CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-6858 | Firefox was susceptible to a heap buffer overflow in `nsTextFragment` due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121. | https://bugzilla.mozilla.org/show_bug.cgi?id=1826791 | 2023-12-15T17:42:55.349Z | 2023-12-19T13:38:38.757Z | 2023-12-19T16:42:15.154Z | {'Vendor': 'Mozilla', 'Product': 'Firefox ESR', 'Versions': 'unspecified'} |
CVE-2023-6788 | The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.8.1. This is due to missing or incorrect nonce validation on the contents function. This makes it possible for unauthenticated attackers to update the options "mf_hubsopt_token", "mf_hubsopt_refresh_token", "mf_hubsopt_token_type", and "mf_hubsopt_expires_in" via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. This would allow an attacker to connect their own Hubspot account to a victim site's metform to obtain leads and contacts. | https://www.wordfence.com/threat-intel/vulnerabilities/id/30fd2425-ee48-4777-91c1-03906d63793a?source=cve | 2023-12-13T16:25:00.510Z | 2024-01-09T03:31:31.315Z | 2024-01-09T03:31:31.315Z | {'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder', 'Versions': '*'} |
CVE-2023-6272 | The Theme My Login 2FA WordPress plugin before 1.2 does not rate limit 2FA validation attempts, which may allow an attacker to brute-force all possibilities, which shouldn't be too long, as the 2FA codes are 6 digits. | https://wpscan.com/vulnerability/a03243ea-fee7-46e4-8037-a228afc5297a | 2023-11-24T02:55:26.251Z | 2023-12-18T20:07:55.945Z | 2023-12-18T20:07:55.945Z | {'Vendor': 'Unknown', 'Product': 'tml-2fa', 'Versions': '0'} |
CVE-2023-6622 | A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service. | https://access.redhat.com/security/cve/CVE-2023-6622 | 2023-12-08T11:50:45.757Z | 2023-12-08T17:33:55.348Z | 2024-01-23T02:10:03.989Z | {'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''} |
CVE-2023-6337 | HashiCorp Vault and Vault Enterprise 1.12.0 and newer are vulnerable to a denial of service through memory exhaustion of the host when handling large unauthenticated and authenticated HTTP requests from a client. Vault will attempt to map the request to memory, resulting in the exhaustion of available memory on the host, which may cause Vault to crash.
Fixed in Vault 1.15.4, 1.14.8, 1.13.12.
| https://discuss.hashicorp.com/t/hcsec-2023-34-vault-vulnerable-to-denial-of-service-through-memory-exhaustion-when-handling-large-http-requests/60741 | 2023-11-27T18:55:16.606Z | 2023-12-08T21:12:31.712Z | 2023-12-08T21:12:31.712Z | {'Vendor': 'HashiCorp', 'Product': 'Vault', 'Versions': '1.12.0'} |
CVE-2023-6767 | A vulnerability, which was classified as problematic, was found in SourceCodester Wedding Guest e-Book 1.0. This affects an unknown part of the file /endpoint/add-guest.php. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-247899. | https://vuldb.com/?id.247899 | 2023-12-13T09:33:17.067Z | 2023-12-13T18:00:05.248Z | 2023-12-13T18:00:05.248Z | {'Vendor': 'SourceCodester', 'Product': 'Wedding Guest e-Book', 'Versions': '1.0'} |
CVE-2023-6570 | Server-Side Request Forgery (SSRF) in kubeflow/kubeflow | https://huntr.com/bounties/82d6e853-013b-4029-a23f-8b50ec56602a | 2023-12-07T09:38:52.777Z | 2023-12-14T12:59:57.426Z | 2023-12-14T12:59:57.426Z | {'Vendor': 'kubeflow', 'Product': 'kubeflow/kubeflow', 'Versions': 'unspecified'} |
CVE-2023-6120 | The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary locations on the server. | https://www.wordfence.com/threat-intel/vulnerabilities/id/2677cea6-d60d-4e10-afd7-e088a5592b19?source=cve | 2023-11-14T10:10:27.070Z | 2023-12-09T06:52:00.170Z | 2023-12-09T06:52:00.170Z | {'Vendor': 'uscnanbu', 'Product': 'Welcart e-Commerce', 'Versions': '*'} |
CVE-2023-6435 | A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/batches_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads. | https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-bigprof-products | 2023-11-30T10:46:10.065Z | 2023-11-30T13:56:09.994Z | 2023-11-30T13:56:09.994Z | {'Vendor': 'BigProf ', 'Product': 'Online Inventory Manager', 'Versions': '3.2'} |
CVE-2023-6065 | The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code | https://wpscan.com/vulnerability/64f2557f-c5e4-4779-9e28-911dfaf2dda5 | 2023-11-09T20:15:13.961Z | 2023-12-18T20:07:56.766Z | 2023-12-18T20:07:56.766Z | {'Vendor': 'Unknown', 'Product': 'Quttera Web Malware Scanner', 'Versions': '0'} |
CVE-2023-6209 | Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal "/../" part in the path could be used to override the specified host. This could contribute to security problems in web sites. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | https://bugzilla.mozilla.org/show_bug.cgi?id=1858570 | 2023-11-20T13:33:38.038Z | 2023-11-21T14:28:53.787Z | 2023-11-22T16:46:27.478Z | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-6659 | A vulnerability, which was classified as critical, has been found in Campcodes Web-Based Student Clearance System 1.0. This issue affects some unknown processing of the file /libsystem/login.php. The manipulation of the argument student leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247367. | https://vuldb.com/?id.247367 | 2023-12-10T19:54:06.758Z | 2023-12-11T00:31:04.204Z | 2023-12-11T00:31:04.204Z | {'Vendor': 'Campcodes', 'Product': 'Web-Based Student Clearance System', 'Versions': '1.0'} |
CVE-2023-6527 | The Email Subscription Popup plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the HTTP_REFERER header in all versions up to, and including, 1.2.18 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/5f84814e-f7b7-4228-b331-63027a0770af?source=cve | 2023-12-05T15:46:56.223Z | 2023-12-06T04:32:48.010Z | 2023-12-06T04:32:48.010Z | {'Vendor': 'nik00726', 'Product': 'Email Subscription Popup', 'Versions': '*'} |
CVE-2023-6032 |
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
vulnerability exists that could cause a file system enumeration and file download when an
attacker navigates to the Network Management Card via HTTPS.
