CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-41847 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WEN Solutions Notice Bar plugin <= 3.1.0 versions. | https://patchstack.com/database/vulnerability/notice-bar/wordpress-notice-bar-plugin-3-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-09-04T09:47:21.581Z | 2023-10-02T08:36:12.325Z | 2023-10-02T08:36:12.325Z | {'Vendor': 'WEN Solutions', 'Product': 'Notice Bar', 'Versions': 'n/a'} |
CVE-2023-41685 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ilGhera Woocommerce Support System allows SQL Injection.This issue affects Woocommerce Support System: from n/a through 1.2.1.
| https://patchstack.com/database/vulnerability/wc-support-system/wordpress-woocommerce-support-system-plugin-1-2-0-sql-injection-vulnerability?_s_id=cve | 2023-08-30T13:45:32.808Z | 2023-11-06T08:17:56.418Z | 2023-11-06T08:17:56.418Z | {'Vendor': 'ilGhera', 'Product': 'Woocommerce Support System', 'Versions': 'n/a'} |
CVE-2023-41056 | Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and 7.2.4. | https://github.com/redis/redis/security/advisories/GHSA-xr47-pcmx-fq2m | 2023-08-22T16:57:23.934Z | 2024-01-10T15:59:36.752Z | 2024-01-10T15:59:36.752Z | {'Vendor': 'redis', 'Product': 'redis', 'Versions': '>= 7.0.9, < 7.0.15, >= 7.2.0, < 7.2.4'} |
CVE-2023-41113 | An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It allows an authenticated user to to obtain information about whether certain files exist on disk, what errors if any occur when attempting to read them, and some limited information about their contents (regardless of permissions). This can occur when a superuser has configured one or more directories for filesystem access via CREATE DIRECTORY and adopted certain non-default settings for log_line_prefix and log_connections. | https://www.enterprisedb.com/docs/security/advisories/cve202341113/ | 2023-08-23T00:00:00 | 2023-12-12T00:00:00 | 2023-12-12T07:05:04.711159 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41543 | SQL injection vulnerability in jeecg-boot v3.5.3, allows remote attackers to escalate privileges and obtain sensitive information via the component /sys/replicate/check. | https://mp.weixin.qq.com/s/q6R-kaN4XS5d_cgWtq46vw | 2023-08-30T00:00:00 | 2023-12-30T00:00:00 | 2023-12-30T01:46:09.652850 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41810 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed Javascript code to be executed in some Widgets' text box. This issue affects Pandora FMS: from 700 through 773. | https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/ | 2023-09-01T12:10:03.869Z | 2023-11-23T14:52:59.306Z | 2023-11-23T14:52:59.306Z | {'Vendor': 'Pandora FMS', 'Product': 'Pandora FMS', 'Versions': '700'} |
CVE-2023-41369 | The Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, 107, 108, allows an attacker to upload the XML file as an attachment. When clicked on the XML file in the attachment section, the file gets opened in the browser to cause the entity loops to slow down the browser.
| https://me.sap.com/notes/3369680 | 2023-08-29T05:27:56.301Z | 2023-09-12T01:59:03.570Z | 2023-09-12T01:59:03.570Z | {'Vendor': 'SAP_SE', 'Product': 'SAP S/4HANA (Create Single Payment application)', 'Versions': '100, 101, 102, 103, 104, 105, 106, 107, 108'} |
CVE-2023-41693 | Cross-Site Request Forgery (CSRF) vulnerability in edward_plainview MyCryptoCheckout plugin <= 2.125 versions. | https://patchstack.com/database/vulnerability/mycryptocheckout/wordpress-mycryptocheckout-plugin-2-125-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-30T15:05:59.970Z | 2023-10-03T13:11:49.667Z | 2023-10-03T13:11:49.667Z | {'Vendor': 'edward_plainview', 'Product': 'MyCryptoCheckout', 'Versions': 'n/a'} |
CVE-2023-41739 | Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors. | https://www.synology.com/en-global/security/advisory/Synology_SA_23_10 | 2023-08-31T07:54:07.974Z | 2023-08-31T09:08:47.191Z | 2023-08-31T09:08:47.191Z | {'Vendor': 'Synology', 'Product': 'Synology Router Manager (SRM)', 'Versions': '1.3, 0'} |
CVE-2023-41040 | GitPython is a python library used to interact with Git repositories. In order to resolve some git references, GitPython reads files from the `.git` directory, in some places the name of the file being read is provided by the user, GitPython doesn't check if this file is located outside the `.git` directory. This allows an attacker to make GitPython read any file from the system. This vulnerability is present in https://github.com/gitpython-developers/GitPython/blob/1c8310d7cae144f74a671cbe17e51f63a830adbf/git/refs/symbolic.py#L174-L175. That code joins the base directory with a user given string without checking if the final path is located outside the base directory. This vulnerability cannot be used to read the contents of files but could in theory be used to trigger a denial of service for the program. This issue has not yet been addressed. | https://github.com/gitpython-developers/GitPython/security/advisories/GHSA-cwvm-v4w8-q58c | 2023-08-22T16:57:23.932Z | 2023-08-30T21:07:42.263Z | 2023-09-06T17:28:28.356Z | {'Vendor': 'gitpython-developers', 'Product': 'GitPython', 'Versions': '<= 3.1.34'} |
CVE-2023-41943 | Jenkins AWS CodeCommit Trigger Plugin 3.0.12 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to clear the SQS queue. | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3101%20(2) | 2023-09-05T16:39:57.394Z | 2023-09-06T12:09:00.938Z | 2023-10-24T12:51:54.121Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins AWS CodeCommit Trigger Plugin', 'Versions': '0'} |
CVE-2023-41806 | Improper Privilege Management vulnerability in Pandora FMS on all allows Privilege Escalation. This vulnerability causes that a bad privilege assignment could cause a DOS attack that affects the availability of the Pandora FMS server. This issue affects Pandora FMS: from 700 through 773. | https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/ | 2023-09-01T12:10:03.868Z | 2023-11-23T14:47:54.186Z | 2023-11-23T14:47:54.186Z | {'Vendor': 'Pandora FMS', 'Product': 'Pandora FMS', 'Versions': '700'} |
CVE-2023-41555 | Tenda AC7 V1.0 V15.03.06.44 was discovered to contain a stack overflow via parameter security_5g at url /goform/WifiBasicSet. | https://github.com/peris-navince/founded-0-days/blob/main/formWifiBasicSet/1.md | 2023-08-30T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T12:27:06.027581 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41105 | An issue was discovered in Python 3.11 through 3.11.4. If a path containing '\0' bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first '\0' byte. There are plausible cases in which an application would have rejected a filename for security reasons in Python 3.10.x or earlier, but that filename is no longer rejected in Python 3.11.x. | https://github.com/python/cpython/issues/106242 | 2023-08-23T00:00:00 | 2023-08-23T00:00:00 | 2023-10-06T14:06:42.352881 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41781 |
There is a Cross-site scripting (XSS) vulnerability in ZTE MF258. Due to insufficient input validation of SMS interface parameter, an XSS attack will be triggered.
