Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Apple Updates Everything (including Studio Display)

Published: 2023-03-27

Last Updated: 2023-03-27 21:01:22 UTC

by Johannes Ullrich (Version: 1)

Apple today released updates for all of its operating systems. The updates also apply for some of the older versions of iOS and macOS. For iOS/iPadOS 15, Apple now patched an already exploited vulnerability (CVE-2023-23529). Current operating systems received a patch for this vulnerability mid January.

Noteworthy is also that this is the first time, as far as I can recall, that we got a security update for the Studio Display firmware. Firmware updates were released before for the studio display, but they fixed non-security bugs.

Read the full entry:

https://isc.sans.edu/diary/Apple+Updates+Everything+including+Studio+Display/29682/

Microsoft Released an Update for Windows Snipping Tool Vulnerability

Published: 2023-03-25

Last Updated: 2023-03-25 19:56:15 UTC

by Guy Bruneau (Version: 1)

To exploit this vulnerability, the image must be created under very specific condition listed here.

According to the information provided by Microsoft, "The default Snipping Tool in Windows 10 and older versions are unaffected. Only Snip & Sketch in Windows 10 and Snipping Tool in Windows 11 are affected by this vulnerability. A security update has been released for these applications, which are available through the Microsoft Store."[1]

This is the information provide to verify if the system is affected:

For Snip and Sketch installed on Windows 10, app versions 10.2008.3001.0 and later contain this update.

For Snipping Tool installed on Windows 11, app versions 11.2302.20.0 and later contain this update.

Read the full entry:

https://isc.sans.edu/diary/Microsoft+Released+an+Update+for+Windows+Snipping+Tool+Vulnerability/29670/

Cropping and Redacting Images Safely

Published: 2023-03-23

Last Updated: 2023-03-23 16:09:10 UTC

by Johannes Ullrich (Version: 1)

The recent "acropalypse" vulnerabilities in Android and Windows 11 showed yet again the dangers of relying on image processing tools to redact images [1][2]. While many image formats are still fundamentally "pixel" based, many have gone beyond simple "array of pixel" formats. Added compression, metadata, and other optimization features can make it difficult to remove information from images. This is not a new issue and has been a problem many times [3].

In some cases, image modifications are just appended to the original image file and overlayed as the image is displayed. Or files retain older versions to allow users to "undo" edits. And of course there are "bugs" like what we had with the recent image issues.

Here are some approaches to make image redaction safer. But please use them with caution.

Read the full entry:

https://isc.sans.edu/diary/Cropping+and+Redacting+Images+Safely/29666/

Internet Storm Center Entries


Network Data Collector Placement Makes a Difference (2023.03.28)

https://isc.sans.edu/diary/Network+Data+Collector+Placement+Makes+a+Difference/29664/

Another Malicious HTA File Analysis - Part 1 (2023.03.27)

https://isc.sans.edu/diary/Another+Malicious+HTA+File+Analysis+Part+1/29674/

CyberChef Version 10 Released (2023.03.26)

https://isc.sans.edu/diary/CyberChef+Version+10+Released/29672/

Extra: "String Obfuscation: Character Pair Reversal" (2023.03.26)

https://isc.sans.edu/diary/Extra+String+Obfuscation+Character+Pair+Reversal/29656/

Recent CVEs




The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.


CVE-2023-23529 - A type confusion issue was addressed with improved checks.

Product: iOS 15.7.4 and iPadOS 15.7.4

CVSS Score: critical

** KEV since 2023-02-14 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23529

ISC Diary: https://isc.sans.edu/diary/29682

Apple Details: https://support.apple.com/en-us/HT201222




CVE-2023-20861 - Spring Framework is vulnerable to a denial-of-service (DoS) attack due to a specially crafted SpEL expression in older unsupported versions up to 6.0.6, 5.3.25, and 5.2.22.RELEASE.

Product: VMware Spring Framework

CVSS Score: 6.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-20861

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid8420

NVD References: https://spring.io/security/cve-2023-20861




CVE-2023-26360 - Adobe ColdFusion is vulnerable to arbitrary code execution due to an Improper Access Control issue in versions 2018 Update 15 and earlier, and 2021 Update 5 and earlier.