| https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-318-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-318-03.pdf | 2023-11-08T12:53:35.300Z | 2023-11-15T03:54:35.655Z | 2023-11-15T03:54:35.655Z | {'Vendor': 'Schneider Electric', 'Product': 'Galaxy VS', 'Versions': 'v6.82'} |
CVE-2023-6462 | A vulnerability, which was classified as problematic, was found in SourceCodester User Registration and Login System 1.0. Affected is an unknown function of the file /endpoint/delete-user.php. The manipulation of the argument user leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246612. | https://vuldb.com/?id.246612 | 2023-12-01T16:05:17.248Z | 2023-12-01T21:31:03.767Z | 2023-12-01T21:31:03.767Z | {'Vendor': 'SourceCodester', 'Product': 'User Registration and Login System', 'Versions': '1.0'} |
CVE-2023-6931 | A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation.
A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().
We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.
| https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b | 2023-12-18T20:13:06.510Z | 2023-12-19T14:09:14.085Z | 2023-12-19T14:09:14.085Z | {'Vendor': 'Linux', 'Product': 'Kernel', 'Versions': '4.3'} |
CVE-2023-6531 | A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on. | https://access.redhat.com/security/cve/CVE-2023-6531 | 2023-12-05T18:05:12.324Z | 2024-01-21T10:01:07.215Z | 2024-01-22T21:55:15.363Z | {'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': '6.7-rc5'} |
CVE-2023-6161 | The WP Crowdfunding WordPress plugin before 2.1.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | https://wpscan.com/vulnerability/ca7b6a39-a910-4b4f-b9cc-be444ec44942 | 2023-11-15T18:08:23.120Z | 2024-01-08T19:00:27.990Z | 2024-01-08T19:00:27.990Z | {'Vendor': 'Unknown', 'Product': 'WP Crowdfunding', 'Versions': '0'} |
CVE-2023-6862 | A use-after-free was identified in the `nsDNSService::Init`. This issue appears to manifest rarely during start-up. This vulnerability affects Firefox ESR < 115.6 and Thunderbird < 115.6. | https://bugzilla.mozilla.org/show_bug.cgi?id=1868042 | 2023-12-15T17:42:56.130Z | 2023-12-19T13:38:43.100Z | 2023-12-19T16:42:17.582Z | {'Vendor': 'Mozilla', 'Product': 'Firefox ESR', 'Versions': 'unspecified'} |
CVE-2023-6927 | A flaw was found in Keycloak. This issue may allow an attacker to steal authorization codes or tokens from clients using a wildcard in the JARM response mode "form_post.jwt" which could be used to bypass the security patch implemented to address CVE-2023-6134. | https://access.redhat.com/errata/RHSA-2024:0094 | 2023-12-18T15:44:40.245Z | 2023-12-18T22:59:07.495Z | 2024-01-23T01:00:37.823Z | {'Vendor': 'n/a', 'Product': 'keycloak-core', 'Versions': ''} |
CVE-2023-6474 | A vulnerability has been found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file manage-phlebotomist.php. The manipulation of the argument pid leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246640. | https://vuldb.com/?id.246640 | 2023-12-02T07:34:35.254Z | 2023-12-02T23:31:04.514Z | 2023-12-02T23:31:04.514Z | {'Vendor': 'PHPGurukul', 'Product': 'Nipah Virus Testing Management System', 'Versions': '1.0'} |
CVE-2023-6248 | The Syrus4 IoT gateway utilizes an unsecured MQTT server to download and execute arbitrary commands, allowing a remote unauthenticated attacker to execute code on any Syrus4 device connected to the cloud service. The MQTT server also leaks the location, video and diagnostic data from each connected device. An attacker who knows the IP address of the server is able to connect and perform the following operations:
* Get location data of the vehicle the device is connected to
* Send CAN bus messages via the ECU module ( https://syrus.digitalcomtech.com/docs/ecu-1 https://syrus.digitalcomtech.com/docs/ecu-1 )
* Immobilize the vehicle via the safe-immobilizer module ( https://syrus.digitalcomtech.com/docs/system-tools#safe-immobilization https://syrus.digitalcomtech.com/docs/system-tools#safe-immobilization )
* Get live video through the connected video camera
* Send audio messages to the driver ( https://syrus.digitalcomtech.com/docs/system-tools#apx-tts https://syrus.digitalcomtech.com/docs/system-tools#apx-tts )
| https://www.digitalcomtech.com/product/syrus-4g-iot-telematics-gateway/ | 2023-11-21T21:48:18.990Z | 2023-11-21T21:49:35.831Z | 2023-11-21T21:49:35.831Z | {'Vendor': 'Digital Communications Technologies', 'Product': 'Syrus4 IoT Telematics Gateway', 'Versions': 'apex-23.43.2'} |
CVE-2023-6618 | A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247255. | https://vuldb.com/?id.247255 | 2023-12-08T09:54:32.552Z | 2023-12-08T17:00:09.032Z | 2023-12-08T17:00:09.032Z | {'Vendor': 'SourceCodester', 'Product': 'Simple Student Attendance System', 'Versions': '1.0'} |
CVE-2023-6835 | Multiple WSO2 products have been identified as vulnerable due to lack of server-side input validation in the Forum feature, API rating could be manipulated. | https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2021-1357/ | 2023-12-15T09:13:13.207Z | 2023-12-15T09:16:27.473Z | 2023-12-15T09:16:27.473Z | {'Vendor': 'WSO2', 'Product': 'WSO2 API Manager', 'Versions': '0, 2.2.0.0, 2.5.0.0, 2.6.0.0'} |
CVE-2023-6136 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Bowo Debug Log Manager.This issue affects Debug Log Manager: from n/a through 2.3.0.