| https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1034684 | 2023-09-01T09:02:00.657Z | 2024-01-10T06:11:49.198Z | 2024-01-10T06:12:27.758Z | {'Vendor': 'ZTE', 'Product': 'MF258', 'Versions': 'ZTE_STD_V1.0.0B08'} |
CVE-2023-41294 | The DP module has a service hijacking vulnerability.Successful exploitation of this vulnerability may affect some Super Device services. | https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158 | 2023-08-28T12:17:07.353Z | 2023-09-25T11:00:34.076Z | 2023-09-25T11:00:34.076Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '2.1.0'} |
CVE-2023-41914 | SchedMD Slurm 23.02.x before 23.02.6 and 22.05.x before 22.05.10 allows filesystem race conditions for gaining ownership of a file, overwriting a file, or deleting files. | https://schedmd.com/security.php | 2023-09-05T00:00:00 | 2023-11-03T00:00:00 | 2023-11-03T21:08:07.218342 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41447 | Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the subcmd parameter in the index.php component. | http://ajaxnewsticker.com | 2023-08-30T00:00:00 | 2023-09-28T00:00:00 | 2023-09-28T02:47:53.439048 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41152 | A Stored Cross-Site Scripting (XSS) vulnerability in the MIME type programs tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the handle program field while creating a new MIME type program. | https://webmin.com/tags/webmin-changelog/ | 2023-08-24T00:00:00 | 2023-09-13T00:00:00 | 2023-09-13T21:10:43.110819 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41851 | Cross-Site Request Forgery (CSRF) vulnerability in Dotsquares WP Custom Post Template <= 1.0 versions. | https://patchstack.com/database/vulnerability/wp-custom-post-template/wordpress-wp-custom-post-template-plugin-1-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-09-04T09:47:21.582Z | 2023-10-10T08:29:52.433Z | 2023-10-10T08:29:52.433Z | {'Vendor': 'Dotsquares', 'Product': 'WP Custom Post Template', 'Versions': 'n/a'} |
CVE-2023-41715 | SonicOS post-authentication Improper Privilege Management vulnerability in the SonicOS SSL VPN Tunnel allows users to elevate their privileges inside the tunnel.
| https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0012 | 2023-08-30T17:07:28.452Z | 2023-10-17T22:33:57.440Z | 2023-10-17T22:33:57.440Z | {'Vendor': 'SonicWall', 'Product': 'SonicOS', 'Versions': '7.0.1-5119 and earlier versions, 7.0.1-5129 and earlier versions, 6.5.4.4-44v-21-2079 and earlier versions, 6.5.4.12-101n and earlier versions'} |
CVE-2023-41345 | ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-generated module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system, or terminate services. | https://www.twcert.org.tw/tw/cp-132-7496-96e2c-1.html | 2023-08-29T00:11:47.812Z | 2023-11-03T04:16:47.501Z | 2023-11-03T07:14:55.631Z | {'Vendor': 'ASUS', 'Product': 'RT-AX55', 'Versions': '3.0.0.4.386.51598'} |
CVE-2023-41650 | Cross-Site Request Forgery (CSRF) vulnerability in Venugopal Remove/hide Author, Date, Category Like Entry-Meta plugin <= 2.1 versions. | https://patchstack.com/database/vulnerability/removehide-author-date-category-like-entry-meta/wordpress-remove-hide-author-date-category-like-entry-meta-plugin-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-30T13:02:20.618Z | 2023-10-06T14:33:20.379Z | 2023-10-06T14:33:20.379Z | {'Vendor': 'Venugopal', 'Product': 'Remove/hide Author, Date, Category Like Entry-Meta', 'Versions': 'n/a'} |
CVE-2023-41129 | Cross-Site Request Forgery (CSRF) vulnerability in Patreon Patreon WordPress.This issue affects Patreon WordPress: from n/a through 1.8.6.
