CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-20941
In acc_ctrlrequest_composite of f_accessory.c, there is a possible out of bounds write due to a missing bounds check. This could lead to physical escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264029575References: Upstream kernel
https://source.android.com/security/bulletin/2023-04-01
2022-11-03T00:00:00
2023-04-19T00:00:00
2023-04-19T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-20042
A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-kxG8mpUA
2022-10-27T18:47:50.316Z
2023-11-01T17:11:08.109Z
2024-01-25T16:57:36.733Z
{'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software', 'Versions': '9.16.1, 9.16.1.28, 9.16.2, 9.16.2.3, 9.16.2.7, 9.16.2.11, 9.16.2.13, 9.16.2.14, 9.16.3, 9.16.3.3, 9.16.3.14, 9.16.3.15, 9.16.3.19, 9.16.3.23, 9.16.4, 9.16.4.9, 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.17.1.11, 9.17.1.13, 9.17.1.15, 9.17.1.20, 9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.19.1'}
CVE-2023-20107
A vulnerability in the deterministic random bit generator (DRBG), also known as pseudorandom number generator (PRNG), in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco ASA 5506-X, ASA 5508-X, and ASA 5516-X Firewalls could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. This vulnerability is due to insufficient entropy in the DRBG for the affected hardware platforms when generating cryptographic keys. An attacker could exploit this vulnerability by generating a large number of cryptographic keys on an affected device and looking for collisions with target devices. A successful exploit could allow the attacker to impersonate an affected target device or to decrypt traffic secured by an affected key that is sent to or from an affected target device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa5500x-entropy-6v9bHVYP
2022-10-27T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software ', 'Versions': 'n/a'}
CVE-2023-20804
In imgsys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07199773; Issue ID: ALPS07326384.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:23.671Z
2023-08-07T03:21:46.656Z
2023-08-07T03:21:46.656Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6879, MT6895, MT6983, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 12.0, 13.0 / IOT-v23.0 (Yocto 4.0)'}
CVE-2023-20691
In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664731; Issue ID: ALPS07664731.
https://corp.mediatek.com/product-security-bulletin/July-2023
2022-10-28T02:03:10.755Z
2023-07-04T01:44:51.177Z
2023-07-04T01:44:51.177Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT8167, MT8321, MT8365, MT8385, MT8666, MT8765, MT8788', 'Versions': 'Android 11.0, 12.0 / IOT-v23.0 (Yocto 4.0)'}
CVE-2023-20957
In onAttach of SettingsPreferenceFragment.java, there is a possible bypass of Factory Reset Protections due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12LAndroid ID: A-258422561
https://source.android.com/security/bulletin/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L'}
CVE-2023-20812
In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944987; Issue ID: ALPS07944987.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:23.672Z
2023-08-07T03:22:03.034Z
2023-08-07T03:22:03.034Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6761, MT6762, MT6765, MT6768, MT6769, MT6781, MT6783, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6896, MT6983, MT6985, MT8365', 'Versions': 'Android 13.0 / IOT-v23.0 (Yocto 4.0)'}
CVE-2023-20111
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to the improper storage of sensitive information within the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface and viewing hidden fields within the application. A successful exploit could allow the attacker to access sensitive information, including device entry credentials, that could aid the attacker in further attacks.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-credentials-tkTO3h3
2022-10-27T18:47:50.343Z
2023-08-16T21:01:17.417Z
2024-01-25T16:57:45.519Z
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': '2.6.0, 2.6.0 p1, 2.6.0 p2, 2.6.0 p3, 2.6.0 p5, 2.6.0 p6, 2.6.0 p7, 2.6.0 p8, 2.6.0 p9, 2.6.0 p10, 2.6.0 p11, 2.6.0 p12, 2.7.0, 2.7.0 p1, 2.7.0 p2, 2.7.0 p3, 2.7.0 p4, 2.7.0 p5, 2.7.0 p6, 2.7.0 p7, 2.7.0 p9, 3.0.0, 3.0.0 p1, 3.0.0 p2, 3.0.0 p3, 3.0.0 p4, 3.0.0 p5, 3.0.0 p6, 3.0.0 p7, 3.1.0, 3.1.0 p1, 3.1.0 p3, 3.1.0 p4, 3.1.0 p5, 3.1.0 p6'}
CVE-2023-20238
A vulnerability in the single sign-on (SSO) implementation of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to forge the credentials required to access an affected system. This vulnerability is due to the method used to validate SSO tokens. An attacker could exploit this vulnerability by authenticating to the application with forged credentials. A successful exploit could allow the attacker to commit toll fraud or to execute commands at the privilege level of the forged account. If that account is an Administrator account, the attacker would have the ability to view confidential information, modify customer settings, or modify settings for other users. To exploit this vulnerability, the attacker would need a valid user ID that is associated with an affected Cisco BroadWorks system.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-auth-bypass-kCggMWhX
2022-10-27T18:47:50.370Z
2023-09-06T17:08:28.178Z
2024-01-25T16:58:28.743Z
{'Vendor': 'Cisco', 'Product': 'Cisco BroadWorks', 'Versions': '23.0, 23.0 ap383785, 23.0 ap382487, 23.0 ap381781, 23.0 ap360007, 23.0 ap369295, 23.0 ap366358, 23.0 ap366677, 23.0 ap366803, 23.0 ap363128, 23.0 ap369529, 23.0 ap368445, 23.0 ap369227, 23.0 ap367332, 23.0 ap369881, 23.0 ap367874, 23.0 ap367974, 23.0 ap367998, 23.0 ap372337, 23.0 ap372706, 23.0 ap370193, 23.0 ap372389, 23.0 ap372708, 23.0 ap370911, 23.0 ap371681, 23.0 ap370952, 23.0 ap371436, 23.0 ap371155, 23.0 ap371682, 23.0 ap371775, 23.0 ap375449, 23.0 ap375720, 23.0 ap375661, 23.0 ap375097, 23.0 ap373562, 23.0 ap373015, 23.0 ap374971, 23.0 ap373034, 23.0 ap374324, 23.0 ap373899, 23.0 ap376041, 23.0 ap375003, 23.0 ap373539, 23.0 ap376179, 23.0 ap373299, 23.0 ap375908, 23.0 ap373391, 23.0 ap376252, 23.0 ap376429, 23.0 ap376410, 23.0 ap376426, 23.0 ap376485, 23.0 ap376620, 23.0 ap378025, 23.0 ap376671, 23.0 ap376614, 23.0 ap377578, 23.0 ap377516, 23.0 ap377515, 23.0 ap377494, 23.0 ap377984, 23.0 ap378863, 23.0 ap378882, 23.0 ap378218, 23.0 ap380161, 23.0 ap378257, 23.0 ap379888, 23.0 ap379326, 23.0 ap377149, 23.0 ap380446, 23.0 ap380180, 23.0 ap376935, 23.0 ap380473, 23.0 ap381091, 23.0 ap380783, 23.0 ap380537, 23.0 ap380512, 23.0 ap381072, 23.0 ap381584, 23.0 ap381088, 23.0 ap382053, 23.0 ap382253, 23.0 ap382709, 23.0 ap382717, 23.0 ap381498, 23.0 ap382992, 23.0 ap383594, 23.0 ap383168, 23.0 ap382362, 23.0 ap384431, 23.0 ap384428, 22.0, 22.0 ap375345, 22.0 ap382358, 22.0 ap347741, 22.0 ap377577, 22.0 ap372243, 22.0 ap372504, 22.0 ap360116, 22.0 ap368125, 22.0 ap367732, 22.0 ap357506, 22.0 ap380486, 22.0 ap379780, 22.0 ap351263, 22.0 ap366916, 22.0 ap363363, 22.0 ap374507, 22.0 ap372845, 22.0 ap373684, 22.0 ap366898, 22.0 ap368180, 22.0 ap366882, 22.0 ap369774, 22.0 ap374269, 22.0 ap365223, 22.0 ap359972, 22.0 ap359433, 22.0 ap359991, 22.0 ap358357, 22.0 ap360244, 22.0 ap369931, 22.0 ap367874, 22.0 ap376710, 22.0 ap342836, 22.0 ap346307, 22.0 ap345032, 22.0 ap354070, 22.0 ap354069, 22.0 ap353915, 22.0 ap349201, 22.0 ap350217, 22.0 ap350179, 22.0 ap354313, 22.0 ap354098, 22.0 ap353975, 22.0 ap348945, 22.0 ap354090, 22.0 ap350573, 22.0 ap352516, 22.0 ap352109, 22.0 ap353384, 22.0 ap353490, 22.0 ap352962, 22.0 ap352703, 22.0 ap353418, 22.0 ap351700, 22.0 ap352205, 22.0 ap353360, 22.0 ap352932, 22.0 ap354921, 22.0 ap352726, 22.0 ap355757, 22.0 ap352972, 22.0 ap353577, 22.0 ap356603, 22.0 ap355894, 22.0 ap355385, 22.0 ap353311, 22.0 ap355300, 22.0 ap355083, 22.0 ap357047, 22.0 ap353681, 22.0 ap356848, 22.0 ap356706, 22.0 ap356474, 22.0 ap355091, 22.0 ap354785, 22.0 ap355905, 22.0 ap355365, 22.0 ap356359, 22.0 ap356434, 22.0 ap354936, 22.0 ap355285, 22.0 ap355674, 22.0 ap355922, 22.0 ap354597, 22.0 ap356458, 22.0 ap356140, 22.0 ap354413, 22.0 ap357400, 22.0 ap357632, 22.0 ap356390, 22.0 ap357607, 22.0 ap357447, 22.0 ap357560, 22.0 ap357645, 22.0 ap357768, 22.0 ap357859, 22.0 ap357769, 22.0 ap358469, 22.0 ap359049, 22.0 ap358971, 22.0 ap358246, 22.0 ap358234, 22.0 ap359156, 22.0 ap359549, 22.0 ap358454, 22.0 ap358563, 22.0 ap360250, 22.0 ap360564, 22.0 ap358887, 22.0 ap359470, 22.0 ap359465, 22.0 ap359748, 22.0 ap360817, 22.0 ap360201, 22.0 ap361153, 22.0 ap360904, 22.0 ap359644, 22.0 ap359765, 22.0 ap360912, 22.0 ap360184, 22.0 ap361520, 22.0 ap362771, 22.0 ap361445, 22.0 ap361560, 22.0 ap362848, 22.0 ap361559, 22.0 ap361820, 22.0 ap361533, 22.0 ap362163, 22.0 ap362001, 22.0 ap362276, 22.0 ap362490, 22.0 ap361154, 22.0 ap362799, 22.0 ap363815, 22.0 ap362328, 22.0 ap363332, 22.0 ap368026, 22.0 ap363521, 22.0 ap364199, 22.0 ap363568, 22.0 ap363759, 22.0 ap363596, 22.0 ap366701, 22.0 ap366174, 22.0 ap363729, 22.0 ap363770, 22.0 ap366358, 22.0 ap366744, 22.0 ap366180, 22.0 ap366649, 22.0 ap365172, 22.0 ap365115, 22.0 ap366656, 22.0 ap364521, 22.0 ap364844, 22.0 ap364781, 22.0 ap365146, 22.0 ap364797, 22.0 ap364932, 22.0 ap365545, 22.0 ap365800, 22.0 ap365173, 22.0 ap364473, 22.0 ap365400, 22.0 ap367396, 22.0 ap365632, 22.0 ap365905, 22.0 ap367109, 22.0 ap365449, 22.0 ap365685, 22.0 ap367434, 22.0 ap365597, 22.0 ap365801, 22.0 ap365730, 22.0 ap365758, 22.0 ap365920, 22.0 ap371313, 22.0 ap367291, 22.0 ap365727, 22.0 ap367524, 22.0 ap371587, 22.0 ap367453, 22.0 ap365601, 22.0 ap365779, 22.0 ap371871, 22.0 ap371437, 22.0 ap372043, 22.0 ap372016, 22.0 ap367367, 22.0 ap372072, 22.0 ap372177, 22.0 ap371681, 22.0 ap372354, 22.0 ap371656, 22.0 ap371033, 22.0 ap371583, 22.0 ap371911, 22.0 ap371467, 22.0 ap372371, 22.0 ap368695, 22.0 ap368913, 22.0 ap368987, 22.0 ap372024, 22.0 ap372152, 22.0 ap371961, 22.0 ap369674, 22.0 ap369173, 22.0 ap369863, 22.0 ap369641, 22.0 ap368604, 22.0 ap368087, 22.0 ap368216, 22.0 ap369934, 22.0 ap368326, 22.0 ap369219, 22.0 ap369227, 22.0 ap368422, 22.0 ap369881, 22.0 ap369550, 22.0 ap369668, 22.0 ap369571, 22.0 ap372433, 22.0 ap370654, 22.0 ap370138, 22.0 ap370615, 22.0 ap372643, 22.0 ap372708, 22.0 ap370590, 22.0 ap372390, 22.0 ap372757, 22.0 ap370636, 22.0 ap372750, 22.0 ap372706, 22.0 ap370269, 22.0 ap370180, 22.0 ap370675, 22.0 ap370737, 22.0 ap370424, 22.0 ap370544, 22.0 ap374339, 22.0 ap370459, 22.0 ap370545, 22.0 ap370389, 22.0 ap374803, 22.0 ap370358, 22.0 ap373539, 22.0 ap373118, 22.0 ap373855, 22.0 ap373820, 22.0 ap373438, 22.0 ap374660, 22.0 ap373018, 22.0 ap373954, 22.0 ap374230, 22.0 ap374330, 22.0 ap374460, 22.0 ap372956, 22.0 ap373111, 22.0 ap374114, 22.0 ap373122, 22.0 ap373108, 22.0 ap374356, 22.0 ap375069, 