CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-20946
In onStart of BluetoothSwitchPreferenceController.java, there is a possible permission bypass due to a confused deputy. This could lead to remote escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-244423101
https://source.android.com/security/bulletin/2023-02-01
2022-11-03T00:00:00
2023-02-28T00:00:00
2023-02-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-20803
In imgsys, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326374.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:23.671Z
2023-08-07T03:21:44.390Z
2023-08-07T03:21:44.390Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6879, MT6895, MT6983, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 12.0, 13.0 / IOT-v23.0 (Yocto 4.0)'}
CVE-2023-20100
A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error that occurs when certain conditions are met during the AP joining process. An attacker could exploit this vulnerability by adding an AP that is under their control to the network. The attacker then must ensure that the AP successfully joins an affected wireless controller under certain conditions. Additionally, the attacker would need the ability to restart a valid AP that was previously connected to the controller. A successful exploit could allow the attacker to cause the affected device to restart unexpectedly, resulting in a DoS condition.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-apjoin-dos-nXRHkt5
2022-10-27T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software ', 'Versions': 'n/a'}
CVE-2023-20784
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826989; Issue ID: ALPS07826989.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:10.777Z
2023-08-07T03:21:08.559Z
2023-08-07T03:21:08.559Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20911
In addPermission of PermissionManagerServiceImpl.java , there is a possible failure to persist permission settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-242537498
https://source.android.com/security/bulletin/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-20012
A vulnerability in the CLI console login authentication of Cisco Nexus 9300-FX3 Series Fabric Extender (FEX) when used in UCS Fabric Interconnect deployments could allow an unauthenticated attacker with physical access to bypass authentication. This vulnerability is due to the improper implementation of the password validation function. An attacker could exploit this vulnerability by logging in to the console port on an affected device. A successful exploit could allow the attacker to bypass authentication and execute a limited set of commands local to the FEX, which could cause a device reboot and denial of service (DoS) condition.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-elyfex-dos-gfvcByx
2022-10-27T00:00:00
2023-02-23T00:00:00
2023-02-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Unified Computing System (Managed) ', 'Versions': 'n/a'}
CVE-2023-20157
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches ', 'Versions': 'n/a'}
CVE-2023-20854
VMware Workstation contains an arbitrary file deletion vulnerability. A malicious actor with local user privileges on the victim's machine may exploit this vulnerability to delete arbitrary files from the file system of the machine on which Workstation is installed.
https://www.vmware.com/security/advisories/VMSA-2023-0003.html
2022-11-01T00:00:00
2023-02-03T00:00:00
2023-02-03T00:00:00
{'Vendor': 'n/a', 'Product': 'VMware Workstation', 'Versions': 'VMware Workstation (17.x prior to 17.0.1)'}
CVE-2023-20710
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07576935; Issue ID: ALPS07576935.
https://corp.mediatek.com/product-security-bulletin/May-2023
2022-10-28T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8185, MT8321, MT8385, MT8666, MT8667, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20205
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-BFjSRJP5
2022-10-27T18:47:50.367Z
2023-08-16T21:38:42.295Z
2024-01-25T16:57:59.019Z
{'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure', 'Versions': '2.0.0, 2.0.10, 2.0.39, 2.1.0, 2.1.1, 2.1.2, 2.1.56, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 2.2.10, 2.2.8, 2.2.4, 2.2.7, 2.2.5, 2.2.9, 2.2.1 Update 01, 2.2.2 Update 03, 2.2.2 Update 04, 2.2.3 Update 02, 2.2.3 Update 03, 2.2.3 Update 04, 2.2.3 Update 05, 2.2.3 Update 06, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.6, 3.0.5, 3.0.7, 3.1.0, 3.1.1, 3.1.7, 3.1.5, 3.1.2, 3.1.3, 3.1.4, 3.1.6, 3.2.2, 3.2.0-FIPS, 3.2.1, 3.3.0, 3.3.1, 3.3.0 Update 01, 3.4.0, 3.4.1, 3.4.2, 3.4.1 Update 01, 3.4.1 Update 02, 3.4.2 Update 01, 3.5.0, 3.5.1, 3.5.0 Update 01, 3.5.0 Update 02, 3.5.0 Update 03, 3.5.1 Update 01, 3.5.1 Update 02, 3.5.1 Update 03, 3.6.0, 3.6.0 Update 01, 3.6.0 Update 02, 3.6.0 Update 03, 3.6.0 Update 04, 2.1, 2.2, 3.2, 3.4_DP1, 3.4_DP3, 3.4_DP2, 3.5_DP1, 3.4_DP7, 3.4_DP10, 3.4_DP5, 3.1_DP15, 3.4_DP11, 3.4_DP8, 3.7_DP1, 3.3_DP4, 3.10_DP1, 3.8_DP1, 3.7_DP2, 3.6_DP1, 3.1_DP16, 3.5_DP4, 3.3_DP3, 3.2_DP2, 3.4_DP4, 3.1_DP14, 3.1_DP6, 3.1_DP9, 3.4_DP6, 3.2_DP3, 3.4_DP9, 3.3_DP2, 3.2_DP1, 3.1_DP10, 3.9_DP1, 3.3_DP1, 3.1_DP13, 3.5_DP2, 3.1_DP12, 3.1_DP4, 3.5_DP3, 3.1_DP8, 3.1_DP7, 3.2_DP4, 3.1_DP11, 3.1_DP5, 3.7.0, 3.7.1, 3.7.1 Update 04, 3.7.1 Update 06, 3.7.1 Update 07, 3.7.1 Update 03, 3.7.0 Update 03, 3.7.1 Update 01, 3.7.1 Update 02, 3.7.1 Update 05, 3.8.0, 3.8.1, 3.8.1 Update 02, 3.8.1 Update 04, 3.8.1 Update 01, 3.8.1 Update 03, 3.8.0 Update 01, 3.8.0 Update 02, 3.9.0, 3.9.1, 3.9.1 Update 02, 3.9.1 Update 03, 3.9.1 Update 01, 3.9.1 Update 04, 3.9.0 Update 01, 3.10.0, 3.10.3, 3.10.1, 3.10.2, 3.10 Update 01'}
CVE-2023-20655
In mmsdk, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203022; Issue ID: ALPS07203022.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2715, MT6580, MT6735, MT6737, MT6739, MT6753, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8167, MT8167S, MT8168, MT8173, MT8175, MT8185, MT8192, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8395, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8795T, MT8797, MT8798, MT8871, MT8891', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'}
CVE-2023-20086
A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of ICMPv6 messages. An attacker could exploit this vulnerability by sending crafted ICMPv6 messages to a targeted Cisco ASA or FTD system with IPv6 enabled. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-icmpv6-t5TzqwNd