| https://patchstack.com/database/vulnerability/patreon-connect/wordpress-patreon-wordpress-plugin-1-8-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-23T14:29:48.066Z | 2023-11-18T22:16:15.050Z | 2023-11-18T22:16:15.050Z | {'Vendor': 'Patreon', 'Product': 'Patreon WordPress', 'Versions': 'n/a'} |
CVE-2023-41980 | A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to bypass Privacy preferences. | https://support.apple.com/en-us/HT213938 | 2023-09-06T17:40:06.139Z | 2023-09-26T20:14:35.102Z | 2023-09-26T20:14:35.102Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-41312 | Permission control vulnerability in the audio module. Successful exploitation of this vulnerability may cause several apps to be activated automatically. | https://consumer.huawei.com/en/support/bulletin/2023/9/ | 2023-08-28T12:17:09.167Z | 2023-09-26T01:23:42.389Z | 2023-09-26T01:23:42.389Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.0.1'} |
CVE-2023-41742 | Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979. | https://security-advisory.acronis.com/advisories/SEC-4351 | 2023-08-31T14:10:27.637Z | 2023-08-31T14:27:28.948Z | 2023-08-31T14:27:28.948Z | {'Vendor': 'Acronis', 'Product': 'Acronis Agent', 'Versions': 'unspecified'} |
CVE-2023-41257 | A type confusion vulnerability exists in the way Foxit Reader 12.1.2.15356 handles field value properties. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1838 | 2023-09-01T19:52:13.983Z | 2023-11-27T15:25:09.111Z | 2023-11-27T18:00:08.244Z | {'Vendor': 'Foxit', 'Product': 'Foxit Reader', 'Versions': '12.1.3.15356'} |
CVE-2023-41484 | An issue in cimg.eu Cimg Library v2.9.3 allows an attacker to obtain sensitive information via a crafted JPEG file. | https://github.com/eddieantonio/imgcat/issues/49 | 2023-08-30T00:00:00 | 2023-09-20T00:00:00 | 2023-09-20T19:04:07.860774 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41892 | Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector. Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS 4.4.15. | https://github.com/craftcms/cms/security/advisories/GHSA-4w8r-3xrw-v25g | 2023-09-04T16:31:48.225Z | 2023-09-13T19:45:25.736Z | 2023-09-13T19:45:25.736Z | {'Vendor': 'craftcms', 'Product': 'cms', 'Versions': '>= 4.0.0-RC1, <= 4.4.14'} |
CVE-2023-41938 | A cross-site request forgery (CSRF) vulnerability in Jenkins Ivy Plugin 2.5 and earlier allows attackers to delete disabled modules. | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3093 | 2023-09-05T16:39:57.392Z | 2023-09-06T12:08:57.719Z | 2023-10-24T12:51:48.345Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Ivy Plugin', 'Versions': '0'} |
CVE-2023-41304 | Parameter verification vulnerability in the window module.Successful exploitation of this vulnerability may cause the size of an app window to be adjusted to that of a floating window. | https://consumer.huawei.com/en/support/bulletin/2023/10/ | 2023-08-28T12:17:09.165Z | 2023-10-11T11:56:35.365Z | 2023-10-11T11:56:35.365Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0'} |
CVE-2023-41241 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SureCart WordPress Ecommerce For Creating Fast Online Stores plugin <= 2.5.0 versions. | https://patchstack.com/database/vulnerability/surecart/wordpress-surecart-plugin-2-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-25T10:02:32.133Z | 2023-09-27T12:32:50.175Z | 2023-09-27T12:32:50.175Z | {'Vendor': 'SureCart', 'Product': 'WordPress Ecommerce For Creating Fast Online Stores', 'Versions': 'n/a'} |
CVE-2023-41168 | NetScout nGeniusONE 6.3.4 build 2298 allows a Stored Cross-Site scripting vulnerability (issue 1 of 4). | https://www.netscout.com/securityadvisories | 2023-08-24T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:32:01.786988 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41538 | phpjabbers PHP Forum Script 3.0 is vulnerable to Cross Site Scripting (XSS) via the keyword parameter. | https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/phpjabbers/2023/PHP-Forum-Script-3.0 | 2023-08-30T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T13:21:16.916060 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41353 | Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of weak password requirements. A remote attacker with regular user privilege can easily infer the administrator password from system information after logging system, resulting in admin access and performing arbitrary system operations or disrupt service. | https://www.twcert.org.tw/tw/cp-132-7503-a27ed-1.html | 2023-08-29T00:14:47.635Z | 2023-11-03T05:48:22.031Z | 2023-11-03T05:48:22.031Z | {'Vendor': 'Chunghwa Telecom', 'Product': 'NOKIA G-040W-Q', 'Versions': 'G040WQR201207'} |
CVE-2023-41646 | Buttercup v2.20.3 allows attackers to obtain the hash of the master password for the password manager via accessing the file /vaults.json/ | https://buttercup.pw/ | 2023-08-30T00:00:00 | 2023-09-07T00:00:00 | 2023-09-07T21:35:08.591501 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41996 | The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6. Apps that fail verification checks may still launch. | https://support.apple.com/en-us/HT213931 | 2023-09-06T17:40:06.142Z | 2023-09-26T20:14:36.584Z | 2023-09-26T20:14:36.584Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-41095 | Missing Encryption of Security Keys vulnerability in Silicon Labs OpenThread SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash.
This issue affects Silicon Labs OpenThread SDK: 2.3.1 and earlier.
