Lucene search

K

Enterprise Security Vulnerabilities

cve
cve

CVE-2023-7090

A flaw was found in sudo in the handling of ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. Therefore, it leads to privilege mismanagement vulnerability in applications, where client hosts retain privileges even after retracting...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-23 11:15 PM
44
cve
cve

CVE-2023-7008

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate...

5.9CVSS

5.3AI Score

0.001EPSS

2023-12-23 01:15 PM
186
cve
cve

CVE-2023-6847

An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed a bypass of Private Mode by using a specially crafted API request. To exploit this vulnerability, an attacker would need network access to the Enterprise Server appliance configured in Private Mode....

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-21 09:15 PM
13
cve
cve

CVE-2023-6804

Improper privilege management allowed arbitrary workflows to be committed and run using an improperly scoped PAT. To exploit this, a workflow must have already existed in the target repo. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version...

6.5CVSS

5.6AI Score

0.0004EPSS

2023-12-21 09:15 PM
11
cve
cve

CVE-2023-6802

An insertion of sensitive information into the log file in the audit log in GitHub Enterprise Server was identified that could allow an attacker to gain access to the management console. To exploit this, an attacker would need access to the log files for the GitHub Enterprise Server appliance, a...

7.2CVSS

6.5AI Score

0.001EPSS

2023-12-21 09:15 PM
11
cve
cve

CVE-2023-6690

A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer. This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in....

3.9CVSS

4AI Score

0.001EPSS

2023-12-21 09:15 PM
11
cve
cve

CVE-2023-6803

A race condition in GitHub Enterprise Server allows an outside collaborator to be added while a repository is being transferred. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and...

5.8CVSS

4.3AI Score

0.0004EPSS

2023-12-21 09:15 PM
8
cve
cve

CVE-2023-6746

An insertion of sensitive information into log file vulnerability was identified in the log files for a GitHub Enterprise Server back-end service that could permit an adversary in the middle attack when combined with other phishing techniques. To exploit this, an attacker would need access to the.....

8.1CVSS

5.4AI Score

0.001EPSS

2023-12-21 09:15 PM
12
cve
cve

CVE-2023-51379

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be updated with an improperly scoped token. This vulnerability did not allow unauthorized access to any repository content as it also required contents:write and issues:read...

4.9CVSS

5AI Score

0.001EPSS

2023-12-21 09:15 PM
15
cve
cve

CVE-2023-51380

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be read with an improperly scoped token. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and...

4.3CVSS

4.2AI Score

0.001EPSS

2023-12-21 09:15 PM
14
cve
cve

CVE-2023-46649

A race condition in GitHub Enterprise Server was identified that could allow an attacker administrator access. To exploit this, an organization needs to be converted from a user. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12,....

7CVSS

6.7AI Score

0.0004EPSS

2023-12-21 09:15 PM
13
cve
cve

CVE-2023-46648

An insufficient entropy vulnerability was identified in GitHub Enterprise Server (GHES) that allowed an attacker to brute force a user invitation to the GHES Management Console. To exploit this vulnerability, an attacker would need knowledge that a user invitation was pending. This vulnerability...

8.3CVSS

7.4AI Score

0.001EPSS

2023-12-21 09:15 PM
7
cve
cve

CVE-2023-46646

Improper access control in all versions of GitHub Enterprise Server allows unauthorized users to view private repository names via the "Get a check run" API endpoint. This vulnerability did not allow unauthorized access to any repository content besides the name. This vulnerability affected GitHub....

5.3CVSS

5.2AI Score

0.001EPSS

2023-12-21 09:15 PM
15
cve
cve

CVE-2023-46647

Improper privilege management in all versions of GitHub Enterprise Server allows users with authorized access to the management console with an editor role to escalate their privileges by making requests to the endpoint used for bootstrapping the instance. This vulnerability affected GitHub...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-21 09:15 PM
10
cve
cve

CVE-2023-46645

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed arbitrary file reading when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This...

6.8CVSS

5.1AI Score

0.001EPSS

2023-12-21 09:15 PM
18
cve
cve

CVE-2023-7042

A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trigger a denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-12-21 08:15 PM
85
cve
cve

CVE-2023-6546

A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting...

7CVSS

7.2AI Score

0.0004EPSS

2023-12-21 08:15 PM
271
cve
cve

CVE-2023-4256

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a....

5.5CVSS

5.1AI Score

0.0004EPSS

2023-12-21 04:15 PM
26
cve
cve

CVE-2023-4255

An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes,...

5.5CVSS

5.3AI Score

0.002EPSS

2023-12-21 04:15 PM
41
cve
cve

CVE-2023-2585

Keycloak's device authorization grant does not correctly validate the device code and client ID. An attacker client could abuse the missing validation to spoof a client consent request and trick an authorization admin into granting consent to a malicious OAuth client or possible unauthorized...

8.1CVSS

7.7AI Score

0.001EPSS

2023-12-21 10:15 AM
2458
cve
cve

CVE-2023-47267

An issue discovered in TheGreenBow Windows Enterprise Certified VPN Client 6.52, Windows Standard VPN Client 6.87, and Windows Enterprise VPN Client 6.87 allows attackers to gain escalated privileges via crafted changes to memory mapped...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-19 10:15 PM
18
cve
cve

CVE-2023-6918

A flaw was found in the libssh implements abstract layer for message digest (MD) operations implemented by different supported crypto backends. The return values from these were not properly checked, which could cause low-memory situations failures, NULL dereferences, crashes, or usage of the...

5.3CVSS

5.6AI Score

0.001EPSS

2023-12-19 12:15 AM
146
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
462
cve
cve

CVE-2023-6228

An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer overflow leads to an application...