2022-10-27T18:47:50.334Z
2023-11-01T16:42:43.902Z
2024-01-25T16:57:43.147Z
{'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software', 'Versions': '9.8.1, 9.8.1.5, 9.8.1.7, 9.8.2, 9.8.2.8, 9.8.2.14, 9.8.2.15, 9.8.2.17, 9.8.2.20, 9.8.2.24, 9.8.2.26, 9.8.2.28, 9.8.2.33, 9.8.2.35, 9.8.2.38, 9.8.3.8, 9.8.3.11, 9.8.3.14, 9.8.3.16, 9.8.3.18, 9.8.3.21, 9.8.3, 9.8.3.26, 9.8.3.29, 9.8.4, 9.8.4.3, 9.8.4.7, 9.8.4.8, 9.8.4.10, 9.8.4.12, 9.8.4.15, 9.8.4.17, 9.8.4.25, 9.8.4.20, 9.8.4.22, 9.8.4.26, 9.8.4.29, 9.8.4.32, 9.8.4.33, 9.8.4.34, 9.8.4.35, 9.8.4.39, 9.8.4.40, 9.8.4.41, 9.8.4.43, 9.8.4.44, 9.8.4.45, 9.8.4.46, 9.8.4.48, 9.12.1, 9.12.1.2, 9.12.1.3, 9.12.2, 9.12.2.4, 9.12.2.5, 9.12.2.9, 9.12.3, 9.12.3.2, 9.12.3.7, 9.12.4, 9.12.3.12, 9.12.3.9, 9.12.2.1, 9.12.4.2, 9.12.4.4, 9.12.4.7, 9.12.4.10, 9.12.4.13, 9.12.4.8, 9.12.4.18, 9.12.4.24, 9.12.4.26, 9.12.4.29, 9.12.4.30, 9.12.4.35, 9.12.4.37, 9.12.4.38, 9.12.4.39, 9.12.4.40, 9.12.4.41, 9.12.4.47, 9.12.4.48, 9.12.4.50, 9.12.4.52, 9.12.4.54, 9.12.4.55, 9.14.1, 9.14.1.10, 9.14.1.15, 9.14.1.19, 9.14.1.30, 9.14.2, 9.14.2.4, 9.14.2.8, 9.14.2.13, 9.14.2.15, 9.14.3, 9.14.3.1, 9.14.3.9, 9.14.3.11, 9.14.3.13, 9.14.3.18, 9.14.3.15, 9.14.4, 9.14.4.6, 9.14.4.7, 9.14.4.12, 9.14.4.13, 9.14.4.14, 9.14.4.15, 9.14.4.17, 9.14.4.22, 9.15.1, 9.15.1.7, 9.15.1.10, 9.15.1.15, 9.15.1.16, 9.15.1.17, 9.15.1.1, 9.15.1.21, 9.16.1, 9.16.1.28, 9.16.2, 9.16.2.3, 9.16.2.7, 9.16.2.11, 9.16.2.13, 9.16.2.14, 9.16.3, 9.16.3.3, 9.16.3.14, 9.16.3.15, 9.16.3.19, 9.16.3.23, 9.16.4, 9.16.4.9, 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.17.1.11, 9.17.1.13, 9.17.1.15, 9.17.1.20, 9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.18.2.8, 9.19.1'}
CVE-2023-20985
In BTA_GATTS_HandleValueIndication of bta_gatts_api.cc, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-245915315
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20069
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need to have valid credentials to access the web-based management interface of the affected device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-pi-epnm-xss-mZShH2J
2022-10-27T00:00:00
2023-03-03T00:00:00
2023-03-03T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure ', 'Versions': 'n/a'}
CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008
2022-10-27T18:53:39.762Z
2023-07-24T19:38:43.385Z
2023-07-24T19:39:41.259Z
{'Vendor': 'AMD', 'Product': 'Ryzen™ 3000 Series Desktop Processors “Matisse” AM4', 'Versions': 'various '}
CVE-2023-20747
In vcu, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519121.
https://corp.mediatek.com/product-security-bulletin/June-2023
2022-10-28T02:03:10.770Z
2023-06-06T12:11:45.197Z
2023-06-06T12:11:45.197Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT5696, MT5836, MT5838, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8185, MT8195, MT8365, MT8781, MT8786, MT8789, MT8791, MT8797, MT9000, MT9015, MT9023, MT9025, MT9618, MT9649, MT9653, MT9679, MT9687, MT9689, MT9902, MT9932, MT9952, MT9972, MT9982', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0 / Iot-Yocto 22.2'}
CVE-2023-20602
In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494107; Issue ID: ALPS07494107.
https://corp.mediatek.com/product-security-bulletin/February-2023
2022-10-28T00:00:00
2023-02-06T00:00:00
2023-02-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6735, MT6737, MT6739, MT6753, MT6757, MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6885, MT6889, MT6893, MT6895, MT6983', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'}
CVE-2023-20252
A vulnerability in the Security Assertion Markup Language (SAML) APIs of Cisco Catalyst SD-WAN Manager Software could allow an unauthenticated, remote attacker to gain unauthorized access to the application as an arbitrary user. This vulnerability is due to improper authentication checks for SAML APIs. An attacker could exploit this vulnerability by sending requests directly to the SAML API. A successful exploit could allow the attacker to generate an authorization token sufficient to gain access to the application.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vman-sc-LRLfu2z
2022-10-27T18:47:50.372Z
2023-09-27T17:17:38.087Z
2024-01-25T16:58:32.419Z
{'Vendor': 'Cisco', 'Product': 'Cisco SD-WAN vManage', 'Versions': '20.9.3.2, 20.11.1.2'}
CVE-2023-20878
VMware Aria Operations contains a deserialization vulnerability. A malicious actor with administrative privileges can execute arbitrary commands and disrupt the system.
https://www.vmware.com/security/advisories/VMSA-2023-0009.html
2022-11-01T00:00:00
2023-05-12T00:00:00
2023-05-12T00:00:00
{'Vendor': 'n/a', 'Product': 'VMware Aria Operations (formerly vRealize Operations)', 'Versions': 'VMware Aria Operations prior to 8.12'}
CVE-2023-20194
A vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is due to improper privilege management in the ERS API. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to elevate their privileges beyond the sphere of their intended access level, which would allow them to obtain sensitive information from the underlying operating system. Note: The ERS is not enabled by default. To verify the status of the ERS API in the Admin GUI, choose Administration > Settings > API Settings > API Service Settings.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-priv-esc-KJLp2Aw
2022-10-27T18:47:50.365Z
2023-09-07T19:31:49.966Z
2024-01-25T16:57:54.347Z
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '2.6.0, 2.6.0 p1, 2.6.0 p2, 2.6.0 p3, 2.6.0 p5, 2.6.0 p6, 2.6.0 p7, 2.6.0 p8, 2.6.0 p9, 2.6.0 p10, 2.6.0 p11, 2.6.0 p12, 2.7.0, 2.7.0 p1, 2.7.0 p2, 2.7.0 p3, 2.7.0 p4, 2.7.0 p5, 2.7.0 p6, 2.7.0 p7, 2.7.0 p9, 3.0.0, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.0.0 p7, 3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4, 3.1.0 p5, 3.1.0 p6, 3.1.0 p7, 3.2.0, 3.2.0 p1, 3.2.0 p2'}
CVE-2023-20897
Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving several bad packets on the request server equal to the number of worker threads, the master will become unresponsive to return requests until restarted.
https://saltproject.io/security-announcements/2023-08-10-advisory/
2022-11-01T15:41:50.396Z
2023-09-05T10:56:33.183Z
2023-09-05T10:56:33.183Z
{'Vendor': 'n/a', 'Product': 'Salt', 'Versions': 'Salt masters prior to 3005.2 or 3006.2'}
CVE-2023-20751
In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07825502; Issue ID: ALPS07825502.