| https://siliconlabs.lightning.force.com/sfc/servlet.shepherd/document/download/0698Y00000ZkKh7QAF?operationContext=S1 | 2023-08-23T04:17:16.169Z | 2023-10-26T13:10:11.193Z | 2023-10-26T13:10:11.193Z | {'Vendor': 'silabs.com', 'Product': 'OpenThread SDK', 'Versions': '2.3.2'} |
CVE-2023-41580 | Phpipam before v1.5.2 was discovered to contain a LDAP injection vulnerability via the dname parameter at /users/ad-search-result.php. This vulnerability allows attackers to enumerate arbitrary fields in the LDAP server and access sensitive data via a crafted POST request. | https://github.com/ehtec/phpipam-exploit | 2023-08-30T00:00:00 | 2023-10-02T00:00:00 | 2023-10-02T12:44:18.461673 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41979 | A race condition was addressed with improved locking. This issue is fixed in macOS Sonoma 14. An app may be able to modify protected parts of the file system. | https://support.apple.com/en-us/HT213940 | 2023-09-06T17:40:06.139Z | 2023-09-26T20:14:37.079Z | 2023-09-26T20:14:37.079Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-41997 | This issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to use Siri to access sensitive user data. | https://support.apple.com/en-us/HT213981 | 2023-09-06T17:40:06.142Z | 2023-10-25T18:31:47.934Z | 2023-10-25T18:31:47.934Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-41094 |
TouchLink packets processed after timeout or out of range due to Operation on a Resource after Expiration and Missing Release of Resource after Effective Lifetime may allow a device to be added outside of valid TouchLink range or pairing duration
This issue affects Ember ZNet 7.1.x from 7.1.3 through 7.1.5; 7.2.x from 7.2.0 through 7.2.3; Version 7.3 and later are unaffected
| https://community.silabs.com/0688Y00000aIPzL | 2023-08-23T04:17:16.169Z | 2023-10-04T20:01:16.250Z | 2023-10-04T20:01:58.967Z | {'Vendor': 'Silicon Labs', 'Product': 'Ember ZNet', 'Versions': '7.1.3, 7.2.0, 7.3.0'} |
CVE-2023-41352 | Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services. | https://www.twcert.org.tw/tw/cp-132-7502-287ec-1.html | 2023-08-29T00:11:47.813Z | 2023-11-03T05:44:39.924Z | 2023-11-03T05:44:39.924Z | {'Vendor': 'Chunghwa Telecom', 'Product': 'NOKIA G-040W-Q', 'Versions': 'G040WQR201207'} |
CVE-2023-41169 | NetScout nGeniusONE 6.3.4 build 2298 allows a Stored Cross-Site scripting vulnerability (issue 2 of 4). | https://www.netscout.com/securityadvisories | 2023-08-24T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:32:31.830496 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41539 | phpjabbers Business Directory Script 3.2 is vulnerable to SQL Injection via the column parameter. | https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/phpjabbers/2023/Business-Directory-Script-Version%3A3.2/SQLi | 2023-08-30T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T13:13:00.561499 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41885 | Piccolo is an ORM and query builder which supports asyncio. In versions 0.120.0 and prior, the implementation of `BaseUser.login` leaks enough information to a malicious user such that they would be able to successfully generate a list of valid users on the platform. As Piccolo on its own does not also enforce strong passwords, these lists of valid accounts are likely to be used in a password spray attack with the outcome being attempted takeover of user accounts on the platform. The impact of this vulnerability is minor as it requires chaining with other attack vectors in order to gain more then simply a list of valid users on the underlying platform. The likelihood of this vulnerability is possible as it requires minimal skills to pull off, especially given the underlying login functionality for Piccolo based sites is open source. This issue has been patched in version 0.121.0. | https://github.com/piccolo-orm/piccolo/security/advisories/GHSA-h7cm-mrvq-wcfr | 2023-09-04T16:31:48.224Z | 2023-09-12T20:03:27.585Z | 2023-09-12T20:03:27.585Z | {'Vendor': 'piccolo-orm', 'Product': 'piccolo', 'Versions': '< 0.121.0'} |
CVE-2023-41305 | Vulnerability of 5G messages being sent without being encrypted in a VPN environment in the SMS message module. Successful exploitation of this vulnerability may affect confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/9/ | 2023-08-28T12:17:09.166Z | 2023-09-26T01:12:50.286Z | 2023-09-26T01:12:50.286Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.0.1, 2.0.0'} |
CVE-2023-41893 | Home assistant is an open source home automation. The audit team’s analyses confirmed that the `redirect_uri` and `client_id` are alterable when logging in. Consequently, the code parameter utilized to fetch the `access_token` post-authentication will be sent to the URL specified in the aforementioned parameters. Since an arbitrary URL is permitted and `homeassistant.local` represents the preferred, default domain likely used and trusted by many users, an attacker could leverage this weakness to manipulate a user and retrieve account access. Notably, this attack strategy is plausible if the victim has exposed their Home Assistant to the Internet, since after acquiring the victim’s `access_token` the adversary would need to utilize it directly towards the instance to achieve any pertinent malicious actions. To achieve this compromise attempt, the attacker must send a link with a `redirect_uri` that they control to the victim’s own Home Assistant instance. In the eventuality the victim authenticates via said link, the attacker would obtain code sent to the specified URL in `redirect_uri`, which can then be leveraged to fetch an `access_token`. Pertinently, an attacker could increase the efficacy of this strategy by registering a near identical domain to `homeassistant.local`, which at first glance may appear legitimate and thereby obfuscate any malicious intentions. This issue has been addressed in version 2023.9.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/home-assistant/core/security/advisories/GHSA-qhhj-7hrc-gqj5 | 2023-09-04T16:31:48.225Z | 2023-10-19T23:27:09.318Z | 2023-10-19T23:27:09.318Z | {'Vendor': 'home-assistant', 'Product': 'core', 'Versions': '< 2023.9.0'} |
CVE-2023-41939 | Jenkins SSH2 Easy Plugin 1.4 and earlier does not verify that permissions configured to be granted are enabled, potentially allowing users formerly granted (typically optional permissions, like Overall/Manage) to access functionality they're no longer entitled to. | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3064 | 2023-09-05T16:39:57.392Z | 2023-09-06T12:08:58.383Z | 2023-10-24T12:51:49.499Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins SSH2 Easy Plugin', 'Versions': '0'} |
CVE-2023-41743 | Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build 35979. | https://security-advisory.acronis.com/advisories/SEC-5487 | 2023-08-31T14:10:27.638Z | 2023-08-31T15:04:10.802Z | 2023-08-31T19:14:03.530Z | {'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect Home Office', 'Versions': 'unspecified'} |
CVE-2023-41256 |
Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 are vulnerable to authentication bypass that could allow an unauthorized attacker to obtain user access.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-01 | 2023-09-01T20:57:37.402Z | 2023-09-11T18:55:05.231Z | 2023-09-11T18:55:05.231Z | {'Vendor': 'Dover Fueling Solutions', 'Product': 'MAGLINK LX Web Console Configuration', 'Versions': '2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, 3.3'} |
CVE-2023-41128 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Iqonic Design WP Roadmap – Product Feedback Board allows Stored XSS.This issue affects WP Roadmap – Product Feedback Board: from n/a through 1.0.8.