| https://patchstack.com/database/vulnerability/debug-log-manager/wordpress-debug-log-manager-plugin-2-2-0-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve | 2023-11-14T22:17:55.106Z | 2023-11-30T14:14:32.153Z | 2023-11-30T14:14:32.153Z | {'Vendor': 'Bowo', 'Product': 'Debug Log Manager', 'Versions': 'n/a'} |
CVE-2023-6566 | Business Logic Errors in GitHub repository microweber/microweber prior to 2.0. | https://huntr.com/bounties/cf4b68b5-8d97-4d05-9cde-e76b1a414fd6 | 2023-12-07T00:00:11.565Z | 2023-12-07T00:00:32.767Z | 2023-12-07T00:00:32.767Z | {'Vendor': 'microweber', 'Product': 'microweber/microweber', 'Versions': 'unspecified'} |
CVE-2023-6073 | Attacker can perform a Denial of Service attack to crash the ICAS 3 IVI ECU in a Volkswagen ID.3 (and other vehicles of the VW Group with the same hardware) and spoof volume setting commands to irreversibly turn on audio volume to maximum via REST API calls.
| https://asrg.io/cve-2023-6073-dos-and-control-of-volume-settings-for-vw-id-3-icas3-ivi-ecu/ | 2023-11-10T07:06:53.421Z | 2023-11-10T07:32:16.964Z | 2023-11-10T07:32:16.964Z | {'Vendor': 'Volkswagen', 'Product': 'ID.3', 'Versions': '0'} |
CVE-2023-6423 | A vulnerability has been discovered in BigProf Online Clinic Management System 2.2, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /clinic/events_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads. | https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-bigprof-products | 2023-11-30T10:45:52.050Z | 2023-11-30T13:49:00.583Z | 2023-11-30T13:49:00.583Z | {'Vendor': 'BigProf ', 'Product': 'Online Clinic Management System', 'Versions': '2.2'} |
CVE-2023-6970 | The WP Recipe Maker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘Referer' header in all versions up to, and including, 9.1.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/20842e95-4b91-4138-9e32-7c090724bf64?source=cve | 2023-12-19T22:28:28.945Z | 2024-01-18T07:30:24.934Z | 2024-01-18T07:30:24.934Z | {'Vendor': 'brechtvds', 'Product': 'WP Recipe Maker', 'Versions': '*'} |
CVE-2023-6792 | An OS command injection vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated API user to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall. | https://security.paloaltonetworks.com/CVE-2023-6792 | 2023-12-13T17:27:25.801Z | 2023-12-13T18:16:18.893Z | 2023-12-13T18:16:18.893Z | {'Vendor': 'Palo Alto Networks', 'Product': 'PAN-OS', 'Versions': '8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 11.1'} |
CVE-2023-6268 | The JSON Content Importer WordPress plugin before 1.5.4 does not sanitise and escape the tab parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | https://wpscan.com/vulnerability/15b9ab48-c038-4f2e-b823-1e374baae985 | 2023-11-23T09:51:30.292Z | 2023-12-26T18:33:04.704Z | 2023-12-26T18:33:04.704Z | {'Vendor': 'Unknown', 'Product': 'JSON Content Importer', 'Versions': '0'} |
CVE-2023-6638 | The GTG Product Feed for Shopping plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_settings' function in versions up to, and including, 1.2.4. This makes it possible for unauthenticated attackers to update plugin settings. | https://www.wordfence.com/threat-intel/vulnerabilities/id/ce6b9b0a-e82e-459a-bddf-1c9354bcec00?source=cve | 2023-12-08T19:41:10.808Z | 2024-01-11T08:33:00.702Z | 2024-01-11T08:33:00.702Z | {'Vendor': 'gutengeek', 'Product': 'GG Woo Feed for WooCommerce Shopping Feed on Google Facebook and Other Channels', 'Versions': '*'} |
CVE-2023-6287 | Sensitive data exposure in Webconf in Tribe29 Checkmk Appliance before 1.6.8 allows local attacker to retrieve passwords via reading log files. | https://checkmk.com/werk/9554 | 2023-11-24T14:13:16.514Z | 2023-11-27T14:04:01.568Z | 2023-11-27T14:04:01.568Z | {'Vendor': 'Checkmk GmbH', 'Product': 'Checkmk Appliance', 'Versions': '0'} |
CVE-2023-6907 | A vulnerability has been found in codelyfe Stupid Simple CMS up to 1.2.4 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /file-manager/delete.php of the component Deletion Interface. The manipulation of the argument file leads to improper authentication. The exploit has been disclosed to the public and may be used. The identifier VDB-248269 was assigned to this vulnerability. | https://vuldb.com/?id.248269 | 2023-12-17T08:35:41.957Z | 2023-12-18T00:31:03.959Z | 2023-12-18T00:31:03.959Z | {'Vendor': 'codelyfe', 'Product': 'Stupid Simple CMS', 'Versions': '1.2.0, 1.2.1, 1.2.2, 1.2.3, 1.2.4'} |
CVE-2023-6004 | A flaw was found in libssh. By utilizing the ProxyCommand or ProxyJump feature, users can exploit unchecked hostname syntax on the client. This issue may allow an attacker to inject malicious code into the command of the features mentioned through the hostname parameter. | https://access.redhat.com/security/cve/CVE-2023-6004 | 2023-11-07T23:07:50.073Z | 2024-01-03T17:01:38.672Z | 2024-01-25T11:37:43.710Z | {'Vendor': 'n/a', 'Product': 'libssh', 'Versions': '0.9.8, 0.10.6'} |
CVE-2023-6511 | Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low) | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html | 2023-12-04T22:53:20.040Z | 2023-12-06T01:19:20.519Z | 2023-12-06T01:19:20.519Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '120.0.6099.62'} |
CVE-2023-6141 | The Essential Real Estate WordPress plugin before 4.4.0 does not apply proper capability checks on its AJAX actions, which among other things, allow attackers with a subscriber account to conduct Stored XSS attacks. | https://wpscan.com/vulnerability/df12513b-9664-45be-8824-2924bfddf364 | 2023-11-14T22:51:18.285Z | 2024-01-08T19:00:35.602Z | 2024-01-08T19:00:35.602Z | {'Vendor': 'Unknown', 'Product': 'Essential Real Estate', 'Versions': '0'} |
CVE-2023-6842 | The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name field label and description field label parameter in all versions up to 6.7 (inclusive) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. By default, this only affects multi-site installations and installations where unfiltered_html has been disabled. However, in the formidable settings admins can extend form creation, deletion and other management permissions to other user types, which makes it possible for this vulnerability to be exploited by lower level user types as long as they have been granted the proper permissions. | https://www.wordfence.com/threat-intel/vulnerabilities/id/47e402c3-e06c-4ac9-8c60-5666cb1101ce?source=cve | 2023-12-15T13:29:39.406Z | 2024-01-09T06:41:00.196Z | 2024-01-09T06:41:00.196Z | {'Vendor': 'sswells', 'Product': 'Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder', 'Versions': '*'} |