Product: Adobe ColdFusion

CVSS Score: 9.8

** KEV since 2023-03-15 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26360

NVD References: https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html




CVE-2023-26359 - Adobe ColdFusion is vulnerable to a Deserialization of Untrusted Data flaw that allows for arbitrary code execution without user interaction.

Product: Adobe ColdFusion

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26359

NVD References: https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html




CVE-2023-27935 - A remote user may be able to cause unexpected app termination or arbitrary code execution. The issue was addressed with improved bounds checks.

Product: macOS

CVSS Score: critical

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27935

ISC Diary: https://isc.sans.edu/diary/29682

Apple Details: https://support.apple.com/en-us/HT201222




CVE-2023-27934 -  A memory initialization issue was addressed.

Product: macOS Ventura 13.3

CVSS Score: critical

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27934

ISC Diary: https://isc.sans.edu/diary/29682

Apple Details: https://support.apple.com/en-us/HT201222




CVE-2012-10009 - 404like Plugin up to 1.0.2 is vulnerable to remote SQL injection via the checkPage function in 404Like.php when the searchWord argument is manipulated, with an available patch in version 1.0.2 (2c4b589d27554910ab1fd104ddbec9331b540f7f).

Product: 404Like Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2012-10009

NVD References: 

- https://github.com/wp-plugins/404like/commit/2c4b589d27554910ab1fd104ddbec9331b540f7f

- https://github.com/wp-plugins/404like/releases/tag/1.0.2

- https://vuldb.com/?ctiid.223404

- https://vuldb.com/?id.223404




CVE-2023-1537 - Authentication Bypass by Capture-replay in GitHub repository answerdev/answer prior to 1.0.6.

Product: Answer 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1537

NVD References: 

- https://github.com/answerdev/answer/commit/813ad0b9894673b1bdd489a2e9ab60a44fe990af

- https://huntr.dev/bounties/171cde18-a447-446c-a9ab-297953ad9b86




CVE-2023-1153 - Pacsrapor before 1.22 allows SQL Injection and command line execution through SQL Injection.

Product: Pacsrapor 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1153

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0163




CVE-2022-45637 - MEGAFEIS, BOFEI DBD+ Application for IOS & Android v1.4.4 has an insecure password reset vulnerability through an insecure expiry mechanism.

Product: MEGAFEIS, BOFEI DBD+

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-45637

NVD References: https://github.com/WithSecureLabs/megafeis-palm/tree/main/CVE-2022-45637




CVE-2023-27569 - The eo_tags package before 1.3.0 for PrestaShop allows SQL injection via an HTTP User-Agent or Referer header.

Product: Prestashop eo Tags

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27569

NVD References: 

- https://profileo.com

- https://security.profileo.com/cve/eo_tags_2023-27569-27570/




CVE-2023-27570 - The eo_tags package before 1.4.19 for PrestaShop allows SQL injection via a crafted _ga cookie.

Product: Prestashop Eo Tags

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27570

NVD References: 

- https://profileo.com

- https://security.profileo.com/cve/eo_tags_2023-27569-27570/




CVE-2023-25684 - IBM Security Guardium Key Lifecycle Manager versions 3.0 to 4.1.1 are susceptible to SQL injection attacks, which can lead to unauthorized access and alteration of the backend database.

Product: IBM Security Key Lifecycle Manager

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25684

NVD References: 

- https://exchange.xforce.ibmcloud.com/vulnerabilities/247597

- https://www.ibm.com/support/pages/node/6962729




CVE-2018-25082 - The zwczou WeChat SDK Python 0.3.0 is vulnerable to a critical issue in the validate/to_xml function, allowing for remote initiation of an attack through xml external entity reference manipulation, which can be addressed by upgrading to version 0.5.5 with patch e54abadc777715b6dcb545c13214d1dea63df6c9.

Product: WeChat SDK Python Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2018-25082

NVD References: 

- https://github.com/zwczou/weixin-python/commit/e54abadc777715b6dcb545c13214d1dea63df6c9

- https://github.com/zwczou/weixin-python/pull/30

- https://github.com/zwczou/weixin-python/releases/tag/v0.5.5

- https://vuldb.com/?ctiid.223403

- https://vuldb.com/?id.223403




CVE-2023-26497 -  Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T5125 is vulnerable to memory corruption during Session Description Negotiation for Video Configuration Attribute.

