CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-20567 | Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code execution.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-6003 | 2022-10-27T18:53:39.753Z | 2023-11-14T18:51:25.340Z | 2023-11-14T18:51:25.340Z | {'Vendor': ' AMD', 'Product': 'Radeon™ RX 5000/6000/7000 Series Graphics Cards ', 'Versions': 'various '} |
CVE-2023-20137 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20834 | In pda, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608514; Issue ID: ALPS07608514. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.686Z | 2023-09-04T02:27:38.962Z | 2023-09-04T02:27:38.962Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6886, MT6895, MT6983, MT6985, MT8175, MT8188, MT8195, MT8365, MT8781', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20971 | In updatePermissionTreeSourcePackage of PermissionManagerServiceImpl.java, there is a possible way to obtain dangerous permissions without user consent due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-225880325 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20072 | A vulnerability in the fragmentation handling code of tunnel protocol packets in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected system to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to the improper handling of large fragmented tunnel protocol packets. One example of a tunnel protocol is Generic Routing Encapsulation (GRE). An attacker could exploit this vulnerability by sending crafted fragmented packets to an affected system. A successful exploit could allow the attacker to cause the affected system to reload, resulting in a DoS condition. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-gre-crash-p6nE5Sq5 | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software ', 'Versions': 'n/a'} |
CVE-2023-20588 |
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007 | 2022-10-27T18:53:39.759Z | 2023-08-08T17:06:30.065Z | 2023-08-08T17:06:30.065Z | {'Vendor': 'AMD', 'Product': 'EPYC™ 7001 Processors', 'Versions': 'various '} |
CVE-2023-20619 | In vcu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519159; Issue ID: ALPS07519159. | https://corp.mediatek.com/product-security-bulletin/February-2023 | 2022-10-28T00:00:00 | 2023-02-06T00:00:00 | 2023-02-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6761, MT6762, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8185, MT8786, MT8789, MT8791, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20863 | In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition. | https://spring.io/security/cve-2023-20863 | 2022-11-01T00:00:00 | 2023-04-13T00:00:00 | 2023-04-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'Spring Framework', 'Versions': 'Spring framework versions 5.2.x.release prior to 5.2.24.release+, 5.3.x prior to 5.3.27+, 6.0.x prior to 6.0.8+ and older unsupported versions'} |
CVE-2023-20160 | Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches ', 'Versions': 'n/a'} |
CVE-2023-20530 | Insufficient input validation of BIOS mailbox messages in SMU may result in out-of-bounds memory reads potentially resulting in a denial of service.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 | 2022-10-27T18:53:39.739Z | 2023-01-10T20:57:06.132Z | 2023-01-11T07:01:59.843980Z | {'Vendor': 'AMD', 'Product': '3rd Gen EPYC', 'Versions': 'various '} |
CVE-2023-20025 | A vulnerability in the web-based management interface of Cisco Small Business RV042 Series Routers could allow an unauthenticated, remote attacker to bypass authentication on the affected device.
This vulnerability is due to incorrect user input validation of incoming HTTP packets. An attacker could exploit this vulnerability by sending crafted requests to the web-based management interface. A successful exploit could allow the attacker to gain root privileges on the affected device.
| https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5 | 2022-10-27T18:47:50.309Z | 2023-01-19T01:33:39.023Z | 2024-01-25T16:57:33.587Z | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware', 'Versions': '2.0.0.19-tm, 2.0.2.01-tm, 1.3.12.19-tm, 1.3.12.6-tm, 1.3.13.02-tm, 1.3.9.8-tm, 4.0.0.7, 4.0.2.08-tm, 4.0.3.03-tm, 4.0.4.02-tm, 4.2.1.02, 4.2.2.08, 4.2.3.03, 4.2.3.06, 4.2.3.07, 4.2.3.08, 4.2.3.09, 4.2.3.10, 4.2.3.14, 3.0.0.1-tm, 3.0.0.19-tm, 3.0.2.01-tm, 4.1.1.01, 4.1.0.02-tm'} |
CVE-2023-20926 | In onParentVisible of HeaderPrivacyIconsController.kt, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-253043058 | https://source.android.com/security/bulletin/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12 Android-12L Android-13'} |
CVE-2023-20526 | Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002 | 2022-10-27T18:53:39.737Z | 2023-11-14T18:52:41.992Z | 2023-11-14T18:52:41.992Z | {'Vendor': 'AMD', 'Product': 'AMD Ryzen™ Threadripper™ 2000 Series Processors “Colfax”', 'Versions': 'various '} |
CVE-2023-20176 | A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service.
This vulnerability is due to overuse of AP resources. An attacker could exploit this vulnerability by connecting to an AP on an affected device as a wireless client and sending a high rate of traffic over an extended period of time. A successful exploit could allow the attacker to cause the Datagram TLS (DTLS) session to tear down and reset, causing a denial of service (DoS) condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-click-ap-dos-wdcXkvnQ | 2022-10-27T18:47:50.363Z | 2023-09-27T17:25:00.473Z | 2024-01-25T16:57:49.991Z | {'Vendor': 'Cisco', 'Product': 'Cisco Aironet Access Point Software', 'Versions': '8.10.170.0'} |
CVE-2023-20930 | In pushDynamicShortcut of ShortcutPackage.java, there is a possible way to get the device into a boot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-250576066 | https://source.android.com/security/bulletin/2023-05-01 | 2022-11-03T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20199 | A vulnerability in Cisco Duo Two-Factor Authentication for macOS could allow an authenticated, physical attacker to bypass secondary authentication and access an affected macOS device. This vulnerability is due to the incorrect handling of responses from Cisco Duo when the application is configured to fail open. An attacker with primary user credentials could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the affected device without valid permission. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-mac-bypass-OyZpVPnx | 2022-10-27T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Duo ', 'Versions': 'n/a'} |
CVE-2023-20033 | A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to improper resource management when processing traffic that is received on the management interface. An attacker could exploit this vulnerability by sending a high rate of traffic to the management interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat3k-dos-ZZA4Gb3r | 2022-10-27T18:47:50.315Z | 2023-09-27T17:20:18.221Z | 2024-01-25T16:57:34.863Z | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software', 'Versions': '16.3.1, 16.3.2, 16.3.3, 16.3.1a, 16.3.4, 16.3.5, 16.3.5b, 16.3.6, 16.3.7, 16.3.8, 16.3.9, 16.3.10, 16.3.11, 16.4.1, 16.5.1, 16.5.1a, 16.6.1, 16.6.2, 16.6.3, 16.6.4, 16.6.5, 16.6.4a, 16.6.6, 16.6.7, 16.6.8, 16.6.9, 16.6.10, 16.7.1, 16.8.1, 16.8.1a, 16.8.1s, 16.9.1, 16.9.2, 16.9.1s, 16.9.3, 16.9.4, 16.9.3a, 16.9.5, 16.9.6, 16.9.7, 16.9.8, 16.11.1, 16.11.2, 16.11.1s, 16.12.1, 16.12.1s, 16.12.2, 16.12.3, 16.12.8, 16.12.4, 16.12.3s, 16.12.3a, 16.12.5, 16.12.6, 16.12.5b, 16.12.6a, 16.12.7, 16.12.9'} |
CVE-2023-20658 | In isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07537393; Issue ID: ALPS07180396. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6983, MT8188, MT8195, MT8673, MT8795T, MT8798', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20208 | A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the web-based management interface of an affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-mult-j-KxpNynR | 2022-10-27T18:47:50.367Z | 2023-11-21T18:48:44.114Z | 2024-01-25T16:57:59.949Z | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '3.0.0, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.0.0 p7, 3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4, 3.1.0 p5'} |
CVE-2023-20822 | In netdagent, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944012; Issue ID: ALPS07944012. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.677Z | 2023-09-04T02:27:19.136Z | 2023-09-04T02:27:19.136Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT8167, MT8167S, MT8168, MT8175, MT8195, MT8195Z, MT8362A', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20988 | In btm_read_rssi_complete of btm_acl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260569232 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20121 | Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-adeos-MLAyEcvk | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'} |
CVE-2023-20571 | A race condition in System Management Mode (SMM) code may allow an attacker using a compromised user space to leverage CVE-2018-8897 potentially resulting in privilege escalation.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002 | 2022-10-27T18:53:39.755Z | 2023-11-14T18:55:02.307Z | 2023-11-14T18:55:02.307Z | {'Vendor': 'AMD', 'Product': 'Ryzen™ 5000 Series Desktop Processor with Radeon™ Graphics “Cezanne”', 'Versions': 'various '} |
CVE-2023-20064 | A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary commands within the GRUB environment that allow sensitive files to be viewed. An attacker could exploit this vulnerability by being connected to the console port of the Cisco IOS XR device when the device is power-cycled. A successful exploit could allow the attacker to view sensitive files that could be used to conduct additional attacks against the device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5Fq | 2022-10-27T00:00:00 | 2023-03-09T00:00:00 | 2023-03-09T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XR Software ', 'Versions': 'n/a'} |
CVE-2023-20967 | In avdt_scb_hdl_pkt_no_frag of avdt_scb_act.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-225879503 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20623 | In ion, there is a possible escalation of privilege due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559778; Issue ID: ALPS07559778. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8173, MT8532, MT8666, MT8667, MT8788', 'Versions': 'Android 10.0, 11.0, 12.0 or Yocto 3.1, 3.3, 4.0'} |
CVE-2023-20273 | A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z | 2022-10-27T18:47:50.373Z | 2023-10-24T14:13:36.311Z | 2024-01-25T16:58:37.816Z | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software', 'Versions': '16.1.1, 16.1.2, 16.1.3, 16.2.1, 16.2.2, 16.3.1, 16.3.2, 16.3.3, 16.3.1a, 16.3.4, 16.3.5, 16.3.5b, 16.3.6, 16.3.7, 16.3.8, 16.3.9, 16.3.10, 16.3.11, 16.4.1, 16.4.2, 16.4.3, 16.5.1, 16.5.1a, 16.5.1b, 16.5.2, 16.5.3, 16.6.1, 16.6.2, 16.6.3, 16.6.4, 16.6.5, 16.6.4a, 16.6.5a, 16.6.6, 16.6.7, 16.6.8, 16.6.9, 16.6.10, 16.7.1, 16.7.1a, 16.7.1b, 16.7.2, 16.7.3, 16.7.4, 16.8.1, 16.8.1a, 16.8.1b, 16.8.1s, 16.8.1c, 16.8.1d, 16.8.2, 16.8.1e, 16.8.3, 16.9.1, 16.9.2, 16.9.1a, 16.9.1b, 16.9.1s, 16.9.3, 16.9.4, 16.9.3a, 16.9.5, 16.9.5f, 16.9.6, 16.9.7, 16.9.8, 16.10.1, 16.10.1a, 16.10.1b, 16.10.1s, 16.10.1c, 16.10.1e, 16.10.1d, 16.10.2, 16.10.1f, 16.10.1g, 16.10.3, 16.11.1, 16.11.1a, 16.11.1b, 16.11.2, 16.11.1s, 16.12.1, 16.12.1s, 16.12.1a, 16.12.1c, 16.12.1w, 16.12.2, 16.12.1y, 16.12.2a, 16.12.3, 16.12.8, 16.12.2s, 16.12.1x, 16.12.1t, 16.12.4, 16.12.3s, 16.12.3a, 16.12.4a, 16.12.5, 16.12.6, 16.12.1z1, 16.12.5a, 16.12.5b, 16.12.1z2, 16.12.6a, 16.12.7, 16.12.9, 16.12.10, 17.1.1, 17.1.1a, 17.1.1s, 17.1.1t, 17.1.3, 17.2.1, 17.2.1r, 17.2.1a, 17.2.1v, 17.2.2, 17.2.3, 17.3.1, 17.3.2, 17.3.3, 17.3.1a, 17.3.1w, 17.3.2a, 17.3.1x, 17.3.1z, 17.3.4, 17.3.5, 17.3.4a, 17.3.6, 17.3.4b, 17.3.4c, 17.3.5a, 17.3.5b, 17.3.7, 17.3.8, 17.4.1, 17.4.2, 17.4.1a, 17.4.1b, 17.4.2a, 17.5.1, 17.5.1a, 17.5.1b, 17.5.1c, 17.6.1, 17.6.2, 17.6.1w, 17.6.1a, 17.6.1x, 17.6.3, 17.6.1y, 17.6.1z, 17.6.3a, 17.6.4, 17.6.1z1, 17.6.5, 17.6.6, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.10.1, 17.10.1a, 17.10.1b, 17.8.1, 17.8.1a, 17.9.1, 17.9.1w, 17.9.2, 17.9.1a, 17.9.1x, 17.9.1y, 17.9.3, 17.9.2a, 17.9.1x1, 17.9.3a, 17.9.4, 17.9.1y1, 17.11.1, 17.11.1a, 17.12.1, 17.12.1a, 17.11.99SW'} |
CVE-2023-20789 | In jpeg, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07693193; Issue ID: ALPS07693193. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.778Z | 2023-08-07T03:21:19.002Z | 2023-08-07T03:21:19.002Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6789, MT6835, MT6855, MT6879, MT6886, MT6895, MT6983, MT6985, MT8188, MT8195, MT8195Z', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20766 | In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573202. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.773Z | 2023-07-04T01:44:26.268Z | 2023-07-04T01:44:26.268Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6735, MT6739, MT6753, MT6757, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6886, MT6891, MT6893, MT6895, MT6983, MT6985, MT8167, MT8168, MT8173, MT8175, MT8185, MT8321, MT8362A, MT8365, MT8385, MT8666, MT8667, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20859 | In Spring Vault, versions 3.0.x prior to 3.0.2 and versions 2.3.x prior to 2.3.3 and older versions, an application is vulnerable to insertion of sensitive information into a log file when it attempts to revoke a Vault batch token. | https://spring.io/security/cve-2023-20859 | 2022-11-01T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'Spring Vault, Spring Cloud Vault, Spring Cloud Config', 'Versions': 'Spring Vault (3.0.0 to 3.0.1, 2.3.0 to 2.3.2), Spring Cloud Vault (4.0.0, 3.1.0 to 3.1.2 and older versions), Spring Cloud Config (4.0.0 to 4.0.1, 3.1.0 to 3.1.6 and older versions)'} |
CVE-2023-20224 | A vulnerability in the CLI of Cisco ThousandEyes Enterprise Agent, Virtual Appliance installation type, could allow an authenticated, local attacker to elevate privileges to root on an affected device.
