Latest Vulnerabilities Updates: AppSecWorld's CVE Daily Digest for December 18-19, 2023

In the dynamic realm of cybersecurity, staying updated on the latest vulnerabilities is imperative.
This edition of the AppSecWorld's CVE Daily Digest provides a snapshot of the vulnerabilities published in National Vulnerability Database between December 18-19, 2023.
During this period, The National Vulnerability Database published 100, and these new Common Vulnerabilities and Exposures (CVEs) are classified as follows:

Critical: 4
High: 14
Medium: 55
Low: 4
Severity Not Assigned: 23

Identifying and understanding these vulnerabilities are pivotal steps towards enhancing security measures and creating a safer digital environment.
Now, let's delve deeper into AppSecWorld's CVE Daily Digest, spotlighting the Critical and High Severity vulnerabilities that demand immediate attention.

1. CVE-2023-6906
Base Score: 9.8
Base Severity: CRITICAL
Exploitability Score: 3.9
Impact Score: 5.9
Description: A vulnerability, which was classified as critical, was found in Totolink A7100RU 7.4cu.2313_B20191024. Affected is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument flag with the input ie8 leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248268. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References: https://github.com/unpWn4bL3/iot-security/blob/main/1.md
https://vuldb.com/?ctiid.248268
https://vuldb.com/?id.248268

CWE-ID: CWE-120
Common Platform Enumerations (CPE): Not Found

2. CVE-2023-6909
Base Score: 9.3
Base Severity: CRITICAL
Exploitability Score: 3.9
Impact Score: 4.7
Description: Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.9.2.
References: https://github.com/mlflow/mlflow/commit/1da75dfcecd4d169e34809ade55748384e8af6c1
https://huntr.com/bounties/11209efb-0f84-482f-add0-587ea6b7e850

CWE-ID: CWE-29
Common Platform Enumerations (CPE): Not Found

3. CVE-2023-6483
Base Score: 9.1
Base Severity: CRITICAL
Exploitability Score: 3.9
Impact Score: 5.2
Description: The vulnerability exists in ADiTaaS (Allied Digital Integrated Tool-as-a-Service) version 5.1 due to an improper authentication vulnerability in the ADiTaaS backend API. An unauthenticated remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable platform.

Successful exploitation of this vulnerability could allow the attacker to gain full access to the customers’ data and completely compromise the targeted platform.

References: https://cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2023-0365

CWE-ID: CWE-287
Common Platform Enumerations (CPE): Not Found

4. CVE-2023-32725
Base Score: 9.6
Base Severity: CRITICAL
Exploitability Score: 2.8
Impact Score: 6.0
Description: The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular user.
References: https://support.zabbix.com/browse/ZBX-23854

CWE-ID: CWE-565
Common Platform Enumerations (CPE): Not Found

5. CVE-2023-32230
Base Score: 7.5
Base Severity: HIGH
Exploitability Score: 3.9
Impact Score: 3.6
Description: An improper handling of a malformed API request to an API server in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation.
References: https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html

CWE-ID: CWE-703
Common Platform Enumerations (CPE): Not Found

6. CVE-2023-39509
Base Score: 7.2
Base Severity: HIGH
Exploitability Score: 1.2
Impact Score: 5.9
Description: A command injection vulnerability exists in Bosch IP cameras that allows an authenticated user with administrative rights to run arbitrary commands on the OS of the camera.
References: https://psirt.bosch.com/security-advisories/BOSCH-SA-638184-BT.html

CWE-ID: CWE-20
Common Platform Enumerations (CPE): Not Found

7. CVE-2023-3430
Base Score: 7.5
Base Severity: HIGH
Exploitability Score: 3.9
Impact Score: 3.6
Description: A vulnerability was found in OpenImageIO, where a heap buffer overflow exists in the src/gif.imageio/gifinput.cpp file. This flaw allows a remote attacker to pass a specially crafted file to the application, which triggers a heap-based buffer overflow and could cause a crash, leading to a denial of service.
References: https://bugzilla.redhat.com/show_bug.cgi?id=2218380

CWE-ID: CWE-122
Common Platform Enumerations (CPE): Not Found

8. CVE-2023-47038
Base Score: 7.0
Base Severity: HIGH
Exploitability Score: 1.0
Impact Score: 5.9
Description: A vulnerability was found in perl. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.
References: https://access.redhat.com/security/cve/CVE-2023-47038
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056746
https://bugzilla.redhat.com/show_bug.cgi?id=2249523

CWE-ID: CWE-122
Common Platform Enumerations (CPE): Not Found

9. CVE-2023-5384
Base Score: 7.2
Base Severity: HIGH
Exploitability Score: 1.2
Impact Score: 5.9
Description: A flaw was found in Infinispan. When serializing the configuration for a cache to XML/JSON/YAML, which contains credentials (JDBC store with connection pooling, remote store), the credentials are returned in clear text as part of the configuration.
References: https://access.redhat.com/errata/RHSA-2023:7676
https://access.redhat.com/security/cve/CVE-2023-5384
https://bugzilla.redhat.com/show_bug.cgi?id=2242156

