 www.secnews.physaphae.fr/article.php?IdArticle=8398538 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-38194 An issue was discovered in SuperWebMailer 9.00.0.01710. It allows keepalive.php XSS via a GET parameter.]]> 2023-10-21T01:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38194 www.secnews.physaphae.fr/article.php?IdArticle=8398522 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46003 I-doit pro 25 and below is vulnerable to Cross Site Scripting (XSS) via index.php.]]> 2023-10-21T01:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46003 www.secnews.physaphae.fr/article.php?IdArticle=8398537 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-38193 An issue was discovered in SuperWebMailer 9.00.0.01710. It allows Remote Code Execution via a crafted sendmail command line.]]> 2023-10-21T01:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38193 www.secnews.physaphae.fr/article.php?IdArticle=8398521 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-38192 An issue was discovered in SuperWebMailer 9.00.0.01710. It allows superadmincreate.php XSS via crafted incorrect passwords.]]> 2023-10-21T01:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38192 www.secnews.physaphae.fr/article.php?IdArticle=8398520 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-38190 An issue was discovered in SuperWebMailer 9.00.0.01710. It allows Export SQL Injection via the size parameter.]]> 2023-10-21T01:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38190 www.secnews.physaphae.fr/article.php?IdArticle=8398519 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-45666 stb_image is a single file MIT licensed library for processing images. It may look like `stbi__load_gif_main` doesn’t give guarantees about the content of output value `*delays` upon failure. Although it sets `*delays` to zero at the beginning, it doesn’t do it in case the image is not recognized as GIF and a call to `stbi__load_gif_main_outofmem` only frees possibly allocated memory in `*delays` without resetting it to zero. Thus it would be fair to say the caller of `stbi__load_gif_main` is responsible to free the allocated memory in `*delays` only if `stbi__load_gif_main` returns a non null value. However at the same time the function may return null value, but fail to free the memory in `*delays` if internally `stbi__convert_format` is called and fails. Thus the issue may lead to a memory leak if the caller chooses to free `delays` only when `stbi__load_gif_main` didn’t fail or to a double-free if the `delays` is always freed]]> 2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45666 www.secnews.physaphae.fr/article.php?IdArticle=8398527 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-45675 vendeur [len] = (char) \\ '\ 0 \';`.La cause profonde est que si le Len lu dans `start_decoder` est` -1` et `len + 1` devient 0 lorsqu'il est passé à` setup_malloc`.Le `setup_malloc` se comporte différemment lorsque` f-> alloc.alloc_buffer` est pré-alloué.Au lieu de retourner «null» comme dans le cas «Malloc», il déplace le tampon pré-alloué par zéro et renvoie le bloc de mémoire actuellement disponible.Ce problème peut conduire à l'exécution du code.
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in `f->vendor[len] = (char)\'\0\';`. The root cause is that if the len read in `start_decoder` is `-1` and `len + 1` becomes 0 when passed to `setup_malloc`. The `setup_malloc` behaves differently when `f->alloc.alloc_buffer` is pre-allocated. Instead of returning `NULL` as in `malloc` case it shifts the pre-allocated buffer by zero and returns the currently available memory block. This issue may lead to code execution.]]>
2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45675 www.secnews.physaphae.fr/article.php?IdArticle=8398529 False None None None
CVE Liste - Common Vulnerability Exposure CVE-2023-45664 stb_image is a single file MIT licensed library for processing images. A crafted image file can trigger `stbi__load_gif_main_outofmem` attempt to double-free the out variable. This happens in `stbi__load_gif_main` because when the `layers * stride` value is zero the behavior is implementation defined, but common that realloc frees the old memory and returns null pointer. Since it attempts to double-free the memory a few lines below the first “freeâ€�, the issue can be potentially exploited only in a multi-threaded environment. In the worst case this may lead to code execution.]]> 2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45664 www.secnews.physaphae.fr/article.php?IdArticle=8398526 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-45676 vendeur [i] = get8_packet (f);`.La cause profonde est un débordement entier dans `setup_malloc`.Une valeur suffisamment importante dans la variable «SZ» déborde avec `sz + 7» et la valeur négative transmet la vérification maximale du tampon de mémoire disponible.Ce problème peut conduire à l'exécution du code.
