CVE List - 2023 / June
Showing 1201 - 1300 of 2395 CVEs for June 2023 (Page 13 of 24)
CVE ID | Date | Title |
---|---|---|
CVE-2023-2820 | 2023-06-14 | An information disclosure vulnerability in the faye endpoint in Proofpoint... |
CVE-2023-34251 | 2023-06-14 | Grav Server Side Template Injection vulnerability |
CVE-2023-34252 | 2023-06-14 | Grav Server-side Template Injection via Insufficient Validation in filterFilter |
CVE-2023-34253 | 2023-06-14 | Grav vulnerable to Server-side Template Injection (SSTI) via Denylist Bypass |
CVE-2023-34448 | 2023-06-14 | Grav Server-side Template Injection (SSTI) via Twig Default Filters |
CVE-2023-34452 | 2023-06-14 | Grav vulnerable to Self Cross Site Scripting in /forgot_password |
CVE-2021-0701 | 2023-06-15 | In PVRSRVBridgeSyncPrimOpCreate of the PowerVR kernel driver, a missing size... |
CVE-2021-0945 | 2023-06-15 | In _PMRCreate of the PowerVR kernel driver, a missing bounds... |
CVE-2023-21095 | 2023-06-15 | In canStartSystemGesture of RecentsAnimationDeviceState.java, there is a possible partial lockscreen... |
CVE-2023-21101 | 2023-06-15 | In multiple functions of WVDrmPlugin.cpp, there is a possible use... |
CVE-2023-21105 | 2023-06-15 | In multiple functions of ChooserActivity.java, there is a possible cross-user... |
CVE-2023-21108 | 2023-06-15 | In sdpu_build_uuid_seq of sdp_discovery.cc, there is a possible out of... |
CVE-2023-21115 | 2023-06-15 | In btm_sec_encrypt_change of btm_sec.cc, there is a possible way to... |
CVE-2023-21120 | 2023-06-15 | In multiple functions of cdm_engine.cpp, there is a possible use-after-free... |
CVE-2023-21121 | 2023-06-15 | In onResume of AppManagementFragment.java, there is a possible way to... |
CVE-2023-21122 | 2023-06-15 | In various functions of various files, there is a possible... |
CVE-2023-21123 | 2023-06-15 | In multiple functions of multiple files, there is a possible... |
CVE-2023-21124 | 2023-06-15 | In run of multiple files, there is a possible escalation... |
CVE-2023-21126 | 2023-06-15 | In bindOutputSwitcherAndBroadcastButton of MediaControlPanel.java, there is a possible launch arbitrary... |
CVE-2023-21127 | 2023-06-15 | In readSampleData of NuMediaExtractor.cpp, there is a possible out of... |
CVE-2023-21128 | 2023-06-15 | In various functions of AppStandbyController.java, there is a possible way... |
CVE-2023-21129 | 2023-06-15 | In getFullScreenIntentDecision of NotificationInterruptStateProviderImpl.java, there is a possible activity launch... |
CVE-2023-21130 | 2023-06-15 | In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there is a possible remote code... |
CVE-2023-21131 | 2023-06-15 | In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of... |
CVE-2023-21135 | 2023-06-15 | In onCreate of NotificationAccessSettings.java, there is a possible failure to... |
CVE-2023-21136 | 2023-06-15 | In multiple functions of JobStore.java, there is a possible way... |
CVE-2023-21137 | 2023-06-15 | In several methods of JobStore.java, uncaught exceptions in job map... |
CVE-2023-21138 | 2023-06-15 | In onNullBinding of CallRedirectionProcessor.java, there is a possible long lived... |
CVE-2023-21139 | 2023-06-15 | In bindPlayer of MediaControlPanel.java, there is a possible launch arbitrary... |
CVE-2023-21141 | 2023-06-15 | In several functions of several files, there is a possible... |
CVE-2023-21142 | 2023-06-15 | In multiple files, there is a possible way to access... |
