CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-33569 | Sourcecodester Faculty Evaluation System v1.0 is vulnerable to arbitrary code execution via ip/eval/ajax.php?action=update_user. | https://github.com/Cr4at0r/bug_report/blob/main/vendors/oretnom23/faculty-evaluation-system/RCE-1.md | 2023-05-22T00:00:00 | 2023-06-06T00:00:00 | 2023-06-06T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33139 | Visual Studio Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33139 | 2023-05-17T21:16:44.896Z | 2023-06-13T23:25:55.404Z | 2024-01-09T17:39:11.462Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)', 'Versions': '15.9.0'} |
CVE-2023-33210 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nuajik plugin <= 0.1.0 versions. | https://patchstack.com/database/vulnerability/nuajik-cdn/wordpress-nuajik-cdn-plugin-0-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-18T11:19:35.180Z | 2023-08-30T12:24:11.192Z | 2023-08-30T12:24:11.192Z | {'Vendor': 'nuajik', 'Product': 'nuajik', 'Versions': 'n/a'} |
CVE-2023-33640 | H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the SetAPWifiorLedInfoById interface at /goform/aspForm. | https://hackmd.io/%400dayResearch/S1twOtyrh | 2023-05-22T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33355 | IceCMS v1.0.0 has Insecure Permissions. There is unauthorized access to the API, resulting in the disclosure of sensitive information. | https://github.com/Thecosy/IceCMS/issues/7 | 2023-05-22T00:00:00 | 2023-05-25T00:00:00 | 2023-05-25T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33882 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-05-23T06:38:35.978Z | 2023-07-12T08:32:12.419Z | 2023-07-12T08:32:12.419Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-33181 | Xibo is a content management system (CMS). Starting in version 3.0.0 and prior to version 3.3.5, some API routes will print a stack trace when called with missing or invalid parameters revealing sensitive information about the locations of paths that the server is using. Users should upgrade to version 3.3.5, which fixes this issue. There are no known workarounds aside from upgrading. | https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-c9cx-ghwr-x58m | 2023-05-17T22:25:50.696Z | 2023-05-30T20:57:38.437Z | 2023-05-30T20:57:38.437Z | {'Vendor': 'xibosignage', 'Product': 'xibo-cms', 'Versions': '>= 3.0.0, < 3.3.5'} |
CVE-2023-33617 | An OS Command Injection vulnerability in Parks Fiberlink 210 firmware version V2.1.14_X000 was found via the /boaform/admin/formPing target_addr parameter. | https://gist.github.com/gbrls/58a5032bc58510abb908386124d1b4d2 | 2023-05-22T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33247 | Talend Data Catalog remote harvesting server before 8.0-20230413 contains a /upgrade endpoint that allows an unauthenticated WAR file to be deployed on the server. (A mitigation is that the remote harvesting server should be behind a firewall that only allows access to the Talend Data Catalog server.) | https://help.talend.com/r/en-US/Talend-Products-CVEs/Talend-Products-CVEs | 2023-05-21T00:00:00 | 2023-05-26T00:00:00 | 2023-05-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33197 | Craft is a CMS for creating custom digital experiences on the web. Cross-site scripting (XSS) can be triggered via the Update Asset Index utility. This issue has been patched in version 4.4.6.
| https://github.com/craftcms/cms/security/advisories/GHSA-6qjx-787v-6pxr | 2023-05-17T22:25:50.699Z | 2023-05-26T19:17:23.375Z | 2023-05-26T19:17:23.375Z | {'Vendor': 'craftcms', 'Product': 'cms', 'Versions': '>= 4.0.0-RC1, <= 4.4.5'} |
CVE-2023-33894 | In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-05-23T06:38:35.981Z | 2023-07-12T08:32:32.224Z | 2023-07-12T08:32:32.224Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8003', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-33178 | Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the `/dataset/data/{id}` API route inside the CMS starting in version 1.4.0 and prior to versions 2.3.17 and 3.3.5. This allows an authenticated user to exfiltrate data from the Xibo database by injecting specially crafted values in to the `filter` parameter. Values allowed in the filter parameter are checked against a deny list of commands that should not be allowed, however this checking was done in a case sensitive manor and so it is possible to bypass these checks by using unusual case combinations. Users should upgrade to version 2.3.17 or 3.3.5, which fix this issue. There are no workarounds aside from upgrading. | https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-g9x2-757j-hmhh | 2023-05-17T22:25:50.696Z | 2023-05-30T19:55:49.496Z | 2023-05-30T19:55:49.496Z | {'Vendor': 'xibosignage', 'Product': 'xibo-cms', 'Versions': '>= 1.4.0, < 2.3.17, >= 3.0.0, < 3.3.5'} |
CVE-2023-33251 | When Akka HTTP before 10.5.2 accepts file uploads via the FileUploadDirectives.fileUploadAll directive, the temporary file it creates has too weak permissions: it is readable by other users on Linux or UNIX, a similar issue to CVE-2022-41946. | https://akka.io/security/akka-http-cve-2023-05-15.html | 2023-05-21T00:00:00 | 2023-05-21T00:00:00 | 2023-05-21T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33601 | An arbitrary file upload vulnerability in /admin.php?c=upload of phpok v6.4.100 allows attackers to execute arbitrary code via a crafted PHP file. | https://gitee.com/phpok/phpok/issues/I72D24 | 2023-05-22T00:00:00 | 2023-06-07T00:00:00 | 2023-06-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33314 | Cross-Site Request Forgery (CSRF) vulnerability in realmag777 BEAR plugin <= 1.1.3.1 versions. | https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-3-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-05-22T08:34:28.121Z | 2023-05-28T17:29:27.115Z | 2023-05-28T17:29:27.115Z | {'Vendor': 'realmag777', 'Product': 'BEAR', 'Versions': 'n/a'} |
CVE-2023-33744 | TeleAdapt RoomCast TA-2400 1.0 through 3.1 suffers from Use of a Hard-coded Password (PIN): 385521, 843646, and 592671. | http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html | 2023-05-22T00:00:00 | 2023-07-27T00:00:00 | 2023-07-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33969 | Kanboard is open source project management software that focuses on the Kanban methodology. A stored Cross site scripting (XSS) allows an attacker to execute arbitrary Javascript and any user who views the task containing the malicious code will be exposed to the XSS attack. Note: The default CSP header configuration blocks this javascript attack. This issue has been addressed in version 1.2.30. Users are advised to upgrade. Users unable to upgrade should ensure that they have a restrictive CSP header config.
