www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-18T20:12:13+00:00 www.secnews.physaphae.fr CVE Liste - Common Vulnerability Exposure CVE-2023-44398 Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds write was found in Exiv2 version v0.28.0. The vulnerable function, `BmffImage::brotliUncompress`, is new in v0.28.0, so earlier versions of Exiv2 are _not_ affected. The out-of-bounds write is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to gain code execution, if they can trick the victim into running Exiv2 on a crafted image file. This bug is fixed in version v0.28.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.]]> 2023-11-06T18:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-44398 www.secnews.physaphae.fr/article.php?IdArticle=8406784 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-42669 A vulnerability was found in Samba\'s "rpcecho" development server, a non-Windows RPC server used to test Samba\'s DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in the main RPC task, allowing calls to the "rpcecho" server to be blocked for a specified time, causing service disruptions. This disruption is triggered by a "sleep()" call in the "dcesrv_echo_TestSleep()" function under specific conditions. Authenticated users or attackers can exploit this vulnerability to make calls to the "rpcecho" server, requesting it to block for a specified duration, effectively disrupting most services and leading to a complete denial of service on the AD DC. The DoS affects all other services as "rpcecho" runs in the main RPC task.]]> 2023-11-06T07:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-42669 www.secnews.physaphae.fr/article.php?IdArticle=8406567 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-45189 A vulnerability in IBM Robotic Process Automation and IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.10, 23.0.0 through 23.0.10 may result in access to client vault credentials. This difficult to exploit vulnerability could allow a low privileged attacker to programmatically access client vault credentials. IBM X-Force ID: 268752.]]> 2023-11-03T23:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45189 www.secnews.physaphae.fr/article.php?IdArticle=8405604 False Vulnerability,Threat,Cloud None None CVE Liste - Common Vulnerability Exposure CVE-2023-4591 A local file inclusion vulnerability has been found in WPN-XM Serverstack affecting version 0.8.6, which would allow an unauthenticated user to perform a local file inclusion (LFI) via the /tools/webinterface/index.php?page parameter by sending a GET request. This vulnerability could lead to the loading of a PHP file on the server, leading to a critical webshell exploit.]]> 2023-11-03T12:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4591 www.secnews.physaphae.fr/article.php?IdArticle=8405368 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-4043 In Eclipse Parsson before versions 1.1.4 and 1.0.5, Parsing JSON from untrusted sources can lead malicious actors to exploit the fact that the built-in support for parsing numbers with large scale in Java has a number of edge cases where the input text of a number can lead to much larger processing time than one would expect. To mitigate the risk, parsson put in place a size limit for the numbers as well as their scale.]]> 2023-11-03T09:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4043 www.secnews.physaphae.fr/article.php?IdArticle=8405218 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41357 Galaxy Software Services Corporation Vitals ESP is an online knowledge base management portal, it has insufficient filtering and validation during file upload. An authenticated remote attacker with general user privilege can exploit this vulnerability to upload and execute scripts onto arbitrary directories to perform arbitrary system operations or disrupt service.]]> 2023-11-03T07:15:14+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41357 www.secnews.physaphae.fr/article.php?IdArticle=8405236 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41344 NCSIST ManageEngine Mobile Device Manager(MDM) APP\'s special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and read arbitrary system files.]]> 2023-11-03T07:15:14+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41344 www.secnews.physaphae.fr/article.php?IdArticle=8405224 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41356 NCSIST ManageEngine Mobile Device Manager(MDM) APP\'s special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and read arbitrary system files.]]> 2023-11-03T07:15:14+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41356 www.secnews.physaphae.fr/article.php?IdArticle=8405235 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41352 Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services.]]> 2023-11-03T06:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41352 www.secnews.physaphae.fr/article.php?IdArticle=8405231 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41354 Chunghwa Telecom NOKIA G-040W-Q Firewall function does not block ICMP TIMESTAMP requests by default, an unauthenticated remote attacker can exploit this vulnerability by sending a crafted package, resulting in partially sensitive information exposed to an actor.]]> 2023-11-03T06:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41354 www.secnews.physaphae.fr/article.php?IdArticle=8405233 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41355 Chunghwa Telecom NOKIA G-040W-Q Firewall function has a vulnerability of input validation for ICMP redirect messages. An unauthenticated remote attacker can exploit this vulnerability by sending a crafted package to modify the network routing table, resulting in a denial of service or sensitive information leaking.]]> 2023-11-03T06:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41355 www.secnews.physaphae.fr/article.php?IdArticle=8405234 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41348 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its code-authentication module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services.]]> 2023-11-03T05:15:29+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41348 www.secnews.physaphae.fr/article.php?IdArticle=8405228 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41346 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-refresh module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services.]]