CVE | Description | CVSS | CWE | Vector |
CVE-2023-34123 | Predictable Password Reset Key | 7.5 (High) | CWE-321: Use of Hard-coded Cryptographic Key | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
CVE-2023-34124 | Web Service Authentication Bypass | 9.4 (Critical) | CWE-305: Authentication Bypass by Primary Weakness | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H |
CVE-2023-34125 | Post-Authenticated Arbitrary File Read via Backup File Directory Traversal | 6.5 (Medium) | CWE-27: Path Traversal: 'dir/../../filename' | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
CVE-2023-34126 | Post-Authenticated Arbitrary File Upload | 7.1 (High) | CWE-434: Unrestricted Upload of File with Dangerous Type | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N |
CVE-2023-34127 | Post-Authenticated Command Injection | 8.8 (High) | CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
CVE-2023-34128 | Hardcoded Tomcat Credentials (Privilege Escalation) | 6.5 (Medium) | CWE-260: Password in Configuration File | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N |
CVE-2023-34129 | Post-Authenticated Arbitrary File Write via Web Service (Zip Slip) | 7.1 (High) | CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L |
CVE-2023-34130 | Use of Outdated Cryptographic Algorithm with Hardcoded Key | 5.3 (Medium) | CWE-327: Use of a Broken or Risky Cryptographic Algorithm | CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N |
CVE-2023-34131 | Unauthenticated Sensitive Information Leak | 5.3 (Medium) | CWE-200: Exposure of Sensitive Information to an Unauthorized Actor An attacker could leak sensitive information such as the device serial number, internal IP addresses and host names. | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
CVE-2023-34132 | Client-Side Hashing Function Allows Pass-the-Hash | 4.9 (Medium) | CWE-836: Use of Password Hash Instead of Password for Authentication | CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N |
CVE-2023-34133 | Multiple Unauthenticated SQL Injection Issues & Security Filter Bypass | 9.8 (Critical) | CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
CVE-2023-34134 | Password Hash Read via Web Service | 9.8 (Critical) | CWE-200: Exposure of Sensitive Information to an Unauthorized Actor | CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
CVE-2023-34135 | Post Authenticated Arbitrary File Read via Web Service | 6.5 (Medium) | CWE-36: Absolute Path Traversal | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
CVE-2023-34136 | Unauthenticated File Upload | 6.5 (Medium) | CWE-434: Unrestricted Upload of File with Dangerous Type | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L |
CVE-2023-34137 | CAS Authentication Bypass | 9.4 (Critical) | CWE-305: Authentication Bypass by Primary Weakness | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H |