Product: Samsung Exynos Modem 5300

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26497

NVD References: 

- https://semiconductor.samsung.com/processor/mobile-processor/

- https://semiconductor.samsung.com/processor/modem/

- https://semiconductor.samsung.com/support/quality-support/product-security-updates/





CVE-2023-26498 - Samsung Baseband Modem Chipset is vulnerable to memory corruption caused by improper checking of properties in the SDP module when parsing the chatroom attribute.

Product: Samsung Exynos Modem 5300

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26498

NVD References: 

- https://semiconductor.samsung.com/processor/mobile-processor/

- https://semiconductor.samsung.com/processor/modem/

- https://semiconductor.samsung.com/support/quality-support/product-security-updates/




CVE-2023-26496 - Samsung Baseband Modem Chipset is vulnerable to memory corruption caused by improper parameter length checking while parsing fmtp attribute in the SDP module.

Product: Samsung Exynos Modem 5300

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26496

NVD References: 

- https://semiconductor.samsung.com/processor/mobile-processor/

- https://semiconductor.samsung.com/processor/modem/

- https://semiconductor.samsung.com/support/quality-support/product-security-updates/




CVE-2023-27855 - Rockwell Automation's ThinManager ThinServer allows unauthenticated remote attackers to upload arbitrary files and potentially gain remote code execution by exploiting a path traversal vulnerability.

Product: Rockwell Automation ThinManager ThinServer

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27855

NVD References: https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1138640




CVE-2023-28725 - The General Bytes Crypto Application Server (CAS) on BATM devices allowed remote attackers to execute arbitrary Java code by uploading a Java application to a specific directory, fixed in 20221118.48 and 20230120.44.

Product: General Bytes Crypto Application Server

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28725

NVD References: 

- https://arstechnica.com/information-technology/2023/03/hackers-drain-bitcoin-atms-of-1-5-million-by-exploiting-0-day-bug/

- https://generalbytes.atlassian.net/wiki/spaces/ESD/pages/2885222430/Security+Incident+March+17-18th+2023

- https://generalbytes.atlassian.net/wiki/spaces/ESD/pages/951418958/Update+CAS

- https://twitter.com/generalbytes/status/1637192687160897537

- https://web3isgoinggreat.com/single/general-bytes-crypto-atms-exploited-for-over-1-6-million

- https://www.bleepingcomputer.com/news/security/general-bytes-bitcoin-atms-hacked-using-zero-day-15m-stolen/

- https://www.generalbytes.com/en/support/changelog




CVE-2023-25589 - ClearPass Policy Manager has a vulnerability that allows unauthenticated remote attackers to create arbitrary users and achieve total cluster compromise.

Product: Aruba Networks ClearPass Policy Manager

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25589

NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt




CVE-2023-1556 - SourceCodester Judging Management System 1.0 is vulnerable to remote SQL injection via manipulation of the main_event_id argument in summary_results.php (VDB-223549).

Product: Judging Management System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1556

NVD References: 

- https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/judging-management-system/SQLi-1.md

- https://vuldb.com/?ctiid.223549

- https://vuldb.com/?id.223549




CVE-2023-1557 - SourceCodester E-Commerce System 1.0 is vulnerable to improper access controls through manipulation of the USERID argument in /ecommerce/admin/user/controller.php?action=edit.

Product: E-Commerce System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1557

NVD References: 

- https://vuldb.com/?ctiid.223550

- https://vuldb.com/?id.223550




CVE-2023-1558 - Simple and Beautiful Shopping Cart System 1.0 is vulnerable to a critical remote file upload exploit (VDB-223551).

Product: Simple And Beautiful Shopping Cart System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1558

NVD References: 

- https://github.com/nightcloudos/bug_report/blob/main/simple%20and%20beautiful%20shopping%20cart%20system/simple%20and%20beautiful%20shopping%20cart%20system%20uploadera.php%20has%20a%20file%20upload%20vulnerability.pdf

- https://vuldb.com/?ctiid.223551

- https://vuldb.com/?id.223551




CVE-2023-1561 - Simple Online Hotel Reservation System 1.0 allows unrestricted remote file upload through the add_room.php function (VDB-223554).

