CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-6508
Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
2023-12-04T22:53:19.579Z
2023-12-06T01:19:19.544Z
2023-12-06T01:19:19.544Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '120.0.6099.62'}
CVE-2023-6158
The EventON - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the evo_eventpost_update_meta function in all versions up to, and including, 4.5.4 (for Pro) and 2.2.7 (for free). This makes it possible for unauthenticated attackers to update and remove arbitrary post metadata. Note that certain parameters may allow for content injection.
https://www.wordfence.com/threat-intel/vulnerabilities/id/19f94c4f-145b-4058-aabd-06525fce3cea?source=cve
2023-11-15T17:32:26.855Z
2024-01-10T14:32:07.924Z
2024-01-10T14:32:07.924Z
{'Vendor': 'ashanjay', 'Product': 'EventON', 'Versions': '*'}
CVE-2023-6334
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HYPR Workforce Access on Windows allows Overflow Buffers.This issue affects Workforce Access: before 8.7.
https://www.hypr.com/security-advisories
2023-11-27T18:03:31.048Z
2024-01-16T19:41:52.057Z
2024-01-16T19:41:52.057Z
{'Vendor': 'HYPR', 'Product': 'Workforce Access', 'Versions': '0'}
CVE-2023-6271
The Backup Migration WordPress plugin before 1.3.6 stores in-progress backups information in easy to find, publicly-accessible files, which may allow attackers monitoring those to leak sensitive information from the site's backups.
https://wpscan.com/vulnerability/7ac217db-f332-404b-a265-6dc86fe747b9
2023-11-23T20:55:53.895Z
2024-01-01T14:18:55.067Z
2024-01-01T14:18:55.067Z
{'Vendor': 'Unknown', 'Product': 'Backup Migration', 'Versions': '0'}
CVE-2023-6621
The POST SMTP WordPress plugin before 2.8.7 does not sanitise and escape the msg parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
https://wpscan.com/vulnerability/b49ca336-5bc2-4d72-a9a5-b8c020057928
2023-12-08T10:31:08.620Z
2024-01-03T08:32:42.957Z
2024-01-15T15:10:42.696Z
{'Vendor': 'Unknown', 'Product': 'POST SMTP', 'Versions': '0'}
CVE-2023-6436
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ekol Informatics Website Template allows SQL Injection.This issue affects Website Template: through 20231215.
https://www.usom.gov.tr/bildirim/tr-24-0001
2023-11-30T10:48:02.437Z
2024-01-02T12:15:12.010Z
2024-01-02T12:15:12.010Z
{'Vendor': 'Ekol Informatics', 'Product': 'Website Template', 'Versions': '0'}
CVE-2023-6066
The WP Custom Widget area WordPress plugin through 1.2.5 does not properly apply capability and nonce checks on any of its AJAX action callback functions, which could allow attackers with subscriber+ privilege to create, delete or modify menus on the site.
https://wpscan.com/vulnerability/f8f84d47-49aa-4258-a8a6-3de8e7342623
2023-11-09T20:38:59.596Z
2024-01-15T15:10:43.076Z
2024-01-15T15:10:43.076Z
{'Vendor': 'Unknown', 'Product': 'WP Custom Widget area', 'Versions': '0'}
CVE-2023-6089
null
null
2023-11-13T01:10:08.471Z
null
2023-11-13T23:32:44.138Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-6573
HPE OneView may have a missing passphrase during restore.
https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04586en_us
2023-12-07T11:59:13.304Z
2024-01-23T17:13:31.781Z
2024-01-23T17:13:31.781Z
{'Vendor': 'Hewlett Packard Enterprise', 'Product': 'HPE OneView', 'Versions': '0'}
CVE-2023-6932
A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e2b706c691905fe78468c361aaabc719d0a496f1
2023-12-18T20:14:26.281Z
2023-12-19T14:09:15.662Z
2023-12-19T14:09:15.662Z
{'Vendor': 'Linux', 'Product': 'Kernel', 'Versions': '2.6.12'}
CVE-2023-6898
A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0. Affected is an unknown function of the file manage_user.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248256.
https://vuldb.com/?id.248256
2023-12-16T19:32:09.370Z
2023-12-17T10:31:04.117Z
2023-12-17T10:31:04.117Z
{'Vendor': 'SourceCodester', 'Product': 'Best Courier Management System', 'Versions': '1.0'}
CVE-2023-6461
Cross-site Scripting (XSS) - Reflected in GitHub repository viliusle/minipaint prior to 4.14.0.
https://huntr.com/bounties/9a97d163-1738-4a09-b284-a04716e69dd0
2023-12-01T13:30:39.488Z
2023-12-01T13:30:59.196Z
2023-12-01T13:30:59.196Z
{'Vendor': 'viliusle', 'Product': 'viliusle/minipaint', 'Versions': 'unspecified'}
CVE-2023-6174
SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file
https://www.wireshark.org/security/wnpa-sec-2023-28.html
2023-11-16T11:30:35.861Z
2023-11-16T11:30:40.728Z
2023-11-16T11:30:40.728Z
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '4.0.0'}
CVE-2023-6524
The MapPress Maps for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the map title parameter in all versions up to and including 2.88.13 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor access or higher to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/28a8f025-c2ab-4a5f-a99e-a2d19b14a190?source=cve
2023-12-05T14:17:05.556Z
2024-01-03T05:31:17.918Z
2024-01-03T05:31:17.918Z
{'Vendor': 'chrisvrichardson', 'Product': 'MapPress Maps for WordPress', 'Versions': '*'}
CVE-2023-6027
A critical flaw has been identified in elijaa/phpmemcachedadmin affecting version 1.3.0, specifically related to a stored XSS vulnerability. This vulnerability allows malicious actors to insert a carefully crafted JavaScript payload. The issue arises from improper encoding of user-controlled entries in the "/pmcadmin/configure.php" parameter.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-phpmemcachedadmin
2023-11-08T09:59:43.079Z
2023-11-30T13:38:43.344Z
2023-11-30T13:38:43.344Z
{'Vendor': 'PHPMemcachedAdmin ', 'Product': 'PHPMemcachedAdmin ', 'Versions': '1.3.0'}
CVE-2023-6924
The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with administrator-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. It can also be exploited with a contributor-level permission with a page builder plugin.