| https://patchstack.com/database/vulnerability/wp-roadmap/wordpress-wp-roadmap-plugin-1-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-23T14:29:48.066Z | 2023-11-30T12:16:07.692Z | 2023-11-30T12:16:07.692Z | {'Vendor': 'Iqonic Design', 'Product': 'WP Roadmap – Product Feedback Board', 'Versions': 'n/a'} |
CVE-2023-41578 | Jeecg boot up to v3.5.3 was discovered to contain an arbitrary file read vulnerability via the interface /testConnection. | https://github.com/Snakinya/Bugs/issues/1 | 2023-08-30T00:00:00 | 2023-09-08T00:00:00 | 2023-09-08T18:26:13.091923 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41981 | The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations. | https://support.apple.com/en-us/HT213938 | 2023-09-06T17:40:06.139Z | 2023-09-26T20:14:39.091Z | 2023-09-26T20:14:39.091Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-41597 | EyouCms v1.6.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /admin/twitter.php?active_t. | https://github.com/emlog/emlog/issues/238 | 2023-08-30T00:00:00 | 2023-11-15T00:00:00 | 2023-11-15T05:54:21.551249 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41344 | NCSIST ManageEngine Mobile Device Manager(MDM) APP's special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and read arbitrary system files. | https://www.twcert.org.tw/tw/cp-132-7507-55b28-1.html | 2023-08-29T00:11:47.812Z | 2023-11-03T06:03:33.323Z | 2023-11-03T07:34:35.842Z | {'Vendor': 'NCSIST ManageEngine', 'Product': 'MDM', 'Versions': 'V1.4 2021/09/14'} |
CVE-2023-41915 | OpenPMIx PMIx before 4.2.6 and 5.0.x before 5.0.1 allows attackers to obtain ownership of arbitrary files via a race condition during execution of library code with UID 0. | https://docs.openpmix.org/en/latest/security.html | 2023-09-05T00:00:00 | 2023-09-09T00:00:00 | 2023-11-04T13:06:13.753776 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41446 | Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted script to the title parameter in the index.php component. | http://ajaxnewsticker.com | 2023-08-30T00:00:00 | 2023-09-28T00:00:00 | 2023-09-28T02:50:10.462353 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41153 | A Stored Cross-Site Scripting (XSS) vulnerability in the SSH configuration tab in Usermin 2.001 allows remote attackers to inject arbitrary web script or HTML via options for the host value while editing the host options. | https://webmin.com/tags/webmin-changelog/ | 2023-08-24T00:00:00 | 2023-08-29T00:00:00 | 2023-08-31T22:02:24.740092 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41850 | Cross-Site Request Forgery (CSRF) vulnerability in Morris Bryant, Ruben Sargsyan Outbound Link Manager plugin <= 1.2 versions. | https://patchstack.com/database/vulnerability/outbound-link-manager/wordpress-outbound-link-manager-plugin-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-09-04T09:47:21.582Z | 2023-10-10T08:26:28.036Z | 2023-10-10T08:26:28.036Z | {'Vendor': 'Morris Bryant, Ruben Sargsyan', 'Product': 'Outbound Link Manager', 'Versions': 'n/a'} |
CVE-2023-41780 | There is an unsafe DLL loading vulnerability in ZTE ZXCLOUD iRAI. Due to the program failed to adequately validate the user's input, an attacker could exploit this vulnerability to escalate local privileges.
| https://https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1034404 | 2023-09-01T09:02:00.657Z | 2024-01-03T01:52:10.749Z | 2024-01-03T01:57:56.978Z | {'Vendor': 'ZTE', 'Product': 'ZXCLOUD iRAI', 'Versions': 'All versions up to 7.23.23'} |
CVE-2023-41295 | Vulnerability of improper permission management in the displayengine module. Successful exploitation of this vulnerability may cause the screen to turn dim. | https://consumer.huawei.com/en/support/bulletin/2023/10/ | 2023-08-28T12:17:07.353Z | 2023-09-25T11:02:55.849Z | 2023-10-12T01:10:43.001Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.0.0'} |
CVE-2023-41041 | Graylog is a free and open log management platform. In a multi-node Graylog cluster, after a user has explicitly logged out, a user session may still be used for API requests until it has reached its original expiry time. Each node maintains an in-memory cache of user sessions. Upon a cache-miss, the session is loaded from the database. After that, the node operates solely on the cached session. Modifications to sessions will update the cached version as well as the session persisted in the database. However, each node maintains their isolated version of the session. When the user logs out, the session is removed from the node-local cache and deleted from the database. The other nodes will however still use the cached session. These nodes will only fail to accept the session id if they intent to update the session in the database. They will then notice that the session is gone. This is true for most API requests originating from user interaction with the Graylog UI because these will lead to an update of the session's "last access" timestamp. If the session update is however prevented by setting the `X-Graylog-No-Session-Extension:true` header in the request, the node will consider the (cached) session valid until the session is expired according to its timeout setting. No session identifiers are leaked. After a user has logged out, the UI shows the login screen again, which gives the user the impression that their session is not valid anymore. However, if the session becomes compromised later, it can still be used to perform API requests against the Graylog cluster. The time frame for this is limited to the configured session lifetime, starting from the time when the user logged out. This issue has been addressed in versions 5.0.9 and 5.1.3. Users are advised to upgrade.