Product: Simple Online Hotel Reservation System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1561

NVD References: 

- https://github.com/sincere9/Bug-Hub/blob/main/SIMPLE%20ONLINE%20HOTEL%20RESERVATION%20SYSTEM/SIMPLE%20ONLINE%20HOTEL%20RESERVATION%20SYSTEM%20has%20a%20file%20upload%20(RCE)%20vulnerability.pdf

- https://vuldb.com/?ctiid.223554

- https://vuldb.com/?id.223554




CVE-2023-1563 - SourceCodester Student Study Center Desk Management System 1.0 is vulnerable to remote SQL injection via manipulation of the 'id' parameter in the /admin/assign/assign.php file.

Product: Student Study Center Desk Management System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1563

NVD References: 

- https://github.com/E1CHO/cve_hub/blob/main/Student%20Study%20Center%20Desk%20Management%20System/Student%20Study%20Center%20Desk%20Management%20System%20-%20vlun3.pdf

- https://vuldb.com/?ctiid.223555

- https://vuldb.com/?id.223555




CVE-2023-1564 - SourceCodester Air Cargo Management System 1.0 is vulnerable to SQL injection via the file "admin/transactions/update_status.php" when manipulating the argument "id".

Product: Air Cargo Management System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1564

NVD References: 

- https://github.com/333123www/bug_report/blob/main/SQLi-1.md

- https://vuldb.com/?ctiid.223556

- https://vuldb.com/?id.223556




CVE-2023-27637 - Tshirtecommerce component 2.1.4 for PrestaShop allows SQL injection via compromised product_id GET parameter in designer.php, exploited in March 2023.

Product: tshirtecommerce 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27637

NVD References: 

- https://codecanyon.net/item/prestashop-custom-product-designer/19202018

- https://friends-of-presta.github.io/security-advisories/module/2023/03/21/tshirtecommerce_cwe-89.html

- https://tshirtecommerce.com/




CVE-2023-27638 - Tshirtecommerce component 2.1.4 for PrestaShop is vulnerable to SQL injection via a forged HTTP request with a compromised tshirtecommerce_design_cart_id GET parameter, leading to exploitation in March 2023.

Product: tshirtecommerce 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27638

NVD References: 

- https://codecanyon.net/item/prestashop-custom-product-designer/19202018

- https://friends-of-presta.github.io/security-advisories/module/2023/03/21/tshirtecommerce_cwe-89.html

- https://tshirtecommerce.com/




CVE-2023-1566 - SourceCodester Medical Certificate Generator App 1.0 is vulnerable to remote SQL injection via manipulation of the argument id in unknown code of action.php (VDB-223558).

Product: Medical Certificate Generator App Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1566

NVD References: 

- https://github.com/E1CHO/cve_hub/blob/main/Medical%20Certificate%20Generator%20App/Medical%20Certificate%20Generator%20App%20-%20vlun(2).pdf

- https://vuldb.com/?id.223558




CVE-2023-1571 - DataGear up to 4.5.0 is vulnerable to SQL injection through manipulation of the argument queryOrder, and can be initiated remotely, but upgrading to version 4.5.1 can address the issue.

Product: Datagear 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1571

NVD References: 

- https://github.com/yangyanglo/ForCVE/blob/main/2023-0x01.md

- https://vuldb.com/?ctiid.223563

- https://vuldb.com/?id.223563




CVE-2023-27224 - NginxProxyManager v.2.9.19 is vulnerable to arbitrary code execution via a lua script to the configuration file.

Product: jc21 NginxProxyManager

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27224

NVD References: 

- https://github.com/LinuxProgramDevelop/NginxProxyManagerCommandInjectVulnInfo/blob/main/Nginx_proxy_manager_Command_Inject_vulnerability.pdf

- https://github.com/NginxProxyManager/nginx-proxy-manager




CVE-2023-28662 - The Gift Cards WordPress Plugin version <= 4.3.1 has an unauthenticated SQL injection vulnerability in the template parameter.

Product: codemenschen Gift Cards WordPress Plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28662

NVD References: https://www.tenable.com/security/research/tra-2023-2




CVE-2023-28667 - The Lead Generated WordPress Plugin version <= 1.23 has an unauthenticated insecure deserialization issue that could lead to PHP object injection.