https://www.wordfence.com/threat-intel/vulnerabilities/id/21b4d1a1-55fe-4241-820c-203991d724c4?source=cve
2023-12-18T15:13:08.984Z
2024-01-11T08:32:29.092Z
2024-01-11T08:32:29.092Z
{'Vendor': '10web', 'Product': 'Photo Gallery by 10Web – Mobile-Friendly Image Gallery', 'Versions': '*'}
CVE-2023-6861
The `nsWindow::PickerOpen(void)` method was susceptible to a heap buffer overflow when running in headless mode. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.
https://bugzilla.mozilla.org/show_bug.cgi?id=1864118
2023-12-15T17:42:55.948Z
2023-12-19T13:38:42.037Z
2023-12-19T16:42:16.936Z
{'Vendor': 'Mozilla', 'Product': 'Firefox ESR', 'Versions': 'unspecified'}
CVE-2023-6532
The WP Blogs' Planetarium WordPress plugin through 1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
https://wpscan.com/vulnerability/05a730bc-2d72-49e3-a608-e4390b19e97f
2023-12-05T18:12:50.142Z
2024-01-08T19:03:04.615Z
2024-01-08T19:03:04.615Z
{'Vendor': 'Unknown', 'Product': "WP Blogs' Planetarium", 'Versions': '0'}
CVE-2023-6498
The Complianz – GDPR/CCPA Cookie Consent plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 6.5.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
https://www.wordfence.com/threat-intel/vulnerabilities/id/01c1458d-3e38-4dbf-bb65-80465ea6d0ad?source=cve
2023-12-04T17:42:09.836Z
2024-01-04T03:30:11.982Z
2024-01-04T03:30:11.982Z
{'Vendor': 'rogierlankhorst', 'Product': 'Complianz – GDPR/CCPA Cookie Consent', 'Versions': '*'}
CVE-2023-6070
A server-side request forgery vulnerability in ESM prior to version 11.6.8 allows a low privileged authenticated user to upload arbitrary content, potentially altering configuration. This is possible through the certificate validation functionality where the API accepts uploaded content and doesn't parse for invalid data
https://kcm.trellix.com/corporate/index?page=content&id=SB10413
2023-11-10T05:17:16.847Z
2023-11-29T08:53:57.903Z
2023-11-29T08:53:57.903Z
{'Vendor': 'Trellix', 'Product': 'Trellix Enterprise Security Manager (ESM)', 'Versions': '11.6.8'}
CVE-2023-6420
A vulnerability has been reported in Voovi Social Networking Script version 1.0 that allows a XSS via signup2.php in the emailadd parameter, the exploitation of which could allow a remote attacker to send a specially crafted JavaScript payload and partially take over the browser session of an authenticated user.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-voovi-social-networking-script
2023-11-30T10:02:17.021Z
2023-11-30T13:17:47.330Z
2023-11-30T13:17:47.330Z
{'Vendor': 'Voovi Social Networking Script', 'Product': 'Voovi Social Networking Script', 'Versions': '1.0'}
CVE-2023-6135
Multiple NSS NIST curves were susceptible to a side-channel attack known as "Minerva". This attack could potentially allow an attacker to recover the private key. This vulnerability affects Firefox < 121.
https://bugzilla.mozilla.org/show_bug.cgi?id=1853908
2023-11-14T21:31:12.876Z
2023-12-19T13:38:46.388Z
2023-12-19T13:38:46.388Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-6836
Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information.
https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/
2023-12-15T09:25:13.205Z
2023-12-15T09:26:01.323Z
2024-01-09T05:03:32.570Z
{'Vendor': 'WSO2', 'Product': 'WSO2 API Manager ', 'Versions': '0, 3.0.0.0'}
CVE-2023-6709
Improper Neutralization of Special Elements Used in a Template Engine in GitHub repository mlflow/mlflow prior to 2.9.2.
https://huntr.com/bounties/9e4cc07b-6fff-421b-89bd-9445ef61d34d
2023-12-12T04:05:31.022Z
2023-12-12T04:05:45.542Z
2023-12-12T04:05:45.542Z
{'Vendor': 'mlflow', 'Product': 'mlflow/mlflow', 'Versions': 'unspecified'}
CVE-2023-6359
A Cross-Site Scripting (XSS) vulnerability has been found in Alumne LMS affecting version 4.0.0.1.08. An attacker could exploit the 'localidad' parameter to inject a custom JavaScript payload and partially take over another user's browser session, due to the lack of proper sanitisation of the 'localidad' field on the /users/editmy page.
https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-alumne-lms
2023-11-28T09:08:22.679Z
2023-11-28T12:01:33.644Z
2023-11-28T12:01:33.644Z
{'Vendor': 'Grupo Alumne', 'Product': 'Alumne LMS', 'Versions': '4.0.0.1.08'}
CVE-2023-6581
A vulnerability has been found in D-Link DAR-7000 up to 20231126 and classified as critical. This vulnerability affects unknown code of the file /user/inc/workidajax.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-247162 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247162
2023-12-07T13:16:47.057Z
2023-12-07T22:00:07.244Z
2023-12-07T22:00:07.244Z
{'Vendor': 'D-Link', 'Product': 'DAR-7000', 'Versions': '20231126'}
CVE-2023-6094
A vulnerability has been identified in OnCell G3150A-LTE Series firmware versions v1.3 and prior. The vulnerability results from lack of protection for sensitive information during transmission. An attacker eavesdropping on the traffic between the web browser and server may obtain sensitive information. This type of attack could be executed to gather sensitive information or to facilitate a subsequent attack against the target.