| https://github.com/kanboard/kanboard/security/advisories/GHSA-8qvf-9847-gpc9 | 2023-05-24T13:46:35.953Z | 2023-06-05T19:57:11.800Z | 2023-06-05T19:57:11.800Z | {'Vendor': 'kanboard', 'Product': 'kanboard', 'Versions': '< 1.2.30'} |
CVE-2023-33085 | Memory corruption in wearables while processing data from AON. | https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin | 2023-05-17T09:28:53.141Z | 2024-01-02T05:38:37.667Z | 2024-01-02T05:38:37.667Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, FastConnect 6200, FastConnect 6700, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA6174A, QCA6391, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA8081, QCA8337, QCA9377, QCM4325, QCM6490, QCN6024, QCN9011, QCN9012, QCN9024, QCS410, QCS610, QCS6490, QCS8550, QDU1000, QDU1010, QDU1110, QDU1210, QDX1010, QDX1011, QRB5165M, QRB5165N, QRU1032, QRU1052, QRU1062, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8255P, SA8295P, SD888, SDX55, SG8275P, SM7315, SM7325P, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 695 5G Mobile Platform, Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X12 LTE Modem, Snapdragon X65 5G Modem-RF System, SW5100, SW5100P, WCD9335, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN6740, WSA8810, WSA8815, WSA8830, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-33986 | SAP CRM ABAP (Grantor Management) - versions 700, 701, 702, 712, 713, 714, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can cause limited impact on confidentiality and integrity of the application.
| https://launchpad.support.sap.com/#/notes/2826092 | 2023-05-24T20:41:32.834Z | 2023-06-13T02:45:44.112Z | 2023-06-13T02:45:44.112Z | {'Vendor': 'SAP_SE', 'Product': 'SAP CRM ABAP (Grantor Management)', 'Versions': '700, 701, 702, 712, 713, 714'} |
CVE-2023-33656 | A memory leak vulnerability exists in NanoMQ 0.17.2. The vulnerability is located in the file message.c. An attacker could exploit this vulnerability to cause a denial of service attack by causing the program to consume all available memory resources. | https://github.com/emqx/nanomq | 2023-05-22T00:00:00 | 2023-05-30T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33764 | eMedia Consulting simpleRedak up to v2.47.23.05 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the component #/de/casting/show/detail/<ID>. | https://github.com/rauschecker/CVEs/tree/main/CVE-2023-33764 | 2023-05-22T00:00:00 | 2023-06-01T00:00:00 | 2023-06-01T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33271 | An issue was discovered in DTS Monitoring 3.57.0. The parameter common_name within the SSL Certificate check function is vulnerable to OS command injection (blind). | https://github.com/l4rRyxz/CVE-Disclosures/blob/main/CVE-2023-33271.md | 2023-05-22T00:00:00 | 2023-10-03T00:00:00 | 2023-10-03T20:28:44.604156 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33621 | GL.iNET GL-AR750S-Ext firmware v3.215 inserts the admin authentication token into a GET request when the OpenVPN Server config file is downloaded. The token is then left in the browser history or access logs, potentially allowing attackers to bypass authentication via session replay. | http://glinet.com | 2023-05-22T00:00:00 | 2023-06-13T00:00:00 | 2023-06-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33508 | KramerAV VIA GO² < 4.0.1.1326 is vulnerable to unauthenticated file upload resulting in Remote Code Execution (RCE). | https://zxsecurity.co.nz/research/advisories/kramer-via-go-2-rce-and-other-vulns/ | 2023-05-22T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33158 | Microsoft Excel Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33158 | 2023-05-17T21:16:44.899Z | 2023-07-11T17:03:09.129Z | 2023-12-14T19:53:06.922Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019 for Mac', 'Versions': '16.0.0'} |
CVE-2023-33733 | Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. | https://github.com/c53elyas/CVE-2023-33733 | 2023-05-22T00:00:00 | 2023-06-05T00:00:00 | 2023-07-05T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33363 | An authentication bypass vulnerability exists in Suprema BioStar 2 before 2.9.1, which allows unauthenticated users to access some functionality on BioStar 2 servers. | https://kb.supremainc.com/knowledge/doku.php?id=en:release_note_291 | 2023-05-22T00:00:00 | 2023-08-03T00:00:00 | 2023-08-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33226 | The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. | https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-33226 | 2023-05-18T17:07:54.138Z | 2023-11-01T15:31:09.130Z | 2023-11-01T15:31:09.130Z | {'Vendor': 'SolarWinds ', 'Product': 'Network Configuration Manager', 'Versions': '2023.3.1 and previous versions '} |
CVE-2023-33949 | In Liferay Portal 7.3.0 and earlier, and Liferay DXP 7.2 and earlier the default configuration does not require users to verify their email address, which allows remote attackers to create accounts using fake email addresses or email addresses which they don't control. The portal property `company.security.strangers.verify` should be set to true. | https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33949 | 2023-05-24T02:36:00.165Z | 2023-05-24T16:01:55.501Z | 2023-05-24T16:01:55.501Z | {'Vendor': 'Liferay', 'Product': 'Portal', 'Versions': '0'} |
CVE-2023-33375 | Connected IO v2.1.0 and prior has a stack-based buffer overflow vulnerability in its communication protocol, enabling attackers to take control over devices. | https://www.connectedio.com/products/routers | 2023-05-22T00:00:00 | 2023-08-04T00:00:00 | 2023-08-04T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33725 | Broadleaf 5.x and 6.x (including 5.2.25-GA and 6.2.6-GA) was discovered to contain a cross-site scripting (XSS) vulnerability via a customer signup with a crafted email address. This is fixed in 6.2.6.1-GA. | https://github.com/Contrast-Security-OSS/Burptrast/tree/main/docs/CVE-2023-33725 | 2023-05-22T00:00:00 | 2023-06-21T00:00:00 | 2023-06-21T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33660 | A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function copyn_str() in the file mqtt_parser.c. An attacker could exploit this vulnerability to cause a denial of service attack. | https://github.com/emqx/nanomq | 2023-05-22T00:00:00 | 2023-06-08T00:00:00 | 2023-06-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33288 | An issue was discovered in the Linux kernel before 6.2.9. A use-after-free was found in bq24190_remove in drivers/power/supply/bq24190_charger.c. It could allow a local attacker to crash the system due to a race condition. | https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.9 | 2023-05-22T00:00:00 | 2023-05-22T00:00:00 | 2023-05-22T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33637 | H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelDNSHnList interface at /goform/aspForm. | https://hackmd.io/%400dayResearch/r1azLeWz3 | 2023-05-22T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33908 | In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145 | 2023-05-23T06:51:01.536Z | 2023-08-07T01:54:44.098Z | 2023-08-07T01:54:44.098Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12'} |