CVE-2023-6395 | The Mock software contains a vulnerability wherein an attacker could potentially exploit privilege escalation, enabling the execution of arbitrary code with root user privileges. This weakness stems from the absence of proper sandboxing during the expansion and execution of Jinja2 templates, which may be included in certain configuration parameters. While the Mock documentation advises treating users added to the mock group as privileged, certain build systems invoking mock on behalf of users might inadvertently permit less privileged users to define configuration tags. These tags could then be passed as parameters to mock during execution, potentially leading to the utilization of Jinja2 templates for remote privilege escalation and the execution of arbitrary code as the root user on the build server. | http://www.openwall.com/lists/oss-security/2024/01/16/1 | 2023-11-30T05:34:50.920Z | 2024-01-16T14:33:02.308Z | 2024-01-23T02:03:23.528Z | {'Vendor': 'n/a', 'Product': 'mock', 'Versions': ''} |
CVE-2023-6680 | An improper certificate validation issue in Smartcard authentication in GitLab EE affecting all versions from 11.6 prior to 16.4.4, 16.5 prior to 16.5.4, and 16.6 prior to 16.6.2 allows an attacker to authenticate as another user given their public key if they use Smartcard authentication. Smartcard authentication is an experimental feature and has to be manually enabled by an administrator. | https://gitlab.com/gitlab-org/gitlab/-/issues/421607 | 2023-12-11T12:30:49.713Z | 2023-12-15T16:02:40.371Z | 2023-12-15T16:02:40.371Z | {'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '11.6, 16.5, 16.6'} |
CVE-2023-6053 | A vulnerability, which was classified as critical, has been found in Tongda OA 2017 up to 11.9. Affected by this issue is some unknown functionality of the file general/system/censor_words/manage/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-244874 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.244874 | 2023-11-09T12:43:45.428Z | 2023-11-09T19:00:06.589Z | 2023-11-09T19:00:06.589Z | {'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': '11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9'} |
CVE-2023-6546 | A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system. | https://access.redhat.com/security/cve/CVE-2023-6546 | 2023-12-06T07:11:48.937Z | 2023-12-21T20:01:03.217Z | 2024-01-22T23:23:16.979Z | {'Vendor': 'n/a', 'Product': 'kernel', 'Versions': '6.5-rc7'} |
CVE-2023-6383 | The Debug Log Manager WordPress plugin before 2.3.0 contains a Directory listing vulnerability was discovered, which allows you to download the debug log without authorization and gain access to sensitive data | https://wpscan.com/vulnerability/eae63103-3de6-4100-8f48-2bcf9a5c91fb | 2023-11-29T15:20:50.830Z | 2024-01-08T19:00:34.142Z | 2024-01-08T19:00:34.142Z | {'Vendor': 'Unknown', 'Product': 'Debug Log Manager', 'Versions': '0'} |
CVE-2023-6679 | A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service. | https://access.redhat.com/errata/RHSA-2024:0439 | 2023-12-11T11:46:56.654Z | 2023-12-11T18:31:28.840Z | 2024-01-25T20:49:41.907Z | {'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''} |
CVE-2023-6415 | A vulnerability has been reported in Voovi Social Networking Script that affects version 1.0 and consists of a SQL injection via signin.php in the user parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the application. | https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-voovi-social-networking-script | 2023-11-30T10:02:10.146Z | 2023-11-30T13:12:43.337Z | 2023-11-30T13:12:43.337Z | {'Vendor': 'Voovi Social Networking Script', 'Product': 'Voovi Social Networking Script', 'Versions': '1.0'} |
CVE-2023-6045 | in OpenHarmony v3.2.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through type confusion. | https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-12.md | 2023-11-09T02:25:29.410Z | 2023-11-20T11:46:27.780Z | 2023-11-20T11:46:27.780Z | {'Vendor': 'OpenHarmony', 'Product': 'OpenHarmony', 'Versions': 'v3.2.0'} |
CVE-2023-6100 | A vulnerability classified as problematic was found in Maiwei Safety Production Control Platform 4.1. This vulnerability affects unknown code of the file /api/DataDictionary/GetItemList. The manipulation leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-245062 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.245062 | 2023-11-13T10:18:39.929Z | 2023-11-13T15:31:05.787Z | 2023-11-13T15:31:05.787Z | {'Vendor': 'Maiwei', 'Product': 'Safety Production Control Platform', 'Versions': '4.1'} |
CVE-2023-6803 | A race condition in GitHub Enterprise Server allows an outside collaborator to be added while a repository is being transferred. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.
| https://docs.github.com/en/[email protected]/admin/release-notes#3.8.12 | 2023-12-13T19:26:45.922Z | 2023-12-21T20:45:27.233Z | 2023-12-21T20:45:27.233Z | {'Vendor': 'GitHub', 'Product': 'Enterprise Server', 'Versions': '3.8, 3.9, 3.10, 3.11'} |
CVE-2023-6784 |
A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.
| https://www.progress.com/sitefinity-cms | 2023-12-13T15:43:43.447Z | 2023-12-20T14:00:55.962Z | 2023-12-20T14:00:55.962Z | {'Vendor': 'Progress Software Corporation', 'Product': 'Sitefinity', 'Versions': '15.0, 14.4, 14.3, 14.2, 14.1, 13.3'} |
CVE-2023-6291 | A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users. | https://access.redhat.com/errata/RHSA-2023:7854 | 2023-11-24T18:16:45.923Z | 2024-01-26T14:23:43.185Z | 2024-01-26T14:23:43.185Z | {'Vendor': 'n/a', 'Product': 'keycloak', 'Versions': ''} |
CVE-2023-6012 | An improper input validation vulnerability has been found in Lanaccess ONSAFE MonitorHM affecting version 3.7.0. This vulnerability could lead a remote attacker to exploit the checkbox element and perform remote code execution, compromising the entire infrastructure. | https://www.incibe.es/en/incibe-cert/notices/aviso/incorrect-input-data-validation-lanaccess-onsafe-monitorhm-web-console | 2023-11-08T08:46:49.641Z | 2023-11-08T10:36:42.719Z | 2023-11-22T13:52:52.246Z | {'Vendor': 'Lanaccess', 'Product': 'ONSAFE MonitorHM', 'Versions': '3.7.0'} |
CVE-2023-6442 | A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file add-phlebotomist.php. The manipulation of the argument empid/fullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-246445 was assigned to this vulnerability. | https://vuldb.com/?id.246445 | 2023-11-30T13:10:19.439Z | 2023-11-30T21:00:06.985Z | 2023-11-30T21:00:06.985Z | {'Vendor': 'PHPGurukul', 'Product': 'Nipah Virus Testing Management System', 'Versions': '1.0'} |
CVE-2023-6911 | Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console.
