CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-20240 | Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure Client Software. An attacker could exploit these vulnerabilities by logging in to an affected device at the same time that another user is accessing Cisco Secure Client on the same system, and then sending crafted packets to a port on that local host. A successful exploit could allow the attacker to crash the VPN Agent service, causing it to be unavailable to all users of the system. To exploit these vulnerabilities, the attacker must have valid credentials on a multi-user system. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-accsc-dos-9SLzkZ8 | 2022-10-27T18:47:50.370Z | 2023-11-22T17:10:15.660Z | 2024-01-25T16:58:29.094Z | {'Vendor': 'Cisco', 'Product': 'Cisco Secure Client', 'Versions': '4.9.00086, 4.9.01095, 4.9.02028, 4.9.03047, 4.9.03049, 4.9.04043, 4.9.04053, 4.9.05042, 4.9.06037, 4.10.00093, 4.10.01075, 4.10.02086, 4.10.03104, 4.10.04065, 4.10.04071, 4.10.05085, 4.10.05095, 4.10.05111, 4.10.06079, 4.10.06090, 4.10.07061, 4.10.07062, 4.10.07073, 5.0.00238, 5.0.00529, 5.0.00556, 5.0.01242, 5.0.02075, 5.0.03072, 5.0.03076'} |
CVE-2023-20610 | In display drm, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363469; Issue ID: ALPS07363469. | https://corp.mediatek.com/product-security-bulletin/February-2023 | 2022-10-28T00:00:00 | 2023-02-06T00:00:00 | 2023-02-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8168, MT8365, MT8675', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20755 | In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07509605. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.771Z | 2023-07-04T01:44:05.320Z | 2023-07-04T01:44:05.320Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8667, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20190 | A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device.
This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting.
There are workarounds that address this vulnerability.
This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication . | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3 | 2022-10-27T18:47:50.364Z | 2023-09-13T16:43:32.847Z | 2024-01-25T16:57:53.381Z | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XR Software', 'Versions': '5.2.0, 5.2.1, 5.2.2, 5.2.4, 5.2.3, 5.2.5, 5.2.47, 5.3.0, 5.3.1, 5.3.2, 5.3.3, 5.3.4, 6.0.0, 6.0.1, 6.0.2, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.1.12, 6.1.22, 6.1.32, 6.1.36, 6.1.42, 6.2.1, 6.2.2, 6.2.3, 6.2.25, 6.2.11, 6.3.2, 6.3.3, 6.3.15, 6.4.1, 6.4.2, 6.4.3, 6.5.1, 6.5.2, 6.5.3, 6.5.25, 6.5.26, 6.5.28, 6.5.29, 6.5.32, 6.5.33, 6.6.2, 6.6.3, 6.6.25, 6.6.4, 7.0.1, 7.0.2, 7.0.12, 7.0.14, 7.1.1, 7.1.15, 7.1.2, 7.1.3, 6.7.1, 6.7.2, 6.7.3, 6.7.4, 7.2.0, 7.2.1, 7.2.2, 7.3.1, 7.3.15, 7.3.2, 7.3.3, 7.4.1, 7.4.2, 6.8.1, 6.8.2, 7.5.1, 7.5.3, 7.5.2, 7.6.1, 7.6.2, 7.7.1, 7.7.2, 6.9.1, 6.9.2, 7.8.1'} |
CVE-2023-20939 | In multiple functions of looper_backed_event_loop.cpp, there is a possible way to corrupt memory due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-243362981 | https://source.android.com/security/bulletin/2023-02-01 | 2022-11-03T00:00:00 | 2023-02-28T00:00:00 | 2023-02-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12 Android-12L Android-13'} |
CVE-2023-20893 | The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server. | https://www.vmware.com/security/advisories/VMSA-2023-0014.html | 2022-11-01T15:41:50.394Z | 2023-06-22T11:52:32.771Z | 2023-06-22T11:52:32.771Z | {'Vendor': 'VMware', 'Product': 'VMware vCenter Server (vCenter Server)', 'Versions': '8.0, 7.0'} |
CVE-2023-20606 | In apusys, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07571104; Issue ID: ALPS07571104. | https://corp.mediatek.com/product-security-bulletin/February-2023 | 2022-10-28T00:00:00 | 2023-02-06T00:00:00 | 2023-02-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983', 'Versions': 'Android 12.0, 12.1'} |
CVE-2023-20256 | Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb | 2022-10-27T18:47:50.372Z | 2023-11-01T16:54:53.004Z | 2024-01-25T16:58:33.743Z | {'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software', 'Versions': '9.8.4.25, 9.8.4.22, 9.8.4.26, 9.8.4.29, 9.8.4.32, 9.8.4.33, 9.8.4.34, 9.8.4.35, 9.8.4.39, 9.8.4.40, 9.8.4.41, 9.8.4.43, 9.8.4.44, 9.8.4.45, 9.8.4.46, 9.8.4.48, 9.12.4.2, 9.12.4.4, 9.12.4.7, 9.12.4.10, 9.12.4.13, 9.12.4.8, 9.12.4.18, 9.12.4.24, 9.12.4.26, 9.12.4.29, 9.12.4.30, 9.12.4.35, 9.12.4.37, 9.12.4.38, 9.12.4.39, 9.12.4.40, 9.12.4.41, 9.12.4.47, 9.12.4.48, 9.12.4.50, 9.12.4.52, 9.12.4.54, 9.12.4.55, 9.12.4.56, 9.14.1.10, 9.14.1.15, 9.14.1.19, 9.14.1.30, 9.14.2, 9.14.2.4, 9.14.2.8, 9.14.2.13, 9.14.2.15, 9.14.3, 9.14.3.1, 9.14.3.9, 9.14.3.11, 9.14.3.13, 9.14.3.18, 9.14.3.15, 9.14.4, 9.14.4.6, 9.14.4.7, 9.14.4.12, 9.14.4.13, 9.14.4.14, 9.14.4.15, 9.14.4.17, 9.14.4.22, 9.14.4.23, 9.15.1, 9.15.1.7, 9.15.1.10, 9.15.1.15, 9.15.1.16, 9.15.1.17, 9.15.1.1, 9.15.1.21, 9.16.1, 9.16.1.28, 9.16.2, 9.16.2.3, 9.16.2.7, 9.16.2.11, 9.16.2.13, 9.16.2.14, 9.16.3, 9.16.3.3, 9.16.3.14, 9.16.3.15, 9.16.3.19, 9.16.3.23, 9.16.4, 9.16.4.9, 9.16.4.14, 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.17.1.11, 9.17.1.13, 9.17.1.15, 9.17.1.20, 9.17.1.30, 9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.18.2.8, 9.18.3, 9.19.1, 9.19.1.5'} |
CVE-2023-20743 | In vcu, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07519142. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.768Z | 2023-06-06T12:11:37.191Z | 2023-06-06T12:11:37.191Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6789, MT6855, MT8185, MT8195, MT8365, MT8395, MT8781, MT8786, MT8789, MT8791, MT8797', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0 / Iot-Yocto 22.2'} |
CVE-2023-20597 |
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4007 | 2022-10-27T18:53:39.763Z | 2023-09-20T17:32:18.969Z | 2023-09-20T17:32:18.969Z | {'Vendor': 'AMD', 'Product': 'Ryzen™ 3000 Series Desktop Processors “Matisse”', 'Versions': 'various '} |
CVE-2023-20082 | A vulnerability in Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches could allow an authenticated, local attacker with level-15 privileges or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust. This vulnerability is due to errors that occur when retrieving the public release key that is used for image signature verification. An attacker could exploit this vulnerability by modifying specific variables in the Serial Peripheral Interface (SPI) flash memory of an affected device. A successful exploit could allow the attacker to execute persistent code on the underlying operating system. Note: In Cisco IOS XE Software releases 16.11.1 and later, the complexity of an attack using this vulnerability is high. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software on a device to a release that would lower the attack complexity. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9300-spi-ace-yejYgnNQ | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XE ROMMON Software ', 'Versions': 'n/a'} |
CVE-2023-20128 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by sending malicious input to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as the root user on the underlying Linux operating system of the affected device. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates to address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv32x-cmdinject-cKQsZpxL | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20981 | In btu_ble_rc_param_req_evt of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-256165737 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20201 | Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.