CVE-2023-33359 | Piwigo 13.6.0 is vulnerable to Cross Site Request Forgery (CSRF) in the "add tags" function. | https://github.com/Piwigo/Piwigo/issues/1908 | 2023-05-22T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33973 | RIOT-OS, an operating system for Internet of Things (IoT) devices, contains a network stack with the ability to process 6LoWPAN frames. In versions 2023.01 and prior, an attacker can send a crafted frame which is forwarded by the device. During encoding of the packet a NULL pointer dereference occurs. This crashes the device leading to denial of service. A patch is available at pull request 19678. There are no known workarounds. | https://github.com/RIOT-OS/RIOT/security/advisories/GHSA-r2pv-3jqc-vh7w | 2023-05-24T13:46:35.954Z | 2023-05-30T16:18:04.163Z | 2023-05-30T16:18:04.163Z | {'Vendor': 'RIOT-OS', 'Product': 'RIOT', 'Versions': '<= 2023.01'} |
CVE-2023-33070 | Transient DOS in Automotive OS due to improper authentication to the secure IO calls. | https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin | 2023-05-17T09:28:53.131Z | 2023-12-05T03:04:12.248Z | 2023-12-05T03:04:12.248Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, AR8031, AR8035, C-V2X 9150, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, QAM8255P, QAM8295P, QAM8775P, QCA6174A, QCA6310, QCA6335, QCA6391, QCA6420, QCA6430, QCA6564, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA8337, QCA9377, QCM6125, QCN9074, QCS410, QCS610, QCS6125, QCS8155, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Robotics RB3 Platform, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SA8540P, SA8770P, SA8775P, SA9000P, SD 675, SD660, SD675, SD730, SD855, SDM429W, SDX55, Smart Audio 400 Platform, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 845 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon Auto 5G Modem-RF, Snapdragon Wear 4100+ Platform, Snapdragon X24 LTE Modem, Snapdragon Auto 4G Modem, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680, WCN3680B, WCN3950, WCN3980, WCN3990, WSA8810, WSA8815'} |
CVE-2023-33135 | .NET and Visual Studio Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33135 | 2023-05-17T21:16:44.896Z | 2023-06-13T23:26:26.390Z | 2024-01-09T17:39:42.140Z | {'Vendor': 'Microsoft', 'Product': '.NET 6.0', 'Versions': '6.0.0'} |
CVE-2023-33565 | ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes. | https://dl.acm.org/doi/abs/10.1145/3573910.3573912 | 2023-05-22T00:00:00 | 2023-06-23T00:00:00 | 2023-06-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33836 | IBM Security Verify Governance 10.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 256016. | https://www.ibm.com/support/pages/node/7047640 | 2023-05-23T00:31:47.070Z | 2023-10-16T00:26:57.050Z | 2023-10-16T00:26:57.050Z | {'Vendor': 'IBM', 'Product': 'Security Verify Governance', 'Versions': '10.0'} |
CVE-2023-33477 | In Harmonic NSG 9000-6G devices, an authenticated remote user can obtain source code by directly requesting a special path. | https://github.com/Skr11lex/CVE-2023-33477 | 2023-05-22T00:00:00 | 2023-06-06T00:00:00 | 2023-06-06T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33027 | Transient DOS in WLAN Firmware while parsing rsn ies. | https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin | 2023-05-17T09:28:53.120Z | 2023-10-03T05:00:40.127Z | 2023-10-03T05:00:40.127Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, AQT1000, AR8031, AR8035, AR9380, CSR8811, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, Immersive Home 3210 Platform, Immersive Home 326 Platform, IPQ4018, IPQ4028, IPQ4029, IPQ5010, IPQ5028, IPQ5332, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8069, IPQ8070, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, IPQ9008, IPQ9554, IPQ9570, IPQ9574, PMP8074, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA0000, QCA1062, QCA1064, QCA2062, QCA2064, QCA2065, QCA2066, QCA4024, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6428, QCA6430, QCA6431, QCA6436, QCA6438, QCA6554A, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6678AQ, QCA6696, QCA6698AQ, QCA6797AQ, QCA8072, QCA8075, QCA8081, QCA8082, QCA8084, QCA8085, QCA8337, QCA8386, QCA9886, QCA9888, QCA9889, QCA9898, QCA9980, QCA9984, QCA9985, QCA9986, QCA9990, QCA9992, QCA9994, QCC2073, QCC2076, QCC710, QCF8001, QCM2290, QCM4290, QCM4325, QCM4490, QCM6125, QCM6490, QCM8550, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6100, QCN6102, QCN6112, QCN6122, QCN6132, QCN6224, QCN6274, QCN7605, QCN7606, QCN9000, QCN9001, QCN9002, QCN9003, QCN9011, QCN9012, QCN9013, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS2290, QCS410, QCS4290, QCS4490, QCS610, QCS6125, QCS6490, QCS7230, QCS8250, QCS8550, QFW7114, QFW7124, QRB5165M, QRB5165N, QSM8250, QSM8350, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Qualcomm Video Collaboration VC5 Platform, Robotics RB3 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SC8180X+SDX55, SD 455, SD 675, SD 8 Gen1 5G, SD 8CX, SD460, SD660, SD662, SD670, SD675, SD730, SD835, SD855, SD865 5G, SD888, SDX55, SDX65M, SG4150P, SG8275P, SM4125, SM6250, SM6250P, SM7250P, SM7315, SM7325P, SM8550P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 630 Mobile Platform, Snapdragon 636 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 712 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 845 Mobile Platform, Snapdragon 850 Mobile Compute Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1120, SXR1230P, SXR2130, SXR2230P, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-33924 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Felix Welberg SIS Handball allows SQL Injection.This issue affects SIS Handball: from n/a through 1.0.45.