22.0 ap373899, 22.0 ap374971, 22.0 ap375862, 22.0 ap375354, 22.0 ap375688, 22.0 ap373046, 22.0 ap373452, 22.0 ap374334, 22.0 ap374428, 22.0 ap374596, 22.0 ap372963, 22.0 ap376041, 22.0 ap376410, 22.0 ap376298, 22.0 ap372799, 22.0 ap376181, 22.0 ap375090, 22.0 ap376416, 22.0 ap373098, 22.0 ap375937, 22.0 ap376531, 22.0 ap375465, 22.0 ap376100, 22.0 ap375634, 22.0 ap375091, 22.0 ap375018, 22.0 ap375743, 22.0 ap375383, 22.0 ap375719, 22.0 ap376614, 22.0 ap376541, 22.0 ap375685, 22.0 ap374895, 22.0 ap376429, 22.0 ap379838, 22.0 ap380187, 22.0 ap380143, 22.0 ap379972, 22.0 ap380535, 22.0 ap380117, 22.0 ap380473, 22.0 ap375924, 22.0 ap379833, 22.0 ap376661, 22.0 ap380041, 22.0 ap380391, 22.0 ap379795, 22.0 ap376701, 22.0 ap376668, 22.0 ap377384, 22.0 ap377480, 22.0 ap377581, 22.0 ap376652, 22.0 ap376620, 22.0 ap378405, 22.0 ap377494, 22.0 ap378440, 22.0 ap378581, 22.0 ap377307, 22.0 ap377566, 22.0 ap378585, 22.0 ap377149, 22.0 ap378471, 22.0 ap377412, 22.0 ap377068, 22.0 ap377757, 22.0 ap378332, 22.0 ap379016, 22.0 ap378866, 22.0 ap378079, 22.0 ap378509, 22.0 ap378953, 22.0 ap377779, 22.0 ap379008, 22.0 ap379694, 22.0 ap379597, 22.0 ap378882, 22.0 ap379389, 22.0 ap379487, 22.0 ap379374, 22.0 ap380771, 22.0 ap381594, 22.0 ap381243, 22.0 ap380629, 22.0 ap380751, 22.0 ap382158, 22.0 ap378999, 22.0 ap381136, 22.0 ap382240, 22.0 ap382362, 22.0 ap382192, 22.0 ap381091, 22.0 ap382251, 22.0 ap381732, 22.0 ap381584, 22.0 ap381118, 22.0 ap382717, 22.0 ap383569, 22.0 ap382487, 22.0 ap383002, 22.0 ap382434, 22.0 ap383170, 22.0 ap383309, 22.0 ap383514, 22.0 ap383710, 22.0 ap382977, 22.0 ap382488, 22.0 ap383134, 22.0 ap359429, 21.sp1 ap351795, 21.sp1 ap348143, 21.sp1 ap351216, 21.sp1 ap339376, 21.sp1 ap358132, 21.sp1 ap355717, 21.sp1 ap346074, 21.sp1 ap373102, 21.sp1 ap235252, 21.sp1 ap242300, 21.sp1 ap338964, 21.sp1 ap339196, 21.sp1 ap341645, 21.sp1 ap341897, 21.sp1 ap342461, 21.sp1 ap342625, 21.sp1 ap342755, 21.sp1 ap342853, 21.sp1 ap343352, 21.sp1 ap344270, 21.sp1 ap344479, 21.sp1 ap344681, 21.sp1 ap345054, 21.sp1 ap345293, 21.sp1 ap345755, 21.sp1 ap348472, 21.sp1 ap349222, 21.sp1 ap350050, 21.sp1 ap350189, 21.sp1 ap351248, 21.sp1 ap351295, 21.sp1 ap351530, 21.sp1 ap351754, 21.sp1 ap351898, 21.sp1 ap352082, 21.sp1 ap352205, 21.sp1 ap352972, 21.sp1 ap353418, 21.sp1 ap353841, 21.sp1 ap354707, 21.sp1 ap356271, 21.sp1 ap356787, 21.sp1 ap357574, 21.sp1 ap358730, 21.sp1 ap360211, 21.sp1 ap360306, 21.sp1 ap361420, 21.sp1 ap365379, 21.sp1 ap365390, 21.sp1 ap366348, 21.sp1 ap374822, 21.sp1 ap375026, 21.sp1 ap375053, 21.0 ap349066, 21.0 ap364358, 21.0 ap362637, 21.0 ap342145, 21.0 ap357571, 21.0 ap362825, 21.0 ap361559, 21.0 ap339395, 21.0 ap348945, 21.0 ap346902, 21.0 ap350308, 21.0 ap363301, 21.0 ap349850, 21.0 ap344752, 21.0 ap347640, 21.0 ap350111, 21.0 ap355616, 21.0 ap353841, 21.0 ap346128, 21.0 ap350204, 21.0 ap341897, 21.0 ap347064, 21.0 ap350032, 21.0 ap351261, 21.0 ap352182, 21.0 ap350760, 21.0 ap363408, 21.sp1 ap340545, 21.sp1 ap341683, 21.sp1 ap341909, 21.sp1 ap342214, 21.sp1 ap344301, 21.sp1 ap344783, 21.sp1 ap346270, 21.sp1 ap346351, 21.sp1 ap347928, 21.sp1 ap349517, 21.sp1 ap349090, 21.sp1 ap351315, 21.sp1 ap352304, 21.sp1 ap351738, 21.sp1 ap354194, 21.sp1 ap357347, 21.sp1 ap364778, 21.sp1 ap372422, 21.sp1 ap371281, 21.sp1 ap370908, 21.sp1 ap379493, 21.sp1 ap380506, 21.sp9 ap360116, 21.sp9 ap367207, RI.2021.02, RI.2021.08, RI.2021.09, RI.2021.10, RI.2021.11, RI.2021.12, RI.2022.02, RI.2022.03, RI.2022.04, RI.2022.07, RI.2022.06, RI.2022.05, RI.2022.08, RI.2022.09, RI.2022.10, RI.2022.12, RI.2023.01, RI.2023.03, RI.2023.02, RI.2023.04, RI.2023.05, RI.2023.07'}
CVE-2023-20687
In display drm, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570772; Issue ID: ALPS07570772.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8781', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20900
A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
https://www.vmware.com/security/advisories/VMSA-2023-0019.html
2022-11-01T15:41:50.396Z
2023-08-31T09:45:43.130Z
2023-11-17T04:34:34.974Z
{'Vendor': 'n/a', 'Product': 'VMware Tools', 'Versions': '12.x.x, 11.x.x, 10.3.x'}
CVE-2023-20003
A vulnerability in the social login configuration option for the guest users of Cisco Business Wireless Access Points (APs) could allow an unauthenticated, adjacent attacker to bypass social login authentication. This vulnerability is due to a logic error with the social login implementation. An attacker could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the Guest Portal without authentication.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbw-auth-bypass-ggnAfdZ
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Business Wireless Access Point Software ', 'Versions': 'n/a'}
CVE-2023-20146
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'}
CVE-2023-20845
In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07197795; Issue ID: ALPS07340357.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.692Z
2023-09-04T02:27:57.105Z
2023-09-04T02:27:57.105Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6897, MT6983, MT8188, MT8195, MT8395', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'}
CVE-2023-20795
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07864900; Issue ID: ALPS07864900.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:10.781Z
2023-08-07T03:21:27.667Z
2023-08-07T03:21:27.667Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6768, MT6769, MT6779, MT6781, MT6785, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20218
A vulnerability in web-based management interface of Cisco SPA500 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to to modify a web page in the context of a user's browser. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to alter the contents of a web page to redirect the user to potentially malicious websites, or the attacker could use this vulnerability to conduct further client-side attacks. Cisco will not release software updates that address this vulnerability. {{value}} ["%7b%7bvalue%7d%7d"])}]]
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F
2022-10-27T18:47:50.368Z
2023-08-03T21:20:29.588Z
2024-01-25T16:58:22.717Z
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business IP Phones', 'Versions': '7.6.0, 7.6.2, 7.6.2SR3, 7.6.2SR6, 7.6.2SR2, 7.6.2SR4, 7.6.2SR1, 7.6.2SR5, 7.6.2SR7, 7.6.1, 7.3.7, 7.5.5, 7.5.6(XU), 7.5.2, 7.5.2a, 7.5.7, 7.5.3, 7.5.6, 7.5.2b, 7.5.6c, 7.5.6a, 7.5.7s, 7.5.1, 7.5.5a, 7.5.5b, 7.5.4, 7.4.7, 7.4.4, 7.4.8, 7.4.3, 7.4.9, 7.4.6'}
CVE-2023-20648
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628612; Issue ID: ALPS07628612.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20998
In multiple locations, there is a possible way to trigger a persistent reboot loop due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-246749936
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20832
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08013530.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.685Z
2023-09-04T02:27:35.686Z
2023-09-04T02:27:35.686Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2735, MT6761, MT6762, MT6765, MT6768, MT6769, MT6779, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6980, MT6983, MT6985, MT6990, MT8167, MT8167S, MT8168, MT8175, MT8195, MT8362A, MT8365', 'Versions': 'Android 12.0, 13.0 / OpenWrt 1907, 2102 / Yocto 2.6 / RDK-B 22Q3'}
CVE-2023-20561
Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD μProf may allow an authenticated user to send an arbitrary address potentially resulting in a Windows crash leading to denial of service.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7003
2022-10-27T18:53:39.747Z
2023-08-08T17:14:53.405Z
2023-08-08T17:14:53.405Z
{'Vendor': 'AMD', 'Product': 'μProf', 'Versions': 'various'}
CVE-2023-20131
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-eRPWAXLe
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure ', 'Versions': 'n/a'}
CVE-2023-20074
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-sK2gkfvJ
2022-10-27T18:47:50.329Z
2023-11-01T16:53:24.573Z
2024-01-25T16:57:41.556Z
{'Vendor': 'Cisco', 'Product': 'Cisco Firepower Management Center', 'Versions': '6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5, 6.2.3.6, 6.2.3.7, 6.2.3.9, 6.2.3.10, 6.2.3.11, 6.2.3.12, 6.2.3.13, 6.2.3.14, 6.2.3.15, 6.2.3.8, 6.2.3.16, 6.2.3.17, 6.2.3.18, 6.4.0, 6.4.0.1, 6.4.0.3, 6.4.0.2, 6.4.0.4, 6.4.0.5, 6.4.0.6, 6.4.0.7, 6.4.0.8, 6.4.0.9, 6.4.0.10, 6.4.0.11, 6.4.0.12, 6.4.0.13, 6.4.0.14, 6.4.0.15, 6.4.0.16, 6.6.0, 6.6.0.1, 6.6.1, 6.6.3, 6.6.4, 6.6.5, 6.6.5.1, 6.6.5.2, 6.6.7, 6.6.7.1, 6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.1, 7.2.2, 7.2.0.1, 7.2.3, 7.2.3.1, 7.2.4, 7.3.0, 7.3.1, 7.3.1.1'}
CVE-2023-20977
In btm_ble_read_remote_features_complete of btm_ble_gap.cc, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if the firmware were compromised with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-254445952
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20166
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform path traversal attacks on the underlying operating system to either elevate privileges to root or read arbitrary files. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-traversal-ZTUgMYhu
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'}
CVE-2023-20865
VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as root.
https://www.vmware.com/security/advisories/VMSA-2023-0007.html
2022-11-01T00:00:00
2023-04-20T00:00:00
2023-04-20T00:00:00
{'Vendor': 'n/a', 'Product': 'VMware Aria Operations for Logs (formerly vRealize Log Insight)', 'Versions': 'VMware Aria Operations for Logs (formerly vRealize Log Insight) prior to 8.12'}
CVE-2023-20920
In queue of UsbRequest.java, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-204584366
https://source.android.com/security/bulletin/2023-01-01
2022-11-03T00:00:00
2023-01-24T00:00:00
2023-01-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-10 Android-11 Android-12 Android-12L Android-13'}
CVE-2023-20023
Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid Administrator privileges on the affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-os-injection-pxhKsDM
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'}
CVE-2023-20189
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches ', 'Versions': 'n/a'}
CVE-2023-20259
A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device. This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF
2022-10-27T18:47:50.372Z
2023-10-04T16:13:30.662Z
2024-01-25T16:58:34.054Z
{'Vendor': 'Cisco', 'Product': 'Cisco Emergency Responder', 'Versions': '12.5(1)SU7, 14, 14SU3'}
CVE-2023-20609
In ccu, there is a possible out of bounds read due to a logic error. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570864; Issue ID: ALPS07570864.