Product: Lead Generated WordPress Plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28667

NVD References: https://www.tenable.com/security/research/tra-2023-7




CVE-2023-27060 - LightCMS v1.3.7 was discovered to contain a remote code execution (RCE) vulnerability via the image:make function.

Product: LightCMS Project 

CVSS Score: 9.8 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27060

NVD References: 

- https://github.com/eddy8/LightCMS/issues/21

- https://igml.top/2021/05/10/lightcms-RCE/




CVE-2023-27100 - Netgate pfSense Plus software v22.05.1 and pfSense CE software v2.6.0 allow bypass of brute force protection via crafted web requests in the SSHGuard component.

Product: Netgate pfSense Plus 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27100

NVD References: 

- https://docs.netgate.com/downloads/pfSense-SA-23_05.sshguard.asc

- https://redmine.pfsense.org/issues/13574




CVE-2022-28494 - TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 is susceptible to command injection that allows attackers to execute arbitrary commands via a crafted request in the setUpgradeFW function using the filename parameter.

Product: TOTOlink CP900

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-28494

NVD References: 

- https://github.com/B2eFly/CVE/blob/main/totolink/CP900/5/5.md

- https://github.com/B2eFly/Router/blob/main/totolink/CP900/5/5.md




CVE-2022-28492 - TOTOLINK Technology CPE with firmware V6.3c.566 ,allows remote attackers to bypass Login.

Product: TOTOlink CP900

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-28492

NVD References: https://github.com/B2eFly/CVE/blob/main/totolink/CP900/8/8.md




CVE-2022-28491 - The TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 is vulnerable to command injection via the NTPSyncWithHost function.

Product: TOTOlink CP900

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-28491

NVD References: 

- https://github.com/B2eFly/CVE/blob/main/totolink/CP900/2/2.md

- https://github.com/B2eFly/Router/blob/main/totolink/CP900/1/2.md




CVE-2022-28493 - A vulnerability in TOTOLINK CP900 V6.3c.566 allows attackers to start the Telnet service,

Product: TOTOlink CP900

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-28493

NVD References: https://github.com/B2eFly/Router/blob/main/totolink/CP900/7/7.md




CVE-2022-28497 - TOTOlink outdoor CPE CP900 V6.3c.566_B20171026 has a command injection vulnerability that lets attackers execute arbitrary commands via a crafted request in the mtd_write_bootloader function.

Product: TOTOlink CP900

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-28497

NVD References: https://github.com/B2eFly/Router/blob/main/totolink/CP900/6/6.md




CVE-2022-28495 - The TOTOlink outdoor CPE CP900 V6.3c.566_B20171026 is susceptible to command injection via the webWlanIdx parameter, allowing attackers to execute arbitrary commands.

Product: TOTOlink CP900

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-28495

NVD References: 

- https://github.com/B2eFly/CVE/blob/main/totolink/CP900/3/3.md

- https://github.com/B2eFly/Router/blob/main/totolink/CP900/3/3.md




CVE-2023-27135 - TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the enabled parameter at /setting/setWanIeCfg.

Product: TOTOlink A7100RU

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27135

NVD References: https://github.com/Am1ngl/ttt/tree/main/29




CVE-2023-24655 - Simple Customer Relationship Management System v1.0 has a SQL injection vulnerability via the name parameter in Profile Update.

Product: Simple Customer Relationship Management System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24655

NVD References: 

- https://gist.github.com/y0gesh-verma/a9e83220f268f0294a611b82cf266739

- https://github.com/y0gesh-verma/CVE/blob/main/CVE-2023-24655/CVE-2023-24655.txt

- https://www.sourcecodester.com/php/15895/simple-customer-relationship-management-crm-system-using-php-free-source-coude.html




CVE-2023-26114 - Code-server before version 4.10.1 is vulnerable to Missing Origin Validation in WebSocket handshakes, allowing adversaries to access data and connect to the instance in specific scenarios.

