Vulnerabilities (CVE)

Filtered by CWE-200
Total 9134 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22307 1 Tribe29 1 Checkmk Appliance Firmware 2024-11-21 N/A 5.5 MEDIUM
Sensitive data exposure in Webconf in Tribe29 Checkmk Appliance before 1.6.4 allows local attacker to retrieve passwords via reading log files.
CVE-2023-22086 1 Oracle 1 Weblogic Server 2024-11-21 N/A 7.5 HIGH
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2023-22019 1 Oracle 1 Http Server 2024-11-21 N/A 7.5 HIGH
Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HTTP Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle HTTP Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2023-21624 1 Qualcomm 134 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6800 and 131 more 2024-11-21 N/A 6.2 MEDIUM
Information disclosure in DSP Services while loading dynamic module.
CVE-2023-21449 1 Samsung 1 Android 2024-11-21 N/A 4.0 MEDIUM
Improper access control vulnerability in Call application prior to SMR Mar-2023 Release 1 allows local attackers to access sensitive information without proper permission.
CVE-2023-21435 1 Samsung 1 Android 2024-11-21 N/A 4.4 MEDIUM
Exposure of Sensitive Information vulnerability in Fingerprint TA prior to SMR Feb-2023 Release 1 allows attackers to access the memory address information via log.
CVE-2023-21267 1 Google 1 Android 2024-11-21 N/A 5.5 MEDIUM
In multiple functions of KeyguardViewMediator.java, there is a possible way to bypass lockdown mode with screen pinning due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-20062 1 Cisco 4 Packaged Contact Center Enterprise, Unified Contact Center Enterprise, Unified Contact Center Express and 1 more 2024-11-21 N/A 6.5 MEDIUM
Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.
CVE-2023-20061 1 Cisco 4 Packaged Contact Center Enterprise, Unified Contact Center Enterprise, Unified Contact Center Express and 1 more 2024-11-21 N/A 6.5 MEDIUM
Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.
CVE-2023-1858 1 Earnings And Expense Tracker App Project 1 Earnings And Expense Tracker App 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
A vulnerability was found in SourceCodester Earnings and Expense Tracker App 1.0. It has been classified as problematic. This affects an unknown part of the file index.php. The manipulation of the argument page leads to information disclosure. It is possible to initiate the attack remotely. The identifier VDB-224997 was assigned to this vulnerability.
CVE-2023-1831 1 Mattermost 1 Mattermost Server 2024-11-21 N/A 7.2 HIGH
Mattermost fails to redact from audit logsĀ the user password during user creation and the user password hash in other operations if the experimental audit logging configuration was enabled (ExperimentalAuditSettings section in config).
CVE-2023-1790 1 Simple Task Allocation System Project 1 Simple Task Allocation System 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
A vulnerability, which was classified as problematic, was found in SourceCodester Simple Task Allocation System 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument page leads to information disclosure. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224724.
CVE-2023-1777 1 Mattermost 1 Mattermost Server 2024-11-21 N/A 6.5 MEDIUM
Mattermost allows an attacker to request a preview of an existing message when creating a new message via the createPost API call, disclosing the contents of the linked message.
CVE-2023-1775 1 Mattermost 1 Mattermost Server 2024-11-21 N/A 4.3 MEDIUM
When running in a High Availability configuration, Mattermost fails to sanitize some of the user_updated and post_deleted events broadcast to all users, leading to disclosure of sensitive information to some of the users with currently connected Websocket clients.
CVE-2023-1769 1 Grade Point Average \(gpa\) Calculator Project 1 Grade Point Average \(gpa\) Calculator 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
A vulnerability, which was classified as problematic, was found in SourceCodester Grade Point Average GPA Calculator 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument page with the input php://filter/read=convert.base64-encode/resource=grade_table leads to information disclosure. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-224670 is the identifier assigned to this vulnerability.
CVE-2023-1683 1 Xunruicms 1 Xunruicms 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
A vulnerability was found in Xunrui CMS 4.61 and classified as problematic. Affected by this issue is some unknown functionality of the file /dayrui/Fcms/View/system_log.html. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224240.
CVE-2023-1681 1 Xunruicms 1 Xunruicms 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
A vulnerability, which was classified as problematic, was found in Xunrui CMS 4.61. Affected is an unknown function of the file /config/myfield/test.php. The manipulation leads to information disclosure. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-224238 is the identifier assigned to this vulnerability.
CVE-2023-1680 1 Xunruicms 1 Xunruicms 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
A vulnerability, which was classified as problematic, has been found in Xunrui CMS 4.61. This issue affects some unknown processing of the file /dayrui/My/View/main.html. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-224237 was assigned to this vulnerability.
CVE-2023-1633 2 Openstack, Redhat 2 Barbican, Openstack Platform 2024-11-21 N/A 6.6 MEDIUM
A credentials leak flaw was found in OpenStack Barbican. This flaw allows a local authenticated attacker to read the configuration file, gaining access to sensitive credentials.
CVE-2023-1584 1 Quarkus 1 Quarkus 2024-11-21 N/A 7.5 HIGH
A flaw was found in Quarkus. Quarkus OIDC can leak both ID and access tokens in the authorization code flow when an insecure HTTP protocol is used, which can allow attackers to access sensitive user data directly from the ID token or by using the access token to access user data from OIDC provider services. Please note that passwords are not stored in access tokens.