https://corp.mediatek.com/product-security-bulletin/June-2023
2022-10-28T02:03:10.770Z
2023-06-06T12:11:51.177Z
2023-06-06T12:11:51.177Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT8167, MT8167S, MT8168, MT8175, MT8195, MT8362A, MT8365', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20244
A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-intrusion-dos-DfT7wyGC
2022-10-27T18:47:50.371Z
2023-11-01T16:50:33.517Z
2024-01-25T16:58:30.360Z
{'Vendor': 'Cisco', 'Product': 'Cisco Firepower Threat Defense Software', 'Versions': '6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5, 6.2.3.6, 6.2.3.7, 6.2.3.8, 6.2.3.10, 6.2.3.11, 6.2.3.9, 6.2.3.12, 6.2.3.13, 6.2.3.14, 6.2.3.15, 6.2.3.16, 6.2.3.17, 6.2.3.18, 6.6.0, 6.6.0.1, 6.6.1, 6.6.3, 6.6.4, 6.6.5, 6.6.5.1, 6.6.5.2, 6.6.7, 6.6.7.1, 6.4.0, 6.4.0.1, 6.4.0.3, 6.4.0.2, 6.4.0.4, 6.4.0.5, 6.4.0.6, 6.4.0.7, 6.4.0.8, 6.4.0.9, 6.4.0.10, 6.4.0.11, 6.4.0.12, 6.4.0.13, 6.4.0.14, 6.4.0.15, 6.4.0.16, 6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.3, 7.2.0, 7.2.0.1, 7.2.1, 7.2.2, 7.2.3, 7.3.0, 7.3.1, 7.3.1.1'}
CVE-2023-20614
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628615; Issue ID: ALPS07628615.
https://corp.mediatek.com/product-security-bulletin/February-2023
2022-10-28T00:00:00
2023-02-06T00:00:00
2023-02-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8321, MT8385, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20881
Cloud foundry instances having CAPI version between 1.140 and 1.152.0 along with loggregator-agent v7+ may override other users syslog drain credentials if they're aware of the client certificate used for that syslog drain. This applies even if the drain has zero certs. This would allow the user to override the private key and add or modify a certificate authority used for the connection.
https://www.cloudfoundry.org/blog/cve-2023-20881-cas-for-syslog-drain-mtls-feature-can-be-overwritten/
2022-11-01T00:00:00
2023-05-19T00:00:00
2023-05-19T00:00:00
{'Vendor': 'n/a', 'Product': 'Cloud Controller API', 'Versions': 'Cloud Foundry cloud controller API versions between 1.140 and 1.152.0 and loggregator-agent v7+'}
CVE-2023-20182
Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-multiple-kTQkGU3
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Digital Network Architecture Center (DNA Center) ', 'Versions': 'n/a'}
CVE-2023-20028
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-xss-cP9DuEmq
2022-10-27T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Web Security Appliance (WSA) ', 'Versions': 'n/a'}
CVE-2023-20706
In apu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767860; Issue ID: ALPS07767860.
https://corp.mediatek.com/product-security-bulletin/May-2023
2022-10-28T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6853, MT6853T, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT8183, MT8195', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20643
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628584; Issue ID: ALPS07628584.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6765, MT6768, MT6769, MT6781, MT6785, MT6833, MT6853, MT6873, MT6875, MT6877, MT6891, MT6893, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20213
A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP traffic. An attacker could exploit this vulnerability by sending crafted CDP traffic to the device. A successful exploit could cause the CDP process to crash, impacting neighbor discovery and the ability of Cisco ISE to determine the reachability of remote devices. After a crash, the CDP process must be manually restarted using the cdp enable command in interface configuration mode.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs
2022-10-27T18:47:50.367Z
2023-11-01T16:58:11.623Z
2024-01-25T16:58:19.551Z
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '2.6.0, 2.6.0 p1, 2.6.0 p2, 2.6.0 p3, 2.6.0 p5, 2.6.0 p6, 2.6.0 p7, 2.6.0 p8, 2.6.0 p9, 2.6.0 p10, 2.6.0 p11, 2.6.0 p12, 2.7.0, 2.7.0 p1, 2.7.0 p2, 2.7.0 p3, 2.7.0 p4, 2.7.0 p5, 2.7.0 p6, 2.7.0 p7, 2.7.0 p9, 3.0.0, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4, 3.1.0 p5, 3.1.0 p7, 3.2.0, 3.2.0 p1'}
CVE-2023-20839
In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326409.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.690Z
2023-09-04T02:27:47.001Z
2023-09-04T02:27:47.001Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'}
CVE-2023-20993
In multiple functions of SnoozeHelper.java, there is a possible failure to persist settings due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261588851
https://source.android.com/security/bulletin/2023-05-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-20008
A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to overwrite arbitrary files on the local system of an affected device. This vulnerability is due to improper access controls on files that are in the local file system. An attacker could exploit this vulnerability by placing a symbolic link in a specific location on the local file system of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-dkjGFgRK
2022-10-27T18:47:50.307Z
2023-01-19T01:41:03.629Z
2024-01-25T16:57:30.027Z
{'Vendor': 'Cisco', 'Product': 'Cisco RoomOS Software', 'Versions': 'RoomOS 10.3.2.0, RoomOS 10.3.4.0, RoomOS 10.8.2.5, RoomOS 10.11.5.2, RoomOS 10.8.4.0, RoomOS 10.11.3.0, RoomOS 10.15.3.0'}
CVE-2023-20264
A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session. This vulnerability is due to insufficient validation of the login URL. An attacker could exploit this vulnerability by persuading a user to access a site that is under the control of the attacker, allowing the attacker to modify the login URL. A successful exploit could allow the attacker to intercept a successful SAML assertion and use that assertion to establish a remote access VPN session toward the affected device with the identity and permissions of the hijacked user, resulting in access to the protected network.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-hijack-ttuQfyz
2022-10-27T18:47:50.373Z
2023-11-01T17:10:33.630Z
2024-01-25T16:58:35.278Z
{'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software', 'Versions': '9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.18.2.8, 9.18.3, 9.18.3.39, 9.18.3.46, 9.19.1.5, 9.19.1.9, 9.19.1.12'}
CVE-2023-20634
In widevine, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07635697; Issue ID: ALPS07635697.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6762, MT6765, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT8768, MT8786, MT8788, MT8789, MT8797', 'Versions': 'Android 11.0, 12.0'}
CVE-2023-20771
In display, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671046; Issue ID: ALPS07671046.
https://corp.mediatek.com/product-security-bulletin/July-2023
2022-10-28T02:03:10.774Z
2023-07-04T01:44:33.746Z
2023-07-04T01:44:33.746Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6765, MT6768, MT6771, MT6779, MT6785, MT8168, MT8781', 'Versions': 'Android 12.0'}
CVE-2023-20819
In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID: ALPS08010003.