These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-BFjSRJP5 | 2022-10-27T18:47:50.366Z | 2023-08-16T21:39:11.419Z | 2024-01-25T16:57:56.556Z | {'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure', 'Versions': '2.0.0, 2.0.10, 2.0.39, 2.1.0, 2.1.1, 2.1.2, 2.1.56, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 2.2.10, 2.2.8, 2.2.4, 2.2.7, 2.2.5, 2.2.9, 2.2.1 Update 01, 2.2.2 Update 03, 2.2.2 Update 04, 2.2.3 Update 02, 2.2.3 Update 03, 2.2.3 Update 04, 2.2.3 Update 05, 2.2.3 Update 06, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.6, 3.0.5, 3.0.7, 3.1.0, 3.1.1, 3.1.7, 3.1.5, 3.1.2, 3.1.3, 3.1.4, 3.1.6, 3.2.2, 3.2.0-FIPS, 3.2.1, 3.3.0, 3.3.1, 3.3.0 Update 01, 3.4.0, 3.4.1, 3.4.2, 3.4.1 Update 01, 3.4.1 Update 02, 3.4.2 Update 01, 3.5.0, 3.5.1, 3.5.0 Update 01, 3.5.0 Update 02, 3.5.0 Update 03, 3.5.1 Update 01, 3.5.1 Update 02, 3.5.1 Update 03, 3.6.0, 3.6.0 Update 01, 3.6.0 Update 02, 3.6.0 Update 03, 3.6.0 Update 04, 2.1, 2.2, 3.2, 3.4_DP1, 3.4_DP3, 3.4_DP2, 3.5_DP1, 3.4_DP7, 3.4_DP10, 3.4_DP5, 3.1_DP15, 3.4_DP11, 3.4_DP8, 3.7_DP1, 3.3_DP4, 3.10_DP1, 3.8_DP1, 3.7_DP2, 3.6_DP1, 3.1_DP16, 3.5_DP4, 3.3_DP3, 3.2_DP2, 3.4_DP4, 3.1_DP14, 3.1_DP6, 3.1_DP9, 3.4_DP6, 3.2_DP3, 3.4_DP9, 3.3_DP2, 3.2_DP1, 3.1_DP10, 3.9_DP1, 3.3_DP1, 3.1_DP13, 3.5_DP2, 3.1_DP12, 3.1_DP4, 3.5_DP3, 3.1_DP8, 3.1_DP7, 3.2_DP4, 3.1_DP11, 3.1_DP5, 3.7.0, 3.7.1, 3.7.1 Update 04, 3.7.1 Update 06, 3.7.1 Update 07, 3.7.1 Update 03, 3.7.0 Update 03, 3.7.1 Update 01, 3.7.1 Update 02, 3.7.1 Update 05, 3.8.0, 3.8.1, 3.8.1 Update 02, 3.8.1 Update 04, 3.8.1 Update 01, 3.8.1 Update 03, 3.8.0 Update 01, 3.8.0 Update 02, 3.9.0, 3.9.1, 3.9.1 Update 02, 3.9.1 Update 03, 3.9.1 Update 01, 3.9.1 Update 04, 3.9.0 Update 01, 3.10.0, 3.10.3, 3.10.1, 3.10.2, 3.10 Update 01'} |
CVE-2023-20651 | In apu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629576; Issue ID: ALPS07629576. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6853, MT6853T, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8195Z', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20153 | Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid Administrator privileges on the affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-2XbOg9Dg | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'} |
CVE-2023-20850 | In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340381. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.696Z | 2023-09-04T02:28:05.423Z | 2023-09-04T02:28:05.423Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'} |
CVE-2023-20915 | In addOrReplacePhoneAccount of PhoneAccountRegistrar.java, there is a possible way to enable a phone account without user interaction due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246930197 | https://source.android.com/security/bulletin/2023-01-01 | 2022-11-03T00:00:00 | 2023-01-24T00:00:00 | 2023-01-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-10 Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20016 | A vulnerability in the backup configuration feature of Cisco UCS Manager Software and in the configuration export feature of Cisco FXOS Software could allow an unauthenticated attacker with access to a backup file to decrypt sensitive information stored in the full state and configuration backup files. This vulnerability is due to a weakness in the encryption method used for the backup function. An attacker could exploit this vulnerability by leveraging a static key used for the backup configuration feature. A successful exploit could allow the attacker to decrypt sensitive information that is stored in full state and configuration backup files, such as local user credentials, authentication server passwords, Simple Network Management Protocol (SNMP) community names, and other credentials. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA | 2022-10-27T00:00:00 | 2023-02-23T00:00:00 | 2023-02-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Unified Computing System (Managed) ', 'Versions': 'n/a'} |
CVE-2023-20780 | In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS08017756. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.776Z | 2023-08-07T03:21:00.627Z | 2023-08-07T03:21:00.627Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20807 | In dpe, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608433; Issue ID: ALPS07608433. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.672Z | 2023-08-07T03:21:52.814Z | 2023-08-07T03:21:52.814Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6895, MT6983, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20104 | A vulnerability in the file upload functionality of Cisco Webex App for Web could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending an arbitrary file to a user and persuading that user to browse to a specific URL. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-Yn8HHsMJ | 2022-10-27T00:00:00 | 2023-03-03T00:00:00 | 2023-03-03T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Webex Teams ', 'Versions': 'n/a'} |
CVE-2023-20041 | Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-sK2gkfvJ | 2022-10-27T18:47:50.316Z | 2023-11-01T16:52:04.441Z | 2024-01-25T16:57:36.413Z | {'Vendor': 'Cisco', 'Product': 'Cisco Firepower Management Center', 'Versions': '6.4.0.16, 6.6.7.1, 7.0.5, 7.1.0.3, 7.2.0, 7.2.1, 7.2.2, 7.2.0.1, 7.2.3, 7.2.3.1'} |
CVE-2023-20942 | In openMmapStream of AudioFlinger.cpp, there is a possible way to record audio without displaying the microphone privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/av/+/bae3b00a5873d1562679a1289fd8490178cfe064 | 2022-11-03T22:37:50.584Z | 2023-07-12T23:18:19.060Z | 2023-07-12T23:18:19.060Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
CVE-2023-20738 | In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645173. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.767Z | 2023-06-06T12:11:27.204Z | 2023-06-06T12:11:27.204Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5696, MT5836, MT5838, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8168, MT8175, MT8195, MT8365, MT8395, MT8673, MT8781, MT8786, MT8789, MT8791T, MT8797, MT9000, MT9015, MT9023, MT9025, MT9618, MT9649, MT9653, MT9679, MT9687, MT9689, MT9902, MT9932, MT9952, MT9972, MT9982', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0 / Iot-Yocto 22.2'} |
CVE-2023-20692 | In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664720; Issue ID: ALPS07664720. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.755Z | 2023-07-04T01:44:53.735Z | 2023-07-04T01:44:53.735Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT8167, MT8168, MT8321, MT8365, MT8385, MT8666, MT8765, MT8788', 'Versions': 'Android 11.0 / IOT-v23.0 (Yocto 4.0)'} |
CVE-2023-20112 | A vulnerability in Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of certain parameters within 802.11 frames. An attacker could exploit this vulnerability by sending a wireless 802.11 association request frame with crafted parameters to an affected device. A successful exploit could allow the attacker to cause an unexpected reload of an affected device, resulting in a DoS condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-D2SunWK2 | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Aironet Access Point Software ', 'Versions': 'n/a'} |