Product: Coder Code-Server

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26114

NVD References: 

- https://github.com/coder/code-server/commit/d477972c68fc8c8e8d610aa7287db87ba90e55c7

- https://github.com/coder/code-server/releases/tag/v4.10.1

- https://security.snyk.io/vuln/SNYK-JS-CODESERVER-3368148




CVE-2022-22512 - VARTA Storage products in multiple versions have hard-coded credentials in their Web-UI, allowing unauthorized access to administrative privileges via network.

Product: Varta Element Backup

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-22512

NVD References: https://cert.vde.com/en/advisories/VDE-2022-061/




CVE-2023-1050 - As Koc Energy Web Report System is vulnerable to SQL Injection before version 23.03.10.

Product: As Koc Energy Web Report System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1050

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0166




CVE-2023-1589 - SourceCodester Online Tours & Travels Management System 1.0 is vulnerable to a critical SQL injection in the admin/operations/approve_delete.php file's exec function, allowing for remote exploitation (VDB-223654).

Product: Online Tours & Travels Management System 1.0 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1589

NVD References: 

- https://blog.csdn.net/weixin_43864034/article/details/129729911

- https://vuldb.com/?ctiid.223654

- https://vuldb.com/?id.223654




CVE-2023-1590 - SourceCodester's Online Tours & Travels Management System 1.0 is susceptible to SQL injection through the exec function of the file admin/operations/currency.php, allowing remote access to attackers using the disclosed exploit, VDB-223655.

Product: Online Tours & Travels Management System 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1590

NVD References: 

- https://blog.csdn.net/weixin_43864034/article/details/129730106

- https://vuldb.com/?ctiid.223655

- https://vuldb.com/?id.223655




CVE-2023-1591 - SourceCodester Automatic Question Paper Generator System 1.0 is vulnerable to remote SQL injection via manipulation of the id/email argument in classes/Users.php?f=save_ruser (VDB-223659).

Product: Automatic Question Paper Generator System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1591

NVD References: 

- https://vuldb.com/?ctiid.223659

- https://vuldb.com/?id.223659




CVE-2023-1592 - SourceCodester Automatic Question Paper Generator System 1.0 is vulnerable to remote SQL injection via the "id" parameter in the "view_class.php" file.

Product: Automatic Question Paper Generator System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1592

NVD References: 

- https://vuldb.com/?ctiid.223660

- https://vuldb.com/?id.223660




CVE-2023-1594 - Novel-plus 3.6.2 is vulnerable to a remote SQL injection attack due to a critical flaw in the MenuService function of the sys/menu/list file.

Product: Novel-Plus Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1594

NVD References: 

- https://github.com/OYyunshen/Poc/blob/main/Novel-PlusV3.6.2Sqli.pdf

- https://vuldb.com/?ctiid.223662

- https://vuldb.com/?id.223662




CVE-2023-1606 -  Novel-plus 3.6.2 is vulnerable to a critical SQL injection in DictController.java's orderby argument, allowing for remote attacks.

Product: Novel-Plus Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1606

NVD References: 

- https://github.com/OYyunshen/Poc/blob/main/Novel-PlusSqli1.pdf

- https://vuldb.com/?ctiid.223736

- https://vuldb.com/?id.223736




CVE-2023-27078 - "TP-Link MR3020 v.1_150921 is vulnerable to remote command injection via a crafted request to the tftp endpoint."

Product: TP-Link MR3020

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27078

NVD References: https://github.com/B2eFly/Router/blob/main/TPLINK/MR3020/1.md




CVE-2023-28610 - OMICRON StationGuard and OMICRON StationScout before 2.21 are vulnerable to remote root access by exploiting the update process with a modified firmware update image.

Product: OMICRON Energy StationGuard and StationScout

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28610

NVD References: 

- https://www.omicronenergy.com/en/support/product-security/

- https://www.omicronenergy.com/fileadmin/user_upload/website/files/product-security/osa-5.txt




CVE-2023-28611 - OMICRON StationGuard and StationScout allow unauthorized access due to incorrect authorization.

Product: OMICRON Energy StationGuard and StationScout

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28611

NVD References: 

- https://www.omicronenergy.com/en/support/product-security/

- https://www.omicronenergy.com/fileadmin/user_upload/website/files/product-security/osa-6.txt




CVE-2023-1608 - Zhong Bang CRMEB Java up to 1.3.4 is vulnerable to remote sql injection via the getAdminList function in the /api/admin/store/product/list file with manipulated cateId argument (VDB-223738).