https://www.moxa.com/en/support/product-support/security-advisory/oncell-g3150a-lte-series-multiple-web-application-vulnerabilities-and-security-enhancement
2023-11-13T02:17:37.177Z
2023-12-31T09:57:27.448Z
2024-01-04T15:08:08.275Z
{'Vendor': 'Moxa', 'Product': 'OnCell G3150A-LTE Series', 'Versions': '1.0'}
CVE-2023-6217
In Progress MOVEit Transfer versions released before 2022.0.9 (14.0.9), 2022.1.10 (14.1.10), 2023.0.7 (15.0.7), a reflected cross-site scripting (XSS) vulnerability has been identified when MOVEit Gateway is used in conjunction with MOVEit Transfer.  An attacker could craft a malicious payload targeting the system which comprises a MOVEit Gateway and MOVEit Transfer deployment. If a MOVEit user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victim’s browser.
https://www.progress.com/moveit
2023-11-20T17:22:06.919Z
2023-11-29T16:14:02.264Z
2023-11-29T16:14:02.264Z
{'Vendor': 'Progress Software Corporation', 'Product': 'MOVEit Transfer', 'Versions': '2023.1.0(15.1.0), 2023.0.0 (15.0.0), 2022.1.0 (14.1.0), 2022.0.0 (14.0.0)'}
CVE-2023-6647
A vulnerability, which was classified as critical, has been found in AMTT HiBOS 1.0. Affected by this issue is some unknown functionality. The manipulation of the argument Type leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247340. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247340
2023-12-09T17:04:18.162Z
2023-12-10T07:00:05.689Z
2023-12-10T07:00:05.689Z
{'Vendor': 'AMTT', 'Product': 'HiBOS', 'Versions': '1.0'}
CVE-2023-6352
The default configuration of Aquaforest TIFF Server allows access to arbitrary file paths, subject to any restrictions imposed by Internet Information Services (IIS) or Microsoft Windows. Depending on how a web application uses and configures TIFF Server, a remote attacker may be able to enumerate files or directories, traverse directories, bypass authentication, or access restricted files.
https://www.aquaforest.com/blog/tiff-server-security-update
2023-11-28T02:56:54.701Z
2023-11-30T18:01:09.116Z
2023-11-30T20:53:10.977Z
{'Vendor': 'Aquaforest', 'Product': 'TIFF Server', 'Versions': '0'}
CVE-2023-6702
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html
2023-12-11T23:27:49.958Z
2023-12-14T21:48:41.224Z
2023-12-14T21:48:41.224Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '120.0.6099.109'}
CVE-2023-6186
Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the user.
https://www.libreoffice.org/about-us/security/advisories/cve-2023-6186
2023-11-17T09:15:24.395Z
2023-12-11T11:56:40.349Z
2023-12-11T11:56:40.349Z
{'Vendor': 'The Document Foundation', 'Product': 'LibreOffice', 'Versions': '7.5, 7.6'}
CVE-2023-6885
A vulnerability was found in Tongda OA 2017 up to 11.10. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file general/vote/manage/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-248245 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.248245
2023-12-16T07:56:29.680Z
2023-12-16T22:31:04.269Z
2023-12-16T22:31:04.269Z
{'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': '11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9, 11.10'}
CVE-2023-6493
The Depicter Slider – Responsive Image Slider, Video Slider & Post Slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.6. This is due to missing or incorrect nonce validation on the 'save' function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. CVE-2023-51491 appears to be a duplicate of this issue.
https://www.wordfence.com/threat-intel/vulnerabilities/id/c9c907ea-3ab4-4674-8945-ade4f6ff2679?source=cve
2023-12-04T16:59:27.802Z
2024-01-05T02:02:20.669Z
2024-01-05T02:02:20.669Z
{'Vendor': 'averta', 'Product': 'Depicter Slider – Responsive Image Slider, Video Slider & Post Slider', 'Versions': '*'}
CVE-2023-6610
An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.
https://access.redhat.com/security/cve/CVE-2023-6610
2023-12-08T08:25:42.667Z
2023-12-08T16:58:09.963Z
2024-01-23T02:09:32.203Z
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''}
CVE-2023-6755
A vulnerability was found in DedeBIZ 6.2 and classified as critical. This issue affects some unknown processing of the file /src/admin/content_batchup_action.php. The manipulation of the argument endid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247883. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247883
2023-12-13T07:27:18.880Z
2023-12-13T13:00:05.067Z
2023-12-13T13:00:05.067Z
{'Vendor': 'n/a', 'Product': 'DedeBIZ', 'Versions': '6.2'}
CVE-2023-6305
A vulnerability was found in SourceCodester Free and Open Source Inventory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file ample/app/ajax/suppliar_data.php. The manipulation of the argument columns leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246131.
https://vuldb.com/?id.246131
2023-11-26T07:59:50.952Z
2023-11-27T00:31:05.561Z
2023-11-27T00:31:05.561Z
{'Vendor': 'SourceCodester', 'Product': 'Free and Open Source Inventory Management System', 'Versions': '1.0'}
CVE-2023-6893
A vulnerability was found in Hikvision Intercom Broadcasting System 3.0.3_20201113_RELEASE(HIK) and classified as problematic. Affected by this issue is some unknown functionality of the file /php/exportrecord.php. The manipulation of the argument downname with the input C:\ICPAS\Wnmp\WWW\php\conversion.php leads to path traversal. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-248252.
https://vuldb.com/?id.248252
2023-12-16T15:16:04.420Z
2023-12-17T06:31:03.966Z
2023-12-19T09:06:43.687Z
{'Vendor': 'Hikvision', 'Product': 'Intercom Broadcasting System', 'Versions': '3.0.3_20201113_RELEASE(HIK)'}
CVE-2023-6939
Some Honor products are affected by type confusion vulnerability, successful exploitation could cause denial of service.