CVE-2023-20811 | In IOMMU, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID: DTV03692061. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.672Z | 2023-08-07T03:22:00.788Z | 2023-08-07T03:22:00.788Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT5583, MT5691, MT5695, MT9010, MT9011, MT9012, MT9016, MT9020, MT9021, MT9022, MT9030, MT9031, MT9032, MT9216, MT9218, MT9220, MT9221, MT9222, MT9255, MT9256, MT9266, MT9269, MT9286, MT9288, MT9602, MT9610, MT9611, MT9612, MT9613, MT9615, MT9617, MT9618, MT9629, MT9630, MT9631, MT9632, MT9636, MT9638, MT9639, MT9649, MT9650, MT9652, MT9653, MT9666, MT9667, MT9669, MT9671, MT9675, MT9685, MT9686, MT9688', 'Versions': 'Android 10.0, 11.0 / Linux 4.19'} |
CVE-2023-20954 | In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261867748 | https://source.android.com/security/bulletin/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20057 | A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device.
This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for an affected device, which could allow malicious URLs to pass through the device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-WbMQqNJh | 2022-10-27T18:47:50.320Z | 2023-01-19T01:32:32.802Z | 2024-01-25T16:57:39.564Z | {'Vendor': 'Cisco', 'Product': 'Cisco Email Security Appliance (ESA)', 'Versions': '10.0.1-087'} |
CVE-2023-20684 | In vdec, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671069; Issue ID: ALPS07671069. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6789, MT6855, MT6879, MT6895, MT6983, MT8673, MT8781, MT8795T, MT8798, MT8891', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20846 | In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354023; Issue ID: ALPS07340098. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.692Z | 2023-09-04T02:27:58.838Z | 2023-09-04T02:27:58.838Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'} |
CVE-2023-20145 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20903 | This disclosure regards a vulnerability related to UAA refresh tokens and external identity providers.Assuming that an external identity provider is linked to the UAA, a refresh token is issued to a client on behalf of a user from that identity provider, the administrator of the UAA deactivates the identity provider from the UAA. It is expected that the UAA would reject a refresh token during a refresh token grant, but it does not (hence the vulnerability). It will continue to issue access tokens to request presenting such refresh tokens, as if the identity provider was still active. As a result, clients with refresh tokens issued through the deactivated identity provider would still have access to Cloud Foundry resources until their refresh token expires (which defaults to 30 days). | https://www.cloudfoundry.org/blog/cve-2023-20903-tokens-for-inactivated-idps-are-not-revoked-and-remain-valid-until-expiration/ | 2022-11-01T00:00:00 | 2023-03-28T00:00:00 | 2023-03-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Cloud Foundry', 'Versions': 'All versions'} |
CVE-2023-20796 | In power, there is a possible memory corruption due to an incorrect bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929790; Issue ID: ALPS07929790. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.781Z | 2023-08-07T03:21:29.719Z | 2023-08-07T03:21:29.719Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2735, MT2737, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6877, MT6879, MT6880, MT6886, MT6890, MT6893, MT6895, MT6980, MT6983, MT6985, MT6990, MT8168, MT8321, MT8768, MT8781, MT8786', 'Versions': 'Android 12.0, 13.0 / OpenWrt 19.07, 21.02 / RDK-B 22Q3 / Yocto 2.6, 3.3'} |
CVE-2023-20908 | In several functions of SettingsState.java, there is a possible system crash loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239415861 | https://source.android.com/security/bulletin/2023-01-01 | 2022-11-03T00:00:00 | 2023-01-24T00:00:00 | 2023-01-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-10 Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20772 | In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441796; Issue ID: ALPS07441796. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.774Z | 2023-07-04T01:44:36.258Z | 2023-07-04T01:44:36.258Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6735, MT6737, MT6739, MT6753, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6983, MT6985, MT8781, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20267 | A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. This vulnerability exists because the configuration for IP geolocation rules is not parsed properly. An attacker could exploit this vulnerability by spoofing an IP address until they bypass the restriction. A successful exploit could allow the attacker to bypass location-based IP address restrictions. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-bypass-LMz2ThKn | 2022-10-27T18:47:50.373Z | 2023-11-01T17:16:02.332Z | 2024-01-25T16:58:36.206Z | {'Vendor': 'Cisco', 'Product': 'Cisco Firepower Threat Defense Software', 'Versions': '6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.0.1, 7.2.1, 7.2.2, 7.2.3, 7.3.0, 7.3.1, 7.3.1.1'} |
CVE-2023-20637 | In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628588; Issue ID: ALPS07628588. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20119 | A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager, formerly known as Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-xss-cP9DuEmq | 2022-10-27T00:00:00 | 2023-06-28T00:00:00 | 2024-01-25T16:57:47.107Z | {'Vendor': 'Cisco', 'Product': 'Cisco Secure Email and Web Manager', 'Versions': '11.0.0-115, 11.0.1-161, 11.5.1-105, 12.0.0-452, 12.0.1-011, 12.5.0-636, 12.5.0-658, 12.5.0-678, 12.5.0-670, 13.0.0-277, 13.6.2-078, 13.8.1-068, 13.8.1-074, 13.8.1-108, 12.8.1-002, 12.8.1-021, 14.0.0-404, 14.1.0-223, 14.1.0-227, 14.2.0-212, 14.2.0-224, 14.2.1-020, 14.3.0-120'} |
CVE-2023-20725 | In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 only); Issue ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 only). | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.766Z | 2023-06-06T12:12:12.278Z | 2023-06-06T12:12:12.278Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6893, MT6895, MT6980, MT6983, MT6985, MT6990, MT8167, MT8175, MT8195, MT8365, MT8385, MT8673, MT8781, MT8788, MT8789', 'Versions': 'Android 12.0, 13.0 / OpenWrt 19.07, 21.02 / RDK-B 2022Q3'} |
CVE-2023-20660 | In wlan, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588383; Issue ID: ALPS07588383. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6879, MT6895, MT6983, MT7902, MT7921, MT8167S, MT8168, MT8175, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8696, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8795T, MT8797, MT8798', 'Versions': 'Android 12.0, 13.0 / Yocto 3.1, 3.3, 4.0 / Linux-4.19 (for MT5221, MT7921 and MT7902 chipsets only)'} |
CVE-2023-20230 | A vulnerability in the restricted security domain implementation of Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to read, modify, or delete non-tenant policies (for example, access policies) created by users associated with a different security domain on an affected system.