| https://github.com/Graylog2/graylog2-server/security/advisories/GHSA-3fqm-frhg-7c85 | 2023-08-22T16:57:23.932Z | 2023-08-30T21:03:40.204Z | 2023-08-30T21:03:40.204Z | {'Vendor': 'Graylog2', 'Product': 'graylog2-server', 'Versions': '>= 5.1.0, < 5.1.3, >= 1.0.0, < 5.0.9'} |
CVE-2023-41942 | A cross-site request forgery (CSRF) vulnerability in Jenkins AWS CodeCommit Trigger Plugin 3.0.12 and earlier allows attackers to clear the SQS queue. | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3101%20(2) | 2023-09-05T16:39:57.394Z | 2023-09-06T12:09:00.293Z | 2023-10-24T12:51:52.973Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins AWS CodeCommit Trigger Plugin', 'Versions': '0'} |
CVE-2023-41807 | Improper Privilege Management vulnerability in Pandora FMS on all allows Privilege Escalation. This vulnerability allows a user to escalate permissions on the system shell. This issue affects Pandora FMS: from 700 through 773. | https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/ | 2023-09-01T12:10:03.868Z | 2023-11-23T14:49:41.335Z | 2023-11-23T14:49:41.335Z | {'Vendor': 'Pandora FMS', 'Product': 'Pandora FMS', 'Versions': '700'} |
CVE-2023-41554 | Tenda AC9 V3.0 V15.03.06.42_multi was discovered to contain a stack overflow via parameter wpapsk_crypto at url /goform/WifiExtraSet. | https://github.com/peris-navince/founded-0-days/blob/main/fromSetWirelessRepeat/1.md | 2023-08-30T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T12:33:40.068235 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41104 | libvmod-digest before 1.0.3, as used in Varnish Enterprise 6.0.x before 6.0.11r5, has an out-of-bounds memory access during base64 decoding, leading to both authentication bypass and information disclosure; however, the exact attack surface will depend on the particular VCL (Varnish Configuration Language) configuration in use. | https://www.varnish-cache.org/security/VSV00012.html | 2023-08-23T00:00:00 | 2023-08-23T00:00:00 | 2023-08-23T06:15:14.646588 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41387 | A SQL injection in the flutter_downloader component through 1.11.1 for iOS allows remote attackers to steal session tokens and overwrite arbitrary files inside the app's container. The internal database of the framework is exposed to the local user if an app uses UIFileSharingEnabled and LSSupportsOpeningDocumentsInPlace properties. As a result, local users can obtain the same attack primitives as remote attackers by tampering with the internal database of the framework on the device. | https://pub.dev/packages/flutter_downloader/changelog | 2023-08-30T00:00:00 | 2023-09-19T00:00:00 | 2023-09-19T08:30:39.550497 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41368 | The OData service of the S4 HANA (Manage checkbook apps) - versions 102, 103, 104, 105, 106, 107, allows an attacker to change the checkbook name by simulating an update OData call.
| https://me.sap.com/notes/3355675 | 2023-08-29T05:27:56.301Z | 2023-09-12T01:59:39.205Z | 2023-09-12T01:59:39.205Z | {'Vendor': 'SAP_SE', 'Product': 'S4 HANA ABAP (Manage checkbook apps)', 'Versions': '102, 103, 104, 105, 106, 107'} |
CVE-2023-41692 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Hennessey Digital Attorney theme <= 3 theme. | https://patchstack.com/database/vulnerability/attorney/wordpress-attorney-theme-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-30T15:05:59.970Z | 2023-10-02T07:26:05.365Z | 2023-10-02T07:31:10.965Z | {'Vendor': 'Hennessey Digital', 'Product': 'Attorney', 'Versions': 'n/a'} |
CVE-2023-41738 | Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors. | https://www.synology.com/en-global/security/advisory/Synology_SA_23_10 | 2023-08-31T07:54:07.974Z | 2023-08-31T09:08:13.205Z | 2023-08-31T09:08:13.205Z | {'Vendor': 'Synology', 'Product': 'Synology Router Manager (SRM)', 'Versions': '1.3, 0'} |
CVE-2023-41057 | hyper-bump-it is a command line tool for updating the version in project files.`hyper-bump-it` reads a file glob pattern from the configuration file. That is combined with the project root directory to construct a full glob pattern that is used to find files that should be edited. These matched files should be contained within the project root directory, but that is not checked. This could result in changes being written to files outside of the project. The default behaviour of `hyper-bump-it` is to display the planned changes and prompt the user for confirmation before editing any files. However, the configuration file provides a field that can be used cause files to be edited without displaying the prompt. This issue has been fixed in release version 0.5.1. Users are advised to upgrade. Users that are unable to update from vulnerable versions, executing `hyper-bump-it` with the `--interactive` command line argument will ensure that all planned changes are displayed and prompt the user for confirmation before editing any files, even if the configuration file contains `show_confirm_prompt=true`.