https://corp.mediatek.com/product-security-bulletin/October-2023
2022-10-28T02:03:23.673Z
2023-10-02T02:05:25.077Z
2023-10-02T02:05:25.077Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2731, MT6570, MT6580, MT6595, MT6732, MT6735, MT6737, MT6737M, MT6738, MT6739, MT6750, MT6750S, MT6752, MT6753, MT6755, MT6757, MT6758, MT6761, MT6762, MT6762D, MT6762M, MT6763, MT6765, MT6765T, MT6767, MT6768, MT6769, MT6769T, MT6769Z, MT6771, MT6775, MT6779, MT6781, MT6783, MT6785, MT6785T, MT6789, MT6795, MT6797, MT6799, MT6813, MT6815, MT6833, MT6835, MT6853, MT6855, MT6873, MT6875, MT6875T, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6895T, MT6896, MT6897, MT6983, MT6985, MT6989, MT8666, MT8666A, MT8667, MT8673, MT8675, MT8765, MT8766, MT8766Z, MT8768, MT8768A, MT8768B, MT8768T, MT8768Z, MT8781, MT8786, MT8788, MT8788T, MT8788X, MT8788Z, MT8791, MT8791T, MT8797, MT8798', 'Versions': 'Modem LR11, LR12A, LR13, NR15, NR16, NR17'}
CVE-2023-20663
In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID: ALPS07560741.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6879, MT6895, MT6983, MT7902, MT7921, MT8167S, MT8168, MT8175, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8696, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8795T, MT8797, MT8798', 'Versions': 'Android 12.0, 13.0 / Yocto 3.1, 3.3, 4.0 / Linux-4.19 (for MT5221, MT7921 and MT7902 chipsets only)'}
CVE-2023-20233
A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of invalid continuity check messages (CCMs). An attacker could exploit this vulnerability by sending crafted CCMs to an affected device. A successful exploit could allow the attacker to cause the CFM service to crash when a user displays information about maintenance end points (MEPs) for peer MEPs on an affected device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xr-cfm-3pWN8MKt
2022-10-27T18:47:50.369Z
2023-09-13T16:40:15.314Z
2024-01-25T16:58:27.181Z
{'Vendor': 'Cisco', 'Product': 'Cisco IOS XR Software', 'Versions': '5.2.0, 5.2.1, 5.2.2, 5.2.4, 5.2.3, 5.2.5, 5.3.0, 5.3.1, 5.3.2, 5.3.3, 5.3.4, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.2.1, 6.2.2, 6.2.3, 6.2.25, 6.3.2, 6.3.3, 6.3.15, 6.4.1, 6.4.2, 6.4.3, 6.5.1, 6.5.2, 6.6.2, 6.6.3, 6.6.25, 6.6.4, 7.0.1, 7.0.2, 7.1.1, 7.1.15, 7.1.2, 7.1.3, 6.7.1, 6.7.2, 6.7.3, 6.7.4, 7.2.1, 7.2.2, 7.3.1, 7.3.2, 7.3.3, 7.4.1, 7.4.2, 6.8.1, 6.8.2, 7.5.1, 7.5.3, 7.5.2, 7.6.1, 7.6.2, 7.7.1, 7.7.2, 6.9.1, 6.9.2'}
CVE-2023-20726
In mnld, there is a possible leak of GPS location due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07735968 / ALPS07884552 (For MT6880, MT6890, MT6980, MT6980D and MT6990 only); Issue ID: ALPS07735968 / ALPS07884552 (For MT6880, MT6890, MT6980, MT6980D and MT6990 only).
https://corp.mediatek.com/product-security-bulletin/May-2023
2022-10-28T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2731, MT2735, MT2737, MT6580, MT6739, MT6761, MT6762, MT6765, MT6767, MT6768, MT6769, MT6771, MT6779, MT6781, MT6783, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6896, MT6980, MT6980D, MT6983, MT6985, MT6990, MT8167, MT8168, MT8173, MT8185, MT8321, MT8362A, MT8365, MT8385, MT8666, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0 / OpenWrt 19.07, 21.02 / Yocto 2.6, 3.3 / RDKB 2022Q3'}
CVE-2023-20049
A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause a line card to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of malformed BFD packets that are received on line cards where the BFD hardware offload feature is enabled. An attacker could exploit this vulnerability by sending a crafted IPv4 BFD packet to an affected device. A successful exploit could allow the attacker to cause line card exceptions or a hard reset, resulting in loss of traffic over that line card while the line card reloads.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bfd-XmRescbT
2022-10-27T00:00:00
2023-03-09T00:00:00
2023-03-09T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco IOS XR Software ', 'Versions': 'n/a'}
CVE-2023-20675
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588569.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6781, MT6789, MT6833, MT6855, MT6877, MT6879, MT6895, MT6983, MT7663, MT7668, MT7902, MT7921, MT8167S, MT8168, MT8169, MT8175, MT8185, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8675, MT8695, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797, MT8798', 'Versions': 'Android 11.0, 12.0, 13.0 / Yocto 3.1, 3.3, 4.0 / Linux-4.19 (for MT5221, MT7663, MT7668, MT7902 and MT7921 chipsets only)'}
CVE-2023-20730
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573552.
https://corp.mediatek.com/product-security-bulletin/June-2023
2022-10-28T02:03:10.766Z
2023-06-06T12:11:11.195Z
2023-06-06T12:11:11.195Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6985, MT7902, MT7921, MT8365, MT8518, MT8532', 'Versions': 'Android 13.0 / Yocto 3.1, 3.3, 4.0'}
CVE-2023-20858
VMware Carbon Black App Control 8.7.x prior to 8.7.8, 8.8.x prior to 8.8.6, and 8.9.x.prior to 8.9.4 contain an injection vulnerability. A malicious actor with privileged access to the App Control administration console may be able to use specially crafted input allowing access to the underlying server operating system.
https://www.vmware.com/security/advisories/VMSA-2023-0004.html
2022-11-01T00:00:00
2023-02-21T00:00:00
2023-02-21T00:00:00
{'Vendor': 'n/a', 'Product': 'VMware Carbon Black App Control', 'Versions': 'VMware Carbon Black App Control 8.7.x prior to 8.7.8, 8.8.x prior to 8.8.6, and 8.9.x.prior to 8.9.4'}
CVE-2023-20272
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to upload malicious files to the web root of the application. This vulnerability is due to insufficient file input validation. An attacker could exploit this vulnerability by uploading a malicious file to the web interface. A successful exploit could allow the attacker to replace files and gain access to sensitive server-side information.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-mult-j-KxpNynR
2022-10-27T18:47:50.373Z
2023-11-21T18:49:16.737Z
2024-01-25T16:58:37.474Z
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '3.0.0, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.0.0 p7, 3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4'}
CVE-2023-20788
In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648735.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:10.777Z
2023-08-07T03:21:16.827Z
2023-08-07T03:21:16.827Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6873, MT6877, MT6883, MT8167, MT8167S, MT8168, MT8321, MT8362A, MT8365', 'Versions': 'Android 12.0'}
CVE-2023-20767
In pqframework, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629585; Issue ID: ALPS07629584.