This vulnerability is due to insufficient input validation of user-supplied CLI arguments. An attacker could exploit this vulnerability by authenticating to an affected device and using crafted commands at the prompt. A successful exploit could allow the attacker to execute arbitrary commands as root. The attacker must have valid credentials on the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-thoueye-privesc-NVhHGwb3 | 2022-10-27T18:47:50.368Z | 2023-08-16T21:43:47.358Z | 2024-01-25T16:58:24.674Z | {'Vendor': 'Cisco', 'Product': 'Cisco ThousandEyes Recorder Application', 'Versions': '1.0.5, 1.0.4, 1.0.3'} |
CVE-2023-20674 | In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588552. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6781, MT6789, MT6833, MT6855, MT6877, MT6879, MT6895, MT6983, MT7663, MT7668, MT7902, MT7921, MT8167S, MT8168, MT8169, MT8175, MT8185, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8675, MT8695, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797, MT8798', 'Versions': 'Android 11.0, 12.0, 13.0 / Yocto 3.1, 3.3, 4.0 / Linux-4.19 (for MT5221, MT7663, MT7668, MT7902 and MT7921 chipsets only)'} |
CVE-2023-20731 | In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573495; Issue ID: ALPS07573495. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.767Z | 2023-06-06T12:11:13.200Z | 2023-06-06T12:11:13.200Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6761, MT6762, MT6765, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT7663, MT7668, MT7902, MT7921, MT8167, MT8167S, MT8173, MT8175, MT8195, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8666, MT8695, MT8781, MT8788', 'Versions': 'Android 12.0, 13.0 / Yocto 3.1,3.3,4.0'} |
CVE-2023-20048 | A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software. This vulnerability is due to insufficient authorization of configuration commands that are sent through the web service interface. An attacker could exploit this vulnerability by authenticating to the FMC web services interface and sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute certain configuration commands on the targeted FTD device. To successfully exploit this vulnerability, an attacker would need valid credentials on the FMC Software. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-cmd-inj-29MP49hN | 2022-10-27T18:47:50.318Z | 2023-11-01T17:04:34.895Z | 2024-01-25T16:57:38.670Z | {'Vendor': 'Cisco', 'Product': 'Cisco Firepower Management Center', 'Versions': '6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5, 6.2.3.6, 6.2.3.7, 6.2.3.9, 6.2.3.10, 6.2.3.11, 6.2.3.12, 6.2.3.13, 6.2.3.14, 6.2.3.15, 6.2.3.8, 6.2.3.16, 6.2.3.17, 6.2.3.18, 6.4.0, 6.4.0.1, 6.4.0.3, 6.4.0.2, 6.4.0.4, 6.4.0.5, 6.4.0.6, 6.4.0.7, 6.4.0.8, 6.4.0.9, 6.4.0.10, 6.4.0.11, 6.4.0.12, 6.4.0.13, 6.4.0.14, 6.4.0.15, 6.4.0.16, 6.6.0, 6.6.0.1, 6.6.1, 6.6.3, 6.6.4, 6.6.5, 6.6.5.1, 6.6.5.2, 6.6.7, 6.6.7.1, 6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.1, 7.2.2, 7.2.0.1, 7.2.3, 7.2.3.1, 7.3.0, 7.3.1, 7.3.1.1'} |
CVE-2023-20662 | In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID: ALPS07560765. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6879, MT6895, MT6983, MT7902, MT7921, MT8167S, MT8168, MT8175, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8696, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8795T, MT8797, MT8798', 'Versions': 'Android 12.0, 13.0 / Yocto 3.1, 3.3, 4.0 / Linux-4.19 (for MT5221, MT7921 and MT7902 chipsets only)'} |
CVE-2023-20232 | A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device.
This vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific API endpoint on the Unified CCX Finesse Portal. A successful exploit could allow the attacker to cause the internal WebProxy to redirect users to an attacker-controlled host. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-wcp-JJeqDT3S | 2022-10-27T18:47:50.369Z | 2023-08-16T21:39:51.815Z | 2024-01-25T16:58:26.865Z | {'Vendor': 'Cisco', 'Product': 'Cisco Unified Contact Center Express', 'Versions': '8.5(1), 9.0(2)SU3ES04, 10.0(1)SU1, 10.0(1)SU1ES04, 10.5(1), 10.5(1)SU1, 10.5(1)SU1ES10, 10.6(1), 10.6(1)SU1, 10.6(1)SU3, 10.6(1)SU2, 10.6(1)SU3ES03, 10.6(1)SU2ES04, 10.6(1)SU3ES02, 10.6(1)SU3ES01, 11.0(1)SU1, 11.0(1)SU1ES03, 11.0(1)SU1ES02, 11.5(1)SU1, 11.5(1)SU1ES02, 11.5(1)SU1ES01, 11.5(1)SU1ES03, 11.5(1)ES01, 12.0(1), 12.0(1)ES01, 12.0(1)ES03, 12.0(1)ES04, 12.0(1)ES02, 12.5(1), 12.5(1)SU1, 12.5(1)SU2, 12.5(1)SU3, 12.5(1)_SU01_ES03, 12.5(1)ES03, 12.5(1)_SU01_ES01, 12.5(1)_SU02_ES02, 12.5(1)_SU01_ES02, 12.5(1)_SU02_ES03, 12.5(1)ES01, 12.5(1)_SU02_ES01, 12.5(1)ES02, 12.5(1)_SU03_ES01, 12.5(1)_SU02_ES04, 11.6(1), 11.6(2), 11.6(1)ES01, 11.6(2)ES06, 11.6(1)ES02, 11.6(2)ES01, 11.6(2)ES03, 11.6(2)ES07, 11.6(2)ES08, 11.6(2)ES02, 11.6(2)ES05, 11.6(2)ES04'} |
CVE-2023-20727 | In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588531; Issue ID: ALPS07588531. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.766Z | 2023-06-06T08:02:55.869Z | 2023-06-06T08:02:55.869Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6789, MT6835, MT6855, MT6879, MT6886, MT6895, MT6983, MT6985, MT8168, MT8365, MT8695, MT8766, MT8768, MT8781, MT8786, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0'} |
CVE-2023-20818 | In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460540; Issue ID: ALPS07460540. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.673Z | 2023-08-07T03:22:16.379Z | 2023-08-07T03:22:16.379Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20265 | A vulnerability in the web-based management interface of a small subset of Cisco IP Phones could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid credentials to access the web-based management interface of the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uipphone-xss-NcmUykqA | 2022-10-27T18:47:50.373Z | 2023-11-21T18:45:33.998Z | 2024-01-25T16:58:35.584Z | {'Vendor': 'Cisco', 'Product': 'Cisco IP Phones with Multiplatform Firmware', 'Versions': '4.5, 4.6 MSR1, 4.7.1, 4.8.1, 4.8.1 SR1, 5.0.1, 5.1.1, 5.1.2'} |
CVE-2023-20635 | In keyinstall, there is a possible information disclosure due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07563028; Issue ID: ALPS07563028. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8185, MT8321, MT8385, MT8666, MT8667, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'} |
CVE-2023-20009 | A vulnerability in the Web UI and administrative CLI of the Cisco Secure Email Gateway (ESA) and Cisco Secure Email and Web Manager (SMA) could allow an authenticated remote attacker and or authenticated local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a [[privilege of operator - validate actual name]].
The vulnerability is due to the processing of a specially crafted SNMP configuration file. An attacker could exploit this vulnerability by authenticating to the targeted device and uploading a specially crafted SNMP configuration file that when uploaded could allow for the execution of commands as root. An exploit could allow the attacker to gain root access on the device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-privesc-9DVkFpJ8 | 2022-10-27T18:47:50.307Z | 2023-02-16T15:25:13.820Z | 2024-01-25T16:57:30.327Z | {'Vendor': 'Cisco', 'Product': 'Cisco Secure Email', 'Versions': '11.0.3-238, 11.1.0-069, 11.1.0-131, 11.1.0-128, 12.0.0-419, 12.1.0-071, 12.1.0-087, 12.1.0-089, 13.0.0-392, 13.5.1-277, 12.5.0-066, 14.0.0-698, 14.2.0-620'} |
CVE-2023-20838 | In imgsys, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326418. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.690Z | 2023-09-04T02:27:45.442Z | 2023-09-04T02:27:45.442Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'} |
CVE-2023-20992 | In on_iso_link_quality_read of btm_iso_impl.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260568750 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20707 | In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628556; Issue ID: ALPS07628556. | https://corp.mediatek.com/product-security-bulletin/May-2023 | 2022-10-28T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20642 | In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628586; Issue ID: ALPS07628586. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20212 | A vulnerability in the AutoIt module of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to a logic error in the memory management of an affected device. An attacker could exploit this vulnerability by submitting a crafted AutoIt file to be scanned by ClamAV on the affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to restart unexpectedly, resulting in a DoS condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-FTkhqMWZ | 2022-10-27T18:47:50.367Z | 2023-08-18T19:55:33.359Z | 2024-01-25T16:58:19.248Z | {'Vendor': 'Cisco', 'Product': 'Cisco Secure Endpoint', 'Versions': 'N/A'} |
CVE-2023-20880 | VMware Aria Operations contains a privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to 'root'. | https://www.vmware.com/security/advisories/VMSA-2023-0009.html | 2022-11-01T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'VMware Aria Operations (formerly vRealize Operations)', 'Versions': 'VMware Aria Operations prior to 8.12'} |
CVE-2023-20183 | Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-multiple-kTQkGU3 | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Digital Network Architecture Center (DNA Center) ', 'Versions': 'n/a'} |
CVE-2023-20029 | A vulnerability in the Meraki onboarding feature of Cisco IOS XE Software could allow an authenticated, local attacker to gain root level privileges on an affected device. This vulnerability is due to insufficient memory protection in the Meraki onboarding feature of an affected device. An attacker could exploit this vulnerability by modifying the Meraki registration parameters. A successful exploit could allow the attacker to elevate privileges to root. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-sABD8hcU | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software ', 'Versions': 'n/a'} |
CVE-2023-20750 | In swpm, there is a possible out of bounds write due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780928. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.770Z | 2023-06-06T12:11:49.210Z | 2023-06-06T12:11:49.210Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6835, MT6886, MT6983, MT6985, MT8167, MT8167S, MT8168, MT8175, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8673, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8791T, MT8797', 'Versions': 'Android 13.0'} |
CVE-2023-20245 | Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb | 2022-10-27T18:47:50.371Z | 2023-11-01T16:55:45.699Z | 2024-01-25T16:58:30.675Z | {'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software', 'Versions': '9.8.3.14, 9.8.3.16, 9.8.3.18, 9.8.3.21, 9.8.3.26, 9.8.3.29, 9.8.4, 9.8.4.3, 9.8.4.7, 9.8.4.8, 9.8.4.10, 9.8.4.12, 9.8.4.15, 9.8.4.17, 9.8.4.25, 9.8.4.20, 9.8.4.22, 9.8.4.26, 9.8.4.29, 9.8.4.32, 9.8.4.33, 9.8.4.34, 9.8.4.35, 9.8.4.39, 9.8.4.40, 9.8.4.41, 9.8.4.43, 9.8.4.44, 9.8.4.45, 9.8.4.46, 9.8.4.48, 9.12.1, 9.12.1.2, 9.12.1.3, 9.12.2, 9.12.2.4, 9.12.2.5, 9.12.2.9, 9.12.3, 9.12.3.2, 9.12.3.7, 9.12.4, 9.12.3.12, 9.12.3.9, 9.12.2.1, 9.12.4.2, 9.12.4.4, 9.12.4.7, 9.12.4.10, 9.12.4.13, 9.12.4.8, 9.12.4.18, 9.12.4.24, 9.12.4.26, 9.12.4.29, 9.12.4.30, 9.12.4.35, 9.12.4.37, 9.12.4.38, 9.12.4.39, 9.12.4.40, 9.12.4.41, 9.12.4.47, 9.12.4.48, 9.12.4.50, 9.12.4.52, 9.12.4.54, 9.12.4.55, 9.12.4.56, 9.14.1, 9.14.1.10, 9.14.1.6, 9.14.1.15, 9.14.1.19, 9.14.1.30, 9.14.2, 9.14.2.4, 9.14.2.8, 9.14.2.13, 9.14.2.15, 9.14.3, 9.14.3.1, 9.14.3.9, 9.14.3.11, 9.14.3.13, 9.14.3.18, 9.14.3.15, 9.14.4, 9.14.4.6, 9.14.4.7, 9.14.4.12, 9.14.4.13, 9.14.4.14, 9.14.4.15, 9.14.4.17, 9.14.4.22, 9.14.4.23, 9.15.1, 9.15.1.7, 9.15.1.10, 9.15.1.15, 9.15.1.16, 9.15.1.17, 9.15.1.1, 9.15.1.21, 9.16.1, 9.16.1.28, 9.16.2, 9.16.2.3, 9.16.2.7, 9.16.2.11, 9.16.2.13, 9.16.2.14, 9.16.3, 9.16.3.3, 9.16.3.14, 9.16.3.15, 9.16.3.19, 9.16.3.23, 9.16.4, 9.16.4.9, 9.16.4.14, 9.16.4.18, 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.17.1.11, 9.17.1.13, 9.17.1.15, 9.17.1.20, 9.17.1.30, 9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.18.2.8, 9.18.3, 9.19.1, 9.19.1.5, 9.19.1.9'} |
CVE-2023-20615 | In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629572; Issue ID: ALPS07629572. | https://corp.mediatek.com/product-security-bulletin/February-2023 | 2022-10-28T00:00:00 | 2023-02-06T00:00:00 | 2023-02-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8321, MT8385, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20879 | VMware Aria Operations contains a Local privilege escalation vulnerability. A malicious actor with administrative privileges in the Aria Operations application can gain root access to the underlying operating system. | https://www.vmware.com/security/advisories/VMSA-2023-0009.html | 2022-11-01T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'VMware Aria Operations (formerly vRealize Operations)', 'Versions': 'VMware Aria Operations prior to 8.12'} |
CVE-2023-20195 | Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of files that are uploaded to the web-based management interface. An attacker could exploit these vulnerabilities by uploading a crafted file to an affected device. A successful exploit could allow the attacker to store malicious files in specific directories on the device. The attacker could later use those files to conduct additional attacks, including executing arbitrary code on the affected device with root privileges. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs | 2022-10-27T18:47:50.365Z | 2023-11-01T16:59:40.981Z | 2024-01-25T16:57:54.662Z | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '2.6.0, 2.6.0 p1, 2.6.0 p2, 2.6.0 p3, 2.6.0 p5, 2.6.0 p6, 2.6.0 p7, 2.6.0 p8, 2.6.0 p9, 2.6.0 p10, 2.6.0 p11, 2.6.0 p12, 2.7.0, 2.7.0 p1, 2.7.0 p2, 2.7.0 p3, 2.7.0 p4, 2.7.0 p5, 2.7.0 p6, 2.7.0 p7, 2.7.0 p9, 3.0.0, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.0.0 p7, 3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4, 3.1.0 p5, 3.1.0 p6, 3.1.0 p7, 3.2.0, 3.2.0 p1, 3.2.0 p2'} |
CVE-2023-20896 | The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmcad, vmdird, and vmafdd). | https://www.vmware.com/security/advisories/VMSA-2023-0014.html | 2022-11-01T15:41:50.395Z | 2023-06-22T12:00:45.390Z | 2023-06-22T12:00:45.390Z | {'Vendor': 'VMware', 'Product': 'VMware vCenter Server (vCenter Server)', 'Versions': '8.0, 7.0'} |
CVE-2023-20746 | In vcu, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07519217. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.769Z | 2023-06-06T12:11:43.256Z | 2023-06-06T12:11:43.256Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6789, MT6855, MT8167, MT8168, MT8173, MT8185, MT8195, MT8321, MT8365, MT8395, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0 / Iot-Yocto 22.2'} |
CVE-2023-20253 | A vulnerability in the command line interface (cli) management interface of Cisco SD-WAN vManage could allow an authenticated, local attacker to bypass authorization and allow the attacker to roll back the configuration on vManage controllers and edge router device.