https://www.hihonor.com/global/security/cve-2023-6939/
2023-12-19T01:27:23.630Z
2023-12-29T03:23:59.852Z
2023-12-29T03:23:59.852Z
{'Vendor': 'Honor', 'Product': 'Magic UI', 'Versions': '6.0'}
CVE-2023-6190
Improper Input Validation vulnerability in İzmir Katip Çelebi University University Information Management System allows Absolute Path Traversal.This issue affects University Information Management System: before 30.11.2023.
https://www.usom.gov.tr/bildirim/tr-23-0736
2023-11-17T13:20:50.540Z
2023-12-27T14:36:35.559Z
2023-12-28T08:43:09.894Z
{'Vendor': 'İzmir Katip Çelebi University', 'Product': 'University Information Management System', 'Versions': '0'}
CVE-2023-6485
The Html5 Video Player WordPress plugin before 2.5.19 does not sanitise and escape some of its player settings, which combined with missing capability checks around the plugin could allow any authenticated users, such as low as subscribers to perform Stored Cross-Site Scripting attacks against high privilege users like admins
https://wpscan.com/vulnerability/759b3866-c619-42cc-94a8-0af6d199cc81
2023-12-04T13:39:00.579Z
2024-01-01T14:18:55.845Z
2024-01-01T14:18:55.845Z
{'Vendor': 'Unknown', 'Product': 'Html5 Video Player', 'Versions': '0'}
CVE-2023-6606
An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.
https://access.redhat.com/security/cve/CVE-2023-6606
2023-12-08T07:45:03.358Z
2023-12-08T16:58:08.746Z
2024-01-23T02:09:21.564Z
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''}
CVE-2023-6313
A vulnerability was found in SourceCodester URL Shortener 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Long URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246139.
https://vuldb.com/?id.246139
2023-11-26T15:24:29.605Z
2023-11-27T02:31:04.995Z
2023-11-27T02:31:04.995Z
{'Vendor': 'SourceCodester', 'Product': 'URL Shortener', 'Versions': '1.0'}
CVE-2023-6981
The WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc plugin for WordPress is vulnerable to SQL Injection via the 'group_id' parameter in all versions up to, and including, 6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. This can leveraged to achieve Reflected Cross-site Scripting.
https://www.wordfence.com/threat-intel/vulnerabilities/id/b8f53053-5150-4fba-b8d6-3d6c9df32c69?source=cve
2023-12-20T07:55:19.734Z
2024-01-03T05:31:19.434Z
2024-01-03T05:31:19.434Z
{'Vendor': 'mostafas1990', 'Product': 'WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc', 'Versions': '*'}
CVE-2023-6128
Cross-site Scripting (XSS) - Reflected in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2.
https://huntr.com/bounties/51406547-1961-45f2-a416-7f14fd775d2d
2023-11-14T16:10:47.544Z
2023-11-14T16:11:04.630Z
2023-11-14T16:11:04.630Z
{'Vendor': 'salesagility', 'Product': 'salesagility/suitecrm', 'Versions': 'unspecified'}
CVE-2023-6578
A vulnerability classified as critical has been found in Software AG WebMethods 10.11.x/10.15.x. Affected is an unknown function of the file wm.server/connect/. The manipulation leads to improper access controls. It is possible to launch the attack remotely. To access a file like /assets/ a popup may request username and password. By just clicking CANCEL you will be redirected to the directory. If you visited /invoke/wm.server/connect, you'll be able to see details like internal IPs, ports, and versions. In some cases if access to /assets/ is refused, you may enter /assets/x as a wrong value, then come back to /assets/ which we will show the requested data. It appears that insufficient access control is depending on referrer header data. VDB-247158 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247158
2023-12-07T12:51:46.054Z
2023-12-07T21:00:07.731Z
2023-12-07T21:00:07.731Z
{'Vendor': 'Software AG', 'Product': 'WebMethods', 'Versions': '10.11.x, 10.15.x'}
CVE-2023-6651
A vulnerability was found in code-projects Matrimonial Site 1.0. It has been classified as critical. Affected is an unknown function of the file /auth/auth.php?user=1. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247344.
https://vuldb.com/?id.247344
2023-12-09T17:27:04.024Z
2023-12-10T11:00:05.615Z
2023-12-10T11:00:05.615Z
{'Vendor': 'code-projects', 'Product': 'Matrimonial Site', 'Versions': '1.0'}
CVE-2023-6201
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Univera Computer System Panorama allows Command Injection.This issue affects Panorama: before 8.0.
https://www.usom.gov.tr/bildirim/tr-23-0665
2023-11-20T11:02:37.685Z
2023-11-28T11:32:53.152Z
2023-12-05T06:18:59.307Z
{'Vendor': 'Univera Computer System ', 'Product': 'Panorama', 'Versions': '0'}
CVE-2023-6344
Tyler Technologies Court Case Management Plus allows a remote, unauthenticated attacker to enumerate directories using the tiffserver/te003.aspx or te004.aspx 'ifolder' parameter. This behavior is related to the use of a deprecated version of Aquaforest TIFF Server, possibly 2.x. The vulnerable Aquaforest TIFF Server feature was removed on or around 2023-11-01. Insecure configuration issues in Aquaforest TIFF Server are identified separately as CVE-2023-6352. CVE-2023-6343 is related to or partially caused by CVE-2023-6352.