| https://patchstack.com/database/vulnerability/sis-handball/wordpress-sis-handball-plugin-1-0-45-sql-injection-vulnerability?_s_id=cve | 2023-05-23T13:17:36.606Z | 2023-11-06T08:05:34.285Z | 2023-11-06T08:05:34.285Z | {'Vendor': 'Felix Welberg', 'Product': 'SIS Handball', 'Versions': 'n/a'} |
CVE-2023-33532 | There is a command injection vulnerability in the Netgear R6250 router with Firmware Version 1.0.4.48. If an attacker gains web management privileges, they can inject commands into the post request parameters, thereby gaining shell privileges. | http://netgear.com | 2023-05-22T00:00:00 | 2023-06-06T00:00:00 | 2023-06-06T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33162 | Microsoft Excel Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33162 | 2023-05-17T21:16:44.899Z | 2023-07-11T17:03:11.373Z | 2023-12-14T19:53:09.023Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019', 'Versions': '19.0.0'} |
CVE-2023-33498 | alist <=3.16.3 is vulnerable to Incorrect Access Control. Low privilege accounts can upload any file. | https://github.com/YUyuanAN-com/loophole | 2023-05-22T00:00:00 | 2023-06-07T00:00:00 | 2023-06-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33318 | Unrestricted Upload of File with Dangerous Type vulnerability in WooCommerce AutomateWoo.This issue affects AutomateWoo: from n/a through 4.9.40.
| https://patchstack.com/database/vulnerability/woocommerce-follow-up-emails/wordpress-woocommerce-follow-up-emails-plugin-4-9-40-arbitrary-file-upload-vulnerability?_s_id=cve | 2023-05-22T08:34:28.122Z | 2023-12-20T18:53:33.231Z | 2023-12-20T18:53:33.231Z | {'Vendor': 'WooCommerce', 'Product': 'AutomateWoo', 'Versions': 'n/a'} |
CVE-2023-33898 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-05-23T06:38:35.981Z | 2023-07-12T08:31:58.025Z | 2023-07-12T08:31:58.025Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-33031 | Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer. | https://www.qualcomm.com/company/product-security/bulletins/november-2023-bulletin | 2023-05-17T09:28:53.121Z | 2023-11-07T05:26:46.671Z | 2023-11-07T05:26:46.671Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'APQ8017, APQ8064AU, AQT1000, AR8031, AR8035, C-V2X 9150, CSRA6620, CSRA6640, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, MDM9628, MDM9640, MDM9650, MSM8108, MSM8209, MSM8608, MSM8996AU, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA6174A, QCA6310, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA8081, QCA8337, QCA9377, QCC710, QCM4325, QCM6490, QCM8550, QCN6224, QCN6274, QCN9011, QCN9012, QCN9074, QCS410, QCS610, QCS6490, QCS7230, QCS8250, QCS8550, QFW7114, QFW7124, QRB5165M, QRB5165N, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Qualcomm Video Collaboration VC5 Platform, Robotics RB3 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SD660, SD855, SD865 5G, SDM429W, SDX55, SG4150P, SG8275P, SM7250P, SM8550P, Smart Audio 200 Platform, Smart Audio 400 Platform, Snapdragon 208 Processor, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 660 Mobile Platform, Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 820 Automotive Platform, Snapdragon 845 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, Snapdragon X12 LTE Modem, Snapdragon X5 LTE Modem, Snapdragon X55 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR2130, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3990, WSA8810, WSA8815, WSA8830, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-33461 | iniparser v4.1 is vulnerable to NULL Pointer Dereference in function iniparser_getlongint which misses check NULL for function iniparser_getstring's return. | https://github.com/ndevilla/iniparser/issues/144 | 2023-05-22T00:00:00 | 2023-06-01T00:00:00 | 2023-06-18T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33174 | Windows Cryptographic Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33174 | 2023-05-17T21:16:44.904Z | 2023-07-11T17:02:24.397Z | 2023-12-14T19:52:26.397Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-33524 | Advent/SSC Inc. Tamale RMS < 23.1 is vulnerable to Directory Traversal. If one traverses to the affected URL, one enumerates Contact information on the host which contains usernames, e-mail addresses, and other internal information stored within the web app. | https://gist.github.com/barrett092/9ed092e4b14b9145f4d046556eb9dab7 | 2023-05-22T00:00:00 | 2023-06-05T00:00:00 | 2023-06-06T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33877 | Out-of-bounds write in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html | 2023-05-23T03:00:05.440Z | 2023-08-11T02:37:26.359Z | 2023-08-11T02:37:26.359Z | {'Vendor': 'n/a', 'Product': 'Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA', 'Versions': 'version 0.25.0'} |
CVE-2023-33965 | Brook is a cross-platform programmable network tool. The `tproxy` server is vulnerable to a drive-by command injection. An attacker may fool a victim into visiting a malicious web page which will trigger requests to the local `tproxy` service leading to remote code execution. A patch is available in version 20230606. | https://github.com/txthinking/brook/security/advisories/GHSA-vfrj-fv6p-3cpf | 2023-05-24T13:46:35.953Z | 2023-06-01T14:10:54.644Z | 2023-06-01T14:10:54.644Z | {'Vendor': 'txthinking', 'Product': 'brook', 'Versions': '< 20230606'} |
CVE-2023-33089 | Transient DOS when processing a NULL buffer while parsing WLAN vdev. | https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin | 2023-05-17T09:28:53.141Z | 2023-12-05T03:04:23.127Z | 2023-12-05T03:04:23.127Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, AQT1000, AR8035, AR9380, CSR8811, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, Immersive Home 3210 Platform, Immersive Home 326 Platform, IPQ5010, IPQ5028, IPQ5332, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, IPQ9008, IPQ9554, IPQ9570, IPQ9574, PMP8074, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA0000, QCA1062, QCA1064, QCA2062, QCA2064, QCA2065, QCA2066, QCA4024, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6554A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6678AQ, QCA6696, QCA6698AQ, QCA6797AQ, QCA8072, QCA8075, QCA8081, QCA8082, QCA8084, QCA8085, QCA8337, QCA8386, QCA9886, QCA9888, QCA9889, QCA9980, QCA9984, QCA9985, QCA9986, QCA9990, QCA9992, QCA9994, QCC2073, QCC2076, QCC710, QCF8000, QCF8001, QCM4490, QCM5430, QCM6490, QCM8550, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6100, QCN6102, QCN6112, QCN6122, QCN6132, QCN6224, QCN6274, QCN9000, QCN9001, QCN9002, QCN9003, QCN9011, QCN9012, QCN9013, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS4490, QCS5430, QCS6490, QCS8550, QFW7114, QFW7124, QRB5165M, QRB5165N, QSM8250, QSM8350, Qualcomm Video Collaboration VC3 Platform, Robotics RB5 Platform, SA4150P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SA8770P, SA8775P, SA9000P, SC8180X+SDX55, SC8380XP, SD 8 Gen1 5G, SD865 5G, SD888, SDX55, SDX65M, SG8275P, SM7315, SM7325P, SM8550P, Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon Auto 5G Modem-RF Gen 2, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SSG2115P, SSG2125P, SXR1230P, SXR2130, SXR2230P, WCD9340, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3950, WCN3980, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-33123 | A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted CGM files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-538795.pdf | 2023-05-17T13:17:47.573Z | 2023-06-13T08:17:16.585Z | 2023-06-13T08:17:16.585Z | {'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.2.0.3'} |
CVE-2023-33964 | mx-chain-go is an implementation of the MultiversX blockchain protocol written in the Go language. Metachain cannot process a cross-shard miniblock. Prior to version 1.4.16, an invalid transaction with the wrong username on metachain is not treated correctly on the metachain transaction processor. This is strictly a processing issue that could have happened on MultiversX chain. If an error like this had occurred, the metachain would have stopped notarizing blocks from the shard chains. The resuming of notarization is possible only after applying a patched binary version. A patch in version 1.4.16 introduces `processIfTxErrorCrossShard` for the metachain transaction processor. There are no known workarounds for this issue.
