Filtered by NVD-CWE-Other
Total 29432 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42453 2 Fedoraproject, Matrix 2 Fedora, Synapse 2025-02-13 3.1 Low
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Users were able to forge read receipts for any event (if they knew the room ID and event ID). Note that the users were not able to view the events, but simply mark it as read. This could be confusing as clients will show the event as read by the user, even if they are not in the room. This issue has been patched in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2023-39945 2 Debian, Eprosima 2 Debian Linux, Fast Dds 2025-02-13 8.2 High
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5, a data submessage sent to PDP port raises unhandled `BadParamException` in fastcdr, which in turn crashes fastdds. Versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5 contain a patch for this issue.
CVE-2023-37923 1 Tonybybell 1 Gtkwave 2025-02-13 7.8 High
Multiple arbitrary write vulnerabilities exist in the VCD sorted bsearch functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the arbitrary write when triggered via the vcd2lxt conversion utility.
CVE-2023-37922 1 Tonybybell 1 Gtkwave 2025-02-13 7.8 High
Multiple arbitrary write vulnerabilities exist in the VCD sorted bsearch functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the arbitrary write when triggered via the vcd2lxt2 conversion utility.
CVE-2023-37921 1 Tonybybell 1 Gtkwave 2025-02-13 7.8 High
Multiple arbitrary write vulnerabilities exist in the VCD sorted bsearch functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the arbitrary write when triggered via the vcd2vzt conversion utility.
CVE-2024-2411 1 Stylemixthemes 1 Masterstudy Lms 2025-02-13 9.8 Critical
The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.0 via the 'modal' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
CVE-2023-3431 2 Fedoraproject, Plantuml 2 Fedora, Plantuml 2025-02-13 5.3 Medium
Improper Access Control in GitHub repository plantuml/plantuml prior to 1.2023.9.
CVE-2023-34132 1 Sonicwall 2 Analytics, Global Management System 2025-02-13 9.8 Critical
Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-33921 1 Siemens 3 Cp-8031 Master Module, Cp-8050 Master Module, Cpci85 Firmware 2025-02-13 6.8 Medium
A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The affected devices contain an exposed UART console login interface. An attacker with direct physical access could try to bruteforce or crack the root password to login to the device.
CVE-2023-33743 1 Teleadapt 2 Roomcast Ta-2400, Roomcast Ta-2400 Firmware 2025-02-13 9.8 Critical
TeleAdapt RoomCast TA-2400 1.0 through 3.1 is vulnerable to Improper Access Control; specifically, Android Debug Bridge (adb) is available.
CVE-2023-30590 2 Nodejs, Redhat 3 Node.js, Enterprise Linux, Rhel Eus 2025-02-13 7.5 High
The generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a private key if none has been set yet, but the function is also needed to compute the corresponding public key after calling setPrivateKey(). However, the documentation says this API call: "Generates private and public Diffie-Hellman key values". The documented behavior is very different from the actual behavior, and this difference could easily lead to security issues in applications that use these APIs as the DiffieHellman may be used as the basis for application-level security, implications are consequently broad.
CVE-2023-26078 2 Atera, Microsoft 3 Agent Package Availability, Atera, Windows 2025-02-13 7.8 High
Privilege escalation vulnerability was discovered in Atera Agent 1.8.4.4 and prior on Windows due to mishandling of privileged APIs.
CVE-2023-2449 1 Userproplugin 1 Userpro 2025-02-13 9.8 Critical
The UserPro plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 5.1.1. This is due to the plugin using native password reset functionality, with insufficient validation on the password reset function (userpro_process_form). The function uses the plaintext value of a password reset key instead of a hashed value which means it can easily be retrieved and subsequently used. An attacker can leverage CVE-2023-2448 and CVE-2023-2446, or another vulnerability like SQL Injection in another plugin or theme installed on the site to successfully exploit this vulnerability.
CVE-2023-2431 3 Fedoraproject, Kubernetes, Redhat 3 Fedora, Kubernetes, Openshift 2025-02-13 3.4 Low
A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet.
CVE-2023-24021 3 Debian, Redhat, Trustwave 3 Debian Linux, Jboss Core Services, Modsecurity 2025-02-13 7.5 High
Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT collection.
CVE-2023-23487 4 Ibm, Linux, Microsoft and 1 more 5 Aix, Db2, Linux Kernel and 2 more 2025-02-13 4.3 Medium
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to insufficient audit logging. IBM X-Force ID: 245918.
CVE-2023-0665 2 Hashicorp, Redhat 3 Vault, Openshift, Openshift Data Foundation 2025-02-13 6.5 Medium
HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount. This bug did not affect public or private key material, trust chains or certificate issuance. Fixed in Vault 1.13.1, 1.12.5, and 1.11.9.
CVE-2022-46329 4 Debian, Fedoraproject, Intel and 1 more 11 Debian Linux, Fedora, Killer and 8 more 2025-02-13 8.2 High
Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-43505 1 Intel 1812 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1809 more 2025-02-13 4.1 Medium
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-41804 4 Debian, Fedoraproject, Intel and 1 more 383 Debian Linux, Fedora, Xeon Bronze 3408u and 380 more 2025-02-13 7.2 High
Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.