https://corp.mediatek.com/product-security-bulletin/July-2023
2022-10-28T02:03:10.773Z
2023-07-04T01:44:28.742Z
2023-07-04T01:44:28.742Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6886, MT6895, MT6983, MT6985, MT8167, MT8168, MT8195, MT8673', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20823
In cmdq, there is a possible out of bounds read due to an incorrect status check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08021592; Issue ID: ALPS08021592.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.678Z
2023-09-04T02:27:20.756Z
2023-09-04T02:27:20.756Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6768, MT6781, MT6785, MT6833, MT6853, MT6853T, MT6873, MT6877, MT6883, MT6885, MT6889, MT6893, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20989
In btm_ble_write_adv_enable_complete of btm_ble_gap.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260568367
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20120
Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-xss-cP9DuEmq
2022-10-27T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Web Security Appliance (WSA) ', 'Versions': 'n/a'}
CVE-2023-20065
A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk
2022-10-27T00:00:00
2023-03-23T00:00:00
2024-01-25T16:57:40.501Z
{'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software', 'Versions': '16.4.1, 16.4.2, 16.4.3, 17.3.1, 17.3.2, 17.3.3, 17.3.1a, 17.3.1w, 17.3.2a, 17.3.1x, 17.3.1z, 17.3.4, 17.3.5, 17.3.4a, 17.3.6, 17.3.4b, 17.3.4c, 17.3.5a, 17.3.5b, 17.4.1, 17.4.2, 17.4.1a, 17.4.1b, 17.4.2a, 17.5.1, 17.5.1a, 17.5.1b, 17.5.1c, 17.6.1, 17.6.2, 17.6.1w, 17.6.1a, 17.6.1x, 17.6.3, 17.6.1y, 17.6.1z, 17.6.3a, 17.6.4, 17.6.1z1, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.8.1, 17.8.1a, 17.9.1, 17.9.1w, 17.9.2, 17.9.1a, 17.9.2a'}
CVE-2023-20966
In inflate of inflate.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-242299736
https://source.android.com/security/bulletin/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-20659
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588413.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6781, MT6789, MT6833, MT6855, MT6877, MT6879, MT6895, MT6983, MT7663, MT7668, MT7902, MT7921, MT8167S, MT8168, MT8169, MT8175, MT8185, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8675, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797, MT8798', 'Versions': 'Android 11.0, 12.0, 13.0 / Yocto 3.1, 3.3, 4.0 / Linux-4.19 (for MT5221, MT7663, MT7668, MT7902 and MT7921 chipsets only)'}
CVE-2023-20209
A vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read-write privileges on the application to perform a command injection attack that could result in remote code execution on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to establish a remote shell with root privileges.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-injection-X475EbTQ
2022-10-27T18:47:50.367Z
2023-08-16T20:59:41.848Z
2024-01-25T16:58:00.269Z
{'Vendor': 'Cisco', 'Product': 'Cisco TelePresence Video Communication Server (VCS) Expressway', 'Versions': 'X8.5.1, X8.5.3, X8.5, X8.6.1, X8.6, X8.1.1, X8.1.2, X8.1, X8.2.1, X8.2.2, X8.2, X8.7.1, X8.7.2, X8.7.3, X8.7, X8.8.1, X8.8.2, X8.8.3, X8.8, X8.9.1, X8.9.2, X8.9, X8.10.0, X8.10.1, X8.10.2, X8.10.3, X8.10.4, X12.5.8, X12.5.9, X12.5.0, X12.5.2, X12.5.7, X12.5.3, X12.5.4, X12.5.5, X12.5.1, X12.5.6, X12.6.0, X12.6.1, X12.6.2, X12.6.3, X12.6.4, X12.7.0, X12.7.1, X8.11.1, X8.11.2, X8.11.4, X8.11.3, X8.11.0, X14.0.1, X14.0.3, X14.0.2, X14.0.4, X14.0.5, X14.0.6, X14.0.7, X14.0.8, X14.0.9, X14.0.10, X14.0.11, X14.2.1, X14.2.2, X14.2.5, X14.2.6, X14.2.0, X14.2.7, X14.3.0'}
CVE-2023-20527
Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032
2022-10-27T18:53:39.738Z
2023-01-10T20:57:02.034Z
2023-01-11T07:01:59.843980Z
{'Vendor': 'AMD', 'Product': '1st Gen EPYC', 'Versions': 'various '}
CVE-2023-20177
A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability exists because a logic error occurs when a Snort 3 detection engine inspects an SSL/TLS connection that has either a URL Category configured on the SSL file policy or a URL Category configured on an access control policy with TLS server identity discovery enabled. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted SSL/TLS connection through an affected device. A successful exploit could allow the attacker to trigger an unexpected reload of the Snort 3 detection engine, resulting in either a bypass or denial of service (DoS) condition, depending on device configuration. The Snort 3 detection engine will restart automatically. No manual intervention is required.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sa-ftd-snort3-urldos-OccFQTeX
2022-10-27T18:47:50.363Z
2023-11-01T16:41:37.495Z
2024-01-25T16:57:50.305Z
{'Vendor': 'Cisco', 'Product': 'Cisco Firepower Threat Defense Software', 'Versions': '7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.0.1, 7.2.1, 7.2.2, 7.2.3, 7.3.0, 7.3.1, 7.3.1.1'}
CVE-2023-20931
In avdt_scb_hdl_write_req of avdt_scb_act.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-242535997
https://source.android.com/security/bulletin/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-20198
Cisco is providing an update for the ongoing investigation into observed exploitation of the web UI feature in Cisco IOS XE Software. We are updating the list of fixed releases and adding the Software Checker. Our investigation has determined that the actors exploited two previously unknown issues. The attacker first exploited CVE-2023-20198 to gain initial access and issued a privilege 15 command to create a local user and password combination. This allowed the user to log in with normal user access. The attacker then exploited another component of the web UI feature, leveraging the new local user to elevate privilege to root and write the implant to the file system. Cisco has assigned CVE-2023-20273 to this issue. CVE-2023-20198 has been assigned a CVSS Score of 10.0. CVE-2023-20273 has been assigned a CVSS Score of 7.2. Both of these CVEs are being tracked by CSCwh87343.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z
2022-10-27T18:47:50.365Z
2023-10-16T15:12:58.735Z
2024-01-25T16:57:55.900Z
{'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software', 'Versions': '16.1.1, 16.1.2, 16.1.3, 16.2.1, 16.2.2, 16.3.1, 16.3.2, 16.3.3, 16.3.1a, 16.3.4, 16.3.5, 16.3.5b, 16.3.6, 16.3.7, 16.3.8, 16.3.9, 16.3.10, 16.3.11, 16.4.1, 16.4.2, 16.4.3, 16.5.1, 16.5.1a, 16.5.1b, 16.5.2, 16.5.3, 16.6.1, 16.6.2, 16.6.3, 16.6.4, 16.6.5, 16.6.4a, 16.6.5a, 16.6.6, 16.6.7, 16.6.8, 16.6.9, 16.6.10, 16.7.1, 16.7.1a, 16.7.1b, 16.7.2, 16.7.3, 16.7.4, 16.8.1, 16.8.1a, 16.8.1b, 16.8.1s, 16.8.1c, 16.8.1d, 16.8.2, 16.8.1e, 16.8.3, 16.9.1, 16.9.2, 16.9.1a, 16.9.1b, 16.9.1s, 16.9.3, 16.9.4, 16.9.3a, 16.9.5, 16.9.5f, 16.9.6, 16.9.7, 16.9.8, 16.10.1, 16.10.1a, 16.10.1b, 16.10.1s, 16.10.1c, 16.10.1e, 16.10.1d, 16.10.2, 16.10.1f, 16.10.1g, 16.10.3, 16.11.1, 16.11.1a, 16.11.1b, 16.11.2, 16.11.1s, 16.12.1, 16.12.1s, 16.12.1a, 16.12.1c, 16.12.1w, 16.12.2, 16.12.1y, 16.12.2a, 16.12.3, 16.12.8, 16.12.2s, 16.12.1x, 16.12.1t, 16.12.4, 16.12.3s, 16.12.3a, 16.12.4a, 16.12.5, 16.12.6, 16.12.1z1, 16.12.5a, 16.12.5b, 16.12.1z2, 16.12.6a, 16.12.7, 16.12.9, 16.12.10, 17.1.1, 17.1.1a, 17.1.1s, 17.1.1t, 17.1.3, 17.2.1, 17.2.1r, 17.2.1a, 17.2.1v, 17.2.2, 17.2.3, 17.3.1, 17.3.2, 17.3.3, 17.3.1a, 17.3.1w, 17.3.2a, 17.3.1x, 17.3.1z, 17.3.4, 17.3.5, 17.3.4a, 17.3.6, 17.3.4b, 17.3.4c, 17.3.5a, 17.3.5b, 17.3.7, 17.3.8, 17.4.1, 17.4.2, 17.4.1a, 17.4.1b, 17.4.2a, 17.5.1, 17.5.1a, 17.5.1b, 17.5.1c, 17.6.1, 17.6.2, 17.6.1w, 17.6.1a, 17.6.1x, 17.6.3, 17.6.1y, 17.6.1z, 17.6.3a, 17.6.4, 17.6.1z1, 17.6.5, 17.6.6, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.10.1, 17.10.1a, 17.10.1b, 17.8.1, 17.8.1a, 17.9.1, 17.9.1w, 17.9.2, 17.9.1a, 17.9.1x, 17.9.1y, 17.9.3, 17.9.2a, 17.9.1x1, 17.9.3a, 17.9.4, 17.9.1y1, 17.11.1, 17.11.1a, 17.12.1, 17.12.1a, 17.11.99SW'}
CVE-2023-20032
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"].