This vulnerability is due to improper access control in the cli-management interface of an affected system. An attacker with low-privilege (read only) access to the cli could exploit this vulnerability by sending a request to roll back the configuration on for other controller and devices managed by an affected system. A successful exploit could allow the attacker to to roll back the configuration on for other controller and devices managed by an affected system. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vman-sc-LRLfu2z | 2022-10-27T18:47:50.372Z | 2023-09-27T17:12:04.474Z | 2024-01-25T16:58:32.708Z | {'Vendor': 'Cisco', 'Product': 'Cisco SD-WAN vManage', 'Versions': '17.2.6, 17.2.7, 17.2.8, 17.2.9, 17.2.10, 17.2.4, 17.2.5, 18.3.1.1, 18.3.3.1, 18.3.3, 18.3.4, 18.3.5, 18.3.7, 18.3.8, 18.3.6.1, 18.3.1, 18.3.0, 18.4.0.1, 18.4.3, 18.4.302, 18.4.303, 18.4.4, 18.4.5, 18.4.0, 18.4.1, 18.4.6, 19.2.0, 19.2.097, 19.2.099, 19.2.1, 19.2.2, 19.2.3, 19.2.31, 19.2.929, 19.2.4, 20.1.1.1, 20.1.12, 20.1.1, 20.1.2, 20.1.3, 19.3.0, 19.1.0, 18.2.0, 20.3.1, 20.3.2, 20.3.2.1, 20.3.3, 20.3.3.1, 20.3.4, 20.3.4.1, 20.3.4.2, 20.3.5, 20.3.6, 20.3.7, 20.3.7.1, 20.3.4.3, 20.3.5.1, 20.3.7.2, 20.4.1, 20.4.1.1, 20.4.1.2, 20.4.2, 20.4.2.2, 20.4.2.1, 20.4.2.3, 20.5.1, 20.5.1.2, 20.5.1.1, 20.6.1, 20.6.1.1, 20.6.1.2'} |
CVE-2023-20087 | Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to download arbitrary files from the filesystem of an affected device. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to download arbitrary files from the underlying filesystem of the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-dwnld-Srcdnkd2 | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'} |
CVE-2023-20984 | In ParseBqrLinkQualityEvt of btif_bqr.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-242993878 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20068 | A vulnerability in the web-based management interface of Cisco Prime Infrastructure Software could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of the web-based management interface on an affected device to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or to access sensitive, browser-based information. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-pi-xss-PU6dnfD9 | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure ', 'Versions': 'n/a'} |
CVE-2023-20592 | Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3005 | 2022-10-27T18:53:39.762Z | 2023-11-14T18:54:13.255Z | 2023-11-14T18:54:13.255Z | {'Vendor': 'AMD', 'Product': '1st Gen AMD EPYC™ Processors', 'Versions': 'various '} |
CVE-2023-20711 | In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07581668; Issue ID: ALPS07581668. | https://corp.mediatek.com/product-security-bulletin/May-2023 | 2022-10-28T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8667, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20204 | A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-commpilot-xss-jC46sezF | 2022-10-27T18:47:50.367Z | 2023-08-03T21:15:10.222Z | 2024-01-25T16:57:58.235Z | {'Vendor': 'Cisco', 'Product': 'Cisco BroadWorks', 'Versions': '24.0 ap375672, 24.0 ap375655, 24.0 ap376979, 24.0 ap379112, 24.0 ap379588, 24.0 ap378485, 24.0 ap376934, 24.0 ap379533, 24.0 ap374230, 24.0 ap378382, 24.0 ap375720, 24.0 ap378575, 24.0 ap378248, 24.0 ap378990, 24.0 ap378425, 24.0 ap377319, 24.0 ap378818, 24.0 ap375453, 24.0 ap376317, 24.0 ap376677, 24.0 ap375688, 24.0 ap377147, 24.0 ap376945, 24.0 ap377517, 24.0 ap376205, 24.0 ap378257, 24.0 ap378471, 24.0 ap376669, 24.0 ap375756, 24.0 ap378440, 24.0 ap376486, 24.0 ap378920, 24.0 ap375734, 24.0 ap378144, 24.0 ap375036, 24.0 ap375624, 24.0 ap378882, 24.0 ap376531, 24.0 ap375804, 24.0 ap376137, 24.0 ap377378, 24.0 ap376844, 24.0 ap376696, 24.0 ap378599, 24.0 ap378880, 24.0 ap374530, 24.0 ap375369, 24.0 ap376147, 24.0 ap376140, 24.0 ap379501, 24.0 ap378150, 24.0 ap375100, 24.0 ap376622, 24.0 ap379339, 24.0 ap377163, 24.0 ap375464, 24.0 ap376023, 24.0 ap378164, 24.0 ap378154, 24.0 ap377068, 24.0 ap377177, 24.0 ap377091, 24.0 ap377515, 24.0 ap379190, 24.0 ap378595, 24.0 ap374832, 24.0 ap367206, 24.0 ap377868, 24.0 ap378902, 24.0 ap375210, 24.0 ap375353, 24.0 ap376098, 24.0 ap378383, 24.0 ap379122, 24.0 ap376710, 24.0 ap376602, 24.0 ap378535, 24.0 ap377729, 24.0 ap375990, 24.0 ap375748, 24.0 ap376935, 24.0 ap376426, 24.0 ap375743, 24.0 ap379109, 24.0 ap378080, 24.0 ap375449, 24.0 ap375922, 24.0 ap377984, 24.0 ap379391, 24.0 ap379378, 24.0 ap376512, 24.0 ap376956, 24.0 ap369855, 24.0 ap379098, 24.0 ap376736, 24.0 ap377674, 24.0 ap375625, 24.0 ap378393, 24.0 ap376620, 24.0 ap372799, 24.0 ap378976, 24.0 ap376989, 24.0 ap378862, 24.0 ap378242, 24.0 ap375489, 24.0 ap379475, 24.0 ap376820, 24.0 ap375533, 24.0 ap376308, 24.0 ap376798, 24.0 ap375661, 24.0 ap378953, 24.0 ap371233, 24.0 ap377628, 24.0 ap375266, 24.0 ap376984, 24.0 ap375021, 24.0 ap377966, 24.0 ap375484, 24.0 ap378436, 24.0 ap378886, 24.0 ap375709, 24.0 ap376267, 24.0 ap375514, 24.0 ap377743, 24.0 ap377878, 24.0 ap378308, 24.0 ap379487, 24.0 ap376038, 24.0 ap377802, 24.0 ap376507, 24.0 ap377630, 24.0 ap378913, 24.0 ap376252, 24.0 ap376407, 24.0 ap376410, 24.0 ap376523, 24.0 ap375342, 24.0 ap375304, 24.0 ap378553, 24.0 ap375205, 24.0 ap376889, 24.0 ap376529, 24.0 ap375214, 24.0 ap377888, 24.0 ap377913, 24.0 ap376024, 24.0 ap378390, 24.0 ap375382, 24.0 ap379395, 24.0 ap377120, 24.0 ap378400, 24.0 ap376878, 24.0 ap377723, 24.0 ap374691, 24.0 ap379346, 24.0 ap378218, 24.0 ap376842, 24.0 ap374270, 24.0 ap376000, 24.0 ap376702, 24.0 ap377497, 24.0 ap375018, 24.0 ap378506, 24.0 ap377412, 24.0 ap375959, 24.0 ap379016, 24.0 ap379438, 24.0 ap378995, 24.0 ap378258, 24.0 ap378574, 24.0 ap375711, 24.0 ap376809, 24.0 ap375634, 24.0 ap375646, 24.0 ap375488, 24.0 ap377555, 24.0 ap375293, 24.0 ap378322, 24.0 ap378029, 24.0 ap379373, 24.0 ap377737, 24.0 ap378010, 24.0 ap378481, 24.0 ap376721, 24.0 ap375860, 24.0 ap378332, 24.0 ap379389, 24.0 ap377983, 24.0 ap378866, 24.0 ap377399, 24.0 ap376722, 24.0 ap379474, 24.0 ap378070, 24.0 ap376670, 24.0 ap375207, 24.0 ap376100, 24.0 ap378122, 24.0 ap376012, 24.0 ap375828, 24.0 ap378827, 24.0 ap376787, 24.0 ap376414, 24.0 ap377786, 24.0 ap376485, 24.0 ap379069, 24.0 ap378863, 24.0 ap376298, 24.0 ap373564, 24.0 ap376429, 24.0 ap379449, 24.0 ap377485, 24.0 ap378051, 24.0 ap375849, 24.0 ap376099, 24.0 ap378234, 24.0 ap377033, 24.0 ap377079, 24.0 ap375950, 24.0 ap375412, 24.0 ap375757, 24.0 ap376762, 24.0 ap376445, 24.0 ap379515, 24.0 ap375351, 24.0 ap375273, 24.0 ap378896, 24.0 ap379199, 24.0 ap374803, 24.0 ap375685, 24.0 ap375270, 24.0 ap370326, 24.0 ap375603, 24.0 ap376802, 24.0 ap376704, 24.0 ap379423, 24.0 ap376001, 24.0 ap377508, 24.0 ap375989, 24.0 ap376699, 24.0 ap377012, 24.0 ap379532, 24.0 ap378141, 24.0 ap375949, 24.0 ap375996, 24.0 ap378087, 24.0 ap378178, 24.0 ap375862, 24.0 ap376042, 24.0 ap378079, 24.0 ap379390, 24.0 ap378970, 24.0 ap375908, 24.0 ap378019, 24.0 ap377329, 24.0 ap376356, 24.0 ap377908, 24.0 ap377751, 24.0 ap377581, 24.0 ap375902, 24.0, 24.0 ap356141, 24.0 ap358290, 24.0 ap362693, 24.0 ap370935, 24.0 ap372508, 24.0 ap372932, 24.0 ap375289, 24.0 ap375291, 24.0 ap375317, 24.0 ap375370, 24.0 ap375398, 24.0 ap375409, 24.0 ap375430, 24.0 ap375432, 24.0 ap375465, 24.0 ap375466, 24.0 ap375469, 24.0 ap375502, 24.0 ap375518, 24.0 ap375522, 24.0 ap375539, 24.0 ap375785, 24.0 ap375920, 24.0 ap376156, 24.0 ap376189, 24.0 ap376213, 24.0 ap376218, 24.0 ap376340, 24.0 ap376384, 24.0 ap376541, 24.0 ap376652, 24.0 ap376666, 24.0 ap376668, 24.0 ap376682, 24.0 ap376689, 24.0 ap376695, 24.0 ap376752, 24.0 ap376818, 24.0 ap376873, 24.0 ap377023, 24.0 ap377037, 24.0 ap377050, 24.0 ap377175, 24.0 ap377229, 24.0 ap377384, 24.0 ap377423, 24.0 ap377496, 24.0 ap377516, 24.0 ap377538, 24.0 ap377569, 24.0 ap377651, 24.0 ap377687, 24.0 ap377718, 24.0 ap377727, 24.0 ap377757, 24.0 ap377779, 24.0 ap377792, 24.0 ap377799, 24.0 ap378014, 24.0 ap378119, 24.0 ap378140, 24.0 ap378142, 24.0 ap378153, 24.0 ap378165, 24.0 ap378168, 24.0 ap378227, 24.0 ap378259, 24.0 ap378372, 24.0 ap378415, 24.0 ap378419, 24.0 ap378437, 24.0 ap378509, 24.0 ap378545, 24.0 ap378581, 24.0 ap378585, 24.0 ap378823, 24.0 ap378904, 24.0 ap378952, 24.0 ap378966, 24.0 ap378987, 24.0 ap379080, 24.0 ap379085, 24.0 ap379091, 24.0 ap379140, 24.0 ap379152, 24.0 ap379167, 24.0 ap379168, 24.0 ap379187, 24.0 ap379331, 24.0 ap379411, 24.0 ap379427, 24.0 ap379482, 24.0 ap379531, 24.0 ap379535, 24.0 ap379565, 24.0 ap379587, 24.0 ap379600, 24.0 ap379606, 24.0 ap379608, 24.0 ap379611, 24.0 ap379616, 24.0 ap379627, 24.0 ap379635, 24.0 ap379694, 24.0 ap379701, 24.0 ap379752, 24.0 ap379760, 24.0 ap379762, 24.0 ap379764, 24.0 ap379780, 24.0 ap379781, 24.0 ap379782, 24.0 ap379830, 24.0 ap379839, 24.0 ap379848, 24.0 ap379855, 24.0 ap379874, 24.0 ap379884, 24.0 ap379889, 24.0 ap379892, 24.0 ap379903, 24.0 ap378203, 24.0 ap379008, 24.0 ap379795, 24.0 ap379838, 24.0 ap379847, 24.0 ap379890, 24.0 ap379921, 24.0 ap379925, 24.0 ap379934, 