| https://github.com/multiversx/mx-chain-go/security/advisories/GHSA-7xpv-4pm9-xch2 | 2023-05-24T13:46:35.953Z | 2023-05-31T17:07:21.667Z | 2023-05-31T17:07:21.667Z | {'Vendor': 'multiversx', 'Product': 'mx-chain-go', 'Versions': '< 1.4.16'} |
CVE-2023-33088 | Memory corruption when processing cmd parameters while parsing vdev. | https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin | 2023-05-17T09:28:53.141Z | 2023-12-05T03:04:21.594Z | 2023-12-05T03:04:21.594Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, AQT1000, AR8031, AR8035, AR9380, CSR8811, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, Immersive Home 3210 Platform, Immersive Home 326 Platform, IPQ5010, IPQ5028, IPQ5332, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, IPQ9008, IPQ9554, IPQ9570, IPQ9574, PMP8074, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA0000, QCA1062, QCA1064, QCA2062, QCA2064, QCA2065, QCA2066, QCA4024, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6554A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6678AQ, QCA6696, QCA6698AQ, QCA6797AQ, QCA8072, QCA8075, QCA8081, QCA8082, QCA8084, QCA8085, QCA8337, QCA8386, QCA9886, QCA9888, QCA9889, QCA9980, QCA9984, QCA9985, QCA9986, QCA9990, QCA9992, QCA9994, QCC2073, QCC2076, QCC710, QCF8000, QCF8001, QCM2290, QCM4290, QCM4325, QCM4490, QCM5430, QCM6125, QCM6490, QCM8550, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6100, QCN6102, QCN6112, QCN6122, QCN6132, QCN6224, QCN6274, QCN7605, QCN7606, QCN9000, QCN9001, QCN9002, QCN9003, QCN9011, QCN9012, QCN9013, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS2290, QCS410, QCS4290, QCS4490, QCS5430, QCS610, QCS6125, QCS6490, QCS7230, QCS8250, QCS8550, QFW7114, QFW7124, QRB5165M, QRB5165N, QSM8250, QSM8350, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Qualcomm Video Collaboration VC5 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SA8770P, SA8775P, SA9000P, SC8180X+SDX55, SC8380XP, SD 675, SD 8 Gen1 5G, SD 8CX, SD460, SD660, SD662, SD670, SD675, SD730, SD855, SD865 5G, SD888, SDX55, SDX65M, SG4150P, SG8275P, SM4125, SM6250, SM6250P, SM7250P, SM7315, SM7325P, SM8550P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 712 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon Auto 5G Modem-RF Gen 2, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1120, SXR1230P, SXR2130, SXR2230P, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-33122 | A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain an out of bounds read past the end of an allocated buffer while parsing a specially crafted CGM file. This vulnerability could allow an attacker to disclose sensitive information. | https://cert-portal.siemens.com/productcert/pdf/ssa-538795.pdf | 2023-05-17T13:17:47.573Z | 2023-06-13T08:17:15.483Z | 2023-06-13T08:17:15.483Z | {'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.2.0.3'} |
CVE-2023-33933 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: from 8.0.0 through 9.2.0.
