Faculty of Engineering, Ferdowsi University of Mashhad, Mashhad, Khorasan Razavi, Iran

0

سبد خرید

Last Articles

Categories

critical level & high level vulnerability in wordpress,cisco, Apache, …

critical level & high level vulnerability in wordpress,cisco, Apache, …

CVE-2023-23560

Description

In certain Lexmark products through 2023-01-12, SSRF can occur because of a lack of input validation.

Base Score: Critical

https://support.lexmark.com/alerts/

___________________________________

CVE-2016-9244

Description

A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.

Base Score: High

http://www.securityfocus.com/bid/96143

___________________________________

CVE-2019-12480

Description

BACnet Protocol Stack through 0.8.6 has a segmentation fault leading to denial of service in BACnet APDU Layer because a malformed DCC in AtomicWriteFile, AtomicReadFile and DeviceCommunicationControl services. An unauthenticated remote attacker could cause a denial of service (bacserv daemon crash) because there is an invalid read in bacdcode.c during parsing of alarm tag numbers.

Base Score: High

https://sourceforge.net/p/bacnet/code/3220

________________________________________

CVE-2019-0235

Description

Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.

Base Score: High

https://s.apache.org/n4vnt

_______________________________________

CVE-2019-0230

Description

Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.

Base Score: Critical

http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html

________________________________

CVE-2019-16012

Description

A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web UI improperly validates SQL values. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on, or return values from, the underlying database as well as the operating system.

Base Score: High

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200318-vmanage-cypher-inject

________________________________________

CVE-2022-21587

Description

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator

Base Score: High

https://www.oracle.com/security-alerts/cpuoct2022.html

__________________________________________________

CVE-2022-46950 وCVE-2022-46951وCVE-2022-46952وCVE-2022-46953وCVE-2022-46954

Description

Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_window.

Base Score: High

https://github.com/Venus-XATBLab-YT/bug_report/blob/main/dynamic-transaction-queuing-system/SQLi-1.md

_________________________________________

CVE-2022-25026

Description

A Server-Side Request Forgery (SSRF) in Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to gain access to sensitive resources on the internal network via a crafted HTTP request to /trufusionPortal/upDwModuleProxy.

Base Score: High

https://labs.nettitude.com/blog/cve-2022-25026-cve-2022-25027-vulnerabilities-in-rocket-trufusion-enterprise/

_____________________________________

CVE-2022-46502

Description

Online Student Enrollment System v1.0 was discovered to contain a SQL injection vulnerability via the username parameter at /student_enrollment/admin/login.php.

Base Score: Critical

https://github.com/snowingllll/bug_report/blob/main/vendors/donbermoy/Online%20Student%20Enrollment%20System/SQLi-1.md

________________________________________

CVE-2023-0324

Description

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/page-login.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-218426 is the identifier assigned to this vulnerability.

Base Score: Critical

https://github.com/linmoren/online-tours-travels-management-system/blob/main/adminpage-login-email.md

___________________________________________________

CVE-2023-22959

Description

WebChess through 0.9.0 and 1.0.0.rc2 allows SQL injection: mainmenu.php, chess.php, and opponentspassword.php (txtFirstName, txtLastName).

Base Score: High

https://github.com/chenan224/webchess_sqli_poc

__________________________________

CVE-2023-22374

Description

In BIG-IP starting in versions 17.0.0, 16.1.2.2, 15.1.5.1, 14.1.4.6, and 13.1.5 on their respective branches, a format string vulnerability exists in iControl SOAP that allows an authenticated attacker to crash the iControl SOAP CGI process or, potentially execute arbitrary code. In appliance mode BIG-IP, a successful exploit of this vulnerability can allow the attacker to cross a security boundary. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Base Score: High

https://my.f5.com/manage/s/article/K000130415

_________________________________________

CVE-2022-4302

Description

The White Label CMS WordPress plugin before 2.5 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present.

Base Score: High

https://wpscan.com/vulnerability/b7707a15-0987-4051-a8ac-7be2424bcb01

____________________________________________

CVE-2023-0297

Description

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in get_rdata() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

Base Score: Critical

https://www.debian.org/security/2021/dsa-4844

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Articles

© All rights reserved to APA Specialized Center of Ferdowsi University of Mashhad