24.0 ap379957, 24.0 ap379963, 24.0 ap379972, 24.0 ap380059, 24.0 ap380099, 24.0 ap380109, 24.0 ap380137, 24.0 ap380143, 24.0 ap380161, 24.0 ap380176, 24.0 ap380180, 24.0 ap380181, 24.0 ap380187, 24.0 ap380196, 24.0 ap380204, 24.0 ap380239, 24.0 ap380249, 24.0 ap380256, 24.0 ap380264, 24.0 ap380269, 24.0 ap380270, 24.0 ap380281, 24.0 ap380282, 24.0 ap380355, 24.0 ap380371, 24.0 ap380375, 24.0 ap380396, 24.0 ap380450, 24.0 ap380465, 24.0 ap380473, 24.0 ap380501, 24.0 ap380506, 24.0 ap380543, 24.0 ap380581, 24.0 ap380595, 24.0 ap380637, 24.0 ap380692, 24.0 ap380758, 24.0 ap380762, 24.0 ap380766, 24.0 ap381358, 24.0 ap382200, 24.0 ap381767, 24.0 ap382744, 24.0 ap381657, 24.0 ap381609, 24.0 ap382951, 24.0 ap381848, 24.0 ap380849, 24.0 ap381809, 24.0 ap381826, 24.0 ap381622, 24.0 ap381654, 24.0 ap374211, 24.0 ap381002, 24.0 ap382750, 24.0 ap382039, 24.0 ap381874, 24.0 ap383534, 24.0 ap381775, 24.0 ap382916, 24.0 ap380939, 24.0 ap383002, 24.0 ap382206, 24.0 ap381247, 24.0 ap381666, 24.0 ap381825, 24.0 ap381952, 24.0 ap382277, 24.0 ap380936, 24.0 ap380985, 24.0 ap382468, 24.0 ap382094, 24.0 ap381971, 24.0 ap383536, 24.0 ap381970, 24.0 ap381271, 24.0 ap381292, 24.0 ap381621, 24.0 ap379049, 24.0 ap380840, 24.0 ap381600, 24.0 ap382526, 24.0 ap382462, 24.0 ap380613, 24.0 ap381596, 24.0 ap380779, 24.0 ap382615, 24.0 ap382170, 24.0 ap382164, 24.0 ap382189, 24.0 ap381357, 24.0 ap381348, 24.0 ap382495, 24.0 ap382042, 24.0 ap382441, 24.0 ap381575, 24.0 ap381936, 24.0 ap382994, 24.0 ap381623, 24.0 ap382236, 24.0 ap382676, 24.0 ap382673, 24.0 ap380998, 24.0 ap382045, 24.0 ap382167, 24.0 ap381975, 24.0 ap382668, 24.0 ap382053, 24.0 ap383710, 24.0 ap382740, 24.0 ap383459, 24.0 ap382692, 24.0 ap383737, 24.0 ap380045, 24.0 ap382195, 24.0 ap382057, 24.0 ap381243, 24.0 ap382160, 24.0 ap382445, 24.0 ap382246, 24.0 ap382958, 24.0 ap381854, 24.0 ap381604, 24.0 ap381091, 24.0 ap381079, 24.0 ap381527, 24.0 ap383772, 24.0 ap381004, 24.0 ap380737, 24.0 ap382253, 24.0 ap381721, 24.0 ap381322, 24.0 ap382098, 24.0 ap382677, 24.0 ap382169, 24.0 ap383696, 24.0 ap382258, 24.0 ap380751, 24.0 ap382262, 24.0 ap382267, 24.0 ap382192, 24.0 ap380128, 24.0 ap382656, 24.0 ap383779, 24.0 ap382194, 24.0 ap382691, 24.0 ap382372, 24.0 ap380771, 24.0 ap382155, 24.0 ap382484, 24.0 ap383902, 24.0 ap382362, 24.0 ap383788, 24.0 ap383771, 24.0 ap382836, 24.0 ap382240, 24.0 ap383700, 24.0 ap383597, 24.0 ap381108, 24.0 ap379012, 24.0 ap382709, 24.0 ap381078, 24.0 ap383505, 24.0 ap382977, 24.0 ap382912, 24.0 ap383569, 24.0 ap383105, 24.0 ap380537, 24.0 ap382935, 24.0 ap381616, 24.0 ap383519, 24.0 ap381410, 24.0 ap383573, 24.0 ap382959, 24.0 ap376010, 24.0 ap380051, 24.0 ap381506, 24.0 ap381732, 24.0 ap383492, 24.0 ap383089, 24.0 ap383172, 24.0 ap381624, 24.0 ap383547, 24.0 ap381584, 24.0 ap382945, 24.0 ap382594, 24.0 ap383494, 24.0 ap381611, 24.0 ap380739, 24.0 ap381574, 24.0 ap383390, 24.0 ap383538, 24.0 ap382838, 24.0 ap382252, 24.0 ap383518, 24.0 ap383326, 24.0 ap383463, 24.0 ap383391, 24.0 ap380052, 24.0 ap383352, 24.0 ap383064, 24.0 ap382488, 24.0 ap381615, 24.0 ap382952, 24.0 ap381055, 24.0 ap383466, 24.0 ap383178, 24.0 ap383515, 24.0 ap383681, 24.0 ap383377, 24.0 ap383327, 24.0 ap383123, 24.0 ap383346, 24.0 ap383331, 24.0 ap382993, 24.0 ap383147, 24.0 ap382487, 24.0 ap383170, 24.0 ap382929, 24.0 ap383717, 24.0 ap380782, 24.0 ap382954, 24.0 ap382527, 24.0 ap383754, 24.0 ap382969, 24.0 ap382965, 24.0 ap380970, 24.0 ap382515, 24.0 ap382463, 24.0 ap382976, 24.0 ap380837, 24.0 ap381878, 24.0 ap381031, 24.0 ap383338, 24.0 ap383119, 24.0 ap380802, 24.0 ap383168, 24.0 ap383297, 24.0 ap383188, 24.0 ap381285, 24.0 ap381257, 24.0 ap383247, 24.0 ap382186, 24.0 ap381418, 24.0 ap381515, 24.0 ap381570, 24.0 ap383511, 24.0 ap381367, 24.0 ap378603, 24.0 ap381366, 24.0 ap382456, 24.0 ap381412, 24.0 ap383567, 24.0 ap381548, 24.0 ap379397, 24.0 ap381518, 24.0 ap381341, 24.0 ap381498, 24.0 ap381507, 24.0 ap381339, 24.0 ap383302, 24.0 ap381398, 24.0 ap380775, 24.0 ap381526, 24.0 ap383908, 24.0 ap383821, 24.0 ap383781, 24.0 ap381334, 24.0 ap382689, 24.0 ap381215, 24.0 ap382646, 24.0 ap382493, 24.0 ap382300, 24.0 ap381001, 24.0 ap380697, 24.0 ap382412, 24.0 ap381305, 24.0 ap381523, 24.0 ap380535, 24.0 ap381543, 24.0 ap381088, 24.0 ap382631, 24.0 ap379046, 24.0 ap380167, 24.0 ap381308, 24.0 ap381340, 24.0 ap380783, 24.0 ap383603, 24.0 ap381300, 24.0 ap381805, 24.0 ap381733, 24.0 ap381384, 24.0 ap373571, 24.0 ap380042, 24.0 ap381840, 24.0 ap381951, 24.0 ap382856, 24.0 ap383524, 24.0 ap380047, 24.0 ap381857, 24.0 ap383520, 24.0 ap381956, 24.0 ap381655, 24.0 ap381569, 24.0 ap379954, 24.0 ap383716, 24.0 ap383775, 24.0 ap383838, 24.0 ap383905, 24.0 ap383909, 24.0 ap383933, 24.0 ap383943, 24.0 ap383952, 24.0 ap383955, 24.0 ap383968, 24.0 ap383979, 24.0 ap384000, 24.0 ap384115, 24.0 ap383989, 24.0 ap384002, 24.0 ap383782, 24.0 ap383992, 24.0 ap383973, 24.0 ap383309, 24.0 ap383514, 24.0 ap383815, 24.0 ap383899, 24.0 ap383983, 24.0 ap383994, 24.0 ap383998, 24.0 ap384015, 24.0 ap384023, 24.0 ap384034, 24.0 ap384120, 24.0 ap384127, 24.0 ap384129, 24.0 ap384134, 24.0 ap384137, 24.0 ap384138, 24.0 ap384145, 24.0 ap384151, 24.0 ap384163, 24.0 ap384173, 24.0 ap384177, 24.0 ap384179, 24.0 ap384185, 24.0 ap384191, 24.0 ap384194, 24.0 ap384209, 24.0 ap384211, 24.0 ap384220, 24.0 ap384234, 24.0 ap384309, 24.0 ap384317, 24.0 ap381051, 24.0 ap381081, 24.0 ap382225, 24.0 ap382717, 24.0 ap382824, 24.0 ap382841, 24.0 ap382857, 24.0 ap382873, 24.0 ap382894, 24.0 ap384232, 24.0 ap384239, 24.0 ap384320, 24.0 ap384339, 24.0 ap384342, 24.0 ap384344, 24.0 ap384345, 24.0 ap384351, 24.0 ap384357, 24.0 ap384358, 24.0 ap384361, 24.0 ap384365, 24.0 ap384367, 24.0 ap384372, 24.0 ap384374, 24.0 ap384377, 24.0 ap384386, 24.0 ap384389, 24.0 ap384395, 24.0 ap384423, 24.0 ap384428, 24.0 ap384429, 24.0 ap384430, 24.0 ap384431, 24.0 ap384434, 24.0 ap384439, 24.0 ap384441, 24.0 ap384446, 24.0 ap384448, 24.0 ap384449, 24.0 ap384455, 24.0 ap384462, 24.0 ap384468, 24.0 ap384471, 24.0 ap384474, 24.0 ap384480, 24.0 ap384543, 24.0 ap384589, 24.0 ap384594, 24.0 ap384620, 24.0 ap384622, 24.0 ap384627, 24.0 ap384629, 24.0 ap384636, 24.0 ap384641, 24.0 ap384643, 24.0 ap384650, 24.0 ap375650, 24.0 ap384382, 24.0 ap384383, 24.0 ap384457, 24.0 ap384591, 24.0 ap384653, 24.0 ap384654, 24.0 ap384656, 24.0 ap384658, 24.0 ap384740, 24.0 ap384745, 24.0 ap384747, 24.0 ap384755, 24.0 ap384772, 24.0 ap384781, 24.0 ap384793, 24.0 ap384800, 24.0 ap384801, 24.0 ap384870, 24.0 ap384874, 24.0 ap384876, 24.0 ap384879, 24.0 ap384884, 24.0 ap384898, 24.0 ap384901, 24.0 ap384908, 24.0 ap384921, 24.0 ap384925, 24.0 ap384930, 24.0 ap384931, 24.0 ap384942, 24.0 ap384947, 24.0 ap384957, 24.0 ap384962, 24.0 ap385048, 24.0 ap385054, 24.0 ap385057, 24.0 ap385058, 24.0 ap385071, 24.0 ap385085, 24.0 ap385088, 24.0 ap385104, 24.0 ap385107, 24.0 ap385111, 24.0 ap385114, 24.0 ap385115, 24.0 ap385134, 24.0 ap385136, 24.0 ap385146, 24.0 ap385149, 24.0 ap385233, 24.0 ap385235, 24.0 ap385238, 24.0 ap385240, 24.0 ap385241, 24.0 ap385242, 24.0 ap385244, 24.0 ap385247, 24.0 ap385249, 24.0 ap385250, 24.0 ap385251, 24.0 ap385252, 24.0 ap385253, 24.0 ap385254, 24.0 ap385255, 24.0 ap385256, 24.0 ap385259, 24.0 ap385265, 24.0 ap385266, 24.0 ap385267, 24.0 ap385268, 24.0 ap385269, 24.0 ap385272, 24.0 ap385275, 24.0 ap385276, 24.0 ap385277, 24.0 ap385278, 24.0 ap385280, 24.0 ap385282, 24.0 ap385274, 24.0 ap385281, 24.0 ap385286, 24.0 ap385287, 24.0 ap385289, 24.0 ap385283, 23.0, 23.0 ap380204, 23.0 ap380281, 23.0 ap380355, 23.0 ap380375, 23.0 ap380391, 23.0 ap380396, 23.0 ap366748, 23.0 ap374310, 23.0 ap375293, 23.0 ap371233, 23.0 ap381051, 23.0 ap365558, 23.0 ap379795, 23.0 ap373098, 23.0 ap364705, 23.0 ap375539, 23.0 ap382358, 23.0 ap374143, 23.0 ap367292, 23.0 ap375289, 23.0 ap375624, 23.0 ap375317, 23.0 ap362261, 23.0 ap382281, 23.0 ap367434, 23.0 ap363641, 23.0 ap376661, 23.0 ap382262, 23.0 ap380691, 23.0 ap383569, 23.0 ap368179, 23.0 ap375601, 23.0 ap382206, 23.0 ap383829, 23.0 ap377319, 23.0 ap381081, 23.0 ap363869, 23.0 ap367895, 23.0 ap383902, 23.0 ap383519, 23.0 ap375345, 23.0 ap374085, 23.0 ap367488, 23.0 ap382236, 23.0 ap363192, 23.0 ap371974, 23.0 ap367223, 23.0 ap373017, 23.0 ap373752, 23.0 ap373882, 23.0 ap373861, 23.0 ap365531, 23.0 ap373870, 23.0 ap372929, 23.0 ap373952, 23.0 ap374037, 23.0 ap368214, 23.0 ap366264, 23.0 ap373769, 23.0 ap383779, 23.0 ap374583, 23.0 ap373009, 23.0 ap371300, 23.0 ap374125, 23.0 ap367985, 23.0 ap364367, 23.0 ap362578, 23.0 ap373871, 23.0 ap380766, 23.0 ap365598, 23.0 ap380849, 23.0 ap373912, 23.0 ap366334, 23.0 ap374421, 23.0 ap380692, 23.0 ap380758, 23.0 ap374305, 23.0 ap380771, 23.0 ap367992, 23.0 ap374055, 23.0 ap367547, 23.0 ap368000, 23.0 ap366366, 23.0 ap365227, 23.0 ap372015, 23.0 ap372012, 23.0 ap374668, 23.0 ap383788, 23.0 ap351263, 23.0 ap374715, 23.0 ap374691, 23.0 ap370792, 23.0 ap364467, 23.0 ap365701, 23.0 ap374255, 23.0 ap381357, 23.0 ap374311, 23.0 ap374162, 23.0 ap363644, 23.0 ap373754, 23.0 ap373301, 23.0 