Vulnerabilities (CVE)

Filtered by CWE-20
Total 10626 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4481 1 Juniper 2 Junos, Junos Os Evolved 2023-09-07 N/A 7.5 HIGH
An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When certain specific crafted BGP UPDATE messages are received over an established BGP session, one BGP session may be torn down with an UPDATE message error, or the issue may propagate beyond the local system which will remain non-impacted, but may affect one or more remote systems. This issue is exploitable remotely as the crafted UPDATE message can propagate through unaffected systems and intermediate BGP speakers. Continuous receipt of the crafted BGP UPDATE messages will create a sustained Denial of Service (DoS) condition for impacted devices. This issue affects eBGP and iBGP, in both IPv4 and IPv6 implementations. This issue requires a remote attacker to have at least one established BGP session.
CVE-2023-41748 2 Acronis, Microsoft 2 Cloud Manager, Windows 2023-09-06 N/A 9.8 CRITICAL
Remote command execution due to improper input validation. The following products are affected: Acronis Cloud Manager (Windows) before build 6.2.23089.203.
CVE-2023-41747 2 Acronis, Microsoft 2 Cloud Manager, Windows 2023-09-06 N/A 7.5 HIGH
Sensitive information disclosure due to improper input validation. The following products are affected: Acronis Cloud Manager (Windows) before build 6.2.23089.203.
CVE-2023-41746 2 Acronis, Microsoft 2 Cloud Manager, Windows 2023-09-06 N/A 9.8 CRITICAL
Remote command execution due to improper input validation. The following products are affected: Acronis Cloud Manager (Windows) before build 6.2.23089.203.
CVE-2014-8361 2 Dlink, Realtek 11 Dir-600l, Dir-600l Firmware, Dir-605l and 8 more 2023-09-05 10.0 HIGH N/A
The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.
CVE-2023-3704 1 Cpplusworld 18 Cp-uvr-0401l1-4kh, Cp-uvr-0401l1-4kh Firmware, Cp-uvr-0401l1b-4kh and 15 more 2023-09-01 N/A 5.3 MEDIUM
The vulnerability exists in CP-Plus DVR due to an improper input validation within the web-based management interface of the affected products. An unauthenticated remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful exploitation of this vulnerability could allow the remote attacker to change system time of the targeted device.
CVE-2023-27604 1 Apache 1 Airflow Sqoop Provider 2023-09-01 N/A 8.8 HIGH
Apache Airflow Sqoop Provider, versions before 4.0.0, is affected by a vulnerability that allows an attacker pass parameters with the connections, which makes it possible to implement RCE attacks via ‘sqoop import --connect’, obtain airflow server permissions, etc. The attacker needs to be logged in and have authorization (permissions) to create/edit connections. It is recommended to upgrade to a version that is not affected. This issue was reported independently by happyhacking-k, And Xie Jianming and LiuHui of Caiji Sec Team also reported it.
CVE-2023-4698 1 Usememos 1 Memos 2023-09-01 N/A 7.5 HIGH
Improper Input Validation in GitHub repository usememos/memos prior to 0.13.2.
CVE-2021-43802 1 Etherpad 1 Etherpad 2023-08-31 9.0 HIGH 8.8 HIGH
Etherpad is a real-time collaborative editor. In versions prior to 1.8.16, an attacker can craft an `*.etherpad` file that, when imported, might allow the attacker to gain admin privileges for the Etherpad instance. This, in turn, can be used to install a malicious Etherpad plugin that can execute arbitrary code (including system commands). To gain privileges, the attacker must be able to trigger deletion of `express-session` state or wait for old `express-session` state to be cleaned up. Core Etherpad does not delete any `express-session` state, so the only known attacks require either a plugin that can delete session state or a custom cleanup process (such as a cron job that deletes old `sessionstorage:*` records). The problem has been fixed in version 1.8.16. If users cannot upgrade to 1.8.16 or install patches manually, several workarounds are available. Users may configure their reverse proxies to reject requests to `/p/*/import`, which will block all imports, not just `*.etherpad` imports; limit all users to read-only access; and/or prevent the reuse of `express_sid` cookie values that refer to deleted express-session state. More detailed information and general mitigation strategies may be found in the GitHub Security Advisory.
