Category: CVSS3 - HIGH
CVE-2023-3136

The MailArchiver plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escap ...

Continue Reading
Security Bulletin: gRPC component is vulnerable to CVE-2023-32731 is used by IBM Maximo Application Suite

## Summary IBM Maximo Application Suite uses gRPC package which is vulnerable to CVE-2023-32731. ## Vulnerability Details ** CVEID: **[CVE-2023-32731]() ** DESCRIPTION: **gRPC could allow a remote att ...

Continue Reading
CVE-2023-38030

Saho’s attendance devices ADM100 and ADM-100FP have a vulnerability of missing authentication for critical functions. An unauthenticated remote attacker can execute system commands in partial web ...

Continue Reading
CVE-2023-40171

Dispatch is an open source security incident management tool. The server response includes the JWT Secret Key used for signing JWT tokens in error message when the `Dispatch Plugin - Basic Authenticat ...

Continue Reading
CVE-2023-1428

There exists an vulnerability causing an abort() to be called in gRPC.  The following headers cause gRPC's C++ implementation to abort() when called via http2: te: x (x != trailers) :scheme: x (x ! ...

Continue Reading
Important Photon OS Security Update – PHSA-2023-5.0-0078

Updates of ['grpc'] packages of Photon OS have been released.Read More ...

Continue Reading
Moderate Photon OS Security Update – PHSA-2023-4.0-0457

Updates of ['linux-rt', 'python3', 'linux-aws', 'linux', 'linux-secure'] packages of Photon OS have been released.Read More ...

Continue Reading
CVE-2023-32756

e-Excellence U-Office Force has a path traversal vulnerability within its file uploading and downloading functions. An unauthenticated remote attacker can exploit this vulnerability to read arbitrary ...

Continue Reading
SugarCRM 12.2.0 Bean Manipulation Vulnerability

Post ContentRead More ...

Continue Reading
SugarCRM 12.2.0 PHP Object Injection Vulnerability

Post ContentRead More ...

Continue Reading
Load more