https://corp.mediatek.com/product-security-bulletin/February-2023
2022-10-28T00:00:00
2023-02-06T00:00:00
2023-02-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6833, MT6853, MT6873, MT6877, MT6885, MT6893, MT8768, MT8786, MT8791, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20873
In Spring Boot versions 3.0.0 - 3.0.5, 2.7.0 - 2.7.10, and older unsupported versions, an application that is deployed to Cloud Foundry could be susceptible to a security bypass. Users of affected versions should apply the following mitigation: 3.0.x users should upgrade to 3.0.6+. 2.7.x users should upgrade to 2.7.11+. Users of older, unsupported versions should upgrade to 3.0.6+ or 2.7.11+.
https://spring.io/security/cve-2023-20873
2022-11-01T00:00:00
2023-04-20T00:00:00
2023-08-28T12:58:21.690605
{'Vendor': 'n/a', 'Product': 'Spring Boot', 'Versions': 'Spring Boot versions 3.0.0 - 3.0.5, 2.7.0 - 2.7.10, and older unsupported versions'}
CVE-2023-20520
Improper access control settings in ASP Bootloader may allow an attacker to corrupt the return address causing a stack-based buffer overrun potentially leading to arbitrary code execution.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001
2022-10-27T18:53:39.737Z
2023-05-09T18:36:29.141Z
2023-05-09T18:53:42.276Z
{'Vendor': 'AMD', 'Product': '1st Gen AMD EPYC™ ', 'Versions': 'various '}
CVE-2023-20170
A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-QeXegrCw
2022-10-27T18:47:50.363Z
2023-11-01T17:12:41.451Z
2024-01-25T16:57:49.359Z
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software', 'Versions': 'N/A'}
CVE-2023-20035
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit this vulnerability by first authenticating to an affected device using either local terminal access or a management shell interface and then submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system. Note: For additional information about specific impacts, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw
2022-10-27T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software ', 'Versions': 'n/a'}
CVE-2023-20936
In bta_av_rc_disc_done of bta_av_act.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-226927612
https://source.android.com/security/bulletin/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-20127
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-eRPWAXLe
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure ', 'Versions': 'n/a'}
CVE-2023-20824
In duraspeed, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07951402; Issue ID: ALPS07951402.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.679Z
2023-09-04T02:27:22.373Z
2023-09-04T02:27:22.373Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6580, MT6735, MT6739, MT6761, MT6762, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6983, MT6985, MT8168, MT8175, MT8188, MT8195, MT8321, MT8365, MT8666, MT8667, MT8673, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20062
Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuic-infodisc-ssrf-84ZBmwVk
2022-10-27T00:00:00
2023-03-03T00:00:00
2023-03-03T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Unified Intelligence Center ', 'Versions': 'n/a'}
CVE-2023-20598
An improper privilege management in the AMD Radeon™ Graphics driver may allow an authenticated attacker to craft an IOCTL request to gain I/O control over arbitrary hardware ports or physical addresses resulting in a potential arbitrary code execution.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-6009
2022-10-27T18:53:39.763Z
2023-10-17T13:26:21.731Z
2023-10-17T13:26:21.731Z
{'Vendor': ' AMD', 'Product': 'Radeon™ RX 5000 Series Graphics Cards', 'Versions': 'various'}
CVE-2023-20625
In adsp, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628532; Issue ID: ALPS07628532.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6765, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8781, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20275
A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to send packets with another VPN user's source IP address. This vulnerability is due to improper validation of the packet's inner source IP address after decryption. An attacker could exploit this vulnerability by sending crafted packets through the tunnel. A successful exploit could allow the attacker to send a packet impersonating another VPN user's IP address. It is not possible for the attacker to receive return packets.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-vpn-Y88QOm77
2022-10-27T18:47:50.374Z
2023-12-12T18:06:17.467Z
2024-01-25T16:58:38.503Z
{'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software', 'Versions': '9.8.1, 9.8.1.5, 9.8.1.7, 9.8.2, 9.8.2.8, 9.8.2.14, 9.8.2.15, 9.8.2.17, 9.8.2.20, 9.8.2.24, 9.8.2.26, 9.8.2.28, 9.8.2.33, 9.8.2.35, 9.8.2.38, 9.8.3.8, 9.8.3.11, 9.8.3.14, 9.8.3.16, 9.8.3.18, 9.8.3.21, 9.8.3, 9.8.3.26, 9.8.3.29, 9.8.4, 9.8.4.3, 9.8.4.7, 9.8.4.8, 9.8.4.10, 9.8.4.12, 9.8.4.15, 9.8.4.17, 9.8.4.25, 9.8.4.20, 9.8.4.22, 9.8.4.26, 9.8.4.29, 9.8.4.32, 9.8.4.33, 9.8.4.34, 9.8.4.35, 9.8.4.39, 9.8.4.40, 9.8.4.41, 9.8.4.43, 9.8.4.44, 9.8.4.45, 9.8.4.46, 9.8.4.48, 9.12.1, 9.12.1.2, 9.12.1.3, 9.12.2, 9.12.2.4, 9.12.2.5, 9.12.2.9, 9.12.3, 9.12.3.2, 9.12.3.7, 9.12.4, 9.12.3.12, 9.12.3.9, 9.12.2.1, 9.12.4.2, 9.12.4.4, 9.12.4.7, 9.12.4.10, 9.12.4.13, 9.12.4.8, 9.12.4.18, 9.12.4.24, 9.12.4.26, 9.12.4.29, 9.12.4.30, 9.12.4.35, 9.12.4.37, 9.12.4.38, 9.12.4.39, 9.12.4.40, 9.12.4.41, 9.12.4.47, 9.12.4.48, 9.12.4.50, 9.12.4.52, 9.12.4.54, 9.12.4.55, 9.12.4.56, 9.12.4.58, 9.14.1, 9.14.1.10, 9.14.1.6, 9.14.1.15, 9.14.1.19, 9.14.1.30, 9.14.2, 9.14.2.4, 9.14.2.8, 9.14.2.13, 9.14.2.15, 9.14.3, 9.14.3.1, 9.14.3.9, 9.14.3.11, 9.14.3.13, 9.14.3.18, 9.14.3.15, 9.14.4, 9.14.4.6, 9.14.4.7, 9.14.4.12, 9.14.4.13, 9.14.4.14, 9.14.4.15, 9.14.4.17, 9.14.4.22, 9.14.4.23, 9.15.1, 9.15.1.7, 9.15.1.10, 9.15.1.15, 9.15.1.16, 9.15.1.17, 9.15.1.1, 9.15.1.21, 9.16.1, 9.16.1.28, 9.16.2, 9.16.2.3, 9.16.2.7, 9.16.2.11, 9.16.2.13, 9.16.2.14, 9.16.3, 9.16.3.3, 9.16.3.14, 9.16.3.15, 9.16.3.19, 9.16.3.23, 9.16.4, 9.16.4.9, 9.16.4.14, 9.16.4.18, 9.16.4.19, 9.16.4.27, 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.17.1.11, 9.17.1.13, 9.17.1.15, 9.17.1.20, 9.17.1.30, 9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.18.2.8, 9.18.3, 9.18.3.39, 9.18.3.46, 9.19.1, 9.19.1.5, 9.19.1.9, 9.19.1.12'}
CVE-2023-20760
In apu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629578; Issue ID: ALPS07629578.
https://corp.mediatek.com/product-security-bulletin/July-2023
2022-10-28T02:03:10.771Z
2023-07-04T01:44:21.130Z
2023-07-04T01:44:21.130Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8195', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20019
A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform, Cisco BroadWorks Application Server, and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-xss-EzqDXqG4
2022-10-27T18:47:50.308Z
2023-01-19T01:38:00.417Z
2024-01-25T16:57:32.544Z