8.x users should upgrade to 8.1.7 or later versions
9.x users should upgrade to 9.2.1 or later versions
| https://lists.apache.org/thread/tns2b4khyyncgs5v5p9y35pobg9z2bvs | 2023-05-23T16:24:45.689Z | 2023-06-14T07:44:12.626Z | 2023-06-14T07:44:12.626Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Traffic Server', 'Versions': '8.0.0'} |
CVE-2023-33899 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-05-23T06:51:01.535Z | 2023-07-12T08:31:59.323Z | 2023-07-12T08:31:59.323Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-33030 | Memory corruption in HLOS while running playready use-case. | https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin | 2023-05-17T09:28:53.121Z | 2024-01-02T05:38:26.512Z | 2024-01-02T05:38:26.512Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, 9205 LTE Modem, 9206 LTE Modem, 9207 LTE Modem, APQ8017, APQ8037, APQ8064AU, AQT1000, AR8031, AR8035, C-V2X 9150, CSR8811, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, FSM10056, Home Hub 100 Platform, IPQ6000, IPQ6005, IPQ6010, IPQ6018, IPQ6028, MDM8207, MDM9250, MDM9628, MDM9640, MDM9650, MSM8108, MSM8209, MSM8608, MSM8909W, MSM8996AU, PM8937, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA4004, QCA4024, QCA6174A, QCA6234, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA8072, QCA8075, QCA8081, QCA8337, QCA9367, QCA9377, QCA9379, QCA9984, QCM2290, QCM4290, QCM4325, QCM4490, QCM6125, QCM6490, QCN5021, QCN5022, QCN5052, QCN5121, QCN5122, QCN5152, QCN6023, QCN6024, QCN7606, QCN9000, QCN9011, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCS2290, QCS410, QCS4290, QCS4490, QCS610, QCS6125, QCS6490, QCS8155, QCS8250, QCS8550, QET4101, QRB5165M, QRB5165N, QSM8250, QSM8350, QSW8573, QTS110, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Robotics RB3 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SA8540P, SA9000P, SC8180X+SDX55, SD 455, SD 675, SD 8 Gen1 5G, SD 8CX, SD460, SD626, SD660, SD662, SD670, SD675, SD730, SD820, SD821, SD835, SD855, SD865 5G, SD888, SDM429W, SDX55, SDX57M, SG4150P, SM4125, SM4450, SM6250, SM6250P, SM7250P, SM7315, SM7325P, Smart Audio 200 Platform, Smart Audio 400 Platform, Smart Display 200 Platform (APQ5053-AA), Snapdragon 1100 Wearable Platform, Snapdragon 1200 Wearable Platform, Snapdragon 208 Processor, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 425 Mobile Platform, Snapdragon 427 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 430 Mobile Platform, Snapdragon 435 Mobile Platform, Snapdragon 439 Mobile Platform, Snapdragon 450 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 625 Mobile Platform, Snapdragon 626 Mobile Platform, Snapdragon 630 Mobile Platform, Snapdragon 632 Mobile Platform, Snapdragon 636 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 712 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 820 Automotive Platform, Snapdragon 820 Mobile Platform, Snapdragon 821 Mobile Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 845 Mobile Platform, Snapdragon 850 Mobile Compute Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 1300 Platform, Snapdragon Wear 2100 Platform, Snapdragon Wear 2500 Platform, Snapdragon Wear 3100 Platform, Snapdragon Wear 4100+ Platform, Snapdragon X12 LTE Modem, Snapdragon X24 LTE Modem, Snapdragon X5 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X70 Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1120, SXR1230P, SXR2130, SXR2230P, Vision Intelligence 100 Platform (APQ8053-AA), Vision Intelligence 200 Platform (APQ8053-AC), Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9306, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-33460 | There's a memory leak in yajl 2.1.0 with use of yajl_tree_parse function. which will cause out-of-memory in server and cause crash. | https://github.com/lloyd/yajl/issues/250 | 2023-05-22T00:00:00 | 2023-06-06T00:00:00 | 2023-08-05T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33175 | ToUI is a Python package for creating user interfaces (websites and desktop apps) from HTML. ToUI is using Flask-Caching (SimpleCache) to store user variables. Websites that use `Website.user_vars` property. It affects versions 2.0.1 to 2.4.0. This issue has been patched in version 2.4.1. | https://github.com/mubarakalmehairbi/ToUI/security/advisories/GHSA-hh7j-pg39-q563 | 2023-05-17T22:25:50.696Z | 2023-05-30T04:31:36.503Z | 2023-05-30T04:31:36.503Z | {'Vendor': 'mubarakalmehairbi', 'Product': 'ToUI', 'Versions': '>= 2.0.1, < 2.4.1'} |
CVE-2023-33876 | A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15332 handles destroying annotations. Specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1796 | 2023-06-27T19:26:15.295Z | 2023-07-19T13:16:36.125Z | 2023-09-15T18:39:43.071Z | {'Vendor': 'Foxit', 'Product': 'Foxit Reader', 'Versions': '12.1.2.15332'} |
CVE-2023-33319 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WooCommerce WooCommerce Follow-Up Emails (AutomateWoo) plugin <= 4.9.40 versions. | https://patchstack.com/database/vulnerability/woocommerce-follow-up-emails/wordpress-woocommerce-follow-up-emails-plugin-4-9-40-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-22T08:58:13.946Z | 2023-05-28T18:07:44.619Z | 2023-05-28T18:07:44.619Z | {'Vendor': 'WooCommerce', 'Product': 'WooCommerce Follow-Up Emails (AutomateWoo)', 'Versions': 'n/a'} |
CVE-2023-33476 | ReadyMedia (MiniDLNA) versions from 1.1.15 up to 1.3.2 is vulnerable to Buffer Overflow. The vulnerability is caused by incorrect validation logic when handling HTTP requests using chunked transport encoding. This results in other code later using attacker-controlled chunk values that exceed the length of the allocated buffer, resulting in out-of-bounds read/write. | https://sourceforge.net/projects/minidlna/ | 2023-05-22T00:00:00 | 2023-06-02T00:00:00 | 2023-11-25T11:10:32.013204 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33026 | Transient DOS in WLAN Firmware while parsing a NAN management frame. | https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin | 2023-05-17T09:28:53.120Z | 2023-10-03T05:00:38.775Z | 2023-10-03T05:00:38.775Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, AR9380, CSR8811, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, Immersive Home 3210 Platform, Immersive Home 326 Platform, IPQ5010, IPQ5028, IPQ5332, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, IPQ9008, IPQ9554, IPQ9570, IPQ9574, PMP8074, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA0000, QCA2062, QCA2064, QCA2065, QCA2066, QCA4024, QCA6391, QCA6421, QCA6426, QCA6431, QCA6436, QCA6554A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6678AQ, QCA6696, QCA6698AQ, QCA6797AQ, QCA8072, QCA8075, QCA8081, QCA8082, QCA8084, QCA8085, QCA8337, QCA8386, QCA9886, QCA9888, QCA9889, QCA9980, QCA9984, QCA9985, QCA9986, QCA9990, QCA9992, QCA9994, QCC2073, QCC2076, QCC710, QCF8001, QCM4490, QCM6490, QCM8550, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6100, QCN6102, QCN6112, QCN6122, QCN6132, QCN6224, QCN6274, QCN9000, QCN9001, QCN9002, QCN9003, QCN9011, QCN9012, QCN9013, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS4490, QCS6490, QCS7230, QCS8250, QCS8550, QFW7114, QFW7124, QRB5165M, QRB5165N, QSM8350, Qualcomm