Vulnerabilities (CVE)

Filtered by CWE-22
Total 6541 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39912 1 Zohocorp 1 Manageengine Admanager Plus 2024-11-21 N/A 4.9 MEDIUM
Zoho ManageEngine ADManager Plus before 7203 allows Help Desk Technician users to read arbitrary files on the machine where this product is installed.
CVE-2023-39810 1 Busybox 1 Busybox 2024-11-21 N/A 7.8 HIGH
An issue in the CPIO command of Busybox v1.33.2 allows attackers to execute a directory traversal.
CVE-2023-39699 1 Icewarp 1 Mail Server 2024-11-21 N/A 9.8 CRITICAL
IceWarp Mail Server v10.4.5 was discovered to contain a local file inclusion (LFI) vulnerability via the component /calendar/minimizer/index.php. This vulnerability allows attackers to include or execute files from the local file system of the targeted server.
CVE-2023-39611 1 Softwarefx 1 Chart Fx 2024-11-21 N/A 7.5 HIGH
An issue in Software FX Chart FX 7 version 7.0.4962.20829 allows attackers to enumerate and read files from the local filesystem by sending crafted web requests.
CVE-2023-39584 1 Hexo 1 Hexo 2024-11-21 N/A 7.5 HIGH
Hexo up to v7.0.0 (RC2) was discovered to contain an arbitrary file read vulnerability.
CVE-2023-39559 1 Web-audimex 1 Audimexee 2024-11-21 N/A 5.3 MEDIUM
AudimexEE 15.0 was discovered to contain a full path disclosure vulnerability.
CVE-2023-39528 1 Prestashop 1 Prestashop 2024-11-21 N/A 6.8 MEDIUM
PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, the `displayAjaxEmailHTML` method can be used to read any file on the server, potentially even outside of the project if the server is not correctly configured. Version 8.1.1 contains a patch for this issue. There are no known workarounds.
CVE-2023-39525 1 Prestashop 1 Prestashop 2024-11-21 N/A 6.5 MEDIUM
PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, in the back office, files can be compromised using path traversal by replaying the import file deletion query with a specified file path that uses the traversal path. Version 8.1.1 contains a patch for this issue. There are no known workarounds.
CVE-2023-39506 2024-11-21 N/A 7.8 HIGH
PDF-XChange Editor createDataObject Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the createDataObject method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-20594.
CVE-2023-39460 2024-11-21 N/A 7.2 HIGH
Triangle MicroWorks SCADA Data Gateway Event Log Directory Traversal Arbitrary File Creation Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of Triangle MicroWorks SCADA Data Gateway. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the creation of event logs. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-20534.
CVE-2023-39459 2024-11-21 N/A 7.8 HIGH
Triangle MicroWorks SCADA Data Gateway Directory Traversal Arbitrary File Creation Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of Triangle MicroWorks SCADA Data Gateway. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of workspace files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to create files in the context of Administrator. Was ZDI-CAN-20531.
CVE-2023-39448 1 Ss-proj 1 Shirasagi 2024-11-21 N/A 8.8 HIGH
Path traversal vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to alter or create arbitrary files on the server, resulting in arbitrary code execution.
CVE-2023-39407 1 Huawei 1 Harmonyos 2024-11-21 N/A 9.1 CRITICAL
The Watchkit has a risk of unauthorized file access.Successful exploitation of this vulnerability may affect confidentiality and integrity.
CVE-2023-39402 1 Huawei 2 Emui, Harmonyos 2024-11-21 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2023-39401 1 Huawei 2 Emui, Harmonyos 2024-11-21 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2023-39400 1 Huawei 2 Emui, Harmonyos 2024-11-21 N/A 9.1 CRITICAL
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization.
CVE-2023-39332 2 Fedoraproject, Nodejs 2 Fedora, Node.js 2024-11-21 N/A 9.8 CRITICAL
Various `node:fs` functions allow specifying paths as either strings or `Uint8Array` objects. In Node.js environments, the `Buffer` class extends the `Uint8Array` class. Node.js prevents path traversal through strings (see CVE-2023-30584) and `Buffer` objects (see CVE-2023-32004), but not through non-`Buffer` `Uint8Array` objects. This is distinct from CVE-2023-32004 which only referred to `Buffer` objects. However, the vulnerability follows the same pattern using `Uint8Array` instead of `Buffer`. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.
CVE-2023-39331 1 Nodejs 1 Node.js 2024-11-21 N/A 7.5 HIGH
A previously disclosed vulnerability (CVE-2023-30584) was patched insufficiently in commit 205f1e6. The new path traversal vulnerability arises because the implementation does not protect itself against the application overwriting built-in utility functions with user-defined implementations. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.
CVE-2023-39299 1 Qnap 1 Music Station 2024-11-21 N/A 7.5 HIGH
A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following versions: Music Station 4.8.11 and later Music Station 5.1.16 and later Music Station 5.3.23 and later
CVE-2023-39163 2024-11-21 N/A 8.6 HIGH
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Averta Phlox Shop allows PHP Local File Inclusion.This issue affects Phlox Shop: from n/a through 2.0.0.