| https://github.com/plannigan/hyper-bump-it/security/advisories/GHSA-xc27-f9q3-4448 | 2023-08-22T16:57:23.934Z | 2023-09-04T17:19:28.702Z | 2023-09-04T17:19:28.702Z | {'Vendor': 'plannigan', 'Product': 'hyper-bump-it', 'Versions': '< 0.5.1'} |
CVE-2023-41112 | An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). A buffer copy, without checking the size of the input, can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module. | https://semiconductor.samsung.com/support/quality-support/product-security-updates/ | 2023-08-23T00:00:00 | 2023-11-08T00:00:00 | 2023-11-08T07:50:14.515648 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41542 | SQL injection vulnerability in jeecg-boot version 3.5.3, allows remote attackers to escalate privileges and obtain sensitive information via the jmreport/qurestSql component. | https://pho3n1x-web.github.io/2023/09/15/CVE-2023-41542%28JeecgBoot_sql%29/ | 2023-08-30T00:00:00 | 2023-12-30T00:00:00 | 2023-12-30T01:55:20.160838 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41811 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed Javascript code to be executed in the news section of the web console. This issue affects Pandora FMS: from 700 through 773. | https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/ | 2023-09-01T12:10:03.869Z | 2023-11-23T14:54:41.510Z | 2023-11-23T14:54:41.510Z | {'Vendor': 'Pandora FMS', 'Product': 'Pandora FMS', 'Versions': '700'} |
CVE-2023-41684 | Cross-Site Request Forgery (CSRF) vulnerability in Felix Welberg SIS Handball plugin <= 1.0.45 versions. | https://patchstack.com/database/vulnerability/sis-handball/wordpress-sis-handball-plugin-1-0-45-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-30T13:45:32.808Z | 2023-10-10T06:52:13.988Z | 2023-10-10T06:52:13.988Z | {'Vendor': 'Felix Welberg', 'Product': 'SIS Handball', 'Versions': 'n/a'} |
CVE-2023-41450 | An issue in phpkobo AjaxNewsTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the reque parameter. | http://ajaxnewsticker.com | 2023-08-30T00:00:00 | 2023-09-28T00:00:00 | 2023-09-28T02:45:27.938076 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41000 | GPAC through 2.2.1 has a use-after-free vulnerability in the function gf_bifs_flush_command_list in bifs/memory_decoder.c. | https://github.com/gpac/gpac/issues/2550 | 2023-08-22T00:00:00 | 2023-09-11T00:00:00 | 2023-09-11T14:43:38.182796 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41846 | A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to memory corruption while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf | 2023-09-04T08:59:29.324Z | 2023-09-12T09:32:36.000Z | 2023-09-12T09:32:36.000Z | {'Vendor': 'Siemens', 'Product': 'Tecnomatix Plant Simulation V2201', 'Versions': 'All versions < V2201.0008'} |
CVE-2023-41145 | Autodesk users who no longer have an active license for an account can still access cases for that account.
| https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0020 | 2023-08-23T17:55:48.801Z | 2023-11-22T06:50:57.783Z | 2023-11-22T06:56:41.602Z | {'Vendor': 'Autodesk', 'Product': 'Customer Portal', 'Versions': '0'} |
CVE-2023-41796 | Authorization Bypass Through User-Controlled Key vulnerability in WP Sunshine Sunshine Photo Cart: Free Client Galleries for Photographers.This issue affects Sunshine Photo Cart: Free Client Galleries for Photographers: from n/a before 3.0.0.
| https://patchstack.com/database/vulnerability/sunshine-photo-cart/wordpress-sunshine-photo-cart-plugin-2-9-25-order-manipulation-vulnerability?_s_id=cve | 2023-09-01T11:55:20.627Z | 2023-12-20T13:42:21.899Z | 2023-12-20T13:42:21.899Z | {'Vendor': 'WP Sunshine', 'Product': 'Sunshine Photo Cart: Free Client Galleries for Photographers', 'Versions': 'n/a'} |
CVE-2023-41329 | WireMock is a tool for mocking HTTP services. The proxy mode of WireMock, can be protected by the network restrictions configuration, as documented in Preventing proxying to and recording from specific target addresses. These restrictions can be configured using the domain names, and in such a case the configuration is vulnerable to the DNS rebinding attacks. A similar patch was applied in WireMock 3.0.0-beta-15 for the WireMock Webhook Extensions. The root cause of the attack is a defect in the logic which allows for a race condition triggered by a DNS server whose address expires in between the initial validation and the outbound network request that might go to a domain that was supposed to be prohibited. Control over a DNS service is required to exploit this attack, so it has high execution complexity and limited impact. This issue has been addressed in version 2.35.1 of wiremock-jre8 and wiremock-jre8-standalone, version 3.0.3 of wiremock and wiremock-standalone, version 2.6.1 of the python version of wiremock, and versions 2.35.1-1 and 3.0.3-1 of the wiremock/wiremock Docker container. Users are advised to upgrade. Users unable to upgrade should either configure firewall rules to define the list of permitted destinations or to configure WireMock to use IP addresses instead of the domain names. | https://github.com/wiremock/wiremock/security/advisories/GHSA-pmxq-pj47-j8j4 | 2023-08-28T16:56:43.366Z | 2023-09-06T20:34:46.867Z | 2023-09-06T20:34:46.867Z | {'Vendor': 'wiremock', 'Product': 'wiremock', 'Versions': ' org.wiremock:wiremock: < 3.0.3, org.wiremock:wiremock-standalone: < 3.0.3, com.tomakehurst.wiremock:wiremock-jre8: < 2.35.1, com.tomakehurst.wiremock:wiremock-jre8-standalone: < 2.35.1, pypi: wiremock: < 2.6.1, wiremock/wiremock: < 2.35.1-1, wiremock/wiremock: >= 3.0.0, < 3.0.3-1'} |
CVE-2023-41779 | There is an illegal memory access vulnerability of ZTE's ZXCLOUD iRAI product.When the vulnerability is exploited by an attacker with the common user permission, the physical machine will be crashed.