Product:  CRMEB Java

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1608

NVD References: 

- https://github.com/crmeb/crmeb_java/issues/11

- https://vuldb.com/?ctiid.223738

-https://vuldb.com/?id.223738




CVE-2023-25654 - baserCMS prior to version 4.7.5 has a Remote Code Execution (RCE) Vulnerability in its management system.

Product: baserCMS 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25654

NVD References: 

- https://github.com/baserproject/basercms/commit/002886be0998c74c386e04f0b43688a8a45d7a96

- https://github.com/baserproject/basercms/commit/08247f0a633d8e836ce2e5cd2d53aa19901a1359

- https://github.com/baserproject/basercms/commit/60f83054d8131b0ace60716cec7e629b5eb3a8f0

- https://github.com/baserproject/basercms/releases/tag/basercms-4.7.5




CVE-2023-25655 - baserCMS allows any file to be uploaded prior to version 4.7.5, but a patch is included in version 4.7.5.

Product: baserCMS 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25655

NVD References: 

- https://github.com/baserproject/basercms/commit/922025a98b0e697ab78f6a785a004e0729aa9100

- https://github.com/baserproject/basercms/commit/9297629983ed908c7f51bf61a0231dde91404ebd

- https://github.com/baserproject/basercms/releases/tag/basercms-4.7.5

- https://github.com/baserproject/basercms/security/advisories/GHSA-mfvg-qwcw-qvc8




CVE-2023-1612 - Rebuild version up to 3.2.3 is vulnerable to remote SQL injection via manipulation of the file /files/list-file.

Product: Ruifang-Tech Rebuild

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1612

NVD References: 

- https://github.com/getrebuild/rebuild/issues/598

- https://vuldb.com/?ctiid.223743

- https://vuldb.com/?id.223743




CVE-2023-27034 - PrestaShop jmsblog 2.5.5 was discovered to contain a SQL injection vulnerability.

Product: Joommasters Jms Blog

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27034

NVD References: https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsblog.html




CVE-2023-28445 - Deno is vulnerable to an out-of-bound read/write caused by resizable ArrayBuffers passed to asynchronous functions that are shrunk during operation in Deno 1.32.0.

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28445

NVD References: 

- https://github.com/denoland/deno/pull/18395

- https://github.com/denoland/deno/releases/tag/v1.32.1

- https://github.com/denoland/deno/security/advisories/GHSA-c25x-cm9x-qqgx




CVE-2023-1177 - Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1.

Product: Lfprojects Mlflow

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1177

NVD References: 

- https://github.com/mlflow/mlflow/commit/7162a50c654792c21f3e4a160eb1a0e6a34f6e6e

- https://huntr.dev/bounties/1fe8f21a-c438-4cba-9add-e8a5dab94e28




CVE-2022-20532 - Android is vulnerable to remote escalation of privilege due to an integer overflow in MPEG4Extractor.cpp.

Product: Google Android

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-20532

NVD References: https://source.android.com/security/bulletin/pixel/2023-03-01




CVE-2022-42498 - Android Pixel cellular firmware allows remote code execution without additional privileges due to a missing bounds check.

Product: Google Android

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-42498

NVD References: https://source.android.com/security/bulletin/pixel/2023-03-01




CVE-2022-42499 - Android kernel in sms_MmConManagement.c allows remote code execution via out of bounds write due to heap buffer overflow without user interaction.

Product: Google Android

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-42499

NVD References: https://source.android.com/security/bulletin/pixel/2023-03-01




CVE-2023-28444 - angular-server-side-configuration is vulnerable when used in a monorepo setup, allowing exposure of backend environment variables, but can be mitigated in version 15.1.0 with a new `searchPattern` option or manual editing of the ngssc.json file.