ap373182, 23.0 ap374226, 23.0 ap377423, 23.0 ap369489, 23.0 ap373294, 23.0 ap383524, 23.0 ap383302, 23.0 ap375902, 23.0 ap376010, 23.0 ap382487, 23.0 ap371314, 23.0 ap371327, 23.0 ap371285, 23.0 ap371368, 23.0 ap371167, 23.0 ap374454, 23.0 ap383538, 23.0 ap374109, 23.0 ap374639, 23.0 ap371099, 23.0 ap369731, 23.0 ap371310, 23.0 ap374315, 23.0 ap374249, 23.0 ap374493, 23.0 ap374165, 23.0 ap374361, 23.0 ap373330, 23.0 ap369928, 23.0 ap374296, 23.0 ap371319, 23.0 ap374210, 23.0 ap372116, 23.0 ap371748, 23.0 ap374472, 23.0 ap372453, 23.0 ap371432, 23.0 ap372345, 23.0 ap371868, 23.0 ap372121, 23.0 ap383710, 23.0 ap372995, 23.0 ap373511, 23.0 ap372873, 23.0 ap370427, 23.0 ap371209, 23.0 ap355298, 23.0 ap371811, 23.0 ap373589, 23.0 ap366525, 23.0 ap381596, 23.0 ap383567, 23.0 ap372533, 23.0 ap372922, 23.0 ap370538, 23.0 ap371268, 23.0 ap383681, 23.0 ap374498, 23.0 ap373004, 23.0 ap371269, 23.0 ap371456, 23.0 ap366201, 23.0 ap360464, 23.0 ap362035, 23.0 ap375383, 23.0 ap375770, 23.0 ap372607, 23.0 ap371259, 23.0 ap374794, 23.0 ap366296, 23.0 ap374892, 23.0 ap367007, 23.0 ap365754, 23.0 ap374785, 23.0 ap352402, 23.0 ap372079, 23.0 ap366797, 23.0 ap366335, 23.0 ap375465, 23.0 ap374609, 23.0 ap381366, 23.0 ap370383, 23.0 ap371722, 23.0 ap362749, 23.0 ap367323, 23.0 ap374820, 23.0 ap369763, 23.0 ap381657, 23.0 ap368517, 23.0 ap372455, 23.0 ap365058, 23.0 ap370362, 23.0 ap381358, 23.0 ap374723, 23.0 ap375353, 23.0 ap375370, 23.0 ap380041, 23.0 ap361414, 23.0 ap368643, 23.0 ap379140, 23.0 ap379501, 23.0 ap377147, 23.0 ap379417, 23.0 ap372207, 23.0 ap368743, 23.0 ap370464, 23.0 ap353137, 23.0 ap373016, 23.0 ap364518, 23.0 ap361651, 23.0 ap379339, 23.0 ap374711, 23.0 ap371091, 23.0 ap370763, 23.0 ap366610, 23.0 ap371021, 23.0 ap366275, 23.0 ap370909, 23.0 ap381243, 23.0 ap381271, 23.0 ap379449, 23.0 ap371052, 23.0 ap381247, 23.0 ap383603, 23.0 ap380249, 23.0 ap382195, 23.0 ap373571, 23.0 ap382668, 23.0 ap382493, 23.0 ap380269, 23.0 ap364371, 23.0 ap383716, 23.0 ap383775, 23.0 ap383909, 23.0 ap383943, 23.0 ap383952, 23.0 ap383955, 23.0 ap383979, 23.0 ap383838, 23.0 ap384023, 23.0 ap383717, 23.0 ap383797, 23.0 ap383815, 23.0 ap383998, 23.0 ap384015, 23.0 ap384127, 23.0 ap384131, 23.0 ap384151, 23.0 ap384173, 23.0 ap384179, 23.0 ap384185, 23.0 ap384211, 23.0 ap384220, 23.0 ap384245, 23.0 ap384344, 23.0 ap363366, 23.0 ap364258, 23.0 ap365170, 23.0 ap365576, 23.0 ap365858, 23.0 ap366221, 23.0 ap366294, 23.0 ap365801, 23.0 ap366170, 23.0 ap364925, 23.0 ap366295, 23.0 ap366346, 23.0 ap366348, 23.0 ap364295, 23.0 ap364559, 23.0 ap366118, 23.0 ap366252, 23.0 ap363729, 23.0 ap365390, 23.0 ap364932, 23.0 ap365239, 23.0 ap365759, 23.0 ap366211, 23.0 ap366290, 23.0 ap365223, 23.0 ap366117, 23.0 ap365730, 23.0 ap366261, 23.0 ap365889, 23.0 ap366181, 23.0 ap365115, 23.0 ap364048, 23.0 ap366298, 23.0 ap364699, 23.0 ap345032, 23.0 ap362683, 23.0 ap363361, 23.0 ap352969, 23.0 ap359103, 23.0 ap366375, 23.0 ap366912, 23.0 ap367109, 23.0 ap366397, 23.0 ap354354, 23.0 ap349850, 23.0 ap366880, 23.0 ap360007, 23.0 ap366744, 23.0 ap366747, 23.0 ap367206, 23.0 ap362771, 23.0 ap367291, 23.0 ap366916, 23.0 ap367207, 23.0 ap363363, 23.0 ap366959, 23.0 ap351530, 23.0 ap361116, 23.0 ap366898, 23.0 ap361533, 23.0 ap366827, 23.0 ap352962, 23.0 ap369295, 23.0 ap366358, 23.0 ap366677, 23.0 ap366882, 23.0 ap366972, 23.0 ap366486, 23.0 ap366803, 23.0 ap358290, 23.0 ap363265, 23.0 ap363128, 23.0 ap366701, 23.0 ap366373, 23.0 ap369674, 23.0 ap369206, 23.0 ap369065, 23.0 ap368327, 23.0 ap368632, 23.0 ap367290, 23.0 ap369302, 23.0 ap368419, 23.0 ap369501, 23.0 ap369219, 23.0 ap368604, 23.0 ap368706, 23.0 ap368461, 23.0 ap368612, 23.0 ap368552, 23.0 ap369529, 23.0 ap369748, 23.0 ap368218, 23.0 ap368913, 23.0 ap369607, 23.0 ap369693, 23.0 ap368510, 23.0 ap368445, 23.0 ap369106, 23.0 ap369257, 23.0 ap368987, 23.0 ap369150, 23.0 ap368695, 23.0 ap368167, 23.0 ap370361, 23.0 ap367969, 23.0 ap367367, 23.0 ap369434, 23.0 ap369132, 23.0 ap367678, 23.0 ap367517, 23.0 ap369863, 23.0 ap369227, 23.0 ap369454, 23.0 ap367332, 23.0 ap367794, 23.0 ap369934, 23.0 ap370196, 23.0 ap367358, 23.0 ap367453, 23.0 ap367732, 23.0 ap367646, 23.0 ap367874, 23.0 ap370344, 23.0 ap367524, 23.0 ap368153, 23.0 ap368087, 23.0 ap368180, 23.0 ap367726, 23.0 ap370103, 23.0 ap367396, 23.0 ap367340, 23.0 ap369855, 23.0 ap368140, 23.0 ap367998, 23.0 ap372337, 23.0 ap372706, 23.0 ap368032, 23.0 ap367906, 23.0 ap370138, 23.0 ap372380, 23.0 ap372246, 23.0 ap370193, 23.0 ap372643, 23.0 ap372560, 23.0 ap367513, 23.0 ap369931, 23.0 ap368195, 23.0 ap372243, 23.0 ap368216, 23.0 ap369929, 23.0 ap367365, 23.0 ap367782, 23.0 ap367675, 23.0 ap372757, 23.0 ap372389, 23.0 ap372799, 23.0 ap372641, 23.0 ap371050, 23.0 ap372338, 23.0 ap372422, 23.0 ap372033, 23.0 ap372178, 23.0 ap371516, 23.0 ap372351, 23.0 ap372708, 23.0 ap372100, 23.0 ap372504, 23.0 ap371961, 23.0 ap370590, 23.0 ap370544, 23.0 ap372599, 23.0 ap371836, 23.0 ap372674, 23.0 ap370911, 23.0 ap370817, 23.0 ap372043, 23.0 ap370802, 23.0 ap370437, 23.0 ap370926, 23.0 ap370884, 23.0 ap371366, 23.0 ap370952, 23.0 ap371281, 23.0 ap371436, 23.0 ap371153, 23.0 ap371033, 23.0 ap371977, 23.0 ap371627, 23.0 ap371155, 23.0 ap371295, 23.0 ap372152, 23.0 ap371760, 23.0 ap370627, 23.0 ap371583, 23.0 ap371546, 23.0 ap371770, 23.0 ap371437, 23.0 ap372091, 23.0 ap372163, 23.0 ap370737, 23.0 ap370908, 23.0 ap370465, 23.0 ap371587, 23.0 ap375133, 23.0 ap375266, 23.0 ap372099, 23.0 ap375254, 23.0 ap372016, 23.0 ap372177, 23.0 ap375242, 23.0 ap375291, 23.0 ap371775, 23.0 ap375688, 23.0 ap375382, 23.0 ap375634, 23.0 ap375449, 23.0 ap375321, 23.0 ap375685, 23.0 ap375509, 23.0 ap375719, 23.0 ap375720, 23.0 ap375464, 23.0 ap375625, 23.0 ap375709, 23.0 ap375343, 23.0 ap375533, 23.0 ap375672, 23.0 ap375545, 23.0 ap375264, 23.0 ap375661, 23.0 ap375646, 23.0 ap375238, 23.0 ap375304, 23.0 ap375097, 23.0 ap373664, 23.0 ap373562, 23.0 ap372932, 23.0 ap374339, 23.0 ap374265, 23.0 ap374230, 23.0 ap374430, 23.0 ap373102, 23.0 ap375655, 23.0 ap373777, 23.0 ap374113, 23.0 ap373015, 23.0 ap374971, 23.0 ap374803, 23.0 ap372974, 23.0 ap374312, 23.0 ap374354, 23.0 ap375018, 23.0 ap373018, 23.0 ap374506, 23.0 ap374588, 23.0 ap373950, 23.0 ap375038, 23.0 ap373480, 23.0 ap374238, 23.0 ap372845, 23.0 ap373564, 23.0 ap373482, 23.0 ap372994, 23.0 ap373137, 23.0 ap374977, 23.0 ap373034, 23.0 ap374324, 23.0 ap374031, 23.0 ap374093, 23.0 ap374507, 23.0 ap373684, 23.0 ap374356, 23.0 ap373820, 23.0 ap373104, 23.0 ap373954, 23.0 ap373644, 23.0 ap373899, 23.0 ap374822, 23.0 ap374254, 23.0 ap375069, 23.0 ap373918, 23.0 ap374557, 23.0 ap372854, 23.0 ap373647, 23.0 ap374838, 23.0 ap374330, 23.0 ap374799, 23.0 ap374428, 23.0 ap375936, 23.0 ap375862, 23.0 ap376041, 23.0 ap374895, 23.0 ap375793, 23.0 ap373046, 23.0 ap376181, 23.0 ap375003, 23.0 ap373539, 23.0 ap373111, 23.0 ap375734, 23.0 ap375743, 23.0 ap376087, 23.0 ap376179, 23.0 ap376100, 23.0 ap373299, 23.0 ap373303, 23.0 ap375908, 23.0 ap376356, 23.0 ap375984, 23.0 ap373318, 23.0 ap375865, 23.0 ap376038, 23.0 ap373257, 23.0 ap376218, 23.0 ap373438, 23.0 ap373212, 23.0 ap373271, 23.0 ap376509, 23.0 ap376252, 23.0 ap376602, 23.0 ap376752, 23.0 ap373452, 23.0 ap376429, 23.0 ap376860, 23.0 ap376710, 23.0 ap376410, 23.0 ap376298, 23.0 ap373189, 23.0 ap376426, 23.0 ap376873, 23.0 ap376668, 23.0 ap376407, 23.0 ap376670, 23.0 ap376485, 23.0 ap376652, 23.0 ap376523, 23.0 ap376656, 23.0 ap376620, 23.0 ap376531, 23.0 ap377412, 23.0 ap376762, 23.0 ap376541, 23.0 ap376671, 23.0 ap376844, 23.0 ap376701, 23.0 ap376614, 23.0 ap377578, 23.0 ap377496, 23.0 ap377508, 23.0 ap376416, 23.0 ap377778, 23.0 ap377516, 23.0 ap377644, 23.0 ap377755, 23.0 ap377540, 23.0 ap377497, 23.0 ap377523, 23.0 ap377581, 23.0 ap377727, 23.0 ap378436, 23.0 ap377515, 23.0 ap377674, 23.0 ap378400, 23.0 ap377566, 23.0 ap377494, 23.0 ap377799, 23.0 ap377779, 23.0 ap378165, 23.0 ap378332, 23.0 ap377757, 23.0 ap377908, 23.0 ap377802, 23.0 ap377999, 23.0 ap377984, 23.0 ap378134, 23.0 ap378545, 23.0 ap378863, 23.0 ap378882, 23.0 ap379016, 23.0 ap378599, 23.0 ap378218, 23.0 ap378164, 23.0 ap379085, 23.0 ap378880, 23.0 ap378862, 23.0 ap378425, 23.0 ap378259, 23.0 ap378970, 23.0 ap378153, 23.0 ap378585, 23.0 ap378509, 23.0 ap378393, 23.0 ap378079, 23.0 ap378404, 23.0 ap378471, 23.0 ap378966, 23.0 ap379049, 23.0 ap379012, 23.0 ap379080, 23.0 ap378865, 23.0 ap378140, 23.0 ap378574, 23.0 ap378440, 23.0 ap378823, 23.0 ap378603, 23.0 ap379397, 23.0 ap378953, 23.0 ap378866, 23.0 ap379008, 23.0 ap378924, 23.0 ap378581, 23.0 ap378999, 23.0 ap378161, 23.0 ap378080, 23.0 ap380161, 23.0 ap379046, 23.0 ap379874, 23.0 ap378391, 23.0 ap380239, 23.0 ap379772, 23.0 ap378419, 23.0 ap378257, 23.0 ap379838, 23.0 ap379531, 23.0 ap379888, 23.0 ap379167, 23.0 ap378485, 23.0 ap380167, 23.0 ap380099, 23.0 ap379847, 23.0 ap379098, 23.0 ap379972, 23.0 ap379438, 23.0 ap380143, 23.0 ap380187, 23.0 ap379427, 23.0 ap380045, 23.0 ap379848, 23.0 ap377384, 23.0 ap376984, 23.0 ap379890, 23.0 ap380128, 23.0 ap377149, 23.0 ap380446, 23.0 