This vulnerability is due to improper access control when restricted security domains are used to implement multi-tenancy for policies outside the tenant boundaries. An attacker with a valid user account associated with a restricted security domain could exploit this vulnerability. A successful exploit could allow the attacker to read, modify, or delete policies created by users associated with a different security domain. Exploitation is not possible for policies under tenants that an attacker has no authorization to access. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apic-uapa-F4TAShk | 2022-10-27T18:47:50.369Z | 2023-08-23T18:21:39.489Z | 2024-01-25T16:58:26.252Z | {'Vendor': 'Cisco', 'Product': 'Cisco Application Policy Infrastructure Controller (APIC)', 'Versions': '5.2(6e), 5.2(6g), 5.2(7f), 5.2(7g), 6.0(1g), 6.0(1j), 6.0(2h), 6.0(2j)'} |
CVE-2023-20949 | In s2mpg11_pmic_probe of s2mpg11-regulator.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-259323133References: N/A | https://source.android.com/security/bulletin/pixel/2023-02-01 | 2022-11-03T00:00:00 | 2023-02-15T00:00:00 | 2023-02-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-20699 | In adsp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07696073; Issue ID: ALPS07696073. | https://corp.mediatek.com/product-security-bulletin/May-2023 | 2022-10-28T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6983, MT8781, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20733 | In vcu, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645149. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.767Z | 2023-06-06T12:11:17.222Z | 2023-06-06T12:11:17.222Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8168, MT8365, MT8395', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0 / Iot-Yocto 22.2'} |
CVE-2023-20226 | A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y | 2022-10-27T18:47:50.368Z | 2023-09-27T17:21:10.910Z | 2024-01-25T16:58:24.979Z | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software', 'Versions': '17.7.1, 17.7.1a, 17.7.2, 17.10.1, 17.10.1a, 17.8.1, 17.8.1a, 17.9.1, 17.9.2, 17.9.1a, 17.9.2a'} |
CVE-2023-20676 | In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07628518. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6781, MT6789, MT6833, MT6855, MT6877, MT6879, MT6895, MT6983, MT7663, MT7668, MT7902, MT7921, MT8167S, MT8168, MT8169, MT8175, MT8185, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8675, MT8695, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797, MT8798', 'Versions': 'Android 11.0, 12.0, 13.0 / Yocto 3.1, 3.3, 4.0 / Linux-4.19 (for MT5221, MT7663, MT7668, MT7902 and MT7921 chipsets only)'} |
CVE-2023-20158 | Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches ', 'Versions': 'n/a'} |
CVE-2023-20621 | In tinysys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664755; Issue ID: ALPS07664755. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6765, MT6771, MT6789, MT6879, MT6883, MT6885, MT6893, MT6895, MT6983', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'} |
CVE-2023-20271 | A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability is due to improper validation of user-submitted parameters. An attacker could exploit this vulnerability by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to obtain and modify sensitive information that is stored in the underlying database. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-wkZJeyeq | 2022-10-27T18:47:50.373Z | 2024-01-17T16:56:25.553Z | 2024-01-17T16:56:25.553Z | {'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure', 'Versions': '2.0.0, 2.0.10, 2.0.39, 2.1.0, 2.1.1, 2.1.2, 2.1.56, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 2.2.10, 2.2.8, 2.2.4, 2.2.7, 2.2.5, 2.2.9, 2.2.1 Update 01, 2.2.2 Update 03, 2.2.2 Update 04, 2.2.3 Update 02, 2.2.3 Update 03, 2.2.3 Update 04, 2.2.3 Update 05, 2.2.3 Update 06, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.6, 3.0.5, 3.0.7, 3.1.0, 3.1.1, 3.1.7, 3.1.5, 3.1.2, 3.1.3, 3.1.4, 3.1.6, 3.2.2, 3.2.0-FIPS, 3.2.1, 3.3.0, 3.3.1, 3.3.0 Update 01, 3.4.0, 3.4.1, 3.4.2, 3.4.1 Update 01, 3.4.1 Update 02, 3.4.2 Update 01, 3.5.0, 3.5.1, 3.5.0 Update 01, 3.5.0 Update 02, 3.5.0 Update 03, 3.5.1 Update 01, 3.5.1 Update 02, 3.5.1 Update 03, 3.6.0, 3.6.0 Update 01, 3.6.0 Update 02, 3.6.0 Update 03, 3.6.0 Update 04, 2.1, 2.2, 3.2, 3.4_DP1, 3.4_DP3, 3.4_DP2, 3.5_DP1, 3.4_DP7, 3.4_DP10, 3.4_DP5, 3.1_DP15, 3.4_DP11, 3.4_DP8, 3.7_DP1, 3.3_DP4, 3.10_DP1, 3.8_DP1, 3.7_DP2, 3.6_DP1, 3.1_DP16, 3.5_DP4, 3.3_DP3, 3.2_DP2, 3.4_DP4, 3.1_DP14, 3.1_DP6, 3.1_DP9, 3.4_DP6, 3.2_DP3, 3.4_DP9, 3.3_DP2, 3.2_DP1, 3.1_DP10, 3.9_DP1, 3.3_DP1, 3.1_DP13, 3.5_DP2, 3.1_DP12, 3.1_DP4, 3.5_DP3, 3.1_DP8, 3.1_DP7, 3.2_DP4, 3.1_DP11, 3.1_DP5, 3.7.0, 3.7.1, 3.7.1 Update 04, 3.7.1 Update 06, 3.7.1 Update 07, 3.7.1 Update 03, 3.7.0 Update 03, 3.7.1 Update 01, 3.7.1 Update 02, 3.7.1 Update 05, 3.8.0, 3.8.1, 3.8.1 Update 02, 3.8.1 Update 04, 3.8.1 Update 01, 3.8.1 Update 03, 3.8.0 Update 01, 3.8.0 Update 02, 3.9.0, 3.9.1, 3.9.1 Update 02, 3.9.1 Update 03, 3.9.1 Update 01, 3.9.1 Update 04, 3.9.0 Update 01, 3.10.0, 3.10.3, 3.10.1, 3.10.2, 3.10 Update 01, 3.10.4, 3.10.4 Update 01'} |
CVE-2023-20965 | In processMessageImpl of ClientModeImpl.java, there is a possible credential disclosure in the TOFU flow due to a logic error in the code. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/modules/Wifi/+/88a8a98934215f591605028e200b6eca8f7cc45a | 2022-11-03T22:37:50.595Z | 2023-08-14T20:48:48.811Z | 2023-08-14T20:48:48.811Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13'} |
CVE-2023-20066 | A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software ', 'Versions': 'n/a'} |
CVE-2023-20123 | A vulnerability in the offline access mode of Cisco Duo Two-Factor Authentication for macOS and Duo Authentication for Windows Logon and RDP could allow an unauthenticated, physical attacker to replay valid user session credentials and gain unauthorized access to an affected macOS or Windows device. This vulnerability exists because session credentials do not properly expire. An attacker could exploit this vulnerability by replaying previously used multifactor authentication (MFA) codes to bypass MFA protection. A successful exploit could allow the attacker to gain unauthorized access to the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-replay-knuNKd | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Duo ', 'Versions': 'n/a'} |