> 2023-11-03T05:15:29+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41346 www.secnews.physaphae.fr/article.php?IdArticle=8405226 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41345 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-generated module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system, or terminate services.]]> 2023-11-03T05:15:29+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41345 www.secnews.physaphae.fr/article.php?IdArticle=8405225 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-41347 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its check token module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services.]]> 2023-11-03T05:15:29+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41347 www.secnews.physaphae.fr/article.php?IdArticle=8405227 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5930 A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/students/manage_academic.php. The manipulation of the argument student_id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-244330 is the identifier assigned to this vulnerability.]]> 2023-11-02T21:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5930 www.secnews.physaphae.fr/article.php?IdArticle=8404966 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5929 A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/students/manage_academic.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-244329 was assigned to this vulnerability.]]> 2023-11-02T21:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5929 www.secnews.physaphae.fr/article.php?IdArticle=8404965 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5928 A vulnerability was found in Campcodes Simple Student Information System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/departments/manage_department.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-244328.]]> 2023-11-02T20:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5928 www.secnews.physaphae.fr/article.php?IdArticle=8404964 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5927 A vulnerability has been found in Campcodes Simple Student Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/courses/manage_course.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-244327.]]> 2023-11-02T20:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5927 www.secnews.physaphae.fr/article.php?IdArticle=8404963 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5926 A vulnerability, which was classified as critical, was found in Campcodes Simple Student Information System 1.0. Affected is an unknown function of the file /admin/students/update_status.php. The manipulation of the argument student_id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-244326 is the identifier assigned to this vulnerability.]]> 2023-11-02T20:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5926 www.secnews.physaphae.fr/article.php?IdArticle=8404962 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5925 A vulnerability, which was classified as critical, has been found in Campcodes Simple Student Information System 1.0. This issue affects some unknown processing of the file /classes/Master.php. The manipulation of the argument f leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-244325 was assigned to this vulnerability.]]> 2023-11-02T20:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5925 www.secnews.physaphae.fr/article.php?IdArticle=8404961 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5924 A vulnerability classified as critical was found in Campcodes Simple Student Information System 1.0. This vulnerability affects unknown code of the file /admin/courses/view_course.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-244324.]]> 2023-11-02T19:15:41+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5924 www.secnews.physaphae.fr/article.php?IdArticle=8404920 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5923 A vulnerability classified as critical has been found in Campcodes Simple Student Information System 1.0. This affects an unknown part of the file /admin/index.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-244323.]]> 2023-11-02T19:15:41+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5923 www.secnews.physaphae.fr/article.php?IdArticle=8404919 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-31017 NVIDIA GPU Display Driver for Windows contains a vulnerability where an attacker may be able to write arbitrary data to privileged locations by using reparse points. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering.]]> 2023-11-02T19:15:41+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-31017 www.secnews.physaphae.fr/article.php?IdArticle=8404910 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5919 A vulnerability was found in SourceCodester Company Website CMS 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /dashboard/createblog of the component Create Blog Page. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-244310 is the identifier assigned to this vulnerability.]]> 2023-11-02T14:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5919 www.secnews.physaphae.fr/article.php?IdArticle=8404818 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5916 A vulnerability classified as critical has been found in Lissy93 Dashy 2.1.1. This affects an unknown part of the file /config-manager/save of the component Configuration Handler. The manipulation of the argument config leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-244305 was assigned to this vulnerability.]]> 2023-11-02T11:15:14+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5916 www.secnews.physaphae.fr/article.php?IdArticle=8404685 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-43076 Dell PowerScale OneFS 8.2.x,9.0.0.x-9.5.0.x contains a denial-of-service vulnerability. A low privilege remote attacker could potentially exploit this vulnerability to cause an out of memory (OOM) condition.]]> 2023-11-02T11:15:14+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43076 www.secnews.physaphae.fr/article.php?IdArticle=8404683 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-43087 Dell PowerScale OneFS 8.2.x, 9.0.0.x-9.5.0.x contains an improper handling of insufficient permissions. A low privileged remote attacker could potentially exploit this vulnerability to cause information disclosure.]]