{'Vendor': 'Cisco', 'Product': 'Cisco BroadWorks', 'Versions': '24.0 ap375672, 24.0 ap375655, 24.0 ap376979, 24.0 ap379112, 24.0 ap379588, 24.0 ap378485, 24.0 ap376934, 24.0 ap379533, 24.0 ap374230, 24.0 ap378382, 24.0 ap375720, 24.0 ap378575, 24.0 ap378248, 24.0 ap378990, 24.0 ap378425, 24.0 ap377319, 24.0 ap378818, 24.0 ap375453, 24.0 ap376317, 24.0 ap376677, 24.0 ap375688, 24.0 ap377147, 24.0 ap376945, 24.0 ap377517, 24.0 ap376205, 24.0 ap378257, 24.0 ap378471, 24.0 ap376669, 24.0 ap375756, 24.0 ap378440, 24.0 ap376486, 24.0 ap378920, 24.0 ap375734, 24.0 ap378144, 24.0 ap375036, 24.0 ap375624, 24.0 ap378882, 24.0 ap376531, 24.0 ap375804, 24.0 ap376137, 24.0 ap377378, 24.0 ap376844, 24.0 ap376696, 24.0 ap378599, 24.0 ap378880, 24.0 ap374530, 24.0 ap375369, 24.0 ap376147, 24.0 ap376140, 24.0 ap379501, 24.0 ap378150, 24.0 ap375100, 24.0 ap376622, 24.0 ap379339, 24.0 ap377163, 24.0 ap375464, 24.0 ap376023, 24.0 ap378164, 24.0 ap378154, 24.0 ap377068, 24.0 ap377177, 24.0 ap377091, 24.0 ap377515, 24.0 ap379190, 24.0 ap378595, 24.0 ap374832, 24.0 ap367206, 24.0 ap377868, 24.0 ap378902, 24.0 ap375210, 24.0 ap375353, 24.0 ap376098, 24.0 ap378383, 24.0 ap379122, 24.0 ap376710, 24.0 ap376602, 24.0 ap378535, 24.0 ap377729, 24.0 ap375990, 24.0 ap375748, 24.0 ap376935, 24.0 ap376426, 24.0 ap375743, 24.0 ap379109, 24.0 ap378080, 24.0 ap375449, 24.0 ap375922, 24.0 ap377984, 24.0 ap379391, 24.0 ap379378, 24.0 ap376512, 24.0 ap376956, 24.0 ap369855, 24.0 ap379098, 24.0 ap376736, 24.0 ap377674, 24.0 ap375625, 24.0 ap378393, 24.0 ap376620, 24.0 ap372799, 24.0 ap378976, 24.0 ap376989, 24.0 ap378862, 24.0 ap378242, 24.0 ap375489, 24.0 ap379475, 24.0 ap376820, 24.0 ap375533, 24.0 ap376308, 24.0 ap376798, 24.0 ap375661, 24.0 ap378953, 24.0 ap371233, 24.0 ap377628, 24.0 ap375266, 24.0 ap376984, 24.0 ap375021, 24.0 ap377966, 24.0 ap375484, 24.0 ap378436, 24.0 ap378886, 24.0 ap375709, 24.0 ap376267, 24.0 ap375514, 24.0 ap377743, 24.0 ap377878, 24.0 ap378308, 24.0 ap379487, 24.0 ap376038, 24.0 ap377802, 24.0 ap376507, 24.0 ap377630, 24.0 ap378913, 24.0 ap376252, 24.0 ap376407, 24.0 ap376410, 24.0 ap376523, 24.0 ap375342, 24.0 ap375304, 24.0 ap378553, 24.0 ap375205, 24.0 ap376889, 24.0 ap376529, 24.0 ap375214, 24.0 ap377888, 24.0 ap377913, 24.0 ap376024, 24.0 ap378390, 24.0 ap375382, 24.0 ap379395, 24.0 ap377120, 24.0 ap378400, 24.0 ap376878, 24.0 ap377723, 24.0 ap374691, 24.0 ap379346, 24.0 ap378218, 24.0 ap376842, 24.0 ap374270, 24.0 ap376000, 24.0 ap376702, 24.0 ap377497, 24.0 ap375018, 24.0 ap378506, 24.0 ap377412, 24.0 ap375959, 24.0 ap379016, 24.0 ap379438, 24.0 ap378995, 24.0 ap378258, 24.0 ap378574, 24.0 ap375711, 24.0 ap376809, 24.0 ap375634, 24.0 ap375646, 24.0 ap375488, 24.0 ap377555, 24.0 ap375293, 24.0 ap378322, 24.0 ap378029, 24.0 ap379373, 24.0 ap377737, 24.0 ap378010, 24.0 ap378481, 24.0 ap376721, 24.0 ap375860, 24.0 ap378332, 24.0 ap379389, 24.0 ap377983, 24.0 ap378866, 24.0 ap377399, 24.0 ap376722, 24.0 ap379474, 24.0 ap378070, 24.0 ap376670, 24.0 ap375207, 24.0 ap376100, 24.0 ap378122, 24.0 ap376012, 24.0 ap375828, 24.0 ap378827, 24.0 ap376787, 24.0 ap376414, 24.0 ap377786, 24.0 ap376485, 24.0 ap379069, 24.0 ap378863, 24.0 ap376298, 24.0 ap373564, 24.0 ap376429, 24.0 ap379449, 24.0 ap377485, 24.0 ap378051, 24.0 ap375849, 24.0 ap376099, 24.0 ap378234, 24.0 ap377033, 24.0 ap377079, 24.0 ap375950, 24.0 ap375412, 24.0 ap375757, 24.0 ap376762, 24.0 ap376445, 24.0 ap379515, 24.0 ap375351, 24.0 ap375273, 24.0 ap378896, 24.0 ap379199, 24.0 ap374803, 24.0 ap375685, 24.0 ap375270, 24.0 ap370326, 24.0 ap375603, 24.0 ap376802, 24.0 ap376704, 24.0 ap379423, 24.0 ap376001, 24.0 ap377508, 24.0 ap375989, 24.0 ap376699, 24.0 ap377012, 24.0 ap379532, 24.0 ap378141, 24.0 ap375949, 24.0 ap375996, 24.0 ap378087, 24.0 ap378178, 24.0 ap375862, 24.0 ap376042, 24.0 ap378079, 24.0 ap379390, 24.0 ap378970, 24.0 ap375908, 24.0 ap378019, 24.0 ap377329, 24.0 ap376356, 24.0 ap377908, 24.0 ap377751, 24.0 ap377581, 24.0 ap375902, 24.0 ap356141, 24.0 ap358290, 24.0 ap362693, 24.0 ap370935, 24.0 ap372508, 24.0 ap372932, 24.0 ap375289, 24.0 ap375291, 24.0 ap375317, 24.0 ap375370, 24.0 ap375398, 24.0 ap375409, 24.0 ap375430, 24.0 ap375432, 24.0 ap375465, 24.0 ap375466, 24.0 ap375469, 24.0 ap375502, 24.0 ap375518, 24.0 ap375522, 24.0 ap375539, 24.0 ap375785, 24.0 ap375920, 24.0 ap376156, 24.0 ap376189, 24.0 ap376213, 24.0 ap376218, 24.0 ap376340, 24.0 ap376384, 24.0 ap376541, 24.0 ap376652, 24.0 ap376666, 24.0 ap376668, 24.0 ap376682, 24.0 ap376689, 24.0 ap376695, 24.0 ap376752, 24.0 ap376818, 24.0 ap376873, 24.0 ap377023, 24.0 ap377037, 24.0 ap377050, 24.0 ap377175, 24.0 ap377229, 24.0 ap377384, 24.0 ap377423, 24.0 ap377496, 24.0 ap377516, 24.0 ap377538, 24.0 ap377569, 24.0 ap377651, 24.0 ap377687, 24.0 ap377718, 24.0 ap377727, 24.0 ap377757, 24.0 ap377779, 24.0 ap377792, 24.0 ap377799, 24.0 ap378014, 24.0 ap378119, 24.0 ap378140, 24.0 ap378142, 24.0 ap378153, 24.0 ap378165, 24.0 ap378168, 24.0 ap378227, 24.0 ap378372, 24.0 ap378415, 24.0 ap378419, 24.0 ap378437, 24.0 ap378509, 24.0 ap378545, 24.0 ap378581, 24.0 ap378585, 24.0 ap378823, 24.0 ap378904, 24.0 ap378952, 24.0 ap378966, 24.0 ap378987, 24.0 ap379080, 24.0 ap379085, 24.0 ap379091, 24.0 ap379140, 24.0 ap379152, 24.0 ap379167, 24.0 ap379168, 24.0 ap379187, 24.0 ap379331, 24.0 ap379411, 24.0 ap379427, 24.0 ap379482, 24.0 ap379531, 24.0 ap379535, 24.0 ap379565, 24.0 ap379587, 24.0 ap379600, 24.0 ap379606, 24.0 ap379608, 24.0 ap379611, 24.0 ap379616, 24.0 ap379627, 24.0 ap379635, 24.0 ap379694, 24.0 ap379701, 24.0 ap379752, 24.0 ap379760, 24.0 ap379762, 24.0 ap379764, 24.0 ap379780, 24.0 ap379781, 24.0 ap379782, 24.0 ap379830, 24.0 ap379839, 24.0 ap379848, 24.0 ap379855, 24.0 ap379874, 24.0 ap379884, 24.0 ap379889, 24.0 ap379892, 24.0 ap379903, 24.0 ap378203, 24.0 ap379008, 24.0 ap379795, 24.0 ap379838, 24.0 ap379847, 24.0 ap379890, 24.0 ap379921, 24.0 ap379925, 24.0 ap379934, 24.0 ap379957, 24.0 ap379963, 24.0 ap379972, 24.0 ap380059, 24.0 ap380099, 24.0 ap380109, 24.0 ap380137, 24.0 ap380143, 24.0 ap380161, 24.0 ap380176, 24.0 ap380180, 24.0 ap380181, 24.0 ap380187, 24.0 ap380196, 24.0 ap380204, 24.0 ap380239, 24.0 ap380249, 24.0 ap380256, 24.0 ap380264, 24.0 ap380269, 24.0 ap380270, 24.0 ap380281, 24.0 ap380282, 24.0 ap380355, 24.0 ap380371, 24.0 ap380375, 24.0 ap380396, 24.0 ap380450, 24.0 ap380465, 24.0 ap380473, 24.0 ap380501, 24.0 ap380506, 24.0 ap380543, 24.0 ap380581, 24.0 ap380595, 24.0 ap380637, 24.0 ap380692, 24.0 ap380758, 24.0 ap380762, 24.0 ap380766, 24.0 ap381358, 24.0 ap382200, 24.0 ap381767, 24.0 ap382744, 24.0 ap381657, 24.0 ap381609, 24.0 ap382951, 24.0 ap381848, 24.0 ap380849, 24.0 ap381809, 24.0 ap381826, 24.0 ap381622, 24.0 ap381654, 24.0 ap374211, 24.0 ap381002, 24.0 ap382750, 24.0 ap382039, 24.0 ap381874, 24.0 ap383534, 24.0 ap381775, 24.0 ap382916, 24.0 ap380939, 24.0 ap383002, 24.0 ap382206, 24.0 ap381247, 24.0 ap381666, 24.0 ap381825, 24.0 ap381952, 24.0 ap382277, 24.0 ap380936, 24.0 ap380985, 24.0 ap382468, 24.0 ap382094, 24.0 ap381971, 24.0 ap383536, 24.0 ap381970, 24.0 ap381271, 24.0 ap381292, 24.0 ap381621, 24.0 ap379049, 24.0 ap380840, 24.0 ap381600, 24.0 ap382526, 24.0 ap382462, 24.0 ap380613, 24.0 ap381596, 24.0 ap380779, 24.0 ap382615, 24.0 ap382170, 24.0 ap382164, 24.0 ap382189, 24.0 ap381357, 24.0 ap381348, 24.0 ap382495, 24.0 ap382042, 24.0 ap382441, 24.0 ap381575, 24.0 ap381936, 24.0 ap382994, 24.0 ap381623, 24.0 ap382236, 24.0 ap382676, 24.0 ap382673, 24.0 ap380998, 24.0 ap382045, 24.0 ap382167, 24.0 ap381975, 24.0 ap382668, 24.0 ap382053, 24.0 ap383710, 24.0 ap382740, 24.0 ap383459, 24.0 ap382692, 24.0 ap383737, 24.0 ap380045, 24.0 ap382195, 24.0 ap382057, 24.0 ap381243, 24.0 ap382160, 24.0 ap382445, 24.0 ap382246, 24.0 ap382958, 24.0 ap381854, 24.0 ap381604, 24.0 ap381091, 24.0 ap381079, 24.0 ap381527, 24.0 ap383772, 24.0 ap381004, 24.0 ap380737, 24.0 ap382253, 24.0 ap381721, 24.0 ap381322, 24.0 ap382098, 24.0 ap382677, 24.0 ap382169, 24.0 ap383696, 24.0 ap382258, 24.0 ap380751, 24.0 ap382262, 24.0 ap382267, 24.0 ap382192, 24.0 ap380128, 24.0 ap382656, 24.0 ap383779, 24.0 ap382194, 24.0 ap382691, 24.0 ap382372, 24.0 ap380771, 24.0 ap382155, 24.0 ap382484, 24.0 ap383902, 24.0 ap382362, 24.0 ap383788, 24.0 ap383771, 24.0 ap382836, 24.0 ap382240, 24.0 ap383700, 24.0 ap383597, 24.0 ap381108, 24.0 ap379012, 24.0 ap382709, 24.0 ap381078, 24.0 ap383505, 24.0 ap382977, 24.0 ap382912, 24.0 ap383569, 24.0 ap383105, 24.0 ap380537, 24.0 ap382935, 24.0 ap381616, 24.0 ap383519, 24.0 ap381410, 24.0 ap383573, 24.0 ap382959, 24.0 ap376010, 24.0 ap380051, 24.0 ap381506, 24.0 ap381732, 24.0 ap383492, 24.0 ap383089, 24.0 ap383172, 24.0 ap381624, 24.0 ap383547, 24.0 ap381584, 24.0 ap382945, 24.0 ap382594, 24.0 ap383494, 24.0 ap381611, 24.0 ap380739, 24.0 ap381574, 24.0 ap383390, 24.0 ap383538, 24.0 ap382838, 24.0 ap382252, 24.0 ap383518, 24.0 ap383326, 24.0 ap383463, 24.0 ap383391, 24.0 ap380052, 24.0 ap383352, 24.0 ap383064, 24.0 ap382488, 24.0 ap381615, 24.0 ap382952, 24.0 ap381055, 24.0 ap383466, 24.0 ap383178, 24.0 ap383515, 24.0 ap383681, 24.0 ap383377, 24.0 ap383327, 24.0 ap383123, 24.0 ap383346, 24.0 ap383331, 24.0 ap382993, 24.0 ap383147, 24.0 ap382487, 24.0 ap383170, 24.0 ap382929, 24.0 ap383717, 24.0 ap380782, 24.0 ap382954, 24.0 ap382527, 24.0 ap383754, 24.0 ap382969, 24.0 