| https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225/ | 2023-12-18T08:23:45.214Z | 2023-12-18T08:32:58.961Z | 2023-12-18T08:32:58.961Z | {'Vendor': 'WSO2', 'Product': 'WSO2 API Manager', 'Versions': '0, 2.2.0.0, 2.5.0.0, 2.6.0.0, 3.0.0.0, 3.1.0.0, 3.2.0.0'} |
CVE-2023-6157 | Improper neutralization of livestatus command delimiters in ajax_search in Checkmk <= 2.0.0p39, < 2.1.0p37, and < 2.2.0p15 allows arbitrary livestatus command execution for authorized users. | https://checkmk.com/werk/16221 | 2023-11-15T16:39:53.614Z | 2023-11-22T16:24:22.002Z | 2023-11-22T16:24:22.002Z | {'Vendor': 'Checkmk GmbH', 'Product': 'Checkmk', 'Versions': '2.2.0, 2.1.0, 2.0.0'} |
CVE-2023-6507 | An issue was found in CPython 3.12.0 `subprocess` module on POSIX platforms. The issue was fixed in CPython 3.12.1 and does not affect other stable releases.
When using the `extra_groups=` parameter with an empty list as a value (ie `extra_groups=[]`) the logic regressed to not call `setgroups(0, NULL)` before calling `exec()`, thus not dropping the original processes' groups before starting the new process. There is no issue when the parameter isn't used or when any value is used besides an empty list.
This issue only impacts CPython processes run with sufficient privilege to make the `setgroups` system call (typically `root`).
| https://github.com/python/cpython/pull/112617 | 2023-12-04T21:24:50.284Z | 2023-12-08T18:20:49.583Z | 2023-12-08T18:25:06.302Z | {'Vendor': 'Python Software Foundation', 'Product': 'CPython', 'Versions': '3.12.0, 3.13.0a1'} |
CVE-2023-6710 | A flaw was found in the mod_proxy_cluster in the Apache server. This issue may allow a malicious user to add a script in the 'alias' parameter in the URL to trigger the stored cross-site scripting (XSS) vulnerability. By adding a script on the alias parameter on the URL, it adds a new virtual host and adds the script to the cluster-manager page. | https://access.redhat.com/security/cve/CVE-2023-6710 | 2023-12-12T06:15:58.379Z | 2023-12-12T22:01:34.359Z | 2024-01-25T11:37:55.808Z | {'Vendor': 'n/a', 'Product': 'mod_proxy_cluster', 'Versions': ''} |
CVE-2023-6340 | SonicWall Capture Client version 3.7.10, NetExtender client version 10.2.337 and earlier versions are installed with sfpmonitor.sys driver. The driver has been found to be vulnerable to Denial-of-Service (DoS) caused by Stack-based Buffer Overflow vulnerability. | https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0019 | 2023-11-27T22:23:00.404Z | 2024-01-17T23:57:06.142Z | 2024-01-17T23:57:06.142Z | {'Vendor': 'SonicWall', 'Product': 'Capture Client', 'Versions': '3.7.10 and earlier versions'} |
CVE-2023-6655 | A vulnerability, which was classified as critical, has been found in Hongjing e-HR 2020. Affected by this issue is some unknown functionality of the file /w_selfservice/oauthservlet/%2e./.%2e/general/inform/org/loadhistroyorgtree of the component Login Interface. The manipulation of the argument parentid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247358 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.247358 | 2023-12-09T20:52:34.328Z | 2023-12-10T15:31:04.609Z | 2023-12-19T09:06:41.800Z | {'Vendor': 'Hongjing', 'Product': 'e-HR', 'Versions': '2020'} |
CVE-2023-6205 | It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | https://bugzilla.mozilla.org/show_bug.cgi?id=1854076 | 2023-11-20T13:33:24.421Z | 2023-11-21T14:28:52.504Z | 2023-11-22T16:46:25.978Z | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-6086 | null | null | 2023-11-12T22:17:46.354Z | null | 2023-11-13T23:35:39.741Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-6593 |
Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without restriction.
| https://devolutions.net/security/advisories/DEVO-2023-0023/ | 2023-12-07T19:16:24.562Z | 2023-12-12T14:32:56.806Z | 2023-12-12T14:32:56.806Z | {'Vendor': 'Devolutions', 'Product': 'Remote Desktop Manager', 'Versions': '0'} |
CVE-2023-6069 | Improper Link Resolution Before File Access in GitHub repository froxlor/froxlor prior to 2.1.0.
| https://huntr.com/bounties/aac0627e-e59d-476e-9385-edb7ff53758c | 2023-11-10T00:00:12.624Z | 2023-11-10T00:00:32.765Z | 2023-11-16T21:10:57.491Z | {'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'} |
CVE-2023-6439 | A vulnerability classified as problematic was found in ZenTao PMS 18.8. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246439. | https://vuldb.com/?id.246439 | 2023-11-30T12:43:33.116Z | 2023-11-30T19:31:04.133Z | 2023-11-30T19:31:04.133Z | {'Vendor': 'n/a', 'Product': 'ZenTao PMS', 'Versions': '18.8'} |
CVE-2023-6747 | The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom attributes in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping. This makes it possible for contributors and above to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/dce8ac32-cab8-4e05-bf6f-cc348d0c9472?source=cve | 2023-12-12T17:29:43.644Z | 2024-01-03T08:29:48.789Z | 2024-01-03T08:29:48.789Z | {'Vendor': 'https://fooplugins.com', 'Product': 'FooGallery Premium', 'Versions': '*'} |
CVE-2023-6252 | Path traversal vulnerability in Chalemelon Power framework, affecting the getImage parameter. This vulnerability could allow a remote user to read files located on the server and gain access to sensitive information such as configuration files. | https://www.incibe.es/en/incibe-cert/notices/aviso/path-traversal-vulnerability-chameleon-power-products | 2023-11-22T10:42:31.982Z | 2023-11-22T13:45:10.950Z | 2023-11-22T13:45:10.950Z | {'Vendor': 'Chameleon Power', 'Product': 'Chameleon Power', 'Versions': 'v1.0'} |
CVE-2023-6481 | A serialization vulnerability in logback receiver component part of
logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.