CVE-2023-20573 | A privileged attacker
can prevent delivery of debug exceptions to SEV-SNP guests potentially
resulting in guests not receiving expected debug information.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3006 | 2022-10-27T18:53:39.755Z | 2024-01-11T13:53:52.581Z | 2024-01-11T13:53:52.581Z | {'Vendor': 'AMD', 'Product': '3rd Gen AMD EPYC™ Processors', 'Versions': 'various '} |
CVE-2023-20089 | A vulnerability in the Link Layer Discovery Protocol (LLDP) feature for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, adjacent attacker to cause a memory leak, which could result in an unexpected reload of the device. This vulnerability is due to incorrect error checking when parsing ingress LLDP packets. An attacker could exploit this vulnerability by sending a steady stream of crafted LLDP packets to an affected device. A successful exploit could allow the attacker to cause a memory leak, which could result in a denial of service (DoS) condition when the device unexpectedly reloads. Note: This vulnerability cannot be exploited by transit traffic through the device. The crafted LLDP packet must be targeted to a directly connected interface, and the attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). In addition, the attack surface for this vulnerability can be reduced by disabling LLDP on interfaces where it is not required. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aci-lldp-dos-ySCNZOpX | 2022-10-27T00:00:00 | 2023-02-23T00:00:00 | 2023-02-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco NX-OS System Software in ACI Mode ', 'Versions': 'n/a'} |
CVE-2023-20820 | In wlan service, there is a possible command injection due to improper input validation. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00244189; Issue ID: WCNCR00244189. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.673Z | 2023-09-04T02:27:15.884Z | 2023-09-04T02:27:15.884Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6890, MT7603, MT7612, MT7613, MT7615, MT7622, MT7626, MT7629, MT7915, MT7916, MT7981, MT7986, MT7990', 'Versions': 'OpenWRT 19.07, 21.02'} |
CVE-2023-20031 | A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs when an SSL/TLS certificate that is under load is accessed when it is initiating an SSL connection. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a high rate of SSL/TLS connection requests to be inspected by the Snort 3 detection engine on an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in either a bypass or a denial of service (DoS) condition, depending on device configuration. The Snort detection engine will restart automatically. No manual intervention is required. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-8U4HHxH8 | 2022-10-27T18:47:50.312Z | 2023-11-01T17:03:19.911Z | 2024-01-25T16:57:34.231Z | {'Vendor': 'Cisco', 'Product': 'Cisco Firepower Threat Defense Software', 'Versions': '6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.2.0, 7.2.0.1'} |
CVE-2023-20898 | Git Providers can read from the wrong environment because they get the same cache directory base name in Salt masters prior to 3005.2 or 3006.2. Anything that uses Git Providers with different environments can get garbage data or the wrong data, which can lead to wrongful data disclosure, wrongful executions, data corruption and/or crash.
| https://saltproject.io/security-announcements/2023-08-10-advisory/ | 2022-11-01T15:41:50.396Z | 2023-09-05T10:59:10.439Z | 2023-09-05T10:59:10.439Z | {'Vendor': 'n/a', 'Product': 'Salt', 'Versions': 'Salt masters prior to 3005.2 or 3006.2'} |
CVE-2023-20932 | In onCreatePreferences of EditInfoFragment.java, there is a possible way to read contacts belonging to other users due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-248251018 | https://source.android.com/security/bulletin/2023-02-01 | 2022-11-03T00:00:00 | 2023-02-28T00:00:00 | 2023-02-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-10 Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20877 | VMware Aria Operations contains a privilege escalation vulnerability. An authenticated malicious user with ReadOnly privileges can perform code execution leading to privilege escalation. | https://www.vmware.com/security/advisories/VMSA-2023-0009.html | 2022-11-01T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'VMware Aria Operations (formerly vRealize Operations)', 'Versions': 'VMware Aria Operations prior to 8.12'} |
CVE-2023-20524 | An attacker with a compromised ASP could
possibly send malformed commands to an ASP on another CPU, resulting in an out
of bounds write, potentially leading to a loss a loss of integrity.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 | 2022-10-27T18:53:39.737Z | 2023-05-09T18:36:29.876Z | 2023-05-09T18:54:00.877Z | {'Vendor': 'AMD', 'Product': '2nd Gen AMD EPYC™ ', 'Versions': 'various '} |
CVE-2023-20174 | Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xxe-inj-696OZTCm | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'} |
CVE-2023-20748 | In display, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07536951; Issue ID: ALPS07536951. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.770Z | 2023-07-04T01:45:01.488Z | 2023-07-04T01:45:01.488Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6886, MT6895, MT6983, MT6985, MT8673, MT8781', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20924 | In (TBD) of (TBD), there is a possible way to bypass the lockscreen due to Biometric Auth Failure. This could lead to local escalation of privilege with physical access to the device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-240428519References: N/A | https://source.android.com/security/bulletin/pixel/2023-01-01 | 2022-11-03T00:00:00 | 2023-01-24T00:00:00 | 2023-01-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-20027 | A vulnerability in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper reassembly of large packets that occurs when VFR is enabled on either a tunnel interface or on a physical interface that is configured with a maximum transmission unit (MTU) greater than 4,615 bytes. An attacker could exploit this vulnerability by sending fragmented packets through a VFR-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv4-vfr-dos-CXxtFacb | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software ', 'Versions': 'n/a'} |
CVE-2023-20162 | Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches ', 'Versions': 'n/a'} |