CWE-ID: CWE-312
Common Platform Enumerations (CPE): Not Found

10. CVE-2023-6778
Base Score: 7.5
Base Severity: HIGH
Exploitability Score: 3.9
Impact Score: 3.6
Description: Cross-site Scripting (XSS) - Stored in GitHub repository allegroai/clearml-server prior to 1.13.0. This vulnerability affects the ClearML Open Source Server which is not designed to be used as a publicly available service. Security recommendations stress it should be placed behind a company firewall or VPN. This vulnerability only affects users within the same organisation (I.e when a malicious party already has access to the internal network and to a user's ClearML login credentials).
References: https://github.com/allegroai/clearml-server/commit/4684fd5b74af582c894b67a0a06e865c948b763a
https://huntr.com/bounties/5f3fffac-0358-48e6-a500-81bac13e0e2b

CWE-ID: CWE-79
Common Platform Enumerations (CPE): Not Found

11. CVE-2023-6817
Base Score: 7.8
Base Severity: HIGH
Exploitability Score: 1.8
Impact Score: 5.9
Description: A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free.

We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.


References: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a
https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a

CWE-ID: CWE-416
Common Platform Enumerations (CPE): Not Found

12. CVE-2023-6691
Base Score: 7.8
Base Severity: HIGH
Exploitability Score: 1.8
Impact Score: 5.9
Description:
Cambium ePMP Force 300-25 version 4.7.0.1 is vulnerable to a code injection vulnerability that could allow an attacker to perform remote code execution and gain root privileges.





References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-01

CWE-ID: CWE-94
Common Platform Enumerations (CPE): Not Found

13. CVE-2023-24590
Base Score: 7.5
Base Severity: HIGH
Exploitability Score: 1.6
Impact Score: 5.9
Description:


A format string issue in the Controller 6000's optional diagnostic web interface can be used to write/read from memory, and in some instances crash the Controller 6000 leading to a Denial of Service.

This issue affects: Gallagher Controller 6000 8.60 prior to vCR8.60.231116a (distributed in 8.60.2550 (MR7)), all versions of 8.50 and prior.




References: https://security.gallagher.com/Security-Advisories/CVE-2023-24590

CWE-ID: CWE-134
Common Platform Enumerations (CPE): Not Found

14. CVE-2023-33331
Base Score: 8.5
Base Severity: HIGH
Exploitability Score: 3.1
Impact Score: 4.7
Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WooCommerce Product Vendors allows SQL Injection.This issue affects Product Vendors: from n/a through 2.1.76.


References: https://patchstack.com/database/vulnerability/woocommerce-product-vendors/wordpress-woocommerce-product-vendors-plugin-2-1-76-vendor-admin-sql-injection-vulnerability?_s_id=cve

CWE-ID: CWE-89
Common Platform Enumerations (CPE): Not Found

15. CVE-2023-34168
Base Score: 7.6
Base Severity: HIGH
Exploitability Score: 2.3
Impact Score: 4.7
Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Alex Raven WP Report Post allows SQL Injection.This issue affects WP Report Post: from n/a through 2.1.2.


References: https://patchstack.com/database/vulnerability/wp-report-post/wordpress-wp-report-post-plugin-2-1-2-sql-injection-vulnerability?_s_id=cve

CWE-ID: CWE-89
Common Platform Enumerations (CPE): Not Found

16. CVE-2023-47506
Base Score: 7.6
Base Severity: HIGH
Exploitability Score: 2.3
Impact Score: 4.7
Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Master slider Master Slider Pro allows SQL Injection.This issue affects Master Slider Pro: from n/a through 3.6.5.


References: https://patchstack.com/database/vulnerability/masterslider/wordpress-master-slider-pro-plugin-3-6-5-authenticated-editor-sql-injection-vulnerability?_s_id=cve

CWE-ID: CWE-89
Common Platform Enumerations (CPE): Not Found

17. CVE-2023-47530
Base Score: 7.6
Base Severity: HIGH
Exploitability Score: 2.3
Impact Score: 4.7
Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPVibes Redirect 404 Error Page to Homepage or Custom Page with Logs allows SQL Injection.This issue affects Redirect 404 Error Page to Homepage or Custom Page with Logs: from n/a through 1.8.7.


References: https://patchstack.com/database/vulnerability/redirect-404-error-page-to-homepage-or-custom-page/wordpress-redirect-404-error-page-to-homepage-or-custom-page-with-logs-plugin-1-8-7-sql-injection-vulnerability?_s_id=cve

CWE-ID: CWE-89
Common Platform Enumerations (CPE): Not Found

18. CVE-2023-47558
Base Score: 7.6
Base Severity: HIGH
Exploitability Score: 2.3
Impact Score: 4.7
Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mahlamusa Who Hit The Page – Hit Counter allows SQL Injection.This issue affects Who Hit The Page – Hit Counter: from n/a through 1.4.14.3.


References: https://patchstack.com/database/vulnerability/who-hit-the-page-hit-counter/wordpress-who-hit-the-page-hit-counter-plugin-1-4-14-3-sql-injection-vulnerability?_s_id=cve

CWE-ID: CWE-89
Common Platform Enumerations (CPE): Not Found

Previous Post Next Post

Contact Form