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28444

NVD References: 

- https://github.com/kyubisation/angular-server-side-configuration/commit/d701f51260637a84ede278e248934e0437a7ff86

- https://github.com/kyubisation/angular-server-side-configuration/releases/tag/v15.1.0

- https://github.com/kyubisation/angular-server-side-configuration/security/advisories/GHSA-gwvm-vrp4-4pp5




CVE-2023-25668 - TensorFlow prior to versions 2.12.0 and 2.11.1 allows attackers to execute remote code or cause a crash by accessing uncontrolled heap memory.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25668

NVD References: 

- https://github.com/tensorflow/tensorflow/commit/7b174a0f2e40ff3f3aa957aecddfd5aaae35eccb

- https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gw97-ff7c-9v96




CVE-2023-28437 - Dataease is vulnerable to SQL injection due to a missing blacklist, fixed in version 1.18.5 with no known workarounds.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28437

NVD References: 

- https://github.com/dataease/dataease/issues/4795

- https://github.com/dataease/dataease/releases/tag/v1.18.5

- https://github.com/dataease/dataease/security/advisories/GHSA-7j7j-9rw6-3r56




CVE-2023-24838 - HGiga PowerStation allows an unauthenticated remote attacker to obtain the administrator's credential and perform arbitrary system operation or disrupt service due to an Information Leakage vulnerability.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24838

NVD References: https://www.twcert.org.tw/tw/cp-132-6957-d8f67-1.html




CVE-2023-25909 - HGiga OAKlouds allows unauthenticated remote attackers to upload and execute arbitrary files.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25909

NVD References: https://www.twcert.org.tw/tw/cp-132-6973-45872-1.html




CVE-2022-4126 - ABB RCCMD is vulnerable to default password use, allowing for easy access with common or default usernames on Windows, Linux, and MacOS before version 4.40 230207.

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-4126

NVD References: https://search.abb.com/library/Download.aspx?DocumentID=2CMT006099_EN&LanguageCode=en&DocumentPartId=&Action=Launch




CVE-2023-1133 - Delta Electronics InfraSuite Device Master versions prior to 1.0.5 allows unauthenticated remote code execution due to UDP packets being deserialized by the device-status service.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1133

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02




CVE-2023-1136 - Delta Electronics InfraSuite Device Master versions prior to 1.0.5 allow unauthenticated attackers to bypass authentication by generating a valid token.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1136

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02




CVE-2023-1140 - Delta Electronics InfraSuite Device Master versions prior to 1.0.5 allow unauthenticated remote code execution by an attacker in the context of an administrator.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1140

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02




CVE-2022-46415 - The DJI Spark 01.00.0900 is vulnerable to remote attacks that exhaust the DHCP IP address pool, preventing legitimate terminal connections by an attacker who has guessed the password of the device's internal Wi-Fi network and sent many DHCP requests.

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-46415

NVD References: 

- https://github.com/bosslabdcu/Vulnerability-Reporting/security/advisories/GHSA-54q2-3r2m-9pgm

- https://smartstore.naver.com/chachablues/products/6617613337

- https://smartstore.naver.com/hancomawesome-tech/products/5367473135




CVE-2022-46416 - Parrot Bebop 4.7.1 is vulnerable to DHCP exhaustion attacks, allowing remote attackers to prevent legitimate terminal connections by flooding the IP address pool.

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-46416

NVD References: 

- https://github.com/bosslabdcu/Vulnerability-Reporting/security/advisories/GHSA-4xx4-r27p-wcrv

- https://smartstore.naver.com/chachablues/products/6617613337

- https://smartstore.naver.com/hancomawesome-tech/products/5367473135




CVE-2022-3682 - The Hitachi Energy SDM600 is vulnerable to arbitrary code execution via specially crafted messages uploaded by an attacker due to file permission validation issues in versions prior to 1.2 FP3 HF4.

Product: Hitachi Energy SDM600

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-3682

NVD References: https://search.abb.com/library/Download.aspx?DocumentID=8DBD000138&LanguageCode=en&DocumentPartId=&Action=Launch




CVE-2023-27394 - The Osprey Pump Controller version 1.01 is vulnerable to unauthenticated OS command injection.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27394

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-06




CVE-2023-27886 - Osprey Pump Controller version 1.01 allows unauthenticated OS command injection through the index.php script.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27886

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-06




CVE-2023-28398 - Osprey Pump Controller version 1.01 allows unauthorized access by an unauthenticated user creating an account and bypassing authentication.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28398

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-06




CVE-2023-28654 - Osprey Pump Controller version 1.01 has a hidden admin account with a hardcoded password, providing full access to the web management interface configuration.

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28654

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-06