5.5CVSS

6AI Score

0.0004EPSS

2023-12-18 02:15 PM
171
cve
cve

CVE-2023-5115

An absolute path traversal attack exists in the Ansible automation platform. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction...

6.3CVSS

6.2AI Score

0.001EPSS

2023-12-18 02:15 PM
119
cve
cve

CVE-2023-5056

A flaw was found in the Skupper operator, which may permit a certain configuration to create a service account that would allow an authenticated attacker in the adjacent cluster to view deployments in all namespaces in the cluster. This issue permits unauthorized viewing of information outside of.....

6.8CVSS

4AI Score

0.0004EPSS

2023-12-18 02:15 PM
66
cve
cve

CVE-2023-3629

A flaw was found in Infinispan's REST, Cache retrieval endpoints do not properly evaluate the necessary admin permissions for the operation. This issue could allow an authenticated user to access information outside of their intended...

6.5CVSS

6.2AI Score

0.001EPSS

2023-12-18 02:15 PM
80
cve
cve

CVE-2023-3430

A vulnerability was found in OpenImageIO, where a heap buffer overflow exists in the src/gif.imageio/gifinput.cpp file. This flaw allows a remote attacker to pass a specially crafted file to the application, which triggers a heap-based buffer overflow and could cause a crash, leading to a denial...

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-18 02:15 PM
23
cve
cve

CVE-2023-3628

A flaw was found in Infinispan's REST. Bulk read endpoints do not properly evaluate user permissions for the operation. This issue could allow an authenticated user to access information outside of their intended...

6.5CVSS

6.1AI Score

0.001EPSS

2023-12-18 02:15 PM
78
cve
cve

CVE-2023-47038

A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-18 02:15 PM
190
cve
cve

CVE-2023-6911

Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management...

4.8CVSS

5AI Score

0.0004EPSS

2023-12-18 09:15 AM
22
cve
cve

CVE-2023-6836

Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-15 10:15 AM
13
cve
cve

CVE-2023-6134

A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an...

5.4CVSS

5.4AI Score

0.001EPSS

2023-12-14 10:15 PM
109
cve
cve

CVE-2023-6563

An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab ...

7.7CVSS

7.2AI Score

0.001EPSS

2023-12-14 06:15 PM
119
cve
cve

CVE-2023-47261

Dokmee ECM 7.4.6 allows remote code execution because the response to a GettingStarted/SaveSQLConnectionAsync /#/gettingstarted request contains a connection string for privileged SQL Server database access, and xp_cmdshell can be...

9.8CVSS

9.7AI Score

0.003EPSS

2023-12-14 05:15 PM
12
cve
cve

CVE-2023-6478

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive...

7.6CVSS

7.4AI Score

0.002EPSS

2023-12-13 07:15 AM
125
cve
cve

CVE-2023-6377

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is...

7.8CVSS

8AI Score

0.273EPSS

2023-12-13 07:15 AM
128
cve
cve

CVE-2023-5764

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-12 10:15 PM
88
cve
cve

CVE-2023-6710

A flaw was found in the mod_proxy_cluster in the Apache server. This issue may allow a malicious user to add a script in the 'alias' parameter in the URL to trigger the stored cross-site scripting (XSS) vulnerability. By adding a script on the alias parameter on the URL, it adds a new virtual host....

5.4CVSS

5.4AI Score

0.001EPSS

2023-12-12 10:15 PM
120
cve
cve

CVE-2023-5379

A flaw was found in Undertow. When an AJP request is sent that exceeds the max-header-size attribute in ajp-listener, JBoss EAP is marked in an error state by mod_cluster in httpd, causing JBoss EAP to close the TCP connection without returning an AJP response. This happens because...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-12 10:15 PM
139
cve
cve

CVE-2023-49923

An issue was discovered by Elastic whereby the Documents API of App Search logged the raw contents of indexed documents at INFO log level. Depending on the contents of such documents, this could lead to the insertion of sensitive or private information in the App Search logs. Elastic has released.....

6.8CVSS

6.3AI Score

0.0005EPSS

2023-12-12 06:15 PM
9
cve
cve

CVE-2023-36009

Microsoft Word Information Disclosure...

5.5CVSS

5.9AI Score

0.001EPSS

2023-12-12 06:15 PM
29
cve
cve

CVE-2023-35636

Microsoft Outlook Information Disclosure...

6.5CVSS

7.4AI Score

0.005EPSS

2023-12-12 06:15 PM
57
cve
cve

CVE-2023-6679

A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-12-11 07:15 PM
74
cve
cve

CVE-2023-5869

A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing...

8.8CVSS

9AI Score

0.015EPSS

2023-12-10 06:15 PM
674
cve
cve

CVE-2023-5868

A memory disclosure vulnerability was found in PostgreSQL that allows remote users to access sensitive information by exploiting certain aggregate function calls with 'unknown'-type arguments. Handling 'unknown'-type values from string literals without type designation can disclose bytes,...

4.3CVSS

6.4AI Score

0.002EPSS

2023-12-10 06:15 PM
256
cve
cve

CVE-2023-5870

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would.....

4.4CVSS

6.3AI Score

0.001EPSS

2023-12-10 06:15 PM
231
cve
cve

CVE-2023-28869

Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers read the contents of arbitrary files on the operating system by creating a symbolic...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-12-09 07:15 AM
6
cve
cve

CVE-2023-28868

Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to delete arbitrary files on the operating system by creating a symbolic...

8.1CVSS

7.9AI Score

0.0005EPSS

2023-12-09 07:15 AM
13
cve
cve

CVE-2023-28870

Insecure File Permissions in Support Assistant in NCP Secure Enterprise Client before 12.22 allow attackers to write to configuration files from low-privileged user...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-12-09 07:15 AM
8
Total number of security vulnerabilities8264