| https://logback.qos.ch/news.html#1.3.12 | 2023-12-04T08:34:29.742Z | 2023-12-04T08:35:44.396Z | 2023-12-04T08:35:44.396Z | {'Vendor': 'QOS.CH Sarl', 'Product': 'logback', 'Versions': '1.4.14, 1.3.14, 1.2.13'} |
CVE-2023-6878 | The Slick Social Share Buttons plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'dcssb_ajax_update' function in versions up to, and including, 2.4.11. This makes it possible for authenticated attackers, with subscriber-level permissions or above to update the site options arbitrarily. | https://www.wordfence.com/threat-intel/vulnerabilities/id/79a5c01d-3867-4b1e-b0ba-9a802f0bed92?source=cve | 2023-12-15T21:09:57.940Z | 2024-01-11T08:32:39.464Z | 2024-01-11T08:32:39.464Z | {'Vendor': 'remix4', 'Product': 'Slick Social Share Buttons', 'Versions': '*'} |
CVE-2023-6194 | In Eclipse Memory Analyzer versions 0.7 to 1.14.0, report definition XML files are not filtered to prohibit
document type definition (DTD) references to external entities.
This means that if a user chooses to use a malicious report definition XML file containing an external entity reference
to generate a report then Eclipse Memory Analyzer may access external files or URLs defined via a DTD in the report definition.
| https://gitlab.eclipse.org/security/cve-assignement/-/issues/15 | 2023-11-17T16:32:44.668Z | 2023-12-11T14:04:51.680Z | 2023-12-11T14:04:51.680Z | {'Vendor': 'Eclipse Foundation', 'Product': 'Eclipse Memory Analyzer (tools.mat)', 'Versions': '0.7'} |
CVE-2023-6751 | The Hostinger plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check on the function publish_website in all versions up to, and including, 1.9.7. This makes it possible for unauthenticated attackers to enable and disable maintenance mode. | https://www.wordfence.com/threat-intel/vulnerabilities/id/d89cf759-5e5f-43e2-90a9-a8e554653ee1?source=cve | 2023-12-12T20:22:36.491Z | 2024-01-11T08:33:02.388Z | 2024-01-11T08:33:02.388Z | {'Vendor': 'hostinger', 'Product': 'Hostinger', 'Versions': '*'} |
CVE-2023-6301 | A vulnerability has been found in SourceCodester Best Courier Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument id with the input </TiTlE><ScRiPt>alert(1)</ScRiPt> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246127. | https://vuldb.com/?id.246127 | 2023-11-26T07:33:10.402Z | 2023-11-26T23:31:05.687Z | 2023-11-26T23:31:05.687Z | {'Vendor': 'SourceCodester', 'Product': 'Best Courier Management System', 'Versions': '1.0'} |
CVE-2023-6614 | A vulnerability classified as problematic was found in Typecho 1.2.1. Affected by this vulnerability is an unknown functionality of the file /admin/manage-pages.php of the component Page Handler. The manipulation leads to backdoor. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247249 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.247249 | 2023-12-08T09:16:31.295Z | 2023-12-08T16:00:05.803Z | 2023-12-08T16:00:05.803Z | {'Vendor': 'n/a', 'Product': 'Typecho', 'Versions': '1.2.1'} |
CVE-2023-6244 | The EventON - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.5.4 (Pro) & 2.2.8 (Free). This is due to missing or incorrect nonce validation on the save_virtual_event_settings function. This makes it possible for unauthenticated attackers to modify virtual event settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/6fcc3a82-f116-446e-9e5f-4f074e20403b?source=cve | 2023-11-21T14:08:53.724Z | 2024-01-11T14:32:22.556Z | 2024-01-11T14:32:22.556Z | {'Vendor': 'ashanjay', 'Product': 'EventON', 'Versions': '*'} |
CVE-2023-6497 | The WordPress Simple Shopping Cart plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the automatic redirect URL setting in all versions up to and including 4.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. | https://www.wordfence.com/threat-intel/vulnerabilities/id/ac6201a1-7ca9-461b-b9ad-16407120dfae?source=cve | 2023-12-04T17:37:51.493Z | 2024-01-27T03:32:45.914Z | 2024-01-27T03:32:45.914Z | {'Vendor': 'wptipsntricks', 'Product': 'WordPress Simple Shopping Cart', 'Versions': '*'} |
CVE-2023-6478 | A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information. | http://www.openwall.com/lists/oss-security/2023/12/13/1 | 2023-12-04T06:40:47.239Z | 2023-12-13T06:27:41.017Z | 2024-01-02T14:57:01.862Z | {'Vendor': 'n/a', 'Product': 'xorg-server', 'Versions': '21.1.10'} |
CVE-2023-6706 | Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html | 2023-12-11T23:27:50.876Z | 2023-12-14T21:48:42.363Z | 2023-12-14T21:48:42.363Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '120.0.6099.109'} |
CVE-2023-6213 | Memory safety bugs present in Firefox 119. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120. | https://bugzilla.mozilla.org/buglist.cgi?bug_id=1849265%2C1851118%2C1854911 | 2023-11-20T13:33:52.961Z | 2023-11-21T14:28:55.054Z | 2023-11-21T14:28:55.054Z | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-6839 | Due to improper error handling, a REST API resource could expose a server side error containing an internal WSO2 specific package name in the HTTP response.
| https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1334/ | 2023-12-15T10:13:25.068Z | 2023-12-15T10:14:14.676Z | 2023-12-15T10:14:14.676Z | {'Vendor': 'WSO2', 'Product': 'WSO2 API Manager', 'Versions': '0, 3.0.0.0, 3.2.0.0'} |
CVE-2023-6992 | Cloudflare version of zlib library was found to be vulnerable to memory corruption issues affecting the deflation algorithm implementation (deflate.c). The issues resulted from improper input validation and heap-based buffer overflow.
