Common Vulnerabilities and Exposures (CVE) is a critical tool for maintaining software security, providing a standardized way to track and manage vulnerabilities across systems. Organizations should regularly monitor CVE databases, assess the impact of vulnerabilities, and apply patches promptly to reduce the risk of exploitation.
CVE (Common Vulnerabilities and Exposures) is a public database that provides a standardized method for identifying, tracking, and referencing publicly disclosed security vulnerabilities in software and hardware.
Each vulnerability receives a unique identifier called a CVE ID (e.g., CVE-2023-12345), making it easier to reference specific vulnerabilities across different tools and databases.
Total Search Results: 158437
CVE ID | Description | Severity | Published Date | Affected Vendor | Action |
---|---|---|---|---|---|
CVE-2023-42537 | An improper input validation in get_head_crc in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42538 | An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42539 | PendingIntent hijacking vulnerability in ChallengeNotificationManager in Samsung Health prior to version 6.25 allows local attackers to access data. | Unknown | N/A | Samsung Mobile | |
CVE-2023-4254 | The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | Unknown | N/A | Unknown | |
CVE-2023-42540 | Improper access control vulnerability in Samsung Account prior to version 14.5.01.1 allows attackers to access sensitive information via implicit intent. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42541 | Improper authorization in PushClientProvider of Samsung Push Service prior to version 3.4.10 allows attacker to access unique id. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42542 | Improper access control vulnerability in Samsung Push Service prior to 3.4.10 allows local attackers to get register ID to identify the device. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42543 | Improper verification of intent by broadcast receiver vulnerability in Bixby Voice prior to version 3.3.35.12 allows attackers to access arbitrary data with Bixby Voice privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42544 | Improper access control vulnerability in Quick Share prior to 13.5.52.0 allows local attacker to access local files. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42545 | Use of implicit intent for sensitive communication vulnerability in Phone prior to versions 12.7.20.12 in Android 11, 13.1.48, 13.5.28 in Android 12, and 14.7.38 in Android 13 allows attackers to access location data. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42546 | Use of implicit intent for sensitive communication vulnerability in startAgreeToDisclaimerActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42547 | Use of implicit intent for sensitive communication vulnerability in startEmailValidationActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42548 | Use of implicit intent for sensitive communication vulnerability in startMandatoryCheckActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42549 | Use of implicit intent for sensitive communication vulnerability in startNameValidationActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-4255 | An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes, resulting in a denial of service condition. | Unknown | N/A | n/a | |
CVE-2023-42550 | Use of implicit intent for sensitive communication vulnerability in startSignIn in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42551 | Use of implicit intent for sensitive communication vulnerability in startTncActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42552 | Implicit intent hijacking vulnerability in Firewall application prior to versions 12.1.00.24 in Android 11, 13.1.00.16 in Android 12 and 14.1.00.7 in Android 13 allows 3rd party application to tamper the database of Firewall. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42553 | Improper authorization verification vulnerability in Samsung Email prior to version 6.1.90.4 allows attackers to read sandbox data of email. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42554 | Improper Authentication vulnerabiity in Samsung Pass prior to version 4.3.00.17 allows physical attackers to bypass authentication. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42555 | Use of implicit intent for sensitive communication vulnerability in EasySetup prior to version 11.1.13 allows attackers to get the bluetooth address of user device. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42556 | Improper usage of implicit intent in Contacts prior to SMR Dec-2023 Release 1 allows attacker to get sensitive information. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42557 | Out-of-bound write vulnerability in libIfaaCa prior to SMR Dec-2023 Release 1 allows local system attackers to execute arbitrary code. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42558 | Out of bounds write vulnerability in HDCP in HAL prior to SMR Dec-2023 Release 1 allows attacker to perform code execution. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42559 | Improper exception management vulnerability in Knox Guard prior to SMR Dec-2023 Release 1 allows Knox Guard lock bypass via changing system time. | Unknown | N/A | Samsung Mobile | |