ap379694, 23.0 ap380270, 23.0 ap379780, 23.0 ap380371, 23.0 ap379752, 23.0 ap380137, 23.0 ap376989, 23.0 ap380180, 23.0 ap380042, 23.0 ap376935, 23.0 ap379487, 23.0 ap379934, 23.0 ap377023, 23.0 ap379833, 23.0 ap380473, 23.0 ap380535, 23.0 ap377068, 23.0 ap379853, 23.0 ap380998, 23.0 ap380626, 23.0 ap377079, 23.0 ap377329, 23.0 ap381091, 23.0 ap380751, 23.0 ap380543, 23.0 ap381270, 23.0 ap380817, 23.0 ap381055, 23.0 ap380506, 23.0 ap381275, 23.0 ap380739, 23.0 ap380783, 23.0 ap380970, 23.0 ap380537, 23.0 ap380697, 23.0 ap380936, 23.0 ap380486, 23.0 ap380512, 23.0 ap380737, 23.0 ap381118, 23.0 ap381072, 23.0 ap381584, 23.0 ap381088, 23.0 ap382053, 23.0 ap381523, 23.0 ap381732, 23.0 ap382372, 23.0 ap382252, 23.0 ap383002, 23.0 ap382857, 23.0 ap382846, 23.0 ap382253, 23.0 ap381322, 23.0 ap382057, 23.0 ap382386, 23.0 ap382709, 23.0 ap382954, 23.0 ap382225, 23.0 ap382717, 23.0 ap381840, 23.0 ap381594, 23.0 ap381410, 23.0 ap382463, 23.0 ap382198, 23.0 ap381526, 23.0 ap381498, 23.0 ap381418, 23.0 ap383573, 23.0 ap382838, 23.0 ap381609, 23.0 ap381548, 23.0 ap383706, 23.0 ap382945, 23.0 ap382300, 23.0 ap382615, 23.0 ap382977, 23.0 ap384345, 23.0 ap383547, 23.0 ap382158, 23.0 ap382240, 23.0 ap383515, 23.0 ap383754, 23.0 ap381961, 23.0 ap382526, 23.0 ap382951, 23.0 ap382824, 23.0 ap382993, 23.0 ap383536, 23.0 ap383247, 23.0 ap383170, 23.0 ap382032, 23.0 ap382992, 23.0 ap383365, 23.0 ap383772, 23.0 ap381569, 23.0 ap381348, 23.0 ap382192, 23.0 ap381367, 23.0 ap383352, 23.0 ap383597, 23.0 ap381622, 23.0 ap383518, 23.0 ap383492, 23.0 ap383309, 23.0 ap383064, 23.0 ap383168, 23.0 ap382362, 23.0 ap382434, 23.0 ap384431, 23.0 ap383514, 23.0 ap384441, 23.0 ap383994, 23.0 ap384034, 23.0 ap384120, 23.0 ap384134, 23.0 ap384191, 23.0 ap384234, 23.0 ap384309, 23.0 ap384317, 23.0 ap342846, 23.0 ap352264, 23.0 ap352954, 23.0 ap355907, 23.0 ap356141, 23.0 ap356752, 23.0 ap358046, 23.0 ap359922, 23.0 ap361443, 23.0 ap361930, 23.0 ap362693, 23.0 ap363247, 23.0 ap363431, 23.0 ap363672, 23.0 ap363710, 23.0 ap364519, 23.0 ap364532, 23.0 ap364634, 23.0 ap364753, 23.0 ap364956, 23.0 ap365040, 23.0 ap365155, 23.0 ap365646, 23.0 ap365661, 23.0 ap365689, 23.0 ap365744, 23.0 ap365770, 23.0 ap365773, 23.0 ap365798, 23.0 ap365886, 23.0 ap365900, 23.0 ap365946, 23.0 ap365979, 23.0 ap365983, 23.0 ap365984, 23.0 ap366120, 23.0 ap366247, 23.0 ap366395, 23.0 ap366398, 23.0 ap366411, 23.0 ap366443, 23.0 ap366661, 23.0 ap366684, 23.0 ap366835, 23.0 ap366836, 23.0 ap366842, 23.0 ap366879, 23.0 ap366905, 23.0 ap366940, 23.0 ap366967, 23.0 ap366968, 23.0 ap366982, 23.0 ap366984, 23.0 ap366986, 23.0 ap367006, 23.0 ap367014, 23.0 ap367112, 23.0 ap367113, 23.0 ap367129, 23.0 ap367196, 23.0 ap367222, 23.0 ap367227, 23.0 ap367233, 23.0 ap367263, 23.0 ap367307, 23.0 ap367325, 23.0 ap367356, 23.0 ap367366, 23.0 ap367413, 23.0 ap367419, 23.0 ap367436, 23.0 ap367487, 23.0 ap367647, 23.0 ap367781, 23.0 ap367810, 23.0 ap367827, 23.0 ap367893, 23.0 ap367991, 23.0 ap368352, 23.0 ap368437, 23.0 ap368458, 23.0 ap368485, 23.0 ap368590, 23.0 ap368605, 23.0 ap368634, 23.0 ap368651, 23.0 ap368682, 23.0 ap368725, 23.0 ap368827, 23.0 ap368830, 23.0 ap368854, 23.0 ap368933, 23.0 ap369012, 23.0 ap369047, 23.0 ap369048, 23.0 ap369052, 23.0 ap369078, 23.0 ap369103, 23.0 ap369127, 23.0 ap369136, 23.0 ap369179, 23.0 ap369211, 23.0 ap369276, 23.0 ap369300, 23.0 ap369316, 23.0 ap369469, 23.0 ap369521, 23.0 ap369535, 23.0 ap369580, 23.0 ap369595, 23.0 ap369619, 23.0 ap369623, 23.0 ap369624, 23.0 ap369675, 23.0 ap369680, 23.0 ap369702, 23.0 ap369710, 23.0 ap369724, 23.0 ap369757, 23.0 ap369770, 23.0 ap369775, 23.0 ap369779, 23.0 ap369783, 23.0 ap369784, 23.0 ap369877, 23.0 ap369878, 23.0 ap369883, 23.0 ap369884, 23.0 ap369885, 23.0 ap369899, 23.0 ap369902, 23.0 ap369903, 23.0 ap369991, 23.0 ap369997, 23.0 ap370017, 23.0 ap370036, 23.0 ap370040, 23.0 ap370085, 23.0 ap370093, 23.0 ap370147, 23.0 ap370194, 23.0 ap370199, 23.0 ap370218, 23.0 ap370222, 23.0 ap370244, 23.0 ap370249, 23.0 ap370300, 23.0 ap370307, 23.0 ap370326, 23.0 ap370328, 23.0 ap370347, 23.0 ap370479, 23.0 ap370537, 23.0 ap370539, 23.0 ap370578, 23.0 ap370620, 23.0 ap370662, 23.0 ap370720, 23.0 ap370735, 23.0 ap370801, 23.0 ap370907, 23.0 ap370918, 23.0 ap370935, 23.0 ap371056, 23.0 ap371080, 23.0 ap371125, 23.0 ap371151, 23.0 ap371254, 23.0 ap371301, 23.0 ap371423, 23.0 ap371490, 23.0 ap371506, 23.0 ap371529, 23.0 ap371539, 23.0 ap371547, 23.0 ap371557, 23.0 ap371565, 23.0 ap371582, 23.0 ap371634, 23.0 ap371680, 23.0 ap371687, 23.0 ap371721, 23.0 ap371733, 23.0 ap371768, 23.0 ap371772, 23.0 ap371829, 23.0 ap371886, 23.0 ap371917, 23.0 ap371922, 23.0 ap371945, 23.0 ap371996, 23.0 ap372011, 23.0 ap372077, 23.0 ap372286, 23.0 ap372293, 23.0 ap372343, 23.0 ap372432, 23.0 ap372436, 23.0 ap372475, 23.0 ap372502, 23.0 ap372505, 23.0 ap372508, 23.0 ap372510, 23.0 ap372516, 23.0 ap372561, 23.0 ap372610, 23.0 ap372617, 23.0 ap372633, 23.0 ap372655, 23.0 ap372692, 23.0 ap372796, 23.0 ap372890, 23.0 ap372910, 23.0 ap372942, 23.0 ap372943, 23.0 ap372989, 23.0 ap373001, 23.0 ap373047, 23.0 ap373097, 23.0 ap373146, 23.0 ap373172, 23.0 ap373180, 23.0 ap373197, 23.0 ap373239, 23.0 ap373261, 23.0 ap373284, 23.0 ap373300, 23.0 ap373332, 23.0 ap373336, 23.0 ap373339, 23.0 ap373340, 23.0 ap373392, 23.0 ap373412, 23.0 ap373521, 23.0 ap373534, 23.0 ap373565, 23.0 ap373584, 23.0 ap373649, 23.0 ap373711, 23.0 ap373717, 23.0 ap373783, 23.0 ap373821, 23.0 ap373872, 23.0 ap373881, 23.0 ap373914, 23.0 ap373924, 23.0 ap374144, 23.0 ap374145, 23.0 ap374211, 23.0 ap374270, 23.0 ap374286, 23.0 ap374414, 23.0 ap374530, 23.0 ap374548, 23.0 ap374600, 23.0 ap374605, 23.0 ap374641, 23.0 ap374643, 23.0 ap374695, 23.0 ap374786, 23.0 ap374829, 23.0 ap374832, 23.0 ap374869, 23.0 ap374917, 23.0 ap374935, 23.0 ap374943, 23.0 ap374956, 23.0 ap375004, 23.0 ap375021, 23.0 ap375036, 23.0 ap375039, 23.0 ap375041, 23.0 ap375125, 23.0 ap375153, 23.0 ap375205, 23.0 ap375207, 23.0 ap375210, 23.0 ap375214, 23.0 ap375240, 23.0 ap375260, 23.0 ap375270, 23.0 ap375273, 23.0 ap375335, 23.0 ap375342, 23.0 ap375351, 23.0 ap375398, 23.0 ap375409, 23.0 ap375412, 23.0 ap375414, 23.0 ap375421, 23.0 ap375425, 23.0 ap375430, 23.0 ap375432, 23.0 ap375453, 23.0 ap375466, 23.0 ap375469, 23.0 ap375476, 23.0 ap375484, 23.0 ap375488, 23.0 ap375489, 23.0 ap375502, 23.0 ap375514, 23.0 ap375518, 23.0 ap375603, 23.0 ap375700, 23.0 ap375711, 23.0 ap375730, 23.0 ap375748, 23.0 ap375756, 23.0 ap375757, 23.0 ap375804, 23.0 ap375828, 23.0 ap375849, 23.0 ap375860, 23.0 ap375944, 23.0 ap375949, 23.0 ap375950, 23.0 ap375959, 23.0 ap375962, 23.0 ap375982, 23.0 ap375989, 23.0 ap375990, 23.0 ap375996, 23.0 ap376000, 23.0 ap376001, 23.0 ap376012, 23.0 ap376024, 23.0 ap376042, 23.0 ap376099, 23.0 ap376140, 23.0 ap376156, 23.0 ap376189, 23.0 ap376213, 23.0 ap376220, 23.0 ap376267, 23.0 ap376308, 23.0 ap376317, 23.0 ap376340, 23.0 ap376341, 23.0 ap376384, 23.0 ap376414, 23.0 ap376445, 23.0 ap376450, 23.0 ap376486, 23.0 ap376507, 23.0 ap376512, 23.0 ap376529, 23.0 ap376613, 23.0 ap376622, 23.0 ap376664, 23.0 ap376666, 23.0 ap376695, 23.0 ap376696, 23.0 ap376699, 23.0 ap376702, 23.0 ap376704, 23.0 ap376721, 23.0 ap376722, 23.0 ap376736, 23.0 ap376787, 23.0 ap376798, 23.0 ap376802, 23.0 ap376809, 23.0 ap376818, 23.0 ap376820, 23.0 ap376842, 23.0 ap376878, 23.0 ap376889, 23.0 ap376934, 23.0 ap376945, 23.0 ap376956, 23.0 ap376979, 23.0 ap377012, 23.0 ap377033, 23.0 ap377050, 23.0 ap377091, 23.0 ap377109, 23.0 ap377120, 23.0 ap377163, 23.0 ap377175, 23.0 ap377177, 23.0 ap377229, 23.0 ap377378, 23.0 ap377399, 23.0 ap377485, 23.0 ap377517, 23.0 ap377538, 23.0 ap377555, 23.0 ap377569, 23.0 ap377628, 23.0 ap377630, 23.0 ap377651, 23.0 ap377667, 23.0 ap377670, 23.0 ap377687, 23.0 ap377718, 23.0 ap377723, 23.0 ap377737, 23.0 ap377743, 23.0 ap377751, 23.0 ap377868, 23.0 ap377878, 23.0 ap377888, 23.0 ap377913, 23.0 ap377966, 23.0 ap377983, 23.0 ap378010, 23.0 ap378014, 23.0 ap378019, 23.0 ap378029, 23.0 ap378051, 23.0 ap378070, 23.0 ap378087, 23.0 ap378122, 23.0 ap378141, 23.0 ap378142, 23.0 ap378144, 23.0 ap378150, 23.0 ap378154, 23.0 ap378168, 23.0 ap378178, 23.0 ap378227, 23.0 ap378234, 23.0 ap378242, 23.0 ap378248, 23.0 ap378258, 23.0 ap378372, 23.0 ap378383, 23.0 ap378390, 23.0 ap378415, 23.0 ap378437, 23.0 ap378481, 23.0 ap378506, 23.0 ap378535, 23.0 ap378553, 23.0 ap378575, 23.0 ap378595, 23.0 ap378818, 23.0 ap378827, 23.0 ap378886, 23.0 ap378902, 23.0 ap378913, 23.0 ap378920, 23.0 ap378952, 23.0 ap378976, 23.0 ap378987, 23.0 ap378995, 23.0 ap379069, 23.0 ap379091, 23.0 ap379105, 23.0 ap379112, 23.0 ap379122, 23.0 ap379152, 23.0 ap379168, 23.0 ap379187, 23.0 ap379190, 23.0 ap379199, 23.0 ap379329, 23.0 ap379331, 23.0 ap379346, 23.0 ap379373, 23.0 ap379378, 23.0 ap379389, 23.0 ap379390, 23.0 ap379391, 23.0 ap379395, 23.0 ap379411, 23.0 ap379423, 23.0 ap379474, 23.0 ap379475, 23.0 ap379482, 23.0 ap379511, 23.0 ap379515, 23.0 ap379532, 23.0 ap379533, 23.0 ap379535, 23.0 ap379565, 23.0 ap379600, 23.0 ap379616, 23.0 ap379627, 