> 2023-11-02T11:15:14+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43087 www.secnews.physaphae.fr/article.php?IdArticle=8404684 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5910 A vulnerability was found in PopojiCMS 2.0.1 and classified as problematic. This issue affects some unknown processing of the file install.php of the component Web Config. The manipulation of the argument Site Title with the input alert(1) leads to cross site scripting. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-244229 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-11-02T00:15:23+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5910 www.secnews.physaphae.fr/article.php?IdArticle=8404530 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5852 Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)]]> 2023-11-01T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5852 www.secnews.physaphae.fr/article.php?IdArticle=8404334 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5856 Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)]]> 2023-11-01T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5856 www.secnews.physaphae.fr/article.php?IdArticle=8404338 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5849 Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)]]> 2023-11-01T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5849 www.secnews.physaphae.fr/article.php?IdArticle=8404331 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5855 Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)]]> 2023-11-01T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5855 www.secnews.physaphae.fr/article.php?IdArticle=8404337 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5854 Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)]]> 2023-11-01T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5854 www.secnews.physaphae.fr/article.php?IdArticle=8404336 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20255 A vulnerability in an API of the Web Bridge feature of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause a partial availability condition, which could cause ongoing video calls to be dropped due to the invalid packets reaching the Web Bridge.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20255 www.secnews.physaphae.fr/article.php?IdArticle=8404322 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20267 A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. This vulnerability exists because the configuration for IP geolocation rules is not parsed properly. An attacker could exploit this vulnerability by spoofing an IP address until they bypass the restriction. A successful exploit could allow the attacker to bypass location-based IP address restrictions.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20267 www.secnews.physaphae.fr/article.php?IdArticle=8404324 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20071 Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could exploit this vulnerability by sending crafted FTP traffic through an affected device. A successful exploit could allow the attacker to bypass FTP inspection and deliver a malicious payload.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20071 www.secnews.physaphae.fr/article.php?IdArticle=8404312 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20083 A vulnerability in ICMPv6 inspection when configured with the Snort 2 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the CPU of an affected device to spike to 100 percent, which could stop all traffic processing and result in a denial of service (DoS) condition. FTD management traffic is not affected by this vulnerability. This vulnerability is due to improper error checking when parsing fields within the ICMPv6 header. An attacker could exploit this vulnerability by sending a crafted ICMPv6 packet through an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition. Note: To recover from the DoS condition, the Snort 2 Detection Engine or the Cisco FTD device may need to be restarted.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20083 www.secnews.physaphae.fr/article.php?IdArticle=8404313 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20247 A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid username and password. This vulnerability is due to improper error handling during remote access VPN authentication. An attacker could exploit this vulnerability by sending crafted requests during remote access VPN session establishment. A successful exploit could allow the attacker to bypass the configured multiple certificate authentication policy while retaining the privileges and permissions associated with the original connection profile.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20247 www.secnews.physaphae.fr/article.php?IdArticle=8404321 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20219 Multiple vulnerabilities in the web management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. The attacker would need valid device credentials but does not require administrator privileges to exploit this vulnerability. These vulnerabilities are due to insufficient validation of user-supplied input for certain configuration options. An attacker could exploit these vulnerabilities by using crafted input within the device configuration GUI. A successful exploit could allow the attacker to execute arbitrary commands on the device including the underlying operating system which could also affect the availability of the device.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20219 www.secnews.physaphae.fr/article.php?IdArticle=8404318 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20246 Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a logic error that occurs when the access control policies are being populated. An attacker could exploit this vulnerability by establishing a connection to an affected device. A successful exploit could allow the attacker to bypass configured access control rules on the affected system.