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-q8DThCy
2022-10-27T18:47:50.315Z
2023-02-16T15:24:05.173Z
2024-01-25T16:57:34.558Z
{'Vendor': 'Cisco', 'Product': 'Cisco Secure Web Appliance', 'Versions': '11.7.0-406, 11.7.0-418, 11.7.1-049, 11.7.1-006, 11.7.1-020, 11.7.2-011, 11.8.0-414, 11.8.1-023, 11.8.3-018, 11.8.3-021, 12.0.1-268, 12.0.3-007, 12.5.2-007, 12.5.1-011, 12.5.4-005, 12.5.5-004, 14.5.0-498, 14.0.3-014, 14.0.2-012'}
CVE-2023-20862
In Spring Security, versions 5.7.x prior to 5.7.8, versions 5.8.x prior to 5.8.3, and versions 6.0.x prior to 6.0.3, the logout support does not properly clean the security context if using serialized versions. Additionally, it is not possible to explicitly save an empty security context to the HttpSessionSecurityContextRepository. This vulnerability can keep users authenticated even after they performed logout. Users of affected versions should apply the following mitigation. 5.7.x users should upgrade to 5.7.8. 5.8.x users should upgrade to 5.8.3. 6.0.x users should upgrade to 6.0.3.
https://spring.io/security/cve-2023-20862
2022-11-01T00:00:00
2023-04-19T00:00:00
2023-05-26T00:00:00
{'Vendor': 'n/a', 'Product': 'Spring Security', 'Versions': 'Spring Security, versions 5.7.x prior to 5.7.8, versions 5.8.x prior to 5.8.3, and versions 6.0.x prior to 6.0.3'}
CVE-2023-20161
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches ', 'Versions': 'n/a'}
CVE-2023-20531
Insufficient bound checks in the SMU may allow an attacker to update the SRAM from/to address space to an invalid value potentially resulting in a denial of service.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032
2022-10-27T18:53:39.739Z
2023-01-10T20:57:07.471Z
2023-01-11T07:01:59.843980Z
{'Vendor': ' AMD', 'Product': '2nd Gen EPYC', 'Versions': 'various '}
CVE-2023-20024
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches ', 'Versions': 'n/a'}
CVE-2023-20927
In permissions of AndroidManifest.xml, there is a possible way to grant signature permissions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-244216503
https://source.android.com/security/bulletin/aaos/2023-02-01
2022-11-03T00:00:00
2023-02-15T00:00:00
2023-02-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20618
In vcu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519184; Issue ID: ALPS07519184.
https://corp.mediatek.com/product-security-bulletin/February-2023
2022-10-28T00:00:00
2023-02-06T00:00:00
2023-02-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6761, MT6762, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8185, MT8786, MT8789, MT8791, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20566
Improper address validation in ASP with SNP enabled may potentially allow an attacker to compromise guest memory integrity.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002
2022-10-27T18:53:39.753Z
2023-11-14T18:54:00.908Z
2023-11-14T18:54:00.908Z
{'Vendor': 'AMD', 'Product': '3rd Gen AMD EPYC™ Processors', 'Versions': 'various '}
CVE-2023-20136
A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials. This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX
2022-10-27T00:00:00
2023-06-28T00:00:00
2024-01-25T16:57:48.042Z
{'Vendor': 'Cisco', 'Product': 'Cisco Secure Workload', 'Versions': '1.102.21, 1.103.1.12, 2.0.1.34, 2.0.2.20, 2.1.1.29, 2.1.1.31, 2.1.1.33, 2.2.1.34, 2.2.1.35, 2.2.1.39, 2.2.1.41, 2.3.1.41, 2.3.1.45, 2.3.1.49, 2.3.1.50, 2.3.1.51, 2.3.1.52, 2.3.1.53, 3.1.1.53, 3.1.1.54, 3.1.1.55, 3.1.1.59, 3.1.1.61, 3.1.1.65, 3.1.1.67, 3.1.1.70, 3.2.1.18, 3.2.1.19, 3.2.1.20, 3.2.1.28, 3.2.1.31, 3.2.1.32, 3.2.1.33, 3.3.2.12, 3.3.2.16, 3.3.2.2, 3.3.2.23, 3.3.2.28, 3.3.2.33, 3.3.2.35, 3.3.2.42, 3.3.2.5, 3.3.2.50, 3.3.2.53, 3.4.1.1, 3.4.1.14, 3.4.1.19, 3.4.1.20, 3.4.1.28, 3.4.1.34, 3.4.1.35, 3.4.1.6, 3.4.1.40, 3.5.1.1, 3.5.1.17, 3.5.1.2, 3.5.1.20, 3.5.1.23, 3.5.1.30, 3.5.1.31, 3.5.1.37, 3.6.1.17, 3.6.1.21, 3.6.1.36, 3.6.1.47, 3.6.1.5, 3.6.1.52, 3.7.1.22, 3.7.1.5'}
CVE-2023-20835
In camsys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07341261; Issue ID: ALPS07326570.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.686Z
2023-09-04T02:27:40.600Z
2023-09-04T02:27:40.600Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 12.0, 13.0 / IOT-v23.0 (Yocto 4.0)'}
CVE-2023-20970
In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236005
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20073
A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-afu-EXxwA65V
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'}
CVE-2023-20589
An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution. 