https://www.tylertech.com/solutions/courts-public-safety/courts-justice
2023-11-28T00:16:54.397Z
2023-11-30T17:48:42.195Z
2023-11-30T20:52:33.781Z
{'Vendor': 'Tyler Technologies', 'Product': 'Court Case Management Plus', 'Versions': '0'}
CVE-2023-6850
A vulnerability was found in kalcaddle KodExplorer up to 4.51.03. It has been declared as critical. This vulnerability affects unknown code of the file /index.php?pluginApp/to/yzOffice/getFile of the component API Endpoint Handler. The manipulation of the argument path/file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.52.01 is able to address this issue. The patch is identified as 5cf233f7556b442100cf67b5e92d57ceabb126c6. It is recommended to upgrade the affected component. VDB-248218 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.248218
2023-12-15T16:38:09.298Z
2023-12-16T08:31:04.330Z
2023-12-16T08:31:04.330Z
{'Vendor': 'kalcaddle', 'Product': 'KodExplorer', 'Versions': '4.51.03'}
CVE-2023-6016
An attacker is able to gain remote code execution on a server hosting the H2O dashboard through it's POJO model import feature.
https://huntr.com/bounties/83dd17ec-053e-453c-befb-7d6736bf1836
2023-11-08T09:11:55.847Z
2023-11-16T16:06:24.520Z
2023-11-16T16:06:24.520Z
{'Vendor': 'h2oai', 'Product': 'h2oai/h2o-3', 'Versions': 'unspecified'}
CVE-2023-6446
The Calculated Fields Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.40 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
https://www.wordfence.com/threat-intel/vulnerabilities/id/c879123c-531e-43d8-a7d3-16a3c86b68a3?source=cve
2023-11-30T17:27:33.010Z
2024-01-11T06:49:33.201Z
2024-01-11T06:49:33.201Z
{'Vendor': 'codepeople', 'Product': 'Calculated Fields Form', 'Versions': '*'}
CVE-2023-6915
A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.
https://access.redhat.com/security/cve/CVE-2023-6915
2023-12-18T10:23:45.596Z
2024-01-15T09:32:32.741Z
2024-01-25T11:37:06.974Z
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''}
CVE-2023-6295
The SiteOrigin Widgets Bundle WordPress plugin before 1.51.0 does not validate user input before using it to generate paths passed to include function/s, allowing users with the administrator role to perform LFI attacks in the context of Multisite WordPress sites.
https://wpscan.com/vulnerability/adc9ed9f-55b4-43a9-a79d-c7120764f47c
2023-11-24T20:29:33.356Z
2023-12-18T20:08:01.584Z
2023-12-18T20:08:01.584Z
{'Vendor': 'Unknown', 'Product': 'SiteOrigin Widgets Bundle', 'Versions': '0'}
CVE-2023-6554
When access to the "admin" folder is not protected by some external authorization mechanisms e.g. Apache Basic Auth, it is possible for any user to download protected information like exam answers.
https://cert.pl/en/posts/2024/01/CVE-2023-6554/
2023-12-06T13:46:33.216Z
2024-01-11T15:17:23.523Z
2024-01-11T15:17:23.523Z
{'Vendor': 'Tecnick.com', 'Product': 'TCExam', 'Versions': '0'}
CVE-2023-6104
null
null
2023-11-13T11:29:27.625Z
null
2023-11-13T11:30:56.086Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-6411
A vulnerability has been reported in Voovi Social Networking Script that affects version 1.0 and consists of a SQL injection via home.php in the update parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the application.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-voovi-social-networking-script
2023-11-30T10:02:04.342Z
2023-11-30T13:10:57.573Z
2023-11-30T13:10:57.573Z
{'Vendor': 'Voovi Social Networking Script', 'Product': 'Voovi Social Networking Script', 'Versions': '1.0'}
CVE-2023-6368
In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate information related to a registered device being monitored by WhatsUp Gold.
https://www.progress.com/network-monitoring
2023-11-28T16:03:22.473Z
2023-12-14T16:06:29.101Z
2023-12-14T16:06:29.101Z
{'Vendor': 'Progress Software Corporation', 'Product': 'WhatsUp Gold', 'Versions': '2023.0, 2022.0'}
CVE-2023-6738
The Page Builder: Pagelayer – Drag and Drop website builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'pagelayer_header_code', 'pagelayer_body_open_code', and 'pagelayer_footer_code' meta fields in all versions up to, and including, 1.7.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This appears to be a reintroduction of a vulnerability patched in version 1.7.7.
https://www.wordfence.com/threat-intel/vulnerabilities/id/d14c8890-482c-4d43-a68f-0d04c4feca8f?source=cve
2023-12-12T15:38:34.942Z
2024-01-04T03:30:13.051Z
2024-01-04T03:30:13.051Z
{'Vendor': 'softaculous', 'Product': 'Page Builder: Pagelayer – Drag and Drop website builder', 'Versions': '*'}
CVE-2023-6112
Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_14.html
2023-11-13T21:16:19.252Z
2023-11-15T17:19:43.998Z
2023-11-15T17:19:43.998Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '119.0.6045.159'}
CVE-2023-6542
Due to lack of proper authorization checks in Emarsys SDK for Android, an attacker can call a particular activity and can forward himself web pages and/or deep links without any validation directly from the host application. On successful attack, an attacker could navigate to arbitrary URL including application deep links on the device.
https://me.sap.com/notes/3406244
2023-12-06T03:42:15.409Z
2023-12-12T01:36:22.773Z
2023-12-12T01:36:22.773Z
{'Vendor': 'SAP_SE', 'Product': 'SAP EMARSYS SDK ANDROID', 'Versions': '100'}
CVE-2023-6407
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause arbitrary file deletion upon service restart when accessed by a local and low-privileged attacker.