CVE-2023-20532 | Insufficient input validation in the SMU may allow an attacker to improperly lock resources, potentially resulting in a denial of service.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 | 2022-10-27T18:53:39.739Z | 2023-01-10T20:57:08.762Z | 2023-01-11T07:01:59.843980Z | {'Vendor': ' AMD', 'Product': '2nd Gen EPYC', 'Versions': 'various '} |
CVE-2023-20861 | In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition. | https://spring.io/security/cve-2023-20861 | 2022-11-01T00:00:00 | 2023-03-23T00:00:00 | 2023-04-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'Spring Framework', 'Versions': 'Spring Framework (6.0.0 to 6.0.6, 5.3.0 to 5.3.25, 5.2.0.RELEASE to 5.2.22.RELEASE, Older unsupported versions are also affected)'} |
CVE-2023-20070 | A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability is due to a logic error in how memory allocations are handled during a TLS 1.3 session. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted TLS 1.3 message sequence through an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in a denial of service (DoS) condition. While the Snort detection engine reloads, packets going through the FTD device that are sent to the Snort detection engine will be dropped. The Snort detection engine will restart automatically. No manual intervention is required. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-uAnUntcV | 2022-10-27T18:47:50.328Z | 2023-11-01T17:08:19.315Z | 2024-01-25T16:57:40.830Z | {'Vendor': 'Cisco', 'Product': 'Cisco Firepower Threat Defense Software', 'Versions': '7.2.0, 7.2.0.1'} |
CVE-2023-20973 | In btm_create_conn_cancel_complete of btm_sec.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260568245 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20836 | In camsys, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505629; Issue ID: ALPS07505629. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.686Z | 2023-09-04T02:27:42.196Z | 2023-09-04T02:27:42.196Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6762, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6877, MT6885, MT6893, MT8768, MT8788', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20565 | Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local access.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002 | 2022-10-27T18:53:39.752Z | 2023-11-14T18:54:51.738Z | 2023-11-14T18:54:51.738Z | {'Vendor': 'AMD', 'Product': 'Ryzen™ 5000 Series Desktop Processor with Radeon™ Graphics “Cezanne”', 'Versions': 'various '} |
CVE-2023-20135 | A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system.
This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO image is performed during an install operation that uses an ISO image. An attacker could exploit this vulnerability by modifying an ISO image and then carrying out install requests in parallel. A successful exploit could allow the attacker to execute arbitrary code on an affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-L9zOkBz5 | 2022-10-27T18:47:50.351Z | 2023-09-13T16:38:36.593Z | 2024-01-25T16:57:47.716Z | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XR Software', 'Versions': '7.5.3, 7.5.2, 7.5.4, 7.7.1, 7.7.2, 7.7.21, 7.8.1, 7.8.2, 7.9.1, 7.9.2'} |
CVE-2023-20709 | In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07576951; Issue ID: ALPS07576951. | https://corp.mediatek.com/product-security-bulletin/May-2023 | 2022-10-28T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8185, MT8321, MT8385, MT8666, MT8667, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20142 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20841 | In imgsys, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326441. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.690Z | 2023-09-04T02:27:50.280Z | 2023-09-04T02:27:50.280Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'} |
CVE-2023-20904 | In getTrampolineIntent of SettingsActivity.java, there is a possible launch of arbitrary activity due to an Intent mismatch in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12L Android-13Android ID: A-246300272 | https://source.android.com/security/bulletin/2023-01-01 | 2022-11-03T00:00:00 | 2023-01-24T00:00:00 | 2023-01-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12L Android-13'} |
CVE-2023-20007 | A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code or cause the web-based management process on the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The attacker must have valid administrator credentials.
This vulnerability is due to insufficient validation of user-supplied input to the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the web-based management process to restart, resulting in a DoS condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-rcedos-7HjP74jD | 2022-10-27T18:47:50.307Z | 2023-01-19T01:40:17.702Z | 2024-01-25T16:57:29.696Z | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware', 'Versions': '1.0.00.29, 1.0.00.33, 1.0.01.16, 1.0.01.17, 1.0.01.18, 1.0.01.20, 1.0.02.16, 1.0.03.15, 1.0.03.16, 1.0.03.17, 1.0.03.18, 1.0.03.19, 1.0.03.20, 1.0.03.21, 1.0.03.22, 1.0.03.24, 1.0.03.26, 1.0.03.27, 1.0.03.28'} |
CVE-2023-20729 | In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573575. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.766Z | 2023-06-06T12:11:09.172Z | 2023-06-06T12:11:09.172Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6985, MT7902, MT7921, MT8365, MT8518, MT8532', 'Versions': 'Android 13.0 / Yocto 3.1, 3.3, 4.0'} |
CVE-2023-20816 | In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453589; Issue ID: ALPS07453589. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.673Z | 2023-08-07T03:22:11.465Z | 2023-08-07T03:22:11.465Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20115 | A vulnerability in the SFTP server implementation for Cisco Nexus 3000 Series Switches and 9000 Series Switches in standalone NX-OS mode could allow an authenticated, remote attacker to download or overwrite files from the underlying operating system of an affected device.
This vulnerability is due to a logic error when verifying the user role when an SFTP connection is opened to an affected device. An attacker could exploit this vulnerability by connecting and authenticating via SFTP as a valid, non-administrator user. A successful exploit could allow the attacker to read or overwrite files from the underlying operating system with the privileges of the authenticated user.