ap382965, 24.0 ap380970, 24.0 ap382515, 24.0 ap382463, 24.0 ap382976, 24.0 ap380837, 24.0 ap381878, 24.0 ap381031, 24.0 ap383338, 24.0 ap383119, 24.0 ap380802, 24.0 ap383168, 24.0 ap383297, 24.0 ap383188, 24.0 ap381285, 24.0 ap381257, 24.0 ap383247, 24.0 ap382186, 24.0 ap381418, 24.0 ap381515, 24.0 ap381570, 24.0 ap383511, 24.0 ap381367, 24.0 ap378603, 24.0 ap381366, 24.0 ap382456, 24.0 ap381412, 24.0 ap383567, 24.0 ap381548, 24.0 ap379397, 24.0 ap381518, 24.0 ap381341, 24.0 ap381498, 24.0 ap381507, 24.0 ap381339, 24.0 ap383302, 24.0 ap381398, 24.0 ap380775, 24.0 ap381526, 24.0 ap383908, 24.0 ap383821, 24.0 ap383781, 24.0 ap381334, 24.0 ap382689, 24.0 ap381215, 24.0 ap382646, 24.0 ap382493, 24.0 ap382300, 24.0 ap381001, 24.0 ap380697, 24.0 ap382412, 24.0 ap381305, 24.0 ap381523, 24.0 ap380535, 24.0 ap381543, 24.0 ap381088, 24.0 ap382631, 24.0 ap379046, 24.0 ap380167, 24.0 ap381308, 24.0 ap381340, 24.0 ap380783, 24.0 ap383603, 24.0 ap381300, 24.0 ap381805, 24.0 ap381733, 24.0 ap381384, 24.0 ap373571, 24.0 ap380042, 24.0 ap381840, 24.0 ap381951, 24.0 ap382856, 24.0 ap383524, 24.0 ap380047, 24.0 ap381857, 24.0 ap383520, 24.0 ap381956, 24.0 ap381655, 24.0 ap381569, 24.0 ap379954, 24.0 ap383716, 24.0 ap383775, 24.0 ap383838, 24.0 ap383905, 24.0 ap383909, 24.0 ap383933, 24.0 ap383943, 24.0 ap383952, 24.0 ap383955, 24.0 ap383968, 24.0 ap383979, 24.0 ap384000, 24.0 ap384115, 24.0 ap383989, 24.0 ap384002, 24.0 ap383782, 24.0 ap383992, 24.0 ap383973, 24.0 ap383514, 24.0 ap383815, 24.0 ap383899, 24.0 ap383983, 24.0 ap383994, 24.0 ap383998, 24.0 ap384015, 24.0 ap384023, 24.0 ap384034, 24.0 ap384120, 24.0 ap384127, 24.0 ap384129, 24.0 ap384134, 24.0 ap384137, 24.0 ap384138, 24.0 ap384145, 24.0 ap384151, 24.0 ap384163, 24.0 ap384173, 24.0 ap384177, 24.0 ap384179, 24.0 ap384185, 24.0 ap384191, 24.0 ap384194, 24.0 ap384209, 24.0 ap384211, 24.0 ap384220, 24.0 ap384234, 24.0 ap384309, 24.0 ap384317, 23.0, 23.0 ap380204, 23.0 ap380281, 23.0 ap380355, 23.0 ap380375, 23.0 ap380391, 23.0 ap380396, 23.0 ap366748, 23.0 ap374310, 23.0 ap375293, 23.0 ap371233, 23.0 ap381051, 23.0 ap365558, 23.0 ap379795, 23.0 ap373098, 23.0 ap382864, 23.0 ap364705, 23.0 ap375539, 23.0 ap382358, 23.0 ap374143, 23.0 ap367292, 23.0 ap375289, 23.0 ap375624, 23.0 ap375317, 23.0 ap362261, 23.0 ap382281, 23.0 ap367434, 23.0 ap363641, 23.0 ap376661, 23.0 ap382262, 23.0 ap380691, 23.0 ap383569, 23.0 ap368179, 23.0 ap375601, 23.0 ap382206, 23.0 ap383829, 23.0 ap377319, 23.0 ap381081, 23.0 ap363869, 23.0 ap367895, 23.0 ap383902, 23.0 ap372017, 23.0 ap383519, 23.0 ap375345, 23.0 ap374085, 23.0 ap367488, 23.0 ap382236, 23.0 ap363192, 23.0 ap371974, 23.0 ap367223, 23.0 ap373017, 23.0 ap373752, 23.0 ap373882, 23.0 ap373861, 23.0 ap365531, 23.0 ap373870, 23.0 ap372929, 23.0 ap373952, 23.0 ap374037, 23.0 ap368214, 23.0 ap366264, 23.0 ap373769, 23.0 ap383779, 23.0 ap374583, 23.0 ap373009, 23.0 ap371300, 23.0 ap374125, 23.0 ap367985, 23.0 ap364367, 23.0 ap362578, 23.0 ap373871, 23.0 ap383785, 23.0 ap380766, 23.0 ap365598, 23.0 ap380849, 23.0 ap373912, 23.0 ap366334, 23.0 ap374421, 23.0 ap380692, 23.0 ap380758, 23.0 ap374305, 23.0 ap380771, 23.0 ap367992, 23.0 ap374055, 23.0 ap367547, 23.0 ap368000, 23.0 ap366366, 23.0 ap365227, 23.0 ap372015, 23.0 ap372012, 23.0 ap374668, 23.0 ap383788, 23.0 ap351263, 23.0 ap374715, 23.0 ap374691, 23.0 ap370792, 23.0 ap364467, 23.0 ap365701, 23.0 ap374255, 23.0 ap381357, 23.0 ap374311, 23.0 ap374162, 23.0 ap363644, 23.0 ap373754, 23.0 ap373301, 23.0 ap373182, 23.0 ap374226, 23.0 ap377423, 23.0 ap369489, 23.0 ap373294, 23.0 ap383524, 23.0 ap383302, 23.0 ap375902, 23.0 ap376010, 23.0 ap382487, 23.0 ap371314, 23.0 ap371327, 23.0 ap371285, 23.0 ap371368, 23.0 ap371167, 23.0 ap374454, 23.0 ap383538, 23.0 ap374109, 23.0 ap374639, 23.0 ap371099, 23.0 ap369731, 23.0 ap371310, 23.0 ap383490, 23.0 ap374315, 23.0 ap374249, 23.0 ap374493, 23.0 ap374165, 23.0 ap374361, 23.0 ap373330, 23.0 ap369928, 23.0 ap374296, 23.0 ap371319, 23.0 ap374210, 23.0 ap372116, 23.0 ap371748, 23.0 ap374472, 23.0 ap372453, 23.0 ap371432, 23.0 ap372345, 23.0 ap371868, 23.0 ap372121, 23.0 ap383710, 23.0 ap372995, 23.0 ap373511, 23.0 ap372873, 23.0 ap370427, 23.0 ap371209, 23.0 ap355298, 23.0 ap371811, 23.0 ap373589, 23.0 ap366525, 23.0 ap381596, 23.0 ap383567, 23.0 ap372533, 23.0 ap372922, 23.0 ap370538, 23.0 ap371268, 23.0 ap383681, 23.0 ap374498, 23.0 ap373004, 23.0 ap371269, 23.0 ap371456, 23.0 ap366201, 23.0 ap360464, 23.0 ap362035, 23.0 ap375383, 23.0 ap375770, 23.0 ap372607, 23.0 ap371259, 23.0 ap374794, 23.0 ap366296, 23.0 ap374892, 23.0 ap367007, 23.0 ap365754, 23.0 ap374785, 23.0 ap352402, 23.0 ap372079, 23.0 ap375309, 23.0 ap366797, 23.0 ap366335, 23.0 ap375465, 23.0 ap374609, 23.0 ap381366, 23.0 ap370383, 23.0 ap371722, 23.0 ap362749, 23.0 ap367323, 23.0 ap374820, 23.0 ap369763, 23.0 ap381657, 23.0 ap368517, 23.0 ap372455, 23.0 ap365058, 23.0 ap370362, 23.0 ap381358, 23.0 ap374723, 23.0 ap375353, 23.0 ap375370, 23.0 ap380201, 23.0 ap380041, 23.0 ap361414, 23.0 ap380507, 23.0 ap368643, 23.0 ap379140, 23.0 ap379461, 23.0 ap379501, 23.0 ap377147, 23.0 ap376261, 23.0 ap379417, 23.0 ap372207, 23.0 ap368743, 23.0 ap370464, 23.0 ap353137, 23.0 ap373016, 23.0 ap364518, 23.0 ap361651, 23.0 ap379339, 23.0 ap374711, 23.0 ap371091, 23.0 ap370763, 23.0 ap366610, 23.0 ap371021, 23.0 ap366275, 23.0 ap370909, 23.0 ap381243, 23.0 ap381271, 23.0 ap379449, 23.0 ap371052, 23.0 ap381247, 23.0 ap383603, 23.0 ap380249, 23.0 ap382195, 23.0 ap380130, 23.0 ap373571, 23.0 ap382668, 23.0 ap382493, 23.0 ap380269, 23.0 ap380232, 23.0 ap364371, 23.0 ap377483, 23.0 ap383716, 23.0 ap383775, 23.0 ap383909, 23.0 ap383913, 23.0 ap383943, 23.0 ap383952, 23.0 ap383955, 23.0 ap383979, 23.0 ap383838, 23.0 ap384023, 23.0 ap381781, 23.0 ap383717, 23.0 ap383797, 23.0 ap383998, 23.0 ap384015, 23.0 ap384127, 23.0 ap384131, 23.0 ap384151, 23.0 ap384173, 23.0 ap384179, 23.0 ap384185, 23.0 ap384211, 23.0 ap384220, 23.0 ap384227, 23.0 ap383994, 23.0 ap384034, 23.0 ap384120, 23.0 ap384134, 23.0 ap384191, 23.0 ap384234, 23.0 ap384309, 23.0 ap384317, 22.0 ap347303, 22.0 ap352927, 22.0 ap353464, 22.0 ap363049, 22.0 ap358026, 22.0 ap375466, 22.0 ap383603, 22.0 ap362680, 22.0 ap356797, 22.0 ap353663, 22.0 ap357146, 22.0 ap357613, 22.0 ap371890, 22.0 ap356422, 22.0 ap376340, 22.0 ap362872, 22.0 ap381970, 22.0 ap377651, 22.0 ap383459, 22.0 ap376000, 22.0 ap357856, 22.0 ap380196, 22.0 ap372607, 22.0 ap362313, 22.0 ap371974, 22.0 ap372995, 22.0 ap377628, 22.0 ap365983, 22.0 ap371721, 22.0 ap352180, 22.0 ap358511, 22.0 ap364753, 22.0 ap373004, 22.0 ap376634, 22.0 ap382236, 22.0 ap353419, 22.0 ap372922, 22.0 ap382206, 22.0 ap383594, 22.0 ap366609, 22.0 ap380756, 22.0 ap349400, 22.0 ap366395, 22.0 ap366443, 22.0 ap372455, 22.0 ap347895, 22.0 ap372533, 22.0 ap366842, 22.0 ap353025, 22.0 ap351936, 22.0 ap353315, 22.0 ap352341, 22.0 ap339584, 22.0 ap352961, 22.0 ap359922, 22.0 ap353558, 22.0 ap371725, 22.0 ap371432, 22.0 ap357819, 22.0 ap358289, 22.0 ap354719, 22.0 ap367227, 22.0 ap364519, 22.0 ap367014, 22.0 ap360797, 22.0 ap366120, 22.0 ap372207, 22.0 ap365829, 22.0 ap365979, 22.0 ap366993, 22.0 ap365124, 22.0 ap366763, 22.0 ap352238, 22.0 ap383319, 22.0 ap372071, 22.0 ap354673, 22.0 ap371868, 22.0 ap353954, 22.0 ap366800, 22.0 ap357760, 22.0 ap366857, 22.0 ap365886, 22.0 ap372116, 22.0 ap354726, 22.0 ap364956, 22.0 ap382703, 22.0 ap367293, 22.0 ap366307, 22.0 ap352359, 22.0 ap376001, 22.0 ap366411, 22.0 ap365773, 22.0 ap362262, 22.0 ap351205, 22.0 ap383512, 22.0 ap355020, 22.0 ap352985, 22.0 ap354580, 22.0 ap373821, 22.0 ap376308, 22.0 ap353140, 22.0 ap374668, 22.0 ap372079, 22.0 ap366684, 22.0 ap366398, 22.0 ap358328, 22.0 ap373016, 22.0 ap358597, 22.0 ap383346, 22.0 ap374786, 22.0 ap348687, 22.0 ap352498, 22.0 ap366247, 22.0 ap351868, 22.0 ap383494, 22.0 ap367419, 22.0 ap369731, 22.0 ap383511, 22.0 ap382493, 22.0 ap365030, 22.0 ap372121, 22.0 ap371748, 22.0 ap372345, 22.0 ap365386, 22.0 ap365017, 22.0 ap355740, 22.0 ap365014, 22.0 ap365351, 22.0 ap364843, 22.0 ap374715, 22.0 ap364718, 22.0 ap363394, 22.0 ap364467, 22.0 ap365348, 22.0 ap359767, 22.0 ap364754, 22.0 ap365066, 22.0 