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-346-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-346-03.pdf
2023-11-30T09:44:49.961Z
2023-12-14T05:02:30.242Z
2023-12-14T05:02:30.242Z
{'Vendor': 'Schneider Electric', 'Product': 'Easy UPS Online Monitoring Software', 'Versions': '2.6-GA-01-23116 and prior (Windows 10, 11, Windows Server 2016, 2019, 2022)'}
CVE-2023-6684
The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'ive' shortcode in versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping on 'width' and 'height' user supplied attribute. This makes it possible for authenticated attackers with contributor level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/0b09d496-0e03-48a4-acf7-57febe18ed0a?source=cve
2023-12-11T15:37:49.732Z
2024-01-11T08:32:28.173Z
2024-01-11T08:32:28.173Z
{'Vendor': 'vowelweb', 'Product': 'Ibtana – WordPress Website Builder', 'Versions': '*'}
CVE-2023-6145
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in İstanbul Soft Informatics and Consultancy Limited Company Softomi Advanced C2C Marketplace Software allows SQL Injection.This issue affects Softomi Advanced C2C Marketplace Software: before 12122023.
https://www.usom.gov.tr/bildirim/tr-23-0724
2023-11-15T07:41:51.049Z
2023-12-21T13:58:18.662Z
2023-12-21T13:58:39.028Z
{'Vendor': 'İstanbul Soft Informatics and Consultancy Limited Company', 'Product': 'Softomi Advanced C2C Marketplace Software', 'Versions': '0'}
CVE-2023-6903
A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file /admin/singlelogin.php?submit=1. The manipulation of the argument loginId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248265 was assigned to this vulnerability.
https://vuldb.com/?id.248265
2023-12-17T08:25:35.713Z
2023-12-17T23:00:04.804Z
2023-12-19T09:06:42.748Z
{'Vendor': 'Netentsec', 'Product': 'NS-ASG Application Security Gateway', 'Versions': '6.3.1'}
CVE-2023-6450
An incorrect permissions vulnerability was reported in the Lenovo App Store app that could allow an attacker to use system resources, resulting in a denial of service.
https://iknow.lenovo.com.cn/detail/419672
2023-11-30T21:57:10.347Z
2024-01-19T20:09:59.870Z
2024-01-19T20:09:59.870Z
{'Vendor': 'Lenovo', 'Product': 'Lenovo App Store Application', 'Versions': ' '}
CVE-2023-6000
The Popup Builder WordPress plugin before 4.2.3 does not prevent simple visitors from updating existing popups, and injecting raw JavaScript in them, which could lead to Stored XSS attacks.
https://wpscan.com/vulnerability/cdb3a8bd-4ee0-4ce0-9029-0490273bcfc8
2023-11-07T20:31:29.006Z
2024-01-01T14:18:56.633Z
2024-01-01T14:18:56.633Z
{'Vendor': 'Unknown', 'Product': 'Popup Builder', 'Versions': '0'}
CVE-2023-6329
An authentication bypass vulnerability exists in Control iD iDSecure v4.7.32.0. The login routine used by iDS-Core.dll contains a "passwordCustom" option that allows an unauthenticated attacker to compute valid credentials that can be used to bypass authentication and act as an administrative user.
https://tenable.com/security/research/tra-2023-36
2023-11-27T16:18:25.451Z
2023-11-27T16:34:50.656Z
2023-11-28T15:47:13.770Z
{'Vendor': 'Control iD', 'Product': 'iDSecure', 'Versions': '4.7.32.0'}
CVE-2023-6077
The Slider WordPress plugin before 3.5.12 does not ensure that posts to be accessed via an AJAX action are slides and can be viewed by the user making the request, allowing any authenticated users, such as subscriber to access the content arbitrary post such as private, draft and password protected
https://wpscan.com/vulnerability/1afc0e4a-f712-47d4-bf29-7719ccbbbb1b
2023-11-10T10:18:30.677Z
2023-12-18T20:08:02.427Z
2023-12-18T20:08:02.427Z
{'Vendor': 'Unknown', 'Product': 'Slider', 'Versions': '0'}
CVE-2023-6427
A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-bigprof-products
2023-11-30T10:45:57.546Z
2023-11-30T13:52:56.136Z
2023-11-30T13:52:56.136Z
{'Vendor': 'BigProf ', 'Product': 'Online Invoicing System', 'Versions': '2.6'}
CVE-2023-6974
A malicious user could use this issue to access internal HTTP(s) servers and in the worst case (ie: aws instance) it could be abuse to get a remote code execution on the victim machine.
https://huntr.com/bounties/438b0524-da0e-4d08-976a-6f270c688393
2023-12-20T05:25:22.226Z
2023-12-20T05:25:42.720Z
2023-12-20T05:25:42.720Z
{'Vendor': 'mlflow', 'Product': 'mlflow/mlflow', 'Versions': 'unspecified'}
CVE-2023-6831
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.9.2.
https://huntr.com/bounties/0acdd745-0167-4912-9d5c-02035fe5b314
2023-12-15T00:00:11.891Z
2023-12-15T00:00:31.210Z
2023-12-15T00:00:31.210Z
{'Vendor': 'mlflow', 'Product': 'mlflow/mlflow', 'Versions': 'unspecified'}
CVE-2023-6098
An XSS vulnerability has been discovered in ICS Business Manager affecting version 7.06.0028.7066. A remote attacker could send a specially crafted string exploiting the obdd_act parameter, allowing the attacker to steal an authenticated user's session, and perform actions within the application.
https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-icssolution-ics-business-manager
2023-11-13T09:53:09.886Z
2023-11-13T13:13:26.543Z
2023-11-13T13:13:26.543Z
{'Vendor': 'ICSSolution', 'Product': 'ICS Business Manager', 'Versions': '7.06.0028.7066, 7.06.0028.2802'}
CVE-2023-6562
JPX Fragment List (flst) box vulnerability in Kakadu 7.9 allows an attacker to exfiltrate local and remote files reachable by a server if the server allows the attacker to upload a specially-crafted the image that is displayed back to the attacker.
