CVE-2021-33223
https://notcve.org/view.php?id=CVE-2021-33223
07 Jun 2023 — An issue discovered in SeedDMS 6.0.15 allows an attacker to escalate privileges via the userid and role parameters in the out.UsrMgr.php file. • https://sunil-singh.notion.site/SeedDMS-6-0-15-Insecure-Direct-Object-Reference-IDOR-ff504354656b47b2b0cee0b7a82ad08c • CWE-639: Authorization Bypass Through User-Controlled Key •
CVE-2023-33863 – Gentoo Linux Security Advisory 202311-10
https://notcve.org/view.php?id=CVE-2023-33863
07 Jun 2023 — SerialiseValue in RenderDoc before 1.27 allows an Integer Overflow with a resultant Buffer Overflow. 0xffffffff is sign-extended to 0xffffffffffffffff (SIZE_MAX) and then there is an attempt to add 1. Multiple vulnerabilities have been discovered in RenderDoc, the worst of which leads to remote code execution. Versions greater than or equal to 1.27 are affected. • http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html • CWE-190: Integer Overflow or Wraparound •
CVE-2023-33864 – Gentoo Linux Security Advisory 202311-10
https://notcve.org/view.php?id=CVE-2023-33864
07 Jun 2023 — StreamReader::ReadFromExternal in RenderDoc before 1.27 allows an Integer Overflow with a resultant Buffer Overflow. It uses uint32_t(m_BufferSize-m_InputSize) even though m_InputSize can exceed m_BufferSize. Multiple vulnerabilities have been discovered in RenderDoc, the worst of which leads to remote code execution. Versions greater than or equal to 1.27 are affected. • http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html • CWE-190: Integer Overflow or Wraparound •
CVE-2023-20725
https://notcve.org/view.php?id=CVE-2023-20725
06 Jun 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20724
https://notcve.org/view.php?id=CVE-2023-20724
06 Jun 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-125: Out-of-bounds Read •
CVE-2023-20723
https://notcve.org/view.php?id=CVE-2023-20723
06 Jun 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-125: Out-of-bounds Read •
CVE-2023-20716
https://notcve.org/view.php?id=CVE-2023-20716
06 Jun 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20715
https://notcve.org/view.php?id=CVE-2023-20715
06 Jun 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20712
https://notcve.org/view.php?id=CVE-2023-20712
06 Jun 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20752
https://notcve.org/view.php?id=CVE-2023-20752
06 Jun 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-787: Out-of-bounds Write •