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20246 www.secnews.physaphae.fr/article.php?IdArticle=8404320 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20170 A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20170 www.secnews.physaphae.fr/article.php?IdArticle=8404315 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20264 A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session. This vulnerability is due to insufficient validation of the login URL. An attacker could exploit this vulnerability by persuading a user to access a site that is under the control of the attacker, allowing the attacker to modify the login URL. A successful exploit could allow the attacker to intercept a successful SAML assertion and use that assertion to establish a remote access VPN session toward the affected device with the identity and permissions of the hijacked user, resulting in access to the protected network.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20264 www.secnews.physaphae.fr/article.php?IdArticle=8404323 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20196 Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of files that are uploaded to the web-based management interface. An attacker could exploit these vulnerabilities by uploading a crafted file to an affected device. A successful exploit could allow the attacker to store malicious files in specific directories on the device. The attacker could later use those files to conduct additional attacks, including executing arbitrary code on the affected device with root privileges.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20196 www.secnews.physaphae.fr/article.php?IdArticle=8404317 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20220 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. To exploit these vulnerabilities, the attacker must have valid device credentials, but does not need Administrator privileges. These vulnerabilities are due to insufficient validation of user-supplied input for certain configuration options. An attacker could exploit these vulnerabilities by using crafted input within the device configuration GUI. A successful exploit could allow the attacker to execute arbitrary commands on the device, including on the underlying operating system, which could also affect the availability of the device.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20220 www.secnews.physaphae.fr/article.php?IdArticle=8404319 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20095 A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of HTTPS requests. An attacker could exploit this vulnerability by sending crafted HTTPS requests to an affected system. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a DoS condition.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20095 www.secnews.physaphae.fr/article.php?IdArticle=8404314 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20070 A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability is due to a logic error in how memory allocations are handled during a TLS 1.3 session. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted TLS 1.3 message sequence through an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in a denial of service (DoS) condition. While the Snort detection engine reloads, packets going through the FTD device that are sent to the Snort detection engine will be dropped. The Snort detection engine will restart automatically. No manual intervention is required.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20070 www.secnews.physaphae.fr/article.php?IdArticle=8404311 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20175 A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Read-only-level privileges or higher on the affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.]]> 2023-11-01T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20175 www.secnews.physaphae.fr/article.php?IdArticle=8404316 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20042 A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition.]]> 2023-11-01T18:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20042 www.secnews.physaphae.fr/article.php?IdArticle=8404308 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20031 A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs when an SSL/TLS certificate that is under load is accessed when it is initiating an SSL connection. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a high rate of SSL/TLS connection requests to be inspected by the Snort 3 detection engine on an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in either a bypass or a denial of service (DoS) condition, depending on device configuration. The Snort detection engine will restart automatically. No manual intervention is required.]]> 2023-11-01T18:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20031 www.secnews.physaphae.fr/article.php?IdArticle=8404307 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20048 A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software. This vulnerability is due to insufficient authorization of configuration commands that are sent through the web service interface. An attacker could exploit this vulnerability by authenticating to the FMC web services interface and sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute certain configuration commands on the targeted FTD device. To successfully exploit this vulnerability, an attacker would need valid credentials on the FMC Software.]]> 2023-11-01T18:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20048 www.secnews.physaphae.fr/article.php?IdArticle=8404309 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20063 A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device.]]> 2023-11-01T18:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20063 www.secnews.physaphae.fr/article.php?IdArticle=8404310 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20086 A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of ICMPv6 messages. An attacker could exploit this vulnerability by sending crafted ICMPv6 messages to a targeted Cisco ASA or FTD system with IPv6 enabled. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20086 www.secnews.physaphae.fr/article.php?IdArticle=8404240 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20270 A vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error-checking when the Snort 3 detection engine is processing SMB traffic. An attacker could exploit this vulnerability by sending a crafted SMB packet stream through an affected device. A successful exploit could allow the attacker to cause the Snort process to reload, resulting in a DoS condition.