A local attacker could exploit the problem during compression using a crafted malicious file potentially leading to denial of service of the software.
Patches: The issue has been patched in commit 8352d10 https://github.com/cloudflare/zlib/commit/8352d108c05db1bdc5ac3bdf834dad641694c13c . The upstream repository is not affected.
| https://github.com/cloudflare/zlib | 2023-12-20T10:48:40.396Z | 2024-01-04T11:11:07.558Z | 2024-01-04T11:14:15.933Z | {'Vendor': 'Cloudflare', 'Product': 'zlib', 'Versions': '0'} |
CVE-2023-6838 | Reflected XSS vulnerability can be exploited by tampering a request parameter in Authentication Endpoint. This can be performed in both authenticated and unauthenticated requests.
| https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1233/ | 2023-12-15T09:45:13.869Z | 2023-12-15T09:50:52.147Z | 2023-12-15T09:50:52.147Z | {'Vendor': 'WSO2', 'Product': 'WSO2 API Manager', 'Versions': '0, 3.1.0.0, 3.2.0.0'} |
CVE-2023-6357 | A low-privileged remote attacker could exploit the vulnerability and inject additional system commands via file system libraries which could give the attacker full control of the device. | https://https://cert.vde.com/en/advisories/VDE-2023-066 | 2023-11-28T07:20:59.774Z | 2023-12-05T14:29:25.649Z | 2023-12-05T14:29:25.649Z | {'Vendor': 'CODESYS', 'Product': 'CODESYS Control for BeagleBone SL', 'Versions': '0'} |
CVE-2023-6707 | Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) | https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html | 2023-12-11T23:27:50.991Z | 2023-12-14T21:48:42.519Z | 2023-12-14T21:48:42.519Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '120.0.6099.109'} |
CVE-2023-6212 | Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | https://bugzilla.mozilla.org/buglist.cgi?bug_id=1658432%2C1820983%2C1829252%2C1856072%2C1856091%2C1859030%2C1860943%2C1862782 | 2023-11-20T13:33:43.683Z | 2023-11-21T14:28:54.749Z | 2023-11-22T16:46:28.206Z | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-6496 | The Manage Notification E-mails plugin for WordPress is vulnerable to Missing Authorization in all versions up to, and including, 1.8.5 via the card_famne_export_settings function. This makes it possible for unauthenticated attackers to obtain plugin settings. | https://www.wordfence.com/threat-intel/vulnerabilities/id/048bc117-88df-44b3-a30c-692bad23050f?source=cve | 2023-12-04T17:28:53.463Z | 2024-01-11T08:32:26.648Z | 2024-01-11T08:32:26.648Z | {'Vendor': 'virgial', 'Product': 'Manage Notification E-mails', 'Versions': '*'} |
CVE-2023-6029 | The EazyDocs WordPress plugin before 2.3.6 does not have authorization and CSRF checks when handling documents and does not ensure that they are documents from the plugin, allowing unauthenticated users to delete arbitrary posts, as well as add and delete documents/sections. | https://wpscan.com/vulnerability/7a0aaf85-8130-4fd7-8f09-f8edc929597e | 2023-11-08T11:36:04.060Z | 2024-01-15T15:10:39.546Z | 2024-01-15T15:10:39.546Z | {'Vendor': 'Unknown', 'Product': 'EazyDocs', 'Versions': '0'} |
CVE-2023-6750 | The Clone WordPress plugin before 2.4.3 uses buffer files to store in-progress backup informations, which is stored at a publicly accessible, statically defined file path. | https://wpscan.com/vulnerability/fad9eefe-4552-4d20-a1fd-bb2e172ec8d7 | 2023-12-12T19:59:24.551Z | 2024-01-08T19:00:37.762Z | 2024-01-08T19:00:37.762Z | {'Vendor': 'Unknown', 'Product': 'Clone', 'Versions': '0'} |
CVE-2023-6300 | A vulnerability, which was classified as problematic, was found in SourceCodester Best Courier Management System 1.0. Affected is an unknown function. The manipulation of the argument page with the input </TiTlE><ScRiPt>alert(1)</ScRiPt> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-246126 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.246126 | 2023-11-26T07:33:08.455Z | 2023-11-26T23:31:04.652Z | 2023-11-26T23:31:04.652Z | {'Vendor': 'SourceCodester', 'Product': 'Best Courier Management System', 'Versions': '1.0'} |
CVE-2023-6615 | A vulnerability, which was classified as problematic, has been found in Typecho 1.2.1. Affected by this issue is some unknown functionality of the file /admin/manage-users.php. The manipulation of the argument page leads to information disclosure. The exploit has been disclosed to the public and may be used. VDB-247250 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.247250 | 2023-12-08T09:16:35.031Z | 2023-12-08T16:31:04.041Z | 2023-12-08T16:31:04.041Z | {'Vendor': 'n/a', 'Product': 'Typecho', 'Versions': '1.2.1'} |
CVE-2023-6245 | The Candid library causes a Denial of Service while
parsing a specially crafted payload with 'empty' data type. For example,
if the payload is `record { * ; empty }` and the canister interface expects `record { * }` then the Rust candid decoder treats empty as an extra field required by the type. The problem with the type empty is that the candid Rust library wrongly categorizes empty as a recoverable error when skipping the field and thus causing an infinite decoding loop.