ap370147, 22.0 ap365682, 22.0 ap365246, 22.0 ap364863, 22.0 ap365155, 22.0 ap381952, 22.0 ap370792, 22.0 ap363768, 22.0 ap366606, 22.0 ap363644, 22.0 ap376140, 22.0 ap367446, 22.0 ap362261, 22.0 ap374188, 22.0 ap376088, 22.0 ap374069, 22.0 ap374182, 22.0 ap377012, 22.0 ap382484, 22.0 ap373752, 22.0 ap373912, 22.0 ap374143, 22.0 ap381654, 22.0 ap350604, 22.0 ap369749, 22.0 ap377378, 22.0 ap360755, 22.0 ap369991, 22.0 ap379839, 22.0 ap358894, 22.0 ap360867, 22.0 ap359973, 22.0 ap354412, 22.0 ap373871, 22.0 ap377176, 22.0 ap358699, 22.0 ap374125, 22.0 ap358890, 22.0 ap352126, 22.0 ap351795, 22.0 ap349845, 22.0 ap357595, 22.0 ap352143, 22.0 ap357736, 22.0 ap352651, 22.0 ap351682, 22.0 ap348143, 22.0 ap351798, 22.0 ap352345, 22.0 ap354685, 22.0 ap352357, 22.0 ap358338, 22.0 ap351179, 22.0 ap361155, 22.0 ap356842, 22.0 ap357918, 22.0 ap355907, 22.0 ap358133, 22.0 ap354314, 22.0 ap371811, 22.0 ap361516, 22.0 ap357176, 22.0 ap352386, 22.0 ap358188, 22.0 ap357562, 22.0 ap360464, 22.0 ap357623, 22.0 ap366967, 22.0 ap383520, 22.0 ap369899, 22.0 ap361651, 22.0 ap371565, 22.0 ap355753, 22.0 ap371547, 22.0 ap350538, 22.0 ap359791, 22.0 ap372516, 22.0 ap372692, 22.0 ap357802, 22.0 ap358089, 22.0 ap371506, 22.0 ap366335, 22.0 ap362035, 22.0 ap362749, 22.0 ap353845, 22.0 ap352293, 22.0 ap381348, 22.0 ap354736, 22.0 ap350140, 22.0 ap381357, 22.0 ap371634, 22.0 ap371687, 22.0 ap355298, 22.0 ap372610, 22.0 ap366525, 22.0 ap374711, 22.0 ap366201, 22.0 ap373778, 22.0 ap354129, 22.0 ap369702, 22.0 ap381384, 22.0 ap352796, 22.0 ap350990, 22.0 ap358314, 22.0 ap368827, 22.0 ap372239, 22.0 ap372796, 22.0 ap349254, 22.0 ap368682, 22.0 ap366275, 22.0 ap354690, 22.0 ap365744, 22.0 ap354779, 22.0 ap368458, 22.0 ap366296, 22.0 ap364518, 22.0 ap352887, 22.0 ap374600, 22.0 ap351015, 22.0 ap371698, 22.0 ap366610, 22.0 ap367647, 22.0 ap371747, 22.0 ap368352, 22.0 ap375502, 22.0 ap371829, 22.0 ap372343, 22.0 ap364560, 22.0 ap364622, 22.0 ap359172, 22.0 ap383821, 22.0 ap353515, 22.0 ap362960, 22.0 ap369048, 22.0 ap365626, 22.0 ap364711, 22.0 ap362364, 22.0 ap362149, 22.0 ap362747, 22.0 ap382164, 22.0 ap358013, 22.0 ap382170, 22.0 ap368830, 22.0 ap364960, 22.0 ap361024, 22.0 ap362708, 22.0 ap381874, 22.0 ap371314, 22.0 ap364009, 22.0 ap361577, 22.0 ap382155, 22.0 ap361008, 22.0 ap371319, 22.0 ap364862, 22.0 ap371530, 22.0 ap364897, 22.0 ap352835, 22.0 ap365946, 22.0 ap362964, 22.0 ap360906, 22.0 ap376702, 22.0 ap371268, 22.0 ap370017, 22.0 ap361354, 22.0 ap361100, 22.0 ap361507, 22.0 ap378010, 22.0 ap355126, 22.0 ap360503, 22.0 ap362963, 22.0 ap357187, 22.0 ap382864, 22.0 ap353015, 22.0 ap371456, 22.0 ap371582, 22.0 ap372012, 22.0 ap383716, 22.0 ap383909, 22.0 ap383701, 22.0 ap384120, RI.2021.02, RI.2021.08, RI.2021.09, RI.2021.10, RI.2021.11, RI.2021.12, RI.2022.02, RI.2022.03, RI.2022.04, RI.2022.07, RI.2022.06, RI.2022.05, RI.2022.09'}
CVE-2023-20222
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-storedxss-tTjO62r
2022-10-27T18:47:50.368Z
2023-08-16T21:39:30.076Z
2024-01-25T16:58:24.048Z
{'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure', 'Versions': '2.0.0, 2.0.10, 2.0.39, 2.1.0, 2.1.1, 2.1.2, 2.1.56, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 2.2.10, 2.2.8, 2.2.4, 2.2.7, 2.2.5, 2.2.9, 2.2.1 Update 01, 2.2.2 Update 03, 2.2.2 Update 04, 2.2.3 Update 02, 2.2.3 Update 03, 2.2.3 Update 04, 2.2.3 Update 05, 2.2.3 Update 06, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.6, 3.0.5, 3.0.7, 3.1.0, 3.1.1, 3.1.7, 3.1.5, 3.1.2, 3.1.3, 3.1.4, 3.1.6, 3.2.2, 3.2.0-FIPS, 3.2.1, 3.3.0, 3.3.1, 3.3.0 Update 01, 3.4.0, 3.4.1, 3.4.2, 3.4.1 Update 01, 3.4.1 Update 02, 3.4.2 Update 01, 3.5.0, 3.5.1, 3.5.0 Update 01, 3.5.0 Update 02, 3.5.0 Update 03, 3.5.1 Update 01, 3.5.1 Update 02, 3.5.1 Update 03, 3.6.0, 3.6.0 Update 01, 3.6.0 Update 02, 3.6.0 Update 03, 3.6.0 Update 04, 2.1, 2.2, 3.2, 3.4_DP1, 3.4_DP3, 3.4_DP2, 3.5_DP1, 3.4_DP7, 3.4_DP10, 3.4_DP5, 3.1_DP15, 3.4_DP11, 3.4_DP8, 3.7_DP1, 3.3_DP4, 3.10_DP1, 3.8_DP1, 3.7_DP2, 3.6_DP1, 3.1_DP16, 3.5_DP4, 3.3_DP3, 3.2_DP2, 3.4_DP4, 3.1_DP14, 3.1_DP6, 3.1_DP9, 3.4_DP6, 3.2_DP3, 3.4_DP9, 3.3_DP2, 3.2_DP1, 3.1_DP10, 3.9_DP1, 3.3_DP1, 3.1_DP13, 3.5_DP2, 3.1_DP12, 3.1_DP4, 3.5_DP3, 3.1_DP8, 3.1_DP7, 3.2_DP4, 3.1_DP11, 3.1_DP5, 3.7.0, 3.7.1, 3.7.1 Update 04, 3.7.1 Update 06, 3.7.1 Update 07, 3.7.1 Update 03, 3.7.0 Update 03, 3.7.1 Update 01, 3.7.1 Update 02, 3.7.1 Update 05, 3.8.0, 3.8.1, 3.8.1 Update 02, 3.8.1 Update 04, 3.8.1 Update 01, 3.8.1 Update 03, 3.8.0 Update 01, 3.8.0 Update 02, 3.9.0, 3.9.1, 3.9.1 Update 02, 3.9.1 Update 03, 3.9.1 Update 01, 3.9.1 Update 04, 3.9.0 Update 01, 3.10.0, 3.10.3, 3.10.1, 3.10.2, 3.10.4'}
CVE-2023-20737
In vcu, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645167.
https://corp.mediatek.com/product-security-bulletin/June-2023
2022-10-28T02:03:10.767Z
2023-06-06T12:11:25.221Z
2023-06-06T12:11:25.221Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8168, MT8365, MT8395', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0 / Iot-Yocto 22.2'}
CVE-2023-20808
In OPTEE, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03645895; Issue ID: DTV03645895.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:23.672Z
2023-08-07T03:21:54.842Z
2023-08-07T03:21:54.842Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT9011, MT9022, MT9618, MT9649, MT9653', 'Versions': 'Android 11.0'}
CVE-2023-20664
In gz, there is a possible double free due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505952; Issue ID: ALPS07505952.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6735, MT6737, MT6739, MT6753, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8168, MT8185, MT8188, MT8321, MT8362A, MT8365, MT8385, MT8666, MT8673, MT8675, MT8696, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8795T, MT8797, MT8798, MT8871, MT8891', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'}
CVE-2023-20234
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command is used. An attacker could exploit this vulnerability by authenticating to an affected device and using the command at the CLI. A successful exploit could allow the attacker to overwrite any file on the disk of the affected device, including system files. The attacker must have valid administrative credentials on the affected device to exploit this vulnerability.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-arbitrary-file-BLk6YupL
2022-10-27T18:47:50.369Z
2023-08-23T18:21:02.413Z
2024-01-25T16:58:27.496Z
{'Vendor': 'Cisco', 'Product': 'Cisco Adaptive Security Appliance (ASA) Software', 'Versions': '9.8.2, 9.8.2.8, 9.8.2.14, 9.8.2.15, 9.8.2.17, 9.8.2.20, 9.8.2.24, 9.8.2.26, 9.8.2.28, 9.8.2.33, 9.8.2.35, 9.8.2.38, 9.8.3.8, 9.8.3.11, 9.8.3.14, 9.8.3.16, 9.8.3.18, 9.8.3.21, 9.8.3, 9.8.3.26, 9.8.3.29, 9.8.4, 9.8.4.3, 9.8.4.7, 9.8.4.8, 9.8.4.10, 9.8.4.12, 9.8.4.15, 9.8.4.17, 9.8.4.25, 9.8.4.20, 9.8.4.22, 9.8.4.26, 9.8.4.29, 9.8.4.32, 9.8.4.34, 9.8.4.35, 9.8.4.39, 9.8.4.40, 9.8.4.41, 9.8.4.43, 9.8.4.44, 9.8.4.45, 9.8.4.46, 9.8.4.48, 9.12.1, 9.12.1.2, 9.12.1.3, 9.12.2, 9.12.2.5, 9.12.2.9, 9.12.3, 9.12.3.2, 9.12.3.7, 9.12.4, 9.12.3.12, 9.12.3.9, 9.12.2.1, 9.12.4.2, 9.12.4.4, 9.12.4.7, 9.12.4.10, 9.12.4.13, 9.12.4.8, 9.12.4.18, 9.12.4.24, 9.12.4.26, 9.12.4.29, 9.12.4.30, 9.12.4.35, 9.12.4.37, 9.12.4.38, 9.12.4.39, 9.12.4.40, 9.12.4.41, 9.12.4.47, 9.12.4.48, 9.12.4.50, 9.12.4.52, 9.12.4.54, 9.12.4.55, 9.12.4.56, 9.14.1, 9.14.1.10, 9.14.1.15, 9.14.1.19, 9.14.1.30, 9.14.2, 9.14.2.4, 9.14.2.8, 9.14.2.13, 9.14.2.15, 9.14.3, 9.14.3.1, 9.14.3.9, 9.14.3.11, 9.14.3.13, 9.14.3.18, 9.14.3.15, 9.14.4, 9.14.4.6, 9.14.4.7, 9.14.4.12, 9.14.4.13, 9.14.4.14, 9.14.4.15, 9.14.4.17, 9.14.4.22, 9.15.1, 9.15.1.7, 9.15.1.10, 9.15.1.15, 9.15.1.16, 9.15.1.17, 9.15.1.1, 9.15.1.21, 9.16.1, 9.16.1.28, 9.16.2, 9.16.2.3, 9.16.2.7, 9.16.2.11, 9.16.2.13, 9.16.2.14, 9.16.3, 9.16.3.3, 9.16.3.14, 9.16.3.15, 9.16.3.19, 9.16.3.23, 9.16.4, 9.16.4.9, 9.17.1, 9.17.1.7, 9.17.1.9, 9.17.1.10, 9.17.1.11, 9.17.1.13, 9.17.1.15, 9.17.1.20, 9.18.1, 9.18.1.3, 9.18.2, 9.18.2.5, 9.18.2.7, 9.18.2.8, 9.19.1'}
CVE-2023-20721
In isp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07162155; Issue ID: ALPS07162155.