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20270 www.secnews.physaphae.fr/article.php?IdArticle=8404250 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20155 A vulnerability in a logging API in Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to cause the device to become unresponsive or trigger an unexpected reload. This vulnerability could also allow an attacker with valid user credentials, but not Administrator privileges, to view a system log file that they would not normally have access to. This vulnerability is due to a lack of rate-limiting of requests that are sent to a specific API that is related to an FMC log. An attacker could exploit this vulnerability by sending a high rate of HTTP requests to the API. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the FMC CPU spiking to 100 percent utilization or to the device reloading. CPU utilization would return to normal if the attack traffic was stopped before an unexpected reload was triggered.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20155 www.secnews.physaphae.fr/article.php?IdArticle=8404242 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20244 A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20244 www.secnews.physaphae.fr/article.php?IdArticle=8404247 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20213 A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP traffic. An attacker could exploit this vulnerability by sending crafted CDP traffic to the device. A successful exploit could cause the CDP process to crash, impacting neighbor discovery and the ability of Cisco ISE to determine the reachability of remote devices. After a crash, the CDP process must be manually restarted using the cdp enable command in interface configuration mode.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20213 www.secnews.physaphae.fr/article.php?IdArticle=8404246 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20177 A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability exists because a logic error occurs when a Snort 3 detection engine inspects an SSL/TLS connection that has either a URL Category configured on the SSL file policy or a URL Category configured on an access control policy with TLS server identity discovery enabled. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted SSL/TLS connection through an affected device. A successful exploit could allow the attacker to trigger an unexpected reload of the Snort 3 detection engine, resulting in either a bypass or denial of service (DoS) condition, depending on device configuration. The Snort 3 detection engine will restart automatically. No manual intervention is required.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20177 www.secnews.physaphae.fr/article.php?IdArticle=8404243 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20245 Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20245 www.secnews.physaphae.fr/article.php?IdArticle=8404248 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20256 Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20256 www.secnews.physaphae.fr/article.php?IdArticle=8404249 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20114 A vulnerability in the file download feature of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to download arbitrary files from an affected system. This vulnerability is due to a lack of input sanitation. An attacker could exploit this vulnerability by sending a crafted HTTPS request. A successful exploit could allow the attacker to download arbitrary files from the affected system.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20114 www.secnews.physaphae.fr/article.php?IdArticle=8404241 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20195 Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of files that are uploaded to the web-based management interface. An attacker could exploit these vulnerabilities by uploading a crafted file to an affected device. A successful exploit could allow the attacker to store malicious files in specific directories on the device. The attacker could later use those files to conduct additional attacks, including executing arbitrary code on the affected device with root privileges.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20195 www.secnews.physaphae.fr/article.php?IdArticle=8404244 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20206 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.]]> 2023-11-01T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20206 www.secnews.physaphae.fr/article.php?IdArticle=8404245 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20005 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.]]> 2023-11-01T17:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20005 www.secnews.physaphae.fr/article.php?IdArticle=8404237 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20041 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.]]> 2023-11-01T17:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20041 www.secnews.physaphae.fr/article.php?IdArticle=8404238 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-20074 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.]]> 2023-11-01T17:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20074 www.secnews.physaphae.fr/article.php?IdArticle=8404239 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46256 PX4-Autopilot provides PX4 flight control solution for drones. In versions 1.14.0-rc1 and prior, PX4-Autopilot has a heap buffer overflow vulnerability in the parser function due to the absence of `parserbuf_index` value checking. A malfunction of the sensor device can cause a heap buffer overflow with leading unexpected drone behavior. Malicious applications can exploit the vulnerability even if device sensor malfunction does not occur. Up to the maximum value of an `unsigned int`, bytes sized data can be written to the heap memory area. As of time of publication, no fixed version is available.]]