23.0 ap379635, 23.0 ap379781, 23.0 ap379782, 23.0 ap379830, 23.0 ap379839, 23.0 ap379855, 23.0 ap379889, 23.0 ap379903, 23.0 ap379921, 23.0 ap379925, 23.0 ap379957, 23.0 ap379963, 23.0 ap380109, 23.0 ap380181, 23.0 ap380196, 23.0 ap380256, 23.0 ap380264, 23.0 ap380282, 23.0 ap380465, 23.0 ap380501, 23.0 ap380581, 23.0 ap380613, 23.0 ap380620, 23.0 ap380635, 23.0 ap380637, 23.0 ap380762, 23.0 ap380775, 23.0 ap380782, 23.0 ap380802, 23.0 ap380840, 23.0 ap380939, 23.0 ap381001, 23.0 ap381004, 23.0 ap381047, 23.0 ap381078, 23.0 ap381108, 23.0 ap381128, 23.0 ap381215, 23.0 ap381257, 23.0 ap381285, 23.0 ap381292, 23.0 ap381300, 23.0 ap381305, 23.0 ap381308, 23.0 ap381334, 23.0 ap381339, 23.0 ap381384, 23.0 ap381385, 23.0 ap381398, 23.0 ap381412, 23.0 ap381507, 23.0 ap381518, 23.0 ap381527, 23.0 ap381543, 23.0 ap381570, 23.0 ap381575, 23.0 ap381600, 23.0 ap381611, 23.0 ap381615, 23.0 ap381616, 23.0 ap381621, 23.0 ap381623, 23.0 ap381624, 23.0 ap381654, 23.0 ap381666, 23.0 ap381734, 23.0 ap381775, 23.0 ap381809, 23.0 ap381825, 23.0 ap381826, 23.0 ap381854, 23.0 ap381874, 23.0 ap381878, 23.0 ap381936, 23.0 ap381952, 23.0 ap381956, 23.0 ap381970, 23.0 ap381971, 23.0 ap381975, 23.0 ap382039, 23.0 ap382042, 23.0 ap382045, 23.0 ap382098, 23.0 ap382155, 23.0 ap382160, 23.0 ap382164, 23.0 ap382167, 23.0 ap382170, 23.0 ap382189, 23.0 ap382194, 23.0 ap382231, 23.0 ap382267, 23.0 ap382277, 23.0 ap382412, 23.0 ap382441, 23.0 ap382445, 23.0 ap382474, 23.0 ap382484, 23.0 ap382488, 23.0 ap382527, 23.0 ap382594, 23.0 ap382631, 23.0 ap382656, 23.0 ap382673, 23.0 ap382676, 23.0 ap382677, 23.0 ap382691, 23.0 ap382692, 23.0 ap382703, 23.0 ap382740, 23.0 ap382750, 23.0 ap382836, 23.0 ap382841, 23.0 ap382873, 23.0 ap382894, 23.0 ap382912, 23.0 ap382929, 23.0 ap382935, 23.0 ap382965, 23.0 ap382969, 23.0 ap382976, 23.0 ap382994, 23.0 ap383105, 23.0 ap383123, 23.0 ap383147, 23.0 ap383178, 23.0 ap383188, 23.0 ap383297, 23.0 ap383326, 23.0 ap383327, 23.0 ap383331, 23.0 ap383346, 23.0 ap383377, 23.0 ap383455, 23.0 ap383459, 23.0 ap383463, 23.0 ap383494, 23.0 ap383498, 23.0 ap383511, 23.0 ap383520, 23.0 ap383700, 23.0 ap383821, 23.0 ap384239, 23.0 ap384339, 23.0 ap384351, 23.0 ap384361, 23.0 ap384367, 23.0 ap384389, 23.0 ap384395, 23.0 ap384428, 23.0 ap384429, 23.0 ap384434, 23.0 ap384448, 23.0 ap384471, 23.0 ap384474, 23.0 ap384543, 23.0 ap384622, 23.0 ap384629, 23.0 ap384639, 23.0 ap384643, 23.0 ap384650, 23.0 ap384591, 23.0 ap384745, 23.0 ap384876, 23.0 ap384901, 23.0 ap384930, 23.0 ap384931, 23.0 ap385048, 23.0 ap385072, 23.0 ap384382, 23.0 ap384383, 23.0 ap384457, 23.0 ap384761, 23.0 ap384772, 23.0 ap384793, 23.0 ap384800, 23.0 ap384801, 23.0 ap384879, 23.0 ap384898, 23.0 ap384908, 23.0 ap384921, 23.0 ap384947, 23.0 ap384957, 23.0 ap385046, 23.0 ap385054, 23.0 ap385071, 23.0 ap385085, 23.0 ap385088, 23.0 ap385104, 23.0 ap385107, 23.0 ap385111, 23.0 ap385115, 23.0 ap385117, 23.0 ap385136, 23.0 ap385146, 23.0 ap385149, 23.0 ap385233, 23.0 ap385236, 23.0 ap385238, 23.0 ap385242, 23.0 ap385244, 23.0 ap385247, 23.0 ap385251, 23.0 ap385252, 23.0 ap385253, 23.0 ap385254, 23.0 ap385256, 23.0 ap385266, 23.0 ap385267, 23.0 ap385268, 23.0 ap385269, 23.0 ap385272, 23.0 ap385275, 23.0 ap385276, 23.0 ap385277, 23.0 ap385280, 23.0 ap385282, 23.0 ap385265, 23.0 ap385286, 23.0 ap385287, RI.2022.08, RI.2022.09, RI.2022.10, RI.2022.12, RI.2023.01, RI.2023.03, RI.2023.02, RI.2023.04'} |
CVE-2023-20654 | In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589148. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8185, MT8192, MT8321, MT8385, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8795T, MT8797, MT8798, MT8871, MT8891', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'} |
CVE-2023-20910 | In add of WifiNetworkSuggestionsManager.java, there is a possible way to trigger permanent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/modules/Wifi/+/d7df9d633c2726fa2bee8739c9ba274f300e1ea9 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-07-12T23:17:21.274Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-20013 | Multiple vulnerabilities in Cisco Intersight Private Virtual Appliance could allow an authenticated, remote attacker to execute arbitrary commands using root-level privileges. The attacker would need to have Administrator privileges on the affected device to exploit these vulnerabilities.
These vulnerabilities are due to insufficient input validation when extracting uploaded software packages. An attacker could exploit these vulnerabilities by authenticating to an affected device and uploading a crafted software package. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ivpa-cmdinj-C5XRbbOy | 2022-10-27T18:47:50.308Z | 2023-08-16T21:01:43.295Z | 2024-01-25T16:57:30.936Z | {'Vendor': 'Cisco', 'Product': 'Cisco Intersight Virtual Appliance', 'Versions': '1.0.9-113, 1.0.9-148, 1.0.9-230, 1.0.9-53, 1.0.9-7, 1.0.9-197, 1.0.9-170, 1.0.9-149, 1.0.9-278, 1.0.9-184, 1.0.9-232, 1.0.9-83, 1.0.9-90, 1.0.9-97, 1.0.9-125, 1.0.9-250, 1.0.9-77, 1.0.9-133, 1.0.9-67, 1.0.9-214, 1.0.9-103, 1.0.9-266, 1.0.9-13, 1.0.9-164, 1.0.9-292, 1.0.9-302, 1.0.9-319, 1.0.9-343, 1.0.9-360, 1.0.9-361, 1.0.9-378, 1.0.9-389, 1.0.9-402, 1.0.9-428, 1.0.9-442, 1.0.9-456, 1.0.9-503, 1.0.9-536, 1.0.9-538, 1.0.9-558, 1.0.9-561'} |
CVE-2023-20156 | Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches ', 'Versions': 'n/a'} |
CVE-2023-20855 | VMware vRealize Orchestrator contains an XML External Entity (XXE) vulnerability. A malicious actor, with non-administrative access to vRealize Orchestrator, may be able to use specially crafted input to bypass XML parsing restrictions leading to access to sensitive information or possible escalation of privileges. | https://www.vmware.com/security/advisories/VMSA-2023-0005.html | 2022-11-01T00:00:00 | 2023-02-21T00:00:00 | 2023-02-21T00:00:00 | {'Vendor': 'n/a', 'Product': 'VMware vRealize Orchestrator, VMware vRealize Automation, VMware Cloud Foundation', 'Versions': 'VMware vRealize Orchestrator 8.x'} |
CVE-2023-20785 | In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628524; Issue ID: ALPS07628524. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.777Z | 2023-08-07T03:21:10.544Z | 2023-08-07T03:21:10.544Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6779, MT6781, MT6785, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT8168, MT8781, MT8791, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20044 | A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges.
This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by persuading support to update settings which call the insecure script. A successful exploit could allow the attacker to take complete control of the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cxagent-gOq9QjqZ | 2022-10-27T18:47:50.317Z | 2023-01-19T01:37:06.676Z | 2024-01-25T16:57:37.385Z | {'Vendor': 'Cisco', 'Product': 'Cisco CX Cloud Agent', 'Versions': '0.9, 0.0.1, 0.0.2, 0.9.2, 0.9.3, 1.1, 1.10, 1.11, 1.12, 1.2, 1.3, 1.4, 1.5, 1.6, 1.7, 1.8, 1.9, 1.0.0, 2.0, 2.2'} |
CVE-2023-20947 | In getGroupState of GrantPermissionsViewModel.kt, there is a possible way to keep a one-time permission granted due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-237405974 | https://source.android.com/security/bulletin/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12 Android-12L Android-13'} |
CVE-2023-20802 | In imgsys, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420976. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.671Z | 2023-08-07T03:21:42.242Z | 2023-08-07T03:21:42.242Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 12.0, 13.0 / IOT-v23.0 (Yocto 4.0)'} |
CVE-2023-20101 | A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted.
This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9 | 2022-10-27T18:47:50.339Z | 2023-10-04T16:12:50.482Z | 2024-01-25T16:57:44.082Z | {'Vendor': 'Cisco', 'Product': 'Cisco Emergency Responder', 'Versions': '12.5(1)SU4'} |
CVE-2023-20228 | A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the browser of the targeted user or access sensitive, browser-based information. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-xss-UMYtYEtr | 2022-10-27T18:47:50.369Z | 2023-08-16T20:59:07.910Z | 2024-01-25T16:58:25.643Z | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': 'N/A'} |
CVE-2023-20697 | In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07589148; Issue ID: ALPS07589148. | https://corp.mediatek.com/product-security-bulletin/May-2023 | 2022-10-28T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8185, MT8321, MT8385, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20951 | In gatt_process_prep_write_rsp of gatt_cl.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-258652631 | https://source.android.com/security/bulletin/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20052 | On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed:
A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device.