https://corp.mediatek.com/product-security-bulletin/May-2023
2022-10-28T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8195, MT8395, MT8673', 'Versions': 'Android 12.0, 13.0 / Iot-Yocto 22.2 (Yocto 4.0)'}
CVE-2023-20058
A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-xss-Omm8jyBX
2022-10-27T18:47:50.320Z
2023-01-19T01:38:26.055Z
2024-01-25T16:57:39.867Z
{'Vendor': 'Cisco', 'Product': 'Cisco Unified Contact Center Enterprise', 'Versions': 'N/A'}
CVE-2023-20263
A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-redirect-UxLgqdUF
2022-10-27T18:47:50.373Z
2023-09-06T17:10:31.716Z
2024-01-25T16:58:34.985Z
{'Vendor': 'Cisco', 'Product': 'Cisco HyperFlex HX Data Platform', 'Versions': '4.0(1a), 4.0(1b), 4.0(2a), 4.0(2b), 4.0(2c), 4.0(2d), 4.0(2e), 4.0(2f), 4.5(1a), 4.5(2a), 4.5(2b), 4.5(2c), 4.5(2d), 4.5(2e), 5.0(1a), 5.0(1b), 5.0(1c), 5.0(2a), 5.0(2b)'}
CVE-2023-20633
In usb, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628508; Issue ID: ALPS07628508.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6735, MT6739, MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6885, MT6893, MT6895, MT6983, MT8167, MT8168, MT8666, MT8675', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20849
In imgsys_cmdq, there is a possible use after free due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340350.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.696Z
2023-09-04T02:28:03.822Z
2023-09-04T02:28:03.822Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'}
CVE-2023-20848
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340433.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.696Z
2023-09-04T02:28:02.171Z
2023-09-04T02:28:02.171Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'}
CVE-2023-20262
A vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only. This vulnerability does not prevent the system from continuing to function, and web UI access is not affected. This vulnerability is due to insufficient resource management when an affected system is in an error condition. An attacker could exploit this vulnerability by sending malicious traffic to the affected system. A successful exploit could allow the attacker to cause the SSH process to crash and restart, resulting in a DoS condition for the SSH service.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vman-sc-LRLfu2z
2022-10-27T18:47:50.373Z
2023-09-27T17:16:50.429Z
2024-01-25T16:58:34.677Z
{'Vendor': 'Cisco', 'Product': 'Cisco SD-WAN Solution', 'Versions': '17.2.4, 17.2.5, 17.2.6, 17.2.7, 17.2.8, 17.2.9, 17.2.10, 18.2.0, 18.3.0, 18.3.1, 18.3.3, 18.3.3.1, 18.3.4, 18.3.5, 18.3.6, 18.3.7, 18.3.8, 18.4.0, 18.4.1, 18.4.0.1, 18.4.3, 18.4.302, 18.4.303, 18.4.4, 18.4.5, 18.4.6, 19.1.0, 19.2.0, 19.2.097, 19.2.099, 19.2.1, 19.2.2, 19.2.3, 19.2.929, 19.2.31, 19.2.4, 19.3.0, 20.1.1, 20.1.1.1, 20.1.11, 20.1.12, 20.1.2, 20.1.3, 20.1.3.1, 20.3.1, 20.3.2, 20.3.2.1, 20.3.3, 20.3.3.1, 20.3.4, 20.3.4.2, 20.3.4.1, 20.3.5, 20.3.6, 20.3.4.3, 20.3.5.1, 20.4.1, 20.4.1.1, 20.4.1.2, 20.4.2, 20.4.2.2, 20.4.2.1, 20.4.2.3, 20.5.1, 20.5.1.2, 20.5.1.1, 20.6.1, 20.6.1.1, 20.6.2.2, 20.6.2.1, 20.6.2, 20.6.3, 20.6.3.1, 20.6.4, 20.6.4.1, 20.6.5, 20.6.5.2, 20.6.3.2, 20.6.3.3, 20.6.1.2, 20.6.3.4, 20.6.4.2, 20.6.5.4, 20.6.5.5, 20.7.1, 20.7.1.1, 20.7.2, 20.8.1, 20.9.1, 20.9.2.3, 20.10.1.2'}
CVE-2023-20798
In pda, there is a possible out of bounds read due to an incorrect calculation of buffer size. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07147572; Issue ID: ALPS07421076.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:10.781Z
2023-08-07T03:21:34.035Z
2023-08-07T03:21:34.035Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6855, MT6879, MT6886, MT6895, MT6983, MT6985, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20632
In usb, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628506; Issue ID: ALPS07628506.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6735, MT6739, MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6885, MT6893, MT6895, MT6983, MT8167, MT8168, MT8666, MT8675', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20059
A vulnerability in the implementation of the Cisco Network Plug-and-Play (PnP) agent of Cisco DNA Center could allow an authenticated, remote attacker to view sensitive information in clear text. The attacker must have valid low-privileged user credentials. This vulnerability is due to improper role-based access control (RBAC) with the integration of PnP. An attacker could exploit this vulnerability by authenticating to the device and sending a query to an internal API. A successful exploit could allow the attacker to view sensitive information in clear text, which could include configuration files.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-infodisc-pe7zAbdR
2022-10-27T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Digital Network Architecture Center (DNA Center) ', 'Versions': 'n/a'}
CVE-2023-20665
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID: ALPS07628604.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8321, MT8365, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8795T, MT8797, MT8798', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20235
A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user. This vulnerability exists because Docker containers with the privileged runtime option are not blocked when they are in application development mode. An attacker could exploit this vulnerability by using the Docker CLI to access an affected device. The application development workflow is meant to be used only on development systems and not in production systems.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rdocker-uATbukKn
2022-10-27T18:47:50.369Z
2023-10-04T16:14:00.667Z
2024-01-25T16:58:27.801Z
{'Vendor': 'Cisco', 'Product': 'Cisco IOS XE Software', 'Versions': '17.3.1, 17.3.2, 17.3.3, 17.3.1a, 17.3.1w, 17.3.2a, 17.3.1x, 17.3.1z, 17.3.4, 17.3.5, 17.3.4a, 17.3.6, 17.3.4b, 17.3.4c, 17.3.5a, 17.3.5b, 17.3.7, 17.4.1, 17.4.2, 17.4.1a, 17.4.1b, 17.4.2a, 17.5.1, 17.5.1a, 17.5.1b, 17.5.1c, 17.6.1, 17.6.2, 17.6.1w, 17.6.1a, 17.6.1x, 17.6.3, 17.6.1y, 17.6.1z, 17.6.3a, 17.6.4, 17.6.1z1, 17.6.5, 17.6.5a, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.10.1, 17.10.1a, 17.10.1b, 17.8.1, 17.8.1a, 17.9.1, 17.9.1w, 17.9.2, 17.9.1a, 17.9.1x, 17.9.1y, 17.9.3, 17.9.2a, 17.9.1x1, 17.9.3a, 17.9.4, 17.9.1y1, 17.9.4a, 17.11.1, 17.11.1a, 17.12.1, 17.12.1a, 17.11.99SW'}
CVE-2023-20720
In pqframework, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629586; Issue ID: ALPS07629586.
https://corp.mediatek.com/product-security-bulletin/May-2023
2022-10-28T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6983, MT8167, MT8168, MT8195, MT8673', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20809
In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03751198; Issue ID: DTV03751198.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:23.672Z
2023-08-07T03:21:56.862Z
2023-08-07T03:21:56.862Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT5583, MT5691, MT5695, MT9010, MT9011, MT9012, MT9016, MT9020, MT9021, MT9022, MT9030, MT9031, MT9032, MT9215, MT9216, MT9218, MT9220, MT9221, MT9222, MT9255, MT9256, MT9266, MT9269, MT9285, MT9286, MT9288, MT9600, MT9602, MT9610, MT9611, MT9612, MT9613, MT9615, MT9617, MT9629, MT9630, MT9631, MT9632, MT9636, MT9638, MT9639, MT9650, MT9652, MT9666, MT9667, MT9669, MT9670, MT9671, MT9675, MT9685, MT9686, MT9688', 'Versions': 'Android 10.0, 11.0'}
CVE-2023-20223
A vulnerability in Cisco DNA Center could allow an unauthenticated, remote attacker to read and modify data in a repository that belongs to an internal service on an affected device. This vulnerability is due to insufficient access control enforcement on API requests. An attacker could exploit this vulnerability by sending a crafted API request to an affected device. A successful exploit could allow the attacker to read and modify data that is handled by an internal service on the affected device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-ins-acc-con-nHAVDRBZ
2022-10-27T18:47:50.368Z
2023-09-27T17:20:48.912Z
2024-01-25T16:58:24.369Z
{'Vendor': 'Cisco', 'Product': 'Cisco Digital Network Architecture Center (DNA Center)', 'Versions': '2.2.1.3, 2.2.3.4, 2.2.3.3, 2.2.3.5, 2.2.3.6, 2.3.3.4, 2.3.3.5, 2.3.3.6, 2.3.3.7'}
CVE-2023-20673
In vcu, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519103.
https://corp.mediatek.com/product-security-bulletin/May-2023
2022-10-28T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT5696, MT5836, MT5838, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8185, MT8195, MT8395, MT8781, MT8786, MT8789, MT8791, MT8797, MT9000, MT9023, MT9025, MT9618, MT9653, MT9687, MT9689, MT9902, MT9932, MT9952, MT9972, MT9982', 'Versions': 'Android 11.0, 12.0, 13.0 / Iot-Yocto 22.2 (Yocto 4.0)'}
CVE-2023-20736
In vcu, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645189.
https://corp.mediatek.com/product-security-bulletin/June-2023
2022-10-28T02:03:10.767Z
2023-06-06T12:11:23.226Z
2023-06-06T12:11:23.226Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8168, MT8365, MT8395', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0 / Iot-Yocto 22.2'}
CVE-2023-20018
A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-auth-bypass-pSqxZRPR
2022-10-27T18:47:50.308Z
2023-01-19T01:35:41.006Z
2024-01-25T16:57:31.975Z
{'Vendor': 'Cisco', 'Product': 'Cisco Session Initiation Protocol (SIP) Software', 'Versions': '9.3(4) 3rd Party, 9.3(4)SR3 3rd Party, 9.3(4)SR1 3rd Party, 9.3(4)SR2 3rd Party, 11.0(3)SR3, 11.0(2)SR1, 11.5(1), 11.0(5)SR2, 11.0(2), 11.7(1), 11.0(4)SR3, 11.0(0.7) MPP, 11.0(4)SR2, 11.0(3)SR5, 11.0(3)SR6, 11.0(3), 11.0(4)SR1, 11.0(1) MPP, 11.0(4), 11.0(3)SR4, 11.0(5), 11.0(3)SR1, 11.0(5)SR1, 11.0(3)SR2, 11.0(2)SR2, 11.0(1), 11.5(1)SR1, 11-0-1MSR1-1, 10.4(1) 3rd Party, 10.3(1.11) 3rd Party, 10.2(2), 10.2(1)SR1, 10.1(1.9), 10.1(1)SR2, 10.2(1), 10.1(1)SR1, 10.4(1)SR2 3rd Party, 10.3(1), 10.3(1)SR4b, 10.3(1)SR5, 10.3(1.9) 3rd Party, 10.3(2), 10.3(1)SR4, 10.3(1)SR2, 10.3(1)SR3, 10.3(1)SR1, 12.6(1), 12.1(1), 12.5(1)SR1, 12.5(1)SR2, 12.5(1), 12.5(1)SR3, 12.6(1)SR1, 12.7(1), 12.1(1)SR1, 12.0(1), 12.0(1)SR2, 12.0(1)SR1, 12.0(1)SR3, 12.8(1), 12.8(1)SR1, 12.8(1)SR2, 11.0(5)SR3, 11.0(6), 11.0(6)SR1, 11.0(6)SR2, 10.3(1)SR6, 10.3(1)SR7, 12.7(1)SR1, 14.0(1)SR1, 14.0(1), 14.0(1)SR2, 14.0(1)SR3, 14.1(1), 14.1(1)SR1'}
CVE-2023-20624
In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628530; Issue ID: ALPS07628530.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6789, MT6833, MT6853, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6983, MT8781, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20274
A vulnerability in the installer script of Cisco AppDynamics PHP Agent could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient permissions that are set by the PHP Agent Installer on the PHP Agent install directory. An attacker could exploit this vulnerability by modifying objects in the PHP Agent install directory, which would run with the same privileges as PHP. A successful exploit could allow a lower-privileged attacker to elevate their privileges to root on an affected device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-php-authpriv-gEBwTvu5
2022-10-27T18:47:50.374Z
2023-11-21T18:49:52.044Z
2024-01-25T16:58:38.138Z
{'Vendor': 'Cisco', 'Product': 'Cisco AppDynamics', 'Versions': '21.2.7, 21.2.8, 21.4.0, 21.4.10, 21.4.11, 21.4.2, 21.4.3, 21.4.4, 21.4.5, 21.4.6, 21.4.7, 21.4.8, 21.4.9, 21.5.0, 21.6.0, 22.1.0, 22.1.1, 22.11.0, 22.3.0, 22.10.0, 22.12.0, 22.12.1, 21.7.0, 22.8.0, 23.2.0, 23.4.0'}
CVE-2023-20761
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID: ALPS07628582.
https://corp.mediatek.com/product-security-bulletin/July-2023
2022-10-28T02:03:10.771Z
2023-07-04T01:44:23.740Z
2023-07-04T01:44:23.740Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20126
A vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to a missing authentication process within the firmware upgrade function. An attacker could exploit this vulnerability by upgrading an affected device to a crafted version of firmware. A successful exploit could allow the attacker to execute arbitrary code on the affected device with full privileges. Cisco has not released firmware updates to address this vulnerability.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-unauth-upgrade-UqhyTWW
2022-10-27T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business IP Phones ', 'Versions': 'n/a'}
CVE-2023-20825
In duraspeed, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07951402; Issue ID: ALPS07951413.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.682Z
2023-09-04T02:27:23.998Z
2023-09-04T02:27:23.998Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6580, MT6735, MT6739, MT6761, MT6762, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6983, MT6985, MT8168, MT8175, MT8188, MT8195, MT8321, MT8365, MT8666, MT8667, MT8673, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20960
In launchDeepLinkIntentToRight of SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12L Android-13Android ID: A-250589026
https://source.android.com/security/bulletin/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12L Android-13'}
CVE-2023-20063
A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fmc-code-inj-wSHrgz8L
2022-10-27T18:47:50.321Z
2023-11-01T17:11:46.268Z
2024-01-25T16:57:40.184Z
{'Vendor': 'Cisco', 'Product': 'Cisco Firepower Management Center', 'Versions': '6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5, 6.2.3.6, 6.2.3.7, 6.2.3.9, 6.2.3.10, 6.2.3.11, 6.2.3.12, 6.2.3.13, 6.2.3.14, 6.2.3.15, 6.2.3.8, 6.2.3.16, 6.2.3.17, 6.2.3.18, 6.4.0, 6.4.0.1, 6.4.0.3, 6.4.0.2, 6.4.0.4, 6.4.0.5, 6.4.0.6, 6.4.0.7, 6.4.0.8, 6.4.0.9, 6.4.0.10, 6.4.0.11, 6.4.0.12, 6.4.0.13, 6.4.0.14, 6.4.0.15, 6.4.0.16, 6.4.0.17, 6.6.0, 6.6.0.1, 6.6.1, 6.6.3, 6.6.4, 6.6.5, 6.6.5.1, 6.6.5.2, 6.6.7, 6.6.7.1, 6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.1, 7.2.2, 7.2.0.1, 7.2.3, 7.2.3.1'}
CVE-2023-20872
VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device emulation.