> 2023-10-31T16:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46256 www.secnews.physaphae.fr/article.php?IdArticle=8403678 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46248 Cody is an artificial intelligence (AI) coding assistant. The Cody AI VSCode extension versions 0.10.0 through 0.14.0 are vulnerable to Remote Code Execution under certain conditions. An attacker in control of a malicious repository could modify the Cody configuration file `.vscode/cody.json` and overwrite Cody commands. If a user with the extension installed opens this malicious repository and runs a Cody command such as /explain or /doc, this could allow arbitrary code execution on the user\'s machine. The vulnerability is rated as critical severity, but with low exploitability. It requires the user to have a malicious repository loaded and execute the overwritten command in VS Code. The issue is exploitable regardless of the user blocking code execution on a repository through VS Code Workspace Trust. The issue was found during a regular 3rd party penetration test. The maintainers of Cody do not have evidence of open source repositories having malicious `.vscode/cody.json` files to exploit this vulnerability. The issue is fixed in version 0.14.1 of the Cody VSCode extension. In case users can\'t promptly upgrade, they should not open any untrusted repositories with the Cody extension loaded.]]> 2023-10-31T16:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46248 www.secnews.physaphae.fr/article.php?IdArticle=8403674 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2022-3007 ** UNSUPPPORTED WHEN ASSIGNED ** The vulnerability exists in Syska SW100 Smartwatch due to an improper implementation and/or configuration of Nordic Device Firmware Update (DFU) which is used for performing Over-The-Air (OTA) firmware updates on the Bluetooth Low Energy (BLE) devices. An unauthenticated attacker could exploit this vulnerability by setting arbitrary values to handle on the vulnerable device over Bluetooth. Successful exploitation of this vulnerability could allow the attacker to perform firmware update, device reboot or data manipulation on the target device.]]> 2023-10-31T12:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3007 www.secnews.physaphae.fr/article.php?IdArticle=8403528 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-21367 In Scudo, there is a possible way to exploit certain heap OOB read/write issues due to an insecure implementation/design. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.]]> 2023-10-30T17:15:52+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21367 www.secnews.physaphae.fr/article.php?IdArticle=8403047 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-40685 Management Central as part of IBM i 7.2, 7.3, 7.4, and 7.5 Navigator contains a local privilege escalation vulnerability. A malicious actor with command line access to the operating system can exploit this vulnerability to elevate privileges to gain root access to the operating system. IBM X-Force ID: 264116.]]> 2023-10-29T02:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40685 www.secnews.physaphae.fr/article.php?IdArticle=8402247 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-40686 Management Central as part of IBM i 7.2, 7.3, 7.4, and 7.5 Navigator contains a local privilege escalation vulnerability. A malicious actor with command line access to the operating system can exploit this vulnerability to elevate privileges to gain component access to the operating system. IBM X-Force ID: 264114.]]> 2023-10-29T01:15:40+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40686 www.secnews.physaphae.fr/article.php?IdArticle=8402248 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5837 A vulnerability classified as problematic was found in AlexanderLivanov FotosCMS2 up to 2.4.3. This vulnerability affects unknown code of the file profile.php of the component Cookie Handler. The manipulation of the argument username leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-243802 is the identifier assigned to this vulnerability.]]> 2023-10-28T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5837 www.secnews.physaphae.fr/article.php?IdArticle=8402161 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5829 A vulnerability was found in code-projects Admission Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file student_avatar.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243728.]]> 2023-10-27T20:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5829 www.secnews.physaphae.fr/article.php?IdArticle=8401684 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5828 A vulnerability was found in Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System up to 20231026. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file login.aspx. The manipulation of the argument tbxUserName leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243727.]]> 2023-10-27T20:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5828 www.secnews.physaphae.fr/article.php?IdArticle=8401683 False Vulnerability,Threat,Industrial None None CVE Liste - Common Vulnerability Exposure CVE-2023-46290 Due to inadequate code logic, a previously unauthenticated threat actor could potentially obtain a local Windows OS user token through the FactoryTalk® Services Platform web service and then use the token to log in into FactoryTalk® Services Platform . This vulnerability can only be exploited if the authorized user did not previously log in into the FactoryTalk® Services Platform web service.]]> 2023-10-27T19:15:41+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46290 www.secnews.physaphae.fr/article.php?IdArticle=8401601 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46289 Rockwell Automation FactoryTalk View Site Edition insufficiently validates user input, which could potentially allow threat actors to send malicious data bringing the product offline. If exploited, the product would become unavailable and require a restart to recover resulting in a denial-of-service condition.]]> 2023-10-27T19:15:41+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46289 www.secnews.physaphae.fr/article.php?IdArticle=8401600 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5826 A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/list_onlineuser.php. The manipulation of the argument SessionId leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243716. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.]]