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4005
2022-10-27T18:53:39.760Z
2023-08-08T17:04:17.854Z
2023-08-08T17:04:17.854Z
{'Vendor': 'AMD', 'Product': 'Ryzen™ 3000 Series Desktop Processors', 'Versions': 'various '}
CVE-2023-20097
A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker with Administrator access to the CLI of the controller could exploit this vulnerability by issuing a command with crafted arguments. A successful exploit could allow the attacker to gain full root access on the AP.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironetap-cmdinj-6bjT4FL8
2022-10-27T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Aironet Access Point Software ', 'Versions': 'n/a'}
CVE-2023-20994
In _ufdt_output_property_to_fdt of ufdt_convert.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-259062118
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20078
Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP
2022-10-27T00:00:00
2023-03-03T00:00:00
2023-03-03T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco IP Phones with Multiplatform Firmware ', 'Versions': 'n/a'}
CVE-2023-20701
In widevine, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07643270; Issue ID: ALPS07643270.
https://corp.mediatek.com/product-security-bulletin/May-2023
2022-10-28T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6762, MT6765, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT8195, MT8768, MT8786, MT8788, MT8789, MT8797', 'Versions': 'Android 11.0, 12.0'}
CVE-2023-20644
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628603; Issue ID: ALPS07628603.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20214
A vulnerability in the request authentication validation for the REST API of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to gain read permissions or limited write permissions to the configuration of an affected Cisco SD-WAN vManage instance. This vulnerability is due to insufficient request validation when using the REST API feature. An attacker could exploit this vulnerability by sending a crafted API request to an affected vManage instance. A successful exploit could allow the attacker to retrieve information from and send information to the configuration of the affected Cisco vManage instance. This vulnerability only affects the REST API and does not affect the web-based management interface or the CLI.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-unauthapi-sphCLYPA
2022-10-27T18:47:50.367Z
2023-08-03T21:24:57.888Z
2024-01-25T16:58:19.903Z
{'Vendor': 'Cisco', 'Product': 'Cisco SD-WAN vManage', 'Versions': '20.6.4, 20.6.5, 20.6.5.1, 20.6.4.1, 20.6.5.2, 20.6.5.4, 20.6.3.3, 20.6.4.0.21, 20.6.5.1.10, 20.6.5.1.11, 20.6.5.1.7, 20.6.5.1.9, 20.6.5.2.4, 20.6.5.2.8, 20.6.5.1.13, 20.7.1, 20.7.1.1, 20.7.2, 20.8.1, 20.9.1, 20.9.2, 20.9.2.1, 20.9.3, 20.9.3.1, 20.9.2.3, 20.9.3.0.12, 20.9.3.0.16, 20.9.3.0.17, 20.9.3.0.18, 20.9.3.0.20, 20.9.3.0.21, 20.9.3.0.23, 20.10.1, 20.10.1.1, 20.11.1, 20.11.1.1'}
CVE-2023-20869
VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
https://www.vmware.com/security/advisories/VMSA-2023-0008.html
2022-11-01T00:00:00
2023-04-25T00:00:00
2023-04-26T00:00:00
{'Vendor': 'n/a', 'Product': 'VMware Workstation Pro / Player (Workstation) and VMware Fusion', 'Versions': 'VMware Workstation (17.x) and VMware Fusion (13.x)'}
CVE-2023-20185
A vulnerability in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode could allow an unauthenticated, remote attacker to read or modify intersite encrypted traffic. This vulnerability is due to an issue with the implementation of the ciphers that are used by the CloudSec encryption feature on affected switches. An attacker with an on-path position between the ACI sites could exploit this vulnerability by intercepting intersite encrypted traffic and using cryptanalytic techniques to break the encryption. A successful exploit could allow the attacker to read or modify the traffic that is transmitted between the sites. Cisco has not released and will not release software updates that address this vulnerability.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aci-cloudsec-enc-Vs5Wn2sX
2022-10-27T18:47:50.364Z
2023-07-12T13:50:35.866Z
2024-01-25T16:57:51.916Z
{'Vendor': 'Cisco', 'Product': 'Cisco NX-OS System Software in ACI Mode', 'Versions': '14.0(1h), 14.0(2c), 14.0(3d), 14.0(3c), 14.1(1i), 14.1(1j), 14.1(1k), 14.1(1l), 14.1(2g), 14.1(2m), 14.1(2o), 14.1(2s), 14.1(2u), 14.1(2w), 14.1(2x), 14.2(1i), 14.2(1j), 14.2(1l), 14.2(2e), 14.2(2f), 14.2(2g), 14.2(3j), 14.2(3l), 14.2(3n), 14.2(3q), 14.2(4i), 14.2(4k), 14.2(4o), 14.2(4p), 14.2(5k), 14.2(5l), 14.2(5n), 14.2(6d), 14.2(6g), 14.2(6h), 14.2(6l), 14.2(7f), 14.2(7l), 14.2(6o), 14.2(7q), 14.2(7r), 14.2(7s), 14.2(7t), 14.2(7u), 14.2(7v), 14.2(7w), 15.0(1k), 15.0(1l), 15.0(2e), 15.0(2h), 15.1(1h), 15.1(2e), 15.1(3e), 15.1(4c), 15.2(1g), 15.2(2e), 15.2(2f), 15.2(2g), 15.2(2h), 15.2(3e), 15.2(3f), 15.2(3g), 15.2(4d), 15.2(4e), 15.2(5c), 15.2(5d), 15.2(5e), 15.2(4f), 15.2(6e), 15.2(6g), 15.2(7f), 15.2(7g), 15.2(8d), 15.2(8e), 15.2(8f), 15.2(8g), 15.2(8h), 16.0(1g), 16.0(1j), 16.0(2h), 16.0(2j), 16.0(3d), 16.0(3e), 15.3(1d)'}
CVE-2023-20886
VMware Workspace ONE UEM console contains an open redirect vulnerability. A malicious actor may be able to redirect a victim to an attacker and retrieve their SAML response to login as the victim user.
https://www.vmware.com/security/advisories/VMSA-2023-0025.html
2022-11-01T15:41:50.394Z
2023-10-31T20:44:50.773Z
2023-10-31T20:44:50.773Z
{'Vendor': 'n/a', 'Product': 'VMware Workspace ONE UEM Console', 'Versions': 'Workspace ONE UEM 23.6.0.0, Workspace ONE UEM 23.2.0.0, Workspace ONE UEM 22.12.0.0, Workspace ONE UEM 22.9.0.0, Workspace ONE UEM 22.6.0.0, Workspace ONE UEM 22.3.0.0'}
CVE-2023-20756
In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07549928.
https://corp.mediatek.com/product-security-bulletin/July-2023
2022-10-28T02:03:10.771Z
2023-07-04T01:44:10.299Z
2023-07-04T01:44:10.299Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8667, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20243
A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS accounting requests. An attacker could exploit this vulnerability by sending a crafted authentication request to a network access device (NAD) that uses Cisco ISE for authentication, authorization, and accounting (AAA). This would eventually result in the NAD sending a RADIUS accounting request packet to Cisco ISE. An attacker could also exploit this vulnerability by sending a crafted RADIUS accounting request packet to Cisco ISE directly if the RADIUS shared secret is known. A successful exploit could allow the attacker to cause the RADIUS process to unexpectedly restart, resulting in authentication or authorization timeouts and denying legitimate users access to the network or service. Clients already authenticated to the network would not be affected. Note: To recover the ability to process RADIUS packets, a manual restart of the affected Policy Service Node (PSN) may be required. For more information, see the Details ["#details"] section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-radius-dos-W7cNn7gt
2022-10-27T18:47:50.371Z
2023-09-06T17:01:47.096Z
2024-01-25T16:58:30.040Z
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4, 3.1.0 p5, 3.1.0 p6, 3.2.0, 3.2.0 p1, 3.2.0 p2'}
CVE-2023-20613
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628614; Issue ID: ALPS07628614.