There are workarounds that address this vulnerability. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-sftp-xVAp5Hfd | 2022-10-27T18:47:50.344Z | 2023-08-23T18:20:34.184Z | 2024-01-25T16:57:46.171Z | {'Vendor': 'Cisco', 'Product': 'Cisco NX-OS Software', 'Versions': '9.2(1), 9.2(2), 9.2(2t), 9.2(3), 9.2(4), 9.2(2v), 9.3(1), 9.3(2), 9.3(3), 9.3(4), 9.3(5), 9.3(6), 9.3(7), 9.3(7a), 9.3(8), 9.3(9), 9.3(10), 9.3(11), 10.1(1), 10.1(2), 10.1(2t), 10.2(1), 10.2(1q), 10.2(2), 10.2(3), 10.2(3t), 10.2(4), 10.2(5), 10.3(1), 10.3(2)'} |
CVE-2023-20050 | A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u | 2022-10-27T00:00:00 | 2023-02-23T00:00:00 | 2023-02-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco NX-OS Software ', 'Versions': 'n/a'} |
CVE-2023-20953 | In onPrimaryClipChanged of ClipboardListener.java, there is a possible way to bypass factory reset protection due to incorrect UI being shown prior to setup completion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-251778420 | https://source.android.com/security/bulletin/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20695 | In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07734012 / ALPS07874363 (For MT6880, MT6890, MT6980 and MT6990 only); Issue ID: ALPS07734012 / ALPS07874363 (For MT6880, MT6890, MT6980 and MT6990 only). | https://corp.mediatek.com/product-security-bulletin/May-2023 | 2022-10-28T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6835, MT6880, MT6886, MT6890, MT6980, MT6985, MT6990, MT8167, MT8175, MT8185, MT8195, MT8321, MT8365, MT8385, MT8395, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 13.0 / OpenWrt 19.07, 21.02'} |
CVE-2023-20103 | A vulnerability in Cisco Secure Network Analytics could allow an authenticated, remote attacker to execute arbitrary code as a root user on an affected device. This vulnerability is due to insufficient validation of user input to the web interface. An attacker could exploit this vulnerability by uploading a crafted file to an affected device. A successful exploit could allow the attacker to execute code on the affected device. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-stealth-rce-BDwXFK9C | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Secure Network Analytics ', 'Versions': 'n/a'} |
CVE-2023-20800 | In imgsys, there is a possible system crash due to a mssing ptr check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420955. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.781Z | 2023-08-07T03:21:37.830Z | 2023-08-07T03:21:37.830Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 12.0, 13.0 / IOT-v23.0 (Yocto 4.0)'} |
CVE-2023-20945 | In phNciNfc_MfCreateXchgDataHdr of phNxpExtns_MifareStd.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-246932269 | https://source.android.com/security/bulletin/2023-02-01 | 2022-11-03T00:00:00 | 2023-02-28T00:00:00 | 2023-02-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-10'} |
CVE-2023-20046 | A vulnerability in the key-based SSH authentication feature of Cisco StarOS Software could allow an authenticated, remote attacker to elevate privileges on an affected device.
This vulnerability is due to insufficient validation of user-supplied credentials. An attacker could exploit this vulnerability by sending a valid low-privileged SSH key to an affected device from a host that has an IP address that is configured as the source for a high-privileged user account. A successful exploit could allow the attacker to log in to the affected device through SSH as a high-privileged user.
There are workarounds that address this vulnerability. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-ssh-privesc-BmWeJC3h | 2022-10-27T18:47:50.317Z | 2023-05-09T13:06:10.748Z | 2024-01-25T16:57:38.039Z | {'Vendor': 'Cisco', 'Product': 'Cisco ASR 5000 Series Software', 'Versions': '21.11.0, 21.11.1, 21.11.2, 21.11.3, 21.11.10, 21.11.11, 21.11.12, 21.11.13, 21.11.14, 21.11.4, 21.11.5, 21.11.6, 21.11.7, 21.11.8, 21.11.9, 21.11.15, 21.11.16, 21.11.17, 21.11.18, 21.11.19, 21.11.20, 21.11.21, 21.12.0, 21.12.1, 21.12.2, 21.12.3, 21.12.4, 21.12.5, 21.12.6, 21.12.10, 21.12.11, 21.12.12, 21.12.13, 21.12.14, 21.12.16, 21.12.17, 21.12.18, 21.12.7, 21.12.8, 21.12.9, 21.12.19, 21.12.20, 21.12.21, 21.12.22, 21.12.15, 21.13.0, 21.13.1, 21.13.2, 21.13.3, 21.13.4, 21.13.10, 21.13.11, 21.13.12, 21.13.13, 21.13.14, 21.13.15, 21.13.16, 21.13.17, 21.13.18, 21.13.19, 21.13.20, 21.13.5, 21.13.6, 21.13.7, 21.13.8, 21.13.9, 21.13.21, 21.14.0, 21.14.1, 21.14.10, 21.14.11, 21.14.12, 21.14.16, 21.14.17, 21.14.19, 21.14.2, 21.14.20, 21.14.3, 21.14.4, 21.14.5, 21.14.6, 21.14.7, 21.14.8, 21.14.9, 21.14.b12, 21.14.b13, 21.14.b14, 21.14.b15, 21.14.b17, 21.14.b18, 21.14.b19, 21.14.b20, 21.14.b21, 21.14.22, 21.14.b22, 21.14.23, 21.15.0, 21.15.1, 21.15.10, 21.15.11, 21.15.12, 21.15.13, 21.15.14, 21.15.15, 21.15.16, 21.15.17, 21.15.18, 21.15.19, 21.15.2, 21.15.20, 21.15.21, 21.15.22, 21.15.24, 21.15.25, 21.15.26, 21.15.27, 21.15.28, 21.15.29, 21.15.3, 21.15.30, 21.15.32, 21.15.33, 21.15.36, 21.15.37, 21.15.39, 21.15.4, 21.15.40, 21.15.41, 21.15.5, 21.15.6, 21.15.7, 21.15.8, 21.15.43, 21.15.45, 21.15.46, 21.15.47, 21.15.48, 21.15.51, 21.15.52, 21.15.53, 21.15.54, 21.15.55, 21.15.57, 21.15.58, 21.15.59, 21.15.60, 21.16.2, 21.16.3, 21.16.4, 21.16.5, 21.16.c10, 21.16.c11, 21.16.c12, 21.16.c13, 21.16.c9, 21.16.d0, 21.16.d1, 21.16.6, 21.16.c14, 21.16.7, 21.16.c15, 21.16.8, 21.16.c16, 21.16.10, 21.16.9, 21.16.c17, 21.16.c18, 21.16.c19, 21.17.0, 21.17.1, 21.17.2, 21.17.3, 21.17.4, 21.17.5, 21.17.6, 21.17.7, 21.17.8, 21.17.10, 21.17.11, 21.17.9, 21.17.12, 21.17.13, 21.17.14, 21.17.15, 21.17.16, 21.17.17, 21.17.18, 21.17.19, 21.18.0, 21.18.1, 21.18.2, 21.18.3, 21.18.4, 21.18.5, 21.18.11, 21.18.6, 21.18.7, 21.18.8, 21.18.9, 21.18.12, 21.18.13, 21.18.14, 21.18.15, 21.18.16, 21.18.17, 21.18.18, 21.18.19, 21.18.20, 21.18.21, 21.18.22, 21.18.23, 21.18.24, 21.18.25, 21.18.26, 21.19.0, 21.19.1, 21.19.2, 21.19.3, 21.19.n2, 21.19.4, 21.19.5, 21.19.n3, 21.19.n4, 21.19.6, 21.19.7, 21.19.8, 