Canisters using affected versions of candid
are exposed to denial of service by causing the decoding to run
indefinitely until the canister traps due to reaching maximum
instruction limit per execution round. Repeated exposure to the payload
will result in degraded performance of the canister. Note: Canisters written in Motoko are unaffected.
| https://github.com/dfinity/candid/pull/478 | 2023-11-21T16:28:51.715Z | 2023-12-08T14:26:09.331Z | 2023-12-08T14:26:09.331Z | {'Vendor': 'Internet Computer', 'Product': 'Candid', 'Versions': '0.9.0'} |
CVE-2023-6879 | Increasing the resolution of video frames, while performing a multi-threaded encode, can result in a heap overflow in av1_loop_restoration_dealloc().
| https://crbug.com/aomedia/3491 | 2023-12-15T21:26:46.180Z | 2023-12-27T22:16:41.709Z | 2023-12-27T22:16:41.709Z | {'Vendor': 'libaom', 'Product': 'libaom', 'Versions': '0'} |
CVE-2023-6896 | A vulnerability was found in SourceCodester Simple Image Stack Website 1.0. It has been rated as problematic. This issue affects some unknown processing. The manipulation of the argument search with the input sy2ap%22%3e%3cscript%3ealert(1)%3c%2fscript%3etkxh1 leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248255. | https://vuldb.com/?id.248255 | 2023-12-16T15:36:46.340Z | 2023-12-17T10:00:05.211Z | 2023-12-17T10:00:05.211Z | {'Vendor': 'SourceCodester', 'Product': 'Simple Image Stack Website', 'Versions': '1.0'} |
CVE-2023-6316 | The MW WP Form plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the '_single_file_upload' function in versions up to, and including, 5.0.1. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible. | https://www.wordfence.com/threat-intel/vulnerabilities/id/b2c03142-be30-4173-a140-14d73a16dd2b?source=cve | 2023-11-27T14:10:09.180Z | 2024-01-11T08:32:51.833Z | 2024-01-11T08:32:51.833Z | {'Vendor': 'inc2734', 'Product': 'MW WP Form', 'Versions': '*'} |
CVE-2023-6746 | An insertion of sensitive information into log file vulnerability was identified in the log files for a GitHub Enterprise Server back-end service that could permit an `adversary in the middle attack` when combined with other phishing techniques. To exploit this, an attacker would need access to the log files for the GitHub Enterprise Server appliance, a backup archive created with GitHub Enterprise Server Backup Utilities, or a service which received streamed logs. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. | https://docs.github.com/en/[email protected]/admin/release-notes#3.7.19 | 2023-12-12T17:17:59.803Z | 2023-12-21T20:45:23.261Z | 2024-01-10T15:55:16.814Z | {'Vendor': 'GitHub', 'Product': 'Enterprise Server', 'Versions': '3.7.0, 3.8.0, 3.9.0, 3.10.0, 3.11'} |
CVE-2023-6253 | A saved encryption key in the Uninstaller in Digital Guardian's Agent before version 7.9.4 allows a local attacker to retrieve the uninstall key and remove the software by extracting the uninstaller key from the memory of the uninstaller file.
| https://www.fortra.com/security | 2023-11-22T11:08:26.968Z | 2023-11-22T11:22:58.159Z | 2023-11-22T11:22:58.159Z | {'Vendor': 'Fortra', 'Product': 'Digital Guardian Agent ', 'Versions': '0'} |
CVE-2023-6984 | The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.7.13. This is due to missing or incorrect nonce validation in the powerpack-lite-for-elementor/classes/class-pp-admin-settings.php file. This makes it possible for unauthenticated attackers to modify and reset plugin settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/fe2cfc96-63f4-4e4b-bf49-6031594a4805?source=cve | 2023-12-20T08:38:40.686Z | 2024-01-03T08:29:49.286Z | 2024-01-03T08:29:49.286Z | {'Vendor': 'ideaboxcreations', 'Product': 'PowerPack Addons for Elementor (Free Widgets, Extensions and Templates)', 'Versions': '*'} |
CVE-2023-6087 | null | null | 2023-11-12T22:55:50.409Z | null | 2023-11-13T23:34:27.357Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-6592 | The FastDup WordPress plugin before 2.2 does not prevent directory listing in sensitive directories containing export files. | https://wpscan.com/vulnerability/a39bb807-b143-4863-88ff-1783e407d7d4/ | 2023-12-07T18:34:38.423Z | 2024-01-16T15:57:01.390Z | 2024-01-16T15:57:01.390Z | {'Vendor': 'Unknown', 'Product': 'FastDup', 'Versions': '0'} |
CVE-2023-6438 | A vulnerability classified as problematic has been found in Thecosy IceCMS 2.0.1. Affected is an unknown function of the file /WebArticle/articles/ of the component Like Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-246438 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.246438 | 2023-11-30T12:36:05.191Z | 2023-11-30T17:00:08.337Z | 2023-12-01T16:33:05.014Z | {'Vendor': 'Thecosy', 'Product': 'IceCMS', 'Versions': '2.0.1'} |
CVE-2023-6711 | Vulnerability exists in SCI IEC 60870-5-104 and HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below. Specially crafted messages sent to the mentioned components are not validated properly and can result in buffer overflow and as final consequence to a reboot of an RTU500 CMU. | https://publisher.hitachienergy.com/preview?DocumentId=8DBD000184&languageCode=en&Preview=true | 2023-12-12T06:25:59.268Z | 2023-12-19T14:53:44.658Z | 2023-12-19T14:53:44.658Z | {'Vendor': 'Hitachi Energy', 'Product': 'RTU500 series CMU Firmware', 'Versions': '12.0.1, 12.2.1, 12.4.1, 12.6.1, 12.7.1, 13.2.1, 13.4.1, 13.5.1'} |
CVE-2023-6341 | Catalis (previously Icon Software) CMS360 allows a remote, unauthenticated attacker to view sensitive court documents by modifying document and other identifiers in URLs. The impact varies based on the intention and configuration of a specific CMS360 installation.
| https://catalisgov.com/courts-land-records-support/ | 2023-11-27T22:29:14.492Z | 2023-11-30T17:41:22.671Z | 2023-11-30T20:50:27.195Z | {'Vendor': 'Catalis', 'Product': 'CMS360', 'Versions': '0'} |
CVE-2023-6654 | A vulnerability classified as critical was found in PHPEMS 6.x/7.x/8.x/9.0. Affected by this vulnerability is an unknown functionality in the library lib/session.cls.php of the component Session Data Handler. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247357 was assigned to this vulnerability. | https://vuldb.com/?id.247357 | 2023-12-09T20:39:55.056Z | 2023-12-10T15:00:05.030Z | 2024-01-11T15:39:56.466Z | {'Vendor': 'n/a', 'Product': 'PHPEMS', 'Versions': '6.x, 7.x, 8.x, 9.0'} |
Subsets and Splits