https://github.com/google/security-research/security/advisories/GHSA-g6qc-fhcq-vhf9
2023-12-06T17:20:19.819Z
2023-12-20T13:11:39.208Z
2023-12-20T13:11:39.208Z
{'Vendor': 'Kakadu Software Pty Ltd', 'Product': 'Kakadu SDK', 'Versions': '4.4'}
CVE-2023-6309
A vulnerability, which was classified as critical, was found in moses-smt mosesdecoder up to 4.0. This affects an unknown part of the file contrib/iSenWeb/trans_result.php. The manipulation of the argument input1 leads to os command injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246135.
https://vuldb.com/?id.246135
2023-11-26T15:15:32.491Z
2023-11-27T01:31:05.012Z
2023-11-27T01:31:05.012Z
{'Vendor': 'moses-smt', 'Product': 'mosesdecoder', 'Versions': '4.0'}
CVE-2023-6759
A vulnerability classified as problematic has been found in Thecosy IceCMS 2.0.1. This affects an unknown part of the file /WebResource/resource of the component Love Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247887.
https://vuldb.com/?id.247887
2023-12-13T07:39:55.340Z
2023-12-13T15:00:05.420Z
2023-12-13T15:00:05.420Z
{'Vendor': 'Thecosy', 'Product': 'IceCMS', 'Versions': '2.0.1'}
CVE-2023-6889
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.17.
https://huntr.com/bounties/52897778-fad7-4169-bf04-a68a0646df0c
2023-12-16T08:57:12.016Z
2023-12-16T08:57:30.625Z
2023-12-18T10:14:24.379Z
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-6470
null
null
2023-12-01T19:59:35.756Z
null
2024-01-26T20:43:25.225Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-6020
LFI in Ray's /static/ directory allows attackers to read any file on the server without authentication. The issue is fixed in version 2.8.1+. Ray maintainers' response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023
https://huntr.com/bounties/83dd8619-6dc3-4c98-8f1b-e620fedcd1f6
2023-11-08T09:13:06.312Z
2023-11-16T21:07:33.774Z
2023-12-06T20:18:39.380Z
{'Vendor': 'ray-project', 'Product': 'ray-project/ray', 'Versions': 'unspecified'}
CVE-2023-6866
TypedArrays can be fallible and lacked proper exception handling. This could lead to abuse in other APIs which expect TypedArrays to always succeed. This vulnerability affects Firefox < 121.
https://bugzilla.mozilla.org/show_bug.cgi?id=1849037
2023-12-15T17:42:56.928Z
2023-12-19T13:38:48.512Z
2023-12-19T13:38:48.512Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-6466
A vulnerability was found in Thecosy IceCMS 2.0.1. It has been declared as problematic. This vulnerability affects unknown code of the file /planet of the component User Comment Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246616.
https://vuldb.com/?id.246616
2023-12-01T16:39:11.947Z
2023-12-02T13:31:04.471Z
2023-12-02T13:31:04.471Z
{'Vendor': 'Thecosy', 'Product': 'IceCMS', 'Versions': '2.0.1'}
CVE-2023-6870
Applications which spawn a Toast notification in a background thread may have obscured fullscreen notifications displayed by Firefox. *This issue only affects Android versions of Firefox and Firefox Focus.* This vulnerability affects Firefox < 121.
https://bugzilla.mozilla.org/show_bug.cgi?id=1823316
2023-12-15T17:42:57.660Z
2023-12-19T13:38:52.848Z
2023-12-19T13:38:52.848Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-6348
Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
2023-11-28T01:12:09.822Z
2023-11-29T12:02:04.351Z
2023-11-29T12:02:04.351Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '119.0.6045.199'}
CVE-2023-6718
An authentication bypass vulnerability has been found in Repox, which allows a remote user to send a specially crafted POST request, due to the lack of any authentication method, resulting in the alteration or creation of users.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-repox
2023-12-12T08:04:43.267Z
2023-12-13T09:08:24.080Z
2023-12-13T09:08:24.080Z
{'Vendor': 'Repox', 'Product': 'Repox', 'Versions': '0'}
CVE-2023-6431
A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/categories_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-bigprof-products
2023-11-30T10:46:04.292Z
2023-11-30T13:54:52.029Z
2023-11-30T13:54:52.029Z
{'Vendor': 'BigProf ', 'Product': 'Online Inventory Manager', 'Versions': '3.2'}
CVE-2023-6061
Multiple components of Iconics SCADA Suite are prone to a Phantom DLL loading vulnerability. This issue arises from the applications improperly searching for and loading dynamic link libraries, potentially allowing an attacker to execute malicious code via a DLL with a matching name in an accessible search path. The affected components are: * MMXFax.exe * winfax.dll * MelSim2ComProc.exe * Sim2ComProc.dll * MMXCall_in.exe * libdxxmt.dll * libsrlmt.dll
https://gist.github.com/AsherDLL/abdd2334ac8872999d73ba7b20328c21
2023-11-09T18:55:45.555Z
2023-12-07T23:21:22.755Z
2023-12-07T23:46:17.446Z
{'Vendor': 'ICONICS', 'Product': 'SCADA software Iconics Suite', 'Versions': '10.97.2'}
CVE-2023-6574
A vulnerability was found in Beijing Baichuo Smart S20 up to 20231120 and classified as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updateos.php of the component HTTP POST Request Handler. The manipulation of the argument 1_file_upload leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247154 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247154
2023-12-07T12:48:48.797Z
2023-12-07T19:31:04.428Z
2023-12-07T19:31:04.428Z
{'Vendor': 'Beijing Baichuo', 'Product': 'Smart S20', 'Versions': '20231120'}
CVE-2023-6124
Server-Side Request Forgery (SSRF) in GitHub repository salesagility/suitecrm prior to 7.14.2, 8.4.2, 7.12.14.