> 2023-10-27T18:15:22+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5826 www.secnews.physaphae.fr/article.php?IdArticle=8401603 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5827 A vulnerability was found in Shanghai CTI Navigation CTI Monitoring and Early Warning System 2.2. It has been classified as critical. This affects an unknown part of the file /Web/SysManage/UserEdit.aspx. The manipulation of the argument ID leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-243717 was assigned to this vulnerability.]]> 2023-10-27T18:15:22+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5827 www.secnews.physaphae.fr/article.php?IdArticle=8401604 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46815 An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using a crafted request, custom PHP code can be injected via the Notes module because of missing input validation. An attacker with regular user privileges can exploit this.]]> 2023-10-27T04:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46815 www.secnews.physaphae.fr/article.php?IdArticle=8401268 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46816 An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. A Server Site Template Injection (SSTI) vulnerability has been identified in the GecControl action. By using a crafted request, custom PHP code can be injected via the GetControl action because of missing input validation. An attacker with regular user privileges can exploit this.]]> 2023-10-27T04:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46816 www.secnews.physaphae.fr/article.php?IdArticle=8401269 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5812 A vulnerability has been found in flusity CMS and classified as critical. Affected by this vulnerability is the function handleFileUpload of the file core/tools/upload.php. The manipulation of the argument uploaded_file leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The associated identifier of this vulnerability is VDB-243643.]]> 2023-10-27T02:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5812 www.secnews.physaphae.fr/article.php?IdArticle=8401274 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5811 A vulnerability, which was classified as problematic, was found in flusity CMS. Affected is the function loadPostAddForm of the file core/tools/posts.php. The manipulation of the argument menu_id leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as 6943991c62ed87c7a57989a0cb7077316127def8. It is recommended to apply a patch to fix this issue. VDB-243642 is the identifier assigned to this vulnerability.]]> 2023-10-27T01:15:32+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5811 www.secnews.physaphae.fr/article.php?IdArticle=8401273 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5810 A vulnerability, which was classified as problematic, has been found in flusity CMS. This issue affects the function loadPostAddForm of the file core/tools/posts.php. The manipulation of the argument edit_post_id leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The identifier of the patch is 6943991c62ed87c7a57989a0cb7077316127def8. It is recommended to apply a patch to fix this issue. The identifier VDB-243641 was assigned to this vulnerability.]]> 2023-10-27T01:15:32+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5810 www.secnews.physaphae.fr/article.php?IdArticle=8401272 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5805 A vulnerability was found in SourceCodester Simple Real Estate Portal System 1.0. It has been classified as critical. Affected is an unknown function of the file view_estate.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-243618 is the identifier assigned to this vulnerability.]]> 2023-10-26T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5805 www.secnews.physaphae.fr/article.php?IdArticle=8401164 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46662 Sielco PolyEco1000 is vulnerable to an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this via a specially crafted request to gain access to sensitive information.]]> 2023-10-26T20:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46662 www.secnews.physaphae.fr/article.php?IdArticle=8401108 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5796 A vulnerability was found in CodeAstro POS System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /setting of the component Logo Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-243602 is the identifier assigned to this vulnerability.]]> 2023-10-26T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5796 www.secnews.physaphae.fr/article.php?IdArticle=8401060 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5793 A vulnerability was found in flusity CMS and classified as problematic. This issue affects the function loadCustomBlocCreateForm of the file /core/tools/customblock.php of the component Dashboard. The manipulation of the argument customblock_place leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 81252bc764e1de2422e79e36194bba1289e7a0a5. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-243599.]]> 2023-10-26T18:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5793 www.secnews.physaphae.fr/article.php?IdArticle=8401057 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5795 A vulnerability was found in CodeAstro POS System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /profil of the component Profile Picture Handler. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243601 was assigned to this vulnerability.]]> 2023-10-26T18:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5795 www.secnews.physaphae.fr/article.php?IdArticle=8401059 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5792 A vulnerability has been found in SourceCodester Sticky Notes App 1.0 and classified as critical. This vulnerability affects unknown code of the file endpoint/delete-note.php. The manipulation of the argument note leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-243598 is the identifier assigned to this vulnerability.]]> 2023-10-26T17:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5792 www.secnews.physaphae.fr/article.php?IdArticle=8401013 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5790 A vulnerability classified as critical was found in SourceCodester File Manager App 1.0. Affected by this vulnerability is an unknown functionality of the file endpoint/add-file.php. The manipulation of the argument uploadedFileName leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243595.]]> 2023-10-26T17:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5790 www.secnews.physaphae.fr/article.php?IdArticle=8401011 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5789 > conduit au script du site croisé.Il est possible de lancer l'attaque à distance.L'exploit a été divulgué au public et peut être utilisé.VDB-243594 est l'identifiant attribué à cette vulnérabilité.