CVE-2023-4256 | Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a Denial of Service (DoS) attack. | Unknown | N/A | n/a | |
CVE-2023-42560 | Heap out-of-bounds write vulnerability in dec_mono_audb of libsavsac.so prior to SMR Dec-2023 Release 1 allows an attacker to execute arbitrary code. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42561 | Heap out-of-bounds write vulnerability in bootloader prior to SMR Dec-2023 Release 1 allows a physical attacker to execute arbitrary code. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42562 | Integer overflow vulnerability in detectionFindFaceSupportMultiInstance of libFacePreProcessingjni.camera.samsung.so prior to SMR Dec-2023 Release 1 allows attacker to trigger heap overflow. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42563 | Integer overflow vulnerability in landmarkCopyImageToNative of libFacePreProcessingjni.camera.samsung.so prior to SMR Dec-2023 Release 1 allows attacker to trigger heap overflow. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42564 | Improper access control in knoxcustom service prior to SMR Dec-2023 Release 1 allows attacker to send broadcast with system privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42565 | Improper input validation vulnerability in Smart Clip prior to SMR Dec-2023 Release 1 allows local attackers with shell privilege to execute arbitrary code. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42566 | Out-of-bound write vulnerability in libsavsvc prior to SMR Dec-2023 Release 1 allows local attackers to execute arbitrary code. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42567 | Improper size check vulnerability in softsimd prior to SMR Dec-2023 Release 1 allows stack-based buffer overflow. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42568 | Improper access control vulnerability in SmartManagerCN prior to SMR Dec-2023 Release 1 allows local attackers to access arbitrary files with system privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42569 | Improper authorization verification vulnerability in AR Emoji prior to SMR Dec-2023 Release 1 allows attackers to read sandbox data of AR Emoji. | Unknown | N/A | Samsung Mobile | |
CVE-2023-4257 | Unchecked user input length in /subsys/net/l2/wifi/wifi_shell.c can cause buffer overflows. | Unknown | N/A | zephyrproject-rtos | |
CVE-2023-42570 | Improper access control vulnerability in KnoxCustomManagerService prior to SMR Dec-2023 Release 1 allows attacker to access device SIM PIN. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42571 | Abuse of remote unlock in Find My Mobile prior to version 7.3.13.4 allows physical attacker to unlock the device remotely by resetting the Samsung Account password with SMS verification when user lost the device. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42572 | Implicit intent hijacking vulnerability in Samsung Account Web SDK prior to version 1.5.24 allows attacker to get sensitive information. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42573 | PendingIntent hijacking vulnerability in Search Widget prior to version 3.4 in China models allows local attackers to access data. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42574 | Improper access control vulnerablility in GameHomeCN prior to version 4.2.60.2 allows local attackers to launch arbitrary activity in GameHomeCN. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42575 | Improper Authentication vulnerability in Samsung Pass prior to version 4.3.00.17 allows physical attackers to bypass authentication due to invalid flag setting. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42576 | Improper Authentication vulnerability in Samsung Pass prior to version 4.3.00.17 allows physical attackers to bypass authentication due to invalid exception handler. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42577 | Improper Access Control in Samsung Voice Recorder prior to versions 21.4.15.01 in Android 12 and Android 13, 21.4.50.17 in Android 14 allows physical attackers to access Voice Recorder information on the lock screen. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42578 | Improper handling of insufficient permissions or privileges vulnerability in Samsung Data Store prior to version 5.2.00.7 allows remote attackers to access location information without permission. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42579 | Improper usage of insecure protocol (i.e. HTTP) in SogouSDK of Chinese Samsung Keyboard prior to versions 5.3.70.1 in Android 11, 5.4.60.49, 5.4.85.5, 5.5.00.58 in Android 12, and 5.6.00.52, 5.6.10.42, 5.7.00.45 in Android 13 allows adjacent attackers to access keystroke data using Man-in-the-Middle attack. | Unknown | N/A | Samsung Mobile | |