| https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1034404 | 2023-09-01T09:02:00.657Z | 2024-01-03T01:40:18.239Z | 2024-01-03T01:43:38.742Z | {'Vendor': 'ZTE', 'Product': 'ZXCLOUD iRAI', 'Versions': 'ZTE iRAI 7.23.21 or later'} |
CVE-2023-41562 | Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter time at url /goform/PowerSaveSet. | https://github.com/peris-navince/founded-0-days/blob/main/setSmartPowerManagement/1.md | 2023-08-30T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T12:17:16.245089 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41098 | An issue was discovered in MISP 2.4.174. In app/Controller/DashboardsController.php, a reflected XSS issue exists via the id parameter upon a dashboard edit. | https://github.com/MISP/MISP/commit/09fb0cba65eab9341e81f1cbebc2ae10be34a2b7 | 2023-08-23T00:00:00 | 2023-08-23T00:00:00 | 2023-08-23T05:02:48.160056 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41974 | A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges. | https://support.apple.com/en-us/HT213938 | 2023-09-06T17:40:06.138Z | 2024-01-10T22:03:23.430Z | 2024-01-10T22:03:23.430Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-41077 | The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.1. An app may be able to access protected user data. | https://support.apple.com/en-us/HT213985 | 2023-08-22T18:10:00.332Z | 2023-10-25T18:31:51.078Z | 2023-10-25T18:31:51.078Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-41309 | Permission control vulnerability in the MediaPlaybackController module. Successful exploitation of this vulnerability may affect availability. | https://consumer.huawei.com/en/support/bulletin/2023/9/ | 2023-08-28T12:17:09.166Z | 2023-09-26T01:19:07.089Z | 2023-09-26T01:19:07.089Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.0.1, 2.0.0'} |
CVE-2023-41165 | An issue was discovered in Stormshield Network Security (SNS) 3.7.0 through 3.7.38 before 3.7.39, 3.10.0 through 3.11.26 before 3.11.27, 4.0 through 4.3.21 before 4.3.22, and 4.4.0 through 4.6.8 before 4.6.9. An administrator with write access to the SNS firewall can configure a login disclaimer with malicious JavaScript elements that can result in data theft. | https://advisories.stormshield.eu/2023-020/ | 2023-08-24T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T19:32:11.679559 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41889 | SHIRASAGI is a Content Management System. Prior to version 1.18.0, SHIRASAGI is vulnerable to a Post-Unicode normalization issue. This happens when a logical validation or a security check is performed before a Unicode normalization. The Unicode character equivalent of a character would resurface after the normalization. The fix is initially performing the Unicode normalization and then strip for all whitespaces and then checking for a blank string. This issue has been fixed in version 1.18.0.
| https://github.com/shirasagi/shirasagi/security/advisories/GHSA-xr45-c2jv-2v9r | 2023-09-04T16:31:48.225Z | 2023-09-15T20:09:27.714Z | 2023-09-15T20:09:27.714Z | {'Vendor': 'shirasagi', 'Product': 'shirasagi', 'Versions': '< 1.18.0'} |
CVE-2023-41173 | AdGuard DNS before 2.2 allows remote attackers to cause a denial of service via malformed UDP packets. | https://adguard-dns.io/en/versions.html#2.2 | 2023-08-24T00:00:00 | 2023-08-25T00:00:00 | 2023-08-25T06:17:58.384619 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41935 | Jenkins Azure AD Plugin 396.v86ce29279947 and earlier, except 378.380.v545b_1154b_3fb_, uses a non-constant time comparison function when checking whether the provided and expected CSRF protection nonce are equal, potentially allowing attackers to use statistical methods to obtain a valid nonce. | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3227 | 2023-09-05T16:39:57.392Z | 2023-09-06T12:08:55.693Z | 2023-10-24T12:51:44.823Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Azure AD Plugin', 'Versions': '397.v907382dd9b_98, 378.380.v545b_1154b_3fb_'} |
CVE-2023-41036 | Macvim is a text editor for MacOS. Prior to version 178, Macvim makes use of an insecure interprocess communication (IPC) mechanism which could lead to a privilege escalation. Distributed objects are a concept introduced by Apple which allow one program to vend an interface to another program. What is not made clear in the documentation is that this service can vend this interface to any other program on the machine. The impact of exploitation is a privilege escalation to root - this is likely to affect anyone who is not careful about the software they download and use MacVim to edit files that would require root privileges. Version 178 contains a fix for this issue. | https://github.com/macvim-dev/macvim/security/advisories/GHSA-9jgj-jfwg-99fv | 2023-08-22T16:57:23.931Z | 2023-09-12T19:48:15.108Z | 2023-09-12T19:48:15.108Z | {'Vendor': 'macvim-dev', 'Product': 'macvim', 'Versions': '< 178'} |
CVE-2023-41348 | ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its code-authentication module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services. | https://www.twcert.org.tw/tw/cp-132-7499-63907-1.html | 2023-08-29T00:11:47.812Z | 2023-11-03T04:32:01.829Z | 2023-11-03T07:16:13.129Z | {'Vendor': 'ASUS', 'Product': 'RT-AX55', 'Versions': '3.0.0.4.386.51598'} |
CVE-2023-41718 | When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific file. | https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release | 2023-08-31T01:00:11.770Z | 2023-11-14T23:18:08.415Z | 2023-11-14T23:18:08.415Z | {'Vendor': 'Ivanti', 'Product': 'Secure Access', 'Versions': '22.6.1.1'} |
CVE-2023-41124 | null | null | 2023-08-23T09:39:18.583Z | null | 2023-08-23T14:57:01.767899Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-41061 | A validation issue was addressed with improved logic. This issue is fixed in watchOS 9.6.2, iOS 16.6.1 and iPadOS 16.6.1. A maliciously crafted attachment may result in arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. | https://support.apple.com/en-us/HT213905 | 2023-08-22T18:10:00.329Z | 2023-09-07T17:30:09.783Z | 2023-09-07T17:30:09.783Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-41962 | Cross-site scripting vulnerability in Credit Card Payment Setup page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script in the page. | https://www.welcart.com/archives/20106.html | 2023-09-20T04:38:00.369Z | 2023-09-26T08:16:35.700Z | 2023-09-26T08:16:35.700Z | {'Vendor': 'Collne Inc.', 'Product': 'Welcart e-Commerce', 'Versions': 'versions 2.7 to 2.8.21'} |
CVE-2023-41626 | Gradio v3.27.0 was discovered to contain an arbitrary file upload vulnerability via the /upload interface. | https://gist.github.com/impose1/590472eb0544ef1ec36c8a5a40122adb | 2023-08-30T00:00:00 | 2023-09-15T00:00:00 | 2023-09-15T22:52:45.939728 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.