https://www.vmware.com/security/advisories/VMSA-2023-0008.html
2022-11-01T00:00:00
2023-04-25T00:00:00
2023-04-25T00:00:00
{'Vendor': 'n/a', 'Product': 'VMware Workstation Pro / Player (Workstation) and VMware Fusion', 'Versions': 'VMware Workstation (17.x) and VMware Fusion (13.x)'}
CVE-2023-20521
TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002
2022-10-27T18:53:39.737Z
2023-11-14T18:52:31.662Z
2023-11-14T18:52:31.662Z
{'Vendor': 'AMD', 'Product': 'Athlon™ 3000 Series Desktop Processors with Radeon™ Graphics “Picasso” AM4', 'Versions': 'various '}
CVE-2023-20171
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-delete-read-PK5ghDDd
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'}
CVE-2023-20034
Vulnerability in the Elasticsearch database used in the of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to access the Elasticsearch configuration database of an affected device with the privileges of the elasticsearch user. These vulnerability is due to the presence of a static username and password configured on the vManage. An attacker could exploit this vulnerability by sending a crafted HTTP request to a reachable vManage on port 9200. A successful exploit could allow the attacker to view the Elasticsearch database content. There are workarounds that address this vulnerability.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vman-sc-LRLfu2z
2022-10-27T18:47:50.315Z
2023-09-27T17:12:38.160Z
2024-01-25T16:57:35.172Z
{'Vendor': 'Cisco', 'Product': 'Cisco SD-WAN vManage', 'Versions': '17.2.6, 17.2.7, 17.2.8, 17.2.9, 17.2.10, 17.2.4, 17.2.5, 18.3.1.1, 18.3.3.1, 18.3.3, 18.3.4, 18.3.5, 18.3.7, 18.3.8, 18.3.6.1, 18.3.1, 18.3.0, 18.4.0.1, 18.4.3, 18.4.302, 18.4.303, 18.4.4, 18.4.5, 18.4.0, 18.4.1, 18.4.6, 19.2.0, 19.2.097, 19.2.099, 19.2.1, 19.2.2, 19.2.3, 19.2.31, 19.2.929, 19.2.4, 20.1.1.1, 20.1.12, 20.1.1, 20.1.2, 20.1.3, 19.3.0, 19.1.0, 18.2.0, 20.3.1, 20.3.2, 20.3.2.1, 20.3.3, 20.3.3.1, 20.4.1, 20.4.1.1, 20.4.1.2, 20.4.2, 20.4.2.2, 20.4.2.1, 20.4.2.3, 20.5.1, 20.5.1.2, 20.5.1.1'}
CVE-2023-20937
In several functions of the Android Linux kernel, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-257443051References: Upstream kernel
https://source.android.com/security/bulletin/2023-02-01
2022-11-03T00:00:00
2023-02-28T00:00:00
2023-03-06T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-20258
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. This vulnerability is due to improper processing of serialized Java objects by the affected application. An attacker could exploit this vulnerability by uploading a document containing malicious serialized Java objects to be processed by the affected application. A successful exploit could allow the attacker to cause the application to execute arbitrary commands.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-wkZJeyeq
2022-10-27T18:47:50.372Z
2024-01-17T16:56:57.318Z
2024-01-17T16:56:57.318Z
{'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure', 'Versions': '2.0.0, 2.0.10, 2.0.39, 2.1.0, 2.1.1, 2.1.2, 2.1.56, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 2.2.10, 2.2.8, 2.2.4, 2.2.7, 2.2.5, 2.2.9, 2.2.1 Update 01, 2.2.2 Update 03, 2.2.2 Update 04, 2.2.3 Update 02, 2.2.3 Update 03, 2.2.3 Update 04, 2.2.3 Update 05, 2.2.3 Update 06, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.6, 3.0.5, 3.0.7, 3.1.0, 3.1.1, 3.1.7, 3.1.5, 3.1.2, 3.1.3, 3.1.4, 3.1.6, 3.2.2, 3.2.0-FIPS, 3.2.1, 3.3.0, 3.3.1, 3.3.0 Update 01, 3.4.0, 3.4.1, 3.4.2, 3.4.1 Update 01, 3.4.1 Update 02, 3.4.2 Update 01, 3.5.0, 3.5.1, 3.5.0 Update 01, 3.5.0 Update 02, 3.5.0 Update 03, 3.5.1 Update 01, 3.5.1 Update 02, 3.5.1 Update 03, 3.6.0, 3.6.0 Update 01, 3.6.0 Update 02, 3.6.0 Update 03, 3.6.0 Update 04, 2.1, 2.2, 3.2, 3.4_DP1, 3.4_DP3, 3.4_DP2, 3.5_DP1, 3.4_DP7, 3.4_DP10, 3.4_DP5, 3.1_DP15, 3.4_DP11, 3.4_DP8, 3.7_DP1, 3.3_DP4, 3.10_DP1, 3.8_DP1, 3.7_DP2, 3.6_DP1, 3.1_DP16, 3.5_DP4, 3.3_DP3, 3.2_DP2, 3.4_DP4, 3.1_DP14, 3.1_DP6, 3.1_DP9, 3.4_DP6, 3.2_DP3, 3.4_DP9, 3.3_DP2, 3.2_DP1, 3.1_DP10, 3.9_DP1, 3.3_DP1, 3.1_DP13, 3.5_DP2, 3.1_DP12, 3.1_DP4, 3.5_DP3, 3.1_DP8, 3.1_DP7, 3.2_DP4, 3.1_DP11, 3.1_DP5, 3.7.0, 3.7.1, 3.7.1 Update 04, 3.7.1 Update 06, 3.7.1 Update 07, 3.7.1 Update 03, 3.7.0 Update 03, 3.7.1 Update 01, 3.7.1 Update 02, 3.7.1 Update 05, 3.8.0, 3.8.1, 3.8.1 Update 02, 3.8.1 Update 04, 3.8.1 Update 01, 3.8.1 Update 03, 3.8.0 Update 01, 3.8.0 Update 02, 3.9.0, 3.9.1, 3.9.1 Update 02, 3.9.1 Update 03, 3.9.1 Update 01, 3.9.1 Update 04, 3.9.0 Update 01, 3.10.0, 3.10.3, 3.10.1, 3.10.2, 3.10 Update 01, 3.10.4, 3.10.4 Update 01'}
CVE-2023-20608
In display drm, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363599; Issue ID: ALPS07363599.
https://corp.mediatek.com/product-security-bulletin/February-2023
2022-10-28T00:00:00
2023-02-06T00:00:00
2023-02-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8168, MT8365, MT8675', 'Versions': 'Android 11.0, 12.0, 13.0'}
CVE-2023-20167
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform path traversal attacks on the underlying operating system to either elevate privileges to root or read arbitrary files. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-traversal-ZTUgMYhu
2022-10-27T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'}
CVE-2023-20864
VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.
https://www.vmware.com/security/advisories/VMSA-2023-0007.html
2022-11-01T00:00:00
2023-04-20T00:00:00
2023-04-20T00:00:00
{'Vendor': 'n/a', 'Product': 'VMware Aria Operations for Logs (formerly vRealize Log Insight)', 'Versions': 'VMware Aria Operations for Logs (formerly vRealize Log Insight) 8.10.2'}
CVE-2023-20921
In onPackageRemoved of AccessibilityManagerService.java, there is a possibility to automatically grant accessibility services due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-243378132
https://source.android.com/security/bulletin/2023-01-01
2022-11-03T00:00:00
2023-01-24T00:00:00
2023-01-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-10 Android-11 Android-12 Android-12L Android-13'}
CVE-2023-20022
Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid Administrator privileges on the affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-os-injection-pxhKsDM
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'}
CVE-2023-20188
A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need to have valid credentials to access the web-based management interface of the affected device. Cisco has not released software updates to address this vulnerability.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-sxss-OPYJZUmE
2022-10-27T00:00:00
2023-06-28T00:00:00
2024-01-25T16:57:53.077Z
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business Smart and Managed Switches', 'Versions': '1.0.0.16, 1.0.0.19, 1.0.0.27, 1.0.1.0, 1.0.2.0, 1.0.3.3, 1.0.4.5, 1.0.5.1, 1.0.6.2, 1.0.7.4, 1.0.8.3, 1.1.0.72, 1.1.0.73, 1.1.1.8, 1.1.2.0, 1.2.0.97, 1.2.5.70, 1.2.7.76, 1.2.9.44, 1.3.0.59, 1.3.0.62, 1.3.2.2, 1.3.5.58, 1.3.7.18, 1.4.0.88, 1.4.1.03, 1.4.10.06, 1.4.11.02, 1.4.11.04, 1.4.11.5, 1.4.2.04, 1.4.5.02, 1.4.7.05, 1.4.7.06, 1.4.8.06, 1.4.9.04, 1.4.9.4'}
CVE-2023-20999
In multiple locations, there is a possible way to trigger a persistent reboot loop due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-246750467
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20833
In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS08017764.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.685Z
2023-09-04T02:27:37.358Z
2023-09-04T02:27:37.358Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20560
Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD Ryzen™ Master may allow a privileged attacker to provide a null value potentially resulting in a Windows crash leading to denial of service.
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7004
2022-10-27T18:53:39.747Z
2023-08-15T21:08:47.904Z
2023-08-15T21:08:47.904Z
{'Vendor': 'AMD', 'Product': 'Ryzen™ Master', 'Versions': ' '}
CVE-2023-20130
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. For more information about these vulnerabilities, see the Details section of this advisory.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-eRPWAXLe
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure ', 'Versions': 'n/a'}
CVE-2023-20075
Vulnerability in the CLI of Cisco Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary commands. These vulnerability is due to improper input validation in the CLI. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-privesc-9DVkFpJ8
2022-10-27T18:47:50.329Z
2023-02-16T15:25:34.747Z
2024-01-25T16:57:41.853Z
{'Vendor': 'Cisco', 'Product': 'Cisco Secure Email', 'Versions': '13.0.0-392, 13.5.1-277, 12.5.0-066, 14.0.0-698, 14.2.0-620'}
CVE-2023-20976
In getConfirmationMessage of DefaultAutofillPicker.java, there is a possible way to mislead the user to select default autofill application due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-216117246
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-20219
Multiple vulnerabilities in the web management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. The attacker would need valid device credentials but does not require administrator privileges to exploit this vulnerability. These vulnerabilities are due to insufficient validation of user-supplied input for certain configuration options. An attacker could exploit these vulnerabilities by using crafted input within the device configuration GUI. A successful exploit could allow the attacker to execute arbitrary commands on the device including the underlying operating system which could also affect the availability of the device.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-cmdinj-bTEgufOX
2022-10-27T18:47:50.368Z
2023-11-01T17:08:57.039Z
2024-01-25T16:58:23.059Z
{'Vendor': 'Cisco', 'Product': 'Cisco Firepower Management Center', 'Versions': '6.7.0, 6.7.0.1, 6.7.0.2, 6.7.0.3, 7.0.0, 7.0.0.1, 7.0.1, 7.0.1.1, 7.0.2, 7.0.2.1, 7.0.3, 7.0.4, 7.0.5, 7.1.0, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2.0, 7.2.1, 7.2.2, 7.2.0.1, 7.2.3, 7.2.3.1, 7.2.4, 7.3.0, 7.3.1, 7.3.1.1'}
CVE-2023-20649
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628607; Issue ID: ALPS07628607.
https://corp.mediatek.com/product-security-bulletin/March-2023
2022-10-28T00:00:00
2023-03-07T00:00:00
2023-05-09T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20002
A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to send arbitrary network requests that are sourced from the affected system.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-dkjGFgRK
2022-10-27T18:47:50.305Z
2023-01-19T01:40:44.838Z
2024-01-25T16:57:28.759Z
{'Vendor': 'Cisco', 'Product': 'Cisco RoomOS Software', 'Versions': 'RoomOS 10.3.2.0, RoomOS 10.3.4.0, RoomOS 10.8.2.5, RoomOS 10.11.5.2, RoomOS 10.8.4.0, RoomOS 10.11.3.0, RoomOS 10.15.3.0'}
CVE-2023-20147
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W
2022-10-27T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'}
CVE-2023-20844
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354058; Issue ID: ALPS07340121.
https://corp.mediatek.com/product-security-bulletin/September-2023
2022-10-28T02:03:23.691Z
2023-09-04T02:27:55.388Z
2023-09-04T02:27:55.388Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'}
CVE-2023-20686
In display drm, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570826; Issue ID: ALPS07570826.
https://corp.mediatek.com/product-security-bulletin/April-2023
2022-10-28T00:00:00
2023-04-06T00:00:00
2023-04-06T00:00:00
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6895, MT6983, MT8781', 'Versions': 'Android 12.0, 13.0'}
CVE-2023-20055
A vulnerability in the management API of Cisco DNA Center could allow an authenticated, remote attacker to elevate privileges in the context of the web-based management interface on an affected device. This vulnerability is due to the unintended exposure of sensitive information. An attacker could exploit this vulnerability by inspecting the responses from the API. Under certain circumstances, a successful exploit could allow the attacker to access the API with the privileges of a higher-level user account. To successfully exploit this vulnerability, the attacker would need at least valid Observer credentials.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-privesc-QFXe74RS
2022-10-27T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'Cisco', 'Product': 'Cisco Digital Network Architecture Center (DNA Center) ', 'Versions': 'n/a'}
CVE-2023-20956
In Import of C2SurfaceSyncObj.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-240140929
https://source.android.com/security/bulletin/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12 Android-12L Android-13'}
CVE-2023-20813
In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453549; Issue ID: ALPS07453549.
https://corp.mediatek.com/product-security-bulletin/August-2023
2022-10-28T02:03:23.672Z
2023-08-07T03:22:05.223Z
2023-08-07T03:22:05.223Z
{'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985', 'Versions': 'Android 12.0, 13.0'}