CVE-2023-4258 | In Bluetooth mesh implementation If provisionee has a public key that is sent OOB then during provisioning it can be sent back and will be accepted by provisionee. | Unknown | N/A | zephyrproject-rtos | |
CVE-2023-42580 | Improper URL validation from MCSLaunch deeplink in Galaxy Store prior to version 4.5.64.4 allows attackers to execute JavaScript API to install APK from Galaxy Store. | Unknown | N/A | Samsung Mobile | |
CVE-2023-42581 | Improper URL validation from InstantPlay deeplink in Galaxy Store prior to version 4.5.64.4 allows attackers to execute JavaScript API to access data. | Unknown | N/A | Samsung Mobile | |
CVE-2023-4259 | Two potential buffer overflow vulnerabilities at the following locations in the Zephyr eS-WiFi driver source code. | Unknown | N/A | zephyrproject-rtos | |
CVE-2023-4260 | Potential off-by-one buffer overflow vulnerability in the Zephyr fuse file system. | Unknown | N/A | zephyrproject-rtos | |
CVE-2023-42627 | Multiple stored cross-site scripting (XSS) vulnerabilities in the Commerce module in Liferay Portal 7.3.5 through 7.4.3.91, and Liferay DXP 7.3 update 33 and earlier, and 7.4 before update 92 allow remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a (1) Shipping Name, (2) Shipping Phone Number, (3) Shipping Address, (4) Shipping Address 2, (5) Shipping Address 3, (6) Shipping Zip, (7) Shipping City, (8) Shipping Region (9), Shipping Country, (10) Billing Name, (11) Billing Phone Number, (12) Billing Address, (13) Billing Address 2, (14) Billing Address 3, (15) Billing Zip, (16) Billing City, (17) Billing Region, (18) Billing Country, or (19) Region Code. | Unknown | N/A | Liferay | |
CVE-2023-42628 | Stored cross-site scripting (XSS) vulnerability in the Wiki widget in Liferay Portal 7.1.0 through 7.4.3.87, and Liferay DXP 7.0 fix pack 83 through 102, 7.1 fix pack 28 and earlier, 7.2 fix pack 20 and earlier, 7.3 update 33 and earlier, and 7.4 before update 88 allows remote attackers to inject arbitrary web script or HTML into a parent wiki page via a crafted payload injected into a wiki page's ‘Content’ text field. | Unknown | N/A | Liferay | |
CVE-2023-42629 | Stored cross-site scripting (XSS) vulnerability in the manage vocabulary page in Liferay Portal 7.4.2 through 7.4.3.87, and Liferay DXP 7.4 before update 88 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a Vocabulary's 'description' text field. | Unknown | N/A | Liferay | |
CVE-2023-4263 | Potential buffer overflow vulnerability in the Zephyr IEEE 802.15.4 nRF 15.4 driver | Unknown | N/A | zephyrproject-rtos | |
CVE-2023-42631 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42632 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42633 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42634 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42635 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42636 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42637 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42638 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42639 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-4264 | Potential buffer overflow vulnerabilities n the Zephyr Bluetooth subsystem. | Unknown | N/A | zephyrproject-rtos | |
CVE-2023-42640 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42641 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42642 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42643 | In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42644 | In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42645 | In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42646 | In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42647 | In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42648 | In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42649 | In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-4265 | Potential buffer overflow vulnerabilities in the following locations: https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis... https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis.c#L841 | Unknown | N/A | zephyrproject-rtos | |
CVE-2023-42650 | In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42651 | In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42652 | In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42653 | In faceid service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42654 | In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42655 | In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42656 | In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a reflected cross-site scripting (XSS) vulnerability has been identified in MOVEit Transfer's web interface. An attacker could craft a malicious payload targeting MOVEit Transfer users during the package composition procedure. If a MOVEit user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser. | Unknown | N/A | Progress Software Corporation | |