CVE-2023-38060 1 Otrs 1 Otrs 2023-08-31 N/A 8.8 HIGH
Improper Input Validation vulnerability in the ContentType parameter for attachments on TicketCreate or TicketUpdate operations of the OTRS Generic Interface modules allows any authenticated attacker to to perform an host header injection for the ContentType header of the attachment.  This issue affects OTRS: from 7.0.X before 7.0.45, from 8.0.X before 8.0.35; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
CVE-2022-4427 1 Otrs 1 Otrs 2023-08-31 N/A 9.8 CRITICAL
Improper Input Validation vulnerability in OTRS AG OTRS, OTRS AG ((OTRS)) Community Edition allows SQL Injection via TicketSearch Webservice This issue affects OTRS: from 7.0.1 before 7.0.40 Patch 1, from 8.0.1 before 8.0.28 Patch 1; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
CVE-2023-40800 1 Tenda 2 Ac23, Ac23 Firmware 2023-08-29 N/A 8.8 HIGH
The compare_parentcontrol_time function does not authenticate user input parameters, resulting in a post-authentication stack overflow vulnerability in Tenda AC23 v16.03.07.45_cn.
CVE-2023-40801 1 Tenda 2 Ac23, Ac23 Firmware 2023-08-29 N/A 8.8 HIGH
The sub_451784 function does not validate the parameters entered by the user, resulting in a stack overflow vulnerability in Tenda AC23 v16.03.07.45_cn
CVE-2023-40797 1 Tenda 2 Ac23, Ac23 Firmware 2023-08-29 N/A 8.8 HIGH
In Tenda AC23 v16.03.07.45_cn, the sub_4781A4 function does not validate the parameters entered by the user, resulting in a post-authentication stack overflow vulnerability.
CVE-2023-40798 1 Tenda 2 Ac23, Ac23 Firmware 2023-08-29 N/A 8.8 HIGH
In Tenda AC23 v16.03.07.45_cn, the formSetIPv6status and formGetWanParameter functions do not authenticate user input parameters, resulting in a post-authentication stack overflow vulnerability.
CVE-2023-40034 1 Woodpecker-ci 1 Woodpecker 2023-08-25 N/A 8.1 HIGH
Woodpecker is a community fork of the Drone CI system. In affected versions an attacker can post malformed webhook data witch lead to an update of the repository data that can e.g. allow the takeover of an repo. This is only critical if the CI is configured for public usage and connected to a forge witch is also in public usage. This issue has been addressed in version 1.0.2. Users are advised to upgrade. Users unable to upgrade should secure the CI system by making it inaccessible to untrusted entities, for example, by placing it behind a firewall.
CVE-2023-4435 1 Hamza417 1 Inure 2023-08-25 N/A 5.5 MEDIUM
Improper Input Validation in GitHub repository hamza417/inure prior to build88.
CVE-2023-2673 1 Phoenixcontact 52 Fl Mguard 2102, Fl Mguard 2102 Firmware, Fl Mguard 4102 Pci and 49 more 2023-08-25 N/A 5.3 MEDIUM
Improper Input Validation vulnerability in PHOENIX CONTACT FL/TC MGUARD Family in multiple versions may allow UDP packets to bypass the filter rules and access the solely connected device behind the MGUARD which can be used for flooding attacks.
CVE-2022-39266 1 Isolated-vm Project 1 Isolated-vm 2023-08-24 N/A 9.8 CRITICAL
isolated-vm is a library for nodejs which gives the user access to v8's Isolate interface. In versions 4.3.6 and prior, if the untrusted v8 cached data is passed to the API through CachedDataOptions, attackers can bypass the sandbox and run arbitrary code in the nodejs process. Version 4.3.7 changes the documentation to warn users that they should not accept `cachedData` payloads from a user.
CVE-2023-25915 1 Danfoss 2 Ak-sm 800a, Ak-sm 800a Firmware 2023-08-24 N/A 9.8 CRITICAL
Due to improper input validation, a remote attacker could execute arbitrary commands on the target system.