Filtered by CWE-668
Total 646 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-22497 1 Netdata 1 Netdata 2024-08-02 6.5 Medium
Netdata is an open source option for real-time infrastructure monitoring and troubleshooting. Each Netdata Agent has an automatically generated MACHINE GUID. It is generated when the agent first starts and it is saved to disk, so that it will persist across restarts and reboots. Anyone who has access to a Netdata Agent has access to its MACHINE_GUID. Streaming is a feature that allows a Netdata Agent to act as parent for other Netdata Agents (children), offloading children from various functions (increased data retention, ML, health monitoring, etc) that can now be handled by the parent Agent. Configuration is done via `stream.conf`. On the parent side, users configure in `stream.conf` an API key (any random UUID can do) to provide common configuration for all children using this API key and per MACHINE GUID configuration to customize the configuration for each child. The way this was implemented, allowed an attacker to use a valid MACHINE_GUID as an API key. This affects all users who expose their Netdata Agents (children) to non-trusted users and they also expose to the same users Netdata Agent parents that aggregate data from all these children. The problem has been fixed in: Netdata agent v1.37 (stable) and Netdata agent v1.36.0-409 (nightly). As a workaround, do not enable streaming by default. If you have previously enabled this, it can be disabled. Limiting access to the port on the recipient Agent to trusted child connections may mitigate the impact of this vulnerability.
CVE-2023-22307 1 Tribe29 1 Checkmk Appliance Firmware 2024-08-02 5.5 Medium
Sensitive data exposure in Webconf in Tribe29 Checkmk Appliance before 1.6.4 allows local attacker to retrieve passwords via reading log files.
CVE-2023-21687 1 Microsoft 5 Windows 11 21h2, Windows 11 21h2, Windows 11 22h2 and 2 more 2024-08-02 5.5 Medium
HTTP.sys Information Disclosure Vulnerability
CVE-2023-21714 1 Microsoft 2 365 Apps, Office Long Term Servicing Channel 2024-08-02 5.5 Medium
Microsoft Office Information Disclosure Vulnerability
CVE-2023-21536 1 Microsoft 13 Windows 10 1809, Windows 10 20h2, Windows 10 20h2 and 10 more 2024-08-02 4.7 Medium
Event Tracing for Windows Information Disclosure Vulnerability
CVE-2023-21611 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-08-02 7.8 High
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21445 1 Samsung 1 Android 2024-08-02 5.5 Medium
Improper access control vulnerability in MyFiles prior to versions 12.2.09 in Android R(11), 13.1.03.501 in Android S(12) and 14.1.00.422 in Android T(13) allows local attacker to write file with MyFiles privilege via implicit intent.
CVE-2023-21438 1 Samsung 1 Android 2024-08-02 2.1 Low
Improper logic in HomeScreen prior to SMR Feb-2023 Release 1 allows physical attacker to access App preview protected by Secure Folder.
CVE-2023-21447 1 Samsung 1 Cloud 2024-08-02 4 Medium
Improper access control vulnerabilities in Samsung Cloud prior to version 5.3.0.32 allows local attackers to access information with Samsung Cloud's privilege via implicit intent.
CVE-2023-7204 1 Wp-staging 1 Wp Staging 2024-08-02 7.5 High
The WP STAGING WordPress Backup plugin before 3.2.0 allows access to cache files during the cloning process which provides
CVE-2023-20061 1 Cisco 4 Packaged Contact Center Enterprise, Unified Contact Center Enterprise, Unified Contact Center Express and 1 more 2024-08-02 6.5 Medium
Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.
CVE-2023-7014 1 Amitzy 1 Molongui Authorship 2024-08-02 5.3 Medium
The Author Box, Guest Author and Co-Authors for Your Posts – Molongui plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.7.4 via the 'ma_debu' parameter. This makes it possible for unauthenticated attackers to extract sensitive data including post author emails and names if applicable.
CVE-2023-6096 2024-08-02 7.4 High
Vladimir Kononovich, a Security Researcher has found a flaw that using a inappropriate encryption logic on the DVR. firmware encryption is broken and allows to decrypt. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.
CVE-2023-5751 2024-08-02 7.8 High
A local attacker with low privileges can read and modify any users files and cause a DoS in the working directory of the affected products due to exposure of resource to wrong sphere. 
CVE-2023-5545 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2024-08-02 3.3 Low
H5P metadata automatically populated the author with the user's username, which could be sensitive information.
CVE-2023-5542 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2024-08-02 3.3 Low
Students in "Only see own membership" groups could see other students in the group, which should be hidden.
CVE-2023-4230 1 Moxa 2 Iologik E4200, Iologik E4200 Firmware 2024-08-02 5.3 Medium
A vulnerability has been identified in ioLogik 4000 Series (ioLogik E4200) firmware versions v1.6 and prior, which has the potential to facilitate the collection of information on ioLogik 4000 Series devices. This vulnerability may enable attackers to gather information for the purpose of assessing vulnerabilities and potential attack vectors.
CVE-2023-3670 1 Codesys 2 Development System, Scripting 2024-08-02 7.3 High
In CODESYS Development System 3.5.9.0 to 3.5.17.0 and CODESYS Scripting 4.0.0.0 to 4.1.0.0 unsafe directory permissions would allow an attacker with local access to the workstation to place potentially harmful and disguised scripts that could be executed by legitimate users.
CVE-2023-3456 1 Huawei 2 Emui, Harmonyos 2024-08-02 5.3 Medium
Vulnerability of kernel raw address leakage in the hang detector module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-3455 1 Huawei 2 Emui, Harmonyos 2024-08-02 9.1 Critical
Key management vulnerability on system. Successful exploitation of this vulnerability may affect service availability and integrity.