This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN | 2022-10-27T18:47:50.319Z | 2023-02-16T15:26:12.863Z | 2024-01-25T16:57:38.974Z | {'Vendor': 'Cisco', 'Product': 'Cisco Secure Endpoint', 'Versions': '6.0.9, 6.0.7, 6.1.5, 6.1.7, 6.1.9, 6.2.1, 6.2.5, 6.2.19, 6.2.9, 6.3.5, 6.3.1, 6.3.7, 6.3.3, 7.0.5, 7.1.1, 7.1.5, 1.12.1, 1.12.2, 1.12.5, 1.12.0, 1.12.6, 1.12.3, 1.12.7, 1.12.4, 1.13.0, 1.13.1, 1.13.2, 1.11.0, 1.10.2, 1.10.1, 1.10.0, 1.14.0, 1.6.0, 1.9.0, 1.9.1, 1.8.1, 1.8.0, 1.8.4, 1.7.0, 7.2.13, 7.2.7, 7.2.3, 7.2.11, 7.2.5, 7.3.3, 7.3.5'} |
CVE-2023-20117 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by sending malicious input to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as the root user on the underlying Linux operating system of the affected device. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates to address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv32x-cmdinject-cKQsZpxL | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20814 | In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453560; Issue ID: ALPS07453560. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.672Z | 2023-08-07T03:22:07.288Z | 2023-08-07T03:22:07.288Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20681 | In adsp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07696134; Issue ID: ALPS07696134. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6886, MT6895, MT6983, MT6985, MT8365, MT8771, MT8781, MT8781WIFI, MT8791, MT8791T, MT8791WIFI, MT8795T, MT8797, MT8797WIFI, MT8798', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20005 | Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-sK2gkfvJ | 2022-10-27T18:47:50.306Z | 2023-11-01T16:54:03.826Z | 2024-01-25T16:57:29.098Z | {'Vendor': 'Cisco', 'Product': 'Cisco Firepower Management Center', 'Versions': '6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5, 6.2.3.6, 6.2.3.7, 6.2.3.9, 6.2.3.10, 6.2.3.11, 6.2.3.12, 6.2.3.13, 6.2.3.14, 6.2.3.15, 6.2.3.8, 6.2.3.16, 6.2.3.17, 6.2.3.18, 6.4.0, 6.4.0.1, 6.4.0.3, 6.4.0.2, 6.4.0.4, 6.4.0.5, 6.4.0.6, 6.4.0.7, 6.4.0.8, 6.4.0.9, 6.4.0.10, 6.4.0.11, 6.4.0.12, 6.4.0.13, 6.4.0.14, 6.4.0.15, 6.4.0.16, 6.4.0.17, 6.6.0, 6.6.0.1, 6.6.1, 6.6.3, 6.6.4, 6.6.5, 6.6.5.1, 6.6.5.2, 6.6.7, 6.6.7.1, 6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.1, 7.2.2, 7.2.0.1, 7.2.3, 7.2.3.1'} |
CVE-2023-20906 | In onPackageAddedInternal of PermissionManagerService.java, there is a possible way to silently grant a permission after a Target SDK update due to a permissions bypass. This could lead to local escalation of privilege after updating an app to a higher Target SDK with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-221040577 | https://source.android.com/security/bulletin/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20843 | In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340119; Issue ID: ALPS07340119. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.691Z | 2023-09-04T02:27:53.712Z | 2023-09-04T02:27:53.712Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'} |
CVE-2023-20140 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20639 | In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628587; Issue ID: ALPS07628587. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20269 | A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or an authenticated, remote attacker to establish a clientless SSL VPN session with an unauthorized user.
This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features. An attacker could exploit this vulnerability by specifying a default connection profile/tunnel group while conducting a brute force attack or while establishing a clientless SSL VPN session using valid credentials. A successful exploit could allow the attacker to achieve one or both of the following:
Identify valid credentials that could then be used to establish an unauthorized remote access VPN session.
Establish a clientless SSL VPN session (only when running Cisco ASA Software Release 9.16 or earlier).
Notes:
Establishing a client-based remote access VPN tunnel is not possible as these default connection profiles/tunnel groups do not and cannot have an IP address pool configured.
This vulnerability does not allow an attacker to bypass authentication. To successfully establish a remote access VPN session, valid credentials are required, including a valid second factor if multi-factor authentication (MFA) is configured.
Cisco will release software updates that address this vulnerability. There are workarounds that address this vulnerability. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ravpn-auth-8LyfCkeC | 2022-10-27T18:47:50.373Z | 2023-09-06T17:09:29.663Z | 2024-01-25T16:58:36.839Z | {'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software', 'Versions': '9.8.1, 9.8.1.5, 9.8.1.7, 9.8.2, 9.8.2.8, 9.8.2.14, 9.8.2.15, 9.8.2.17, 9.8.2.20, 9.8.2.24, 9.8.2.26, 9.8.2.28, 9.8.2.33, 9.8.2.35, 9.8.2.38, 9.8.3.8, 9.8.3.11, 9.8.3.14, 9.8.3.16, 9.8.3.18, 9.8.3.21, 9.8.3, 9.8.3.26, 9.8.3.29, 9.8.4, 9.8.4.3, 9.8.4.7, 9.8.4.8, 9.8.4.10, 9.8.4.12, 9.8.4.15, 9.8.4.17, 9.8.4.25, 9.8.4.20, 9.8.4.22, 9.8.4.26, 9.8.4.29, 9.8.4.32, 9.8.4.33, 9.8.4.34, 9.8.4.35, 9.8.4.39, 9.8.4.40, 9.8.4.41, 9.8.4.43, 9.8.4.44, 9.8.4.45, 9.8.4.46, 9.8.4.48, 9.12.1, 9.12.1.2, 9.12.1.3, 9.12.2, 9.12.2.4, 9.12.2.5, 9.12.2.9, 9.12.3, 9.12.3.2, 9.12.3.7, 9.12.4, 9.12.3.12, 9.12.3.9, 9.12.2.1, 9.12.4.2, 9.12.4.4, 9.12.4.7, 9.12.4.10, 9.12.4.13, 9.12.4.8, 9.12.4.18, 9.12.4.24, 9.12.4.26, 9.12.4.29, 9.12.4.30, 9.12.4.35, 9.12.4.37, 9.12.4.38, 9.12.4.39, 9.12.4.40, 9.12.4.41, 9.12.4.47, 9.12.4.48, 9.12.4.50, 9.12.4.52, 9.12.4.54, 9.12.4.55, 9.12.4.56, 9.12.4.58, 9.14.1, 9.14.1.10, 9.14.1.6, 9.14.1.15, 9.14.1.19, 9.14.1.30, 9.14.2, 9.14.2.4, 9.14.2.8, 9.14.2.13, 9.14.2.15, 9.14.3, 9.14.3.1, 9.14.3.9, 9.14.3.11, 9.14.3.13, 9.14.3.18, 9.14.3.15, 9.14.4, 9.14.4.6, 9.14.4.7, 9.14.4.12, 9.14.4.13, 9.14.4.14, 9.14.4.15, 9.14.4.17, 9.14.4.22, 9.14.4.23, 9.15.1, 9.15.1.7, 9.15.1.10, 9.15.1.15, 9.15.1.16, 9.15.1.17, 9.15.1.1, 9.15.1.21, 9.16.1, 9.16.1.28, 9.16.2, 9.16.2.3, 9.16.2.7, 9.16.2.11, 9.16.2.13, 9.16.2.14, 9.16.3, 9.16.3.3, 9.16.3.14, 9.16.3.15, 9.16.3.19, 9.16.3.23, 9.16.4, 9.16.4.9, 9.16.4.14, 9.16.4.18, 9.16.4.19, 9.16.4.27, 9.16.4.38, 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.17.1.11, 9.17.1.13, 9.17.1.15, 9.17.1.20, 9.17.1.30, 9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.18.2.8, 9.18.3, 9.18.3.39, 9.18.3.46, 9.18.3.53, 9.18.3.55, 9.19.1, 9.19.1.5, 9.19.1.9, 9.19.1.12, 9.19.1.18'} |
CVE-2023-20793 | In apu, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767818; Issue ID: ALPS07767818. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.781Z | 2023-08-07T03:21:25.605Z | 2023-08-07T03:21:25.605Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8183, MT8188, MT8195', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20638 | In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628537; Issue ID: ALPS07628537. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6753, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20268 | A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device.
This vulnerability is due to insufficient management of resources when handling certain types of traffic. An attacker could exploit this vulnerability by sending a series of specific wireless packets to an affected device. A successful exploit could allow the attacker to consume resources on an affected device. A sustained attack could lead to the disruption of the Control and Provisioning of Wireless Access Points (CAPWAP) tunnel and intermittent loss of wireless client traffic. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-dos-capwap-DDMCZS4m | 2022-10-27T18:47:50.373Z | 2023-09-27T17:22:55.840Z | 2024-01-25T16:58:36.522Z | {'Vendor': 'Cisco', 'Product': 'Cisco Aironet Access Point Software', 'Versions': '8.2.100.0, 8.2.130.0, 8.2.111.0, 8.2.110.0, 8.2.121.0, 8.2.141.0, 8.2.151.0, 8.2.160.0, 8.2.161.0, 8.2.164.0, 8.2.166.0, 8.2.170.0, 8.2.163.0, 8.3.102.0, 8.3.111.0, 8.3.112.0, 8.3.121.0, 8.3.122.0, 8.3.130.0, 8.3.131.0, 8.3.132.0, 8.3.133.0, 8.3.140.0, 8.3.141.0, 8.3.143.0, 8.3.150.0, 8.3.108.0, 8.3.90.53, 8.3.104.46, 8.3.200.200, 8.3.104.64, 8.3.15.165, 8.3.90.11, 8.3.135.0, 8.3.104.14, 8.3.90.36, 8.3.15.142, 8.3.104.37, 8.3.15.117, 8.3.15.120, 8.3.15.25, 8.3.15.158, 8.3.15.118, 8.3.90.25, 8.3.15.169, 8.3.90.58, 8.4.100.0, 8.4.1.199, 8.4.1.91, 8.4.1.142, 8.4.1.175, 8.4.1.218, 8.4.1.92, 8.5.103.0, 8.5.105.0, 8.5.110.0, 8.5.120.0, 8.5.131.0, 8.5.140.0, 8.5.135.0, 8.5.151.0, 8.5.101.0, 8.5.102.0, 8.5.161.0, 8.5.160.0, 8.5.100.0, 8.5.171.0, 8.5.164.0, 8.5.182.0, 8.5.182.11 ME, 8.7.102.0, 8.7.106.0, 8.7.1.16, 8.8.100.0, 8.8.111.0, 8.8.120.0, 8.8.125.0, 8.8.130.0, 8.6.101.0, 8.6.1.84, 8.6.1.70, 8.6.1.71, 8.9.100.0, 8.9.111.0, 8.10.105.0, 8.10.111.0, 8.10.130.0, 8.10.112.0, 8.10.122.0, 8.10.113.0, 8.10.121.0, 8.10.141.0, 8.10.142.0, 8.10.151.0, 8.10.150.0, 8.10.171.0, 8.10.181.0, 8.10.182.0, 8.10.161.0, 8.10.170.0, 8.10.183.0, 8.10.162.0'} |
CVE-2023-20842 | In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354259; Issue ID: ALPS07340477. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.691Z | 2023-09-04T02:27:51.965Z | 2023-09-04T02:27:51.965Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'} |
CVE-2023-20141 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20680 | In adsp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664785; Issue ID: ALPS07664785. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6779, MT6781, MT6785, MT6833, MT6853, MT6873, MT6877, MT6879, MT6885, MT6893, MT6895, MT6983, MT8365, MT8695, MT8771, MT8781, MT8791, MT8791T, MT8795T, MT8797, MT8798', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20950 | In AlarmManagerActivity of AlarmManagerActivity.java, there is a possible way to bypass background activity launch restrictions via a pendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12LAndroid ID: A-195756028 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L'} |
CVE-2023-20053 | A vulnerability in the web-based management interface of Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nexus-dashboard-xss-xc5BcgsQ | 2022-10-27T18:47:50.319Z | 2023-02-16T15:27:54.894Z | 2024-01-25T16:57:39.267Z | {'Vendor': 'Cisco', 'Product': 'Cisco Nexus Dashboard', 'Versions': '1.1(0c), 1.1(0d), 1.1(2h), 1.1(2i), 1.1(3c), 1.1(3d), 1.1(3e), 1.1(3f), 2.0(1b), 2.0(1d), 2.0(2g), 2.0(2h), 2.1(1d), 2.1(1e), 2.1(2d), 2.1(2f), 2.2(1e), 2.2(1h), 2.2(2d)'} |
CVE-2023-20116 | A vulnerability in the Administrative XML Web Service (AXL) API of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to insufficient validation of user-supplied input to the web UI of the Self Care Portal. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-dos-4Ag3yWbD | 2022-10-27T00:00:00 | 2023-06-28T00:00:00 | 2024-01-25T16:57:46.482Z | {'Vendor': 'Cisco', 'Product': 'Cisco Unified Communications Manager', 'Versions': '12.0(1)SU1, 12.0(1)SU2, 12.0(1)SU3, 12.0(1)SU4, 12.0(1)SU5, 12.5(1), 12.5(1)SU1, 12.5(1)SU2, 12.5(1)SU3, 12.5(1)SU4, 12.5(1)SU5, 12.5(1)SU6, 12.5(1)SU7, 12.5(1)SU7a, 14, 14SU1, 14SU2'} |
CVE-2023-20815 | In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453587; Issue ID: ALPS07453587. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.672Z | 2023-08-07T03:22:09.392Z | 2023-08-07T03:22:09.392Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20679 | In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588453. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6781, MT6789, MT6833, MT6855, MT6877, MT6879, MT6895, MT6983, MT7663, MT7668, MT7902, MT7921, MT8167S, MT8168, MT8169, MT8175, MT8185, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8675, MT8695, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797, MT8798', 'Versions': 'Android 11.0, 12.0, 13.0 / Yocto 3.1, 3.3, 4.0 / Linux-4.19 (for MT5221, MT7663, MT7668, MT7902 and MT7921 chipsets only)'} |
CVE-2023-20229 | A vulnerability in the CryptoService function of Cisco Duo Device Health Application for Windows could allow an authenticated, local attacker with low privileges to conduct directory traversal attacks and overwrite arbitrary files on an affected system.
This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by executing a directory traversal attack on an affected host. A successful exploit could allow an attacker to use a cryptographic key to overwrite arbitrary files with SYSTEM-level privileges, resulting in a denial of service (DoS) condition or data loss on the affected system. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-dha-filewrite-xPMBMZAK | 2022-10-27T18:47:50.369Z | 2023-08-16T21:43:36.204Z | 2024-01-25T16:58:25.938Z | {'Vendor': 'Cisco', 'Product': 'Cisco Duo Device Health Application', 'Versions': '5.0.0.0, 5.1.0.0'} |
CVE-2023-20696 | In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07856356 / ALPS07874388 (For MT6880 and MT6890 only); Issue ID: ALPS07856356 / ALPS07874388 (For MT6880 and MT6890 only). | https://corp.mediatek.com/product-security-bulletin/May-2023 | 2022-10-28T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6880, MT6890, MT8167, MT8175, MT8185, MT8195, MT8321, MT8365, MT8385, MT8395, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 13.0 / OpenWrt 19.07, 21.02'} |
CVE-2023-20045 | A vulnerability in the web-based management interface of Cisco Small Business RV160 and RV260 Series VPN Routers could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device.
This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands using root-level privileges on the affected device. To exploit this vulnerability, the attacker must have valid Administrator-level credentials on the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-cmd-exe-n47kJQLE | 2022-10-27T18:47:50.317Z | 2023-01-19T01:39:49.606Z | 2024-01-25T16:57:37.684Z | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware', 'Versions': 'N/A'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.