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in `f->vendor[i] = get8_packet(f);`. The root cause is an integer overflow in `setup_malloc`. A sufficiently large value in the variable `sz` overflows with `sz+7` in and the negative value passes the maximum available memory buffer check. This issue may lead to code execution.]]>
2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45676 www.secnews.physaphae.fr/article.php?IdArticle=8398530 False None None None
CVE Liste - Common Vulnerability Exposure CVE-2023-45667 stb_image is a single file MIT licensed library for processing images. If `stbi__load_gif_main` in `stbi_load_gif_from_memory` fails it returns a null pointer and may keep the `z` variable uninitialized. In case the caller also sets the flip vertically flag, it continues and calls `stbi__vertical_flip_slices` with the null pointer result value and the uninitialized `z` value. This may result in a program crash.]]> 2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45667 www.secnews.physaphae.fr/article.php?IdArticle=8398528 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-45681 comment_list_length)` qui peut faire allouer `situp_malloc` allouer moins de mémoire que nécessaire.Puisqu'il y a un autre entier déborde, un attaquant peut le déborder également pour forcer `setup_malloc` pour retourner 0 et rendre l'exploit plus fiable.Ce problème peut conduire à l'exécution du code.
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory write past an allocated heap buffer in `start_decoder`. The root cause is a potential integer overflow in `sizeof(char*) * (f->comment_list_length)` which may make `setup_malloc` allocate less memory than required. Since there is another integer overflow an attacker may overflow it too to force `setup_malloc` to return 0 and make the exploit more reliable. This issue may lead to code execution.]]>
2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45681 www.secnews.physaphae.fr/article.php?IdArticle=8398535 False Threat None None
CVE Liste - Common Vulnerability Exposure CVE-2023-45682 stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds read in `DECODE` macro when `var` is negative. As it can be seen in the definition of `DECODE_RAW` a negative `var` is a valid value. This issue may be used to leak internal memory allocation information.]]> 2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45682 www.secnews.physaphae.fr/article.php?IdArticle=8398536 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-45680 comment_list` est défini sur` null`, mais `f-> comment_list_length` n'est pas réinitialisé.Plus tard dans `vorbis_deinit`, il essaie de déréférence le pointeur` null`.Ce problème peut conduire au déni de service.
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory allocation failure in `start_decoder`. In that case the function returns early, the `f->comment_list` is set to `NULL`, but `f->comment_list_length` is not reset. Later in `vorbis_deinit` it tries to dereference the `NULL` pointer. This issue may lead to denial of service.]]>
2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45680 www.secnews.physaphae.fr/article.php?IdArticle=8398534 False None None None
CVE Liste - Common Vulnerability Exposure CVE-2023-45678 subaps` peut être 16 mais `subap_floor` et` submap_reidue` sont déclarés comme des tableaux de 15 éléments.Ce problème peut conduire à l'exécution du code.
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of buffer write in `start_decoder` because at maximum `m->submaps` can be 16 but `submap_floor` and `submap_residue` are declared as arrays of 15 elements. This issue may lead to code execution.]]>
2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45678 www.secnews.physaphae.fr/article.php?IdArticle=8398532 False None None None
CVE Liste - Common Vulnerability Exposure CVE-2023-45679 comment_list` sont laissés initialisés et plus tard` setup_free` est appelé sur ces pointeurs dans `vorbis_deinit`.Ce problème peut conduire à l'exécution du code.
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory allocation failure in `start_decoder`. In that case the function returns early, but some of the pointers in `f->comment_list` are left initialized and later `setup_free` is called on these pointers in `vorbis_deinit`. This issue may lead to code execution.]]>
2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45679 www.secnews.physaphae.fr/article.php?IdArticle=8398533 False None None None
CVE Liste - Common Vulnerability Exposure CVE-2023-45677 vendeur [len] = (char) \\ '\ 0 \';`.La cause profonde est que si `Len` est lu dans` start_decoder` est un nombre négatif et `setup_malloc` alloue avec succès la mémoire dans ce cas, mais l'écriture de mémoire est effectuée avec un index négatif` Len`.De même, si Len est int_max, le débordement entier Len + 1 se produit dans `f-> vendeur = (char *)setup_malloc (f, sizeof (char) * (len + 1)); `et` f-> comment_list [i] = (char *) setup_malloc (f, sizeof (char) * (len + 1)); `.Ce problème peut conduire à l'exécution du code.