CVE-2023-21143 | 2023-06-15 | In multiple functions of multiple files, there is a possible... |
CVE-2023-21144 | 2023-06-15 | In doInBackground of NotificationContentInflater.java, there is a possible temporary denial... |
CVE-2023-23841 | 2023-06-15 | SolarWinds Serv-U Exposure of Sensitive Information Vulnerability |
CVE-2023-24030 | 2023-06-15 | An open redirect vulnerability exists in the /preauth Servlet in... |
CVE-2023-24031 | 2023-06-15 | An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and... |
CVE-2023-24032 | 2023-06-15 | In Zimbra Collaboration Suite through 9.0 and 8.8.15, an attacker... |
CVE-2023-28809 | 2023-06-15 | Some access control products are vulnerable to a session hijacking... |
CVE-2023-28810 | 2023-06-15 | Some access control/intercom products have unauthorized modification of device network... |
CVE-2023-31672 | 2023-06-15 | In the PrestaShop < 2.4.3 module "Length, weight or volume... |
CVE-2023-33243 | 2023-06-15 | RedTeam Pentesting discovered that the web interface of STARFACE as... |
CVE-2023-34626 | 2023-06-15 | Piwigo 13.7.0 is vulnerable to SQL Injection via the "Users"... |
CVE-2023-34666 | 2023-06-15 | Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System... |
CVE-2023-34797 | 2023-06-15 | Broken access control in the Registration page (/Registration.aspx) of Termenos... |
CVE-2023-34800 | 2023-06-15 | D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection... |
CVE-2023-34833 | 2023-06-15 | An arbitrary file upload vulnerability in the component /api/upload.php of... |
CVE-2023-34852 | 2023-06-15 | PublicCMS <=V4.0.202302 is vulnerable to Insecure Permissions. |
CVE-2023-34880 | 2023-06-15 | cmseasy v7.7.7.7 20230520 was discovered to contain a path traversal... |
CVE-2023-21618 | 2023-06-15 | ZDI-CAN-20963: Adobe Substance 3D Designer SBS File Parsing Uninitialized Variable Remote Code Execution Vulnerability |
CVE-2023-22248 | 2023-06-15 | Adobe Commerce Incorrect Authorization Security feature bypass |
CVE-2023-29287 | 2023-06-15 | Adobe Commerce Information Exposure Security feature bypass |
CVE-2023-29288 | 2023-06-15 | Adobe Commerce | Incorrect Authorization (CWE-863) |
CVE-2023-29289 | 2023-06-15 | Adobe Commerce XML Injection Security feature bypass |
CVE-2023-29290 | 2023-06-15 | Adobe Commerce Guest Cart Shipping Address Overwrite IDOR |
CVE-2023-29291 | 2023-06-15 | Server Side Request Forgery (SSRF) in USPS carrier integration configuration |
CVE-2023-29292 | 2023-06-15 | Server Side Request Forgery (SSRF) in FedEx carrier integration configuration |
CVE-2023-29293 | 2023-06-15 | Adobe Commerce | Improper Input Validation (CWE-20) |
CVE-2023-29294 | 2023-06-15 | Bypass Purchase Order Approval using Company User in Adobe Commerce B2B |
CVE-2023-29295 | 2023-06-15 | Insecure Direct Object Reference (IDOR) in Create Quote Function |
CVE-2023-29296 | 2023-06-15 | [Cloud] Customer suspects IDOR vulnerability |
CVE-2023-29297 | 2023-06-15 | Admin-to-admin stored XSS via cache poisoning |
CVE-2023-29302 | 2023-06-15 | Adobe Experience Manager | Cross-site Scripting (Reflected XSS) (CWE-79) |
CVE-2023-29304 | 2023-06-15 | Adobe Experience Manager | Cross-site Scripting (Reflected XSS) (CWE-79) |
CVE-2023-29307 | 2023-06-15 | Open Redirect on AEM Target |
CVE-2023-29321 | 2023-06-15 | Adobe Animate FLA files Use After Free Arbitrary code execution |
CVE-2023-29322 | 2023-06-15 | Adobe Experience Manager | Cross-site Scripting (Reflected XSS) (CWE-79) |