A vulnerability classified as problematic has been found in Dragon Path 707GR1 up to 20231022. Affected is an unknown function of the component Ping Diagnostics. The manipulation of the argument Host Address with the input >> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-243594 is the identifier assigned to this vulnerability.]]>
2023-10-26T17:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5789 www.secnews.physaphae.fr/article.php?IdArticle=8401010 False Vulnerability,Threat None None
CVE Liste - Common Vulnerability Exposure CVE-2023-5791 A vulnerability, which was classified as problematic, was found in SourceCodester Sticky Notes App 1.0. This affects an unknown part of the file endpoint/add-note.php. The manipulation of the argument noteTitle/noteContent leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243597 was assigned to this vulnerability.]]> 2023-10-26T17:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5791 www.secnews.physaphae.fr/article.php?IdArticle=8401012 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5786 A vulnerability was found in GeoServer GeoWebCache up to 1.15.1. It has been declared as problematic. This vulnerability affects unknown code of the file /geoserver/gwc/rest.html. The manipulation leads to direct request. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243592.]]> 2023-10-26T16:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5786 www.secnews.physaphae.fr/article.php?IdArticle=8401008 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5787 A vulnerability was found in Shaanxi Chanming Education Technology Score Query System 5.0. It has been rated as critical. This issue affects some unknown processing. The manipulation of the argument stuIdCard leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243593 was assigned to this vulnerability.]]> 2023-10-26T16:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5787 www.secnews.physaphae.fr/article.php?IdArticle=8401009 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-46238 ZITADEL is an identity infrastructure management system. ZITADEL users can upload their own avatar image using various image types including SVG. SVG can include scripts, such as javascript, which can be executed during rendering. Due to a missing security header, an attacker could inject code to an SVG to gain access to the victim’s account in certain scenarios. A victim would need to directly open the malicious image in the browser, where a single session in ZITADEL needs to be active for this exploit to work. If the possible victim had multiple or no active sessions in ZITADEL, the attack would not succeed. This issue has been patched in version 2.39.2 and 2.38.2.]]> 2023-10-26T15:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46238 www.secnews.physaphae.fr/article.php?IdArticle=8400955 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5785 A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/firewall/addaddress_interpret.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243591. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-10-26T15:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5785 www.secnews.physaphae.fr/article.php?IdArticle=8400961 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-5784 A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/uploadfirewall.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-243590 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.]]> 2023-10-26T15:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5784 www.secnews.physaphae.fr/article.php?IdArticle=8400960 False Vulnerability,Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-45868 The Learning Module in ILIAS 7.25 (2023-09-12 release) allows an attacker (with basic user privileges) to achieve a high-impact Directory Traversal attack on confidentiality and availability. By exploiting this network-based vulnerability, the attacker can move specified directories, normally outside the documentRoot, to a publicly accessible location via the PHP function rename(). This results in a total loss of confidentiality, exposing sensitive resources, and potentially denying access to the affected component and the operating system\'s components. To exploit this, an attacker must manipulate a POST request during the creation of an exercise unit, by modifying the old_name and new_name parameters via directory traversal. However, it\'s essential to note that, when exploiting this vulnerability, the specified directory will be relocated from its original location, rendering all files obtained from there unavailable.]]> 2023-10-26T15:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45868 www.secnews.physaphae.fr/article.php?IdArticle=8400951 False Threat None None CVE Liste - Common Vulnerability Exposure CVE-2023-45867 ILIAS (2013-09-12 release) contains a medium-criticality Directory Traversal local file inclusion vulnerability in the ScormAicc module. An attacker with a privileged account, typically holding the tutor role, can exploit this to gain unauthorized access to and potentially retrieve confidential files stored on the web server. The attacker can access files that are readable by the web server user www-data; this may include sensitive configuration files and documents located outside the documentRoot. The vulnerability is exploited by an attacker who manipulates the file parameter in a URL, inserting directory traversal sequences in order to access unauthorized files. This manipulation allows the attacker to retrieve sensitive files, such as /etc/passwd, potentially compromising the system\'s security. This issue poses a significant risk to confidentiality and is remotely exploitable over the internet.]]> 2023-10-26T15:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45867 www.secnews.physaphae.fr/article.php?IdArticle=8400950 False Vulnerability,Threat None None