https://corp.mediatek.com/product-security-bulletin/February-2023
2022-10-28T00:00:00
2023-02-06T00:00:00
2023-02-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8321, MT8385, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20890
Aria Operations for Networks contains an arbitrary file write vulnerability. An authenticated malicious actor with administrative access to VMware Aria Operations for Networks can write files to arbitrary locations resulting in remote code execution.
https://www.vmware.com/security/advisories/VMSA-2023-0018.html
2022-11-01T15:41:50.394Z
2023-08-29T17:38:05.601Z
2023-08-29T17:38:05.601Z
{'Vendor': 'n/a', 'Product': 'Aria Operations for Networks', 'Versions': 'Aria Operations for Networks 6.x'}
CVE-2023-20193
A vulnerability in the Embedded Service Router (ESR) of Cisco ISE could allow an authenticated, local attacker to read, write, or delete arbitrary files on the underlying operating system and escalate their privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is due to improper privilege management in the ESR console. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to elevate their privileges to root and read, write, or delete arbitrary files from the underlying operating system of the affected device. Note: The ESR is not enabled by default and must be licensed. To verify the status of the ESR in the Admin GUI, choose Administration > Settings > Protocols > IPSec.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-priv-esc-KJLp2Aw
2022-10-27T18:47:50.365Z
2023-09-07T19:29:42.829Z
2024-01-25T16:57:53.988Z
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '2.6.0, 2.6.0 p1, 2.6.0 p2, 2.6.0 p3, 2.6.0 p5, 2.6.0 p6, 2.6.0 p7, 2.6.0 p8, 2.6.0 p9, 2.6.0 p10, 2.6.0 p11, 2.6.0 p12, 2.7.0, 2.7.0 p1, 2.7.0 p2, 2.7.0 p3, 2.7.0 p4, 2.7.0 p5, 2.7.0 p6, 2.7.0 p7, 2.7.0 p9, 3.0.0, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.0.0 p7, 3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4, 3.1.0 p5, 3.1.0 p6, 3.1.0 p7, 3.2.0, 3.2.0 p1, 3.2.0 p2'}
CVE-2023-20740
In vcu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559819; Issue ID: ALPS07559840.
https://corp.mediatek.com/product-security-bulletin/June-2023
2022-10-28T02:03:10.768Z
2023-06-06T12:11:31.309Z
2023-06-06T12:11:31.309Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8167, MT8168, MT8173, MT8185, MT8321, MT8365, MT8395, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0 / Yocto 4.0 / Iot-Yocto 22.2'}
CVE-2023-20605
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID: ALPS07550104.
https://corp.mediatek.com/product-security-bulletin/February-2023
2022-10-28T00:00:00
2023-02-06T00:00:00
2023-02-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8185, MT8321, MT8385, MT8666, MT8667, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20255
A vulnerability in an API of the Web Bridge feature of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause a partial availability condition, which could cause ongoing video calls to be dropped due to the invalid packets reaching the Web Bridge.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cms-segfault-G6ES4Ve8
2022-10-27T18:47:50.372Z
2023-11-01T17:02:38.670Z
2024-01-25T16:58:33.400Z
{'Vendor': 'Cisco', 'Product': 'Cisco Meeting Server', 'Versions': 'N/A'}
CVE-2023-20982
In btm_read_tx_power_complete of btm_acl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260568083
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20828
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014144.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.684Z
2023-09-04T02:27:29.062Z
2023-09-04T02:27:29.062Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2735, MT6761, MT6762, MT6765, MT6768, MT6769, MT6779, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6980, MT6983, MT6985, MT6990, MT8167, MT8167S, MT8168, MT8175, MT8362A, MT8365', 'Versions': 'Android 12.0, 13.0 / OpenWrt 1907, 2102 / Yocto 2.6 / RDK-B 22Q3'}
CVE-2023-20081
A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv
2022-10-27T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco IOS ', 'Versions': 'n/a'}
CVE-2023-20594
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4007
2022-10-27T18:53:39.762Z
2023-09-20T17:27:59.742Z
2023-09-20T17:27:59.742Z
{'Vendor': 'AMD', 'Product': 'Ryzen™ 3000 Series Desktop Processors “Matisse”', 'Versions': 'various '}
CVE-2023-20717
In vcu, there is a possible leak of dma buffer due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645185; Issue ID: ALPS07645185.
https://corp.mediatek.com/product-security-bulletin/May-2023
2022-10-28T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8168, MT8175, MT8365, MT8786, MT8789, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20202
A vulnerability in the Wireless Network Control daemon (wncd) of Cisco IOS XE Software for Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper memory management. An attacker could exploit this vulnerability by sending a series of network requests to an affected device. A successful exploit could allow the attacker to cause the wncd process to consume available memory and eventually cause the device to reload, resulting in a DoS condition.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-wncd-HFGMsfSD
2022-10-27T18:47:50.367Z
2023-09-27T17:24:05.086Z
2024-01-25T16:57:56.871Z
{'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software', 'Versions': '17.10.1, 17.10.1a, 17.10.1b, 17.9.1, 17.9.1w, 17.9.2, 17.9.1a, 17.9.1x, 17.9.1y, 17.9.2a, 17.9.1x1'}
CVE-2023-20652
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589135.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8185, MT8192, MT8321, MT8385, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8795T, MT8797, MT8798, MT8871, MT8891', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'}
CVE-2023-20015
A vulnerability in the CLI of Cisco Firepower 4100 Series, Cisco Firepower 9300 Security Appliances, and Cisco UCS 6200, 6300, 6400, and 6500 Series Fabric Interconnects could allow an authenticated, local attacker to inject unauthorized commands. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute unauthorized commands within the CLI. An attacker with Administrator privileges could also execute arbitrary commands on the underlying operating system of Cisco UCS 6400 and 6500 Series Fabric Interconnects with root-level privileges.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxfp-cmdinj-XXBZjtR
2022-10-27T00:00:00
2023-02-23T00:00:00
2023-02-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Unified Computing System (Managed) ', 'Versions': 'n/a'}
CVE-2023-20916
In getMainActivityLaunchIntent of LauncherAppsService.java, there is a possible way to bypass the restrictions on starting activities from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-229256049
https://source.android.com/security/bulletin/2023-01-01
2022-11-03T00:00:00
2023-01-24T00:00:00
2023-01-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12 Android-12L'}
CVE-2023-20853
aEnrich Technology a+HRD has a vulnerability of Deserialization of Untrusted Data within its MSMQ asynchronized message process. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands to perform arbitrary system operation or disrupt service.
https://www.twcert.org.tw/tw/cp-132-7024-bdefe-1.html
2022-10-31T00:00:00
2023-04-27T00:00:00
2023-04-27T00:00:00
{'Vendor': 'aEnrich', 'Product': 'a+HRD', 'Versions': '6.8.1039V844'}
CVE-2023-20150
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'}
CVE-2023-20783
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826905; Issue ID: ALPS07826905.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:10.777Z
2023-08-07T03:21:06.590Z
2023-08-07T03:21:06.590Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}