CVE-2022-22307 | 2023-06-15 | IBM Security Guardium privilege escalation |
CVE-2023-25683 | 2023-06-15 | IBM PowerVM Hypervisor information disclosure |
CVE-2022-33163 | 2023-06-15 | IBM Security Directory Suite VA information disclosure |
CVE-2022-33168 | 2023-06-15 | IBM Security Directory Suite VA denial of service |
CVE-2022-33159 | 2023-06-15 | IBM Security Directory Suite VA information disclosure |
CVE-2022-33166 | 2023-06-15 | IBM Security Directory Suite VA file upload |
CVE-2022-32757 | 2023-06-15 | IBM Security Directory Suite VA information disclosure |
CVE-2022-32752 | 2023-06-15 | IBM Security Directory Suite VA command execution |
CVE-2023-3193 | 2023-06-15 | Cross-site scripting (XSS) vulnerability in the Layout module's SEO configuration... |
CVE-2023-35029 | 2023-06-15 | Open redirect vulnerability in the Layout module's SEO configuration in... |
CVE-2023-35030 | 2023-06-15 | Cross-site request forgery (CSRF) vulnerability in the Layout module's SEO... |
CVE-2023-2270 | 2023-06-15 | Local privilege escalation |
CVE-2022-4149 | 2023-06-15 | Local privilege escalation using log file |
CVE-2023-2847 | 2023-06-15 | Local privilege escalation in ESET products for Linux and MacOS |
CVE-2023-32229 | 2023-06-15 | Due to an error in the software interface to the... |
CVE-2023-28175 | 2023-06-15 | Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0,... |
CVE-2023-25449 | 2023-06-15 | WordPress CformsII Plugin <=15.0.4 is vulnerable to Cross Site Request Forgery (CSRF) |
CVE-2023-23802 | 2023-06-15 | WordPress HT Easy GA4 ( Google Analytics 4 ) Plugin <= 1.0.6 is vulnerable to Cross Site Request Forgery (CSRF) |
CVE-2023-25450 | 2023-06-15 | WordPress GiveWP Plugin <= 2.25.1 is vulnerable to Cross Site Request Forgery (CSRF) |
CVE-2023-25972 | 2023-06-15 | WordPress Старт Plugin <= 3.7 is vulnerable to Cross Site Scripting (XSS) |
CVE-2023-3274 | 2023-06-15 | code-projects Supplier Management System Picture btn_functions.php unrestricted upload |
CVE-2023-3275 | 2023-06-15 | PHPGurukul Rail Pass Management System POST Request view-pass-detail.php sql injection |
CVE-2023-3276 | 2023-06-15 | Dromara HuTool XML Parsing Module XmlUtil.java readBySax xml external entity reference |
CVE-2023-27634 | 2023-06-15 | WordPress Intrepidity Theme <= 1.5.1 is vulnerable to Cross Site Request Forgery (CSRF) |
CVE-2023-25055 | 2023-06-15 | WordPress Google XML Sitemap for Videos Plugin <= 2.6.1 is vulnerable to Cross Site Request Forgery (CSRF) |
CVE-2023-24420 | 2023-06-15 | WordPress Admin side data storage for Contact Form 7 Plugin <= 1.1.1 is vulnerable to Cross Site Scripting (XSS) |
CVE-2023-34453 | 2023-06-15 | snappy-java's Integer Overflow vulnerability in shuffle leads to DoS |
CVE-2023-34454 | 2023-06-15 | snappy-java's Integer Overflow vulnerability in compress leads to DoS |
CVE-2023-34455 | 2023-06-15 | snappy-java's unchecked chunk length leads to DoS |
CVE-2023-2686 | 2023-06-15 | Buffer overflow in Wi-Fi Commissioning MicriumOS example in Silicon Labs... |
CVE-2023-2683 | 2023-06-15 | Connection update while closing connection may lead to denial-of-service |
CVE-2023-34242 | 2023-06-15 | Cilium vulnerable to information leakage via incorrect ReferenceGrant handling |
CVE-2023-2747 | 2023-06-15 | Uninitialized IV in Silicon Labs SE FW v2.0.0 through v 2.2.1 for internally stored data |
CVE-2023-2080 | 2023-06-15 | Improper Neutralization of Special Elements used in an SQL Command... |