Video Collaboration VC3 Platform, Qualcomm Video Collaboration VC5 Platform, Robotics RB5 Platform, SA8255P, SA8295P, SD 8 Gen1 5G, SD865 5G, SD888, SDX65M, SG8275P, SM7315, SM7325P, SM8550P, Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, SSG2115P, SSG2125P, SXR1230P, SXR2130, SXR2230P, WCD9340, WCD9370, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3950, WCN3980, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-33925 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in PluginForage WooCommerce Product Categories Selection Widget plugin <= 2.0 versions. | https://patchstack.com/database/vulnerability/woocommerce-product-category-selection-widget/wordpress-woocommerce-product-categories-selection-widget-plugin-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-23T13:17:36.606Z | 2023-07-25T12:42:37.448Z | 2023-07-25T12:42:37.448Z | {'Vendor': 'PluginForage', 'Product': 'WooCommerce Product Categories Selection Widget', 'Versions': 'n/a'} |
CVE-2023-33533 | Netgear D6220 with Firmware Version 1.0.0.80, D8500 with Firmware Version 1.0.3.60, R6700 with Firmware Version 1.0.2.26, and R6900 with Firmware Version 1.0.2.26 are vulnerable to Command Injection. If an attacker gains web management privileges, they can inject commands into the post request parameters, gaining shell privileges. | https://www.netgear.com/about/security/ | 2023-05-22T00:00:00 | 2023-06-06T00:00:00 | 2023-06-06T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33163 | Windows Network Load Balancing Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33163 | 2023-05-17T21:16:44.901Z | 2023-07-11T17:03:12.030Z | 2023-12-14T19:53:09.513Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-33972 | Scylladb is a NoSQL data store using the seastar framework, compatible with Apache Cassandra. Authenticated users who are authorized to create tables in a keyspace can escalate their privileges to access a table in the same keyspace, even if they don't have permissions for that table. This issue has not yet been patched. A workaround to address this issue is to disable CREATE privileges on a keyspace, and create new tables on behalf of other users. | https://github.com/scylladb/scylladb/security/advisories/GHSA-ww5v-p45p-3vhq | 2023-05-24T13:46:35.954Z | 2023-09-27T18:15:18.162Z | 2023-09-27T18:16:04.248Z | {'Vendor': 'scylladb', 'Product': 'scylladb', 'Versions': '<= 5.2.8'} |
CVE-2023-33071 | Memory corruption in Automotive OS whenever untrusted apps try to access HAb for graphics functionalities. | https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin | 2023-05-17T09:28:53.131Z | 2023-12-05T03:04:13.352Z | 2023-12-05T03:04:13.352Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'QCA6574, QCA6574A, QCA6574AU, QCA6595AU, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P'} |
CVE-2023-33134 | Microsoft SharePoint Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33134 | 2023-05-17T21:16:44.896Z | 2023-07-11T17:03:06.333Z | 2023-12-14T19:53:04.452Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SharePoint Enterprise Server 2016', 'Versions': '16.0.0'} |
CVE-2023-33564 | There is a Cross Site Scripting (XSS) vulnerability in the "theme" parameter of preview.php in PHPJabbers Time Slots Booking Calendar v3.3. | https://www.phpjabbers.com/time-slots-booking-calendar/ | 2023-05-22T00:00:00 | 2023-08-01T00:00:00 | 2023-08-01T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33837 | IBM Security Verify Governance 10.0 does not encrypt sensitive or critical information before storage or transmission. IBM X-Force ID: 256020. | https://www.ibm.com/support/pages/node/7057377 | 2023-05-23T00:31:47.070Z | 2023-10-23T19:47:41.708Z | 2023-10-23T19:47:41.708Z | {'Vendor': 'IBM', 'Product': 'Security Verify Governance', 'Versions': '10.0'} |
CVE-2023-33909 | In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145 | 2023-05-23T06:51:01.536Z | 2023-08-07T01:54:44.402Z | 2023-08-07T01:54:44.402Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'} |
CVE-2023-33289 | The urlnorm crate through 0.1.4 for Rust allows Regular Expression Denial of Service (ReDos) via a crafted URL to lib.rs. | https://github.com/progscrape/urlnorm | 2023-05-22T00:00:00 | 2023-06-21T00:00:00 | 2023-06-21T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33323 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember plugin <= 4.0.2 versions. | https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-22T08:58:13.948Z | 2023-06-22T12:12:00.934Z | 2023-06-22T12:12:00.934Z | {'Vendor': 'Repute InfoSystems', 'Product': 'ARMember', 'Versions': 'n/a'} |
CVE-2023-33636 | H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at /goform/aspForm. | https://hackmd.io/%400dayResearch/HyX6mgWz2 | 2023-05-22T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33118 | Memory corruption while processing Listen Sound Model client payload buffer when there is a request for Listen Sound session get parameter from ST HAL. | https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin | 2023-05-17T09:28:53.146Z | 2024-01-02T05:38:50.464Z | 2024-01-02T05:38:50.464Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, CSRA6620, CSRA6640, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA6174A, QCA6391, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA8081, QCA8337, QCA9377, QCC710, QCM2290, QCM4290, QCM4325, QCM6490, QCM8550, QCN6224, QCN6274, QCN9011, QCN9012, QCS2290, QCS410, QCS4290, QCS610, QCS6490, QCS7230, QCS8250, QCS8550, QFW7114, QFW7124, QRB5165M, QRB5165N, Qualcomm 215 Mobile Platform, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Qualcomm Video Collaboration VC5 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8255P, SA8295P, SD660, SD865 5G, SD888, SG4150P, SG8275P, SM4125, SM7250P, SM7315, SM7325P, SM8550P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X12 LTE Modem, Snapdragon X55 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, SW5100, SW5100P, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3615, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-33374 | Connected IO v2.1.0 and prior has a command as part of its communication protocol allowing the management platform to specify arbitrary OS commands for devices to execute. Attackers abusing this dangerous functionality may issue all devices OS commands to execute, resulting in arbitrary remote command execution. | https://www.connectedio.com/products/routers | 2023-05-22T00:00:00 | 2023-08-04T00:00:00 | 2023-08-04T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33231 | XSS attack was possible in DPA 2023.2 due to insufficient input validation | https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-33231 | 2023-05-18T17:07:54.139Z | 2023-07-18T16:50:43.296Z | 2023-08-03T20:25:05.945Z | {'Vendor': 'SolarWinds', 'Product': 'DPA', 'Versions': '2023.2 and previous versions'} |