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in `f->vendor[len] = (char)\'\0\';`. The root cause is that if `len` read in `start_decoder` is a negative number and `setup_malloc` successfully allocates memory in that case, but memory write is done with a negative index `len`. Similarly if len is INT_MAX the integer overflow len+1 happens in `f->vendor = (char*)setup_malloc(f, sizeof(char) * (len+1));` and `f->comment_list[i] = (char*)setup_malloc(f, sizeof(char) * (len+1));`. This issue may lead to code execution.]]>
2023-10-21T00:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45677 www.secnews.physaphae.fr/article.php?IdArticle=8398531 False None None None
CVE Liste - Common Vulnerability Exposure CVE-2023-45662 stb_image is a single file MIT licensed library for processing images. When `stbi_set_flip_vertically_on_load` is set to `TRUE` and `req_comp` is set to a number that doesn’t match the real number of components per pixel, the library attempts to flip the image vertically. A crafted image file can trigger `memcpy` out-of-bounds read because `bytes_per_pixel` used to calculate `bytes_per_row` doesn’t match the real image array dimensions.]]> 2023-10-21T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45662 www.secnews.physaphae.fr/article.php?IdArticle=8398524 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-45661 stb_image is a single file MIT licensed library for processing images. A crafted image file may trigger out of bounds memcpy read in `stbi__gif_load_next`. This happens because two_back points to a memory address lower than the start of the buffer out. This issue may be used to leak internal memory allocation information.]]> 2023-10-21T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45661 www.secnews.physaphae.fr/article.php?IdArticle=8398523 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-45663 stb_image is a single file MIT licensed library for processing images. The stbi__getn function reads a specified number of bytes from context (typically a file) into the specified buffer. In case the file stream points to the end, it returns zero. There are two places where its return value is not checked: In the `stbi__hdr_load` function and in the `stbi__tga_load` function. The latter of the two is likely more exploitable as an attacker may also control the size of an uninitialized buffer.]]> 2023-10-21T00:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45663 www.secnews.physaphae.fr/article.php?IdArticle=8398525 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-43346 Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Backend - Dashboard parameter in the Languages Menu component.]]> 2023-10-20T23:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43346 www.secnews.physaphae.fr/article.php?IdArticle=8398452 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-43357 Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title parameter in the Manage Shortcuts component.]]> 2023-10-20T22:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43357 www.secnews.physaphae.fr/article.php?IdArticle=8398457 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-32785 In Langchain through 0.0.155, prompt injection allows execution of arbitrary code against the SQL service provided by the chain.]]> 2023-10-20T22:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32785 www.secnews.physaphae.fr/article.php?IdArticle=8398449 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-43356 Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Global Meatadata parameter in the Global Settings Menu component.]]> 2023-10-20T22:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43356 www.secnews.physaphae.fr/article.php?IdArticle=8398456 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-43354 Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Profiles parameter in the Extensions -MicroTiny WYSIWYG editor component.]]> 2023-10-20T22:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43354 www.secnews.physaphae.fr/article.php?IdArticle=8398454 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-43353 Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the extra parameter in the news menu component.]]> 2023-10-20T22:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43353 www.secnews.physaphae.fr/article.php?IdArticle=8398453 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-32786 In Langchain through 0.0.155, prompt injection allows an attacker to force the service to retrieve data from an arbitrary URL, essentially providing SSRF and potentially injecting content into downstream tasks.]]> 2023-10-20T22:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32786 www.secnews.physaphae.fr/article.php?IdArticle=8398450 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-38191 An issue was discovered in SuperWebMailer 9.00.0.01710. It allows spamtest_external.php XSS via a crafted filename.]]> 2023-10-20T22:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38191 www.secnews.physaphae.fr/article.php?IdArticle=8398451 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-43355 Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the password and password again parameters in the My Preferences - Add user component.]]> 2023-10-20T22:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43355 www.secnews.physaphae.fr/article.php?IdArticle=8398455 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-5682 A vulnerability has been found in Tongda OA 2017 and classified as critical. This vulnerability affects unknown code of the file general/hr/training/record/delete.php. The manipulation of the argument RECORD_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-243058 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-10-20T21:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5682 www.secnews.physaphae.fr/article.php?IdArticle=8398423 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5681 A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/list_addr_fwresource_ip.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243057 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-10-20T21:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5681 www.secnews.physaphae.fr/article.php?IdArticle=8398422 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-37824 Sitolog sitologapplicationconnect v7.8.a and before was discovered to contain a SQL injection vulnerability via the component /activate_hook.php.]]