Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 28982 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37300 1 Mediawiki 1 Mediawiki 2024-02-28 N/A 5.3 MEDIUM
An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3. There is incorrect access control for visibility of hidden users.
CVE-2023-34962 1 Chamilo 1 Chamilo Lms 2024-02-28 N/A 8.1 HIGH
Incorrect access control in Chamilo v1.11.x up to v1.11.18 allows a student to arbitrarily access and modify another student's personal notes.
CVE-2023-28094 1 Pega 1 Pega Platform 2024-02-28 N/A 9.8 CRITICAL
Pega platform clients who are using versions 7.4 through 8.8.x and have upgraded from a version prior to 8.x may be utilizing default credentials.
CVE-2023-30450 1 Redpanda 1 Redpanda 2024-02-28 N/A 4.3 MEDIUM
rpk in Redpanda before 23.1.2 mishandles the redpanda.rpc_server_tls field, leading to (for example) situations in which there is a data type mismatch that cannot be automatically fixed by rpk, and instead a user must reconfigure (while a cluster is turned off) in order to have TLS on broker RPC ports. NOTE: the fix was also backported to the 22.2 and 22.3 branches.
CVE-2023-2974 1 Redhat 1 Build Of Quarkus 2024-02-28 N/A 8.1 HIGH
A vulnerability was found in quarkus-core. This vulnerability occurs because the TLS protocol configured with quarkus.http.ssl.protocols is not enforced, and the client can force the selection of the weaker supported TLS protocol.
CVE-2023-32100 1 Silabs 1 Gecko Software Development Kit 2024-02-28 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_driver_mac_compute in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-2255 2 Debian, Libreoffice 2 Debian Linux, Libreoffice 2024-02-28 N/A 5.3 MEDIUM
Improper access control in editor components of The Document Foundation LibreOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of LibreOffice documents that used "floating frames" linked to external files, would load the contents of those frames without prompting the user for permission to do so. This was inconsistent with the treatment of other linked content in LibreOffice. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.7; 7.5 versions prior to 7.5.3.
CVE-2023-21518 1 Samsung 1 Searchwidget 2024-02-28 N/A 7.8 HIGH
Improper access control vulnerability in SearchWidget prior to version 3.3 in China models allows untrusted applications to start arbitrary activity.
CVE-2022-43635 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2024-02-28 N/A 6.5 MEDIUM
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the incorrect implementation of the authentication algorithm. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-17332.
CVE-2023-33189 1 Pomerium 1 Pomerium 2024-02-28 N/A 9.8 CRITICAL
Pomerium is an identity and context-aware access proxy. With specially crafted requests, incorrect authorization decisions may be made by Pomerium. This issue has been patched in versions 0.17.4, 0.18.1, 0.19.2, 0.20.1, 0.21.4 and 0.22.2.
CVE-2023-32099 1 Silabs 1 Gecko Software Development Kit 2024-02-28 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_sign_hash in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-1697 1 Juniper 6 Junos, Ptx1000, Qfx10000 and 3 more 2024-02-28 N/A 6.5 MEDIUM
An Improper Handling of Missing Values vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a dcpfe process core and thereby a Denial of Service (DoS). Continued receipt of these specific frames will cause a sustained Denial of Service condition. This issue occurs when a specific malformed ethernet frame is received. This issue affects Juniper Networks Junos OS on QFX10000 Series, PTX1000 Series Series: All versions prior to 19.4R3-S10; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2.
CVE-2023-29861 1 Flir 2 Dvtel Camera, Dvtel Camera Firmware 2024-02-28 N/A 9.8 CRITICAL
An issue found in FLIR-DVTEL version not specified allows a remote attacker to execute arbitrary code via a crafted request to the management page of the device.
CVE-2022-46279 1 Intel 1 Retail Edge Program 2024-02-28 N/A 5.5 MEDIUM
Improper access control in the Intel(R) Retail Edge android application before version 3.0.301126-RELEASE may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-24484 1 Citrix 1 Workspace 2024-02-28 N/A 5.5 MEDIUM
A malicious user can cause log files to be written to a directory that they do not have permission to write to.
CVE-2023-27088 1 Feiqu-opensource Project 1 Feiqu-opensource 2024-02-28 N/A 8.8 HIGH
feiqu-opensource Background Vertical authorization vulnerability exists in IndexController.java. demo users with low permission can perform operations within the permission of the admin super administrator and can use this vulnerability to change the blacklist IP address in the system at will.
CVE-2022-4703 1 Royal-elementor-addons 1 Royal Elementor Addons 2024-02-28 N/A 8.1 HIGH
The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_reset_previous_import' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to reset previously imported data.
CVE-2022-3270 1 Festo 198 Bus Module Cpx-e-ep, Bus Module Cpx-e-ep Firmware, Bus Node Cpx-fb32 and 195 more 2024-02-28 N/A 9.8 CRITICAL
In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and availability.
CVE-2022-42454 1 Hcltechsw 1 Bigfix Insights For Vulnerability Remediation 2024-02-28 N/A 5.3 MEDIUM
Insights for Vulnerability Remediation (IVR) is vulnerable to man-in-the-middle attacks that may lead to information disclosure.? This requires privileged network access.
CVE-2021-45477 1 Yordam 1 Library Automation System 2024-02-28 N/A 6.5 MEDIUM
Improper Handling of Parameters vulnerability in Bordam Information Technologies Library Automation System allows Collect Data as Provided by Users.This issue affects Library Automation System: before 19.2.