CVE-2023-33661 | Multiple cross-site scripting (XSS) vulnerabilities were discovered in Church CRM v4.5.3 in GroupReports.php via GroupRole, ReportModel, and OnlyCart parameters. | https://github.com/ChurchCRM/CRM/issues/6474 | 2023-05-22T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33948 | The Dynamic Data Mapping module in Liferay Portal 7.4.3.67, and Liferay DXP 7.4 update 67 does not limit Document and Media files which can be downloaded from a Form, which allows remote attackers to download any file from Document and Media via a crafted URL. | https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33948 | 2023-05-24T02:36:00.165Z | 2023-05-24T15:42:39.906Z | 2023-05-24T15:42:39.906Z | {'Vendor': 'Liferay', 'Product': 'Portal', 'Versions': '7.4.3.67'} |
CVE-2023-33732 | Cross Site Scripting (XSS) in the New Policy form in Microworld Technologies eScan management console 14.0.1400.2281 allows a remote attacker to inject arbitrary code via the vulnerable parameters type, txtPolicyType, and Deletefileval. | https://github.com/sahiloj/CVE-2023-33733/blob/main/CVE-2023-33733.md | 2023-05-22T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33362 | Piwigo 13.6.0 is vulnerable to SQL Injection via in the "profile" function. | https://github.com/Piwigo/Piwigo/issues/1911 | 2023-05-22T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33227 | The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability This vulnerability allows a low level user to perform the actions with SYSTEM privileges. | https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-33227 | 2023-05-18T17:07:54.138Z | 2023-11-01T15:31:27.347Z | 2023-11-01T15:31:27.347Z | {'Vendor': 'SolarWinds ', 'Product': 'Network Configuration Manager', 'Versions': '2023.3.1 and previous versions '} |
CVE-2023-33509 | KramerAV VIA GO² < 4.0.1.1326 is vulnerable to SQL Injection. | https://zxsecurity.co.nz/research/advisories/kramer-via-go-2-rce-and-other-vulns/ | 2023-05-22T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33159 | Microsoft SharePoint Server Spoofing Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33159 | 2023-05-17T21:16:44.899Z | 2023-07-11T17:03:09.698Z | 2023-12-14T19:53:07.412Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SharePoint Enterprise Server 2016', 'Versions': '16.0.0'} |
CVE-2023-33335 | Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed. | https://inf0seq.github.io/cve/2023/05/03/Cross-Site-scripting-%28XSS%29-in-Sophos-iView.html | 2023-05-22T00:00:00 | 2023-07-05T00:00:00 | 2023-07-05T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33270 | An issue was discovered in DTS Monitoring 3.57.0. The parameter url within the Curl check function is vulnerable to OS command injection (blind). | https://github.com/l4rRyxz/CVE-Disclosures/blob/main/CVE-2023-33270.md | 2023-05-22T00:00:00 | 2023-10-03T00:00:00 | 2023-10-03T20:27:32.247438 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33620 | GL.iNET GL-AR750S-Ext firmware v3.215 uses an insecure protocol in its communications which allows attackers to eavesdrop via a man-in-the-middle attack. | http://glinet.com | 2023-05-22T00:00:00 | 2023-06-13T00:00:00 | 2023-06-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33657 | A use-after-free vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nni_mqtt_msg_get_publish_property() in the file mqtt_msg.c. This vulnerability is caused by improper data tracing, and an attacker could exploit it to cause a denial of service attack. | https://github.com/emqx/nanomq | 2023-05-22T00:00:00 | 2023-06-08T00:00:00 | 2023-06-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33207 | Cross-Site Request Forgery (CSRF) vulnerability in Krzysztof Wielogórski Stop Referrer Spam plugin <= 1.3.0 versions. | https://patchstack.com/database/vulnerability/stop-referrer-spam/wordpress-stop-referrer-spam-plugin-1-2-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-05-18T11:19:35.180Z | 2023-11-13T01:07:21.140Z | 2023-11-13T01:07:21.140Z | {'Vendor': 'Krzysztof Wielogórski', 'Product': 'Stop Referrer Spam', 'Versions': 'n/a'} |
CVE-2023-33968 | Kanboard is open source project management software that focuses on the Kanban methodology. Versions prior to 1.2.30 are subject to a missing access control vulnerability that allows a user with low privileges to create or transfer tasks to any project within the software, even if they have not been invited or the project is personal. The vulnerable features are `Duplicate to project` and `Move to project`, which both utilize the `checkDestinationProjectValues()` function to check his values. This issue has been addressed in version 1.2.30. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/kanboard/kanboard/security/advisories/GHSA-gf8r-4p6m-v8vr | 2023-05-24T13:46:35.953Z | 2023-06-05T19:49:17.550Z | 2023-06-05T19:49:17.550Z | {'Vendor': 'kanboard', 'Product': 'kanboard', 'Versions': '< 1.2.30'} |
CVE-2023-33591 | User Registration & Login and User Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/search-result.php. | https://phpgurukul.com/user-registration-login-and-user-management-system-with-admin-panel/ | 2023-05-22T00:00:00 | 2023-06-21T00:00:00 | 2023-06-21T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-33987 | An unauthenticated attacker in SAP Web Dispatcher - versions WEBDISP 7.49, WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.81, WEBDISP 7.85, WEBDISP 7.88, WEBDISP 7.89, WEBDISP 7.90, KERNEL 7.49, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.81, KERNEL 7.85, KERNEL 7.88, KERNEL 7.89, KERNEL 7.90, KRNL64NUC 7.49, KRNL64UC 7.49, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1, can submit a malicious crafted request over a network to a front-end server which may, over several attempts, result in a back-end server confusing the boundaries of malicious and legitimate messages. This can result in the back-end server executing a malicious payload which can be used to read or modify information on the server or make it temporarily unavailable.
| https://me.sap.com/notes/3233899 | 2023-05-24T20:41:32.834Z | 2023-07-11T02:24:52.753Z | 2023-07-11T02:24:52.753Z | {'Vendor': 'SAP_SE', 'Product': 'SAP Web Dispatcher', 'Versions': 'WEBDISP 7.49, WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.81, WEBDISP 7.85, WEBDISP 7.88, WEBDISP 7.89, WEBDISP 7.90, KERNEL 7.49, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.81, KERNEL 7.85, KERNEL 7.88, KERNEL 7.89, KERNEL 7.90, KRNL64NUC 7.49, KRNL64UC 7.49, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1'} |
CVE-2023-33250 | The Linux kernel 6.3 has a use-after-free in iopt_unmap_iova_range in drivers/iommu/iommufd/io_pagetable.c. | https://groups.google.com/g/syzkaller/c/G6P9yecsTZ8/m/iiqFVOM9BwAJ | 2023-05-21T00:00:00 | 2023-05-21T00:00:00 | 2023-06-22T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.