21.19.n5, 21.19.10, 21.19.9, 21.19.n6, 21.19.n7, 21.19.n8, 21.19.11, 21.19.n10, 21.19.n11, 21.19.n12, 21.19.n13, 21.19.n14, 21.19.n15, 21.19.n16, 21.19.n9, 21.19.n17, 21.19.n18, 21.20.0, 21.20.1, 21.20.SV1, 21.20.SV3, 21.20.SV5, 21.20.2, 21.20.3, 21.20.4, 21.20.5, 21.20.6, 21.20.7, 21.20.8, 21.20.9, 21.20.k6, 21.20.10, 21.20.11, 21.20.k7, 21.20.u8, 21.20.12, 21.20.13, 21.20.14, 21.20.k8, 21.20.p9, 21.20.15, 21.20.16, 21.20.17, 21.20.18, 21.20.19, 21.20.20, 21.20.21, 21.20.22, 21.20.23, 21.20.24, 21.20.25, 21.20.26, 21.20.28, 21.20.29, 21.20.30, 21.20.c22, 21.20.31, 21.20.32, 21.20.33, 21.20.34, 21.20.35, 21.20.27, 21.20.SV2, 21.21.0, 21.21.1, 21.21.2, 21.21.3, 21.21.KS2, 21.22.0, 21.22.n2, 21.22.n3, 21.22.3, 21.22.4, 21.22.5, 21.22.uj3, 21.22.11, 21.22.6, 21.22.7, 21.22.8, 21.22.n4, 21.22.n5, 21.22.ua0, 21.22.ua2, 21.22.ua3, 21.22.ua5, 21.22.12, 21.22.13, 21.22.n10, 21.22.n11, 21.22.n12, 21.22.n6, 21.22.n7, 21.22.n8, 21.22.n9, 21.22.n13, 21.23.0, 21.23.1, 21.23.10, 21.23.11, 21.23.12, 21.23.13, 21.23.14, 21.23.15, 21.23.16, 21.23.17, 21.23.2, 21.23.3, 21.23.4, 21.23.5, 21.23.6, 21.23.7, 21.23.8, 21.23.9, 21.23.b2, 21.23.b3, 21.23.c16, 21.23.c17, 21.23.n6, 21.23.n7, 21.23.n9, 21.23.18, 21.23.19, 21.23.21, 21.23.22, 21.23.23, 21.23.24, 21.23.25, 21.23.26, 21.23.27, 21.23.29, 21.23.30, 21.23.c18, 21.23.n10, 21.23.n11, 21.23.n8, 21.23.yn14, 21.24.0, 21.24.1, 21.24.2, 21.24.3, 21.25.0, 21.25.3, 21.25.4, 21.25.5, 21.25.10, 21.25.11, 21.25.12, 21.25.13, 21.25.14, 21.25.6, 21.25.7, 21.25.8, 21.25.9, 21.26.0, 21.26.1, 21.26.10, 21.26.13, 21.26.14, 21.26.15, 21.26.3, 21.26.5, 21.26.6, 21.26.7, 21.26.17, 21.27.0, 21.27.1, 21.27.2, 21.27.3, 21.27.4, 21.27.5, 21.27.m0, 21.28.0, 21.28.1, 21.28.2, 21.28.m0, 21.28.m1, 21.28.m2, 21.28.m3'} |
CVE-2023-20768 | In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07559800. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.774Z | 2023-07-04T01:44:31.226Z | 2023-07-04T01:44:31.226Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8168, MT8195, MT8321, MT8666, MT8675, MT8765, MT8766, MT8768, MT8786, MT8788, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0'} |
CVE-2023-20787 | In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648734. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.777Z | 2023-08-07T03:21:14.614Z | 2023-08-07T03:21:14.614Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6873, MT6877, MT6883, MT8167, MT8167S, MT8168, MT8321, MT8362A, MT8365', 'Versions': 'Android 12.0'} |
CVE-2023-20857 | VMware Workspace ONE Content contains a passcode bypass vulnerability. A malicious actor, with access to a users rooted device, may be able to bypass the VMware Workspace ONE Content passcode. | https://www.vmware.com/security/advisories/VMSA-2023-0006.html | 2022-11-01T00:00:00 | 2023-02-28T00:00:00 | 2023-02-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'VMware Workspace ONE Content', 'Versions': 'VMware Workspace ONE Content for Android prior to 23.02'} |
CVE-2023-20011 | A vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Network Controller, formerly Cisco Cloud APIC, could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-csrfv-DMx6KSwV | 2022-10-27T00:00:00 | 2023-02-23T00:00:00 | 2023-02-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Application Policy Infrastructure Controller (APIC) ', 'Versions': 'n/a'} |
CVE-2023-20912 | In onActivityResult of AvatarPickerActivity.java, there is a possible way to access images belonging to other users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-246301995 | https://source.android.com/security/bulletin/2023-01-01 | 2022-11-03T00:00:00 | 2023-01-24T00:00:00 | 2023-01-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20206 | Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-sK2gkfvJ | 2022-10-27T18:47:50.367Z | 2023-11-01T16:52:45.782Z | 2024-01-25T16:57:59.329Z | {'Vendor': 'Cisco', 'Product': 'Cisco Firepower Management Center', 'Versions': '6.6.0, 6.6.0.1, 6.6.1, 6.6.3, 6.6.4, 6.6.5, 6.6.5.1, 6.6.5.2, 6.6.7, 6.6.7.1, 6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.1, 7.2.2, 7.2.0.1, 7.2.3, 7.2.3.1, 7.2.4, 7.3.0, 7.3.1, 7.3.1.1'} |
CVE-2023-20656 | In geniezone, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07571494; Issue ID: ALPS07571494. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8321, MT8385, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8795T, MT8797, MT8798', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'} |
CVE-2023-20969 | In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236313 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20986 | In btm_ble_clear_resolving_list_completecomplete of btm_ble_privacy.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-255304475 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20085 | A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script in the context of the affected interface or access sensitive, browser-based information. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-ubfHG75C | 2022-10-27T18:47:50.334Z | 2023-02-16T15:28:23.039Z | 2024-01-25T16:57:42.832Z | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '3.2.0'} |
CVE-2023-20251 | A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot.
This vulnerability is due to memory leaks caused by multiple clients connecting under specific conditions. An attacker could exploit this vulnerability by causing multiple wireless clients to attempt to connect to an access point (AP) on an affected device. A successful exploit could allow the attacker to cause the affected device to reboot after a significant amount of time, resulting in a denial of service (DoS) condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbw-dos-YSmbUqX3 | 2022-10-27T18:47:50.371Z | 2023-09-27T17:25:25.453Z | 2024-01-25T16:58:32.122Z | {'Vendor': 'Cisco', 'Product': 'Cisco Wireless LAN Controller (WLC)', 'Versions': '8.10.162.0, 8.10.151.0, 8.10.171.0, 8.10.170.0, 8.10.181.0, 8.10.182.0, 8.10.183.0, 8.10.185.0'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.