> 2023-10-20T20:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37824 www.secnews.physaphae.fr/article.php?IdArticle=8398421 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-46117 reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities. A vulnerability has been identified in reconftw where inadequate validation of retrieved subdomains may lead to a Remote Code Execution (RCE) attack. An attacker can exploit this vulnerability by crafting a malicious CSP entry on it\'s own domain. Successful exploitation can lead to the execution of arbitrary code within the context of the application, potentially compromising the system. This issue has been addressed in version 2.7.1.1 and all users are advised to upgrade. There are no known workarounds for this vulnerability.]]> 2023-10-20T19:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46117 www.secnews.physaphae.fr/article.php?IdArticle=8398388 False Tool,Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-45805 pdm is a Python package and dependency manager supporting the latest PEP standards. It\'s possible to craft a malicious `pdm.lock` file that could allow e.g. an insider or a malicious open source project to appear to depend on a trusted PyPI project, but actually install another project. A project `foo` can be targeted by creating the project `foo-2` and uploading the file `foo-2-2.tar.gz` to pypi.org. PyPI will see this as project `foo-2` version `2`, while PDM will see this as project `foo` version `2-2`. The version must only be `parseable as a version` and the filename must be a prefix of the project name, but it\'s not verified to match the version being installed. Version `2-2` is also not a valid normalized version per PEP 440. Matching the project name exactly (not just prefix) would fix the issue. When installing dependencies with PDM, what\'s actually installed could differ from what\'s listed in `pyproject.toml` (including arbitrary code execution on install). It could also be used for downgrade attacks by only changing the version. This issue has been addressed in commit `6853e2642df` which is included in release version `2.9.4`. Users are advised to upgrade. There are no known workarounds for this vulnerability.]]> 2023-10-20T19:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45805 www.secnews.physaphae.fr/article.php?IdArticle=8398387 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5690 Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.2.2.]]> 2023-10-20T17:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5690 www.secnews.physaphae.fr/article.php?IdArticle=8398358 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5686 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.]]> 2023-10-20T17:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5686 www.secnews.physaphae.fr/article.php?IdArticle=8398354 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5687 Cross-Site Request Forgery (CSRF) in GitHub repository mosparo/mosparo prior to 1.0.3.]]> 2023-10-20T17:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5687 www.secnews.physaphae.fr/article.php?IdArticle=8398355 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5689 Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2.]]> 2023-10-20T17:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5689 www.secnews.physaphae.fr/article.php?IdArticle=8398357 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-23373 An OS command injection vulnerability has been reported to affect QUSBCam2. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following version: QUSBCam2 2.0.3 ( 2023/06/15 ) and later]]> 2023-10-20T17:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23373 www.secnews.physaphae.fr/article.php?IdArticle=8398350 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-5688 Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2.]]> 2023-10-20T17:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5688 www.secnews.physaphae.fr/article.php?IdArticle=8398356 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-3965 The nsc theme for WordPress is vulnerable to Reflected Cross-Site Scripting via prototype pollution in versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.]]> 2023-10-20T16:15:19+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3965 www.secnews.physaphae.fr/article.php?IdArticle=8398353 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-3962 The Winters theme for WordPress is vulnerable to Reflected Cross-Site Scripting via prototype pollution in versions up to, and including, 1.4.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.]]> 2023-10-20T16:15:19+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3962 www.secnews.physaphae.fr/article.php?IdArticle=8398352 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-3933 The Your Journey theme for WordPress is vulnerable to Reflected Cross-Site Scripting via prototype pollution in versions up to, and including, 1.9.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.]]> 2023-10-20T16:15:19+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3933 www.secnews.physaphae.fr/article.php?IdArticle=8398351 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-3487 An integer overflow in Silicon Labs Gecko Bootloader version 4.3.1 and earlier allows unbounded memory access when reading from or writing to storage slots.]]> 2023-10-20T15:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3487 www.secnews.physaphae.fr/article.php?IdArticle=8398317 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-46287 XSS exists in NagVis before 1.9.38 via the select function in share/server/core/functions/html.php.]]> 2023-10-20T14:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46287 www.secnews.physaphae.fr/article.php?IdArticle=8398318 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5618 The Modern Footnotes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin\'s shortcode in versions up to, and including, 1.4.16 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.]]> 2023-10-20T12:15:24+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5618 www.secnews.physaphae.fr/article.php?IdArticle=8398284 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-44483 All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled. Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.]]> 2023-10-20T10:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-44483 www.secnews.physaphae.fr/article.php?IdArticle=8398248 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-34045 VMware Fusion(13.x prior to 13.5) contains a local privilege escalation vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the \'.dmg\' volume) or when installing an upgrade. A malicious actor with local non-administrative user privileges may exploit this vulnerability to escalate privileges to root on the system where Fusion is installed or being installed for the first time.]]> 2023-10-20T10:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34045 www.secnews.physaphae.fr/article.php?IdArticle=8398246 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-44256 A server-side request forgery vulnerability [CWE-918] in Fortinet FortiAnalyzer version 7.4.0, version 7.2.0 through 7.2.3 and before 7.0.8 and FortiManager version 7.4.0, version 7.2.0 through 7.2.3 and before 7.0.8 allows a remote attacker with low privileges to view sensitive data from internal servers or perform a local port scan via a crafted HTTP request.]]> 2023-10-20T10:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-44256 www.secnews.physaphae.fr/article.php?IdArticle=8398247 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-34046 VMware Fusion(13.x prior to 13.5) contains a TOCTOU (Time-of-check Time-of-use) vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the \'.dmg\' volume) or when installing an upgrade. A malicious actor with local non-administrative user privileges may exploit this vulnerability to escalate privileges to root on the system where Fusion is installed or being installed for the first time.]]> 2023-10-20T09:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34046 www.secnews.physaphae.fr/article.php?IdArticle=8398151 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-34044 VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.]]> 2023-10-20T09:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34044 www.secnews.physaphae.fr/article.php?IdArticle=8398150 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-5337 The Contact form Form For All plugin for WordPress is vulnerable to Stored Cross-Site Scripting via \'formforall\' shortcode in versions up to, and including, 1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5337 www.secnews.physaphae.fr/article.php?IdArticle=8398198 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5533 The AI ChatBot plugin for WordPress is vulnerable to unauthorized use of AJAX actions due to missing capability checks on the corresponding functions in versions up to, and including, 4.8.9. This makes it possible for unauthenticated attackers to perform some of those actions that were intended for higher privileged users.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5533 www.secnews.physaphae.fr/article.php?IdArticle=8398202 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5656 The AI ChatBot plugin for WordPress is vulnerable to unauthorized use of AJAX actions due to missing capability checks on the corresponding functions in versions up to, and including, 4.9.2. This makes it possible for unauthenticated attackers to perform some of those actions that were intended for higher privileged users. This vulnerability is the same as CVE-2023-5533 but was reintroduced in version 4.9.2.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5656 www.secnews.physaphae.fr/article.php?IdArticle=8398209 False Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-5086 The Copy Anything to Clipboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via \'copy\' shortcode in versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5086 www.secnews.physaphae.fr/article.php?IdArticle=8398190 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5121 The Migration, Backup, Staging – WPvivid plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings (the backup path parameter) in versions up to, and including, 0.9.89 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5121 www.secnews.physaphae.fr/article.php?IdArticle=8398193 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5231 The Magic Action Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 2.17.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5231 www.secnews.physaphae.fr/article.php?IdArticle=8398195 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5292 The Advanced Custom Fields: Extended plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \'acfe_form\' shortcode in versions up to, and including, 0.8.9.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5292 www.secnews.physaphae.fr/article.php?IdArticle=8398196 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5534 The AI ChatBot plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.8.9. This is due to missing or incorrect nonce validation on the corresponding functions. This makes it possible for unauthenticated attackers to invoke those functions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5534 www.secnews.physaphae.fr/article.php?IdArticle=8398203 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5109 The WP Mailto Links – Protect Email Addresses plugin for WordPress is vulnerable to Stored Cross-Site Scripting via \'wpml_mailto\' shortcode in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This was partially patched in version 3.1.3 and fully patched in version 3.1.4.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5109 www.secnews.physaphae.fr/article.php?IdArticle=8398191 False None None None CVE Liste - Common Vulnerability Exposure CVE-2023-5602 The Social Media Share Buttons & Social Sharing Icons plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.8.5. This is due to missing or incorrect nonce validation on several functions corresponding to AJAX actions. This makes it possible for unauthenticated attackers to invoke those actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.]]> 2023-10-20T08:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5602 www.secnews.physaphae.fr/article.php?IdArticle=8398205 False None None None