https://huntr.com/bounties/aed4d8f3-ab9a-42fd-afea-b3ec288a148e
2023-11-14T14:52:21.792Z
2023-11-14T14:52:40.534Z
2023-11-14T14:52:40.534Z
{'Vendor': 'salesagility', 'Product': 'salesagility/suitecrm', 'Versions': 'unspecified'}
CVE-2023-6827
The Essential Real Estate plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'ajaxUploadFonts' function in versions up to, and including, 4.3.5. This makes it possible for authenticated attackers with subscriber-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
https://www.wordfence.com/threat-intel/vulnerabilities/id/8bb2ce22-077b-41dd-a2ff-cc1db9d20d38?source=cve
2023-12-14T19:01:14.430Z
2023-12-15T07:30:42.053Z
2023-12-15T07:30:42.053Z
{'Vendor': 'g5theme', 'Product': 'Essential Real Estate', 'Versions': '*'}
CVE-2023-6333
The affected ControlByWeb Relay products are vulnerable to a stored cross-site scripting vulnerability, which could allow an attacker to inject arbitrary scripts into the endpoint of a web interface that could run malicious javascript code during a user's session.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-341-05
2023-11-27T16:35:14.892Z
2023-12-07T18:08:04.324Z
2023-12-07T18:08:04.324Z
{'Vendor': 'ControlByWeb', 'Product': 'X-332-24I', 'Versions': 'Firmware 1.06'}
CVE-2023-6299
A vulnerability, which was classified as problematic, has been found in Apryse iText 8.0.1. This issue affects some unknown processing of the file PdfDocument.java of the component Reference Table Handler. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 8.0.2 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-246125 was assigned to this vulnerability. NOTE: The vendor was contacted early about this vulnerability. The fix was introduced in the iText 8.0.2 release on October 25th 2023, prior to the disclosure.
https://vuldb.com/?id.246125
2023-11-26T07:28:01.206Z
2023-11-26T23:00:05.998Z
2023-11-29T16:43:18.425Z
{'Vendor': 'Apryse', 'Product': 'iText', 'Versions': '8.0.1'}
CVE-2023-6276
A vulnerability classified as critical has been found in Tongda OA 2017 up to 11.9. This affects an unknown part of the file general/wiki/cp/ct/delete.php. The manipulation of the argument PROJ_ID_STR leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-246105 was assigned to this vulnerability.
https://vuldb.com/?id.246105
2023-11-24T07:43:51.114Z
2023-11-24T15:31:04.202Z
2023-11-24T15:31:04.202Z
{'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': '11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9'}
CVE-2023-6626
The Product Enquiry for WooCommerce WordPress plugin before 3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
https://wpscan.com/vulnerability/327ae124-79eb-4e07-b029-e4f543cbd356/
2023-12-08T15:09:10.566Z
2024-01-22T19:14:28.393Z
2024-01-22T19:14:28.393Z
{'Vendor': 'Unknown', 'Product': 'Product Enquiry for WooCommerce', 'Versions': '0'}
CVE-2023-6919
Path Traversal: '/../filedir' vulnerability in Biges Safe Life Technologies Electronics Inc. VGuard allows Absolute Path Traversal.This issue affects VGuard: before V500.0003.R008.4011.C0012.B351.C.
https://www.usom.gov.tr/bildirim/tr-24-0054
2023-12-18T13:06:02.237Z
2024-01-26T07:52:59.322Z
2024-01-26T07:52:59.322Z
{'Vendor': 'Biges Safe Life Technologies Electronics Inc.', 'Product': 'VGuard', 'Versions': '0'}
CVE-2023-6364
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.  It is possible for an attacker to craft a XSS payload and store that value within a dashboard component.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
https://www.progress.com/network-monitoring
2023-11-28T15:36:08.848Z
2023-12-14T16:04:40.029Z
2023-12-14T16:04:40.029Z
{'Vendor': 'Progress Software Corporation', 'Product': 'WhatsUp Gold', 'Versions': '2023.0, 2022.0'}
CVE-2023-6671
A vulnerability has been discovered on OJS, that consists in a CSRF (Cross-Site Request Forgery) attack that forces an end user to execute unwanted actions on a web application in which they're currently authenticated.
https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-request-forgery-open-journal-systems
2023-12-11T08:33:43.156Z
2023-12-11T13:53:59.380Z
2023-12-11T13:53:59.380Z
{'Vendor': 'OPEN JOURNAL SYSTEMS', 'Product': 'OPEN JOURNAL SYSTEMS', 'Versions': '3.3.0.13'}
CVE-2023-6558
The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8. This makes it possible for authenticated attackers with shop manager-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
https://www.wordfence.com/threat-intel/vulnerabilities/id/55b3e2dc-dc4f-408b-bbc6-da72ed5ad245?source=cve
2023-12-06T15:05:12.324Z
2024-01-11T08:32:35.227Z
2024-01-11T08:32:35.227Z
{'Vendor': 'webtoffee', 'Product': 'Export and Import Users and Customers', 'Versions': '*'}
CVE-2023-6722
A path traversal vulnerability has been detected in Repox, which allows an attacker to read arbitrary files on the running server, resulting in a disclosure of sensitive information. An attacker could access files such as application code or data, backend credentials, operating system files...
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-repox
2023-12-12T08:04:47.490Z
2023-12-13T10:09:02.058Z
2023-12-13T10:09:02.058Z
{'Vendor': 'Repox', 'Product': 'Repox', 'Versions': '0'}
CVE-2023-6958
The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 9.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/ec201702-8c8c-4049-b647-422d18001b7f?source=cve
2023-12-19T19:19:03.415Z
2024-01-18T07:30:25.980Z
2024-01-18T07:30:25.980Z
{'Vendor': 'brechtvds', 'Product': 'WP Recipe Maker', 'Versions': '*'}
CVE-2023-6775
A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /item/item_con. The manipulation of the argument item_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247911.
https://vuldb.com/?id.247911
2023-12-13T12:30:47.408Z
2023-12-13T20:31:03.914Z
2023-12-13T20:31:03.914Z
{'Vendor': 'CodeAstro', 'Product': 'POS and Inventory Management System', 'Versions': '1.0'}