CVE-2023-42657 | In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered. An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path. Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system. | Unknown | N/A | Progress Software Corporation | |
CVE-2023-42658 | Archive command in Chef InSpec prior to 4.56.58 and 5.22.29 allow local command execution via maliciously crafted profile. | Unknown | N/A | Progress Software Corporation | |
CVE-2023-42659 | In WS_FTP Server versions prior to 8.7.6 and 8.8.4, an unrestricted file upload flaw has been identified. An authenticated Ad Hoc Transfer user has the ability to craft an API call which allows them to upload a file to a specified location on the underlying operating system hosting the WS_FTP Server application. | Unknown | N/A | Progress Software Corporation | |
CVE-2023-42660 | In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer machine interface that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to the MOVEit Transfer machine interface which could result in modification and disclosure of MOVEit database content. | Unknown | N/A | Progress Software Corporation | |
CVE-2023-42661 | JFrog Artifactory prior to version 7.76.2 is vulnerable to Arbitrary File Write of untrusted data, which may lead to DoS or Remote Code Execution when a specially crafted series of requests is sent by an authenticated user. This is due to insufficient validation of artifacts. | Unknown | N/A | JFrog | |
CVE-2023-42662 | JFrog Artifactory versions 7.59 and above, but below 7.59.18, 7.63.18, 7.68.19, 7.71.8 are vulnerable to an issue whereby user interaction with specially crafted URLs could lead to exposure of user access tokens due to improper handling of the CLI / IDE browser based SSO integration. | Unknown | N/A | JFrog | |
CVE-2023-42663 | Apache Airflow, versions before 2.7.2, has a vulnerability that allows an authorized user who has access to read specific DAGs only, to read information about task instances in other DAGs. Users of Apache Airflow are advised to upgrade to version 2.7.2 or newer to mitigate the risk associated with this vulnerability. | Unknown | N/A | Apache Software Foundation | |
CVE-2023-42664 | A post authentication command injection vulnerability exists when setting up the PPTP global configuration of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A specially crafted HTTP request can lead to arbitrary command injection. An attacker can make an authenticated HTTP request to trigger this vulnerability. | Unknown | N/A | Tp-Link | |
CVE-2023-42666 | The affected product is vulnerable to an exposure of sensitive information to an unauthorized actor vulnerability, which may allow an attacker to create malicious requests for obtaining the information of the version about the web server used. | Unknown | N/A | DEXMA | |
CVE-2023-42667 | Improper isolation in the Intel(R) Core(TM) Ultra Processor stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. | Unknown | N/A | n/a | |
CVE-2023-42668 | Incorrect default permissions in some onboard video driver software before version 1.14 for Intel(R) Server Boards based on Intel(R) 62X Chipset may allow an authenticated user to potentially enable escalation of privilege via local access. | Unknown | N/A | n/a | |
CVE-2023-42669 | A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in the main RPC task, allowing calls to the "rpcecho" server to be blocked for a specified time, causing service disruptions. This disruption is triggered by a "sleep()" call in the "dcesrv_echo_TestSleep()" function under specific conditions. Authenticated users or attackers can exploit this vulnerability to make calls to the "rpcecho" server, requesting it to block for a specified duration, effectively disrupting most services and leading to a complete denial of service on the AD DC. The DoS affects all other services as "rpcecho" runs in the main RPC task. | Unknown | N/A | Red Hat | |
CVE-2023-42670 | A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example, NT4-emulation "classic DCs") can erroneously start and compete for the same unix domain sockets. This issue leads to partial query responses from the AD DC, causing issues such as "The procedure number is out of range" when using tools like Active Directory Users. This flaw allows an attacker to disrupt AD DC services. | Unknown | N/A | n/a | |
CVE-2023-42671 | In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42672 | In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. | |
CVE-2023-42673 | In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed | Unknown | N/A | Unisoc (Shanghai) Technologies Co., Ltd. |
vunerability-insight.com © 2023 - 2025. All Rights Reserved.
Vulnerability Data Repositories v